Vanara.PInvoke.Security 3.2.5

The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org. Prefix Reserved
There is a newer version of this package available.
See the version list below for details.
dotnet add package Vanara.PInvoke.Security --version 3.2.5
NuGet\Install-Package Vanara.PInvoke.Security -Version 3.2.5
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Vanara.PInvoke.Security" Version="3.2.5" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Vanara.PInvoke.Security --version 3.2.5
#r "nuget: Vanara.PInvoke.Security, 3.2.5"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Vanara.PInvoke.Security as a Cake Addin
#addin nuget:?package=Vanara.PInvoke.Security&version=3.2.5

// Install Vanara.PInvoke.Security as a Cake Tool
#tool nuget:?package=Vanara.PInvoke.Security&version=3.2.5

PInvoke API (methods, structures and constants) imported from Windows AdvApi32.dll, Authz.dll and Secur32.dll.

Product Compatible and additional computed target framework versions.
.NET net5.0 was computed.  net5.0-windows was computed.  net6.0 was computed.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 was computed.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 was computed.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
.NET Core netcoreapp2.0 is compatible.  netcoreapp2.1 is compatible.  netcoreapp2.2 was computed.  netcoreapp3.0 is compatible.  netcoreapp3.1 is compatible. 
.NET Standard netstandard2.0 is compatible.  netstandard2.1 was computed. 
.NET Framework net20 is compatible.  net35 is compatible.  net40 is compatible.  net403 was computed.  net45 is compatible.  net451 was computed.  net452 was computed.  net46 was computed.  net461 was computed.  net462 was computed.  net463 was computed.  net47 was computed.  net471 was computed.  net472 was computed.  net48 was computed.  net481 was computed. 
MonoAndroid monoandroid was computed. 
MonoMac monomac was computed. 
MonoTouch monotouch was computed. 
Tizen tizen40 was computed.  tizen60 was computed. 
Xamarin.iOS xamarinios was computed. 
Xamarin.Mac xamarinmac was computed. 
Xamarin.TVOS xamarintvos was computed. 
Xamarin.WatchOS xamarinwatchos was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

NuGet packages (16)

Showing the top 5 NuGet packages that depend on Vanara.PInvoke.Security:

Package Downloads
Vanara.PInvoke.Ole The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

PInvoke API (methods, structures and constants) imported from Windows Ole32.dll, OleAut32 and PropSys.dll.

Vanara.PInvoke.Rpc The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

PInvoke API (methods, structures and constants) imported from Windows Rpc libraries.

Vanara.PInvoke.Shell32 The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

PInvoke API (methods, structures and constants) imported from Windows Shell32.dll.

Vanara.PInvoke.CredUI The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

PInvoke API (methods, structures and constants) imported from Windows CredUI.dll.

Vanara.Security The ID prefix of this package has been reserved for one of the owners of this package by NuGet.org.

Classes for security related items derived from the Vanara PInvoke libraries. Includes extension methods for Active Directory and access control classes, methods for working with accounts, UAC, privileges, system access, impersonation and SIDs, and a full LSA wrapper.

GitHub repositories (5)

Showing the top 5 popular GitHub repositories that depend on Vanara.PInvoke.Security:

Repository Stars
ashmind/SharpLab
.NET language playground
Ceiridge/Chrome-Developer-Mode-Extension-Warning-Patcher
⇒ Disable Chrome's Developer Mode Extension Warning Popup & Elision & Manifest V3 webRequestBlocking limitations
cnbluefire/HotLyric
热词,为 HyPlayer 和 LyricEase 提供桌面歌词支持。https://www.microsoft.com/store/productId/9MXFFHVQVBV9
omeryanar/FileExplorer
Windows File Explorer alternative with tab browsing
lithnet/access-manager
Access Manager provides web-based access to local admin (LAPS) passwords, BitLocker recovery keys, and just-in-time administrative access to Windows computers in a modern, secure, and user-friendly way.
Version Downloads Last updated
4.0.0-beta2 689 1/22/2024
4.0.0-beta 956 11/20/2023
3.4.17 21,354 10/18/2023
3.4.16 14,374 8/7/2023
3.4.15 40,975 5/18/2023
3.4.14 19,536 4/15/2023
3.4.13 12,664 2/4/2023
3.4.12 9,238 1/15/2023
3.4.11 38,004 11/15/2022
3.4.10 12,223 10/25/2022
3.4.9 10,225 10/3/2022
3.4.8 12,272 9/16/2022
3.4.7 9,569 9/3/2022
3.4.6 10,831 8/7/2022
3.4.5 15,974 7/17/2022
3.4.4 9,793 7/5/2022
3.4.3 9,699 6/14/2022
3.4.2 12,175 5/13/2022
3.4.1 9,312 5/5/2022
3.4.0 13,713 3/14/2022
3.3.15 42,381 12/27/2021
3.3.14 10,201 10/26/2021
3.3.13 15,835 9/30/2021
3.3.12 6,412 8/30/2021
3.3.11 13,076 7/22/2021
3.3.10 10,574 6/4/2021
3.3.9 7,995 5/7/2021
3.3.8 6,401 4/7/2021
3.3.7 6,512 3/24/2021
3.3.6 4,903 3/19/2021
3.3.5 6,020 3/1/2021
3.3.4 6,484 2/11/2021
3.3.3 4,650 2/3/2021
3.3.2 4,709 1/21/2021
3.3.1 4,338 1/20/2021
3.3.0 7,692 11/20/2020
3.2.21 4,321 11/13/2020
3.2.20 7,192 11/8/2020
3.2.19 11,699 10/23/2020
3.2.18 4,139 10/21/2020
3.2.17 6,632 9/20/2020
3.2.16 4,469 9/7/2020
3.2.15 4,469 8/30/2020
3.2.14 4,153 8/20/2020
3.2.13 4,968 7/27/2020
3.2.12 4,404 7/13/2020
3.2.11 5,253 6/28/2020
3.2.10 4,468 6/14/2020
3.2.9 4,515 6/3/2020
3.2.7 7,348 5/4/2020
3.2.6 4,379 4/21/2020
3.2.5 4,074 4/15/2020
3.2.4 4,060 4/12/2020
3.2.3 4,162 4/1/2020
3.2.2 3,993 3/24/2020
3.2.1 4,154 3/17/2020
3.2.0 4,330 2/27/2020
3.1.9 4,376 1/17/2020
3.1.8 4,147 1/13/2020
3.1.7 3,781 1/6/2020
3.1.6 3,558 12/12/2019
3.1.5 3,681 11/26/2019
3.1.4 3,634 11/25/2019
3.1.3 3,706 11/8/2019
3.1.2 3,406 11/4/2019
3.1.1 4,828 10/17/2019
3.1.0 3,272 10/3/2019
3.0.1 3,127 9/20/2019
3.0.0 2,767 8/27/2019
2.3.11 1,954 6/9/2019
2.3.10 1,340 6/5/2019
2.3.9 1,342 5/26/2019
2.3.8 1,313 5/13/2019
2.3.7 1,351 4/24/2019
2.3.6 1,333 4/17/2019
2.3.5 1,402 4/10/2019
2.3.4 1,378 3/9/2019
2.3.3 1,275 3/8/2019
2.3.2 1,329 2/28/2019
2.3.1 1,295 2/25/2019
2.3.0 1,268 2/22/2019
2.2.1 1,275 2/12/2019
2.2.0 1,329 2/1/2019
2.1.2 1,598 1/14/2019
2.1.0 1,567 12/15/2018
2.0.1 1,365 12/7/2018
2.0.0 1,478 11/28/2018
1.1.0 1,466 9/10/2018
1.0.18 1,322 8/10/2018
1.0.17 1,290 7/30/2018
1.0.16 1,337 6/29/2018
1.0.15 1,361 6/27/2018
1.0.14 1,436 6/8/2018
1.0.13 1,402 6/6/2018
1.0.12 1,514 4/5/2018
1.0.11 1,527 4/4/2018
1.0.10 1,426 3/27/2018
1.0.9 1,383 3/26/2018
1.0.8 1,462 2/7/2018
1.0.7 1,470 1/27/2018
1.0.6 1,460 1/8/2018
1.0.5 1,392 12/28/2017
1.0.4 1,556 12/15/2017
1.0.3 1,495 12/8/2017
1.0.2 1,430 11/30/2017
1.0.1 1,427 11/28/2017

Currently implements:

Functions
AbortSystemShutdown, AcceptSecurityContext, AccessCheck, AccessCheckAndAuditAlarm, AccessCheckByType, AccessCheckByTypeAndAuditAlarm, AccessCheckByTypeResultList, AccessCheckByTypeResultListAndAuditAlarm, AccessCheckByTypeResultListAndAuditAlarmByHandle, AcquireCredentialsHandle, AddAccessAllowedAce, AddAccessAllowedAceEx, AddAccessAllowedObjectAce, AddAccessDeniedAce, AddAccessDeniedAceEx, AddAccessDeniedObjectAce, AddAce, AddAuditAccessAce, AddAuditAccessAceEx, AddAuditAccessObjectAce, AddConditionalAce, AddMandatoryAce, AddResourceAttributeAce, AddScopedPolicyIDAce, AddSecurityPackage, AddUsersToEncryptedFile, AdjustTokenGroups, AdjustTokenPrivileges, AllocateAndInitializeSid, AllocateLocallyUniqueId, ApplyControlToken, AreAllAccessesGranted, AreAnyAccessesGranted, AuditComputeEffectivePolicyBySid, AuditComputeEffectivePolicyByToken, AuditEnumerateCategories, AuditEnumeratePerUserPolicy, AuditEnumerateSubCategories, AuditFree, AuditLookupCategoryGuidFromCategoryId, AuditLookupCategoryIdFromCategoryGuid, AuditLookupCategoryName, AuditLookupSubCategoryName, AuditQueryGlobalSacl, AuditQueryPerUserPolicy, AuditQuerySecurity, AuditQuerySystemPolicy, AuditSetGlobalSacl, AuditSetPerUserPolicy, AuditSetSecurity, AuditSetSystemPolicy, AuthzAccessCheck, AuthzAddSidsToContext, AuthzCachedAccessCheck, AuthzEnumerateSecurityEventSources, AuthzFreeAuditEvent, AuthzFreeCentralAccessPolicyCache, AuthzFreeContext, AuthzFreeHandle, AuthzFreeResourceManager, AuthzGetInformationFromContext, AuthzInitializeCompoundContext, AuthzInitializeContextFromAuthzContext, AuthzInitializeContextFromSid, AuthzInitializeContextFromToken, AuthzInitializeObjectAccessAuditEvent, AuthzInitializeObjectAccessAuditEvent2, AuthzInitializeRemoteResourceManager, AuthzInitializeResourceManager, AuthzInitializeResourceManagerEx, AuthzInstallSecurityEventSource, AuthzModifyClaims, AuthzModifySecurityAttributes, AuthzModifySids, AuthzOpenObjectAudit, AuthzRegisterCapChangeNotification, AuthzRegisterSecurityEventSource, AuthzReportSecurityEvent, AuthzReportSecurityEventFromParams, AuthzSetAppContainerInformation, AuthzUninstallSecurityEventSource, AuthzUnregisterCapChangeNotification, AuthzUnregisterSecurityEventSource, BackupEventLog, BuildExplicitAccessWithName, BuildSecurityDescriptor, BuildTrusteeWithName, BuildTrusteeWithObjectsAndName, BuildTrusteeWithObjectsAndSid, BuildTrusteeWithSid, ChangeAccountPassword, ChangeServiceConfig, ChangeServiceConfig2, CheckTokenCapability, CheckTokenMembership, CheckTokenMembershipEx, ClearEventLog, CloseEncryptedFileRaw, CloseEventLog, CloseServiceHandle, CloseThreadWaitChainSession, CloseTrace, CompleteAuthToken, ControlService, ControlServiceEx, ControlTrace, ConvertSecurityDescriptorToStringSecurityDescriptor, ConvertSidToStringSid, ConvertStringSecurityDescriptorToSecurityDescriptor, ConvertStringSidToSid, ConvertToAutoInheritPrivateObjectSecurity, CopySid, CreatePrivateObjectSecurity, CreatePrivateObjectSecurityEx, CreatePrivateObjectSecurityWithMultipleInheritance, CreateProcessAsUser, CreateProcessWithLogonW, CreateProcessWithTokenW, CreateRestrictedToken, CreateService, CreateTraceInstanceId, CreateWellKnownSid, CredDelete, CredEnumerate, CredFindBestCredential, CredFree, CredGetSessionTypes, CredGetTargetInfo, CredIsMarshaledCredential, CredIsProtected, CredMarshalCredentialA, CredMarshalCredentialW, CredProtect, CredRead, CredReadDomainCredentials, CredRename, CredUnmarshalCredentialA, CredUnmarshalCredentialW, CredUnprotect, CredWrite, CredWriteDomainCredentials, CryptAcquireContext, CryptContextAddRef, CryptCreateHash, CryptDecrypt, CryptDeriveKey, CryptDestroyHash, CryptDestroyKey, CryptDuplicateHash, CryptDuplicateKey, CryptEncrypt, CryptEnumProviders, CryptEnumProviderTypes, CryptExportKey, CryptGenKey, CryptGenRandom, CryptGetDefaultProvider, CryptGetHashParam, CryptGetKeyParam, CryptGetProvParam, CryptGetUserKey, CryptHashData, CryptHashSessionKey, CryptImportKey, CryptReleaseContext, CryptSetHashParam, CryptSetKeyParam, CryptSetProvider, CryptSetProviderEx, CryptSetProvParam, CryptSignHash, CryptVerifySignature, CveEventWrite, DecryptFile, DecryptMessage, DeleteAce, DeleteSecurityContext, DeleteSecurityPackage, DeleteService, DeregisterEventSource, DeriveCapabilitySidsFromName, DestroyPrivateObjectSecurity, DuplicateEncryptionInfoFile, DuplicateToken, DuplicateTokenEx, EnableTrace, EnableTraceEx, EnableTraceEx2, EncryptFile, EncryptionDisable, EncryptMessage, EnumDependentServices, EnumerateSecurityPackages, EnumerateTraceGuids, EnumerateTraceGuidsEx, EnumServicesStatus, EnumServicesStatusEx, EqualDomainSid, EqualPrefixSid, EqualSid, EventAccessControl, EventAccessQuery, EventAccessRemove, EventActivityIdControl, EventEnabled, EventProviderEnabled, EventRegister, EventSetInformation, EventUnregister, EventWrite, EventWriteEx, EventWriteString, EventWriteTransfer, ExportSecurityContext, FileEncryptionStatus, FindFirstFreeAce, FlushTrace, FreeContextBuffer, FreeCredentialsHandle, FreeEncryptionCertificateHashList, FreeInheritedFromArray, FreeSid, GetAce, GetAclInformation, GetAuditedPermissionsFromAcl, GetComputerObjectName, GetCurrentHwProfile, GetEffectiveRightsFromAcl, GetEventLogInformation, GetExplicitEntriesFromAcl, GetFileSecurity, GetInheritanceSource, GetKernelObjectSecurity, GetLengthSid, GetLocalManagedApplications, GetManagedApplicationCategories, GetManagedApplications, GetNamedSecurityInfo, GetNumberOfEventLogRecords, GetOldestEventLogRecord, GetPrivateObjectSecurity, GetSecurityDescriptorControl, GetSecurityDescriptorDacl, GetSecurityDescriptorGroup, GetSecurityDescriptorLength, GetSecurityDescriptorOwner, GetSecurityDescriptorRMControl, GetSecurityDescriptorSacl, GetSecurityInfo, GetServiceDisplayName, GetServiceKeyName, GetSidIdentifierAuthority, GetSidLengthRequired, GetSidSubAuthority, GetSidSubAuthorityCount, GetThreadWaitChain, GetTokenInformation, GetTraceEnableFlags, GetTraceEnableLevel, GetTraceLoggerHandle, GetTrusteeForm, GetTrusteeNameA, GetTrusteeNameW, GetTrusteeTypeA, GetTrusteeTypeW, GetUserName, GetUserNameEx, GetWindowsAccountDomainSid, ImpersonateAnonymousToken, ImpersonateLoggedOnUser, ImpersonateNamedPipeClient, ImpersonateSecurityContext, ImpersonateSelf, ImportSecurityContext, InitializeAcl, InitializeSecurityContext, InitializeSecurityDescriptor, InitializeSid, InitiateShutdown, InitiateSystemShutdown, InitiateSystemShutdownEx, InitSecurityInterface, InstallApplication, IsTextUnicode, IsTokenRestricted, IsValidAcl, IsValidSecurityDescriptor, IsValidSid, IsWellKnownSid, LockServiceDatabase, LogonUser, LogonUserEx, LogonUserExExW, LookupAccountName, LookupAccountSid, LookupPrivilegeDisplayName, LookupPrivilegeName, LookupPrivilegeValue, LookupSecurityDescriptorParts, LsaAddAccountRights, LsaCallAuthenticationPackage, LsaClose, LsaConnectUntrusted, LsaCreateAccount, LsaCreateTrustedDomainEx, LsaDeleteTrustedDomain, LsaDeregisterLogonProcess, LsaEnumerateAccountRights, LsaEnumerateAccountsWithUserRight, LsaEnumerateLogonSessions, LsaEnumerateTrustedDomains, LsaEnumerateTrustedDomainsEx, LsaFreeMemory, LsaFreeReturnBuffer, LsaGetAppliedCAPIDs, LsaGetLogonSessionData, LsaGetSystemAccessAccount, LsaLogonUser, LsaLookupAuthenticationPackage, LsaLookupNames, LsaLookupNames2, LsaLookupPrivilegeValue, LsaLookupSids, LsaLookupSids2, LsaNtStatusToWinError, LsaOpenAccount, LsaOpenPolicy, LsaOpenTrustedDomainByName, LsaQueryCAPs, LsaQueryDomainInformationPolicy, LsaQueryForestTrustInformation, LsaQueryInformationPolicy, LsaQueryTrustedDomainInfo, LsaQueryTrustedDomainInfoByName, LsaRegisterLogonProcess, LsaRegisterPolicyChangeNotification, LsaRemoveAccountRights, LsaRetrievePrivateData, LsaSetDomainInformationPolicy, LsaSetForestTrustInformation, LsaSetInformationPolicy, LsaSetSystemAccessAccount, LsaSetTrustedDomainInfoByName, LsaSetTrustedDomainInformation, LsaStorePrivateData, LsaUnregisterPolicyChangeNotification, MakeAbsoluteSD, MakeSelfRelativeSD, MakeSignature, MapGenericMask, MSChapSrvChangePassword, MSChapSrvChangePassword2, NotifyBootConfigStatus, NotifyChangeEventLog, NotifyServiceStatusChange, ObjectCloseAuditAlarm, ObjectOpenAuditAlarm, ObjectPrivilegeAuditAlarm, OpenBackupEventLog, OpenEncryptedFileRaw, OpenEventLog, OpenProcessToken, OpenSCManager, OpenService, OpenThreadToken, OpenThreadWaitChainSession, OpenTrace, OperationEnd, OperationStart, PerfAddCounters, PerfCloseQueryHandle, PerfCreateInstance, PerfDecrementULongCounterValue, PerfDecrementULongLongCounterValue, PerfDeleteCounters, PerfDeleteInstance, PerfEnumerateCounterSet, PerfEnumerateCounterSetInstances, PerfIncrementULongCounterValue, PerfIncrementULongLongCounterValue, PerfOpenQueryHandle, PerfQueryCounterData, PerfQueryCounterInfo, PerfQueryCounterSetRegistrationInfo, PerfQueryInstance, PerfSetCounterRefValue, PerfSetCounterSetInfo, PerfSetULongCounterValue, PerfSetULongLongCounterValue, PerfStartProvider, PerfStartProviderEx, PerfStopProvider, PrivilegeCheck, PrivilegedServiceAuditAlarm, ProcessTrace, QueryAllTraces, QueryContextAttributes, QueryContextAttributesEx, QueryCredentialsAttributes, QueryCredentialsAttributesEx, QueryRecoveryAgentsOnEncryptedFile, QuerySecurityAccessMask, QuerySecurityContextToken, QuerySecurityPackageInfo, QueryServiceConfig, QueryServiceConfig2, QueryServiceDynamicInformation, QueryServiceLockStatusA, QueryServiceLockStatusW, QueryServiceObjectSecurity, QueryServiceStatus, QueryServiceStatusEx, QueryTrace, QueryTraceProcessingHandle, QueryUsersOnEncryptedFile, ReadEncryptedFileRaw, ReadEventLog, RegCloseKey, RegConnectRegistry, RegCopyTree, RegCreateKey, RegCreateKeyEx, RegCreateKeyTransacted, RegDeleteKey, RegDeleteKeyEx, RegDeleteKeyTransacted, RegDeleteKeyValue, RegDeleteTree, RegDeleteValue, RegDisablePredefinedCache, RegDisablePredefinedCacheEx, RegDisableReflectionKey, RegEnableReflectionKey, RegEnumKey, RegEnumKeyEx, RegEnumValue, RegFlushKey, RegGetKeySecurity, RegGetValue, RegisterEventSource, RegisterServiceCtrlHandler, RegisterServiceCtrlHandlerEx, RegisterTraceGuids, RegisterWaitChainCOMCallback, RegLoadAppKey, RegLoadKey, RegLoadMUIStringW, RegNotifyChangeKeyValue, RegOpenCurrentUser, RegOpenKey, RegOpenKeyEx, RegOpenKeyTransacted, RegOpenUserClassesRoot, RegOverridePredefKey, RegQueryInfoKey, RegQueryMultipleValues, RegQueryReflectionKey, RegQueryValue, RegQueryValueEx, RegReplaceKey, RegRestoreKey, RegSaveKey, RegSaveKeyEx, RegSetKeySecurity, RegSetKeyValue, RegSetValue, RegSetValueEx, RegUnLoadKey, RemoveTraceCallback, RemoveUsersFromEncryptedFile, ReportEvent, RevertSecurityContext, RevertToSelf, SaferCloseLevel, SaferComputeTokenFromLevel, SaferCreateLevel, SaferGetLevelInformation, SaferGetPolicyInformation, SaferIdentifyLevel, SaferiIsExecutableFileType, SaferiSearchMatchingHashRules, SaferRecordEventLogEntry, SaferSetLevelInformation, SaferSetPolicyInformation, SaslAcceptSecurityContext, SaslEnumerateProfiles, SaslGetContextOption, SaslGetProfilePackageA, SaslGetProfilePackageW, SaslIdentifyPackage, SaslInitializeSecurityContext, SaslSetContextOption, SetAclInformation, SetContextAttributes, SetCredentialsAttributes, SetEntriesInAcl, SetFileSecurity, SetKernelObjectSecurity, SetNamedSecurityInfo, SetPrivateObjectSecurity, SetPrivateObjectSecurityEx, SetSecurityAccessMask, SetSecurityDescriptorControl, SetSecurityDescriptorDacl, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, SetSecurityDescriptorRMControl, SetSecurityDescriptorSacl, SetSecurityInfo, SetServiceBits, SetServiceObjectSecurity, SetServiceStatus, SetThreadToken, SetTokenInformation, SetTraceCallback, SetUserFileEncryptionKey, SslCrackCertificate, SslEmptyCache, SslFreeCertificate, SslGetServerIdentity, SspiCompareAuthIdentities, SspiCopyAuthIdentity, SspiDecryptAuthIdentity, SspiDecryptAuthIdentityEx, SspiEncodeAuthIdentityAsStrings, SspiEncodeStringsAsAuthIdentity, SspiEncryptAuthIdentity, SspiEncryptAuthIdentityEx, SspiExcludePackage, SspiFreeAuthIdentity, SspiGetTargetHostName, SspiIsAuthIdentityEncrypted, SspiLocalFree, SspiMarshalAuthIdentity, SspiPrepareForCredRead, SspiPrepareForCredWrite, SspiUnmarshalAuthIdentity, SspiValidateAuthIdentity, SspiZeroAuthIdentity, StartService, StartServiceCtrlDispatcher, StartTrace, StopTrace, TraceEvent, TraceEventInstance, TraceMessage, TraceMessageVa, TraceQueryInformation, TraceSetInformation, TranslateName, TreeResetNamedSecurityInfo, TreeSetNamedSecurityInfo, UninstallApplication, UnlockServiceDatabase, UnregisterTraceGuids, UpdateTrace, VerifySignature, WriteEncryptedFileRaw

Structures
ACTRL_ACCESS_ENTRY, ACTRL_ACCESS_ENTRY_LIST, ACTRL_ALIST, ACTRL_PROPERTY_ENTRY, EXPLICIT_ACCESS, INHERITED_FROM, OBJECTS_AND_NAME, OBJECTS_AND_SID, TRUSTEE, APPCATEGORYINFO, APPCATEGORYINFOLIST, INSTALLDATA, INSTALLSPEC, LOCALMANAGEDAPPLICATION, MANAGEDAPPLICATION, EVENT_DATA_DESCRIPTOR, EVENT_DESCRIPTOR, EVENT_FILTER_DESCRIPTOR, REGHANDLE, CLASSIC_EVENT_ID, ENABLE_TRACE_PARAMETERS, ENABLE_TRACE_PARAMETERS_V1, ETW_BUFFER_CONTEXT, ETW_TRACE_PARTITION_INFORMATION, EVENT_EXTENDED_ITEM_INSTANCE, EVENT_EXTENDED_ITEM_RELATED_ACTIVITYID, EVENT_EXTENDED_ITEM_STACK_TRACE32, EVENT_EXTENDED_ITEM_STACK_TRACE64, EVENT_EXTENDED_ITEM_TS_ID, EVENT_FILTER_EVENT_ID, EVENT_FILTER_EVENT_NAME, EVENT_FILTER_HEADER, EVENT_FILTER_LEVEL_KW, EVENT_HEADER, EVENT_HEADER_EXTENDED_DATA_ITEM, EVENT_INSTANCE_HEADER, EVENT_INSTANCE_INFO, EVENT_MAP_ENTRY, EVENT_MAP_INFO, EVENT_PROPERTY_INFO, EVENT_RECORD, EVENT_TRACE, EVENT_TRACE_HEADER, EVENT_TRACE_LOGFILE, EVENT_TRACE_PROPERTIES, EVENT_TRACE_PROPERTIES_V2, MOF_FIELD, PAYLOAD_FILTER_PREDICATE, PROFILE_SOURCE_INFO, PROPERTY_DATA_DESCRIPTOR, PROVIDER_ENUMERATION_INFO, PROVIDER_EVENT_INFO, PROVIDER_FIELD_INFO, PROVIDER_FIELD_INFOARRAY, PROVIDER_FILTER_INFO, TDH_CONTEXT, TRACE_ENABLE_INFO, TRACE_EVENT_INFO, TRACE_GUID_INFO, TRACE_GUID_PROPERTIES, TRACE_GUID_REGISTRATION, TRACE_LOGFILE_HEADER, TRACE_PERIODIC_CAPTURE_STATE_INFO, TRACE_PROFILE_INTERVAL, TRACE_PROVIDER_INFO, TRACE_PROVIDER_INSTANCE_INFO, TRACE_VERSION_INFO, TRACEHANDLE, WNODE_HEADER, LSA_OBJECT_ATTRIBUTES, LSA_STRING, LSA_TRANSLATED_NAME, LSA_TRANSLATED_SID2, CYPHER_BLOCK, ENCRYPTED_LM_OWF_PASSWORD, LM_OWF_PASSWORD, SAMPR_ENCRYPTED_USER_PASSWORD, CENTRAL_ACCESS_POLICY, CENTRAL_ACCESS_POLICY_ENTRY, AUDIT_POLICY_INFORMATION, POLICY_AUDIT_SID_ARRAY, DOMAIN_PASSWORD_INFORMATION, LSA_AUTH_INFORMATION, POLICY_ACCOUNT_DOMAIN_INFO, POLICY_AUDIT_EVENTS_INFO, POLICY_DNS_DOMAIN_INFO, POLICY_DOMAIN_EFS_INFO, POLICY_DOMAIN_KERBEROS_TICKET_INFO, POLICY_DOMAIN_QUALITY_OF_SERVICE_INFO, POLICY_LSA_SERVER_ROLE_INFO, POLICY_MODIFICATION_INFO, TRUSTED_DOMAIN_AUTH_INFORMATION, TRUSTED_DOMAIN_FULL_INFORMATION, TRUSTED_DOMAIN_INFORMATION_EX, TRUSTED_DOMAIN_NAME_INFO, TRUSTED_PASSWORD_INFO, TRUSTED_POSIX_OFFSET_INFO, LSA_ENUMERATION_HANDLE, LSA_ENUMERATION_INFORMATION, LSA_FOREST_TRUST_BINARY_DATA, LSA_FOREST_TRUST_COLLISION_INFORMATION, LSA_FOREST_TRUST_COLLISION_RECORD, LSA_FOREST_TRUST_DOMAIN_INFO, LSA_FOREST_TRUST_INFORMATION, LSA_FOREST_TRUST_RECORD, LSA_HANDLE, LSA_REFERENCED_DOMAIN_LIST, LSA_TRANSLATED_SID, LSA_TRUST_INFORMATION, LSA_UNICODE_STRING, HPERFPROV, HPERFQUERY, PERF_COUNTER_DATA, PERF_COUNTER_HEADER, PERF_COUNTER_IDENTIFIER, PERF_COUNTER_IDENTIFIER_WITH_INST_NAME, PERF_COUNTER_IDENTITY, PERF_COUNTER_INFO, PERF_COUNTER_REG_INFO, PERF_COUNTERSET_INFO, PERF_COUNTERSET_INSTANCE, PERF_COUNTERSET_REG_INFO, PERF_DATA_HEADER, PERF_INSTANCE_HEADER, PERF_MULTI_COUNTERS, PERF_MULTI_INSTANCES, PERF_PROVIDER_CONTEXT, PERF_STRING_BUFFER_HEADER, PERF_STRING_COUNTER_HEADER, HWCT, WAITCHAIN_NODE_INFO, EncryptedFileContext, HW_PROFILE_INFO, OPERATION_END_PARAMETERS, OPERATION_START_PARAMETERS, EVENTLOG_FULL_INFORMATION, HEVENTLOG, BINARY_BLOB_CREDENTIAL_INFO, CERT_CREDENTIAL_INFO, CREDENTIAL, CREDENTIAL_MGD, CREDENTIAL_TARGET_INFORMATION, USERNAME_TARGET_CREDENTIAL_INFO, HMAC_INFO, PROV_ENUMALGS, PROV_ENUMALGS_EX, EFS_CERTIFICATE_BLOB, EFS_HASH_BLOB, ENCRYPTION_CERTIFICATE, ENCRYPTION_CERTIFICATE_HASH, ENCRYPTION_CERTIFICATE_HASH_LIST, ENCRYPTION_CERTIFICATE_LIST, ACCESS_ALLOWED_ACE, ACCESS_ALLOWED_CALLBACK_ACE, ACCESS_ALLOWED_CALLBACK_OBJECT_ACE, ACCESS_ALLOWED_OBJECT_ACE, ACCESS_DENIED_ACE, ACCESS_DENIED_CALLBACK_ACE, ACCESS_DENIED_CALLBACK_OBJECT_ACE, ACCESS_DENIED_OBJECT_ACE, ACE_HEADER, ACL, ACL_REVISION_INFORMATION, ACL_SIZE_INFORMATION, CLAIM_SECURITY_ATTRIBUTE_FQBN_VALUE, CLAIM_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, CLAIM_SECURITY_ATTRIBUTE_V1, CLAIM_SECURITY_ATTRIBUTES_INFORMATION, EVENTLOGEOF, EVENTLOGHEADER, EVENTLOGRECORD, GENERIC_MAPPING, LUID, LUID_AND_ATTRIBUTES, QUOTA_LIMITS, SECURITY_DESCRIPTOR, SID_AND_ATTRIBUTES, SID_IDENTIFIER_AUTHORITY, SYSTEM_ALARM_ACE, SYSTEM_ALARM_CALLBACK_ACE, SYSTEM_ALARM_CALLBACK_OBJECT_ACE, SYSTEM_ALARM_OBJECT_ACE, SYSTEM_AUDIT_ACE, SYSTEM_AUDIT_CALLBACK_ACE, SYSTEM_AUDIT_CALLBACK_OBJECT_ACE, SYSTEM_AUDIT_OBJECT_ACE, TOKEN_ACCESS_INFORMATION, TOKEN_APPCONTAINER_INFORMATION, TOKEN_DEFAULT_DACL, TOKEN_ELEVATION, TOKEN_GROUPS, TOKEN_GROUPS_AND_PRIVILEGES, TOKEN_LINKED_TOKEN, TOKEN_MANDATORY_LABEL, TOKEN_MANDATORY_POLICY, TOKEN_ORIGIN, TOKEN_OWNER, TOKEN_PRIMARY_GROUP, TOKEN_PRIVILEGES, TOKEN_SOURCE, TOKEN_STATISTICS, TOKEN_USER, PRIVILEGE_SET, PSID_IDENTIFIER_AUTHORITY, VALENT, SAFER_CODE_PROPERTIES_V1, SAFER_CODE_PROPERTIES_V2, SAFER_LEVEL_HANDLE, ENUM_SERVICE_STATUS, ENUM_SERVICE_STATUS_PROCESS, QUERY_SERVICE_CONFIG, QUERY_SERVICE_LOCK_STATUS, SC_ACTION, SC_HANDLE, SC_LOCK, SERVICE_CONTROL_STATUS_REASON_PARAMS, SERVICE_DELAYED_AUTO_START_INFO, SERVICE_DESCRIPTION, SERVICE_FAILURE_ACTIONS, SERVICE_FAILURE_ACTIONS_FLAG, SERVICE_LAUNCH_PROTECTED_INFO, SERVICE_NOTIFY_2, SERVICE_PREFERRED_NODE_INFO, SERVICE_PRESHUTDOWN_INFO, SERVICE_REQUIRED_PRIVILEGES_INFO, SERVICE_SID_INFO, SERVICE_START_REASON, SERVICE_STATUS, SERVICE_STATUS_HANDLE, SERVICE_STATUS_PROCESS, SERVICE_TABLE_ENTRY, SERVICE_TRIGGER, SERVICE_TRIGGER_INFO, SERVICE_TRIGGER_SPECIFIC_DATA_ITEM, AUDIT_PARAM, AUDIT_PARAMS, AUTHZ_ACCESS_CHECK_RESULTS_HANDLE, AUTHZ_ACCESS_REQUEST, AUTHZ_AUDIT_EVENT_HANDLE, AUTHZ_CAP_CHANGE_SUBSCRIPTION_HANDLE, AUTHZ_CLIENT_CONTEXT_HANDLE, AUTHZ_INIT_INFO, AUTHZ_REGISTRATION_OBJECT_TYPE_NAME_OFFSET, AUTHZ_RESOURCE_MANAGER_HANDLE, AUTHZ_RPC_INIT_INFO_CLIENT, AUTHZ_SECURITY_ATTRIBUTE_FQBN_VALUE, AUTHZ_SECURITY_ATTRIBUTE_OCTET_STRING_VALUE, AUTHZ_SECURITY_ATTRIBUTE_V1, AUTHZ_SECURITY_EVENT_PROVIDER_HANDLE, AUTHZ_SOURCE_SCHEMA_REGISTRATION, AUTHZ_ACCESS_REPLY, SecPkgContext_CipherInfo, SecPkgContext_ConnectionInfo, SecPkgContext_EapKeyBlock, SecPkgContext_EapPrfInfo, SecPkgContext_EarlyStart, SecPkgContext_IssuerListInfoEx, SecPkgContext_KeyingMaterial, SecPkgContext_KeyingMaterialInfo, SecPkgContext_SessionAppData, SecPkgContext_SessionInfo, SecPkgContext_SupportedSignatures, SecPkgCred_CipherStrengths, SecPkgCred_SupportedAlgs, SecPkgCred_SupportedProtocols, X509Certificate, CREDSSP_CRED, CREDSSP_CRED_EX, SecPkgContext_ClientCreds, KERB_CRYPTO_KEY, KERB_EXTERNAL_NAME, KERB_EXTERNAL_TICKET, KERB_INTERACTIVE_LOGON, KERB_PURGE_TKT_CACHE_REQUEST, KERB_QUERY_TKT_CACHE_REQUEST, KERB_QUERY_TKT_CACHE_RESPONSE, KERB_RETRIEVE_TKT_REQUEST, KERB_RETRIEVE_TKT_RESPONSE, KERB_TICKET_CACHE_INFO, LSA_LAST_INTER_LOGON_INFO, LsaConnectionHandle, MSV1_0_INTERACTIVE_LOGON, SECURITY_LOGON_SESSION_DATA, PSEC_WINNT_AUTH_IDENTITY_OPAQUE, SEC_WINNT_AUTH_IDENTITY, SEC_WINNT_AUTH_IDENTITY_EX, SEC_WINNT_AUTH_IDENTITY_EX2, SecBuffer, SecBufferDesc, CredHandle, CtxtHandle, SecPkgContext_AccessToken, SecPkgContext_Authority, SecPkgContext_Bindings, SecPkgContext_ClientSpecifiedTarget, SecPkgContext_CredInfo, SecPkgContext_DceInfo, SecPkgContext_Flags, SecPkgContext_KeyInfo, SecPkgContext_LastClientTokenStatus, SecPkgContext_Lifespan, SecPkgContext_Names, SecPkgContext_NativeNames, SecPkgContext_NegoStatus, SecPkgContext_NegotiationInfo, SecPkgContext_PackageInfo, SecPkgContext_PasswordExpiry, SecPkgContext_ProtoInfo, SecPkgContext_SessionKey, SecPkgContext_Sizes, SecPkgContext_StreamSizes, SecPkgContext_SubjectAttributes, SecPkgContext_TargetInformation, SecPkgCredentials_Cert, SecPkgCredentials_KdcProxySettingsW, SecPkgCredentials_Names, SecPkgCredentials_SSIProvider, SecPkgInfo, SECURITY_PACKAGE_OPTIONS, SecurityFunctionTable, SafeCredHandle, SafeCtxtHandle, APPNAME, COMCLASS, DUMMYUNION, CLASS, DUMMYUNION, NONSTRUCTTYPE, STRUCTTYPE, CUSTOMSCHEMATYPE, CLASS, CALLBACK_UNION, VERSIONDETAIL, ForestTrustDataUnion, LOCKOBJECT, THREADOBJECT, VALUESUNION, ATTRUNION, AUTHZ_SECURITY_ATTRIBUTE_V1_Union