⭐ 欢迎来到虫虫下载站! | 📦 资源下载 📁 资源专辑 ℹ️ 关于我们
⭐ 虫虫下载站

📄 winbase.h

📁 TCC是一个轻量级的用C语言制作的编译器
💻 H
📖 第 1 页 / 共 5 页
字号:
HINSTANCE WINAPI LoadLibraryA(LPCSTR);HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);HINSTANCE WINAPI LoadLibraryW(LPCWSTR);DWORD WINAPI LoadModule(LPCSTR,PVOID);HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);HLOCAL WINAPI LocalAlloc(UINT,UINT);UINT WINAPI LocalCompact(UINT);HLOCAL LocalDiscard(HLOCAL);BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);UINT WINAPI LocalFlags(HLOCAL);HLOCAL WINAPI LocalFree(HLOCAL);HLOCAL WINAPI LocalHandle(LPCVOID);PVOID WINAPI LocalLock(HLOCAL);HLOCAL WINAPI LocalReAlloc(HLOCAL,UINT,UINT);UINT WINAPI LocalShrink(HLOCAL,UINT);UINT WINAPI LocalSize(HLOCAL);BOOL WINAPI LocalUnlock(HLOCAL);BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);PVOID WINAPI LockResource(HGLOBAL);#define LockSegment(w) GlobalFix((HANDLE)(w))BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);int WINAPI lstrcmpA(LPCSTR,LPCSTR);int WINAPI lstrcmpiA(LPCSTR,LPCSTR);int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);int WINAPI lstrlenA(LPCSTR);int WINAPI lstrlenW(LPCWSTR);BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);#define MakeProcInstance(p,i) (p)BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);int WINAPI MulDiv(int,int,int);BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);void WINAPI OutputDebugStringA(LPCSTR);void WINAPI OutputDebugStringW(LPCWSTR);BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);BOOL WINAPI PulseEvent(HANDLE);BOOL WINAPI PurgeComm(HANDLE,DWORD);DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);BOOL WINAPI ReleaseMutex(HANDLE);BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);BOOL WINAPI RemoveDirectoryA(LPCSTR);BOOL WINAPI RemoveDirectoryW(LPCWSTR);BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);BOOL WINAPI ResetEvent(HANDLE);DWORD WINAPI ResumeThread(HANDLE);BOOL WINAPI RevertToSelf(void);DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);BOOL WINAPI SetCommBreak(HANDLE);BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);BOOL WINAPI SetCommMask(HANDLE,DWORD);BOOL WINAPI SetCommState(HANDLE,LPDCB);BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);BOOL WINAPI SetComputerNameA(LPCSTR);BOOL WINAPI SetComputerNameW(LPCWSTR);BOOL WINAPI SetCurrentDirectoryA(LPCSTR);BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);BOOL WINAPI SetEndOfFile(HANDLE);BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);UINT WINAPI SetErrorMode(UINT);BOOL WINAPI SetEvent(HANDLE);VOID WINAPI SetFileApisToANSI(void);VOID WINAPI SetFileApisToOEM(void);BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);UINT WINAPI SetHandleCount(UINT);BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);void WINAPI SetLastError(DWORD);void WINAPI SetLastErrorEx(DWORD,DWORD);BOOL WINAPI SetLocalTime(const SYSTEMTIME*);BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);BOOL WINAPI SetPriorityClass(HANDLE,DWORD);BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);BOOL WINAPI SetStdHandle(DWORD,HANDLE);#define SetSwapAreaSize(w) (w)BOOL WINAPI SetSystemPowerState(BOOL,BOOL);BOOL WINAPI SetSystemTime(const SYSTEMTIME*);BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);BOOL WINAPI SetThreadPriority(HANDLE,int);BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);BOOL WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);void WINAPI Sleep(DWORD);DWORD WINAPI SleepEx(DWORD,BOOL);DWORD WINAPI SuspendThread(HANDLE);void WINAPI SwitchToFiber(PVOID);BOOL WINAPI SwitchToThread(void);BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);BOOL WINAPI TerminateProcess(HANDLE,UINT);BOOL WINAPI TerminateThread(HANDLE,DWORD);DWORD WINAPI TlsAlloc(VOID);BOOL WINAPI TlsFree(DWORD);PVOID WINAPI TlsGetValue(DWORD);BOOL WINAPI TlsSetValue(DWORD,PVOID);BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);BOOL WINAPI TransmitCommChar(HANDLE,char);BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);#define UnlockResource(h) (h)#define UnlockSegment(w) GlobalUnfix((HANDLE)(w))BOOL WINAPI UnmapViewOfFile(PVOID);BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);BOOL WINAPI VirtualLock(PVOID,DWORD);BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);BOOL WINAPI VirtualUnlock(PVOID,DWORD);BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);BOOL WINAPI WinLoadTrustProvider(GUID*);BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,PVOID,UINT,LPCSTR);BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,PVOID,UINT,LPCWSTR);BOOL WINAPI WriteProcessMemory(HANDLE,PVOID,PVOID,DWORD,PDWORD);BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);#define Yield()#ifdef UNICODEtypedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;#define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW#define AddAtom AddAtomW#define BackupEventLog BackupEventLogW#define BeginUpdateResource BeginUpdateResourceW#define BuildCommDCB BuildCommDCBW#define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW#define CallNamedPipe CallNamedPipeW#define ClearEventLog ClearEventLogW#define CommConfigDialog CommConfigDialogW#define CopyFile CopyFileW#define CopyFileEx CopyFileExW#define CreateDirectory CreateDirectoryW#define CreateDirectoryEx CreateDirectoryExW#define CreateEvent CreateEventW#define CreateFile CreateFileW#define CreateFileMapping CreateFileMappingW#define CreateHardLink CreateHardLinkW#define CreateMailslot CreateMailslotW#define CreateMutex CreateMutexW#define CreateNamedPipe CreateNamedPipeW#define CreateProcess CreateProcessW#define CreateProcessAsUser CreateProcessAsUserW#define CreateSemaphore CreateSemaphoreW#define CreateWaitableTimer CreateWaitableTimerW#define DefineDosDevice DefineDosDeviceW#define DeleteFile DeleteFileW#define EndUpdateResource EndUpdateResourceW#define EnumResourceLanguages EnumResourceLanguagesW#define EnumResourceNames EnumResourceNamesW#define EnumResourceTypes EnumResourceTypesW#define ExpandEnvironmentStrings ExpandEnvironmentStringsW#define FatalAppExit FatalAppExitW#define FindAtom FindAtomW#define FindFirstChangeNotification FindFirstChangeNotificationW#define FindFirstFile FindFirstFileW#define FindFirstFileEx FindFirstFileExW#define FindNextFile FindNextFileW#define FindResource FindResourceW#define FindResourceEx FindResourceExW#define FormatMessage FormatMessageW#define FreeEnvironmentStrings FreeEnvironmentStringsW#define GetAtomName GetAtomNameW#define GetBinaryType GetBinaryTypeW#define GetCommandLine GetCommandLineW#define GetCompressedFileSize GetCompressedFileSizeW#define GetComputerName GetComputerNameW#define GetCurrentDirectory GetCurrentDirectoryW#define GetDefaultCommConfig GetDefaultCommConfigW#define GetDiskFreeSpace GetDiskFreeSpaceW#define GetDiskFreeSpaceEx GetDiskFreeSpaceExW#define GetDriveType GetDriveTypeW#define GetEnvironmentStrings GetEnvironmentStringsW#define GetEnvironmentVariable GetEnvironmentVariableW#define GetFileAttributes GetFileAttributesW#define GetFileSecurity GetFileSecurityW#define GetFileAttributesEx GetFileAttributesExW#define GetFullPathName GetFullPathNameW#define GetLogicalDriveStrings GetLogicalDriveStringsW#define GetLongPathName GetLongPathNameW#define GetModuleFileName GetModuleFileNameW#define GetModuleHandle GetModuleHandleW#define GetNamedPipeHandleState GetNamedPipeHandleStateW#define GetPrivateProfileInt GetPrivateProfileIntW#define GetPrivateProfileSection GetPrivateProfileSectionW#define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW#define GetPrivateProfileString GetPrivateProfileStringW#define GetPrivateProfileStruct GetPrivateProfileStructW#define GetProfileInt GetProfileIntW#define GetProfileSection GetProfileSectionW#define GetProfileString GetProfileStringW#define GetShortPathName GetShortPathNameW#define GetStartupInfo GetStartupInfoW#define GetSystemDirectory GetSystemDirectoryW#define GetTempFileName GetTempFileNameW#define GetTempPath GetTempPathW#define GetUserName GetUserNameW#define GetVersionEx GetVersionExW#define GetVolumeInformation GetVolumeInformationW#define GetWindowsDirectory GetWindowsDirectoryW#define GlobalAddAtom GlobalAddAtomW#

⌨️ 快捷键说明

复制代码 Ctrl + C
搜索代码 Ctrl + F
全屏模式 F11
切换主题 Ctrl + Shift + D
显示快捷键 ?
增大字号 Ctrl + =
减小字号 Ctrl + -