Codebase list donut-shellcode / a77d707 loader / winapi.h
a77d707

Tree @a77d707 (Download .tar.gz)

winapi.h @a77d707raw · history · blame

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
/**
  BSD 3-Clause License

  Copyright (c) 2019, TheWover, Odzhan. All rights reserved.

  Redistribution and use in source and binary forms, with or without
  modification, are permitted provided that the following conditions are met:

  * Redistributions of source code must retain the above copyright notice, this
    list of conditions and the following disclaimer.

  * Redistributions in binary form must reproduce the above copyright notice,
    this list of conditions and the following disclaimer in the documentation
    and/or other materials provided with the distribution.

  * Neither the name of the copyright holder nor the names of its
    contributors may be used to endorse or promote products derived from
    this software without specific prior written permission.

  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
  DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE
  FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
  SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
  CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
  OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
  OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
*/

#ifndef WINAPI_H
#define WINAPI_H

#include <windows.h>
#include "bypass.h" //For the structs necessary for each bypass

    typedef LPVOID (WINAPI *HeapAlloc_t)(
      HANDLE hHeap,
      DWORD  dwFlags,
      SIZE_T dwBytes);

    typedef BOOL (WINAPI *HeapFree_t)(
      HANDLE                 hHeap,
      DWORD                  dwFlags,
      LPVOID                 lpMem);

    typedef HANDLE (WINAPI *GetProcessHeap_t)();
    typedef DWORD (WINAPI *GetLastError_t)();

    typedef LPVOID (WINAPI *HeapReAlloc_t)(
      HANDLE                 hHeap,
      DWORD                  dwFlags,
      LPVOID                 lpMem,
      SIZE_T                 dwBytes);

    typedef LPSTR (WINAPI *GetCommandLineA_t)(VOID);
    typedef LPWSTR (WINAPI *GetCommandLineW_t)(VOID);
    
    typedef void (WINAPI *Sleep_t)(DWORD dwMilliseconds);

    typedef int (WINAPI *MultiByteToWideChar_t)(
          UINT                              CodePage,
          DWORD                             dwFlags,
          LPCCH                             lpMultiByteStr,
          int                               cbMultiByte,
          LPWSTR                            lpWideCharStr,
          int                               cchWideChar);

    typedef int (WINAPI *WideCharToMultiByte_t)(
          UINT                               CodePage,
          DWORD                              dwFlags,
          LPCWCH                             lpWideCharStr,
          int                                cchWideChar,
          LPSTR                              lpMultiByteStr,
          int                                cbMultiByte,
          LPCCH                              lpDefaultChar,
          LPBOOL                             lpUsedDefaultChar);

    typedef LPWSTR* (WINAPI *CommandLineToArgvW_t)(LPCWSTR lpCmdLine, int* pNumArgs);

    typedef HANDLE (WINAPI *GetCurrentProcess_t)();
  
    // imports from shlwapi.dll
    typedef LSTATUS (WINAPI *SHGetValueA_t)(
        HKEY                hkey,
        LPCSTR              pszSubKey,
        LPCSTR              pszValue,
        DWORD               *pdwType,
        void                *pvData,
        DWORD               *pcbData);

    // imports from mscoree.dll
    typedef HRESULT (WINAPI *CLRCreateInstance_t)(
        REFCLSID            clsid,  
        REFIID              riid,  
        LPVOID              *ppInterface);  

    typedef HRESULT (WINAPI *CorBindToRuntime_t) (  
        LPCWSTR             pwszVersion,   
        LPCWSTR             pwszBuildFlavor,      
        REFCLSID            rclsid,   
        REFIID              riid,   
        LPVOID FAR          *ppv);  

    // imports from ole32.dll
    typedef HRESULT (WINAPI *CoInitializeEx_t)(
        LPVOID              pvReserved,
        DWORD               dwCoInit);

    typedef void (WINAPI *CoUninitialize_t)(void);

    typedef HRESULT (WINAPI *CoCreateInstance_t)(
        REFCLSID            rclsid,
        LPUNKNOWN           pUnkOuter,
        DWORD               dwClsContext,
        REFIID              riid,
        LPVOID              *ppv);
        
    typedef HRESULT (WINAPI *CreateStdDispatch_t)(
        IUnknown           *punkOuter,
        void               *pvThis,
        ITypeInfo          *ptinfo,
        IUnknown           **ppunkStdDisp);

    typedef HRESULT (WINAPI *CreateErrorInfo_t)(
        ICreateErrorInfo **pperrinfo);

    typedef HRESULT (WINAPI *CreateDispTypeInfo_t)(
        INTERFACEDATA      *pidata,
        LCID               lcid,
        ITypeInfo          **pptinfo);

    typedef HRESULT (WINAPI *GetErrorInfo_t)(
        ULONG              dwReserved,
        IErrorInfo         **pperrinfo);

    typedef HRESULT (WINAPI *LoadTypeLib_t)(
        LPCOLESTR          szFile,
        ITypeLib           **pptlib);

    typedef HRESULT (WINAPI *LoadTypeLibEx_t)(
        LPCOLESTR          szFile,
        REGKIND            regkind,
        ITypeLib           **pptlib);

    typedef LCID (WINAPI *GetUserDefaultLCID_t)(VOID);
    
    // imports from oleaut32.dll
    typedef HRESULT (WINAPI *SafeArrayGetLBound_t)(
        SAFEARRAY           *psa,
        UINT                nDim,
        LONG                *plLbound);

    typedef HRESULT (WINAPI *SafeArrayGetUBound_t)(
        SAFEARRAY           *psa,
        UINT                nDim,
        LONG                *plUbound);
        
    typedef SAFEARRAY* (WINAPI *SafeArrayCreate_t)(
        VARTYPE             vt,
        UINT                cDims,
        SAFEARRAYBOUND      *rgsabound);

    typedef SAFEARRAY* (WINAPI *SafeArrayCreateVector_t)(
        VARTYPE             vt,
        LONG                lLbound,
        ULONG               cElements);

    typedef HRESULT (WINAPI *SafeArrayPutElement_t)(
        SAFEARRAY           *psa,
        LONG                *rgIndices,
        void                *pv);

    typedef HRESULT (WINAPI *SafeArrayDestroy_t)(
        SAFEARRAY           *psa);

    typedef BSTR (WINAPI *SysAllocString_t)(
      const OLECHAR         *psz);

    typedef void (WINAPI *SysFreeString_t)(
      BSTR                  bstrString);

    // imports from kernel32.dll
    typedef HMODULE (WINAPI *LoadLibraryA_t)(
      LPCSTR                lpLibFileName);

    typedef FARPROC (WINAPI *GetProcAddress_t)(
      HMODULE               hModule,
      LPCSTR                lpProcName);

    typedef BOOL (WINAPI *AllocConsole_t)(void);
    
    typedef BOOL (WINAPI *AttachConsole_t)(
      DWORD                 dwProcessId);

    typedef BOOL (WINAPI *SetConsoleCtrlHandler_t)(
      PHANDLER_ROUTINE      HandlerRoutine,
      BOOL                  Add);

    typedef HANDLE (WINAPI *GetStdHandle_t)(
      DWORD                 nStdHandle);

    typedef BOOL (WINAPI *SetStdHandle_t)(
      DWORD                 nStdHandle,
      HANDLE                hHandle);

    typedef HANDLE (WINAPI *CreateEventA_t)(
      LPSECURITY_ATTRIBUTES lpEventAttributes,
      BOOL                  bManualReset,
      BOOL                  bInitialState,
      LPCSTR                lpName);

    typedef BOOL  (WINAPI *SetEvent_t)(HANDLE hEvent);

    typedef DWORD (WINAPI *GetCurrentThreadId_t)(VOID);

    typedef DWORD (WINAPI *GetCurrentProcessId_t)(VOID);

    typedef HHOOK (WINAPI *SetWindowsHookExA_t)(
      int                     idHook,
      HOOKPROC                lpfn,
      HINSTANCE               hmod,
      DWORD                   dwThreadId);
      
    typedef BOOL (WINAPI *CreateProcessA_t)(
        LPCSTR                lpApplicationName,
        LPSTR                 lpCommandLine,
        LPSECURITY_ATTRIBUTES lpProcessAttributes,
        LPSECURITY_ATTRIBUTES lpThreadAttributes,
        BOOL                  bInheritHandles,
        DWORD                 dwCreationFlags,
        LPVOID                lpEnvironment,
        LPCSTR                lpCurrentDirectory,
        LPSTARTUPINFOA        lpStartupInfo,
        LPPROCESS_INFORMATION lpProcessInformation);

    // imports from wininet.dll
    typedef BOOL (WINAPI *InternetCrackUrl_t)(
      LPCSTR                  lpszUrl,
      DWORD                   dwUrlLength,
      DWORD                   dwFlags,
      LPURL_COMPONENTS        lpUrlComponents);

    typedef HINTERNET (WINAPI *InternetOpen_t)(
      LPCSTR                lpszAgent,
      DWORD                 dwAccessType,
      LPCSTR                lpszProxy,
      LPCSTR                lpszProxyBypass,
      DWORD                 dwFlags);

    typedef HINTERNET (WINAPI *InternetConnect_t)(
      HINTERNET             hInternet,
      LPCSTR                lpszServerName,
      INTERNET_PORT         nServerPort,
      LPCSTR                lpszUserName,
      LPCSTR                lpszPassword,
      DWORD                 dwService,
      DWORD                 dwFlags,
      DWORD_PTR             dwContext);

    typedef BOOL (WINAPI *InternetQueryDataAvailable_t)(
      HINTERNET             hFile,
      LPDWORD               lpdwNumberOfBytesAvailable,
      DWORD                 dwFlags,
      DWORD_PTR             dwContext);

    typedef HINTERNET (WINAPI *HttpOpenRequest_t)(
      HINTERNET             hConnect,
      LPCSTR                lpszVerb,
      LPCSTR                lpszObjectName,
      LPCSTR                lpszVersion,
      LPCSTR                lpszReferrer,
      LPCSTR                *lplpszAcceptTypes,
      DWORD                 dwFlags,
      DWORD_PTR             dwContext);

    typedef BOOL (WINAPI *InternetSetOption_t)(
      HINTERNET             hInternet,
      DWORD                 dwOption,
      LPVOID                lpBuffer,
      DWORD                 dwBufferLength);

    typedef BOOL (WINAPI *HttpSendRequest_t)(
      HINTERNET             hRequest,
      LPCSTR                lpszHeaders,
      DWORD                 dwHeadersLength,
      LPVOID                lpOptional,
      DWORD                 dwOptionalLength);

    typedef BOOL (WINAPI *HttpQueryInfo_t)(
      HINTERNET             hRequest,
      DWORD                 dwInfoLevel,
      LPVOID                lpBuffer,
      LPDWORD               lpdwBufferLength,
      LPDWORD               lpdwIndex);

    typedef BOOL (WINAPI *InternetReadFile_t)(
      HINTERNET             hFile,
      LPVOID                lpBuffer,
      DWORD                 dwNumberOfBytesToRead,
      LPDWORD               lpdwNumberOfBytesRead);

    typedef BOOL (WINAPI *InternetCloseHandle_t)(
      HINTERNET             hInternet);

    typedef BOOL (WINAPI *CryptAcquireContext_t)(
      HCRYPTPROV            *phProv,
      LPCSTR                szContainer,
      LPCSTR                szProvider,
      DWORD                 dwProvType,
      DWORD                 dwFlags);

    typedef void (WINAPI *GetSystemInfo_t)(
      LPSYSTEM_INFO         lpSystemInfo);
      
    typedef HMODULE (WINAPI *GetModuleHandleA_t)(
      LPCSTR                    lpModuleName);

    typedef HMODULE (WINAPI *LoadLibraryExA_t)(
      LPCSTR                    lpLibFileName,
      HANDLE                    hFile,
      DWORD                     dwFlags);

    typedef HMODULE (WINAPI *LoadLibraryExW_t)(
      LPCWSTR                   lpLibFileName,
      HANDLE                    hFile,
      DWORD                     dwFlags);

    typedef BOOL (WINAPI *CryptStringToBinaryA_t)(
      LPCSTR                pszString,
      DWORD                 cchString,
      DWORD                 dwFlags,
      BYTE                  *pbBinary,
      DWORD                 *pcbBinary,
      DWORD                 *pdwSkip,
      DWORD                 *pdwFlags);

    typedef BOOL (WINAPI *CryptDecodeObjectEx_t)(
      DWORD                 dwCertEncodingType,
      LPCSTR                lpszStructType,
      const BYTE            *pbEncoded,
      DWORD                 cbEncoded,
      DWORD                 dwFlags,
      PCRYPT_DECODE_PARA    pDecodePara,
      void                  *pvStructInfo,
      DWORD                 *pcbStructInfo);

    typedef BOOL (WINAPI *CryptImportPublicKeyInfo_t)(
      HCRYPTPROV            hCryptProv,
      DWORD                 dwCertEncodingType,
      PCERT_PUBLIC_KEY_INFO pInfo,
      HCRYPTKEY             *phKey);

    typedef BOOL (WINAPI *CryptCreateHash_t)(
      HCRYPTPROV            hProv,
      ALG_ID                Algid,
      HCRYPTKEY             hKey,
      DWORD                 dwFlags,
      HCRYPTHASH            *phHash);

    typedef BOOL (WINAPI *CryptHashData_t)(
      HCRYPTHASH            hHash,
      const BYTE            *pbData,
      DWORD                 dwDataLen,
      DWORD                 dwFlags);

    typedef BOOL (WINAPI *CryptVerifySignature_t)(
      HCRYPTHASH            hHash,
      const BYTE            *pbSignature,
      DWORD                 dwSigLen,
      HCRYPTKEY             hPubKey,
      LPCSTR                szDescription,
      DWORD                 dwFlags);

    typedef BOOL (WINAPI *CryptDestroyHash_t)(
      HCRYPTHASH            hHash);

    typedef BOOL (WINAPI *CryptDestroyKey_t)(
      HCRYPTKEY             hKey);

    typedef BOOL (WINAPI *CryptReleaseContext_t)(
      HCRYPTPROV            hProv,
      DWORD                 dwFlags);

    typedef LPVOID (WINAPI *VirtualAlloc_t)(
      LPVOID                lpAddress,
      SIZE_T                dwSize,
      DWORD                 flAllocationType,
      DWORD                 flProtect);

    typedef BOOL (WINAPI *VirtualFree_t)(
      LPVOID                lpAddress,
      SIZE_T                dwSize,
      DWORD                 dwFreeType);

    typedef HLOCAL (WINAPI *LocalFree_t)(
      HLOCAL                hMem);      
      
    typedef HRSRC (WINAPI *FindResource_t)(
      HMODULE               hModule,
      LPCSTR                lpName,
      LPCSTR                lpType);

    typedef HGLOBAL (WINAPI *LoadResource_t)(
      HMODULE               hModule,
      HRSRC                 hResInfo);

    typedef LPVOID (WINAPI *LockResource_t)(
      HGLOBAL               hResData);
       
    typedef DWORD (WINAPI *SizeofResource_t)(
      HMODULE               hModule,
      HRSRC                 hResInfo);

    typedef void (WINAPI *RtlZeroMemory_t)(
      LPVOID                Destination,
      SIZE_T                Length);
      
    typedef BOOL (WINAPI *RtlEqualUnicodeString_t)(
      PUNICODE_STRING       String1,
      PUNICODE_STRING       String2,
      BOOLEAN               CaseInSensitive);

    typedef BOOL (WINAPI *RtlEqualString_t)(
      const ANSI_STRING *   String1,
      const ANSI_STRING *   String2,
      BOOLEAN               CaseInSensitive);
      
    typedef NTSTATUS (WINAPI *RtlUnicodeStringToAnsiString_t)(
      PANSI_STRING          DestinationString,
      PUNICODE_STRING       SourceString,
      BOOLEAN               AllocateDestinationString);

    typedef void (WINAPI *RtlInitUnicodeString_t)(
      PUNICODE_STRING       DestinationString,
      PCWSTR                SourceString);
          
    typedef void (WINAPI *RtlExitUserThread_t)(UINT uExitCode);

    typedef void (WINAPI *RtlExitUserProcess_t)(NTSTATUS ExitStatus);
    
    typedef HANDLE (WINAPI *CreateThread_t)(
      LPSECURITY_ATTRIBUTES  lpThreadAttributes,
      SIZE_T                 dwStackSize,
      LPTHREAD_START_ROUTINE lpStartAddress,
      LPVOID                 lpParameter,
      DWORD                  dwCreationFlags,
      LPDWORD                lpThreadId);

    typedef HANDLE (WINAPI *CreateFileA_t)(
      LPCSTR                lpFileName,
      DWORD                 dwDesiredAccess,
      DWORD                 dwShareMode,
      LPSECURITY_ATTRIBUTES lpSecurityAttributes,
      DWORD                 dwCreationDisposition,
      DWORD                 dwFlagsAndAttributes,
      HANDLE                hTemplateFile);
    
    typedef BOOL (WINAPI *RtlCreateUnicodeString_t)(
      PUNICODE_STRING        DestinationString,
      PCWSTR                 SourceString);

    typedef NTSTATUS (WINAPI *RtlGetCompressionWorkSpaceSize_t)(
      USHORT                 CompressionFormatAndEngine,
      PULONG                 CompressBufferWorkSpaceSize,
      PULONG                 CompressFragmentWorkSpaceSize);

    typedef NTSTATUS (WINAPI *RtlCompressBuffer_t)(
      USHORT                 CompressionFormatAndEngine,
      PUCHAR                 UncompressedBuffer,
      ULONG                  UncompressedBufferSize,
      PUCHAR                 CompressedBuffer,
      ULONG                  CompressedBufferSize,
      ULONG                  UncompressedChunkSize,
      PULONG                 FinalCompressedSize,
      PVOID                  WorkSpace);
  
    typedef NTSTATUS (WINAPI *RtlDecompressBuffer_t)(
      USHORT                 CompressionFormatAndEngine,
      PUCHAR                 UncompressedBuffer,
      ULONG                  UncompressedBufferSize,
      PUCHAR                 CompressedBuffer,
      ULONG                  CompressedBufferSize,
      PULONG                 FinalUncompressedSize);
      
    typedef NTSTATUS (WINAPI *RtlDecompressBufferEx_t)(
      USHORT                 CompressionFormatAndEngine,
      PUCHAR                 UncompressedBuffer,
      ULONG                  UncompressedBufferSize,
      PUCHAR                 CompressedBuffer,
      ULONG                  CompressedBufferSize,
      PULONG                 FinalUncompressedSize,
      PVOID                  WorkSpace);
      
    typedef NTSTATUS (WINAPI *RtlUserThreadStart_t)(
      LPTHREAD_START_ROUTINE lpStartAddress, 
      LPVOID                 lpParameter);
      
    typedef NTSTATUS (WINAPI *NtContinue_t)(
      PCONTEXT               ContextRecord,
      BOOLEAN                TestAlert);

    typedef enum _SECTION_INHERIT {
      ViewShare = 1,
      ViewUnmap = 2
    } SECTION_INHERIT, * PSECTION_INHERIT;

    typedef BOOL (WINAPI *SetThreadContext_t)(
      HANDLE                 hThread,
      const CONTEXT          *lpContext);

    typedef BOOL (WINAPI *GetThreadContext_t)(
      HANDLE                 hThread,
      LPCONTEXT              lpContext);

    typedef HANDLE (WINAPI *GetCurrentThread_t)(VOID);
    
    typedef PVOID (WINAPI *AddVectoredExceptionHandler_t)(
      ULONG                       First,
      PVECTORED_EXCEPTION_HANDLER Handler);

    typedef ULONG (WINAPI *RemoveVectoredExceptionHandler_t)(
      PVOID                       Handle);

    typedef PVOID (WINAPI *AddVectoredContinueHandler_t)(
      ULONG                       First,
      PVECTORED_EXCEPTION_HANDLER Handler);

    typedef ULONG (WINAPI *RemoveVectoredContinueHandler_t)(PVOID Handle);

 #endif