summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_netsh.a
blob: 9bd1f99a592f3ae60f844f39bfd31219f06d84f0 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 !<arch>./...............15161607
0020 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 31 31 39 36 20 20 20 20 72..0.....0.....0.......1196....
0040 20 20 60 0a 00 00 00 30 00 00 04 f0 00 00 07 a2 00 00 0a bc 00 00 0a bc 00 00 0d 9a 00 00 0d 9a ..`....0........................
0060 00 00 10 7a 00 00 10 7a 00 00 13 58 00 00 13 58 00 00 16 36 00 00 16 36 00 00 19 2c 00 00 19 2c ...z...z...X...X...6...6...,...,
0080 00 00 1c 02 00 00 1c 02 00 00 1e d4 00 00 1e d4 00 00 21 b8 00 00 21 b8 00 00 24 8a 00 00 24 8a ..................!...!...$...$.
00a0 00 00 27 74 00 00 27 74 00 00 2a 4a 00 00 2a 4a 00 00 2d 20 00 00 2d 20 00 00 2f f2 00 00 2f f2 ..'t..'t..*J..*J..-...-.../.../.
00c0 00 00 32 d4 00 00 32 d4 00 00 35 b8 00 00 35 b8 00 00 38 90 00 00 38 90 00 00 3b 6e 00 00 3b 6e ..2...2...5...5...8...8...;n..;n
00e0 00 00 3e 40 00 00 3e 40 00 00 41 22 00 00 41 22 00 00 44 1a 00 00 44 1a 00 00 46 fa 00 00 46 fa ..>@..>@..A"..A"..D...D...F...F.
0100 00 00 49 e6 00 00 49 e6 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ..I...I.__C__Users_Peter_Code_wi
0120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 napi_rs_x86_64_lib_libwinapi_net
0140 73 68 5f 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f sh_a_iname._head_C__Users_Peter_
0160 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e Code_winapi_rs_x86_64_lib_libwin
0180 61 70 69 5f 6e 65 74 73 68 5f 61 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 69 6d 70 api_netsh_a.RegisterHelper.__imp
01a0 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 _RegisterHelper.RegisterContext.
01c0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 52 65 66 72 65 73 68 43 6f 6e __imp_RegisterContext.RefreshCon
01e0 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 43 6f 6e 73 6f 6c 65 00 50 72 6f 63 65 73 sole.__imp_RefreshConsole.Proces
0200 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 50 72 sCommand.__imp_ProcessCommand.Pr
0220 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 intMessageFromModule.__imp_Print
0240 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f MessageFromModule.PrintMessage._
0260 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 _imp_PrintMessage.PrintError.__i
0280 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 mp_PrintError.PreprocessCommand.
02a0 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 4d 61 74 63 68 54 6f 6b __imp_PreprocessCommand.MatchTok
02c0 65 6e 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 6f 6b 65 6e 00 4d 61 74 63 68 54 61 67 73 49 6e 43 en.__imp_MatchToken.MatchTagsInC
02e0 6d 64 4c 69 6e 65 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 54 61 67 73 49 6e 43 6d 64 4c 69 6e 65 00 mdLine.__imp_MatchTagsInCmdLine.
0300 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 MatchEnumTag.__imp_MatchEnumTag.
0320 4d 61 74 63 68 43 6d 64 4c 69 6e 65 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 43 6d 64 4c 69 6e 65 00 MatchCmdLine.__imp_MatchCmdLine.
0340 4d 61 6b 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 74 72 69 6e 67 00 4d 61 6b 65 MakeString.__imp_MakeString.Make
0360 51 75 6f 74 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 61 6b 65 51 75 6f 74 65 64 53 74 72 QuotedString.__imp_MakeQuotedStr
0380 69 6e 67 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 ing.InitializeConsole.__imp_Init
03a0 69 61 6c 69 7a 65 43 6f 6e 73 6f 6c 65 00 47 65 74 45 6e 75 6d 53 74 72 69 6e 67 00 5f 5f 69 6d ializeConsole.GetEnumString.__im
03c0 70 5f 47 65 74 45 6e 75 6d 53 74 72 69 6e 67 00 47 65 6e 65 72 69 63 4d 6f 6e 69 74 6f 72 00 5f p_GetEnumString.GenericMonitor._
03e0 5f 69 6d 70 5f 47 65 6e 65 72 69 63 4d 6f 6e 69 74 6f 72 00 46 72 65 65 53 74 72 69 6e 67 00 5f _imp_GenericMonitor.FreeString._
0400 5f 69 6d 70 5f 46 72 65 65 53 74 72 69 6e 67 00 46 72 65 65 51 75 6f 74 65 64 53 74 72 69 6e 67 _imp_FreeString.FreeQuotedString
0420 00 5f 5f 69 6d 70 5f 46 72 65 65 51 75 6f 74 65 64 53 74 72 69 6e 67 00 44 69 73 70 6c 61 79 4d .__imp_FreeQuotedString.DisplayM
0440 65 73 73 61 67 65 54 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 4d 65 73 essageToConsole.__imp_DisplayMes
0460 73 61 67 65 54 6f 43 6f 6e 73 6f 6c 65 00 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4d 00 5f 5f sageToConsole.DisplayMessageM.__
0480 69 6d 70 5f 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4d 00 43 6f 6e 76 65 72 74 53 74 72 69 6e imp_DisplayMessageM.ConvertStrin
04a0 67 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 54 6f 47 75 69 gToGuid.__imp_ConvertStringToGui
04c0 64 00 43 6f 6e 76 65 72 74 47 75 69 64 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 6f 6e 76 d.ConvertGuidToString.__imp_Conv
04e0 65 72 74 47 75 69 64 54 6f 53 74 72 69 6e 67 00 64 79 6d 70 74 2e 6f 2f 20 20 20 20 20 20 20 20 ertGuidToString.dympt.o/........
0500 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
0520 36 32 39 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 20 01 00 00 0f 00 00 00 00 00 05 00 629.......`.d...................
0540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
0560 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......P`.data...................
0580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.P..bss............
05a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 34 ......................P..idata$4
05c0 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
05e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 .idata$5........................
0600 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 0c 00 00 00 14 01 00 00 ....@.0..idata$7................
0620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
0640 4e 45 54 53 48 2e 45 58 45 00 00 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 NETSH.EXE....file...........g.fa
0660 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 ke...............text...........
0680 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 .....................data.......
06a0 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 .........................bss....
06c0 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 .............................ida
06e0 74 61 24 34 00 00 00 00 04 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............................
0700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 08 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
0720 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 00 00 03 01 0a 00 00 00 00 00 00 00 00 00 .....idata$7....................
0740 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 06 00 00 00 02 00 47 00 00 00 5f 5f ..........................G...__
0760 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
0780 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 5f 69 6e 61 6d 65 6_64_lib_libwinapi_netsh_a_iname
07a0 00 0a 64 79 6d 70 68 2e 6f 2f 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dymph.o/........1516160772..0.
07c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..734.......`.d.
07e0 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......6............text.........
0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 ........................P`.data.
0820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
0840 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 P..bss..........................
0860 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 04 01 ........P..idata$2..............
0880 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..............@.0..idata$5......
08a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......................@.0..idata
08c0 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............................@.
08e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0...............................
0900 0c 00 00 00 0f 00 00 00 03 00 10 00 00 00 0d 00 00 00 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 .....................file.......
0920 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 ....g.fake..............hname...
0940 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 ..........fthunk.............tex
0960 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 t...............................
0980 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
09a0 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 .....bss........................
09c0 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 04 00 00 00 03 01 14 00 00 00 03 00 .........idata$2................
09e0 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 .............idata$4...........i
0a00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 data$5..........................
0a20 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 68 65 61 64 5f 43 5f ......E................._head_C_
0a40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
0a60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 5f 5f 43 5f 5f 55 73 64_lib_libwinapi_netsh_a.__C__Us
0a80 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f ers_Peter_Code_winapi_rs_x86_64_
0aa0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 5f 69 6e 61 6d 65 00 64 79 6d 70 lib_libwinapi_netsh_a_iname.dymp
0ac0 73 30 30 30 32 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 s00022.o/...1516160772..0.....0.
0ae0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
0b00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
0b20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
0b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
0b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
0b80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
0ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
0bc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
0be0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
0c00 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
0c20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
0c40 16 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..RegisterHelper................
0c60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
0c80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
0ca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
0cc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
0ce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
0d00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
0d20 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 65 67 69 73 74 65 72 48 65 6c 70 ..(.............i...RegisterHelp
0d40 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 68 65 61 64 5f 43 5f er.__imp_RegisterHelper._head_C_
0d60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
0d80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 64_lib_libwinapi_netsh_a..dymps0
0da0 30 30 32 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 0021.o/...1516160772..0.....0...
0dc0 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
0de0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
0e00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
0e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
0e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
0e60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
0e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
0ea0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
0ec0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
0ee0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
0f00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 ...%............................
0f20 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RegisterContext.................
0f40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
0f60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
0f80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
0fa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
0fc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
0fe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1000 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 *.............k...RegisterContex
1020 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f t.__imp_RegisterContext._head_C_
1040 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1060 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 64_lib_libwinapi_netsh_a..dymps0
1080 30 30 32 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 0020.o/...1516160772..0.....0...
10a0 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..673.......`.d.........
10c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
10e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1180 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
11a0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
11c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
11e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 ...%............................
1200 52 65 66 72 65 73 68 43 6f 6e 73 6f 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RefreshConsole..................
1220 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1240 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1260 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1280 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12e0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 65 66 72 65 73 68 43 6f 6e 73 6f 6c 65 (.............i...RefreshConsole
1300 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_RefreshConsole._head_C__U
1320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 _lib_libwinapi_netsh_a..dymps000
1360 31 39 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 19.o/...1516160772..0.....0.....
1380 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..673.......`.d...........
13a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
13c0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
13e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1460 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1480 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
14a0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 50 72 .%............................Pr
14e0 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ocessCommand....................
1500 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1520 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1540 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1560 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1580 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15a0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
15c0 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 50 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f ............i...ProcessCommand._
15e0 5f 69 6d 70 5f 50 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_ProcessCommand._head_C__Use
1600 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1620 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 38 ib_libwinapi_netsh_a..dymps00018
1640 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 .o/...1516160772..0.....0.....10
1660 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
1680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
16a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
1720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
1740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1760 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1780 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 50 72 69 6e ............................Prin
17c0 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 tMessageFromModule..............
17e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18a0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 50 72 69 6e 74 4d 65 73 73 61 ....8.............y...PrintMessa
18c0 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 46 geFromModule.__imp_PrintMessageF
18e0 72 6f 6d 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 romModule._head_C__Users_Peter_C
1900 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1920 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 37 2e 6f 2f 20 20 20 31 35 31 36 pi_netsh_a..dymps00017.o/...1516
1940 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 160772..0.....0.....100666..665.
1960 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
19a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
19c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
19e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1a00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
1a20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1a40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1a60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
1a80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 00 ..................PrintMessage..
1ac0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1ae0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1b00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1b20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1b40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1b60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
1b80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 ..............$.............e...
1ba0 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 4d 65 73 73 61 67 65 00 PrintMessage.__imp_PrintMessage.
1bc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1be0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 _rs_x86_64_lib_libwinapi_netsh_a
1c00 00 0a 64 79 6d 70 73 30 30 30 31 36 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dymps00016.o/...1516160772..0.
1c20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..661.......`.d.
1c40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1c60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1ca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1cc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1ce0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
1d00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
1d20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
1d40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1d60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1d80 00 00 00 00 00 00 10 00 50 72 69 6e 74 45 72 72 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ........PrintError..............
1da0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1dc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1de0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1e00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1e20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1e40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1e60 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 50 72 69 6e 74 45 72 72 6f 72 ..................a...PrintError
1e80 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_PrintError._head_C__Users
1ea0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1ec0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 35 2e 6f _libwinapi_netsh_a..dymps00015.o
1ee0 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160772..0.....0.....1006
1f00 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
1f20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
1f40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1fa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1fc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2000 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
2020 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2040 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 50 72 65 70 72 6f ..........................Prepro
2060 63 65 73 73 43 6f 6d 6d 61 6e 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 cessCommand.....................
2080 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
20a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
20c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
20e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
2100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2120 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
2140 00 00 00 00 00 00 02 00 6f 00 00 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f ........o...PreprocessCommand.__
2160 69 6d 70 5f 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_PreprocessCommand._head_C__U
2180 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
21a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 _lib_libwinapi_netsh_a..dymps000
21c0 31 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 14.o/...1516160772..0.....0.....
21e0 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..661.......`.d...........
2200 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2220 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
2240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2280 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
22a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
22c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
22e0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
2300 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
2320 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 4d 61 .%............................Ma
2340 74 63 68 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tchToken........................
2360 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
2380 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
23a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
23c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
23e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
2400 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
2420 00 00 00 00 00 00 02 00 61 00 00 00 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4d 61 74 ........a...MatchToken.__imp_Mat
2440 63 68 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 chToken._head_C__Users_Peter_Cod
2460 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2480 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 _netsh_a..dymps00013.o/...151616
24a0 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 0772..0.....0.....100666..685...
24c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
24e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
2500 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2520 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2560 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
2580 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
25a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
25c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
25e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 4d 61 74 63 68 54 61 67 73 49 6e 43 6d 64 4c 69 ................MatchTagsInCmdLi
2620 6e 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ne..............................
2640 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2660 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2680 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
26a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
26c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
26e0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
2700 02 00 71 00 00 00 4d 61 74 63 68 54 61 67 73 49 6e 43 6d 64 4c 69 6e 65 00 5f 5f 69 6d 70 5f 4d ..q...MatchTagsInCmdLine.__imp_M
2720 61 74 63 68 54 61 67 73 49 6e 43 6d 64 4c 69 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 atchTagsInCmdLine._head_C__Users
2740 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2760 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 32 2e 6f _libwinapi_netsh_a..dymps00012.o
2780 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160772..0.....0.....1006
27a0 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
27c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
27e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
28a0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
28c0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
28e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 4d 61 74 63 68 45 ..........................MatchE
2900 6e 75 6d 54 61 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 numTag..........................
2920 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2940 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2960 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2980 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
29a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
29c0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
29e0 00 00 02 00 65 00 00 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 ....e...MatchEnumTag.__imp_Match
2a00 45 6e 75 6d 54 61 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 EnumTag._head_C__Users_Peter_Cod
2a20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2a40 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 31 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 _netsh_a..dymps00011.o/...151616
2a60 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 0772..0.....0.....100666..665...
2a80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2aa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
2ac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2ae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2b20 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
2b40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
2b60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
2b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
2ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 4d 61 74 63 68 43 6d 64 4c 69 6e 65 00 00 02 00 ................MatchCmdLine....
2be0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2c00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2c20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2c40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2c60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2c80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
2ca0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4d 61 ............$.............e...Ma
2cc0 74 63 68 43 6d 64 4c 69 6e 65 00 5f 5f 69 6d 70 5f 4d 61 74 63 68 43 6d 64 4c 69 6e 65 00 5f 68 tchCmdLine.__imp_MatchCmdLine._h
2ce0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2d00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a s_x86_64_lib_libwinapi_netsh_a..
2d20 64 79 6d 70 73 30 30 30 31 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dymps00010.o/...1516160772..0...
2d40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..661.......`.d...
2d60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2d80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
2da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2dc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2de0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2e00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
2e20 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
2e40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
2e60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2e80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2ea0 00 00 00 00 0a 00 4d 61 6b 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......MakeString................
2ec0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2ee0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2f00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2f20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2f40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2f60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2f80 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4d 61 6b 65 53 74 72 69 6e 67 00 5f ................a...MakeString._
2fa0 5f 69 6d 70 5f 4d 61 6b 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_MakeString._head_C__Users_P
2fc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2fe0 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 30 39 2e 6f 2f 20 ibwinapi_netsh_a..dymps00009.o/.
3000 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
3020 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
3040 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
3060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
30a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
30c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
30e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
3100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3120 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
3140 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 4d 61 6b 65 51 75 6f 74 ........................MakeQuot
3180 65 64 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 edString........................
31a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
31c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
31e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3240 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
3260 00 00 00 00 02 00 6d 00 00 00 4d 61 6b 65 51 75 6f 74 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 ......m...MakeQuotedString.__imp
3280 5f 4d 61 6b 65 51 75 6f 74 65 64 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _MakeQuotedString._head_C__Users
32a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
32c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 30 38 2e 6f _libwinapi_netsh_a..dymps00008.o
32e0 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 /...1516160772..0.....0.....1006
3300 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
3320 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
3340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
3380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
33c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
33e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
3400 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
3420 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
3440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 49 6e 69 74 69 61 ..........................Initia
3460 6c 69 7a 65 43 6f 6e 73 6f 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lizeConsole.....................
3480 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
34a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
34c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
34e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3520 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
3540 00 00 00 00 00 00 02 00 6f 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 73 6f 6c 65 00 5f 5f ........o...InitializeConsole.__
3560 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_InitializeConsole._head_C__U
3580 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
35a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 _lib_libwinapi_netsh_a..dymps000
35c0 30 37 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 07.o/...1516160772..0.....0.....
35e0 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
3600 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3620 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
3640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
36a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
36c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
36e0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
3700 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 47 65 .%............................Ge
3740 74 45 6e 75 6d 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tEnumString.....................
3760 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
37a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
37c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
37e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3800 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
3820 00 00 00 00 00 00 02 00 67 00 00 00 47 65 74 45 6e 75 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ........g...GetEnumString.__imp_
3840 47 65 74 45 6e 75 6d 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 GetEnumString._head_C__Users_Pet
3860 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3880 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 30 36 2e 6f 2f 20 20 20 winapi_netsh_a..dymps00006.o/...
38a0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
38c0 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 673.......`.d...................
38e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
3900 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3960 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
3980 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
39a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
39c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
39e0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
3a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 47 65 6e 65 72 69 63 4d 6f 6e ......................GenericMon
3a20 69 74 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 itor............................
3a40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3a60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3a80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3aa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3ac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3ae0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
3b00 00 00 02 00 69 00 00 00 47 65 6e 65 72 69 63 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 6e ....i...GenericMonitor.__imp_Gen
3b20 65 72 69 63 4d 6f 6e 69 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ericMonitor._head_C__Users_Peter
3b40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3b60 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 30 35 2e 6f 2f 20 20 20 31 35 napi_netsh_a..dymps00005.o/...15
3b80 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160772..0.....0.....100666..66
3ba0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
3bc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
3be0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3c00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3c40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
3c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
3c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
3ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
3cc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 46 72 65 65 53 74 72 69 6e 67 00 00 ....................FreeString..
3d00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3d20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3d40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3d60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3d80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3da0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
3dc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 ..............................a.
3de0 00 00 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 72 65 65 53 74 72 69 6e 67 00 5f 68 ..FreeString.__imp_FreeString._h
3e00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3e20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a s_x86_64_lib_libwinapi_netsh_a..
3e40 64 79 6d 70 73 30 30 30 30 34 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dymps00004.o/...1516160772..0...
3e60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
3e80 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3ea0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
3ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3ee0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3f00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3f20 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
3f40 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
3f60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
3f80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
3fa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
3fc0 00 00 00 00 04 00 46 72 65 65 51 75 6f 74 65 64 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 ......FreeQuotedString..........
3fe0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
40a0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 46 72 65 65 51 75 6f 74 ......,.............m...FreeQuot
40c0 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 46 72 65 65 51 75 6f 74 65 64 53 74 72 69 6e 67 00 edString.__imp_FreeQuotedString.
40e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4100 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 _rs_x86_64_lib_libwinapi_netsh_a
4120 00 0a 64 79 6d 70 73 30 30 30 30 33 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dymps00003.o/...1516160772..0.
4140 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
4160 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4180 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
41a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
41c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
41e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4200 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
4220 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
4240 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
4260 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4280 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
42a0 00 00 00 00 00 00 03 00 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 54 6f 43 6f 6e 73 6f 6c 65 00 ........DisplayMessageToConsole.
42c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
42e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4300 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4320 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4340 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4360 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
4380 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
43a0 00 00 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 54 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f ..DisplayMessageToConsole.__imp_
43c0 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 54 6f 43 6f 6e 73 6f 6c 65 00 5f 68 65 61 64 5f 43 5f DisplayMessageToConsole._head_C_
43e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4400 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 64_lib_libwinapi_netsh_a..dymps0
4420 30 30 30 32 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 0002.o/...1516160772..0.....0...
4440 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
4460 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4480 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
44a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4520 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4540 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
4560 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4580 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 ...%............................
45a0 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4d 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DisplayMessageM.................
45c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
45e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4600 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4620 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4640 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4660 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4680 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 *.............k...DisplayMessage
46a0 4d 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 4d 65 73 73 61 67 65 4d 00 5f 68 65 61 64 5f 43 5f M.__imp_DisplayMessageM._head_C_
46c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
46e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a 64 79 6d 70 73 30 64_lib_libwinapi_netsh_a..dymps0
4700 30 30 30 31 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 0001.o/...1516160772..0.....0...
4720 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
4740 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4760 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
47a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
47c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
47e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4800 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4820 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
4840 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4860 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 ...%............................
4880 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 54 6f 47 75 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 ConvertStringToGuid.............
48a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
48c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
48e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4900 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4920 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4940 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4960 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 43 6f 6e 76 65 72 74 53 74 72 ....2.............s...ConvertStr
4980 69 6e 67 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 54 6f 47 ingToGuid.__imp_ConvertStringToG
49a0 75 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 uid._head_C__Users_Peter_Code_wi
49c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 65 74 napi_rs_x86_64_lib_libwinapi_net
49e0 73 68 5f 61 00 0a 64 79 6d 70 73 30 30 30 30 30 2e 6f 2f 20 20 20 31 35 31 36 31 36 30 37 37 32 sh_a..dymps00000.o/...1516160772
4a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
4a20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4a40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4a60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4a80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4aa0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4ac0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4ae0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4b00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
4b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4b40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4b60 00 00 00 00 00 00 00 00 00 00 00 00 43 6f 6e 76 65 72 74 47 75 69 64 54 6f 53 74 72 69 6e 67 00 ............ConvertGuidToString.
4b80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4ba0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
4c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
4c60 00 00 43 6f 6e 76 65 72 74 47 75 69 64 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 6f 6e 76 ..ConvertGuidToString.__imp_Conv
4c80 65 72 74 47 75 69 64 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ertGuidToString._head_C__Users_P
4ca0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4cc0 69 62 77 69 6e 61 70 69 5f 6e 65 74 73 68 5f 61 00 0a ibwinapi_netsh_a..