Commit Graph

66 Commits

Author SHA1 Message Date
vxunderground
91dc26d5a9
Create RfGetCurrentThread.cpp 2022-07-14 22:48:51 -05:00
vxunderground
dacb2181ae
Create RfGetCurrentProcessId.cpp 2022-07-14 22:48:19 -05:00
vxunderground
ed9df71a60
Create RfGetCurrentProcess.cpp 2022-07-14 22:47:55 -05:00
vxunderground
c7a9e8498b
Create RfGetCurrentDirectory.cpp 2022-07-14 22:46:17 -05:00
vxunderground
c8dbf589dc
Create EhWin32FromHResult.cpp 2022-07-14 22:42:59 -05:00
vxunderground
3a129e49a2
Create EhSetLastNtStatus.cpp 2022-07-14 22:42:42 -05:00
vxunderground
0404cf33f3
Create EhSetLastError.cpp 2022-07-14 22:42:25 -05:00
vxunderground
6ef8f869c5
Create EhGetLastNtStatus.cpp 2022-07-14 22:42:06 -05:00
vxunderground
20029e5250
Rename Windows API/EhGetLastError.cpp to Windows API/Error Handling/EhGetLastError.cpp 2022-07-14 22:41:47 -05:00
vxunderground
acb7d87418
Create EhGetLastError.cpp 2022-07-14 22:41:30 -05:00
vxunderground
34e35ab72d
Create DeleteFile.cpp 2022-07-14 22:40:55 -05:00
vxunderground
b56bab5247
Create IsPathValid.cpp 2022-07-14 22:39:32 -05:00
vxunderground
da2ca636e7
Update and rename GeneratePseudoRandomString.cpp to CreatePseudoRandomString.cpp 2022-07-14 22:36:05 -05:00
vxunderground
edecc91248
Create GeneratePseudoRandomString.cpp 2022-07-14 22:35:17 -05:00
vxunderground
4705e3fa53
Create HashStringUnknownGenericHash1.cpp 2022-07-14 22:31:42 -05:00
vxunderground
449f7a0119
Create HashStringSuperFastHash.cpp 2022-07-14 22:31:17 -05:00
vxunderground
708ccf8ca4
Create HashStringSdbm.cpp 2022-07-14 22:30:55 -05:00
vxunderground
bc2dfed4e1
Create HashStringRotr32.cpp 2022-07-14 22:30:35 -05:00
vxunderground
c0632c55b0
Create HashStringLoseLose.cpp 2022-07-14 22:30:08 -05:00
vxunderground
cc9b0fdf2f
Create HashStringJenkinsOneAtATime32Bit.cpp 2022-07-14 22:29:49 -05:00
vxunderground
ff055b5b50
Create HashStringFowlerNollVoVariant1a.cpp 2022-07-14 22:29:29 -05:00
vxunderground
2230699ef5
Create HashStringDjb2.cpp 2022-07-14 22:29:10 -05:00
vxunderground
b0832681e8
Create StringToken.cpp 2022-07-14 22:28:38 -05:00
vxunderground
36dd02c039
Create StringTerminateStringAtChar.cpp 2022-07-14 22:28:14 -05:00
vxunderground
70e260060e
Create StringRemoveSubstring.cpp 2022-07-14 22:27:51 -05:00
vxunderground
5dd6847bfe
Create StringFindSubstring.cpp 2022-07-14 22:27:11 -05:00
vxunderground
4b6f2d5dba
Create StringLocateChar.cpp 2022-07-14 22:26:11 -05:00
vxunderground
978703810c
Create StringConcat.cpp 2022-07-14 22:25:48 -05:00
vxunderground
83c694497d
Create StringCopy.cpp 2022-07-14 22:24:36 -05:00
vxunderground
fbfd8ed4d8
Create StringCompare.cpp 2022-07-14 22:23:56 -05:00
vxunderground
978f2c66a3
Update and rename RfSecureStringCopy.cpp to SecureStringCopy.cpp 2022-07-14 22:23:23 -05:00
vxunderground
556221a8e7
Create RfSecureStringCopy.cpp 2022-07-14 22:22:29 -05:00
vxunderground
2742321af0
Create CreatePseudoRandomInteger.cpp 2022-07-14 22:21:13 -05:00
vxunderground
e5c314243c
Create DecimalToAscii.cpp 2022-07-14 22:19:01 -05:00
vxunderground
45d093c33d
Update and rename CharArrayToByteArrayA.cpp to CharArrayToByteArray.cpp 2022-07-14 22:18:30 -05:00
vxunderground
ae88930c14
Create CharArrayToByteArrayA.cpp 2022-07-14 22:18:04 -05:00
vxunderground
a1371e219f
Create CaplockString.cpp 2022-07-14 22:17:30 -05:00
vxunderground
cf2bd8549c
Rename String Manipulation/RtlInitUnicodeString.cpp to String Manipulation/Windows Unicode Structure/RtlInitUnicodeString.cpp 2022-07-14 22:16:53 -05:00
vxunderground
b708dec564
Rename String Manipulation/RtlInitEmptyUnicodeString.cpp to String Manipulation/Windows Unicode Structure/RtlInitEmptyUnicodeString.cpp 2022-07-14 22:16:39 -05:00
vxunderground
f48f0d2a7a
Rename String Manipulation/WCharStringToCharString.cpp to String Manipulation/String Conversion/WCharStringToCharString.cpp 2022-07-14 22:15:56 -05:00
vxunderground
06221cd78b
Rename String Manipulation/CharStringToWCharString.cpp to String Manipulation/String Conversion/CharStringToWCharString.cpp 2022-07-14 22:15:40 -05:00
vxunderground
c9ec089ade
Create WCharStringToCharString.cpp 2022-07-14 22:15:08 -05:00
vxunderground
9f2931c7bb
Create CharStringToWCharString.cpp 2022-07-14 22:14:46 -05:00
vxunderground
eff6c46a90
Create RfZeroMemory.cpp 2022-07-14 22:14:23 -05:00
vxunderground
eb5542f7dd
Create RtlInitUnicodeString.cpp 2022-07-14 22:13:48 -05:00
vxunderground
97c1ac523a
Rename RtlInitEmptyUnicodeString to RtlInitEmptyUnicodeString.cpp 2022-07-14 22:13:19 -05:00
vxunderground
36412c72a3
Create RtlInitEmptyUnicodeString 2022-07-14 22:13:01 -05:00
vxunderground
800e144ec6
Delete VX-API.sln 2022-07-14 22:12:08 -05:00
vxunderground
27172998a7
Delete VX-API.vcxproj.user 2022-07-14 22:12:02 -05:00
vxunderground
5f9f70c5a4
Delete VX-API.vcxproj.filters 2022-07-14 22:11:58 -05:00