C# Класс AcTools.Windows.Kernel32

Показать файл Открыть проект

Приватные методы

Метод Описание
CloseHandle ( IntPtr hProcess ) : int
CreateHardLink ( string lpFileName, string lpExistingFileName, IntPtr lpSecurityAttributes ) : bool
CreateSymbolicLink ( string lpSymlinkFileName, string lpTargetFileName, SymbolicLink dwFlags ) : bool
DuplicateHandle ( HandleRef hSourceProcessHandle, IntPtr hSourceHandle, HandleRef hTargetProcess, SafeWaitHandle &targetHandle, int dwDesiredAccess, bool bInheritHandle, int dwOptions ) : bool
GetCurrentProcess ( ) : IntPtr
GetCurrentProcessId ( ) : int
GetCurrentThreadId ( ) : uint
GetDllDirectory ( int nBufferLength, StringBuilder lpPathName ) : int
GetDllDirectory ( ) : string
GetExitCodeProcess ( IntPtr processHandle, int &exitCode ) : bool
GetModuleHandle ( string name ) : IntPtr
GetPrivateProfileString ( string section, string key, string def, StringBuilder retVal, int size, string filePath ) : int
GlobalMemoryStatusEx ( [ lpBuffer ) : bool
LoadLibrary ( string lpFileName ) : IntPtr
OpenProcess ( ProcessAccessFlags dwDesiredAccess, [ bInheritHandle, int dwProcessId ) : IntPtr
SetDllDirectory ( string lpPathName ) : bool
WritePrivateProfileSection ( string section, string val, string filePath ) : long
WritePrivateProfileString ( string section, string key, string val, string filePath ) : long
WriteProcessMemory ( IntPtr hProcess, IntPtr lpBaseAddress, byte lpBuffer, uint nSize, int &lpNumberOfBytesWritten ) : bool