Edit tour

Windows Analysis Report
YTDownloader.exe

Overview

General Information

Sample name:YTDownloader.exe
Analysis ID:1457123
MD5:f2c310b23c09120be0bc652b9a8978f4
SHA1:1b630e5cc3388e024e33a8420d47fbcf5c3bcb6c
SHA256:14dd0999077b5333dcd2204570fdbcd21b0c5fb95ced06d08654b03f55fbea67

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • YTDownloader.exe (PID: 5960 cmdline: "C:\Users\user\Desktop\YTDownloader.exe" MD5: F2C310B23C09120BE0BC652B9A8978F4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: YTDownloader.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: YTDownloader.exeStatic PE information: Number of sections : 15 > 10
Source: classification engineClassification label: clean1.winEXE@1/0@0/0
Source: C:\Users\user\Desktop\YTDownloader.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: ffmpeg.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\YTDownloader.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: YTDownloader.exeStatic PE information: More than 2943 > 100 exports found
Source: YTDownloader.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: YTDownloader.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: YTDownloader.exeStatic file information: File size 172870144 > 1048576
Source: YTDownloader.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x86eda00
Source: YTDownloader.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x17dbc00
Source: YTDownloader.exeStatic PE information: Raw size of .pdata is bigger than: 0x100000 < 0x441c00
Source: YTDownloader.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: YTDownloader.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: YTDownloader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: YTDownloader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: YTDownloader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: YTDownloader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: YTDownloader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: YTDownloader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: YTDownloader.exeStatic PE information: section name: .00cfg
Source: YTDownloader.exeStatic PE information: section name: .gxfg
Source: YTDownloader.exeStatic PE information: section name: .retplne
Source: YTDownloader.exeStatic PE information: section name: .rodata
Source: YTDownloader.exeStatic PE information: section name: CPADinfo
Source: YTDownloader.exeStatic PE information: section name: LZMADEC
Source: YTDownloader.exeStatic PE information: section name: _RDATA
Source: YTDownloader.exeStatic PE information: section name: malloc_h
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1457123 Sample: YTDownloader.exe Startdate: 14/06/2024 Architecture: WINDOWS Score: 1 4 YTDownloader.exe 2->4         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
YTDownloader.exe0%ReversingLabs
YTDownloader.exe0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1457123
Start date and time:2024-06-14 09:29:30 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:YTDownloader.exe
Detection:CLEAN
Classification:clean1.winEXE@1/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):6.733232571422122
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:YTDownloader.exe
File size:172'870'144 bytes
MD5:f2c310b23c09120be0bc652b9a8978f4
SHA1:1b630e5cc3388e024e33a8420d47fbcf5c3bcb6c
SHA256:14dd0999077b5333dcd2204570fdbcd21b0c5fb95ced06d08654b03f55fbea67
SHA512:d195cb8df452018b7e7d9a01e23c52d203ef74ad0fb9db944a2b8d2378e4862d2aa94d5e0e41ccf72c9eb93374efa76595e6e0a03fd090aa19cdff53d552f002
SSDEEP:1572864:+r0dEKx1zFdKvmNEckallgXRB5JIRSH76WkLbBD0E2t2TUhPwD1FAdE3K1HvgG5g:rjtE5RqpVDfsIS
TLSH:35887B03E29650E9F05DD1B18B97823AEE72B8861738A6DF175447652F37FE02B39B10
File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...._-e..........".......n...........i........@..........................................`........................................
Icon Hash:70c4aaae9292e471
Entrypoint:0x14469e0c0
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Time Stamp:0x652D5FDD [Mon Oct 16 16:07:57 2023 UTC]
TLS Callbacks:0x4222cce0, 0x1, 0x42b7e490, 0x1, 0x4469bdd0, 0x1, 0x4223f2b0, 0x1, 0x4469be50, 0x1, 0x40462b20, 0x1, 0x40420f10, 0x1
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:2
File Version Major:5
File Version Minor:2
Subsystem Version Major:5
Subsystem Version Minor:2
Import Hash:e4c47b38ddc566614e95fc55604866c0
Instruction
dec eax
sub esp, 28h
call 00007F1121283380h
dec eax
add esp, 28h
jmp 00007F11212831EFh
int3
int3
dec eax
mov dword ptr [esp+20h], ebx
push ebp
dec eax
mov ebp, esp
dec eax
sub esp, 20h
dec eax
mov eax, dword ptr [0582CF50h]
dec eax
mov ebx, 2DDFA232h
cdq
sub eax, dword ptr [eax]
add byte ptr [eax+3Bh], cl
ret
jne 00007F11212833E6h
dec eax
and dword ptr [ebp+18h], 00000000h
dec eax
lea ecx, dword ptr [ebp+18h]
call dword ptr [057EA79Ah]
dec eax
mov eax, dword ptr [ebp+18h]
dec eax
mov dword ptr [ebp+10h], eax
call dword ptr [057EA54Ch]
mov eax, eax
dec eax
xor dword ptr [ebp+10h], eax
call dword ptr [057EA528h]
mov eax, eax
dec eax
lea ecx, dword ptr [ebp+20h]
dec eax
xor dword ptr [ebp+10h], eax
call dword ptr [057EAAB8h]
mov eax, dword ptr [ebp+20h]
dec eax
lea ecx, dword ptr [ebp+10h]
dec eax
shl eax, 20h
dec eax
xor eax, dword ptr [ebp+20h]
dec eax
xor eax, dword ptr [ebp+10h]
dec eax
xor eax, ecx
dec eax
mov ecx, FFFFFFFFh
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x9e524d30x343a2.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x9e868750x154.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0xa76e0000x52a14.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0xa31d0000x441a08.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0xa7c10000xe76c4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x9dad7000x1c.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x9dad1e00x28.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x86f0d900x140.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x9e87e280x1458.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x9e4ddb80x460.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x86ed9a50x86eda006b8a4871fa8e88189614a369a1b8fb07unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x86ef0000x17dba600x17dbc000ede146cc3afa485b54c61ee36918e9cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x9ecb0000x4517c00x8f80027ee8be22b86bf7c2498bf33556834bcunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0xa31d0000x441a080x441c00016737c54e12da7c7d4dac2417e80a21unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.00cfg0xa75f0000x300x2005820749212f757e34c17ce4ffc6a55e0False0.0625data0.4285997588138649IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.gxfg0xa7600000x43200x440023963a1d07e08de997deacc4c991e767False0.39464613970588236data5.1903821082383805IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.retplne0xa7650000xf40x200d51aa2afe8c4966881241a9482b95b51False0.138671875data2.002561451698355
.rodata0xa7660000x11e00x1200c642bc1527b5873b6dbf56c4a87d20cbFalse0.2326388888888889StarOffice Gallery theme \004, 262148 objects, 1st \212\214\212\214\212\214\212\214\212\214\212\214\212\214\212{N{N{N{N{N{N{N{N\214\212\214\212\214\212\214\212\220\220\220\220\220\220\220\220{N{N{N{N\220\220\220\220\220\220\220\220\0044.5868030218361575IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.tls0xa7680000x5010x600fb43158dd538f9c1f1765be3099aac74False0.040364583333333336data0.19268372805129041IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
CPADinfo0xa7690000x380x20060d3ea61d541c9be2e845d2787fb9574False0.04296875data0.12227588125913882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
LZMADEC0xa76a0000x11f10x120005e9eab8428a551a281ab278073669faFalse0.3461371527777778data6.061983420666291IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
_RDATA0xa76c0000x15c0x20037cd6b028a0bcd088b4ffb49dcae78f0False0.412109375data3.575849825900266IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
malloc_h0xa76d0000xe60x2007014e7357d398a416e1ea233a7db2f27False0.439453125data3.693243644639792IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rsrc0xa76e0000x52a140x52c000592a522ce4606e69de993d24b6b64eeFalse0.0444852246978852data2.466903799103891IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0xa7c10000xe76c40xe7800c871365abbc8c8da5dfb37d797ad7f4aFalse0.10615424203563716GLS_BINARY_LSB_FIRST5.467788327511221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0xa76ea300x134data0.4837662337662338
RT_CURSOR0xa76eb640x134data0.22402597402597402
RT_CURSOR0xa76ec980x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"0.2077922077922078
RT_CURSOR0xa76edcc0x134data0.461038961038961
RT_CURSOR0xa76ef000x134data0.39935064935064934
RT_CURSOR0xa76f0340xcacdata0.08446362515413071
RT_CURSOR0xa76fce00x134data0.32142857142857145
RT_CURSOR0xa76fe140xcacdata0.06103575832305795
RT_CURSOR0xa770ac00x10acTarga image data 64 x 65536 x 1 +32 " "0.03280224929709466
RT_CURSOR0xa771b6c0x10acTarga image data 64 x 65536 x 1 +32 " "0.07966260543580131
RT_CURSOR0xa772c180x10acTarga image data 64 x 65536 x 1 +32 " "0.07872539831302718
RT_CURSOR0xa773cc40x10acTarga image data 64 x 65536 x 1 +32 " "0.07591377694470477
RT_CURSOR0xa774d700x10acTarga image data 64 x 65536 x 1 +32 " "0.03420805998125586
RT_CURSOR0xa775e1c0x10acTarga image data 64 x 65536 x 1 +32 " "0.03655107778819119
RT_CURSOR0xa776ec80x10acTarga image data 64 x 65536 x 1 +32 " "0.03795688847235239
RT_CURSOR0xa777f740x10acTarga image data 64 x 65536 x 1 +32 " "0.03303655107778819
RT_CURSOR0xa7790200x10acTarga image data 64 x 65536 x 1 +32 " "0.036785379568884724
RT_CURSOR0xa77a0cc0x10acTarga image data 64 x 65536 x 1 +32 " "0.03608247422680412
RT_CURSOR0xa77b1780x10acTarga image data 64 x 65536 x 1 +32 " "0.042877225866916585
RT_CURSOR0xa77c2240x134Targa image data - RGB - RLE 64 x 65536 x 1 +32 "\001"0.23376623376623376
RT_CURSOR0xa77c3580x134Targa image data - Mono 64 x 65536 x 1 +32 "\001"0.1590909090909091
RT_CURSOR0xa77c48c0x134data0.3181818181818182
RT_CURSOR0xa77c5c00x134data0.30194805194805197
RT_ICON0xa77c6f40x2428Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.19219965427830596
RT_ICON0xa77eb1c0x1028Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.2524177949709865
RT_ICON0xa77fb440x428Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.46898496240601506
RT_ICON0xa77ff6c0x40028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States0.0287622433100418
RT_GROUP_CURSOR0xa7bff940x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0xa7bffa80x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0xa7bffbc0x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0xa7bffd00x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0xa7bffe40x22Lotus unknown worksheet or configuration, revision 0x21.0
RT_GROUP_CURSOR0xa7c00080x22Lotus unknown worksheet or configuration, revision 0x21.0
RT_GROUP_CURSOR0xa7c002c0x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00400x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00540x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00680x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c007c0x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00900x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00a40x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00b80x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00cc0x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00e00x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c00f40x14Lotus unknown worksheet or configuration, revision 0x11.2
RT_GROUP_CURSOR0xa7c01080x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0xa7c011c0x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0xa7c01300x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0xa7c01440x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_ICON0xa7c01580x3edataEnglishUnited States0.7580645161290323
RT_VERSION0xa7c01980x2e8dataEnglishUnited States0.4637096774193548
RT_MANIFEST0xa7c04800x591XML 1.0 document, ASCII text, with very long lines (1311)EnglishUnited States0.44491228070175437
DLLImport
ffmpeg.dllav_buffer_create, av_buffer_get_opaque, av_dict_get, av_dict_set, av_frame_alloc, av_frame_free, av_frame_unref, av_free, av_get_bytes_per_sample, av_get_cpu_flags, av_image_check_size, av_log_set_level, av_malloc, av_max_alloc, av_new_packet, av_packet_alloc, av_packet_copy_props, av_packet_free, av_packet_get_side_data, av_packet_unref, av_read_frame, av_rescale_q, av_samples_get_buffer_size, av_seek_frame, av_stream_get_first_dts, av_stream_get_side_data, av_strerror, avcodec_align_dimensions, avcodec_alloc_context3, avcodec_descriptor_get, avcodec_find_decoder, avcodec_flush_buffers, avcodec_free_context, avcodec_open2, avcodec_parameters_to_context, avcodec_receive_frame, avcodec_send_packet, avformat_alloc_context, avformat_close_input, avformat_find_stream_info, avformat_free_context, avformat_open_input, avio_alloc_context
dbghelp.dllStackWalk64, SymCleanup, SymFromAddr, SymFunctionTableAccess64, SymGetLineFromAddr64, SymGetModuleBase64, SymGetSearchPathW, SymInitialize, SymSetOptions, SymSetSearchPathW, UnDecorateSymbolName
OLEAUT32.dllLoadRegTypeLib, LoadTypeLib, SafeArrayAccessData, SafeArrayCreateVector, SafeArrayDestroy, SafeArrayGetDim, SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayGetVartype, SafeArrayPutElement, SafeArrayUnaccessData, SysAllocString, SysAllocStringLen, SysFreeString, SysStringLen, VarBstrCmp, VarUI4FromStr, VariantClear, VariantCopy, VariantInit
WINMM.dllmidiInAddBuffer, midiInClose, midiInGetDevCapsW, midiInGetNumDevs, midiInOpen, midiInPrepareHeader, midiInReset, midiInStart, midiInUnprepareHeader, midiOutClose, midiOutGetDevCapsW, midiOutGetNumDevs, midiOutLongMsg, midiOutOpen, midiOutPrepareHeader, midiOutReset, midiOutShortMsg, midiOutUnprepareHeader, timeBeginPeriod, timeEndPeriod, timeGetTime, waveInGetNumDevs, waveOutClose, waveOutGetNumDevs, waveOutOpen, waveOutPause, waveOutPrepareHeader, waveOutReset, waveOutRestart, waveOutUnprepareHeader, waveOutWrite
WS2_32.dllFreeAddrInfoW, GetAddrInfoW, GetNameInfoW, WSACloseEvent, WSACreateEvent, WSADuplicateSocketW, WSAEnumNetworkEvents, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSALookupServiceBeginW, WSALookupServiceEnd, WSALookupServiceNextW, WSARecv, WSARecvFrom, WSAResetEvent, WSASend, WSASendTo, WSASetEvent, WSASetLastError, WSASetServiceW, WSASocketW, WSAStartup, WSAWaitForMultipleEvents, __WSAFDIsSet, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostname, getpeername, getsockname, getsockopt, htonl, htons, inet_ntop, ioctlsocket, listen, ntohl, ntohs, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AddVectoredExceptionHandler, AllocConsole, AreFileApisANSI, AssignProcessToJobObject, AttachConsole, CancelIo, CancelIoEx, CancelSynchronousIo, CheckRemoteDebuggerPresent, ClearCommError, CloseHandle, CompareStringW, ConnectNamedPipe, CopyFileW, CreateDirectoryW, CreateEventA, CreateEventW, CreateFileA, CreateFileMappingW, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateJobObjectW, CreateMemoryResourceNotification, CreateMutexW, CreateNamedPipeA, CreateNamedPipeW, CreatePipe, CreateProcessW, CreateRemoteThread, CreateSemaphoreA, CreateSemaphoreW, CreateSymbolicLinkW, CreateThread, CreateToolhelp32Snapshot, CreateWaitableTimerExW, DebugBreak, DecodePointer, DeleteCriticalSection, DeleteFileA, DeleteFileW, DeleteProcThreadAttributeList, DeviceIoControl, DiscardVirtualMemory, DisconnectNamedPipe, DuplicateHandle, EncodePointer, EnterCriticalSection, EnumResourceNamesW, EnumSystemLocalesEx, EnumSystemLocalesW, EscapeCommFunction, ExitProcess, ExitThread, ExpandEnvironmentStringsA, ExpandEnvironmentStringsW, FileTimeToSystemTime, FillConsoleOutputAttribute, FillConsoleOutputCharacterW, FindClose, FindCloseChangeNotification, FindFirstChangeNotificationW, FindFirstFileA, FindFirstFileExA, FindFirstFileExW, FindFirstFileW, FindNextFileA, FindNextFileW, FindResourceA, FindResourceW, FlsAlloc, FlsFree, FlsGetValue, FlsSetValue, FlushFileBuffers, FlushInstructionCache, FlushViewOfFile, FormatMessageA, FormatMessageW, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommModemStatus, GetCommState, GetCommandLineA, GetCommandLineW, GetComputerNameExW, GetConsoleCursorInfo, GetConsoleMode, GetConsoleOutputCP, GetConsoleScreenBufferInfo, GetConsoleTitleW, GetCurrencyFormatEx, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentProcessorNumber, GetCurrentThread, GetCurrentThreadId, GetDateFormatEx, GetDateFormatW, GetDiskFreeSpaceA, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDriveTypeW, GetDynamicTimeZoneInformation, GetEnvironmentStringsW, GetEnvironmentVariableA, GetEnvironmentVariableW, GetErrorMode, GetExitCodeProcess, GetFileAttributesA, GetFileAttributesExW, GetFileAttributesW, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileSize, GetFileSizeEx, GetFileTime, GetFileType, GetFinalPathNameByHandleW, GetFullPathNameA, GetFullPathNameW, GetGeoInfoW, GetLastError, GetLocalTime, GetLocaleInfoEx, GetLocaleInfoW, GetLogicalProcessorInformation, GetLogicalProcessorInformationEx, GetLongPathNameW, GetMaximumProcessorCount, GetMaximumProcessorGroupCount, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeClientProcessId, GetNamedPipeHandleStateW, GetNamedPipeServerProcessId, GetNativeSystemInfo, GetNumberFormatEx, GetNumberOfConsoleInputEvents, GetOEMCP, GetOverlappedResult, GetPackageFamilyName, GetPriorityClass, GetPrivateProfileStringW, GetProcAddress, GetProcessHandleCount, GetProcessHeap, GetProcessHeaps, GetProcessId, GetProcessIoCounters, GetProcessMitigationPolicy, GetProcessTimes, GetProductInfo, GetQueuedCompletionStatus, GetShortPathNameW, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemDefaultLCID, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAsFileTime, GetTempFileNameA, GetTempPathA, GetTempPathW, GetThreadContext, GetThreadGroupAffinity, GetThreadId, GetThreadLocale, GetThreadPreferredUILanguages, GetThreadPriority, GetThreadPriorityBoost, GetThreadTimes, GetTickCount, GetTickCount64, GetTimeFormatEx, GetTimeFormatW, GetTimeZoneInformation, GetUserDefaultLCID, GetUserDefaultLangID, GetUserDefaultLocaleName, GetUserDefaultUILanguage, GetUserGeoID, GetVersionExW, GetVolumeInformationW, GetVolumePathNameW, GetWindowsDirectoryA, GetWindowsDirectoryW, GlobalAlloc, GlobalFree, GlobalLock, GlobalMemoryStatusEx, GlobalSize, GlobalUnlock, HeapAlloc, HeapCompact, HeapCreate, HeapDestroy, HeapFree, HeapLock, HeapReAlloc, HeapSetInformation, HeapSize, HeapUnlock, HeapValidate, HeapWalk, InitOnceBeginInitialize, InitOnceComplete, InitOnceExecuteOnce, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeProcThreadAttributeList, InitializeSListHead, InitializeSRWLock, InterlockedPopEntrySList, InterlockedPushEntrySList, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, IsWow64Process, K32EnumProcessModules, K32GetModuleFileNameExW, K32GetModuleInformation, K32GetPerformanceInfo, K32GetProcessMemoryInfo, K32QueryWorkingSetEx, LCIDToLocaleName, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LoadResource, LocalAlloc, LocalFree, LocaleNameToLCID, LockFile, LockFileEx, LockResource, MapViewOfFile, MapViewOfFileEx, MoveFileExW, MoveFileW, MultiByteToWideChar, OpenFileMappingW, OpenProcess, OpenThread, OutputDebugStringA, OutputDebugStringW, PeekNamedPipe, PostQueuedCompletionStatus, PowerClearRequest, PowerCreateRequest, PowerSetRequest, PrefetchVirtualMemory, Process32FirstW, Process32NextW, ProcessIdToSessionId, PurgeComm, QueryDosDeviceW, QueryFullProcessImageNameW, QueryInformationJobObject, QueryPerformanceCounter, QueryPerformanceFrequency, QueryProcessCycleTime, QueryThreadCycleTime, QueueUserWorkItem, RaiseException, ReOpenFile, ReadConsoleInputW, ReadConsoleW, ReadDirectoryChangesW, ReadFile, ReadProcessMemory, RegisterWaitForSingleObject, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, RemoveDirectoryW, RemoveVectoredExceptionHandler, ReplaceFileW, ResetEvent, ResolveLocaleName, ResumeThread, RtlAddFunctionTable, RtlCaptureContext, RtlCaptureStackBackTrace, RtlDeleteFunctionTable, RtlLookupFunctionEntry, RtlPcToFileHeader, RtlUnwind, RtlUnwindEx, RtlVirtualUnwind, SetCommState, SetCommTimeouts, SetConsoleCtrlHandler, SetConsoleCursorInfo, SetConsoleCursorPosition, SetConsoleMode, SetConsoleTextAttribute, SetConsoleTitleW, SetCurrentDirectoryW, SetDefaultDllDirectories, SetEndOfFile, SetEnvironmentVariableA, SetEnvironmentVariableW, SetErrorMode, SetEvent, SetFileAttributesW, SetFileCompletionNotificationModes, SetFileInformationByHandle, SetFilePointer, SetFilePointerEx, SetFileTime, SetHandleInformation, SetInformationJobObject, SetLastError, SetNamedPipeHandleState, SetPriorityClass, SetProcessInformation, SetProcessMitigationPolicy, SetProcessShutdownParameters, SetStdHandle, SetThreadAffinityMask, SetThreadInformation, SetThreadPriority, SetThreadPriorityBoost, SetUnhandledExceptionFilter, SetWaitableTimer, SizeofResource, Sleep, SleepConditionVariableCS, SleepConditionVariableSRW, SleepEx, SuspendThread, SwitchToThread, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, TerminateJobObject, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TransactNamedPipe, TryAcquireSRWLockExclusive, TryAcquireSRWLockShared, TryEnterCriticalSection, TzSpecificLocalTimeToSystemTime, UnhandledExceptionFilter, UnlockFile, UnlockFileEx, UnmapViewOfFile, UnregisterWait, UnregisterWaitEx, UpdateProcThreadAttribute, VerSetConditionMask, VerifyVersionInfoW, VirtualAlloc, VirtualAllocEx, VirtualFree, VirtualFreeEx, VirtualProtect, VirtualProtectEx, VirtualQuery, VirtualQueryEx, WTSGetActiveConsoleSessionId, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WaitNamedPipeW, WakeAllConditionVariable, WakeConditionVariable, WerRegisterRuntimeExceptionModule, WideCharToMultiByte, Wow64GetThreadContext, WriteConsoleInputW, WriteConsoleW, WriteFile, WriteProcessMemory, lstrcmpiA, lstrcmpiW, lstrlenA
CRYPT32.dllCertAddCertificateContextToStore, CertAddEncodedCertificateToStore, CertAddStoreToCollection, CertCloseStore, CertCompareCertificateName, CertControlStore, CertFindCertificateInStore, CertFindChainInStore, CertFreeCertificateChain, CertFreeCertificateContext, CertGetCertificateChain, CertGetCertificateContextProperty, CertGetEnhancedKeyUsage, CertGetIntendedKeyUsage, CertOpenStore, CertOpenSystemStoreW, CertVerifyTimeValidity, CryptAcquireCertificatePrivateKey, CryptProtectData, CryptUnprotectData, CryptVerifyCertificateSignatureEx
IPHLPAPI.DLLCancelIPChangeNotify, ConvertInterfaceIndexToLuid, ConvertInterfaceLuidToNameW, GetAdaptersAddresses, GetBestRoute2, GetInterfaceInfo, IpReleaseAddress, IpRenewAddress, NotifyAddrChange
ntdll.dllNtDeleteKey, NtQueryInformationThread, NtQueryObject, RtlGetLastNtStatus, RtlInitUnicodeString
USERENV.dllCreateAppContainerProfile, CreateEnvironmentBlock, DeriveAppContainerSidFromAppContainerName, DestroyEnvironmentBlock, GetUserProfileDirectoryW
VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
DWrite.dllDWriteCreateFactory
WINSPOOL.DRVClosePrinter, DeviceCapabilitiesW, DocumentPropertiesW, EnumPrintersW, GetPrinterDriverW, GetPrinterW, OpenPrinterW
Secur32.dllAcquireCredentialsHandleA, AcquireCredentialsHandleW, CompleteAuthToken, DeleteSecurityContext, FreeContextBuffer, FreeCredentialsHandle, InitializeSecurityContextA, InitializeSecurityContextW, QueryContextAttributesW, QuerySecurityPackageInfoW
WINHTTP.dllWinHttpAddRequestHeaders, WinHttpCloseHandle, WinHttpConnect, WinHttpCrackUrl, WinHttpGetIEProxyConfigForCurrentUser, WinHttpGetProxyForUrl, WinHttpOpen, WinHttpOpenRequest, WinHttpQueryHeaders, WinHttpReadData, WinHttpReceiveResponse, WinHttpSendRequest, WinHttpSetTimeouts, WinHttpWriteData
dhcpcsvc.DLLDhcpCApiInitialize, DhcpRequestParams
NameOrdinalAddress
??$TryToCopyAndConvertArrayToCppBuffer@$0DAAAA@H@v8@@YA_NV?$Local@VArray@v8@@@0@PEAHI@Z10x145176e40
??$TryToCopyAndConvertArrayToCppBuffer@$0EAAAA@I@v8@@YA_NV?$Local@VArray@v8@@@0@PEAII@Z20x145176e40
??$TryToCopyAndConvertArrayToCppBuffer@$0HAAAA@M@v8@@YA_NV?$Local@VArray@v8@@@0@PEAMI@Z30x145176f10
??$TryToCopyAndConvertArrayToCppBuffer@$0IAAAA@N@v8@@YA_NV?$Local@VArray@v8@@@0@PEANI@Z40x145177030
??$ValidateCallbackInfo@VArray@v8@@@internal@v8@@YA_NAEBV?$PropertyCallbackInfo@VArray@v8@@@1@@Z50x145176c70
??$ValidateCallbackInfo@VBoolean@v8@@@internal@v8@@YA_NAEBV?$PropertyCallbackInfo@VBoolean@v8@@@1@@Z60x145176c70
??$ValidateCallbackInfo@VInteger@v8@@@internal@v8@@YA_NAEBV?$PropertyCallbackInfo@VInteger@v8@@@1@@Z70x145176c70
??$ValidateCallbackInfo@VValue@v8@@@internal@v8@@YA_NAEBV?$FunctionCallbackInfo@VValue@v8@@@1@@Z80x145176b00
??$ValidateCallbackInfo@VValue@v8@@@internal@v8@@YA_NAEBV?$PropertyCallbackInfo@VValue@v8@@@1@@Z90x145176c70
??$ValidateCallbackInfo@X@internal@v8@@YA_NAEBV?$FunctionCallbackInfo@X@1@@Z100x145176b00
??$ValidateCallbackInfo@X@internal@v8@@YA_NAEBV?$PropertyCallbackInfo@X@1@@Z110x145176d90
??0?$MemorySpan@$$CBD@v8@@QEAA@PEBD_K@Z120x140426840
??0?$MemorySpan@$$CBD@v8@@QEAA@XZ130x1402d8c10
??0?$MemorySpan@$$CBE@v8@@QEAA@PEBE_K@Z140x140426840
??0?$MemorySpan@$$CBE@v8@@QEAA@XZ150x1402d8c10
??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@PEBVCFunction@1@_K@Z160x140426840
??0?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAA@XZ170x1402d8c10
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@$$QEAV012@@Z180x140594ff0
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@$$QEAV012@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@12@@Z190x140594ff0
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV012@@Z200x140c26d30
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV012@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@12@@Z210x140c26d30
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@12@@Z220x1401eba00
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@2@@Z230x140c27cc0
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@2@AEBV?$allocator@UCpuProfileDeoptFrame@v8@@@12@@Z240x140c27cc0
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@XZ250x1401eba00
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@_K@Z260x140c27a00
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@_KAEBUCpuProfileDeoptFrame@v8@@@Z270x140c27b10
??0?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@12@@Z280x140c27a00
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@$$QEAV012@@Z290x140594ff0
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@$$QEAV012@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@12@@Z300x140594ff0
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV012@@Z310x140c29f60
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV012@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@12@@Z320x140c29f60
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@12@@Z330x1401eba00
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@2@@Z340x140c2a420
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@2@AEBV?$allocator@UCpuProfileDeoptInfo@v8@@@12@@Z350x140c2a420
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@XZ360x1401eba00
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@_K@Z370x140c29c60
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@_KAEBUCpuProfileDeoptInfo@v8@@@Z380x140c29dc0
??0?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@_KAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@12@@Z390x140c29c60
??0ActivityControl@v8@@QEAA@AEBV01@@Z400x140c26910
??0ActivityControl@v8@@QEAA@XZ410x140c26910
??0AllocationProfile@v8@@QEAA@AEBV01@@Z420x140c270b0
??0AllocationProfile@v8@@QEAA@XZ430x140c270b0
??0Allocator@ArrayBuffer@v8@@QEAA@AEBV012@@Z440x140c267c0
??0Allocator@ArrayBuffer@v8@@QEAA@XZ450x140c267c0
??0AllowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@@Z460x145173640
??0ArrayBufferAllocator@node@@QEAA@$$QEAV01@@Z470x1401fe310
??0ArrayBufferAllocator@node@@QEAA@AEBV01@@Z480x1401fe310
??0ArrayBufferAllocator@node@@QEAA@XZ490x1401fe310
??0AsyncResource@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@PEBDN@Z500x143085200
??0BackupIncumbentScope@Context@v8@@QEAA@V?$Local@VContext@v8@@@2@@Z510x143aa7250
??0Binary@protocol@v8_inspector@@AEAA@V?$shared_ptr@V?$vector@EV?$allocator@E@__Cr@std@@@__Cr@std@@@__Cr@std@@@Z520x140f14050
??0Binary@protocol@v8_inspector@@QEAA@$$QEAV012@@Z530x140f140d0
??0Binary@protocol@v8_inspector@@QEAA@AEBV012@@Z540x140f140b0
??0Binary@protocol@v8_inspector@@QEAA@XZ550x1402d8c10
??0CFunction@v8@@QEAA@PEBXPEBVCFunctionInfo@1@@Z560x140c40ec0
??0CFunction@v8@@QEAA@XZ570x1402d8c10
??0CFunctionInfo@v8@@QEAA@AEBVCTypeInfo@1@IPEBV21@W4Int64Representation@01@@Z580x140c40ee0
??0CachedData@ScriptCompiler@v8@@QEAA@PEBEHW4BufferPolicy@012@@Z590x140c316b0
??0CachedData@ScriptCompiler@v8@@QEAA@XZ600x140c268f0
??0CallbackScope@AsyncResource@node@@QEAA@PEAV12@@Z610x143085560
??0CallbackScope@node@@QEAA@PEAVEnvironment@1@V?$Local@VObject@v8@@@v8@@Uasync_context@1@@Z620x1421f0300
??0CallbackScope@node@@QEAA@PEAVIsolate@v8@@V?$Local@VObject@v8@@@3@Uasync_context@1@@Z630x1421f0260
??0Channel@V8Inspector@v8_inspector@@QEAA@AEBV012@@Z640x140f14010
??0Channel@V8Inspector@v8_inspector@@QEAA@XZ650x140f14010
??0CodeEventHandler@v8@@QEAA@PEAVIsolate@1@@Z660x1451758a0
??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z670x140c27340
??0CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAA@XZ680x140c27340
??0CommonEnvironmentSetup@node@@AEAA@PEAVMultiIsolatePlatform@1@PEAV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@__Cr@std@@V?$function@$$A6APEAVEnvironment@node@@PEBVCommonEnvironmentSetup@2@@Z@45@@Z690x1421ef9c0
??0CompiledWasmModule@v8@@AEAA@V?$shared_ptr@VNativeModule@wasm@internal@v8@@@__Cr@std@@PEBD_K@Z700x145170a10
??0CompiledWasmModule@v8@@QEAA@$$QEAV01@@Z710x140c270d0
??0CompiledWasmModule@v8@@QEAA@AEBV01@@Z720x140c270d0
??0ConsumeCodeCacheTask@ScriptCompiler@v8@@AEAA@V?$unique_ptr@VBackgroundDeserializeTask@internal@v8@@U?$default_delete@VBackgroundDeserializeTask@internal@v8@@@__Cr@std@@@__Cr@std@@@Z730x145164930
??0CppHeap@v8@@AEAA@XZ740x140c27340
??0CppHeap@v8@@QEAA@AEBV01@@Z750x140c27340
??0CppHeapCreateParams@v8@@QEAA@V?$vector@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@__Cr@std@@@__Cr@std@@V?$allocator@V?$unique_ptr@VCustomSpaceBase@cppgc@@U?$default_delete@VCustomSpaceBase@cppgc@@@__Cr@std@@@__Cr@std@@@23@@__Cr@std@@UWrapperDescriptor@1@@Z760x140c275b0
??0CpuProfileDeoptInfo@v8@@QEAA@$$QEAU01@@Z770x140c26d70
??0CpuProfileDeoptInfo@v8@@QEAA@AEBU01@@Z780x140c26ce0
??0CpuProfileDeoptInfo@v8@@QEAA@XZ790x140c26f40
??0CpuProfilingOptions@v8@@QEAA@$$QEAV01@@Z800x140c26fb0
??0CpuProfilingOptions@v8@@QEAA@W4CpuProfilingMode@1@IHV?$MaybeLocal@VContext@v8@@@1@@Z810x145175280
??0CreateParams@Isolate@v8@@QEAA@$$QEAU012@@Z820x140c26b30
??0CreateParams@Isolate@v8@@QEAA@AEBU012@@Z830x140c26aa0
??0CreateParams@Isolate@v8@@QEAA@XZ840x140c3f550
??0CrossThreadPersistentRegion@internal@cppgc@@QEAA@AEBVFatalOutOfMemoryHandler@12@@Z850x140f10700
??0DeepSerializationResult@v8_inspector@@QEAA@$$QEAU01@@Z860x140f13e70
??0DeepSerializationResult@v8_inspector@@QEAA@V?$unique_ptr@UDeepSerializedValue@v8_inspector@@U?$default_delete@UDeepSerializedValue@v8_inspector@@@__Cr@std@@@__Cr@std@@@Z870x140f13e10
??0DeepSerializationResult@v8_inspector@@QEAA@V?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@@Z880x140f13ea0
??0DeepSerializedValue@v8_inspector@@QEAA@$$QEAU01@@Z890x140f13d30
??0DeepSerializedValue@v8_inspector@@QEAA@V?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$MaybeLocal@VValue@v8@@@v8@@@Z900x140f13d50
??0Delegate@ValueDeserializer@v8@@QEAA@AEBV012@@Z910x140c2dcd0
??0Delegate@ValueDeserializer@v8@@QEAA@XZ920x140c2dcd0
??0Delegate@ValueSerializer@v8@@QEAA@AEBV012@@Z930x140c2dcc0
??0Delegate@ValueSerializer@v8@@QEAA@XZ940x140c2dcc0
??0DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z950x143df2920
??0DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@PEAV12@W4OnFailure@012@@Z960x140c3f8e0
??0DiscardedSamplesDelegate@v8@@QEAA@AEBV01@@Z970x140c26f90
??0DiscardedSamplesDelegate@v8@@QEAA@XZ980x140c26910
??0Domain@API@Schema@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z990x140f16e40
??0Domain@API@Schema@protocol@v8_inspector@@QEAA@AEBV01234@@Z1000x140f16e40
??0Domain@API@Schema@protocol@v8_inspector@@QEAA@XZ1010x140f16e40
??0EmbedderGraph@v8@@QEAA@AEBV01@@Z1020x140c270c0
??0EmbedderGraph@v8@@QEAA@XZ1030x140c270c0
??0EmbedderRootsHandler@v8@@QEAA@AEBV01@@Z1040x140c269c0
??0EmbedderRootsHandler@v8@@QEAA@XZ1050x140c269c0
??0EmbedderStateScope@v8@@QEAA@PEAVIsolate@1@V?$Local@VContext@v8@@@1@W4EmbedderStateTag@1@@Z1060x140c40e40
??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z1070x140c2e190
??0Exported@protocol@v8_inspector@@QEAA@AEBV012@@Z1080x140f13d10
??0Exported@protocol@v8_inspector@@QEAA@XZ1090x140f13d10
??0Extension@v8@@QEAA@PEBD0HPEAPEBDH@Z1100x140c2df80
??0ExtensionConfiguration@v8@@QEAA@HQEAPEBD@Z1110x140c266f0
??0ExtensionConfiguration@v8@@QEAA@XZ1120x140c266d0
??0ExternalOneByteStringResource@String@v8@@IEAA@XZ1130x140c262c0
??0ExternalResourceVisitor@v8@@QEAA@AEBV01@@Z1140x140c262e0
??0ExternalResourceVisitor@v8@@QEAA@XZ1150x140c262e0
??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@AEBV012@@Z1160x140c26910
??0ExternalSourceStream@ScriptCompiler@v8@@QEAA@XZ1170x140c26910
??0ExternalStringResource@String@v8@@IEAA@XZ1180x140c262c0
??0ExternalStringResourceBase@String@v8@@IEAA@XZ1190x140c262b0
??0GCInfoTable@internal@cppgc@@QEAA@AEAVPageAllocator@v8@@AEAVFatalOutOfMemoryHandler@12@@Z1200x140f0b190
??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z1210x143aa6ef0
??0Heap@cppgc@@AEAA@XZ1220x140c27340
??0Heap@cppgc@@QEAA@AEBV01@@Z1230x140c27340
??0HeapCodeStatistics@v8@@QEAA@XZ1240x1447ad310
??0HeapObjectStatistics@v8@@QEAA@XZ1250x1447ad310
??0HeapSpaceStatistics@v8@@QEAA@XZ1260x140798450
??0HeapStatistics@v8@@QEAA@XZ1270x140c3a770
??0InitializationResult@node@@AEAA@XZ1280x1401fe2f0
??0InitializationResult@node@@QEAA@AEBV01@@Z1290x1401fe2f0
??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@AEBV012@@Z1300x140f13d10
??0Inspectable@V8InspectorSession@v8_inspector@@QEAA@XZ1310x140f13d10
??0IsolatePlatformDelegate@node@@QEAA@$$QEAV01@@Z1320x1401fe320
??0IsolatePlatformDelegate@node@@QEAA@AEBV01@@Z1330x1401fe320
??0IsolatePlatformDelegate@node@@QEAA@XZ1340x1401fe320
??0Location@v8@@QEAA@HH@Z1350x140c268e0
??0Locker@v8@@QEAA@PEAVIsolate@1@@Z1360x140c2dc40
??0LongTaskStats@metrics@v8@@QEAA@XZ1370x1407b0bd0
??0MeasureMemoryDelegate@v8@@QEAA@AEBV01@@Z1380x140c269d0
??0MeasureMemoryDelegate@v8@@QEAA@XZ1390x140c269d0
??0MicrotaskQueue@v8@@AEAA@XZ1400x140c27320
??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@PEAVMicrotaskQueue@1@W4Type@01@@Z1410x143aad660
??0MicrotasksScope@v8@@QEAA@PEAVIsolate@1@W4Type@01@@Z1420x1451741d0
??0MicrotasksScope@v8@@QEAA@V?$Local@VContext@v8@@@1@W4Type@01@@Z1430x140c406b0
??0MultiIsolatePlatform@node@@QEAA@AEBV01@@Z1440x1401fe330
??0MultiIsolatePlatform@node@@QEAA@XZ1450x1401fe330
??0NameProvider@cppgc@@QEAA@AEBV01@@Z1460x140c26910
??0NameProvider@cppgc@@QEAA@XZ1470x140c26910
??0NoGarbageCollectionScope@subtle@cppgc@@QEAA@AEAVHeapHandle@2@@Z1480x140f0c1b0
??0OutputStream@v8@@QEAA@AEBV01@@Z1490x140c26f60
??0OutputStream@v8@@QEAA@XZ1500x140c26f60
??0OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@AEAVHeapHandle@2@W4EmbedderStackState@2@@Z1510x145510dd0
??0PersistentHandleVisitor@v8@@QEAA@AEBV01@@Z1520x140c262e0
??0PersistentHandleVisitor@v8@@QEAA@XZ1530x140c262e0
??0PersistentRegion@internal@cppgc@@QEAA@AEBVFatalOutOfMemoryHandler@12@@Z1540x140f106d0
??0PersistentRegionBase@internal@cppgc@@IEAA@AEBVFatalOutOfMemoryHandler@12@@Z1550x14550fb50
??0PersistentRegionLock@internal@cppgc@@QEAA@XZ1560x143df60c0
??0Platform@cppgc@@QEAA@AEBV01@@Z1570x140c27330
??0Platform@cppgc@@QEAA@XZ1580x140c27330
??0PrefinalizerRegistration@internal@cppgc@@QEAA@PEAXP6A_NAEBVLivenessBroker@2@0@Z@Z1590x143df65c0
??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@0@Z1600x145169f60
??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@@Z1610x145169f20
??0PropertyDescriptor@v8@@QEAA@V?$Local@VValue@v8@@@1@_N@Z1620x140c37020
??0PropertyDescriptor@v8@@QEAA@XZ1630x145169ef0
??0Recorder@metrics@v8@@QEAA@AEBV012@@Z1640x140c26cb0
??0Recorder@metrics@v8@@QEAA@XZ1650x140c26cb0
??0RegisterState@v8@@QEAA@AEBU01@@Z1660x1451739a0
??0RegisterState@v8@@QEAA@XZ1670x1447485c0
??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z1680x140f16e40
??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z1690x140f16e40
??0RemoteObject@API@Runtime@protocol@v8_inspector@@QEAA@XZ1700x140f16e40
??0ResourceConstraints@v8@@QEAA@XZ1710x14075b280
??0RootVisitor@internal@cppgc@@QEAA@AEBV012@@Z1720x140c27500
??0RootVisitor@internal@cppgc@@QEAA@VKey@Visitor@2@@Z1730x140c27500
??0SafeForTerminationScope@Isolate@v8@@QEAA@PEAV12@@Z1740x143aad590
??0SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAA@XZ1750x1403ee270
??0Scope@Isolate@v8@@QEAA@PEAV12@@Z1760x140c26b00
??0ScriptOrigin@v8@@QEAA@PEAVIsolate@1@V?$Local@VValue@v8@@@1@HH_NH1222V?$Local@VData@v8@@@1@@Z1770x140c267d0
??0ScriptStreamingTask@ScriptCompiler@v8@@AEAA@PEAUScriptStreamingData@internal@2@@Z1780x14042e010
??0SealHandleScope@v8@@QEAA@PEAVIsolate@1@@Z1790x145161c60
??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z1800x140f16e40
??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@AEBV01234@@Z1810x140f16e40
??0SearchMatch@API@Debugger@protocol@v8_inspector@@QEAA@XZ1820x140f16e40
??0SharedMemoryStatistics@v8@@QEAA@XZ1830x1447ad0c0
??0SharedValueConveyor@v8@@AEAA@PEAVIsolate@1@@Z1840x145166610
??0SharedValueConveyor@v8@@QEAA@$$QEAV01@@Z1850x145166590
??0SnapshotCreator@v8@@QEAA@PEAVIsolate@1@PEB_JPEBVStartupData@1@_N@Z1860x1451617a0
??0SnapshotCreator@v8@@QEAA@PEB_JPEBVStartupData@1@@Z1870x145161800
??0SourceLocation@v8@@AEAA@PEBD0_K@Z1880x140c266b0
??0SourceLocation@v8@@QEAA@XZ1890x1401eba00
??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z1900x140f16e40
??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z1910x140f16e40
??0StackTrace@API@Runtime@protocol@v8_inspector@@QEAA@XZ1920x140f16e40
??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@$$QEAV01234@@Z1930x140f16e40
??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@AEBV01234@@Z1940x140f16e40
??0StackTraceId@API@Runtime@protocol@v8_inspector@@QEAA@XZ1950x140f16e40
??0StandaloneTestingHeap@testing@cppgc@@QEAA@AEAVHeapHandle@2@@Z1960x144752920
??0StreamedSource@ScriptCompiler@v8@@QEAA@V?$unique_ptr@VExternalSourceStream@ScriptCompiler@v8@@U?$default_delete@VExternalSourceStream@ScriptCompiler@v8@@@__Cr@std@@@__Cr@std@@W4Encoding@012@@Z1970x140c316f0
??0String16@v8_inspector@@QEAA@PEBD@Z1980x143dfbbe0
??0String16@v8_inspector@@QEAA@PEB_S@Z1990x14552c0f0
??0StringBuffer@v8_inspector@@QEAA@AEBV01@@Z2000x140c26910
??0StringBuffer@v8_inspector@@QEAA@XZ2010x140c26910
??0StringView@v8_inspector@@QEAA@PEBE_K@Z2020x140f13c40
??0StringView@v8_inspector@@QEAA@PEBG_K@Z2030x140f13c50
??0StringView@v8_inspector@@QEAA@XZ2040x140f13c30
??0SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@PEAV12@PEAVMicrotaskQueue@2@@Z2050x143aad530
??0TickSample@internal@v8@@QEAA@XZ2060x140c2dcf0
??0TryCatch@v8@@QEAA@PEAVIsolate@1@@Z2070x143aa90a0
??0Unlocker@v8@@QEAA@PEAVIsolate@1@@Z2080x140c2dc20
??0Utf8Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z2090x140c40760
??0V8ContextInfo@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@HVStringView@1@@Z2100x140f13c70
??0V8DebuggerId@v8_inspector@@AEAA@U?$pair@_J_J@__Cr@std@@@Z2110x145534640
??0V8DebuggerId@v8_inspector@@QEAA@XZ2120x1402d8c10
??0V8Inspector@v8_inspector@@QEAA@AEBV01@@Z2130x140f14020
??0V8Inspector@v8_inspector@@QEAA@XZ2140x140f14020
??0V8InspectorClient@v8_inspector@@QEAA@AEBV01@@Z2150x140f13fe0
??0V8InspectorClient@v8_inspector@@QEAA@XZ2160x140f13fe0
??0V8InspectorSession@v8_inspector@@QEAA@AEBV01@@Z2170x140f13d20
??0V8InspectorSession@v8_inspector@@QEAA@XZ2180x140f13d20
??0V8SerializationDuplicateTracker@v8_inspector@@QEAA@V?$Local@VContext@v8@@@v8@@@Z2190x14553dac0
??0V8StackFrame@v8_inspector@@QEAA@XZ2200x140f13cb0
??0V8StackTrace@v8_inspector@@QEAA@AEBV01@@Z2210x140f13d00
??0V8StackTrace@v8_inspector@@QEAA@XZ2220x140f13d00
??0V8StackTraceId@v8_inspector@@QEAA@VStringView@1@@Z2230x140f6b380
??0V8StackTraceId@v8_inspector@@QEAA@XZ2240x140f6b310
??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@__Cr@std@@@Z2250x14553db00
??0V8StackTraceId@v8_inspector@@QEAA@_KU?$pair@_J_J@__Cr@std@@_N@Z2260x140f6b360
??0Value@String@v8@@QEAA@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z2270x140c40980
??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_K@Z2280x145166aa0
??0ValueDeserializer@v8@@QEAA@PEAVIsolate@1@PEBE_KPEAVDelegate@01@@Z2290x140c35200
??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@@Z2300x1451668a0
??0ValueSerializer@v8@@QEAA@PEAVIsolate@1@PEAVDelegate@01@@Z2310x140c34f10
??0Visitor@cppgc@@QEAA@AEBV01@@Z2320x140c274f0
??0Visitor@cppgc@@QEAA@VKey@01@@Z2330x140c274f0
??0WasmStreaming@v8@@QEAA@V?$unique_ptr@VWasmStreamingImpl@WasmStreaming@v8@@U?$default_delete@VWasmStreamingImpl@WasmStreaming@v8@@@__Cr@std@@@__Cr@std@@@Z2340x1454d98b0
??0WebDriverValue@v8_inspector@@QEAA@$$QEAV01@@Z2350x140f13d30
??0WebDriverValue@v8_inspector@@QEAA@V?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$MaybeLocal@VValue@v8@@@v8@@@Z2360x140f13d50
??1?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA@XZ2370x140c26f00
??1?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA@XZ2380x140c29f20
??1ActivityControl@v8@@UEAA@XZ2390x1401e40b0
??1AllocationProfile@v8@@UEAA@XZ2400x1401e40b0
??1Allocator@ArrayBuffer@v8@@UEAA@XZ2410x1401e40b0
??1AllowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ2420x145173680
??1ArrayBufferAllocator@node@@UEAA@XZ2430x1401e40b0
??1AsyncResource@node@@UEAA@XZ2440x1430852c0
??1BackingStore@v8@@QEAA@XZ2450x140c36450
??1BackupIncumbentScope@Context@v8@@QEAA@XZ2460x143aa72a0
??1Binary@protocol@v8_inspector@@QEAA@XZ2470x140f14130
??1CachedData@ScriptCompiler@v8@@QEAA@XZ2480x140c316d0
??1CallbackScope@AsyncResource@node@@QEAA@XZ2490x1401fe340
??1CallbackScope@node@@QEAA@XZ2500x1421f0210
??1Channel@V8Inspector@v8_inspector@@UEAA@XZ2510x1401e40b0
??1CodeEventHandler@v8@@UEAA@XZ2520x1451758e0
??1CommandLineAPIScope@V8InspectorSession@v8_inspector@@UEAA@XZ2530x1401e40b0
??1CommonEnvironmentSetup@node@@QEAA@XZ2540x1421eff30
??1CompiledWasmModule@v8@@QEAA@XZ2550x140c27140
??1ConsumeCodeCacheTask@ScriptCompiler@v8@@QEAA@XZ2560x145164970
??1CppHeap@v8@@UEAA@XZ2570x1401e40b0
??1CppHeapCreateParams@v8@@QEAA@XZ2580x140c27510
??1CpuProfileDeoptInfo@v8@@QEAA@XZ2590x140c26ec0
??1CpuProfilingOptions@v8@@QEAA@XZ2600x140c27080
??1CreateParams@Isolate@v8@@QEAA@XZ2610x140c3f590
??1CrossThreadPersistentRegion@internal@cppgc@@QEAA@XZ2620x143df61c0
??1DeepSerializationResult@v8_inspector@@QEAA@XZ2630x140f13f70
??1DeepSerializedValue@v8_inspector@@QEAA@XZ2640x140f13de0
??1Delegate@ValueDeserializer@v8@@UEAA@XZ2650x1401e40b0
??1Delegate@ValueSerializer@v8@@UEAA@XZ2660x1401e40b0
??1DisallowGarbageCollectionScope@subtle@cppgc@@QEAA@XZ2670x143df2930
??1DisallowJavascriptExecutionScope@Isolate@v8@@QEAA@XZ2680x140c3f940
??1DiscardedSamplesDelegate@v8@@UEAA@XZ2690x1401e40b0
??1Domain@API@Schema@protocol@v8_inspector@@UEAA@XZ2700x1401e40b0
??1EmbedderGraph@v8@@UEAA@XZ2710x1401e40b0
??1EmbedderRootsHandler@v8@@UEAA@XZ2720x1401e40b0
??1EmbedderStateScope@v8@@QEAA@XZ2730x140c40e90
??1EscapableHandleScope@v8@@QEAA@XZ2740x140c261f0
??1Exported@protocol@v8_inspector@@UEAA@XZ2750x1401e40b0
??1Extension@v8@@UEAA@XZ2760x140c2d9b0
??1ExternalOneByteStringResource@String@v8@@UEAA@XZ2770x1401e40b0
??1ExternalResourceVisitor@v8@@UEAA@XZ2780x1401e40b0
??1ExternalSourceStream@ScriptCompiler@v8@@UEAA@XZ2790x1401e40b0
??1ExternalStringResource@String@v8@@UEAA@XZ2800x1401e40b0
??1ExternalStringResourceBase@String@v8@@UEAA@XZ2810x1401e40b0
??1GCInfoTable@internal@cppgc@@QEAA@XZ2820x14550c220
??1HandleScope@v8@@QEAA@XZ2830x143aa6790
??1Heap@cppgc@@UEAA@XZ2840x1401e40b0
??1InitializationResult@node@@UEAA@XZ2850x1401e40b0
??1Inspectable@V8InspectorSession@v8_inspector@@UEAA@XZ2860x1401e40b0
??1Locker@v8@@QEAA@XZ2870x145204bc0
??1MeasureMemoryDelegate@v8@@UEAA@XZ2880x1401e40b0
??1MicrotaskQueue@v8@@UEAA@XZ2890x1401e40b0
??1MicrotasksScope@v8@@QEAA@XZ2900x143aad690
??1MultiIsolatePlatform@node@@UEAA@XZ2910x1401e40b0
??1NameProvider@cppgc@@UEAA@XZ2920x1401e40b0
??1NoGarbageCollectionScope@subtle@cppgc@@QEAA@XZ2930x140f0c1c0
??1OutputStream@v8@@UEAA@XZ2940x1401e40b0
??1OverrideEmbedderStackStateScope@testing@cppgc@@QEAA@XZ2950x145510e10
??1PersistentHandleVisitor@v8@@UEAA@XZ2960x1401e40b0
??1PersistentRegion@internal@cppgc@@QEAA@XZ2970x140c27690
??1PersistentRegionBase@internal@cppgc@@QEAA@XZ2980x143df5bf0
??1PersistentRegionLock@internal@cppgc@@QEAA@XZ2990x143df6140
??1Platform@cppgc@@UEAA@XZ3000x1401e40b0
??1PropertyDescriptor@v8@@QEAA@XZ3010x140c37070
??1Recorder@metrics@v8@@UEAA@XZ3020x1401e40b0
??1RegisterState@v8@@QEAA@XZ3030x1451739b0
??1RemoteObject@API@Runtime@protocol@v8_inspector@@UEAA@XZ3040x1401e40b0
??1RootVisitor@internal@cppgc@@UEAA@XZ3050x1401e40b0
??1SafeForTerminationScope@Isolate@v8@@QEAA@XZ3060x143aad5b0
??1Scope@Isolate@v8@@QEAA@XZ3070x140c26b20
??1SealHandleScope@v8@@QEAA@XZ3080x145161ca0
??1SearchMatch@API@Debugger@protocol@v8_inspector@@UEAA@XZ3090x1401e40b0
??1SharedValueConveyor@v8@@QEAA@XZ3100x1451665b0
??1SnapshotCreator@v8@@QEAA@XZ3110x145161850
??1StackTrace@API@Runtime@protocol@v8_inspector@@UEAA@XZ3120x1401e40b0
??1StackTraceId@API@Runtime@protocol@v8_inspector@@UEAA@XZ3130x1401e40b0
??1StreamedSource@ScriptCompiler@v8@@QEAA@XZ3140x140c31780
??1StringBuffer@v8_inspector@@UEAA@XZ3150x1401e40b0
??1SuppressMicrotaskExecutionScope@Isolate@v8@@QEAA@XZ3160x143aad570
??1TryCatch@v8@@QEAA@XZ3170x143aa9100
??1Unlocker@v8@@QEAA@XZ3180x145204cc0
??1Utf8Value@String@v8@@QEAA@XZ3190x140c40970
??1V8Inspector@v8_inspector@@UEAA@XZ3200x1401e40b0
??1V8InspectorClient@v8_inspector@@UEAA@XZ3210x1401e40b0
??1V8InspectorSession@v8_inspector@@UEAA@XZ3220x1401e40b0
??1V8StackTrace@v8_inspector@@UEAA@XZ3230x1401e40b0
??1Value@String@v8@@QEAA@XZ3240x140c40970
??1ValueDeserializer@v8@@QEAA@XZ3250x140c35290
??1ValueSerializer@v8@@QEAA@XZ3260x140c34f60
??1Visitor@cppgc@@UEAA@XZ3270x1401e40b0
??1WasmStreaming@v8@@QEAA@XZ3280x1454d9a80
??1WebDriverValue@v8_inspector@@QEAA@XZ3290x140f13de0
??2EscapableHandleScope@v8@@CAPEAX_K@Z3300x145161c40
??2GlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z3310x140c27890
??2HandleScope@v8@@CAPEAX_K@Z3320x145161c40
??2SealHandleScope@v8@@CAPEAX_K@Z3330x145161c40
??2TryCatch@v8@@CAPEAX_K@Z3340x145161c40
??3BackingStore@v8@@SAXPEAX@Z3350x14020e100
??3EscapableHandleScope@v8@@CAXPEAX_K@Z3360x145161c40
??3GlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z3370x140c27890
??3HandleScope@v8@@CAXPEAX_K@Z3380x145161c40
??3SealHandleScope@v8@@CAXPEAX_K@Z3390x145161c40
??3TryCatch@v8@@CAXPEAX_K@Z3400x145161c40
??4?$CTypeInfoBuilder@H$S@v8@@QEAAAEAV01@$$QEAV01@@Z3410x1401fe300
??4?$CTypeInfoBuilder@H$S@v8@@QEAAAEAV01@AEBV01@@Z3420x1401fe300
??4?$CTypeInfoBuilder@I$S@v8@@QEAAAEAV01@$$QEAV01@@Z3430x1401fe300
??4?$CTypeInfoBuilder@I$S@v8@@QEAAAEAV01@AEBV01@@Z3440x1401fe300
??4?$CTypeInfoBuilder@M$S@v8@@QEAAAEAV01@$$QEAV01@@Z3450x1401fe300
??4?$CTypeInfoBuilder@M$S@v8@@QEAAAEAV01@AEBV01@@Z3460x1401fe300
??4?$CTypeInfoBuilder@N$S@v8@@QEAAAEAV01@$$QEAV01@@Z3470x1401fe300
??4?$CTypeInfoBuilder@N$S@v8@@QEAAAEAV01@AEBV01@@Z3480x1401fe300
??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@$$QEAV01@@Z3490x140b45c90
??4?$MemorySpan@$$CBD@v8@@QEAAAEAV01@AEBV01@@Z3500x140b45c90
??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@$$QEAV01@@Z3510x140b45c90
??4?$MemorySpan@$$CBE@v8@@QEAAAEAV01@AEBV01@@Z3520x140b45c90
??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@$$QEAV01@@Z3530x140b45c90
??4?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEAAAEAV01@AEBV01@@Z3540x140b45c90
??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@$$QEAV012@@Z3550x140c26e80
??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@AEBV012@@Z3560x140c26df0
??4?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@2@@Z3570x140c27d40
??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@$$QEAV012@@Z3580x140c2a5d0
??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@AEBV012@@Z3590x140c2a140
??4?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAV012@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@2@@Z3600x140c2a520
??4ActivityControl@v8@@QEAAAEAV01@AEBV01@@Z3610x1401fe300
??4AgeTable@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z3620x1401fe300
??4AgeTable@internal@cppgc@@QEAAAEAV012@AEBV012@@Z3630x1401fe300
??4AllocationHandle@cppgc@@QEAAAEAV01@$$QEAV01@@Z3640x1401fe300
??4AllocationHandle@cppgc@@QEAAAEAV01@AEBV01@@Z3650x1401fe300
??4AllocationProfile@v8@@QEAAAEAV01@AEBV01@@Z3660x1401fe300
??4Allocator@ArrayBuffer@v8@@QEAAAEAV012@AEBV012@@Z3670x1401fe300
??4Array@v8@@QEAAAEAV01@$$QEAV01@@Z3680x1401fe300
??4Array@v8@@QEAAAEAV01@AEBV01@@Z3690x1401fe300
??4ArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z3700x1401fe300
??4ArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z3710x1401fe300
??4ArrayBufferAllocator@node@@QEAAAEAV01@$$QEAV01@@Z3720x1401fe300
??4ArrayBufferAllocator@node@@QEAAAEAV01@AEBV01@@Z3730x1401fe300
??4ArrayBufferView@v8@@QEAAAEAV01@$$QEAV01@@Z3740x1401fe300
??4ArrayBufferView@v8@@QEAAAEAV01@AEBV01@@Z3750x1401fe300
??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@$$QEAV012@@Z3760x1401fe300
??4AtomicsWaitWakeHandle@Isolate@v8@@QEAAAEAV012@AEBV012@@Z3770x1401fe300
??4BackingStore@v8@@QEAAAEAV01@AEBV01@@Z3780x1401fe300
??4BackupIncumbentScope@Context@v8@@QEAAAEAV012@AEBV012@@Z3790x14059a3a0
??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z3800x1401fe300
??4BaseObjectSizeTrait@internal@cppgc@@QEAAAEAU012@AEBU012@@Z3810x1401fe300
??4BigInt64Array@v8@@QEAAAEAV01@$$QEAV01@@Z3820x1401fe300
??4BigInt64Array@v8@@QEAAAEAV01@AEBV01@@Z3830x1401fe300
??4BigInt@v8@@QEAAAEAV01@$$QEAV01@@Z3840x1401fe300
??4BigInt@v8@@QEAAAEAV01@AEBV01@@Z3850x1401fe300
??4BigIntObject@v8@@QEAAAEAV01@$$QEAV01@@Z3860x1401fe300
??4BigIntObject@v8@@QEAAAEAV01@AEBV01@@Z3870x1401fe300
??4BigUint64Array@v8@@QEAAAEAV01@$$QEAV01@@Z3880x1401fe300
??4BigUint64Array@v8@@QEAAAEAV01@AEBV01@@Z3890x1401fe300
??4Binary@protocol@v8_inspector@@QEAAAEAV012@$$QEAV012@@Z3900x140f14110
??4Binary@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z3910x140f140f0
??4Boolean@v8@@QEAAAEAV01@$$QEAV01@@Z3920x1401fe300
??4Boolean@v8@@QEAAAEAV01@AEBV01@@Z3930x1401fe300
??4BooleanObject@v8@@QEAAAEAV01@$$QEAV01@@Z3940x1401fe300
??4BooleanObject@v8@@QEAAAEAV01@AEBV01@@Z3950x1401fe300
??4CFunction@v8@@QEAAAEAV01@$$QEAV01@@Z3960x140b45c90
??4CFunction@v8@@QEAAAEAV01@AEBV01@@Z3970x140b45c90
??4CageBaseGlobal@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z3980x1401fe300
??4CageBaseGlobal@internal@cppgc@@QEAAAEAV012@AEBV012@@Z3990x1401fe300
??4CagedHeapBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z4000x1401fe300
??4CagedHeapBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z4010x1401fe300
??4Channel@V8Inspector@v8_inspector@@QEAAAEAV012@AEBV012@@Z4020x1401fe300
??4CodeEvent@v8@@QEAAAEAV01@$$QEAV01@@Z4030x1401fe300
??4CodeEvent@v8@@QEAAAEAV01@AEBV01@@Z4040x1401fe300
??4CommandLineAPIScope@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z4050x1401fe300
??4Context@v8@@QEAAAEAV01@$$QEAV01@@Z4060x1401fe300
??4Context@v8@@QEAAAEAV01@AEBV01@@Z4070x1401fe300
??4CppHeap@v8@@QEAAAEAV01@AEBV01@@Z4080x1401fe300
??4CpuProfile@v8@@QEAAAEAV01@$$QEAV01@@Z4090x1401fe300
??4CpuProfile@v8@@QEAAAEAV01@AEBV01@@Z4100x1401fe300
??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@$$QEAU01@@Z4110x140c26e30
??4CpuProfileDeoptInfo@v8@@QEAAAEAU01@AEBU01@@Z4120x140c26db0
??4CpuProfileNode@v8@@QEAAAEAV01@$$QEAV01@@Z4130x1401fe300
??4CpuProfileNode@v8@@QEAAAEAV01@AEBV01@@Z4140x1401fe300
??4CpuProfilingOptions@v8@@QEAAAEAV01@$$QEAV01@@Z4150x140c27010
??4CreateParams@Isolate@v8@@QEAAAEAU012@$$QEAU012@@Z4160x140c26c30
??4CreateParams@Isolate@v8@@QEAAAEAU012@AEBU012@@Z4170x140c26b90
??4Data@v8@@QEAAAEAV01@$$QEAV01@@Z4180x1401fe300
??4Data@v8@@QEAAAEAV01@AEBV01@@Z4190x1401fe300
??4DataView@v8@@QEAAAEAV01@$$QEAV01@@Z4200x1401fe300
??4DataView@v8@@QEAAAEAV01@AEBV01@@Z4210x1401fe300
??4Date@v8@@QEAAAEAV01@$$QEAV01@@Z4220x1401fe300
??4Date@v8@@QEAAAEAV01@AEBV01@@Z4230x1401fe300
??4DeepSerializationResult@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z4240x140f13ee0
??4DeepSerializedValue@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z4250x140f13d90
??4Delegate@ValueDeserializer@v8@@QEAAAEAV012@AEBV012@@Z4260x1401fe300
??4Delegate@ValueSerializer@v8@@QEAAAEAV012@AEBV012@@Z4270x1401fe300
??4DeleteACHHandle@node@@QEAAAEAU01@$$QEAU01@@Z4280x1401fe300
??4DeleteACHHandle@node@@QEAAAEAU01@AEBU01@@Z4290x1401fe300
??4DiscardedSamplesDelegate@v8@@QEAAAEAV01@AEBV01@@Z4300x140c26f80
??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z4310x1401fe300
??4Domain@API@Schema@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z4320x1401fe300
??4EmbedderGraph@v8@@QEAAAEAV01@AEBV01@@Z4330x1401fe300
??4EmbedderRootsHandler@v8@@QEAAAEAV01@AEBV01@@Z4340x1401fe300
??4EnsureGCInfoIndexTrait@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z4350x1401fe300
??4EnsureGCInfoIndexTrait@internal@cppgc@@QEAAAEAU012@AEBU012@@Z4360x1401fe300
??4Exception@v8@@QEAAAEAV01@$$QEAV01@@Z4370x1401fe300
??4Exception@v8@@QEAAAEAV01@AEBV01@@Z4380x1401fe300
??4Exported@protocol@v8_inspector@@QEAAAEAV012@AEBV012@@Z4390x1401fe300
??4External@v8@@QEAAAEAV01@$$QEAV01@@Z4400x1401fe300
??4External@v8@@QEAAAEAV01@AEBV01@@Z4410x1401fe300
??4ExternalResourceVisitor@v8@@QEAAAEAV01@AEBV01@@Z4420x1401fe300
??4ExternalSourceStream@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z4430x1401fe300
??4FixedArray@v8@@QEAAAEAV01@$$QEAV01@@Z4440x1401fe300
??4FixedArray@v8@@QEAAAEAV01@AEBV01@@Z4450x1401fe300
??4Float32Array@v8@@QEAAAEAV01@$$QEAV01@@Z4460x1401fe300
??4Float32Array@v8@@QEAAAEAV01@AEBV01@@Z4470x1401fe300
??4Float64Array@v8@@QEAAAEAV01@$$QEAV01@@Z4480x1401fe300
??4Float64Array@v8@@QEAAAEAV01@AEBV01@@Z4490x1401fe300
??4Function@v8@@QEAAAEAV01@$$QEAV01@@Z4500x1401fe300
??4Function@v8@@QEAAAEAV01@AEBV01@@Z4510x1401fe300
??4FunctionTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z4520x1401fe300
??4FunctionTemplate@v8@@QEAAAEAV01@AEBV01@@Z4530x1401fe300
??4Heap@cppgc@@QEAAAEAV01@AEBV01@@Z4540x1401fe300
??4HeapCodeStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z4550x140c26a40
??4HeapCodeStatistics@v8@@QEAAAEAV01@AEBV01@@Z4560x140c26a40
??4HeapGraphEdge@v8@@QEAAAEAV01@$$QEAV01@@Z4570x1401fe300
??4HeapGraphEdge@v8@@QEAAAEAV01@AEBV01@@Z4580x1401fe300
??4HeapGraphNode@v8@@QEAAAEAV01@$$QEAV01@@Z4590x1401fe300
??4HeapGraphNode@v8@@QEAAAEAV01@AEBV01@@Z4600x1401fe300
??4HeapObjectStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z4610x140c26a40
??4HeapObjectStatistics@v8@@QEAAAEAV01@AEBV01@@Z4620x140c26a40
??4HeapSnapshot@v8@@QEAAAEAV01@$$QEAV01@@Z4630x1401fe300
??4HeapSnapshot@v8@@QEAAAEAV01@AEBV01@@Z4640x1401fe300
??4HeapSpaceStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z4650x140c26a20
??4HeapSpaceStatistics@v8@@QEAAAEAV01@AEBV01@@Z4660x140c26a20
??4HeapState@subtle@cppgc@@QEAAAEAV012@$$QEAV012@@Z4670x1401fe300
??4HeapState@subtle@cppgc@@QEAAAEAV012@AEBV012@@Z4680x1401fe300
??4HeapStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z4690x140c269e0
??4HeapStatistics@v8@@QEAAAEAV01@AEBV01@@Z4700x140c269e0
??4InitializationResult@node@@QEAAAEAV01@AEBV01@@Z4710x1401fe300
??4Inspectable@V8InspectorSession@v8_inspector@@QEAAAEAV012@AEBV012@@Z4720x1401fe300
??4Int16Array@v8@@QEAAAEAV01@$$QEAV01@@Z4730x1401fe300
??4Int16Array@v8@@QEAAAEAV01@AEBV01@@Z4740x1401fe300
??4Int32@v8@@QEAAAEAV01@$$QEAV01@@Z4750x1401fe300
??4Int32@v8@@QEAAAEAV01@AEBV01@@Z4760x1401fe300
??4Int32Array@v8@@QEAAAEAV01@$$QEAV01@@Z4770x1401fe300
??4Int32Array@v8@@QEAAAEAV01@AEBV01@@Z4780x1401fe300
??4Int8Array@v8@@QEAAAEAV01@$$QEAV01@@Z4790x1401fe300
??4Int8Array@v8@@QEAAAEAV01@AEBV01@@Z4800x1401fe300
??4Integer@v8@@QEAAAEAV01@$$QEAV01@@Z4810x1401fe300
??4Integer@v8@@QEAAAEAV01@AEBV01@@Z4820x1401fe300
??4IsolatePlatformDelegate@node@@QEAAAEAV01@$$QEAV01@@Z4830x1401fe300
??4IsolatePlatformDelegate@node@@QEAAAEAV01@AEBV01@@Z4840x1401fe300
??4JSON@v8@@QEAAAEAV01@$$QEAV01@@Z4850x1401fe300
??4JSON@v8@@QEAAAEAV01@AEBV01@@Z4860x1401fe300
??4LivenessBroker@cppgc@@QEAAAEAV01@$$QEAV01@@Z4870x1401fe300
??4LivenessBroker@cppgc@@QEAAAEAV01@AEBV01@@Z4880x1401fe300
??4Location@v8@@QEAAAEAV01@$$QEAV01@@Z4890x1406f8a80
??4Location@v8@@QEAAAEAV01@AEBV01@@Z4900x1406f8a80
??4LongTaskStats@metrics@v8@@QEAAAEAU012@$$QEAU012@@Z4910x140c26a40
??4LongTaskStats@metrics@v8@@QEAAAEAU012@AEBU012@@Z4920x140c26a40
??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z4930x1401fe300
??4MakeGarbageCollectedTraitInternal@internal@cppgc@@QEAAAEAV012@AEBV012@@Z4940x1401fe300
??4Map@v8@@QEAAAEAV01@$$QEAV01@@Z4950x1401fe300
??4Map@v8@@QEAAAEAV01@AEBV01@@Z4960x1401fe300
??4MeasureMemoryDelegate@v8@@QEAAAEAV01@AEBV01@@Z4970x1401fe300
??4Message@v8@@QEAAAEAV01@$$QEAV01@@Z4980x1401fe300
??4Message@v8@@QEAAAEAV01@AEBV01@@Z4990x1401fe300
??4Module@v8@@QEAAAEAV01@$$QEAV01@@Z5000x1401fe300
??4Module@v8@@QEAAAEAV01@AEBV01@@Z5010x1401fe300
??4ModuleRequest@v8@@QEAAAEAV01@$$QEAV01@@Z5020x1401fe300
??4ModuleRequest@v8@@QEAAAEAV01@AEBV01@@Z5030x1401fe300
??4MultiIsolatePlatform@node@@QEAAAEAV01@AEBV01@@Z5040x1401fe300
??4Name@v8@@QEAAAEAV01@$$QEAV01@@Z5050x1401fe300
??4Name@v8@@QEAAAEAV01@AEBV01@@Z5060x1401fe300
??4NameProvider@cppgc@@QEAAAEAV01@AEBV01@@Z5070x1401fe300
??4NameTraitBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z5080x1401fe300
??4NameTraitBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z5090x1401fe300
??4Number@v8@@QEAAAEAV01@$$QEAV01@@Z5100x1401fe300
??4Number@v8@@QEAAAEAV01@AEBV01@@Z5110x1401fe300
??4NumberObject@v8@@QEAAAEAV01@$$QEAV01@@Z5120x1401fe300
??4NumberObject@v8@@QEAAAEAV01@AEBV01@@Z5130x1401fe300
??4Numeric@v8@@QEAAAEAV01@$$QEAV01@@Z5140x1401fe300
??4Numeric@v8@@QEAAAEAV01@AEBV01@@Z5150x1401fe300
??4Object@v8@@QEAAAEAV01@$$QEAV01@@Z5160x1401fe300
??4Object@v8@@QEAAAEAV01@AEBV01@@Z5170x1401fe300
??4ObjectTemplate@v8@@QEAAAEAV01@$$QEAV01@@Z5180x1401fe300
??4ObjectTemplate@v8@@QEAAAEAV01@AEBV01@@Z5190x1401fe300
??4OutputStream@v8@@QEAAAEAV01@AEBV01@@Z5200x1401fe300
??4PersistentHandleVisitor@v8@@QEAAAEAV01@AEBV01@@Z5210x1401fe300
??4PersistentRegionLock@internal@cppgc@@QEAAAEAV012@AEBV012@@Z5220x1401fe300
??4Platform@cppgc@@QEAAAEAV01@AEBV01@@Z5230x1401fe300
??4PrefinalizerRegistration@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z5240x1401fe300
??4PrefinalizerRegistration@internal@cppgc@@QEAAAEAV012@AEBV012@@Z5250x1401fe300
??4Primitive@v8@@QEAAAEAV01@$$QEAV01@@Z5260x1401fe300
??4Primitive@v8@@QEAAAEAV01@AEBV01@@Z5270x1401fe300
??4PrimitiveArray@v8@@QEAAAEAV01@$$QEAV01@@Z5280x1401fe300
??4PrimitiveArray@v8@@QEAAAEAV01@AEBV01@@Z5290x1401fe300
??4Private@v8@@QEAAAEAV01@$$QEAV01@@Z5300x1401fe300
??4Private@v8@@QEAAAEAV01@AEBV01@@Z5310x1401fe300
??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@$$QEAV01@@Z5320x1401fe300
??4ProcessHeapStatistics@cppgc@@QEAAAEAV01@AEBV01@@Z5330x1401fe300
??4Promise@v8@@QEAAAEAV01@$$QEAV01@@Z5340x1401fe300
??4Promise@v8@@QEAAAEAV01@AEBV01@@Z5350x1401fe300
??4Proxy@v8@@QEAAAEAV01@$$QEAV01@@Z5360x1401fe300
??4Proxy@v8@@QEAAAEAV01@AEBV01@@Z5370x1401fe300
??4Recorder@metrics@v8@@QEAAAEAV012@AEBV012@@Z5380x1401fe300
??4RegExp@v8@@QEAAAEAV01@$$QEAV01@@Z5390x1401fe300
??4RegExp@v8@@QEAAAEAV01@AEBV01@@Z5400x1401fe300
??4RegisterState@v8@@QEAAAEAU01@AEBU01@@Z5410x145176010
??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z5420x1401fe300
??4RemoteObject@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z5430x1401fe300
??4Resolver@Promise@v8@@QEAAAEAV012@$$QEAV012@@Z5440x1401fe300
??4Resolver@Promise@v8@@QEAAAEAV012@AEBV012@@Z5450x1401fe300
??4ResourceConstraints@v8@@QEAAAEAV01@$$QEAV01@@Z5460x1406c44e0
??4ResourceConstraints@v8@@QEAAAEAV01@AEBV01@@Z5470x1406c44e0
??4RootVisitor@internal@cppgc@@QEAAAEAV012@AEBV012@@Z5480x1401fe300
??4SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z5490x1406f8a80
??4SameThreadEnabledCheckingPolicyBase@internal@cppgc@@QEAAAEAV012@AEBV012@@Z5500x1406f8a80
??4Script@v8@@QEAAAEAV01@$$QEAV01@@Z5510x1401fe300
??4Script@v8@@QEAAAEAV01@AEBV01@@Z5520x1401fe300
??4ScriptCompiler@v8@@QEAAAEAV01@$$QEAV01@@Z5530x1401fe300
??4ScriptCompiler@v8@@QEAAAEAV01@AEBV01@@Z5540x1401fe300
??4ScriptOrModule@v8@@QEAAAEAV01@$$QEAV01@@Z5550x1401fe300
??4ScriptOrModule@v8@@QEAAAEAV01@AEBV01@@Z5560x1401fe300
??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@$$QEAV012@@Z5570x1406f8a80
??4ScriptStreamingTask@ScriptCompiler@v8@@QEAAAEAV012@AEBV012@@Z5580x1406f8a80
??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z5590x1401fe300
??4SearchMatch@API@Debugger@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z5600x1401fe300
??4Set@v8@@QEAAAEAV01@$$QEAV01@@Z5610x1401fe300
??4Set@v8@@QEAAAEAV01@AEBV01@@Z5620x1401fe300
??4SharedArrayBuffer@v8@@QEAAAEAV01@$$QEAV01@@Z5630x1401fe300
??4SharedArrayBuffer@v8@@QEAAAEAV01@AEBV01@@Z5640x1401fe300
??4SharedMemoryStatistics@v8@@QEAAAEAV01@$$QEAV01@@Z5650x14059a3a0
??4SharedMemoryStatistics@v8@@QEAAAEAV01@AEBV01@@Z5660x14059a3a0
??4SharedValueConveyor@v8@@QEAAAEAV01@$$QEAV01@@Z5670x1451665d0
??4Signature@v8@@QEAAAEAV01@$$QEAV01@@Z5680x1401fe300
??4Signature@v8@@QEAAAEAV01@AEBV01@@Z5690x1401fe300
??4SourceLocation@v8@@QEAAAEAV01@$$QEAV01@@Z5700x14059a3a0
??4SourceLocation@v8@@QEAAAEAV01@AEBV01@@Z5710x14059a3a0
??4StackFrame@v8@@QEAAAEAV01@$$QEAV01@@Z5720x1401fe300
??4StackFrame@v8@@QEAAAEAV01@AEBV01@@Z5730x1401fe300
??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z5740x1401fe300
??4StackTrace@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z5750x1401fe300
??4StackTrace@v8@@QEAAAEAV01@$$QEAV01@@Z5760x1401fe300
??4StackTrace@v8@@QEAAAEAV01@AEBV01@@Z5770x1401fe300
??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@$$QEAV01234@@Z5780x1401fe300
??4StackTraceId@API@Runtime@protocol@v8_inspector@@QEAAAEAV01234@AEBV01234@@Z5790x1401fe300
??4StartupData@v8@@QEAAAEAV01@$$QEAV01@@Z5800x140c266c0
??4StartupData@v8@@QEAAAEAV01@AEBV01@@Z5810x140c266c0
??4String@v8@@QEAAAEAV01@$$QEAV01@@Z5820x1401fe300
??4String@v8@@QEAAAEAV01@AEBV01@@Z5830x1401fe300
??4StringBuffer@v8_inspector@@QEAAAEAV01@AEBV01@@Z5840x1401fe300
??4StringObject@v8@@QEAAAEAV01@$$QEAV01@@Z5850x1401fe300
??4StringObject@v8@@QEAAAEAV01@AEBV01@@Z5860x1401fe300
??4StringView@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z5870x14059a3a0
??4StringView@v8_inspector@@QEAAAEAV01@AEBV01@@Z5880x14059a3a0
??4Symbol@v8@@QEAAAEAV01@$$QEAV01@@Z5890x1401fe300
??4Symbol@v8@@QEAAAEAV01@AEBV01@@Z5900x1401fe300
??4SymbolObject@v8@@QEAAAEAV01@$$QEAV01@@Z5910x1401fe300
??4SymbolObject@v8@@QEAAAEAV01@AEBV01@@Z5920x1401fe300
??4Template@v8@@QEAAAEAV01@$$QEAV01@@Z5930x1401fe300
??4Template@v8@@QEAAAEAV01@AEBV01@@Z5940x1401fe300
??4ThreadIsolation@internal@v8@@QEAAAEAV012@$$QEAV012@@Z5950x1401fe300
??4ThreadIsolation@internal@v8@@QEAAAEAV012@AEBV012@@Z5960x1401fe300
??4TickSample@internal@v8@@QEAAAEAU012@$$QEAU012@@Z5970x140c2dce0
??4TickSample@internal@v8@@QEAAAEAU012@AEBU012@@Z5980x140c2dce0
??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@$$QEAU012@@Z5990x1401fe300
??4TraceTraitFromInnerAddressImpl@internal@cppgc@@QEAAAEAU012@AEBU012@@Z6000x1401fe300
??4TypedArray@v8@@QEAAAEAV01@$$QEAV01@@Z6010x1401fe300
??4TypedArray@v8@@QEAAAEAV01@AEBV01@@Z6020x1401fe300
??4Uint16Array@v8@@QEAAAEAV01@$$QEAV01@@Z6030x1401fe300
??4Uint16Array@v8@@QEAAAEAV01@AEBV01@@Z6040x1401fe300
??4Uint32@v8@@QEAAAEAV01@$$QEAV01@@Z6050x1401fe300
??4Uint32@v8@@QEAAAEAV01@AEBV01@@Z6060x1401fe300
??4Uint32Array@v8@@QEAAAEAV01@$$QEAV01@@Z6070x1401fe300
??4Uint32Array@v8@@QEAAAEAV01@AEBV01@@Z6080x1401fe300
??4Uint8Array@v8@@QEAAAEAV01@$$QEAV01@@Z6090x1401fe300
??4Uint8Array@v8@@QEAAAEAV01@AEBV01@@Z6100x1401fe300
??4Uint8ClampedArray@v8@@QEAAAEAV01@$$QEAV01@@Z6110x1401fe300
??4Uint8ClampedArray@v8@@QEAAAEAV01@AEBV01@@Z6120x1401fe300
??4UnboundModuleScript@v8@@QEAAAEAV01@$$QEAV01@@Z6130x1401fe300
??4UnboundModuleScript@v8@@QEAAAEAV01@AEBV01@@Z6140x1401fe300
??4UnboundScript@v8@@QEAAAEAV01@$$QEAV01@@Z6150x1401fe300
??4UnboundScript@v8@@QEAAAEAV01@AEBV01@@Z6160x1401fe300
??4Unlocker@v8@@QEAAAEAV01@AEBV01@@Z6170x1406f8a80
??4Unwinder@v8@@QEAAAEAV01@$$QEAV01@@Z6180x1401fe300
??4Unwinder@v8@@QEAAAEAV01@AEBV01@@Z6190x1401fe300
??4V8@v8@@QEAAAEAV01@$$QEAV01@@Z6200x1401fe300
??4V8@v8@@QEAAAEAV01@AEBV01@@Z6210x1401fe300
??4V8DebuggerId@v8_inspector@@QEAAAEAV01@AEBV01@@Z6220x140b45c90
??4V8Inspector@v8_inspector@@QEAAAEAV01@AEBV01@@Z6230x1401fe300
??4V8InspectorClient@v8_inspector@@QEAAAEAV01@AEBV01@@Z6240x1401fe300
??4V8InspectorSession@v8_inspector@@QEAAAEAV01@AEBV01@@Z6250x1401fe300
??4V8StackFrame@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z6260x140f13cd0
??4V8StackFrame@v8_inspector@@QEAAAEAU01@AEBU01@@Z6270x140f13cd0
??4V8StackTrace@v8_inspector@@QEAAAEAV01@AEBV01@@Z6280x1401fe300
??4V8StackTraceId@v8_inspector@@QEAAAEAU01@$$QEAU01@@Z6290x140f13ff0
??4V8StackTraceId@v8_inspector@@QEAAAEAU01@AEBU01@@Z6300x140f13ff0
??4Value@v8@@QEAAAEAV01@$$QEAV01@@Z6310x1401fe300
??4Value@v8@@QEAAAEAV01@AEBV01@@Z6320x1401fe300
??4Version@internal@v8@@QEAAAEAV012@$$QEAV012@@Z6330x1401fe300
??4Version@internal@v8@@QEAAAEAV012@AEBV012@@Z6340x1401fe300
??4Visitor@cppgc@@QEAAAEAV01@AEBV01@@Z6350x1401fe300
??4WasmMemoryObject@v8@@QEAAAEAV01@$$QEAV01@@Z6360x1401fe300
??4WasmMemoryObject@v8@@QEAAAEAV01@AEBV01@@Z6370x1401fe300
??4WasmModuleObject@v8@@QEAAAEAV01@$$QEAV01@@Z6380x1401fe300
??4WasmModuleObject@v8@@QEAAAEAV01@AEBV01@@Z6390x1401fe300
??4WebDriverValue@v8_inspector@@QEAAAEAV01@$$QEAV01@@Z6400x140f13d90
??4WriteBarrier@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z6410x1401fe300
??4WriteBarrier@internal@cppgc@@QEAAAEAV012@AEBV012@@Z6420x1401fe300
??4WriteBarrierTypeForCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z6430x1401fe300
??4WriteBarrierTypeForCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@AEBV012@@Z6440x1401fe300
??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@$$QEAV012@@Z6450x1401fe300
??4WriteBarrierTypeForNonCagedHeapPolicy@internal@cppgc@@QEAAAEAV012@AEBV012@@Z6460x1401fe300
??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z6470x140c28340
??A?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z6480x140c28390
??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z6490x140c2aae0
??A?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z6500x140c2ab30
??DUtf8Value@String@v8@@QEAAPEADXZ6510x1406cd340
??DUtf8Value@String@v8@@QEBAPEBDXZ6520x1406cd340
??DValue@String@v8@@QEAAPEAGXZ6530x1406cd340
??DValue@String@v8@@QEBAPEBGXZ6540x1406cd340
??RDeleteACHHandle@node@@QEBAXPEAUACHHandle@1@@Z6550x14281ba90
??_7ActivityControl@v8@@6B@6560x14874aa00
??_7AllocationProfile@v8@@6B@6570x14874f110
??_7Allocator@ArrayBuffer@v8@@6B@6580x14874f270
??_7ArrayBufferAllocator@node@@6B@6590x1487dce70
??_7AsyncResource@node@@6B@6600x1487ccb98
??_7Channel@V8Inspector@v8_inspector@@6B@6610x14874ac10
??_7CodeEventHandler@v8@@6B@6620x148732ca8
??_7CommandLineAPIScope@V8InspectorSession@v8_inspector@@6B@6630x1487338e0
??_7CppHeap@v8@@6B@6640x1487338e0
??_7Delegate@ValueDeserializer@v8@@6B@6650x1487485e0
??_7Delegate@ValueSerializer@v8@@6B@6660x148748590
??_7DiscardedSamplesDelegate@v8@@6B@6670x14874aa00
??_7Domain@API@Schema@protocol@v8_inspector@@6B@6680x14874a900
??_7EmbedderGraph@v8@@6B@6690x14874f130
??_7EmbedderRootsHandler@v8@@6B@6700x14874f150
??_7Exported@protocol@v8_inspector@@6B@6710x14874aa70
??_7Extension@v8@@6B@6720x1487816a0
??_7ExternalOneByteStringResource@String@v8@@6B@6730x14874f230
??_7ExternalResourceVisitor@v8@@6B@6740x14874f1f0
??_7ExternalSourceStream@ScriptCompiler@v8@@6B@6750x14874aa00
??_7ExternalStringResource@String@v8@@6B@6760x14874f230
??_7ExternalStringResourceBase@String@v8@@6B@6770x14874f200
??_7Heap@cppgc@@6B@6780x1487338e0
??_7InitializationResult@node@@6B@6790x1487dce30
??_7Inspectable@V8InspectorSession@v8_inspector@@6B@6800x14874aa70
??_7IsolatePlatformDelegate@node@@6B@6810x1487dcea0
??_7MeasureMemoryDelegate@v8@@6B@6820x14874f170
??_7MicrotaskQueue@v8@@6B@6830x14874c4d0
??_7MultiIsolatePlatform@node@@6B@6840x1487dceb0
??_7NameProvider@cppgc@@6B@6850x14874aa00
??_7OutputStream@v8@@6B@6860x14874f0e0
??_7PersistentHandleVisitor@v8@@6B@6870x14874f1f0
??_7Platform@cppgc@@6B@6880x14874eab0
??_7Recorder@metrics@v8@@6B@6890x14874f190
??_7RemoteObject@API@Runtime@protocol@v8_inspector@@6B@6900x14874a900
??_7RootVisitor@internal@cppgc@@6B@6910x14874eb30
??_7SearchMatch@API@Debugger@protocol@v8_inspector@@6B@6920x14874a900
??_7StackTrace@API@Runtime@protocol@v8_inspector@@6B@6930x14874a900
??_7StackTraceId@API@Runtime@protocol@v8_inspector@@6B@6940x14874a900
??_7StringBuffer@v8_inspector@@6B@6950x14874aa00
??_7V8Inspector@v8_inspector@@6B@6960x14874ac30
??_7V8InspectorClient@v8_inspector@@6B@6970x14874ab10
??_7V8InspectorSession@v8_inspector@@6B@6980x14874aa80
??_7V8StackTrace@v8_inspector@@6B@6990x14874aa10
??_7Visitor@cppgc@@6B@7000x14874eae0
??_FCpuProfilingOptions@v8@@QEAAXXZ7010x140c40df0
??_FSnapshotCreator@v8@@QEAAXXZ7020x140c2def0
??_UEscapableHandleScope@v8@@CAPEAX_K@Z7030x145161c40
??_UGlobalGCInfoTable@internal@cppgc@@CAPEAX_K@Z7040x140c27890
??_UHandleScope@v8@@CAPEAX_K@Z7050x145161c40
??_USealHandleScope@v8@@CAPEAX_K@Z7060x145161c40
??_UTryCatch@v8@@CAPEAX_K@Z7070x145161c40
??_VEscapableHandleScope@v8@@CAXPEAX_K@Z7080x145161c40
??_VGlobalGCInfoTable@internal@cppgc@@CAXPEAX_K@Z7090x140c27890
??_VHandleScope@v8@@CAXPEAX_K@Z7100x145161c40
??_VSealHandleScope@v8@@CAXPEAX_K@Z7110x145161c40
??_VTryCatch@v8@@CAXPEAX_K@Z7120x145161c40
?Abort@WasmStreaming@v8@@QEAAXV?$MaybeLocal@VValue@v8@@@2@@Z7130x1454d9e60
?Add@Set@v8@@QEAA?AV?$MaybeLocal@VSet@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z7140x14516f930
?AddBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z7150x140c3fbb0
?AddBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z7160x145175fd0
?AddCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z7170x1451739e0
?AddContext@SnapshotCreator@v8@@QEAA_KV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z7180x1451618d0
?AddData@SnapshotCreator@v8@@AEAA_KV?$Local@VContext@v8@@@2@_K@Z7190x145161930
?AddData@SnapshotCreator@v8@@AEAA_K_K@Z7200x145161920
?AddEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z7210x14281baf0
?AddEnvironmentCleanupHookInternal@node@@YAPEAUACHHandle@1@PEAVIsolate@v8@@P6AXPEAXP6AX1@Z1@Z1@Z7220x14281bc00
?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z7230x140c3f490
?AddGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z7240x145173360
?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z1@Z7250x140c3f450
?AddGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z31@Z7260x145173330
?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnapi_module@@@Z7270x1421eec50
?AddLinkedBinding@node@@YAXPEAVEnvironment@1@AEBUnode_module@1@@Z7280x1421eeb10
?AddLinkedBinding@node@@YAXPEAVEnvironment@1@PEBDP6APEAUnapi_value__@@PEAUnapi_env__@@PEAU3@@ZH@Z7290x1421eed20
?AddLinkedBinding@node@@YAXPEAVEnvironment@1@PEBDP6AXV?$Local@VObject@v8@@@v8@@V?$Local@VValue@v8@@@4@V?$Local@VContext@v8@@@4@PEAX@Z5@Z7300x1421eecc0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBU?$GarbageCollectionBatchedEvents@UGarbageCollectionFullMainThreadIncrementalMark@metrics@v8@@@23@VContextId@123@@Z7310x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBU?$GarbageCollectionBatchedEvents@UGarbageCollectionFullMainThreadIncrementalSweep@metrics@v8@@@23@VContextId@123@@Z7320x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullCycle@23@VContextId@123@@Z7330x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalMark@23@VContextId@123@@Z7340x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionFullMainThreadIncrementalSweep@23@VContextId@123@@Z7350x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUGarbageCollectionYoungCycle@23@VContextId@123@@Z7360x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleCompiled@23@VContextId@123@@Z7370x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleDecoded@23@VContextId@123@@Z7380x1401e40b0
?AddMainThreadEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModuleInstantiated@23@VContextId@123@@Z7390x1401e40b0
?AddMessageListener@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z1@Z7400x145173e70
?AddMessageListenerWithErrorLevel@Isolate@v8@@QEAA_NP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@ZH1@Z7410x140c40410
?AddMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z7420x145173b60
?AddNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z0@Z7430x145173e40
?AddThreadSafeEvent@Recorder@metrics@v8@@UEAAXAEBUWasmModulesPerIsolate@23@@Z7440x1446f6d80
?AdjustAmountOfExternalAllocatedMemory@Isolate@v8@@QEAA_J_J@Z7450x143aad5c0
?AdoptSharedValueConveyor@Delegate@ValueSerializer@v8@@UEAA_NPEAVIsolate@3@$$QEAVSharedValueConveyor@3@@Z7460x1451667a0
?Allocate@Isolate@v8@@SAPEAV12@XZ7470x140c3f540
?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KG@Z7480x143defaf0
?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KGUCustomSpaceIndex@3@@Z7490x143defcd0
?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KW4AlignVal@23@G@Z7500x14550b5d0
?Allocate@MakeGarbageCollectedTraitInternal@internal@cppgc@@CAPEAXAEAVAllocationHandle@3@_KW4AlignVal@23@GUCustomSpaceIndex@3@@Z7510x14550b660
?AllocateEnvironmentThreadId@node@@YA?AUThreadId@1@XZ7520x1421eedb0
?AllocateNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXAEAVRootVisitor@23@PEBX@Z@Z7530x140c277a0
?AllocateNode@PersistentRegion@internal@cppgc@@QEAAPEAVPersistentNode@23@PEAXP6AXAEAVRootVisitor@23@PEBX@Z@Z7540x140c276e0
?AllowCodeGenerationFromStrings@Context@v8@@QEAAX_N@Z7550x140c3c2c0
?AllowWasmCodeGenerationCallback@node@@YA_NV?$Local@VContext@v8@@@v8@@V?$Local@VString@v8@@@3@@Z7560x1421ec590
?Ambiguous@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB7570x149f114c8
?AnnotateStrongRetainer@api_internal@v8@@YAXPEA_KPEBD@Z7580x140c2e0d0
?AreWithinCage@CagedHeapBase@internal@cppgc@@SA_NPEBX0@Z7590x140c273a0
?ArgumentCount@CFunction@v8@@QEBAIXZ7600x140c27200
?ArgumentCount@CFunctionInfo@v8@@QEBAIXZ7610x140c271a0
?ArgumentInfo@CFunction@v8@@QEBAAEBVCTypeInfo@2@I@Z7620x140c271f0
?ArgumentInfo@CFunctionInfo@v8@@QEBAAEBVCTypeInfo@2@I@Z7630x140c2da00
?AsArray@Map@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ7640x14516f500
?AsArray@Set@v8@@QEBA?AV?$Local@VArray@v8@@@2@XZ7650x14516fee0
?Assert@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB7660x149f114d0
?AssertLocked@PersistentRegionLock@internal@cppgc@@SAXXZ7670x143df5ce0
?AsyncHooksGetExecutionAsyncId@node@@YANPEAVIsolate@v8@@@Z7680x14281bf20
?AsyncHooksGetTriggerAsyncId@node@@YANPEAVIsolate@v8@@@Z7690x14281bf50
?AtExit@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z7700x14281b570
?AttachCppHeap@Isolate@v8@@QEAAXPEAVCppHeap@2@@Z7710x140c3f4e0
?AutomaticallyRestoreInitialHeapLimit@Isolate@v8@@QEAAXN@Z7720x145173e60
?BindToCurrentContext@UnboundScript@v8@@QEAA?AV?$Local@VScript@v8@@@2@XZ7730x145162d20
?BooleanValue@Value@v8@@QEBA_NPEAVIsolate@2@@Z7740x143aa9870
?Buffer@ArrayBufferView@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ7750x140c3ebf0
?Buffer@WasmMemoryObject@v8@@QEAA?AV?$Local@VArrayBuffer@v8@@@2@XZ7760x14516d0f0
?Build@?$CTypeInfoBuilder@H$S@v8@@SA?AVCTypeInfo@2@XZ7770x140c2ca10
?Build@?$CTypeInfoBuilder@I$S@v8@@SA?AVCTypeInfo@2@XZ7780x140c2ca20
?Build@?$CTypeInfoBuilder@M$S@v8@@SA?AVCTypeInfo@2@XZ7790x140c2ca30
?Build@?$CTypeInfoBuilder@N$S@v8@@SA?AVCTypeInfo@2@XZ7800x140c2ca40
?ByteLength@ArrayBuffer@v8@@QEBA_KXZ7810x1451713c0
?ByteLength@ArrayBufferView@v8@@QEAA_KXZ7820x140c3ed30
?ByteLength@BackingStore@v8@@QEBA_KXZ7830x1404120f0
?ByteLength@SharedArrayBuffer@v8@@QEBA_KXZ7840x1451713c0
?ByteOffset@ArrayBufferView@v8@@QEAA_KXZ7850x140c3ed00
?CSPViolation@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB7860x149f114d8
?CachedDataVersionTag@ScriptCompiler@v8@@SAIXZ7870x140c33a50
?CalculateAgeTableSizeForHeapSize@AgeTable@internal@cppgc@@SA_K_K@Z7880x140c273e0
?Call@Function@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z7890x143aab080
?CallAsConstructor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z7900x14516bf20
?CallAsFunction@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@HQEAV52@@Z7910x14516bd00
?CanBeRehashed@StartupData@v8@@QEBA_NXZ7920x145161960
?CanContinue@TryCatch@v8@@QEBA_NXZ7930x140c33d50
?CanLookupStartOfJitAllocationAt@ThreadIsolation@internal@v8@@SA_N_K@Z7940x1451c6240
?CanMakeExternal@String@v8@@QEBA_NW4Encoding@12@@Z7950x143aad330
?CancelTerminateExecution@Isolate@v8@@QEAAXXZ7960x1451733b0
?Cast@Array@v8@@SAPEAV12@PEAVValue@2@@Z7970x1401fe300
?Cast@ArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z7980x1401fe300
?Cast@ArrayBufferView@v8@@SAPEAV12@PEAVValue@2@@Z7990x1401fe300
?Cast@BigInt64Array@v8@@SAPEAV12@PEAVValue@2@@Z8000x1401fe300
?Cast@BigInt@v8@@SAPEAV12@PEAVData@2@@Z8010x1401fe300
?Cast@BigIntObject@v8@@SAPEAV12@PEAVValue@2@@Z8020x1401fe300
?Cast@BigUint64Array@v8@@SAPEAV12@PEAVValue@2@@Z8030x1401fe300
?Cast@Boolean@v8@@SAPEAV12@PEAVData@2@@Z8040x1401fe300
?Cast@BooleanObject@v8@@SAPEAV12@PEAVValue@2@@Z8050x1401fe300
?Cast@Context@v8@@SAPEAV12@PEAVData@2@@Z8060x1401fe300
?Cast@DataView@v8@@SAPEAV12@PEAVValue@2@@Z8070x1401fe300
?Cast@Date@v8@@SAPEAV12@PEAVValue@2@@Z8080x1401fe300
?Cast@External@v8@@SAPEAV12@PEAVValue@2@@Z8090x1401fe300
?Cast@FixedArray@v8@@SAPEAV12@PEAVData@2@@Z8100x1401fe300
?Cast@Float32Array@v8@@SAPEAV12@PEAVValue@2@@Z8110x1401fe300
?Cast@Float64Array@v8@@SAPEAV12@PEAVValue@2@@Z8120x1401fe300
?Cast@Function@v8@@SAPEAV12@PEAVValue@2@@Z8130x1401fe300
?Cast@FunctionTemplate@v8@@SAPEAV12@PEAVData@2@@Z8140x1401fe300
?Cast@Int16Array@v8@@SAPEAV12@PEAVValue@2@@Z8150x1401fe300
?Cast@Int32@v8@@SAPEAV12@PEAVData@2@@Z8160x1401fe300
?Cast@Int32Array@v8@@SAPEAV12@PEAVValue@2@@Z8170x1401fe300
?Cast@Int8Array@v8@@SAPEAV12@PEAVValue@2@@Z8180x1401fe300
?Cast@Integer@v8@@SAPEAV12@PEAVData@2@@Z8190x1401fe300
?Cast@Map@v8@@SAPEAV12@PEAVValue@2@@Z8200x1401fe300
?Cast@Module@v8@@SAPEAV12@PEAVData@2@@Z8210x1401fe300
?Cast@ModuleRequest@v8@@SAPEAV12@PEAVData@2@@Z8220x1401fe300
?Cast@Name@v8@@SAPEAV12@PEAVData@2@@Z8230x1401fe300
?Cast@Number@v8@@SAPEAV12@PEAVData@2@@Z8240x1401fe300
?Cast@NumberObject@v8@@SAPEAV12@PEAVValue@2@@Z8250x1401fe300
?Cast@Object@v8@@SAPEAV12@PEAVValue@2@@Z8260x1401fe300
?Cast@ObjectTemplate@v8@@SAPEAV12@PEAVData@2@@Z8270x1401fe300
?Cast@PrimitiveArray@v8@@SAPEAV12@PEAVData@2@@Z8280x1401fe300
?Cast@Private@v8@@SAPEAV12@PEAVData@2@@Z8290x1401fe300
?Cast@Promise@v8@@SAPEAV12@PEAVValue@2@@Z8300x1401fe300
?Cast@Proxy@v8@@SAPEAV12@PEAVValue@2@@Z8310x1401fe300
?Cast@RegExp@v8@@SAPEAV12@PEAVValue@2@@Z8320x1401fe300
?Cast@Resolver@Promise@v8@@SAPEAV123@PEAVValue@3@@Z8330x1401fe300
?Cast@Set@v8@@SAPEAV12@PEAVValue@2@@Z8340x1401fe300
?Cast@SharedArrayBuffer@v8@@SAPEAV12@PEAVValue@2@@Z8350x1401fe300
?Cast@Signature@v8@@SAPEAV12@PEAVData@2@@Z8360x1401fe300
?Cast@String@v8@@SAPEAV12@PEAVData@2@@Z8370x1401fe300
?Cast@StringObject@v8@@SAPEAV12@PEAVValue@2@@Z8380x1401fe300
?Cast@Symbol@v8@@SAPEAV12@PEAVData@2@@Z8390x1401fe300
?Cast@SymbolObject@v8@@SAPEAV12@PEAVValue@2@@Z8400x1401fe300
?Cast@TypedArray@v8@@SAPEAV12@PEAVValue@2@@Z8410x1401fe300
?Cast@Uint16Array@v8@@SAPEAV12@PEAVValue@2@@Z8420x1401fe300
?Cast@Uint32@v8@@SAPEAV12@PEAVData@2@@Z8430x1401fe300
?Cast@Uint32Array@v8@@SAPEAV12@PEAVValue@2@@Z8440x1401fe300
?Cast@Uint8Array@v8@@SAPEAV12@PEAVValue@2@@Z8450x1401fe300
?Cast@Uint8ClampedArray@v8@@SAPEAV12@PEAVValue@2@@Z8460x1401fe300
?Cast@WasmMemoryObject@v8@@SAPEAV12@PEAVValue@2@@Z8470x1401fe300
?Cast@WasmModuleObject@v8@@SAPEAV12@PEAVValue@2@@Z8480x1401fe300
?Catch@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z8490x145170210
?CheckCachedDataInvariants@ExternalOneByteStringResource@String@v8@@AEBAXXZ8500x1439f21e0
?CheckCachedDataInvariants@ExternalStringResource@String@v8@@AEBAXXZ8510x1446f6d80
?CheckCast@Array@v8@@CAXPEAVValue@2@@Z8520x145168300
?CheckCast@ArrayBuffer@v8@@CAXPEAVValue@2@@Z8530x1451687e0
?CheckCast@ArrayBufferView@v8@@CAXPEAVValue@2@@Z8540x145168820
?CheckCast@BigInt64Array@v8@@CAXPEAVValue@2@@Z8550x145168d00
?CheckCast@BigInt@v8@@CAXPEAVData@2@@Z8560x145168280
?CheckCast@BigIntObject@v8@@CAXPEAVValue@2@@Z8570x145168f40
?CheckCast@BigUint64Array@v8@@CAXPEAVValue@2@@Z8580x145168c90
?CheckCast@Boolean@v8@@CAXPEAVData@2@@Z8590x145167f80
?CheckCast@BooleanObject@v8@@CAXPEAVValue@2@@Z8600x145168fa0
?CheckCast@Context@v8@@CAXPEAVData@2@@Z8610x1451682c0
?CheckCast@DataView@v8@@CAXPEAVValue@2@@Z8620x145168d70
?CheckCast@Date@v8@@CAXPEAVValue@2@@Z8630x145168e00
?CheckCast@External@v8@@CAXPEAVValue@2@@Z8640x145167ed0
?CheckCast@FixedArray@v8@@CAXPEAVData@2@@Z8650x145168080
?CheckCast@Float32Array@v8@@CAXPEAVValue@2@@Z8660x145168b40
?CheckCast@Float64Array@v8@@CAXPEAVValue@2@@Z8670x145168bb0
?CheckCast@Function@v8@@CAXPEAVValue@2@@Z8680x145167f50
?CheckCast@FunctionTemplate@v8@@CAXPEAVData@2@@Z8690x14516ddb0
?CheckCast@Int16Array@v8@@CAXPEAVValue@2@@Z8700x1451689f0
?CheckCast@Int32@v8@@CAXPEAVData@2@@Z8710x1451681e0
?CheckCast@Int32Array@v8@@CAXPEAVValue@2@@Z8720x145168ad0
?CheckCast@Int8Array@v8@@CAXPEAVValue@2@@Z8730x145168910
?CheckCast@Integer@v8@@CAXPEAVData@2@@Z8740x1451681b0
?CheckCast@Map@v8@@CAXPEAVValue@2@@Z8750x145168340
?CheckCast@Module@v8@@CAXPEAVData@2@@Z8760x145168100
?CheckCast@ModuleRequest@v8@@CAXPEAVData@2@@Z8770x1451680c0
?CheckCast@Name@v8@@CAXPEAVData@2@@Z8780x145167fc0
?CheckCast@Number@v8@@CAXPEAVData@2@@Z8790x145168180
?CheckCast@NumberObject@v8@@CAXPEAVValue@2@@Z8800x145168ef0
?CheckCast@Numeric@v8@@CAXPEAVData@2@@Z8810x145168140
?CheckCast@Object@v8@@CAXPEAVValue@2@@Z8820x145167f10
?CheckCast@ObjectTemplate@v8@@CAXPEAVData@2@@Z8830x14516dd70
?CheckCast@PrimitiveArray@v8@@CAXPEAVData@2@@Z8840x145163640
?CheckCast@Private@v8@@CAXPEAVData@2@@Z8850x145168050
?CheckCast@Promise@v8@@CAXPEAVValue@2@@Z8860x1451683c0
?CheckCast@Proxy@v8@@CAXPEAVValue@2@@Z8870x145168440
?CheckCast@RegExp@v8@@CAXPEAVValue@2@@Z8880x145169010
?CheckCast@Resolver@Promise@v8@@CAXPEAVValue@3@@Z8890x145168400
?CheckCast@Set@v8@@CAXPEAVValue@2@@Z8900x145168380
?CheckCast@SharedArrayBuffer@v8@@CAXPEAVValue@2@@Z8910x145168dc0
?CheckCast@Signature@v8@@CAXPEAVData@2@@Z8920x14516dde0
?CheckCast@String@v8@@CAXPEAVData@2@@Z8930x145167ff0
?CheckCast@StringObject@v8@@CAXPEAVValue@2@@Z8940x145168e40
?CheckCast@Symbol@v8@@CAXPEAVData@2@@Z8950x145168020
?CheckCast@SymbolObject@v8@@CAXPEAVValue@2@@Z8960x145168ea0
?CheckCast@TypedArray@v8@@CAXPEAVValue@2@@Z8970x145168860
?CheckCast@Uint16Array@v8@@CAXPEAVValue@2@@Z8980x145168980
?CheckCast@Uint32@v8@@CAXPEAVData@2@@Z8990x145168250
?CheckCast@Uint32Array@v8@@CAXPEAVValue@2@@Z9000x145168a60
?CheckCast@Uint8Array@v8@@CAXPEAVValue@2@@Z9010x1451688a0
?CheckCast@Uint8ClampedArray@v8@@CAXPEAVValue@2@@Z9020x145168c20
?CheckCast@Value@v8@@CAXPEAVData@2@@Z9030x145167ea0
?CheckCast@WasmMemoryObject@v8@@CAXPEAVValue@2@@Z9040x145168480
?CheckCast@WasmModuleObject@v8@@CAXPEAVValue@2@@Z9050x1451684c0
?CheckInitializedImpl@Internals@internal@v8@@SAXPEAVIsolate@3@@Z9060x145167e70
?CheckMemoryIsZeroed@GCInfoTable@internal@cppgc@@AEAAXPEA_K_K@Z9070x1446f6d80
?CheckParams@WriteBarrier@internal@cppgc@@SAXW4Type@123@AEBUParams@123@@Z9080x1401e40b0
?CheckPointerImpl@SameThreadEnabledCheckingPolicyBase@internal@cppgc@@IEAAXPEBX_N1@Z9090x14550fc70
?CheckValue@TracedReferenceBase@v8@@IEBAXXZ9100x145175ff0
?Clear@Map@v8@@QEAAXXZ9110x14516ecb0
?Clear@Set@v8@@QEAAXXZ9120x14516f8e0
?ClearAllUsedNodes@CrossThreadPersistentRegion@internal@cppgc@@QEAAXXZ9130x143df6420
?ClearAllUsedNodes@PersistentRegionBase@internal@cppgc@@QEAAXXZ9140x143df5d50
?ClearCachesForTesting@Isolate@v8@@QEAAXXZ9150x145173c00
?ClearKeptObjects@Isolate@v8@@QEAAXXZ9160x1451732c0
?ClearObjectIds@HeapProfiler@v8@@QEAAXXZ9170x140c40e10
?ClearWeak@api_internal@v8@@YAPEAXPEA_K@Z9180x140c2e0c0
?Clone@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ9190x143aaaa60
?CollectCustomSpaceStatisticsAtLastGC@CppHeap@v8@@QEAAXV?$vector@UCustomSpaceIndex@cppgc@@V?$allocator@UCustomSpaceIndex@cppgc@@@__Cr@std@@@__Cr@std@@V?$unique_ptr@VCustomSpaceStatisticsReceiver@v8@@U?$default_delete@VCustomSpaceStatisticsReceiver@v8@@@__Cr@std@@@45@@Z9200x145221960
?CollectGarbageForTesting@CppHeap@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z9210x145221c10
?CollectGarbageInYoungGenerationForTesting@CppHeap@v8@@QEAAXW4EmbedderStackState@cppgc@@@Z9220x145221d80
?CollectSample@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z9230x145175360
?CollectStatistics@CppHeap@v8@@QEAA?AUHeapStatistics@cppgc@@W4DetailLevel@34@@Z9240x140cb29e0
?ColumnOffset@ScriptOrigin@v8@@QEBAHXZ9250x140c26890
?Compile@Script@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@PEAVScriptOrigin@2@@Z9260x145164ff0
?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z9270x140c32910
?Compile@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VScript@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z9280x140c33450
?Compile@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@V?$MemorySpan@$$CBE@2@@Z9290x145170f10
?CompileFunction@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@@Z9300x140c32ae0
?CompileFunctionInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@PEAVSource@12@_KQEAV?$Local@VString@v8@@@2@2QEAV?$Local@VObject@v8@@@2@W4CompileOptions@12@W4NoCacheReason@12@PEAV?$Local@VScriptOrModule@v8@@@2@@Z9310x140c32b40
?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z9320x145164820
?CompileModule@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VModule@v8@@@2@V?$Local@VContext@v8@@@2@PEAVStreamedSource@12@V?$Local@VString@v8@@@2@AEBVScriptOrigin@2@@Z9330x145164bb0
?CompileUnboundInternal@ScriptCompiler@v8@@CA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z9340x140c32250
?CompileUnboundScript@ScriptCompiler@v8@@SA?AV?$MaybeLocal@VUnboundScript@v8@@@2@PEAVIsolate@2@PEAVSource@12@W4CompileOptions@12@W4NoCacheReason@12@@Z9350x1451647c0
?Concat@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@V32@1@Z9360x14516e060
?ConfigureDefaults@ResourceConstraints@v8@@QEAAX_K0@Z9370x140c2e030
?ConfigureDefaultsFromHeapSize@ResourceConstraints@v8@@QEAAX_K0@Z9380x145161a60
?ContainsOnlyOneByte@String@v8@@QEBA_NXZ9390x140c3a4d0
?ContextDisposedNotification@Isolate@v8@@QEAAH_N@Z9400x140c400a0
?Copy@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEBD_K@Z9410x1421877f0
?CopyCodePages@Isolate@v8@@QEAA_K_KPEAUMemoryRange@2@@Z9420x145173da0
?CopyContents@ArrayBufferView@v8@@QEAA_KPEAX_K@Z9430x145171720
?CopyGlobalReference@api_internal@v8@@YAPEA_KPEA_K@Z9440x145161b30
?CopyTracedReference@internal@v8@@YAXPEBQEB_KPEAPEA_K@Z9450x143aa6e50
?Create@ArrayBufferAllocator@node@@SA?AV?$unique_ptr@VArrayBufferAllocator@node@@U?$default_delete@VArrayBufferAllocator@node@@@__Cr@std@@@__Cr@std@@_N@Z9460x1421ecfe0
?Create@CppHeap@v8@@SA?AV?$unique_ptr@VCppHeap@v8@@U?$default_delete@VCppHeap@v8@@@__Cr@std@@@__Cr@std@@PEAVPlatform@2@AEBUCppHeapCreateParams@2@@Z9470x140cb2900
?Create@Heap@cppgc@@SA?AV?$unique_ptr@VHeap@cppgc@@U?$default_delete@VHeap@cppgc@@@__Cr@std@@@__Cr@std@@V?$shared_ptr@VPlatform@cppgc@@@45@UHeapOptions@12@@Z9480x14550def0
?Create@MultiIsolatePlatform@node@@SA?AV?$unique_ptr@VMultiIsolatePlatform@node@@U?$default_delete@VMultiIsolatePlatform@node@@@__Cr@std@@@__Cr@std@@HPEAVTracingController@v8@@PEAVPageAllocator@7@@Z9490x1421ede00
?CreateAgent@node@@YAPEAVAgent@tracing@1@XZ9500x1421eddb0
?CreateArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@XZ9510x1421ed0f0
?CreateBlob@SnapshotCreator@v8@@QEAA?AVStartupData@2@W4FunctionCodeHandling@12@@Z9520x145161940
?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundModuleScript@v8@@@2@@Z9530x145164f40
?CreateCodeCache@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VUnboundScript@v8@@@2@@Z9540x140c33cd0
?CreateCodeCacheForFunction@ScriptCompiler@v8@@SAPEAUCachedData@12@V?$Local@VFunction@v8@@@2@@Z9550x145164f60
?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z9560x145169c80
?CreateDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@@Z9570x140c36c20
?CreateEnvironment@node@@YAPEAVEnvironment@1@PEAVIsolateData@1@V?$Local@VContext@v8@@@v8@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@__Cr@std@@2W4Flags@EnvironmentFlags@1@UThreadId@1@V?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@__Cr@std@@@78@@Z9580x1421ed730
?CreateHandle@HandleScope@v8@@KAPEA_KPEAVIsolate@internal@2@_K@Z9590x143aa6f70
?CreateIsolateData@node@@YAPEAVIsolateData@1@PEAVIsolate@v8@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@PEAVArrayBufferAllocator@1@@Z9600x1421ed6c0
?CreateMessage@Exception@v8@@SA?AV?$Local@VMessage@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z9610x140c40cf0
?CreatePlatform@node@@YAPEAVMultiIsolatePlatform@1@HPEAVTracingController@v8@@@Z9620x1421eddd0
?CreateSyntheticModule@Module@v8@@SA?AV?$Local@VModule@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@AEBV?$vector@V?$Local@VString@v8@@@v8@@V?$allocator@V?$Local@VString@v8@@@v8@@@__Cr@std@@@__Cr@std@@P6A?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V32@@Z@Z9630x1451641e0
?Current@SourceLocation@v8@@SA?AV12@PEBD0_K@Z9640x140c266b0
?CurrentScriptNameOrSourceURL@StackTrace@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z9650x145166050
?CurrentStackTrace@StackTrace@v8@@SA?AV?$Local@VStackTrace@v8@@@2@PEAVIsolate@2@HW4StackTraceOptions@12@@Z9660x140c348b0
?DCheckImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@v8@@@Z9670x14550e920
?DOM@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB9680x149f114e8
?Data@ArrayBuffer@v8@@QEBAPEAXXZ9690x145168640
?Data@BackingStore@v8@@QEBAPEAXXZ9700x1406cd340
?Data@Buffer@node@@YAPEADV?$Local@VObject@v8@@@v8@@@Z9710x142186ff0
?Data@Buffer@node@@YAPEADV?$Local@VValue@v8@@@v8@@@Z9720x142186ff0
?Data@SharedArrayBuffer@v8@@QEBAPEAXXZ9730x145168640
?DateTimeConfigurationChangeNotification@Isolate@v8@@QEAAXW4TimeZoneDetection@12@@Z9740x145174080
?DebugCommand@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB9750x149f114e0
?DecodeBytes@node@@YA_JPEAVIsolate@v8@@V?$Local@VValue@v8@@@3@W4encoding@1@@Z9760x142871ca0
?DecodeWrite@node@@YA_JPEAVIsolate@v8@@PEAD_KV?$Local@VValue@v8@@@3@W4encoding@1@@Z9770x142871d40
?DeepFreeze@Context@v8@@QEAA?AV?$Maybe@X@2@PEAVDeepFreezeDelegate@12@@Z9780x14516d620
?Default@MeasureMemoryDelegate@v8@@SA?AV?$unique_ptr@VMeasureMemoryDelegate@v8@@U?$default_delete@VMeasureMemoryDelegate@v8@@@__Cr@std@@@__Cr@std@@PEAVIsolate@2@V?$Local@VContext@v8@@@2@V?$Local@VResolver@Promise@v8@@@2@W4MeasureMemoryMode@2@@Z9790x145173860
?DefaultProcessExitHandler@node@@YAXPEAVEnvironment@1@H@Z9800x1421eedc0
?DeferTraceToMutatorThreadIfConcurrent@Visitor@cppgc@@UEAA_NPEBXP6AXPEAV12@0@Z_K@Z9810x143a220a0
?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z9820x143aa9880
?DefineProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@AEAVPropertyDescriptor@2@@Z9830x14516a010
?Delete@CpuProfile@v8@@QEAAXXZ9840x145174f80
?Delete@HeapSnapshot@v8@@QEAAXXZ9850x145175c20
?Delete@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9860x14516f340
?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z9870x14516abc0
?Delete@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9880x140c38510
?Delete@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z9890x14516fd20
?DeleteAllHeapSnapshots@HeapProfiler@v8@@QEAAXXZ9900x145175fc0
?DeletePrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z9910x140c387d0
?Description@Symbol@v8@@QEBA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@@Z9920x14516d090
?Detach@ArrayBuffer@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VValue@v8@@@2@@Z9930x145171130
?Detach@ArrayBuffer@v8@@QEAAXXZ9940x1451712d0
?DetachCppHeap@Isolate@v8@@QEAAXXZ9950x140c3f4f0
?DetachGlobal@Context@v8@@QEAAXXZ9960x140c3c270
?DijkstraMarkingBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z9970x140c274c0
?DijkstraMarkingBarrierRange@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z9980x140c274d0
?DijkstraMarkingBarrierRangeSlow@WriteBarrier@internal@cppgc@@CAXAEAVHeapHandle@3@PEBX_K2P6AXPEAVVisitor@3@1@Z@Z9990x143dfab10
?DijkstraMarkingBarrierSlow@WriteBarrier@internal@cppgc@@CAXPEBX@Z10000x143dfa930
?DijkstraMarkingBarrierSlowWithSentinelCheck@WriteBarrier@internal@cppgc@@CAXPEBX@Z10010x145510fc0
?Disable@CodeEventHandler@v8@@QEAAXXZ10020x145175910
?DiscardThreadSpecificMetadata@Isolate@v8@@QEAAXXZ10030x145173610
?Dispose@CpuProfiler@v8@@QEAAXXZ10040x145175330
?Dispose@ExternalStringResourceBase@String@v8@@MEAAXXZ10050x143a36db0
?Dispose@Isolate@v8@@QEAAXXZ10060x140c3f870
?Dispose@V8@v8@@SA_NXZ10070x14516d500
?DisposeGlobal@api_internal@v8@@YAXPEA_K@Z10080x143aa6ee0
?DisposePlatform@V8@v8@@SAXXZ10090x14516d4d0
?DisposeTracedReference@internal@v8@@YAXPEA_K@Z10100x143aa6e60
?DumpAndResetStats@Isolate@v8@@QEAAXXZ10110x140c3f8a0
?DumpAsyncTaskStacksStateForTest@v8_inspector@@YAXPEAVV8Inspector@1@@Z10120x14552ce20
?EmitAsyncDestroy@node@@YAXPEAVEnvironment@1@Uasync_context@1@@Z10130x14281c190
?EmitAsyncDestroy@node@@YAXPEAVIsolate@v8@@Uasync_context@1@@Z10140x14281c160
?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@PEBDN@Z10150x14281bf80
?EmitAsyncInit@node@@YA?AUasync_context@1@PEAVIsolate@v8@@V?$Local@VObject@v8@@@4@V?$Local@VString@v8@@@4@N@Z10160x14281c0c0
?EmitBeforeExit@node@@YAXPEAVEnvironment@1@@Z10170x14281b590
?EmitExit@node@@YAHPEAVEnvironment@1@@Z10180x14281b8c0
?EmitProcessBeforeExit@node@@YA?AV?$Maybe@_N@v8@@PEAVEnvironment@1@@Z10190x14281b5d0
?EmitProcessExit@node@@YA?AV?$Maybe@H@v8@@PEAVEnvironment@1@@Z10200x14281b910
?Empty@String@v8@@SA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z10210x140c262f0
?EmptyDeleter@BackingStore@v8@@SAXPEAX_K0@Z10220x1446f6d80
?Enable@CodeEventHandler@v8@@QEAAXXZ10230x145175900
?EnableDetachedGarbageCollectionsForTesting@CppHeap@v8@@QEAAXXZ10240x145221bd0
?EnableTrapHandler@trap_handler@internal@v8@@YA_N_N@Z10250x140e626d0
?EnableWebAssemblyTrapHandler@V8@v8@@SA_N_N@Z10260x140c3a730
?Enabled@ThreadIsolation@internal@v8@@SA_NXZ10270x1401e4e80
?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBD_KW4encoding@1@@Z10280x142871ba0
?Encode@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@PEBG_K@Z10290x142871c30
?EnqueueMicrotask@Isolate@v8@@QEAAXP6AXPEAX@Z0@Z10300x145173b30
?EnqueueMicrotask@Isolate@v8@@QEAAXV?$Local@VFunction@v8@@@2@@Z10310x145173a50
?EnsureGCInfoIndex@EnsureGCInfoIndexTrait@internal@cppgc@@CUGAEAU?$atomic@G@__Cr@std@@P6AXPEAVVisitor@3@PEBX@Z@Z10320x140f0b520
?EnsureGCInfoIndex@EnsureGCInfoIndexTrait@internal@cppgc@@CUGAEAU?$atomic@G@__Cr@std@@P6AXPEAVVisitor@3@PEBX@ZP6A?AUHeapObjectName@23@2W4HeapObjectNameForUnnamedObject@23@@Z@Z10330x14550c2f0
?EnsureGCInfoIndex@EnsureGCInfoIndexTrait@internal@cppgc@@CUGAEAU?$atomic@G@__Cr@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@Z@Z10340x140f0b4b0
?EnsureGCInfoIndex@EnsureGCInfoIndexTrait@internal@cppgc@@CUGAEAU?$atomic@G@__Cr@std@@P6AXPEAVVisitor@3@PEBX@ZP6AXPEAX@ZP6A?AUHeapObjectName@23@2W4HeapObjectNameForUnnamedObject@23@@Z@Z10350x140f0b440
?Enter@Context@v8@@QEAAXXZ10360x143aa6fb0
?Enter@DisallowGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z10370x14550ccd0
?Enter@Isolate@v8@@QEAAXXZ10380x140c2d990
?Enter@NoGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z10390x143df2940
?Equals@Value@v8@@QEBA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z10400x1451697d0
?ErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z10410x14300b9e0
?Error@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z10420x140c3f2f0
?ErrorLevel@Message@v8@@QEBAHXZ10430x140c345d0
?Escape@EscapableHandleScope@v8@@AEAAPEA_KPEA_K@Z10440x140c2e240
?Eternalize@api_internal@v8@@YAPEA_KPEAVIsolate@2@PEAVValue@2@@Z10450x140c2e0e0
?Evaluate@Module@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z10460x145163f80
?EventListener@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB10470x149f114f0
?Exception@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB10480x149f114f8
?Exception@TryCatch@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ10490x1451650d0
?Exec@RegExp@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z10500x14516ea50
?Exit@Context@v8@@QEAAXXZ10510x143aa71c0
?Exit@Isolate@v8@@QEAAXXZ10520x140c2d9a0
?Experimental_IsNopFunction@Function@v8@@QEBA_NXZ10530x14516c530
?Fatal@internal@cppgc@@YAXAEBV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@AEBVSourceLocation@v8@@@Z10540x14550fb70
?FatalException@node@@YAXPEAVIsolate@v8@@AEBVTryCatch@3@@Z10550x14300c910
?FatalImpl@internal@cppgc@@YAXPEBDAEBVSourceLocation@v8@@@Z10560x14550e940
?FileName@SourceLocation@v8@@QEBAPEBDXZ10570x1404120f0
?FinalizeGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXW4EmbedderStackState@3@@Z10580x145510e60
?FindInstanceInPrototypeChain@Object@v8@@QEAA?AV?$Local@VObject@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@@Z10590x14516a430
?FindKnownSerializedValue@V8SerializationDuplicateTracker@v8_inspector@@AEAAPEAVDictionaryValue@protocol@2@V?$Local@VValue@v8@@@v8@@@Z10600x14553d9c0
?FindObjectById@HeapProfiler@v8@@QEAA?AV?$Local@VValue@v8@@@2@I@Z10610x145175e60
?Finish@WasmStreaming@v8@@QEAAX_N@Z10620x1454d9ca0
?For@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z10630x145172df0
?ForApi@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z10640x140c3f090
?ForApi@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z10650x145172e60
?ForceCompactionForNextGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXXZ10660x145510e90
?ForceGarbageCollectionSlow@Heap@cppgc@@QEAAXPEBD0W4EmbedderStackState@2@@Z10670x14550dfe0
?FreeArrayBufferAllocator@node@@YAXPEAVArrayBufferAllocator@1@@Z10680x1403a2f10
?FreeBufferMemory@Delegate@ValueSerializer@v8@@UEAAXPEAX@Z10690x144be51e0
?FreeEnvironment@node@@YAXPEAVEnvironment@1@@Z10700x1421ed8c0
?FreeIsolateData@node@@YAXPEAVIsolateData@1@@Z10710x1421ed720
?FreeNode@CrossThreadPersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z10720x140c277f0
?FreeNode@PersistentRegion@internal@cppgc@@QEAAXPEAVPersistentNode@23@@Z10730x140c276c0
?FreeNode@PersistentRegionBase@internal@cppgc@@IEAAXPEAVPersistentNode@23@@Z10740x140c276c0
?FreePlatform@node@@YAXPEAVMultiIsolatePlatform@1@@Z10750x1403a2f10
?FreeUnreferencedObject@ExplicitManagementImpl@internal@cppgc@@CAXAEAVHeapHandle@3@PEAX@Z10760x143df1ff0
?FromCompiledModule@WasmModuleObject@v8@@SA?AV?$MaybeLocal@VWasmModuleObject@v8@@@2@PEAVIsolate@2@AEBVCompiledWasmModule@2@@Z10770x145170e70
?FromJustIsNothing@api_internal@v8@@YAXXZ10780x145161b70
?FromSnapshot@Context@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@PEAVIsolate@2@_KUDeserializeInternalFieldsCallback@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VValue@v8@@@2@PEAVMicrotaskQueue@2@@Z10790x140c3b480
?FullIsNull@Value@v8@@AEBA_NXZ10800x145166b90
?FullIsString@Value@v8@@AEBA_NXZ10810x145166c10
?FullIsUndefined@Value@v8@@AEBA_NXZ10820x145166b70
?Function@SourceLocation@v8@@QEBAPEBDXZ10830x1406cd340
?FunctionProtoToString@Function@v8@@QEAA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z10840x14516c850
?GCInfoFromIndex@GCInfoTable@internal@cppgc@@QEBAAEBUGCInfo@23@G@Z10850x140c27830
?GCInfoFromIndex@GlobalGCInfoTable@internal@cppgc@@SAAEBUGCInfo@23@G@Z10860x140c27870
?GenerationalBarrierForSourceObjectSlow@WriteBarrier@internal@cppgc@@CAXAEBUCagedHeapLocalData@23@PEBXPEAVHeapHandle@3@@Z10870x145511040
?GenerationalBarrierForUncompressedSlotSlow@WriteBarrier@internal@cppgc@@CAXAEBUCagedHeapLocalData@23@AEBVAgeTable@23@PEBX_KPEAVHeapHandle@3@@Z10880x145511010
?GenerationalBarrierSlow@WriteBarrier@internal@cppgc@@CAXAEBUCagedHeapLocalData@23@AEBVAgeTable@23@PEBX_KPEAVHeapHandle@3@@Z10890x145510fe0
?Get@CageBaseGlobal@internal@cppgc@@SA_KXZ10900x140c27350
?Get@FixedArray@v8@@QEBA?AV?$Local@VData@v8@@@2@V?$Local@VContext@v8@@@2@H@Z10910x145163680
?Get@GlobalGCInfoTable@internal@cppgc@@SAAEBVGCInfoTable@23@XZ10920x140c27860
?Get@LongTaskStats@metrics@v8@@SA?AU123@PEAVIsolate@3@@Z10930x14516dd10
?Get@Map@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z10940x14516ed00
?Get@Message@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ10950x140c33d80
?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@I@Z10960x140c37460
?Get@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z10970x143aa9d30
?Get@PrimitiveArray@v8@@QEAA?AV?$Local@VPrimitive@v8@@@2@PEAVIsolate@2@H@Z10980x145163590
?GetAddress@CFunction@v8@@QEBAPEBXXZ10990x1406cd340
?GetAge@AgeTable@internal@cppgc@@QEBA?AW4Age@123@_K@Z11000x140c27410
?GetAgeForRange@AgeTable@internal@cppgc@@QEBA?AW4Age@123@_K0@Z11010x145511250
?GetAgeTableSize@CagedHeapBase@internal@cppgc@@SA_KXZ11020x140c273d0
?GetAlignedPointerFromEmbedderData@Context@v8@@QEAAPEAXH@Z11030x140c26760
?GetAlignedPointerFromEmbedderDataInCreationContext@Object@v8@@QEAAPEAXH@Z11040x143aaaae0
?GetAlignedPointerFromInternalField@Object@v8@@QEAAPEAXH@Z11050x140c26490
?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$BasicTracedReference@VObject@v8@@@2@H@Z11060x140c26410
?GetAlignedPointerFromInternalField@Object@v8@@SAPEAXAEBV?$PersistentBase@VObject@v8@@@2@H@Z11070x140c26410
?GetAllocationHandle@CppHeap@v8@@QEAAAEAVAllocationHandle@cppgc@@XZ11080x140cb2970
?GetAllocationHandle@Heap@cppgc@@QEAAAEAVAllocationHandle@2@XZ11090x14550e100
?GetAllocationProfile@HeapProfiler@v8@@QEAAPEAVAllocationProfile@2@XZ11100x145175fb0
?GetArrayBufferAllocator@Isolate@v8@@QEAAPEAVAllocator@ArrayBuffer@2@XZ11110x1451732b0
?GetArrayBufferAllocator@node@@YAPEAVArrayBufferAllocator@1@PEAVIsolateData@1@@Z11120x1421edd80
?GetAsyncIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z11130x145172ed0
?GetBackingStore@ArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@__Cr@std@@XZ11140x140c36480
?GetBackingStore@SharedArrayBuffer@v8@@QEAA?AV?$shared_ptr@VBackingStore@v8@@@__Cr@std@@XZ11150x145168660
?GetBailoutReason@CpuProfileNode@v8@@QEBAPEBDXZ11160x145174f10
?GetBase@CagedHeapBase@internal@cppgc@@SA_KXZ11170x140c273c0
?GetBoundFunction@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11180x140c3a440
?GetBuild@Version@internal@v8@@SAHXZ11190x140c2dd40
?GetChild@CpuProfileNode@v8@@QEBAPEBV12@H@Z11200x145174f50
?GetChild@HeapGraphNode@v8@@QEBAPEBVHeapGraphEdge@2@H@Z11210x145175ba0
?GetChildrenCount@CpuProfileNode@v8@@QEBAHXZ11220x145174f40
?GetChildrenCount@HeapGraphNode@v8@@QEBAHXZ11230x145175b20
?GetChunkSize@OutputStream@v8@@UEAAHXZ11240x145160cd0
?GetCodeEventTypeName@CodeEvent@v8@@SAPEBDW4CodeEventType@2@@Z11250x145175810
?GetCodeRange@Isolate@v8@@QEAAXPEAPEAXPEA_K@Z11260x145173c30
?GetCodeSize@CodeEvent@v8@@QEAA_KXZ11270x1447847d0
?GetCodeStartAddress@CodeEvent@v8@@QEAA_KXZ11280x1447840d0
?GetCodeType@CodeEvent@v8@@QEAA?AW4CodeEventType@2@XZ11290x144e2e970
?GetColumn@StackFrame@v8@@QEBAHXZ11300x140c26960
?GetColumnNumber@CpuProfileNode@v8@@QEBAHXZ11310x145174ef0
?GetColumnNumber@Location@v8@@QEAAHXZ11320x140c268d0
?GetColumnNumber@UnboundScript@v8@@QEAAHH@Z11330x145162eb0
?GetComment@CodeEvent@v8@@QEAAPEBDXZ11340x144ab3b90
?GetCompiledModule@WasmModuleObject@v8@@QEAA?AVCompiledWasmModule@2@XZ11350x145170d30
?GetConstructorName@Object@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ11360x140c38260
?GetContext@Recorder@metrics@v8@@SA?AV?$MaybeLocal@VContext@v8@@@3@PEAVIsolate@3@VContextId@123@@Z11370x140c3c850
?GetContextId@Recorder@metrics@v8@@SA?AVContextId@123@V?$Local@VContext@v8@@@3@@Z11380x14516dc90
?GetContinuationPreservedEmbedderData@Context@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11390x143aacf10
?GetCppHeap@Isolate@v8@@QEBAPEAVCppHeap@2@XZ11400x140c3f500
?GetCreationContext@Object@v8@@QEAA?AV?$MaybeLocal@VContext@v8@@@2@XZ11410x143aa6900
?GetCreationContext@Object@v8@@SA?AV?$MaybeLocal@VContext@v8@@@2@AEBV?$PersistentBase@VObject@v8@@@2@@Z11420x140c26510
?GetCreationContextChecked@Object@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ11430x143aaabb0
?GetCurrent@Isolate@v8@@SAPEAV12@XZ11440x143aad510
?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ11450x143aa8f10
?GetCurrentDepth@MicrotasksScope@v8@@SAHPEAVIsolate@2@@Z11460x1451741f0
?GetCurrentEnvironment@node@@YAPEAVEnvironment@1@V?$Local@VContext@v8@@@v8@@@Z11470x1421edcd0
?GetCurrentEventLoop@node@@YAPEAUuv_loop_s@@PEAVIsolate@v8@@@Z11480x1421ee9e0
?GetData@Isolate@v8@@QEAAPEAXI@Z11490x140c26ca0
?GetDataFromSnapshotOnce@Context@v8@@AEAAPEA_K_K@Z11500x14516dd40
?GetDataFromSnapshotOnce@Isolate@v8@@AEAAPEA_K_K@Z11510x140c3f970
?GetDebugName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11520x14516c1f0
?GetDeoptInfos@CpuProfileNode@v8@@QEBAAEBV?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@XZ11530x14489f410
?GetEmbeddedCodeRange@Isolate@v8@@QEAAXPEAPEBXPEA_K@Z11540x145173c60
?GetEmbedder@Version@internal@v8@@SAPEBDXZ11550x140c2dd60
?GetEmbedderData@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z11560x140c26710
?GetEndColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z11570x145165c80
?GetEndColumn@Message@v8@@QEBAHXZ11580x145165af0
?GetEndPosition@Message@v8@@QEBAHXZ11590x1451657c0
?GetEndTime@CpuProfile@v8@@QEBA_JXZ11600x145175170
?GetEnteredOrMicrotaskContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ11610x140c3f280
?GetEnvironmentIsolateData@node@@YAPEAVIsolateData@1@PEAVEnvironment@1@@Z11620x1416a2be0
?GetException@Module@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ11630x145163840
?GetExternalOneByteStringResource@String@v8@@QEBAPEBVExternalOneByteStringResource@12@XZ11640x14516cf60
?GetExternalStringResource@String@v8@@QEBAPEAVExternalStringResource@12@XZ11650x140c26300
?GetExternalStringResourceBase@String@v8@@QEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z11660x140c26370
?GetExternalStringResourceBaseSlow@String@v8@@AEBAPEAVExternalStringResourceBase@12@PEAW4Encoding@12@@Z11670x143aa67d0
?GetExternalStringResourceSlow@String@v8@@AEBAPEAVExternalStringResource@12@XZ11680x1451611b0
?GetExtrasBindingObject@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ11690x14516dba0
?GetFlags@RegExp@v8@@QEBA?AW4Flags@12@XZ11700x14516ea40
?GetForegroundTaskRunner@Platform@cppgc@@UEAA?AV?$shared_ptr@VTaskRunner@v8@@@__Cr@std@@XZ11710x1401ffb30
?GetFrame@StackTrace@v8@@QEBA?AV?$Local@VStackFrame@v8@@@2@PEAVIsolate@2@I@Z11720x140c34840
?GetFrameCount@StackTrace@v8@@QEBAHXZ11730x140c348a0
?GetFromNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ11740x145175a30
?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z11750x143aaac40
?GetFunctionName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ11760x144f49ab0
?GetFunctionName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ11770x145174dc0
?GetFunctionName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ11780x140c34ac0
?GetFunctionNameStr@CpuProfileNode@v8@@QEBAPEBDXZ11790x145174e30
?GetHandler@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ11800x14516d0f0
?GetHasInstance@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z11810x140c3ef50
?GetHeapCodeAndMetadataStatistics@Isolate@v8@@QEAA_NPEAVHeapCodeStatistics@2@@Z11820x145173790
?GetHeapHandle@CppHeap@v8@@QEAAAEAVHeapHandle@cppgc@@XZ11830x140cb2990
?GetHeapHandle@Heap@cppgc@@QEAAAEAVHeapHandle@2@XZ11840x14550e120
?GetHeapObjectStatisticsAtLastGC@Isolate@v8@@QEAA_NPEAVHeapObjectStatistics@2@_K@Z11850x1451736d0
?GetHeapProfiler@Isolate@v8@@QEAAPEAVHeapProfiler@2@XZ11860x140c3f270
?GetHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@H@Z11870x145175e30
?GetHeapSpaceStatistics@Isolate@v8@@QEAA_NPEAVHeapSpaceStatistics@2@_K@Z11880x140c3fa90
?GetHeapStatistics@Isolate@v8@@QEAAXPEAVHeapStatistics@2@@Z11890x140c3f980
?GetHeapStats@HeapProfiler@v8@@QEAAIPEAVOutputStream@2@PEA_J@Z11900x145175f80
?GetHitCount@CpuProfileNode@v8@@QEBAIXZ11910x144a93af0
?GetHitLineCount@CpuProfileNode@v8@@QEBAIXZ11920x144da9300
?GetHostDefinedOptions@ScriptOrigin@v8@@QEBA?AV?$Local@VData@v8@@@2@XZ11930x140c26880
?GetId@DiscardedSamplesDelegate@v8@@QEBAIXZ11940x140225330
?GetId@HeapGraphNode@v8@@QEBAIXZ11950x1447847f0
?GetId@UnboundScript@v8@@QEBAHXZ11960x140c317b0
?GetIdentityHash@Module@v8@@QEBAHXZ11970x145163e30
?GetIdentityHash@Name@v8@@QEAAHXZ11980x14516ca80
?GetIdentityHash@Object@v8@@QEAAHXZ11990x14516bc10
?GetImportAssertions@ModuleRequest@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ12000x145163780
?GetIncumbentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ12010x143aad4b0
?GetInferredName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ12020x14516c130
?GetInspectorParentHandle@node@@YA?AV?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@__Cr@std@@@__Cr@std@@PEAVEnvironment@1@UThreadId@1@PEBD2@Z12030x1421eda40
?GetInspectorParentHandle@node@@YA?AV?$unique_ptr@UInspectorParentHandle@node@@U?$default_delete@UInspectorParentHandle@node@@@__Cr@std@@@__Cr@std@@PEAVEnvironment@1@UThreadId@1@PEBD@Z12040x1421eda10
?GetInt64Representation@CFunction@v8@@QEBA?AW4Int64Representation@CFunctionInfo@2@XZ12050x140c27220
?GetInt64Representation@CFunctionInfo@v8@@QEBA?AW4Int64Representation@12@XZ12060x140c271e0
?GetInternalField@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@H@Z12070x140c26540
?GetIsConcatSpreadable@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z12080x140c3ef60
?GetIsolate@Context@v8@@QEAAPEAVIsolate@2@XZ12090x143aa6950
?GetIsolate@HandleScope@v8@@QEBAPEAVIsolate@2@XZ12100x1406cd340
?GetIsolate@Message@v8@@QEBAPEAVIsolate@2@XZ12110x140c33f20
?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ12120x143aa6950
?GetIsolate@Object@v8@@SAPEAVIsolate@2@AEBV?$TracedReference@VObject@v8@@@2@@Z12130x140c26530
?GetIsolate@SnapshotCreator@v8@@QEAAPEAVIsolate@2@XZ12140x145161880
?GetIterator@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z12150x140c3ef70
?GetJSEntryStubs@Isolate@v8@@QEAA?AUJSEntryStubs@2@XZ12160x145173ca0
?GetLineNumber@CpuProfileNode@v8@@QEBAHXZ12170x145174ee0
?GetLineNumber@Location@v8@@QEAAHXZ12180x140c268c0
?GetLineNumber@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z12190x140c343d0
?GetLineNumber@StackFrame@v8@@QEBAHXZ12200x140c26920
?GetLineNumber@UnboundScript@v8@@QEAAHH@Z12210x145162e00
?GetLineTicks@CpuProfileNode@v8@@QEBA_NPEAULineTick@12@I@Z12220x145174f00
?GetLocation@StackFrame@v8@@QEBA?AVLocation@2@XZ12230x140c2d860
?GetMajor@Version@internal@v8@@SAHXZ12240x140c2dd20
?GetMatch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z12250x145172ee0
?GetMaxSnapshotJSObjectId@HeapSnapshot@v8@@QEBAIXZ12260x145175cf0
?GetMicrotaskQueue@Context@v8@@QEAAPEAVMicrotaskQueue@2@XZ12270x140c3c1f0
?GetMicrotasksPolicy@Isolate@v8@@QEBA?AW4MicrotasksPolicy@2@XZ12280x145173b50
?GetMinor@Version@internal@v8@@SAHXZ12290x140c2dd30
?GetModuleNamespace@Module@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12300x145163b80
?GetModuleRequests@Module@v8@@QEBA?AV?$Local@VFixedArray@v8@@@2@XZ12310x145163920
?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVEnvironment@1@@Z12320x1421edd90
?GetMultiIsolatePlatform@node@@YAPEAVMultiIsolatePlatform@1@PEAVIsolateData@1@@Z12330x1421edda0
?GetMutable@GlobalGCInfoTable@internal@cppgc@@SAAEAVGCInfoTable@23@XZ12340x140c27860
?GetName@Function@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ12350x140c3a200
?GetName@HeapGraphEdge@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ12360x145175930
?GetName@HeapGraphNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ12370x145175a90
?GetNameFromTypeSignature@NameTraitBase@internal@cppgc@@KA?AUHeapObjectName@23@PEBD@Z12380x140f0f000
?GetNativeFunctionTemplate@Extension@v8@@UEAA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z12390x144736350
?GetNode@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@H@Z12400x145175c90
?GetNodeById@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@I@Z12410x145175c80
?GetNodeId@CpuProfileNode@v8@@QEBAIXZ12420x144a9d9a0
?GetNodeReport@node@@YAXPEAVEnvironment@1@PEBD1V?$Local@VValue@v8@@@v8@@AEAV?$basic_ostream@DU?$char_traits@D@__Cr@std@@@__Cr@std@@@Z12430x142841a60
?GetNodeReport@node@@YAXPEAVIsolate@v8@@PEBD1V?$Local@VValue@v8@@@3@AEAV?$basic_ostream@DU?$char_traits@D@__Cr@std@@@__Cr@std@@@Z12440x1428419b0
?GetNodesCount@HeapSnapshot@v8@@QEBAHXZ12450x144717470
?GetNumberOfDataSlots@Isolate@v8@@SAIXZ12460x1407109b0
?GetNumberOfEmbedderDataFields@Context@v8@@QEAAIXZ12470x143aa72c0
?GetObjectId@HeapProfiler@v8@@QEAAIPEAX@Z12480x145175e50
?GetObjectId@HeapProfiler@v8@@QEAAIV?$Local@VValue@v8@@@2@@Z12490x145175e40
?GetObjectSizeForGarbageCollected@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z12500x143df5280
?GetObjectSizeForGarbageCollectedMixin@BaseObjectSizeTrait@internal@cppgc@@KA_KPEBX@Z12510x14550f710
?GetOverloadResolution@CFunction@v8@@QEAA?AW4OverloadResolution@12@PEBV12@@Z12520x140c27230
?GetOwnPropertyDescriptor@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z12530x140c377b0
?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z12540x140c381f0
?GetOwnPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4PropertyFilter@2@W4KeyConversionMode@2@@Z12550x140c38230
?GetParent@CpuProfileNode@v8@@QEBAPEBV12@XZ12560x144d844d0
?GetPatch@Version@internal@v8@@SAHXZ12570x140c2dd50
?GetPersistentRegion@StrongCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z12580x143df6560
?GetPersistentRegion@StrongPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z12590x143df6500
?GetPersistentRegion@WeakCrossThreadPersistentPolicy@internal@cppgc@@SAAEAVCrossThreadPersistentRegion@23@PEBX@Z12600x143df6590
?GetPersistentRegion@WeakPersistentPolicy@internal@cppgc@@SAAEAVPersistentRegion@23@PEBX@Z12610x143df6530
?GetPreviousCodeStartAddress@CodeEvent@v8@@QEAA_KXZ12620x144854670
?GetPrivate@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z12630x140c37790
?GetProducedCompileHints@Script@v8@@QEBA?AV?$vector@HV?$allocator@H@__Cr@std@@@__Cr@std@@XZ12640x1451633c0
?GetPromise@Resolver@Promise@v8@@QEAA?AV?$Local@VPromise@v8@@@3@XZ12650x140c3df40
?GetPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z12660x14516a180
?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@@Z12670x14516a530
?GetPropertyNames@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@V?$Local@VContext@v8@@@2@W4KeyCollectionMode@2@W4PropertyFilter@2@W4IndexFilter@2@W4KeyConversionMode@2@@Z12680x140c37e30
?GetPrototype@Object@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12690x140c37b10
?GetRealNamedProperty@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z12700x14516b790
?GetRealNamedPropertyAttributes@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z12710x14516ba00
?GetRealNamedPropertyAttributesInPrototypeChain@Object@v8@@QEAA?AV?$Maybe@W4PropertyAttribute@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z12720x140c39360
?GetRealNamedPropertyInPrototypeChain@Object@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z12730x14516b490
?GetRecoveredTrapCount@trap_handler@internal@v8@@YA_KXZ12740x145424a70
?GetReplace@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z12750x145172ef0
?GetResourceName@Script@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12760x145163320
?GetResourceName@ScriptOrModule@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12770x145163200
?GetRoot@HeapSnapshot@v8@@QEBAPEBVHeapGraphNode@2@XZ12780x1447840d0
?GetSONAME@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z12790x1453ea2b0
?GetSample@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@H@Z12800x145175000
?GetSampleEmbedderState@CpuProfile@v8@@QEBA?AW4EmbedderStateTag@2@H@Z12810x1451750f0
?GetSampleState@CpuProfile@v8@@QEBA?AW4StateTag@2@H@Z12820x1451750b0
?GetSampleTimestamp@CpuProfile@v8@@QEBA_JH@Z12830x145175040
?GetSamplesCount@CpuProfile@v8@@QEBAHXZ12840x144a9d9a0
?GetSandboxAddressSpace@V8@v8@@SAPEAVVirtualAddressSpace@2@XZ12850x140c3a790
?GetSandboxReservationSizeInBytes@V8@v8@@SA_KXZ12860x140c3a7d0
?GetSandboxSizeInBytes@V8@v8@@SA_KXZ12870x14516d560
?GetScriptColumn@CodeEvent@v8@@QEAAHXZ12880x14489f2f0
?GetScriptColumnNumber@Function@v8@@QEBAHXZ12890x14516c3b0
?GetScriptId@CpuProfileNode@v8@@QEBAHXZ12900x145174e40
?GetScriptId@StackFrame@v8@@QEBAHXZ12910x140c34920
?GetScriptLine@CodeEvent@v8@@QEAAHXZ12920x1447847f0
?GetScriptLineNumber@Function@v8@@QEBAHXZ12930x14516c2b0
?GetScriptName@CodeEvent@v8@@QEAA?AV?$Local@VString@v8@@@2@XZ12940x144d4dbf0
?GetScriptName@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ12950x140c34950
?GetScriptName@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ12960x140c317d0
?GetScriptNameOrSourceURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ12970x140c349f0
?GetScriptOrigin@Function@v8@@QEBA?AVScriptOrigin@2@XZ12980x143aab800
?GetScriptOrigin@Message@v8@@QEBA?AVScriptOrigin@2@XZ12990x140c33f40
?GetScriptResourceName@CpuProfileNode@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13000x145174e50
?GetScriptResourceName@Message@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ13010x145165610
?GetScriptResourceNameStr@CpuProfileNode@v8@@QEBAPEBDXZ13020x145174ec0
?GetScriptSource@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13030x1451660c0
?GetScriptSourceMappingURL@StackFrame@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13040x145166250
?GetScriptStartPosition@Function@v8@@QEBAHXZ13050x140c3a3a0
?GetSearch@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z13060x145172f00
?GetSecurityToken@Context@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13070x14516d5b0
?GetShallowSize@HeapGraphNode@v8@@QEBA_KXZ13080x145175b10
?GetSharedArrayBufferFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VSharedArrayBuffer@v8@@@3@PEAVIsolate@3@I@Z13090x145166920
?GetSharedArrayBufferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VSharedArrayBuffer@v8@@@3@@Z13100x145166650
?GetSharedMemoryStatistics@V8@v8@@SAXPEAVSharedMemoryStatistics@2@@Z13110x14516d5a0
?GetSharedValueConveyor@Delegate@ValueDeserializer@v8@@UEAAPEBVSharedValueConveyor@3@PEAVIsolate@3@@Z13120x1451669e0
?GetSnapshotCount@HeapProfiler@v8@@QEAAHXZ13130x145175e20
?GetSource@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z13140x145165ce0
?GetSource@RegExp@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13150x14516e9d0
?GetSourceLine@Message@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z13160x145165e30
?GetSourceMappingURL@UnboundModuleScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13170x145163020
?GetSourceMappingURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13180x145163020
?GetSourceOffset@ModuleRequest@v8@@QEBAHXZ13190x145163770
?GetSourceType@CpuProfileNode@v8@@QEBA?AW4SourceType@12@XZ13200x145174f30
?GetSourceURL@UnboundModuleScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13210x145162f60
?GetSourceURL@UnboundScript@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13220x145162f60
?GetSpecifier@ModuleRequest@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13230x145163700
?GetSplit@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z13240x145172f10
?GetStackSample@Isolate@v8@@QEAAXAEBURegisterState@2@PEAPEAX_KPEAUSampleInfo@2@@Z13250x1451738f0
?GetStackSample@TickSample@internal@v8@@SA_NPEAVIsolate@23@PEAURegisterState@3@W4RecordCEntryFrame@123@PEAPEAX_KPEAUSampleInfo@3@PEAW4StateTag@3@_N@Z13260x14539c760
?GetStackTrace@Exception@v8@@SA?AV?$Local@VStackTrace@v8@@@2@V?$Local@VValue@v8@@@2@@Z13270x145174a50
?GetStackTrace@Message@v8@@QEBA?AV?$Local@VStackTrace@v8@@@2@XZ13280x140c341f0
?GetStalledTopLevelAwaitMessage@Module@v8@@QEAA?AV?$vector@V?$tuple@V?$Local@VModule@v8@@@v8@@V?$Local@VMessage@v8@@@2@@__Cr@std@@V?$allocator@V?$tuple@V?$Local@VModule@v8@@@v8@@V?$Local@VMessage@v8@@@2@@__Cr@std@@@23@@__Cr@std@@PEAVIsolate@2@@Z13290x145164570
?GetStartColumn@Message@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z13300x140c347e0
?GetStartColumn@Message@v8@@QEBAHXZ13310x140c345e0
?GetStartPosition@Message@v8@@QEBAHXZ13320x145165660
?GetStartTime@CpuProfile@v8@@QEBA_JXZ13330x145175130
?GetStatus@Module@v8@@QEBA?AW4Status@12@XZ13340x1451637f0
?GetString@Version@internal@v8@@SAXV?$Vector@D@base@3@@Z13350x140de5b60
?GetTarget@Proxy@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ13360x145163780
?GetThreadInWasmThreadLocalAddress@trap_handler@internal@v8@@YAPEAHXZ13370x140e62680
?GetTitle@CpuProfile@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ13380x145174f90
?GetToNode@HeapGraphEdge@v8@@QEBAPEBVHeapGraphNode@2@XZ13390x1447840d0
?GetToPrimitive@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z13400x140c3ef80
?GetToStringTag@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z13410x140c3ef90
?GetTopDownRoot@CpuProfile@v8@@QEBAPEBVCpuProfileNode@2@XZ13420x144d5c7b0
?GetTraceDescriptor@TraceTraitFromInnerAddressImpl@internal@cppgc@@SA?AUTraceDescriptor@3@PEBX@Z13430x143df9fb0
?GetTracingController@Platform@cppgc@@UEAAPEAVTracingController@v8@@XZ13440x14550fbe0
?GetTracingController@node@@YAPEAVTracingController@v8@@XZ13450x142166850
?GetType@HeapGraphEdge@v8@@QEBA?AW4Type@12@XZ13460x145175920
?GetType@HeapGraphNode@v8@@QEBA?AW4Type@12@XZ13470x145175a80
?GetTypeInfo@CFunction@v8@@QEBAPEBVCFunctionInfo@2@XZ13480x1404120f0
?GetUnboundModuleScript@Module@v8@@QEAA?AV?$Local@VUnboundModuleScript@v8@@@2@XZ13490x145163c10
?GetUnboundScript@Function@v8@@QEBA?AV?$MaybeLocal@VUnboundScript@v8@@@2@XZ13500x14516c4b0
?GetUnboundScript@Script@v8@@QEAA?AV?$Local@VUnboundScript@v8@@@2@XZ13510x140c31fd0
?GetUnscopables@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@@Z13520x140c3efa0
?GetVersion@V8@v8@@SAPEBDXZ13530x14516d550
?GetVersion@Version@internal@v8@@SAPEBDXZ13540x140c2ded0
?GetWasmFunctionIndex@Message@v8@@QEBAHXZ13550x145165920
?GetWasmModuleFromId@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VWasmModuleObject@v8@@@3@PEAVIsolate@3@I@Z13560x145166920
?GetWasmModuleTransferId@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@I@3@PEAVIsolate@3@V?$Local@VWasmModuleObject@v8@@@3@@Z13570x1447a9e60
?GetWireBytesRef@CompiledWasmModule@v8@@QEAA?AV?$MemorySpan@$$CBE@2@XZ13580x145170ce0
?GetWireFormatVersion@ValueDeserializer@v8@@QEBAIXZ13590x145166b20
?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBX0AEAUParams@123@@Z13600x140c27430
?GetWriteBarrierType@WriteBarrier@internal@cppgc@@SA?AW4Type@123@PEBXAEAUParams@123@@Z13610x140c27490
?Global@Context@v8@@QEAA?AV?$Local@VObject@v8@@@2@XZ13620x143aacdb0
?GlobalizeReference@api_internal@v8@@YAPEA_KPEAVIsolate@internal@2@_K@Z13630x143aa6e70
?GlobalizeTracedReference@internal@v8@@YAPEA_KPEAVIsolate@12@_KPEA_KW4GlobalHandleStoreMode@12@@Z13640x143aa6df0
?HandleMovableReference@Visitor@cppgc@@MEAAXPEAPEBX@Z13650x1446f6d80
?Has@Map@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z13660x14516f180
?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z13670x14516ad00
?Has@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z13680x14516a7a0
?Has@Set@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z13690x14516fb60
?HasBuffer@ArrayBufferView@v8@@QEBA_NXZ13700x145171830
?HasCaught@TryCatch@v8@@QEBA_NXZ13710x143aa92c0
?HasCustomHostObject@Delegate@ValueSerializer@v8@@UEAA_NPEAVIsolate@3@@Z13720x1401e4e80
?HasHandler@Promise@v8@@QEBA_NXZ13730x145170690
?HasIndexedLookupInterceptor@Object@v8@@QEBA_NXZ13740x14516b450
?HasInstance@Buffer@node@@YA_NV?$Local@VObject@v8@@@v8@@@Z13750x142186fe0
?HasInstance@Buffer@node@@YA_NV?$Local@VValue@v8@@@v8@@@Z13760x142186fe0
?HasInstance@FunctionTemplate@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z13770x143aad030
?HasNamedLookupInterceptor@Object@v8@@QEBA_NXZ13780x14516b410
?HasOptions@CFunctionInfo@v8@@QEBA_NXZ13790x140c271c0
?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z13800x14516af00
?HasOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z13810x14516aa80
?HasPendingBackgroundTasks@Isolate@v8@@QEAA_NXZ13820x1451733e0
?HasPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@@Z13830x14516aa60
?HasRealIndexedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@I@Z13840x14516b130
?HasRealNamedCallbackProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z13850x14516b2a0
?HasRealNamedProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@@Z13860x140c39150
?HasTemplateLiteralObject@Context@v8@@QEAA_NV?$Local@VValue@v8@@@2@@Z13870x14516dc10
?HasTerminated@TryCatch@v8@@QEBA_NXZ13880x140c33d60
?Hash@Version@internal@v8@@SAIXZ13890x140c2dd80
?HostDefinedOptions@ScriptOrModule@v8@@QEAA?AV?$Local@VData@v8@@@2@XZ13900x145163290
?IdleNotificationDeadline@Isolate@v8@@QEAA_NN@Z13910x145173b80
?InContext@Isolate@v8@@QEAA_NXZ13920x143aad4a0
?IncreaseHeapLimitForDebugging@Isolate@v8@@QEAAXXZ13930x1446f6d80
?Inherit@FunctionTemplate@v8@@QEAAXV?$Local@VFunctionTemplate@v8@@@2@@Z13940x140c2e7c0
?Init@TickSample@internal@v8@@QEAAXPEAVIsolate@23@AEBURegisterState@3@W4RecordCEntryFrame@123@_N3VTimeDelta@base@3@@Z13950x14539c630
?InitialTableLimit@GCInfoTable@internal@cppgc@@AEBAGXZ13960x14550c280
?Initialize@GlobalGCInfoTable@internal@cppgc@@SAXAEAVPageAllocator@v8@@@Z13970x140f0b100
?Initialize@HandleScope@v8@@IEAAXPEAVIsolate@2@@Z13980x145161bd0
?Initialize@Isolate@v8@@SAXPEAV12@AEBUCreateParams@12@@Z13990x140c3f5d0
?Initialize@Locker@v8@@AEAAXPEAVIsolate@2@@Z14000x145204940
?Initialize@ThreadIsolation@internal@v8@@SAXPEAVThreadIsolatedAllocator@3@@Z14010x140c84e70
?Initialize@Unlocker@v8@@AEAAXPEAVIsolate@2@@Z14020x145204900
?Initialize@V8@v8@@CA_NH@Z14030x140c2dc60
?Initialize@V8@v8@@SA_NXZ14040x140c278c0
?InitializeContext@node@@YA?AV?$Maybe@_N@v8@@V?$Local@VContext@v8@@@3@@Z14050x1421ee320
?InitializeExternalStartupData@V8@v8@@SAXPEBD@Z14060x14516d530
?InitializeExternalStartupDataFromFile@V8@v8@@SAXPEBD@Z14070x14516d540
?InitializeICU@V8@v8@@SA_NPEBD@Z14080x14516d510
?InitializeICUDefaultLocation@V8@v8@@SA_NPEBD0@Z14090x14516d520
?InitializeNodeWithArgs@node@@YAHPEAV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@__Cr@std@@00@Z14100x1421992d0
?InitializeNodeWithArgs@node@@YAHPEAV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@__Cr@std@@00W4Flags@ProcessFlags@1@@Z14110x1421992e0
?InitializeOncePerProcess@node@@YA?AV?$unique_ptr@VInitializationResult@node@@U?$default_delete@VInitializationResult@node@@@__Cr@std@@@__Cr@std@@AEBV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@34@W4Flags@ProcessFlags@1@@Z14120x142199770
?InitializePlatform@V8@v8@@SAXPEAVPlatform@2@@Z14130x140c3a720
?InitializeProcess@cppgc@@YAXPEAVPageAllocator@v8@@_K@Z14140x140f10990
?InstallConditionalFeatures@Isolate@v8@@QEAAXV?$Local@VContext@v8@@@2@@Z14150x140c40280
?InstanceOf@Value@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@@Z14160x1451699a0
?InstanceTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ14170x140c2f640
?InstantiateModule@Module@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@P6A?AV?$MaybeLocal@VModule@v8@@@2@0V?$Local@VString@v8@@@2@V?$Local@VFixedArray@v8@@@2@V?$Local@VModule@v8@@@2@@Z@Z14180x145163e40
?Instrumentation@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB14190x149f11500
?Int32Value@Value@v8@@QEBA?AV?$Maybe@H@2@V?$Local@VContext@v8@@@2@@Z14200x140c36790
?Int64Value@BigInt@v8@@QEBA_JPEA_N@Z14210x1451731d0
?IntegerValue@Value@v8@@QEBA?AV?$Maybe@_J@2@V?$Local@VContext@v8@@@2@@Z14220x145169050
?InternalFieldCount@Object@v8@@QEBAHXZ14230x140c2d7e0
?InternalFieldCount@Object@v8@@SAHAEBV?$BasicTracedReference@VObject@v8@@@2@@Z14240x140c26400
?InternalFieldCount@Object@v8@@SAHAEBV?$PersistentBase@VObject@v8@@@2@@Z14250x140c26400
?InternalFieldCount@ObjectTemplate@v8@@QEBAHXZ14260x140c31590
?InternalFieldOutOfBounds@api_internal@v8@@YAXH@Z14270x145161bb0
?IsApiWrapper@Object@v8@@QEBA_NXZ14280x140c397c0
?IsArgumentsObject@Value@v8@@QEBA_NXZ14290x145166df0
?IsArray@Value@v8@@QEBA_NXZ14300x140c35850
?IsArrayBuffer@Value@v8@@QEBA_NXZ14310x140c35880
?IsArrayBufferView@Value@v8@@QEBA_NXZ14320x140c358b0
?IsAsyncFunction@Value@v8@@QEBA_NXZ14330x145166eb0
?IsBaseConsistent@CageBaseGlobal@internal@cppgc@@CA_NXZ14340x140c27370
?IsBigInt64Array@Value@v8@@QEBA_NXZ14350x145166d80
?IsBigInt@Value@v8@@QEBA_NXZ14360x140c35ca0
?IsBigIntObject@Value@v8@@QEBA_NXZ14370x140c35d00
?IsBigUint64Array@Value@v8@@QEBA_NXZ14380x145166d10
?IsBoolean@Value@v8@@QEBA_NXZ14390x143aa93c0
?IsBooleanObject@Value@v8@@QEBA_NXZ14400x140c35d50
?IsCacheable@ExternalStringResourceBase@String@v8@@UEBA_NXZ14410x1439f2920
?IsCallable@Object@v8@@QEBA_NXZ14420x143aaac20
?IsCandidate@Version@internal@v8@@SA_NXZ14430x140c2dd70
?IsCodeGenerationFromStringsAllowed@Context@v8@@QEBA_NXZ14440x140c3c370
?IsCodeLike@Object@v8@@QEBA_NPEAVIsolate@2@@Z14450x145174120
?IsCodeLike@ObjectTemplate@v8@@QEBA_NXZ14460x145162cd0
?IsConstructor@Object@v8@@QEBA_NXZ14470x14516bcc0
?IsConstructor@StackFrame@v8@@QEBA_NXZ14480x145166320
?IsContext@Data@v8@@QEBA_NXZ14490x145161d90
?IsCookieEncryptionEnabled@fuses@electron@@YA_NXZ14500x140412710
?IsCreationThread@PersistentRegion@internal@cppgc@@AEAA_NXZ14510x140f10550
?IsCurrent@Isolate@v8@@QEBA_NXZ14520x1451734f0
?IsDataView@Value@v8@@QEBA_NXZ14530x140c35c20
?IsDate@Value@v8@@QEBA_NXZ14540x140c35e80
?IsDead@Isolate@v8@@QEAA_NXZ14550x143aad650
?IsDetachable@ArrayBuffer@v8@@QEBA_NXZ14560x145171110
?IsEmbeddedAsarIntegrityValidationEnabled@fuses@electron@@YA_NXZ14570x140412740
?IsEnabled@WriteBarrier@internal@cppgc@@SA_NXZ14580x140c27420
?IsEval@StackFrame@v8@@QEBA_NXZ14590x1451662f0
?IsExecutionTerminating@Isolate@v8@@QEAA_NXZ14600x143aad500
?IsExternal@String@v8@@QEBA_NXZ14610x14516cb90
?IsExternal@Value@v8@@QEBA_NXZ14620x140c35fa0
?IsExternalOneByte@String@v8@@QEBA_NXZ14630x14516cc50
?IsExternalTwoByte@String@v8@@QEBA_NXZ14640x14516cbc0
?IsFalse@Value@v8@@QEBA_NXZ14650x145166bd0
?IsFixedArray@Data@v8@@QEBA_NXZ14660x145161cf0
?IsFloat32Array@Value@v8@@QEBA_NXZ14670x145166c30
?IsFloat64Array@Value@v8@@QEBA_NXZ14680x145166ca0
?IsFunction@Value@v8@@QEBA_NXZ14690x143aa9350
?IsFunctionTemplate@Data@v8@@QEBA_NXZ14700x145161d70
?IsGarbageCollectionAllowed@DisallowGarbageCollectionScope@subtle@cppgc@@SA_NAEAVHeapHandle@3@@Z14710x143df2910
?IsGeneratorFunction@Value@v8@@QEBA_NXZ14720x145166ef0
?IsGeneratorObject@Value@v8@@QEBA_NXZ14730x140c36030
?IsGraphAsync@Module@v8@@QEBA_NXZ14740x145163d60
?IsHeapLimitIncreasedForDebugging@Isolate@v8@@QEAA_NXZ14750x1401e4e80
?IsHeapObjectAliveImpl@LivenessBroker@cppgc@@AEBA_NPEBX@Z14760x143df3110
?IsHeapObjectOld@testing@cppgc@@YA_NPEAX@Z14770x145510ea0
?IsHostObject@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@_N@3@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z14780x145166720
?IsImmutableProto@ObjectTemplate@v8@@QEBA_NXZ14790x145162cc0
?IsInAtomicPause@HeapState@subtle@cppgc@@SA_NAEBVHeapHandle@3@@Z14800x140f0c710
?IsInUse@Isolate@v8@@QEAA_NXZ14810x145174070
?IsInt16Array@Value@v8@@QEBA_NXZ14820x140c35a60
?IsInt32@Value@v8@@QEBA_NXZ14830x143aa93f0
?IsInt32Array@Value@v8@@QEBA_NXZ14840x140c35b40
?IsInt8Array@Value@v8@@QEBA_NXZ14850x140c35980
?IsInvalid@V8StackTraceId@v8_inspector@@QEBA_NXZ14860x14553db20
?IsLeafTemplateForApiObject@FunctionTemplate@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z14870x14516e020
?IsLoadBrowserProcessSpecificV8SnapshotEnabled@fuses@electron@@YA_NXZ14880x140412760
?IsLocked@Locker@v8@@SA_NPEAVIsolate@2@@Z14890x145204ba0
?IsMap@Value@v8@@QEBA_NXZ14900x140c35eb0
?IsMapIterator@Value@v8@@QEBA_NXZ14910x140c36060
?IsMarking@HeapState@subtle@cppgc@@SA_NAEBVHeapHandle@3@@Z14920x143df30f0
?IsModule@Data@v8@@QEBA_NXZ14930x145161cc0
?IsModuleNamespaceObject@Value@v8@@QEBA_NXZ14940x145166f30
?IsName@Value@v8@@QEBA_NXZ14950x145166bf0
?IsNativeError@Value@v8@@QEBA_NXZ14960x140c35fd0
?IsNodeCliInspectEnabled@fuses@electron@@YA_NXZ14970x140412730
?IsNodeOptionsEnabled@fuses@electron@@YA_NXZ14980x140412720
?IsNull@Value@v8@@QEBA_NXZ14990x140c26210
?IsNullOrUndefined@Value@v8@@QEBA_NXZ15000x140c26220
?IsNumber@Value@v8@@QEBA_NXZ15010x143aa93a0
?IsNumberObject@Value@v8@@QEBA_NXZ15020x140c35db0
?IsObject@Value@v8@@QEBA_NXZ15030x143aa9370
?IsObjectTemplate@Data@v8@@QEBA_NXZ15040x145161d40
?IsOneByte@String@v8@@QEBA_NXZ15050x143aabba0
?IsOnlyLoadAppFromAsarEnabled@fuses@electron@@YA_NXZ15060x140412750
?IsOpaque@Message@v8@@QEBA_NXZ15070x145165ca0
?IsPrivate@Data@v8@@QEBA_NXZ15080x145161d20
?IsPromise@Value@v8@@QEBA_NXZ15090x140c360c0
?IsProxy@Value@v8@@QEBA_NXZ15100x140c35cd0
?IsRegExp@Value@v8@@QEBA_NXZ15110x140c36000
?IsResizableByUserJavaScript@BackingStore@v8@@QEBA_NXZ15120x140c36470
?IsRevoked@Proxy@v8@@QEBA_NXZ15130x145170810
?IsRunAsNodeEnabled@fuses@electron@@YA_NXZ15140x140412700
?IsRunningMicrotasks@MicrotasksScope@v8@@SA_NPEAVIsolate@2@@Z15150x145174200
?IsSandboxConfiguredSecurely@V8@v8@@SA_NXZ15160x140c3a810
?IsScriptSharedCrossOrigin@CpuProfileNode@v8@@QEBA_NXZ15170x145174ed0
?IsSet@CageBaseGlobal@internal@cppgc@@SA_NXZ15180x140c27360
?IsSet@Value@v8@@QEBA_NXZ15190x140c35ee0
?IsSetIterator@Value@v8@@QEBA_NXZ15200x140c36090
?IsShared@BackingStore@v8@@QEBA_NXZ15210x140c36460
?IsSharedArrayBuffer@Value@v8@@QEBA_NXZ15220x140c35c70
?IsSharedCrossOrigin@Message@v8@@QEBA_NXZ15230x140c34800
?IsSourceTextModule@Module@v8@@QEBA_NXZ15240x145163df0
?IsString@Value@v8@@QEBA_NXZ15250x140c26240
?IsStringObject@Value@v8@@QEBA_NXZ15260x140c35df0
?IsSweeping@HeapState@subtle@cppgc@@SA_NAEBVHeapHandle@3@@Z15270x14550d4b0
?IsSweepingOnOwningThread@HeapState@subtle@cppgc@@SA_NAEBVHeapHandle@3@@Z15280x14550d4c0
?IsSymbol@Value@v8@@QEBA_NXZ15290x140c35830
?IsSymbolObject@Value@v8@@QEBA_NXZ15300x140c35e40
?IsSyntheticModule@Module@v8@@QEBA_NXZ15310x145163e10
?IsTrue@Value@v8@@QEBA_NXZ15320x145166bb0
?IsTypedArray@Value@v8@@QEBA_NXZ15330x140c358e0
?IsUint16Array@Value@v8@@QEBA_NXZ15340x140c359f0
?IsUint32@Value@v8@@QEBA_NXZ15350x143aa9460
?IsUint32Array@Value@v8@@QEBA_NXZ15360x140c35ad0
?IsUint8Array@Value@v8@@QEBA_NXZ15370x140c35910
?IsUint8ClampedArray@Value@v8@@QEBA_NXZ15380x140c35bb0
?IsUndefined@Value@v8@@QEBA_NXZ15390x140c26200
?IsUndetectable@Object@v8@@QEBA_NXZ15400x14516bce0
?IsUserJavaScript@StackFrame@v8@@QEBA_NXZ15410x145166340
?IsValid@StartupData@v8@@QEBA_NXZ15420x145161970
?IsValue@Data@v8@@QEBA_NXZ15430x140c2e2a0
?IsVerbose@TryCatch@v8@@QEBA_NXZ15440x145165600
?IsWasm@StackFrame@v8@@QEBA_NXZ15450x145166330
?IsWasmMemoryObject@Value@v8@@QEBA_NXZ15460x140c35f10
?IsWasmModuleObject@Value@v8@@QEBA_NXZ15470x145166e20
?IsWasmNull@Value@v8@@QEBA_NXZ15480x145166e50
?IsWeakMap@Value@v8@@QEBA_NXZ15490x140c35f40
?IsWeakRef@Value@v8@@QEBA_NXZ15500x145166e80
?IsWeakSet@Value@v8@@QEBA_NXZ15510x140c35f70
?IsWithinCage@CagedHeapBase@internal@cppgc@@SA_NPEBX@Z15520x140c27380
?IsolateFromNeverReadOnlySpaceObject@internal@v8@@YAPEAVIsolate@12@_K@Z15530x143aa6970
?IsolateInBackgroundNotification@Isolate@v8@@QEAAXXZ15540x140c401a0
?IsolateInForegroundNotification@Isolate@v8@@QEAAXXZ15550x140c40190
?Iterate@CrossThreadPersistentRegion@internal@cppgc@@QEAAXAEAVRootVisitor@23@@Z15560x140f10720
?Iterate@PersistentRegionBase@internal@cppgc@@QEAAXAEAVRootVisitor@23@@Z15570x143df5f70
?JSStackComparableAddressPrivate@BackupIncumbentScope@Context@v8@@AEBA_KXZ15580x1404120f0
?JSStackComparableAddressPrivate@TryCatch@v8@@AEAA_KXZ15590x140369260
?Leave@DisallowGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z15600x14550cce0
?Leave@NoGarbageCollectionScope@subtle@cppgc@@SAXAEAVHeapHandle@3@@Z15610x143df2950
?Length@Array@v8@@QEBAIXZ15620x143aad370
?Length@Buffer@node@@YA_KV?$Local@VObject@v8@@@v8@@@Z15630x142187090
?Length@Buffer@node@@YA_KV?$Local@VValue@v8@@@v8@@@Z15640x142187060
?Length@FixedArray@v8@@QEBAHXZ15650x145163580
?Length@PrimitiveArray@v8@@QEBAHXZ15660x145163580
?Length@String@v8@@QEBAHXZ15670x143aabb90
?Length@TypedArray@v8@@QEAA_KXZ15680x140c3ee10
?LimitForTesting@GCInfoTable@internal@cppgc@@QEBAGXZ15690x140c27850
?Line@SourceLocation@v8@@QEBA_KXZ15700x1402ef1e0
?LineOffset@ScriptOrigin@v8@@QEBAHXZ15710x1408278d0
?LinkExistingOrCreate@V8SerializationDuplicateTracker@v8_inspector@@QEAA?AV?$unique_ptr@VDictionaryValue@protocol@v8_inspector@@U?$default_delete@VDictionaryValue@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$Local@VValue@v8@@@v8@@PEA_N@Z15720x140f6b140
?LoadEnvironment@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVEnvironment@1@PEBD@Z15730x1421edc50
?LoadEnvironment@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVEnvironment@1@V?$function@$$A6A?AV?$MaybeLocal@VValue@v8@@@v8@@AEBUStartExecutionCallbackInfo@node@@@Z@__Cr@std@@@Z15740x1421edb80
?LocaleConfigurationChangeNotification@Isolate@v8@@QEAAXXZ15750x1451740e0
?Lock@ExternalStringResourceBase@String@v8@@MEBAXXZ15760x1401e40b0
?LookupJitAllocation@ThreadIsolation@internal@v8@@SA?AVWritableJitAllocation@123@_K0W4JitAllocationType@123@@Z15770x143ae7c90
?LookupJitPage@ThreadIsolation@internal@v8@@CA?AVJitPageReference@123@_K0@Z15780x140c85170
?LookupJitPageLocked@ThreadIsolation@internal@v8@@CA?AVJitPageReference@123@_K0@Z15790x140c84ed0
?LowMemoryNotification@Isolate@v8@@QEAAXXZ15800x140c3fc40
?MakeCallback@AsyncResource@node@@QEAA?AV?$MaybeLocal@VValue@v8@@@v8@@PEBDHPEAV?$Local@VValue@v8@@@4@@Z15810x143085400
?MakeCallback@AsyncResource@node@@QEAA?AV?$MaybeLocal@VValue@v8@@@v8@@V?$Local@VFunction@v8@@@4@HPEAV?$Local@VValue@v8@@@4@@Z15820x143085320
?MakeCallback@AsyncResource@node@@QEAA?AV?$MaybeLocal@VValue@v8@@@v8@@V?$Local@VString@v8@@@4@HPEAV?$Local@VValue@v8@@@4@@Z15830x1430854a0
?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@PEBDHPEAV23@@Z15840x1421f11b0
?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VFunction@v8@@@3@HPEAV23@@Z15850x1421f1370
?MakeCallback@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VString@v8@@@3@HPEAV23@@Z15860x1421f12a0
?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@PEBDHPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z15870x1421f0b60
?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VFunction@v8@@@3@HPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z15880x1421f0e00
?MakeCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@3@V?$Local@VObject@v8@@@3@V?$Local@VString@v8@@@3@HPEAV?$Local@VValue@v8@@@3@Uasync_context@1@@Z15890x1421f0c20
?MakeExecutable@ThreadIsolation@internal@v8@@SA_N_K0@Z15900x1451c5ea0
?MakeExternal@String@v8@@QEAA_NPEAVExternalOneByteStringResource@12@@Z15910x140c3d090
?MakeExternal@String@v8@@QEAA_NPEAVExternalStringResource@12@@Z15920x140c3cf80
?MakeWeak@api_internal@v8@@YAXPEAPEA_K@Z15930x140c2e0b0
?MakeWeak@api_internal@v8@@YAXPEA_KPEAXP6AXAEBV?$WeakCallbackInfo@X@2@@ZW4WeakCallbackType@2@@Z15940x143aa6ed0
?MarkAsHandled@Promise@v8@@QEAAXXZ15950x1451707f0
?MarkAsSilent@Promise@v8@@QEAAXXZ15960x145170800
?MarkAsUndetectable@ObjectTemplate@v8@@QEAAXXZ15970x140c30090
?MarkObjectAsFullyConstructed@MakeGarbageCollectedTraitInternal@internal@cppgc@@KAXPEBX@Z15980x140c27820
?MaxByteLength@ArrayBuffer@v8@@QEBA_KXZ15990x1451714a0
?MaxByteLength@BackingStore@v8@@QEBA_KXZ16000x1447847d0
?MaxByteLength@SharedArrayBuffer@v8@@QEBA_KXZ16010x1451714a0
?MaxTableSize@GCInfoTable@internal@cppgc@@AEBA_KXZ16020x14550c1f0
?MeasureMemory@Isolate@v8@@QEAA_NV?$unique_ptr@VMeasureMemoryDelegate@v8@@U?$default_delete@VMeasureMemoryDelegate@v8@@@__Cr@std@@@__Cr@std@@W4MeasureMemoryExecution@2@@Z16030x1451737f0
?MeasurementComplete@MeasureMemoryDelegate@v8@@UEAAXAEBV?$vector@U?$pair@V?$Local@VContext@v8@@@v8@@_K@__Cr@std@@V?$allocator@U?$pair@V?$Local@VContext@v8@@@v8@@_K@__Cr@std@@@23@@__Cr@std@@_K@Z16040x1446f6d80
?MeasurementComplete@MeasureMemoryDelegate@v8@@UEAAXUResult@12@@Z16050x1446f6d80
?MemoryPressureNotification@Isolate@v8@@QEAAXW4MemoryPressureLevel@2@@Z16060x145173ba0
?MergeFlags@?$CTypeInfoBuilder@H$S@v8@@CA?AW4Flags@CTypeInfo@2@XZ16070x1401e4e80
?MergeFlags@?$CTypeInfoBuilder@I$S@v8@@CA?AW4Flags@CTypeInfo@2@XZ16080x1401e4e80
?MergeFlags@?$CTypeInfoBuilder@M$S@v8@@CA?AW4Flags@CTypeInfo@2@XZ16090x1401e4e80
?MergeFlags@?$CTypeInfoBuilder@N$S@v8@@CA?AW4Flags@CTypeInfo@2@XZ16100x1401e4e80
?MergeWithExistingScript@ConsumeCodeCacheTask@ScriptCompiler@v8@@QEAAXXZ16110x145164a60
?Message@TryCatch@v8@@QEBA?AV?$Local@VMessage@v8@@@2@XZ16120x145165550
?MoveGlobalReference@api_internal@v8@@YAXPEAPEA_K0@Z16130x143aa6ec0
?MoveTracedReference@internal@v8@@YAXPEAPEA_K0@Z16140x143aa6e40
?Name@Private@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ16150x14516d0f0
?New@Array@v8@@SA?AV?$Local@VArray@v8@@@2@PEAVIsolate@2@H@Z16160x140c3d9d0
?New@Array@v8@@SA?AV?$Local@VArray@v8@@@2@PEAVIsolate@2@PEAV?$Local@VValue@v8@@@2@_K@Z16170x140c3db30
?New@ArrayBuffer@v8@@SA?AV?$Local@VArrayBuffer@v8@@@2@PEAVIsolate@2@V?$shared_ptr@VBackingStore@v8@@@__Cr@std@@@Z16180x140c3ea00
?New@ArrayBuffer@v8@@SA?AV?$Local@VArrayBuffer@v8@@@2@PEAVIsolate@2@_K@Z16190x1451714b0
?New@BigInt64Array@v8@@SA?AV?$Local@VBigInt64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16200x1451727c0
?New@BigInt64Array@v8@@SA?AV?$Local@VBigInt64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16210x145172880
?New@BigInt@v8@@SA?AV?$Local@VBigInt@v8@@@2@PEAVIsolate@2@_J@Z16220x145172f20
?New@BigIntObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@_J@Z16230x14516e220
?New@BigUint64Array@v8@@SA?AV?$Local@VBigUint64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16240x145172640
?New@BigUint64Array@v8@@SA?AV?$Local@VBigUint64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16250x145172700
?New@Boolean@v8@@SA?AV?$Local@VBoolean@v8@@@2@PEAVIsolate@2@_N@Z16260x140c263e0
?New@BooleanObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@_N@Z16270x14516e2a0
?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEAD_K@Z16280x142188040
?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@PEAD_KP6AX1PEAX@Z3@Z16290x142187b50
?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@V?$Local@VString@v8@@@4@W4encoding@2@@Z16300x142187290
?New@Buffer@node@@YA?AV?$MaybeLocal@VObject@v8@@@v8@@PEAVIsolate@4@_K@Z16310x1421874d0
?New@Buffer@node@@YA?AV?$MaybeLocal@VUint8Array@v8@@@v8@@PEAVIsolate@4@V?$Local@VArrayBuffer@v8@@@4@_K2@Z16320x142187180
?New@Context@v8@@SA?AV?$Local@VContext@v8@@@2@PEAVIsolate@2@PEAVExtensionConfiguration@2@V?$MaybeLocal@VObjectTemplate@v8@@@2@V?$MaybeLocal@VValue@v8@@@2@UDeserializeInternalFieldsCallback@2@PEAVMicrotaskQueue@2@@Z16330x140c3b400
?New@CpuProfiler@v8@@SAPEAV12@PEAVIsolate@2@W4CpuProfilingNamingMode@2@W4CpuProfilingLoggingMode@2@@Z16340x145175240
?New@DataView@v8@@SA?AV?$Local@VDataView@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16350x145172940
?New@DataView@v8@@SA?AV?$Local@VDataView@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16360x145172940
?New@Date@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@N@Z16370x14516e3a0
?New@External@v8@@SA?AV?$Local@VExternal@v8@@@2@PEAVIsolate@2@PEAX@Z16380x140c3cc20
?New@Float32Array@v8@@SA?AV?$Local@VFloat32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16390x145172280
?New@Float32Array@v8@@SA?AV?$Local@VFloat32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16400x145172340
?New@Float64Array@v8@@SA?AV?$Local@VFloat64Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16410x145172400
?New@Float64Array@v8@@SA?AV?$Local@VFloat64Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16420x1451724c0
?New@Function@v8@@SA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@@Z16430x140c39800
?New@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@PEBVCFunction@2@GGG@Z16440x143aa7480
?New@Int16Array@v8@@SA?AV?$Local@VInt16Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16450x145171e00
?New@Int16Array@v8@@SA?AV?$Local@VInt16Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16460x145171ec0
?New@Int32Array@v8@@SA?AV?$Local@VInt32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16470x145172100
?New@Int32Array@v8@@SA?AV?$Local@VInt32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16480x1451721c0
?New@Int8Array@v8@@SA?AV?$Local@VInt8Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16490x145171b00
?New@Int8Array@v8@@SA?AV?$Local@VInt8Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16500x145171bc0
?New@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@PEAVIsolate@2@H@Z16510x140c3f0f0
?New@Isolate@v8@@SAPEAV12@AEBUCreateParams@12@@Z16520x1451735e0
?New@Map@v8@@SA?AV?$Local@VMap@v8@@@2@PEAVIsolate@2@@Z16530x14516ec20
?New@MicrotaskQueue@v8@@SA?AV?$unique_ptr@VMicrotaskQueue@v8@@U?$default_delete@VMicrotaskQueue@v8@@@__Cr@std@@@__Cr@std@@PEAVIsolate@2@W4MicrotasksPolicy@2@@Z16540x140c40660
?New@Number@v8@@SA?AV?$Local@VNumber@v8@@@2@PEAVIsolate@2@N@Z16550x143aad390
?New@NumberObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@N@Z16560x14516e0f0
?New@Object@v8@@SA?AV?$Local@VObject@v8@@@2@PEAVIsolate@2@@Z16570x140c3d220
?New@Object@v8@@SA?AV?$Local@VObject@v8@@@2@PEAVIsolate@2@V?$Local@VValue@v8@@@2@PEAV?$Local@VName@v8@@@2@PEAV52@_K@Z16580x140c3d2e0
?New@ObjectTemplate@v8@@CA?AV?$Local@VObjectTemplate@v8@@@2@PEAVIsolate@internal@2@V?$Local@VFunctionTemplate@v8@@@2@@Z16590x1451623c0
?New@ObjectTemplate@v8@@SA?AV?$Local@VObjectTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z16600x143aa8690
?New@PrimitiveArray@v8@@SA?AV?$Local@VPrimitiveArray@v8@@@2@PEAVIsolate@2@H@Z16610x140c32040
?New@Private@v8@@SA?AV?$Local@VPrivate@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z16620x140c3efb0
?New@Proxy@v8@@SA?AV?$MaybeLocal@VProxy@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@1@Z16630x145170850
?New@RegExp@v8@@SA?AV?$MaybeLocal@VRegExp@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@W4Flags@12@@Z16640x140c3d6e0
?New@Resolver@Promise@v8@@SA?AV?$MaybeLocal@VResolver@Promise@v8@@@3@V?$Local@VContext@v8@@@3@@Z16650x140c3dc80
?New@Set@v8@@SA?AV?$Local@VSet@v8@@@2@PEAVIsolate@2@@Z16660x14516f870
?New@SharedArrayBuffer@v8@@SA?AV?$Local@VSharedArrayBuffer@v8@@@2@PEAVIsolate@2@V?$shared_ptr@VBackingStore@v8@@@__Cr@std@@@Z16670x145172ad0
?New@SharedArrayBuffer@v8@@SA?AV?$Local@VSharedArrayBuffer@v8@@@2@PEAVIsolate@2@_K@Z16680x1451729d0
?New@Signature@v8@@SA?AV?$Local@VSignature@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z16690x143aa8420
?New@StringObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z16700x14516e330
?New@Symbol@v8@@SA?AV?$Local@VSymbol@v8@@@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@@Z16710x145172d10
?New@SymbolObject@v8@@SA?AV?$Local@VValue@v8@@@2@PEAVIsolate@2@V?$Local@VSymbol@v8@@@2@@Z16720x14516e330
?New@Uint16Array@v8@@SA?AV?$Local@VUint16Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16730x145171c80
?New@Uint16Array@v8@@SA?AV?$Local@VUint16Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16740x145171d40
?New@Uint32Array@v8@@SA?AV?$Local@VUint32Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16750x145171f80
?New@Uint32Array@v8@@SA?AV?$Local@VUint32Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16760x145172040
?New@Uint8Array@v8@@SA?AV?$Local@VUint8Array@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16770x145171980
?New@Uint8Array@v8@@SA?AV?$Local@VUint8Array@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16780x145171a40
?New@Uint8ClampedArray@v8@@SA?AV?$Local@VUint8ClampedArray@v8@@@2@V?$Local@VArrayBuffer@v8@@@2@_K1@Z16790x140c3ee90
?New@Uint8ClampedArray@v8@@SA?AV?$Local@VUint8ClampedArray@v8@@@2@V?$Local@VSharedArrayBuffer@v8@@@2@_K1@Z16800x145172580
?NewBackingStore@ArrayBuffer@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@PEAVIsolate@2@_K@Z16810x145171540
?NewBackingStore@ArrayBuffer@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@PEAX_KP6AX010@Z0@Z16820x140c3eb30
?NewBackingStore@SharedArrayBuffer@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@PEAVIsolate@2@_K@Z16830x145172bf0
?NewBackingStore@SharedArrayBuffer@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@PEAX_KP6AX010@Z0@Z16840x145172ca0
?NewContext@node@@YA?AV?$Local@VContext@v8@@@v8@@PEAVIsolate@3@V?$Local@VObjectTemplate@v8@@@3@@Z16850x1421ee260
?NewDefaultAllocator@Allocator@ArrayBuffer@v8@@SAPEAV123@XZ16860x140c3e7b0
?NewExternalOneByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEAVExternalOneByteStringResource@12@@Z16870x143aad240
?NewExternalTwoByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEAVExternalStringResource@12@@Z16880x140c3ce90
?NewFromOneByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBEW4NewStringType@2@H@Z16890x143aad130
?NewFromTwoByte@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBGW4NewStringType@2@H@Z16900x140c3cd80
?NewFromUnsigned@BigInt@v8@@SA?AV?$Local@VBigInt@v8@@@2@PEAVIsolate@2@_K@Z16910x145172f80
?NewFromUnsigned@Integer@v8@@SA?AV?$Local@VInteger@v8@@@2@PEAVIsolate@2@I@Z16920x140c3f1d0
?NewFromUtf8@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBDW4NewStringType@2@H@Z16930x143aa6cf0
?NewFromUtf8Literal@String@v8@@CA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@PEBDW4NewStringType@2@H@Z16940x140c3ccd0
?NewFromWords@BigInt@v8@@SA?AV?$MaybeLocal@VBigInt@v8@@@2@V?$Local@VContext@v8@@@2@HHPEB_K@Z16950x145172fe0
?NewInstance@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z16960x140c2dbf0
?NewInstance@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@@Z16970x145161360
?NewInstance@ObjectTemplate@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z16980x140c3c950
?NewInstanceWithSideEffectType@Function@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@HQEAV?$Local@VValue@v8@@@2@W4SideEffectType@2@@Z16990x140c398e0
?NewIsolate@node@@YAPEAVIsolate@v8@@PEAVArrayBufferAllocator@1@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@@Z17000x1421ed510
?NewIsolate@node@@YAPEAVIsolate@v8@@V?$shared_ptr@VArrayBufferAllocator@node@@@__Cr@std@@PEAUuv_loop_s@@PEAVMultiIsolatePlatform@1@@Z17010x1421ed5b0
?NewRemoteContext@Context@v8@@SA?AV?$MaybeLocal@VObject@v8@@@2@PEAVIsolate@2@V?$Local@VObjectTemplate@v8@@@2@V?$MaybeLocal@VValue@v8@@@2@@Z17020x140c3b530
?NewRemoteInstance@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@XZ17030x14516de10
?NewResizableBackingStore@ArrayBuffer@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@_K0@Z17040x1451715d0
?NewWithBacktrackLimit@RegExp@v8@@SA?AV?$MaybeLocal@VRegExp@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@W4Flags@12@I@Z17050x14516e7c0
?NewWithCFunctionOverloads@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@AEBV?$MemorySpan@$$CBVCFunction@v8@@@2@@Z17060x143aa7c90
?NewWithCache@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VPrivate@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4SideEffectType@2@@Z17070x145162320
?NodesInUse@CrossThreadPersistentRegion@internal@cppgc@@QEBA_KXZ17080x140369260
?NodesInUse@PersistentRegionBase@internal@cppgc@@QEBA_KXZ17090x140369260
?NotifyIsolateDisposal@Recorder@metrics@v8@@UEAAXXZ17100x1401e40b0
?NumberOfGCInfos@GCInfoTable@internal@cppgc@@QEBAGXZ17110x140c27840
?NumberOfHandles@HandleScope@v8@@SAHPEAVIsolate@2@@Z17120x145161c50
?NumberOfHeapSpaces@Isolate@v8@@QEAA_KXZ17130x144b4f8c0
?NumberOfTrackedHeapObjectTypes@Isolate@v8@@QEAA_KXZ17140x1451736c0
?NumberValue@Value@v8@@QEBA?AV?$Maybe@N@2@V?$Local@VContext@v8@@@2@@Z17150x140c36600
?OOM@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB17160x149f11508
?ObjectProtoToString@Object@v8@@QEAA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z17170x14516a570
?OffsetFromAddress@CagedHeapBase@internal@cppgc@@SA_KPEBX@Z17180x1405602c0
?OnBytesReceived@WasmStreaming@v8@@QEAAXPEBE_K@Z17190x1454d9aa0
?OnFatalError@node@@YAXPEBD0@Z17200x14217ab60
?Options@ScriptOrigin@v8@@QEBA?AVScriptOriginOptions@2@XZ17210x140c26870
?Other@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB17220x149f11510
?PCIsInV8@Unwinder@v8@@SA_N_KPEBUMemoryRange@2@PEAX@Z17230x1451f34b0
?Parse@JSON@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z17240x140c34b30
?ParseEncoding@node@@YA?AW4encoding@1@PEAVIsolate@v8@@V?$Local@VValue@v8@@@4@W421@@Z17250x142871ad0
?PerformCheckpoint@MicrotasksScope@v8@@SAXPEAVIsolate@2@@Z17260x143aad6e0
?PerformMarkingStep@StandaloneTestingHeap@testing@cppgc@@QEAA_NW4EmbedderStackState@3@@Z17270x145510e50
?PerformMicrotaskCheckpoint@Isolate@v8@@QEAAXXZ17280x145173a20
?PostJob@Platform@cppgc@@UEAA?AV?$unique_ptr@VJobHandle@v8@@U?$default_delete@VJobHandle@v8@@@__Cr@std@@@__Cr@std@@W4TaskPriority@v8@@V?$unique_ptr@VJobTask@v8@@U?$default_delete@VJobTask@v8@@@__Cr@std@@@45@@Z17290x1401ffd90
?PrepareStackTraceCallback@node@@YA?AV?$MaybeLocal@VValue@v8@@@v8@@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@V?$Local@VArray@v8@@@3@@Z17300x1421ec670
?PreviewEntries@Object@v8@@QEAA?AV?$MaybeLocal@VArray@v8@@@2@PEA_N@Z17310x145174af0
?PreviousGCWasConservative@HeapState@subtle@cppgc@@SA_NAEBVHeapHandle@3@@Z17320x14550d4d0
?PrintCurrentStackTrace@Message@v8@@SAXPEAVIsolate@2@AEAV?$basic_ostream@DU?$char_traits@D@__Cr@std@@@__Cr@std@@@Z17330x145166020
?ProcessGlobalArgs@node@@YAHPEAV?$vector@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@23@@__Cr@std@@00W4OptionEnvvarSettings@1@@Z17340x142198920
?PromiseRejectCallback@node@@YAXVPromiseRejectMessage@v8@@@Z17350x1429183c0
?PromiseRejection@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB17360x149f11518
?PrototypeTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ17370x140c2e5c0
?QuickIsNull@Value@v8@@AEBA_NXZ17380x140c26210
?QuickIsNullOrUndefined@Value@v8@@AEBA_NXZ17390x140c26220
?QuickIsString@Value@v8@@AEBA_NXZ17400x140c26240
?QuickIsUndefined@Value@v8@@AEBA_NXZ17410x140c26200
?RangeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z17420x145174210
?ReThrow@TryCatch@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ17430x143aa92d0
?ReadDouble@ValueDeserializer@v8@@QEAA_NPEAN@Z17440x145166b60
?ReadHeader@ValueDeserializer@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@@Z17450x140c352c0
?ReadHostObject@Delegate@ValueDeserializer@v8@@UEAA?AV?$MaybeLocal@VObject@v8@@@3@PEAVIsolate@3@@Z17460x145166920
?ReadOnlyPrototype@FunctionTemplate@v8@@QEAAXXZ17470x143aa85f0
?ReadRawBytes@ValueDeserializer@v8@@QEAA_N_KPEAPEBX@Z17480x140c35820
?ReadUint32@ValueDeserializer@v8@@QEAA_NPEAI@Z17490x145166b40
?ReadUint64@ValueDeserializer@v8@@QEAA_NPEA_K@Z17500x145166b50
?ReadValue@ValueDeserializer@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z17510x140c35540
?Reallocate@Allocator@ArrayBuffer@v8@@UEAAPEAXPEAX_K1@Z17520x145171070
?Reallocate@BackingStore@v8@@SA?AV?$unique_ptr@VBackingStore@v8@@U?$default_delete@VBackingStore@v8@@@__Cr@std@@@__Cr@std@@PEAVIsolate@2@V345@_K@Z17530x145168500
?ReallocateBufferMemory@Delegate@ValueSerializer@v8@@UEAAPEAXPEAX_KPEA_K@Z17540x145166890
?ReferenceError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z17550x145174370
?RefillFreeList@PersistentRegionBase@internal@cppgc@@AEAAXXZ17560x143df5dc0
?RefillFreeListAndAllocateNode@PersistentRegionBase@internal@cppgc@@IEAAPEAVPersistentNode@23@PEAXP6AXAEAVRootVisitor@23@PEBX@Z@Z17570x140f10570
?RegisterExtension@v8@@YAXV?$unique_ptr@VExtension@v8@@U?$default_delete@VExtension@v8@@@__Cr@std@@@__Cr@std@@@Z17580x140c2df20
?RegisterHandlerData@trap_handler@internal@v8@@YAH_K00PEBUProtectedInstructionData@123@@Z17590x140e62460
?RegisterInstructionStreamAllocation@ThreadIsolation@internal@v8@@SA?AVWritableJitAllocation@123@_K0@Z17600x143ae74e0
?RegisterJitAllocation@ThreadIsolation@internal@v8@@CA?AVWritableJitAllocation@123@_K0W4JitAllocationType@123@@Z17610x1451c5ec0
?RegisterJitAllocationForTesting@ThreadIsolation@internal@v8@@SAX_K0@Z17620x1451c6150
?RegisterJitAllocations@ThreadIsolation@internal@v8@@SAX_KAEBV?$vector@_KV?$allocator@_K@__Cr@std@@@__Cr@std@@W4JitAllocationType@123@@Z17630x140c85bf0
?RegisterJitPage@ThreadIsolation@internal@v8@@SAX_K0@Z17640x143ae7310
?RegisterNewGCInfo@GCInfoTable@internal@cppgc@@QEAAGAEAU?$atomic@G@__Cr@std@@AEBUGCInfo@23@@Z17650x143df2810
?RegisterWasmAllocation@ThreadIsolation@internal@v8@@SAX_K0@Z17660x140c85d60
?RegisterWeakCallback@Visitor@cppgc@@UEAAXP6AXAEBVLivenessBroker@2@PEBX@Z1@Z17670x1446f6d80
?Reject@Resolver@Promise@v8@@QEAA?AV?$Maybe@_N@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z17680x140c3e180
?Release@ValueSerializer@v8@@QEAA?AU?$pair@PEAE_K@__Cr@std@@XZ17690x140c351c0
?ReleaseHandlerData@trap_handler@internal@v8@@YAXH@Z17700x140e625f0
?RemoveBeforeCallEnteredCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z17710x140c3fbc0
?RemoveBuildEmbedderGraphCallback@HeapProfiler@v8@@QEAAXP6AXPEAVIsolate@2@PEAVEmbedderGraph@2@PEAX@Z2@Z17720x145175fe0
?RemoveCallCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@@Z@Z17730x140c3fbd0
?RemoveEnvironmentCleanupHook@node@@YAXPEAVIsolate@v8@@P6AXPEAX@Z1@Z17740x14281bb90
?RemoveEnvironmentCleanupHookInternal@node@@YAXPEAUACHHandle@1@@Z17750x14281bdb0
?RemoveGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z@Z17760x140c3f4b0
?RemoveGCEpilogueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z3@Z17770x145173380
?RemoveGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@@Z@Z17780x140c3f470
?RemoveGCPrologueCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4GCType@2@W4GCCallbackFlags@2@PEAX@Z3@Z17790x145173350
?RemoveMessageListeners@Isolate@v8@@QEAAXP6AXV?$Local@VMessage@v8@@@2@V?$Local@VValue@v8@@@2@@Z@Z17800x145173e90
?RemoveMicrotasksCompletedCallback@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z17810x145173b70
?RemoveNearHeapLimitCallback@Isolate@v8@@QEAAXP6A_KPEAX_K1@Z1@Z17820x145173e50
?RemovePrototype@FunctionTemplate@v8@@QEAAXXZ17830x1451623e0
?RemoveTrapHandler@trap_handler@internal@v8@@YAXXZ17840x145509ec0
?ReportExternalAllocationLimitReached@Isolate@v8@@AEAAXXZ17850x145173290
?RequestGarbageCollectionForTesting@Isolate@v8@@QEAAXW4GarbageCollectionType@12@@Z17860x145173400
?RequestGarbageCollectionForTesting@Isolate@v8@@QEAAXW4GarbageCollectionType@12@W4EmbedderStackState@cppgc@@@Z17870x145173470
?RequestInterrupt@Isolate@v8@@QEAAXP6AXPEAV12@PEAX@Z1@Z17880x140c3f510
?RequestInterrupt@node@@YAXPEAVEnvironment@1@P6AXPEAX@Z1@Z17890x14281be50
?Reset@LongTaskStats@metrics@v8@@SAXPEAVIsolate@3@@Z17900x140c26cc0
?Reset@TryCatch@v8@@QEAAXXZ17910x1451655b0
?ResetForTesting@AgeTable@internal@cppgc@@QEAAXXZ17920x145511280
?ResetInternal@TryCatch@v8@@AEAAXXZ17930x1451650b0
?Resize@ExplicitManagementImpl@internal@cppgc@@CA_NPEAX_K@Z17940x143df21a0
?Resize@GCInfoTable@internal@cppgc@@AEAAXXZ17950x140f0b290
?Resolve@Resolver@Promise@v8@@QEAA?AV?$Maybe@_N@3@V?$Local@VContext@v8@@@3@V?$Local@VValue@v8@@@3@@Z17960x140c3df50
?ResourceName@ScriptOrigin@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ17970x14079c380
?RestoreOriginalHeapLimit@Isolate@v8@@QEAAXXZ17980x1446f6d80
?Result@Promise@v8@@QEAA?AV?$Local@VValue@v8@@@2@XZ17990x1451706f0
?ReturnInfo@CFunction@v8@@QEBAAEBVCTypeInfo@2@XZ18000x1404120f0
?ReturnInfo@CFunctionInfo@v8@@QEBAAEBVCTypeInfo@2@XZ18010x1401fe300
?Revoke@Proxy@v8@@QEAAXXZ18020x145170840
?Run@ConsumeCodeCacheTask@ScriptCompiler@v8@@QEAAXXZ18030x1451649a0
?Run@Script@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z18040x1451630e0
?Run@Script@v8@@QEAA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VData@v8@@@2@@Z18050x140c31890
?Run@ScriptStreamingTask@ScriptCompiler@v8@@QEAAXXZ18060x140c33360
?RunAtExit@node@@YAXPEAVEnvironment@1@@Z18070x14281b560
?SameValue@Value@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z18080x145169920
?ScriptId@Function@v8@@QEBAHXZ18090x143aabb20
?ScriptId@Module@v8@@QEBAHXZ18100x145163ce0
?ScriptId@ScriptOrigin@v8@@QEBAHXZ18110x140c268a0
?Serialize@CompiledWasmModule@v8@@QEAA?AUOwnedBuffer@2@XZ18120x145170a90
?Serialize@CpuProfile@v8@@QEBAXPEAVOutputStream@2@W4SerializationFormat@12@@Z18130x1451751b0
?Serialize@HeapSnapshot@v8@@QEBAXPEAVOutputStream@2@W4SerializationFormat@12@@Z18140x145175d00
?Set@Map@v8@@QEAA?AV?$MaybeLocal@VMap@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@1@Z18150x14516ef30
?Set@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@IV?$Local@VValue@v8@@@2@@Z18160x145169ae0
?Set@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@1@Z18170x140c369d0
?Set@PrimitiveArray@v8@@QEAAXPEAVIsolate@2@HV?$Local@VPrimitive@v8@@@2@@Z18180x140c320d0
?Set@Template@v8@@QEAAXPEAVIsolate@2@PEBDV?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z18190x140c26630
?Set@Template@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z18200x143aa6b80
?SetAbortOnUncaughtExceptionCallback@Isolate@v8@@QEAAXP6A_NPEAV12@@Z@Z18210x145173620
?SetAbortScriptExecution@Context@v8@@QEAAXP6AXPEAVIsolate@2@V?$Local@VContext@v8@@@2@@Z@Z18220x140c3c490
?SetAcceptAnyReceiver@FunctionTemplate@v8@@QEAAX_N@Z18230x143aa8540
?SetAccessCheckCallback@ObjectTemplate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@V?$Local@VValue@v8@@@2@@Z2@Z18240x1451629a0
?SetAccessCheckCallbackAndHandler@ObjectTemplate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VObject@v8@@@2@V?$Local@VValue@v8@@@2@@ZAEBUNamedPropertyHandlerConfiguration@2@AEBUIndexedPropertyHandlerConfiguration@2@2@Z18250x140c303a0
?SetAccessor@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX1V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@ZV?$MaybeLocal@VValue@v8@@@2@W4AccessControl@2@W4PropertyAttribute@2@W4SideEffectType@2@W4SideEffectType@2@@Z18260x140c389c0
?SetAccessor@ObjectTemplate@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4AccessControl@2@W4PropertyAttribute@2@W4SideEffectType@2@8@Z18270x145162810
?SetAccessor@ObjectTemplate@v8@@QEAAXV?$Local@VString@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4AccessControl@2@W4PropertyAttribute@2@W4SideEffectType@2@8@Z18280x145162670
?SetAccessorProperty@Object@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VFunction@v8@@@2@1W4PropertyAttribute@2@W4AccessControl@2@@Z18290x143aaa290
?SetAccessorProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VFunctionTemplate@v8@@@2@1W4PropertyAttribute@2@W4AccessControl@2@@Z18300x143aa7320
?SetAddCrashKeyCallback@Isolate@v8@@QEAAXP6AXW4CrashKeyId@2@AEBV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@Z@Z18310x140c3fc30
?SetAddHistogramSampleFunction@Isolate@v8@@QEAAXP6AXPEAXH@Z@Z18320x1451735a0
?SetAge@AgeTable@internal@cppgc@@QEAAX_KW4Age@123@@Z18330x140c273f0
?SetAgeForRange@AgeTable@internal@cppgc@@QEAAX_K0W4Age@123@W4AdjacentCardsPolicy@123@@Z18340x145511190
?SetAlignedPointerInEmbedderData@Context@v8@@QEAAXHPEAX@Z18350x140c2e490
?SetAlignedPointerInInternalField@Object@v8@@QEAAXHPEAX@Z18360x14516d320
?SetAlignedPointerInInternalFields@Object@v8@@QEAAXHQEAHQEAPEAX@Z18370x143aac950
?SetAllowAtomicsWait@Isolate@v8@@QEAAX_N@Z18380x140c40650
?SetAllowWasmCodeGenerationCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@V?$Local@VString@v8@@@2@@Z@Z18390x140c40200
?SetAtomicsWaitCallback@Isolate@v8@@QEAAXP6AXW4AtomicsWaitEvent@12@V?$Local@VSharedArrayBuffer@v8@@@2@_K_JNPEAVAtomicsWaitWakeHandle@12@PEAX@Z5@Z18400x145173a00
?SetCallAsFunctionHandler@ObjectTemplate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@@Z18410x140c312a0
?SetCallHandler@FunctionTemplate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4SideEffectType@2@AEBV?$MemorySpan@$$CBVCFunction@v8@@@2@@Z18420x140c2f0d0
?SetCaptureMessage@TryCatch@v8@@QEAAX_N@Z18430x140c33d70
?SetCaptureStackTraceForUncaughtExceptions@Isolate@v8@@QEAAX_NHW4StackTraceOptions@StackTrace@2@@Z18440x145174050
?SetClassName@FunctionTemplate@v8@@QEAAXV?$Local@VString@v8@@@2@@Z18450x143aa8430
?SetCodeLike@ObjectTemplate@v8@@QEAAXXZ18460x145162ce0
?SetCompiledModuleBytes@WasmStreaming@v8@@QEAA_NPEBE_K@Z18470x1454da0b0
?SetContinuationPreservedEmbedderData@Context@v8@@QEAAXV?$Local@VValue@v8@@@2@@Z18480x143aacf90
?SetCounterFunction@Isolate@v8@@QEAAXP6APEAHPEBD@Z@Z18490x145173580
?SetCreateHistogramFunction@Isolate@v8@@QEAAXP6APEAXPEBDHH_K@Z@Z18500x145173590
?SetData@Isolate@v8@@QEAAXIPEAX@Z18510x140c26c90
?SetDcheckErrorHandler@V8@v8@@SAXP6AXPEBDH0@Z@Z18520x145161980
?SetDefaultContext@SnapshotCreator@v8@@QEAAXV?$Local@VContext@v8@@@2@USerializeInternalFieldsCallback@2@@Z18530x145161890
?SetDetachKey@ArrayBuffer@v8@@QEAAXV?$Local@VValue@v8@@@2@@Z18540x145171340
?SetEmbedderData@Context@v8@@QEAAXHV?$Local@VValue@v8@@@2@@Z18550x145161e80
?SetEmbedderRootsHandler@Isolate@v8@@QEAAXPEAVEmbedderRootsHandler@2@@Z18560x140c3f4d0
?SetEntropySource@V8@v8@@SAXP6A_NPEAE_K@Z@Z18570x140c3a760
?SetErrorMessageForCodeGenerationFromStrings@Context@v8@@QEAAXV?$Local@VString@v8@@@2@@Z18580x140c3c390
?SetErrorMessageForWasmCodeGeneration@Context@v8@@QEAAXV?$Local@VString@v8@@@2@@Z18590x140c3c410
?SetEventLogger@Isolate@v8@@QEAAXP6AXPEBDH@Z@Z18600x1451739d0
?SetFailedAccessCheckCallbackFunction@Isolate@v8@@QEAAXP6AXV?$Local@VObject@v8@@@2@W4AccessType@2@V?$Local@VValue@v8@@@2@@Z@Z18610x140c40640
?SetFatalErrorHandler@Isolate@v8@@QEAAXP6AXPEBD0@Z@Z18620x145173560
?SetFatalMemoryErrorCallback@V8@v8@@SAXP6AXPEBDAEBUOOMDetails@2@@Z@Z18630x140c3a750
?SetFilterETWSessionByURLCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@AEBV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@@Z@Z18640x145174110
?SetFlagsFromCommandLine@V8@v8@@SAXPEAHPEAPEAD_N@Z18650x1451619c0
?SetFlagsFromString@V8@v8@@SAXPEBD@Z18660x145161990
?SetFlagsFromString@V8@v8@@SAXPEBD_K@Z18670x140c2df00
?SetGetDetachednessCallback@HeapProfiler@v8@@QEAAXP6A?AW4Detachedness@Node@EmbedderGraph@2@PEAVIsolate@2@AEBV?$Local@VValue@v8@@@2@GPEAX@Z2@Z18680x140c40e30
?SetGetExternallyAllocatedMemoryInBytesCallback@Isolate@v8@@QEAAXP6A_KXZ@Z18690x145173390
?SetHandler@ObjectTemplate@v8@@QEAAXAEBUIndexedPropertyHandlerConfiguration@2@@Z18700x140c2da10
?SetHandler@ObjectTemplate@v8@@QEAAXAEBUNamedPropertyHandlerConfiguration@2@@Z18710x140c2fe50
?SetHostCreateShadowRealmContextCallback@Isolate@v8@@QEAAXP6A?AV?$MaybeLocal@VContext@v8@@@2@V?$Local@VContext@v8@@@2@@Z@Z18720x140c3f8d0
?SetHostImportModuleDynamicallyCallback@Isolate@v8@@QEAAXP6A?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VData@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@V?$Local@VFixedArray@v8@@@2@@Z@Z18730x140c3f8b0
?SetHostInitializeImportMetaObjectCallback@Isolate@v8@@QEAAXP6AXV?$Local@VContext@v8@@@2@V?$Local@VModule@v8@@@2@V?$Local@VObject@v8@@@2@@Z@Z18740x140c3f8c0
?SetId@DiscardedSamplesDelegate@v8@@AEAAXI@Z18750x140c26f70
?SetIdle@Isolate@v8@@QEAAX_N@Z18760x143aad490
?SetImmutableProto@ObjectTemplate@v8@@QEAAXXZ18770x140c31670
?SetIndexedPropertyHandler@ObjectTemplate@v8@@QEAAXP6AXIAEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AXIV?$Local@VValue@v8@@@2@0@ZP6AXIAEBV?$PropertyCallbackInfo@VInteger@v8@@@2@@ZP6AXIAEBV?$PropertyCallbackInfo@VBoolean@v8@@@2@@ZP6AXAEBV?$PropertyCallbackInfo@VArray@v8@@@2@@Z2@Z18780x140c265c0
?SetIntegrityLevel@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@W4IntegrityLevel@2@@Z18790x140c382e0
?SetInternalField@Object@v8@@QEAAXHV?$Local@VValue@v8@@@2@@Z18800x14516d230
?SetInternalFieldCount@ObjectTemplate@v8@@QEAAXH@Z18810x140c315a0
?SetIntrinsicDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@W4Intrinsic@2@W4PropertyAttribute@2@@Z18820x140c2fd80
?SetIsolateUpForNode@node@@YAXPEAVIsolate@v8@@@Z18830x1421ed380
?SetIsolateUpForNode@node@@YAXPEAVIsolate@v8@@AEBUIsolateSettings@1@@Z18840x1421ed350
?SetJavaScriptCompileHintsMagicEnabledCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@@Z@Z18850x140c40270
?SetJitCodeEventHandler@Isolate@v8@@QEAAXW4JitCodeEventOptions@2@P6AXPEBUJitCodeEvent@2@@Z@Z18860x1451735b0
?SetKnownSerializedValue@V8SerializationDuplicateTracker@v8_inspector@@AEAAXV?$Local@VValue@v8@@@v8@@PEAVDictionaryValue@protocol@2@@Z18870x14553da20
?SetLazyDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4PropertyAttribute@2@W4SideEffectType@2@6@Z18880x143aaa3c0
?SetLazyDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@W4PropertyAttribute@2@W4SideEffectType@2@5@Z18890x143aa8790
?SetLength@FunctionTemplate@v8@@QEAAXH@Z18900x140c2f910
?SetMaxAsyncTaskStacksForTest@v8_inspector@@YAXPEAVV8Inspector@1@H@Z18910x14552ce10
?SetMetricsRecorder@Isolate@v8@@QEAAXAEBV?$shared_ptr@VRecorder@metrics@v8@@@__Cr@std@@@Z18920x140c3fc10
?SetMicrotaskQueue@Context@v8@@QEAAXPEAVMicrotaskQueue@2@@Z18930x14516da40
?SetMicrotasksPolicy@Isolate@v8@@QEAAXW4MicrotasksPolicy@2@@Z18940x140c3fbf0
?SetModifyCodeGenerationFromStringsCallback@Isolate@v8@@QEAAXP6A?AUModifyCodeGenerationFromStringsResult@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@_N@Z@Z18950x140c401f0
?SetMoreFunctionsCanBeSerializedCallback@WasmStreaming@v8@@QEAAXV?$function@$$A6AXVCompiledWasmModule@v8@@@Z@__Cr@std@@@Z18960x140eea790
?SetName@Function@v8@@QEAAXV?$Local@VString@v8@@@2@@Z18970x140c39fd0
?SetNativeDataProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@P6AX1AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX1V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z4W4PropertyAttribute@2@W4SideEffectType@2@8@Z18980x14516ae80
?SetNativeDataProperty@Template@v8@@QEAAXV?$Local@VName@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4PropertyAttribute@2@W4AccessControl@2@W4SideEffectType@2@8@Z18990x145162610
?SetNativeDataProperty@Template@v8@@QEAAXV?$Local@VString@v8@@@2@P6AX0AEBV?$PropertyCallbackInfo@VValue@v8@@@2@@ZP6AX0V?$Local@VValue@v8@@@2@AEBV?$PropertyCallbackInfo@X@2@@Z3W4PropertyAttribute@2@W4AccessControl@2@W4SideEffectType@2@8@Z19000x145162480
?SetOOMErrorHandler@Isolate@v8@@QEAAXP6AXPEBDAEBUOOMDetails@2@@Z@Z19010x145173570
?SetPrepareStackTraceCallback@Isolate@v8@@QEAAXP6A?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VArray@v8@@@2@@Z@Z19020x145173630
?SetPrivate@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VPrivate@v8@@@2@V?$Local@VValue@v8@@@2@@Z19030x140c37100
?SetPrivate@Template@v8@@QEAAXV?$Local@VPrivate@v8@@@2@V?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z19040x145162060
?SetProcessExitHandler@node@@YAXPEAVEnvironment@1@$$QEAV?$function@$$A6AXPEAVEnvironment@node@@H@Z@__Cr@std@@@Z19050x1421eee00
?SetPromiseHook@Isolate@v8@@QEAAXP6AXW4PromiseHookType@2@V?$Local@VPromise@v8@@@2@V?$Local@VValue@v8@@@2@@Z@Z19060x145173a10
?SetPromiseHooks@Context@v8@@QEAAXV?$Local@VFunction@v8@@@2@000@Z19070x140c3c5d0
?SetPromiseRejectCallback@Isolate@v8@@QEAAXP6AXVPromiseRejectMessage@2@@Z@Z19080x140c3fbe0
?SetPrototype@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z19090x140c37bb0
?SetPrototypeProviderTemplate@FunctionTemplate@v8@@QEAAXV?$Local@VFunctionTemplate@v8@@@2@@Z19100x145162180
?SetRAILMode@Isolate@v8@@QEAAXW4RAILMode@2@@Z19110x140c401b0
?SetReturnAddressLocationResolver@V8@v8@@SAXP6A_K_K@Z@Z19120x14516d4f0
?SetSamplingInterval@CpuProfiler@v8@@QEAAXH@Z19130x145175370
?SetSecurityToken@Context@v8@@QEAAXV?$Local@VValue@v8@@@2@@Z19140x140c3c0c0
?SetSharedArrayBufferConstructorEnabledCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@@Z@Z19150x140c40260
?SetSnapshotDataBlob@V8@v8@@SAXPEAVStartupData@2@@Z19160x140c2dee0
?SetStackLimit@Isolate@v8@@QEAAX_K@Z19170x140c401d0
?SetSupportsLegacyWireFormat@ValueDeserializer@v8@@QEAAX_N@Z19180x140c35530
?SetSyntheticModuleExport@Module@v8@@QEAA?AV?$Maybe@_N@2@PEAVIsolate@2@V?$Local@VString@v8@@@2@V?$Local@VValue@v8@@@2@@Z19190x1451643d0
?SetTracingController@node@@YAXPEAVTracingController@v8@@@Z19200x142166860
?SetTreatArrayBufferViewsAsHostObjects@ValueSerializer@v8@@QEAAX_N@Z19210x1451668e0
?SetUnhandledExceptionCallback@V8@v8@@SAXP6AHPEAU_EXCEPTION_POINTERS@@@Z@Z19220x140c3a740
?SetUrl@WasmStreaming@v8@@QEAAXPEBD_K@Z19230x1454da280
?SetUseCounterCallback@Isolate@v8@@QEAAXP6AXPEAV12@W4UseCounterFeature@12@@Z@Z19240x140c3fc00
?SetUsePreciseSampling@CpuProfiler@v8@@QEAAX_N@Z19250x145175380
?SetVerbose@TryCatch@v8@@QEAAX_N@Z19260x143aa9300
?SetWasmAsyncResolvePromiseCallback@Isolate@v8@@QEAAXP6AXPEAV12@V?$Local@VContext@v8@@@2@V?$Local@VResolver@Promise@v8@@@2@V?$Local@VValue@v8@@@2@W4WasmAsyncSuccess@2@@Z@Z19270x140c40240
?SetWasmGCEnabledCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@@Z@Z19280x140c40250
?SetWasmImportedStringsEnabledCallback@Isolate@v8@@QEAAXP6A_NV?$Local@VContext@v8@@@2@@Z@Z19290x145173e30
?SetWasmInstanceCallback@Isolate@v8@@QEAAXP6A_NAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z19300x140c40220
?SetWasmLoadSourceMapCallback@Isolate@v8@@QEAAXP6A?AV?$Local@VString@v8@@@2@PEAV12@PEBD@Z@Z19310x145173e20
?SetWasmModuleCallback@Isolate@v8@@QEAAXP6A_NAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z19320x140c40210
?SetWasmStreamingCallback@Isolate@v8@@QEAAXP6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@Z@Z19330x140c40230
?ShouldAbortOnUncaughtException@node@@YA_NPEAVIsolate@v8@@@Z19340x1421ec610
?ShouldMergeWithExistingScript@ConsumeCodeCacheTask@ScriptCompiler@v8@@QEBA_NXZ19350x145164a40
?ShouldThrowOnError@internal@v8@@YA_NPEAVIsolate@12@@Z19360x145167e50
?ShutdownProcess@cppgc@@YAXXZ19370x14550fc50
?Size@Map@v8@@QEBA_KXZ19380x14516ec90
?Size@Set@v8@@QEBA_KXZ19390x14516ec90
?SlowGetAlignedPointerFromEmbedderData@Context@v8@@AEAAPEAXH@Z19400x145161f70
?SlowGetAlignedPointerFromInternalField@Object@v8@@AEAAPEAXH@Z19410x143aa6990
?SlowGetEmbedderData@Context@v8@@AEAA?AV?$Local@VValue@v8@@@2@H@Z19420x145161dc0
?SlowGetInternalField@Object@v8@@AEAA?AV?$Local@VValue@v8@@@2@H@Z19430x1451612a0
?SourceMapUrl@ScriptOrigin@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ19440x140c268b0
?SourceOffsetToLocation@Module@v8@@QEBA?AVLocation@2@H@Z19450x145163a20
?SourceTextAvailable@ConsumeCodeCacheTask@ScriptCompiler@v8@@QEAAXPEAVIsolate@3@V?$Local@VString@v8@@@3@AEBVScriptOrigin@3@@Z19460x1451649b0
?SpinEventLoop@node@@YA?AV?$Maybe@H@v8@@PEAVEnvironment@1@@Z19470x1421ef6c0
?SplitJitPage@ThreadIsolation@internal@v8@@CA?AVJitPageReference@123@_K0@Z19480x1451c5f10
?StackTrace@TryCatch@v8@@QEBA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@@Z19490x1451654e0
?StackTrace@TryCatch@v8@@SA?AV?$MaybeLocal@VValue@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z19500x145165130
?Start@CpuProfiler@v8@@QEAA?AUCpuProfilingResult@2@V?$Local@VString@v8@@@2@VCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@__Cr@std@@@__Cr@std@@@Z19510x145175460
?Start@CpuProfiler@v8@@QEAA?AUCpuProfilingResult@2@V?$Local@VString@v8@@@2@W4CpuProfilingMode@2@_NI@Z19520x1451755b0
?Start@CpuProfiler@v8@@QEAA?AUCpuProfilingResult@2@V?$Local@VString@v8@@@2@_N@Z19530x145175540
?Start@CpuProfiler@v8@@QEAA?AUCpuProfilingResult@2@VCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@__Cr@std@@@__Cr@std@@@Z19540x145175390
?Start@node@@YAHHQEAPEAD@Z19550x14219a3c0
?StartConsumingCodeCache@ScriptCompiler@v8@@SAPEAVConsumeCodeCacheTask@12@PEAVIsolate@2@V?$unique_ptr@UCachedData@ScriptCompiler@v8@@U?$default_delete@UCachedData@ScriptCompiler@v8@@@__Cr@std@@@__Cr@std@@@Z19560x145164a70
?StartGarbageCollection@StandaloneTestingHeap@testing@cppgc@@QEAAXXZ19570x145510e30
?StartOfJitAllocationAt@ThreadIsolation@internal@v8@@SA?AV?$Optional@_K@base@3@_K@Z19580x143ae7ff0
?StartProfiling@CpuProfiler@v8@@QEAA?AW4CpuProfilingStatus@2@V?$Local@VString@v8@@@2@VCpuProfilingOptions@2@V?$unique_ptr@VDiscardedSamplesDelegate@v8@@U?$default_delete@VDiscardedSamplesDelegate@v8@@@__Cr@std@@@__Cr@std@@@Z19590x145175630
?StartProfiling@CpuProfiler@v8@@QEAA?AW4CpuProfilingStatus@2@V?$Local@VString@v8@@@2@W4CpuProfilingMode@2@_NI@Z19600x145175750
?StartProfiling@CpuProfiler@v8@@QEAA?AW4CpuProfilingStatus@2@V?$Local@VString@v8@@@2@_N@Z19610x145175710
?StartSamplingHeapProfiler@HeapProfiler@v8@@QEAA_N_KHW4SamplingFlags@12@@Z19620x145175f90
?StartStreaming@ScriptCompiler@v8@@SAPEAVScriptStreamingTask@12@PEAVIsolate@2@PEAVStreamedSource@12@W4ScriptType@2@W4CompileOptions@12@P6A_NHPEAX@Z4@Z19630x140c33370
?StartTrackingHeapObjects@HeapProfiler@v8@@QEAAX_N@Z19640x145175f70
?State@Promise@v8@@QEAA?AW4PromiseState@12@XZ19650x1451707b0
?SteeleMarkingBarrier@WriteBarrier@internal@cppgc@@SAXAEBUParams@123@PEBX@Z19660x140c274e0
?SteeleMarkingBarrierSlow@WriteBarrier@internal@cppgc@@CAXPEBX@Z19670x140f13310
?SteeleMarkingBarrierSlowWithSentinelCheck@WriteBarrier@internal@cppgc@@CAXPEBX@Z19680x145510fd0
?Step@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB19690x149f11528
?Stop@CpuProfiler@v8@@QEAAPEAVCpuProfile@2@I@Z19700x1451757e0
?Stop@node@@YAHPEAVEnvironment@1@@Z19710x14219a750
?Stop@node@@YAHPEAVEnvironment@1@W4Flags@StopFlags@1@@Z19720x14219a770
?StopProfiling@CpuProfiler@v8@@QEAAPEAVCpuProfile@2@V?$Local@VString@v8@@@2@@Z19730x1451757d0
?StopSamplingHeapProfiler@HeapProfiler@v8@@QEAAXXZ19740x145175fa0
?StopTrackingHeapObjects@HeapProfiler@v8@@QEAAXXZ19750x140c40e20
?StrictEquals@Value@v8@@QEBA_NV?$Local@VValue@v8@@@2@@Z19760x145169910
?StringEquals@String@v8@@QEBA_NV?$Local@VString@v8@@@2@@Z19770x140c3d1b0
?Stringify@JSON@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z19780x1451663a0
?SupportsCppClassNamesAsObjectNames@NameProvider@cppgc@@SA_NXZ19790x1401e4e80
?SyntaxError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z19800x1451744d0
?SystemClockTimeMillis@Platform@v8@@KANXZ19810x145292760
?TableSlotForTesting@GCInfoTable@internal@cppgc@@QEAAAEAUGCInfo@23@G@Z19820x140c27830
?TakeHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@AEBUHeapSnapshotOptions@12@@Z19830x145175eb0
?TakeHeapSnapshot@HeapProfiler@v8@@QEAAPEBVHeapSnapshot@2@PEAVActivityControl@2@PEAVObjectNameResolver@12@_N2@Z19840x145175f00
?TearDownOncePerProcess@node@@YAXXZ19850x142199c70
?Terminate@CppHeap@v8@@QEAAXXZ19860x140cb29b0
?TerminateExecution@Isolate@v8@@QEAAXXZ19870x1451733a0
?Then@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@1@Z19880x140c3e3b0
?Then@Promise@v8@@QEAA?AV?$MaybeLocal@VPromise@v8@@@2@V?$Local@VContext@v8@@@2@V?$Local@VFunction@v8@@@2@@Z19890x145170460
?ThrowError@Isolate@v8@@QEAA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z19900x1451732d0
?ThrowException@Isolate@v8@@QEAA?AV?$Local@VValue@v8@@@2@V32@@Z19910x140c33cf0
?ToArrayIndex@Value@v8@@QEBA?AV?$MaybeLocal@VUint32@v8@@@2@V?$Local@VContext@v8@@@2@@Z19920x145169500
?ToBigInt@Value@v8@@QEBA?AV?$MaybeLocal@VBigInt@v8@@@2@V?$Local@VContext@v8@@@2@@Z19930x1451672f0
?ToBoolean@Value@v8@@QEBA?AV?$Local@VBoolean@v8@@@2@PEAVIsolate@2@@Z19940x145167890
?ToDetailString@Value@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z19950x145166f60
?ToISOString@Date@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ19960x14516e630
?ToInt32@Value@v8@@QEBA?AV?$MaybeLocal@VInt32@v8@@@2@V?$Local@VContext@v8@@@2@@Z19970x145167a90
?ToInteger@Value@v8@@QEBA?AV?$MaybeLocal@VInteger@v8@@@2@V?$Local@VContext@v8@@@2@@Z19980x1451678d0
?ToLocalEmpty@api_internal@v8@@YAXXZ19990x145161b90
?ToNumber@Value@v8@@QEBA?AV?$MaybeLocal@VNumber@v8@@@2@V?$Local@VContext@v8@@@2@@Z20000x140c36140
?ToNumeric@Value@v8@@QEBA?AV?$MaybeLocal@VNumeric@v8@@@2@V?$Local@VContext@v8@@@2@@Z20010x1451676c0
?ToObject@Value@v8@@QEBA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z20020x145167120
?ToPrimitive@Value@v8@@QEBA?AV?$MaybeLocal@VPrimitive@v8@@@2@V?$Local@VContext@v8@@@2@@Z20030x1451674d0
?ToString@SourceLocation@v8@@QEBA?AV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@XZ20040x140c40f10
?ToString@V8StackTraceId@v8_inspector@@QEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@XZ20050x140f6b690
?ToString@Value@v8@@QEBA?AV?$MaybeLocal@VString@v8@@@2@V?$Local@VContext@v8@@@2@@Z20060x143aa9520
?ToUint32@Value@v8@@QEBA?AV?$MaybeLocal@VUint32@v8@@@2@V?$Local@VContext@v8@@@2@@Z20070x145167c50
?ToWordsArray@BigInt@v8@@QEBAXPEAH0PEA_K@Z20080x145173250
?ToggleMainThreadMarking@StandaloneTestingHeap@testing@cppgc@@QEAAX_N@Z20090x145510e80
?TotalAllocatedObjectSize@ProcessHeapStatistics@cppgc@@SA_KXZ20100x140c278a0
?TotalAllocatedSpace@ProcessHeapStatistics@cppgc@@SA_KXZ20110x140c278b0
?TransferArrayBuffer@ValueDeserializer@v8@@QEAAXIV?$Local@VArrayBuffer@v8@@@2@@Z20120x145166b30
?TransferArrayBuffer@ValueSerializer@v8@@QEAAXIV?$Local@VArrayBuffer@v8@@@2@@Z20130x1451668f0
?TransferSharedArrayBuffer@ValueDeserializer@v8@@QEAAXIV?$Local@VSharedArrayBuffer@v8@@@2@@Z20140x145166b30
?TriggerNodeReport@node@@YA?AV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@PEAVEnvironment@1@PEBD1AEBV234@V?$Local@VValue@v8@@@v8@@@Z20150x142841960
?TriggerNodeReport@node@@YA?AV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@PEAVIsolate@v8@@PEBD1AEBV234@V?$Local@VValue@v8@@@6@@Z20160x1428418f0
?TryAllocateNodeFromFreeList@PersistentRegionBase@internal@cppgc@@IEAAPEAVPersistentNode@23@PEAXP6AXAEAVRootVisitor@23@PEBX@Z@Z20170x140c276a0
?TryGetCurrent@Isolate@v8@@SAPEAV12@XZ20180x140c3f520
?TryHandleWebAssemblyTrapWindows@v8@@YA_NPEAU_EXCEPTION_POINTERS@@@Z20190x14516d4e0
?TryLookupJitPage@ThreadIsolation@internal@v8@@CA?AV?$Optional@VJitPageReference@ThreadIsolation@internal@v8@@@base@3@_K0@Z20200x1451c5b10
?TryLookupJitPageLocked@ThreadIsolation@internal@v8@@CA?AV?$Optional@VJitPageReference@ThreadIsolation@internal@v8@@@base@3@_K0@Z20210x1451c5830
?TryResetRoot@EmbedderRootsHandler@v8@@UEAA_NAEBV?$TracedReference@VValue@v8@@@2@@Z20220x140c269a0
?TryUnwindV8Frames@Unwinder@v8@@SA_NAEBUJSEntryStubs@2@_KPEBUMemoryRange@2@PEAURegisterState@2@PEBX@Z20230x1451f32d0
?TypeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z20240x140c40b90
?TypeOf@Value@v8@@QEAA?AV?$Local@VString@v8@@@2@PEAVIsolate@2@@Z20250x145169930
?UVException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD111@Z20260x14300be10
?Uint32Value@Value@v8@@QEBA?AV?$Maybe@I@2@V?$Local@VContext@v8@@@2@@Z20270x145169280
?Uint64Value@BigInt@v8@@QEBA_KPEA_N@Z20280x145173190
?Unlock@ExternalStringResourceBase@String@v8@@MEBAXXZ20290x1401e40b0
?Unpack@WasmStreaming@v8@@SA?AV?$shared_ptr@VWasmStreaming@v8@@@__Cr@std@@PEAVIsolate@2@V?$Local@VValue@v8@@@2@@Z20300x1454da470
?UnregisterInstructionStreamsInPageExcept@ThreadIsolation@internal@v8@@SAXPEAVMemoryChunk@23@AEBV?$vector@_KV?$allocator@_K@__Cr@std@@@__Cr@std@@@Z20310x140c85cd0
?UnregisterJitAllocationForTesting@ThreadIsolation@internal@v8@@SAX_K0@Z20320x1451c61d0
?UnregisterJitAllocationsInPageExceptForTesting@ThreadIsolation@internal@v8@@SAX_K0AEBV?$vector@_KV?$allocator@_K@__Cr@std@@@__Cr@std@@@Z20330x1451c60c0
?UnregisterJitPage@ThreadIsolation@internal@v8@@SAX_K0@Z20340x140c85a30
?UnregisterWasmAllocation@ThreadIsolation@internal@v8@@SAX_K0@Z20350x140c85de0
?UpdateDataCache@ExternalOneByteStringResource@String@v8@@QEAAXXZ20360x140c3a700
?UpdateDataCache@ExternalStringResource@String@v8@@QEAAXXZ20370x14516cf40
?UpdateLoadStartTime@Isolate@v8@@QEAAXXZ20380x140c401c0
?UseDefaultSecurityToken@Context@v8@@QEAAXXZ20390x140c3c140
?UseDetailedSourcePositionsForProfiling@CpuProfiler@v8@@SAXPEAVIsolate@2@@Z20400x1451757f0
?Utf8Length@String@v8@@QEBAHPEAVIsolate@2@@Z20410x143aabbc0
?ValidateIndex@FastApiTypedArrayBase@v8@@QEBAX_K@Z20420x1446f6d80
?Value@Boolean@v8@@QEBA_NXZ20430x143aac900
?Value@External@v8@@QEBAPEAXXZ20440x140c3cc90
?Value@Int32@v8@@QEBAHXZ20450x143aac920
?Value@Integer@v8@@QEBA_JXZ20460x14516d160
?Value@Number@v8@@QEBANXZ20470x143aac8e0
?Value@Uint32@v8@@QEBAIXZ20480x143aac930
?ValueOf@BigIntObject@v8@@QEBA?AV?$Local@VBigInt@v8@@@2@XZ20490x14516d0f0
?ValueOf@BooleanObject@v8@@QEBA_NXZ20500x14516e320
?ValueOf@Date@v8@@QEBANXZ20510x14516e200
?ValueOf@NumberObject@v8@@QEBANXZ20520x14516e200
?ValueOf@StringObject@v8@@QEBA?AV?$Local@VString@v8@@@2@XZ20530x14516d0f0
?ValueOf@SymbolObject@v8@@QEBA?AV?$Local@VSymbol@v8@@@2@XZ20540x14516d0f0
?VerifyExternalStringResource@String@v8@@AEBAXPEAVExternalStringResource@12@@Z20550x14516cce0
?VerifyExternalStringResourceBase@String@v8@@AEBAXPEAVExternalStringResourceBase@12@W4Encoding@12@@Z20560x14516cdd0
?VerifyHostDefinedOptions@ScriptOrigin@v8@@AEBAXXZ20570x143aa6ab0
?VerifyOnStack@HandleHelper@internal@v8@@SAXPEBX@Z20580x1446f6d80
?Visit@Visitor@cppgc@@MEAAXPEBXUTraceDescriptor@2@@Z20590x1446f6d80
?VisitEphemeron@Visitor@cppgc@@MEAAXPEBX0UTraceDescriptor@2@@Z20600x1446f6d80
?VisitExternalResources@Isolate@v8@@QEAAXPEAVExternalResourceVisitor@2@@Z20610x145174060
?VisitExternalString@ExternalResourceVisitor@v8@@UEAAXV?$Local@VString@v8@@@2@@Z20620x1401e40b0
?VisitMultipleCompressedMember@Visitor@cppgc@@MEAAXPEBX_KP6A?AUTraceDescriptor@2@0@Z@Z20630x145160d80
?VisitMultipleUncompressedMember@Visitor@cppgc@@MEAAXPEBX_KP6A?AUTraceDescriptor@2@0@Z@Z20640x145160ce0
?VisitPersistentHandle@PersistentHandleVisitor@v8@@UEAAXPEAV?$Persistent@VValue@v8@@V?$NonCopyablePersistentTraits@VValue@v8@@@2@@2@G@Z20650x1401e40b0
?VisitRoot@RootVisitor@internal@cppgc@@MEAAXPEBXUTraceDescriptor@3@AEBVSourceLocation@v8@@@Z20660x1401e40b0
?VisitWeak@Visitor@cppgc@@MEAAXPEBXUTraceDescriptor@2@P6AXAEBVLivenessBroker@2@0@Z0@Z20670x1446f6d80
?VisitWeakContainer@Visitor@cppgc@@MEAAXPEBXUTraceDescriptor@2@1P6AXAEBVLivenessBroker@2@0@Z0@Z20680x1446f6d80
?VisitWeakRoot@RootVisitor@internal@cppgc@@MEAAXPEBXUTraceDescriptor@3@P6AXAEBVLivenessBroker@3@0@Z0AEBVSourceLocation@v8@@@Z20690x1446f6d80
?Wake@AtomicsWaitWakeHandle@Isolate@v8@@QEAAXXZ20700x1451739f0
?WasDetached@ArrayBuffer@v8@@QEBA_NXZ20710x145171120
?WasmCompileError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z20720x145174630
?WasmLinkError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z20730x145174790
?WasmRuntimeError@Exception@v8@@SA?AV?$Local@VValue@v8@@@2@V?$Local@VString@v8@@@2@@Z20740x1451748f0
?WinapiErrnoException@node@@YA?AV?$Local@VValue@v8@@@v8@@PEAVIsolate@3@HPEBD11@Z20750x14300c4f0
?WordCount@BigInt@v8@@QEBAHXZ20760x145173210
?Write@String@v8@@QEBAHPEAVIsolate@2@PEAGHHH@Z20770x140c3a530
?WriteDouble@ValueSerializer@v8@@QEAAXN@Z20780x145166910
?WriteHeader@ValueSerializer@v8@@QEAAXXZ20790x140c34f90
?WriteHeapStatsChunk@OutputStream@v8@@UEAA?AW4WriteResult@12@PEAUHeapStatsUpdate@2@H@Z20800x14470b150
?WriteHostObject@Delegate@ValueSerializer@v8@@UEAA?AV?$Maybe@_N@3@PEAVIsolate@3@V?$Local@VObject@v8@@@3@@Z20810x145166650
?WriteOneByte@String@v8@@QEBAHPEAVIsolate@2@PEAEHHH@Z20820x143aac720
?WriteRawBytes@ValueSerializer@v8@@QEAAXPEBX_K@Z20830x140c351f0
?WriteUint32@ValueSerializer@v8@@QEAAXI@Z20840x140c351e0
?WriteUint64@ValueSerializer@v8@@QEAAX_K@Z20850x145166900
?WriteUtf8@String@v8@@QEBAHPEAVIsolate@2@PEADHPEAHH@Z20860x143aabf40
?WriteValue@ValueSerializer@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@@Z20870x140c34fa0
?XHR@ReasonEnum@Paused@API@Debugger@protocol@v8_inspector@@3PEBDEB20880x149f11520
?__alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAAEAV?$allocator@UCpuProfileDeoptFrame@v8@@@23@XZ20890x1402ef270
?__alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAAEBV?$allocator@UCpuProfileDeoptFrame@v8@@@23@XZ20900x1402ef270
?__alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAAEAV?$allocator@UCpuProfileDeoptInfo@v8@@@23@XZ20910x1402ef270
?__alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAAEBV?$allocator@UCpuProfileDeoptInfo@v8@@@23@XZ20920x1402ef270
?__annotate_contiguous_container@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAXPEBX000@Z20930x1401e40b0
?__annotate_contiguous_container@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAXPEBX000@Z20940x1401e40b0
?__annotate_delete@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ20950x1401e40b0
?__annotate_delete@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ20960x1401e40b0
?__annotate_increase@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z20970x1401e40b0
?__annotate_increase@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z20980x1401e40b0
?__annotate_new@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z20990x1401e40b0
?__annotate_new@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z21000x1401e40b0
?__annotate_shrink@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z21010x1401e40b0
?__annotate_shrink@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAX_K@Z21020x1401e40b0
?__append@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21030x140c296b0
?__append@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z21040x140c298e0
?__append@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21050x140c2c580
?__append@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z21060x140c2c7a0
?__base_destruct_at_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@@Z21070x140c27bc0
?__base_destruct_at_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@@Z21080x140c29ea0
?__clear@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXXZ21090x140c27c10
?__clear@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXXZ21100x140c29ee0
?__construct_at_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21110x140c27990
?__construct_at_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z21120x140c27aa0
?__construct_at_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21130x140c29bf0
?__construct_at_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z21140x140c29d10
?__copy_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@@Z21150x1401e40b0
?__copy_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@U?$integral_constant@_N$00@23@@Z21160x1401e40b0
?__copy_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@U?$integral_constant@_N$0A@@23@@Z21170x1401e40b0
?__copy_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@@Z21180x1401e40b0
?__copy_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@U?$integral_constant@_N$00@23@@Z21190x1401e40b0
?__copy_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEBV123@U?$integral_constant@_N$0A@@23@@Z21200x1401e40b0
?__destruct_at_end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@@Z21210x140c27bc0
?__destruct_at_end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@@Z21220x140c29ea0
?__end_cap@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAAEAPEAUCpuProfileDeoptFrame@v8@@XZ21230x140c27130
?__end_cap@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAAEBQEAUCpuProfileDeoptFrame@v8@@XZ21240x140c27130
?__end_cap@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAAEAPEAUCpuProfileDeoptInfo@v8@@XZ21250x140c27130
?__end_cap@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAAEBQEAUCpuProfileDeoptInfo@v8@@XZ21260x140c27130
?__invalidate_iterators_past@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@@Z21270x1401e40b0
?__invalidate_iterators_past@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@@Z21280x1401e40b0
?__invariants@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA_NXZ21290x140c29b50
?__invariants@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA_NXZ21300x140c29b50
?__make_iter@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@PEAUCpuProfileDeoptFrame@v8@@@Z21310x140c27ed0
?__make_iter@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@PEBUCpuProfileDeoptFrame@v8@@@Z21320x140c27ed0
?__make_iter@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@PEAUCpuProfileDeoptInfo@v8@@@Z21330x140c27ed0
?__make_iter@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@PEBUCpuProfileDeoptInfo@v8@@@Z21340x140c27ed0
?__move_assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$00@23@@Z21350x140c27ef0
?__move_assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$0A@@23@@Z21360x140c27ef0
?__move_assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$00@23@@Z21370x140c2a550
?__move_assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$0A@@23@@Z21380x140c2a550
?__move_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@@Z21390x1401e40b0
?__move_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$00@23@@Z21400x1401e40b0
?__move_assign_alloc@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$0A@@23@@Z21410x1401e40b0
?__move_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@@Z21420x1401e40b0
?__move_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$00@23@@Z21430x1401e40b0
?__move_assign_alloc@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAV123@U?$integral_constant@_N$0A@@23@@Z21440x1401e40b0
?__move_range@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptFrame@v8@@00@Z21450x140c287f0
?__move_range@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXPEAUCpuProfileDeoptInfo@v8@@00@Z21460x140c2af20
?__recommend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBA_K_K@Z21470x140c27c70
?__recommend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBA_K_K@Z21480x140c2a0f0
?__swap_out_circular_buffer@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAPEAUCpuProfileDeoptFrame@v8@@AEAU?$__split_buffer@UCpuProfileDeoptFrame@v8@@AEAV?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@PEAU45@@Z21490x140c28880
?__swap_out_circular_buffer@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAU?$__split_buffer@UCpuProfileDeoptFrame@v8@@AEAV?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@@Z21500x140c28120
?__swap_out_circular_buffer@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAPEAUCpuProfileDeoptInfo@v8@@AEAU?$__split_buffer@UCpuProfileDeoptInfo@v8@@AEAV?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@PEAU45@@Z21510x140c2b000
?__swap_out_circular_buffer@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXAEAU?$__split_buffer@UCpuProfileDeoptInfo@v8@@AEAV?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@@Z21520x140c2a8b0
?__throw_length_error@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ21530x1446f7470
?__throw_length_error@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ21540x1446f7470
?__throw_out_of_range@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ21550x140c28410
?__throw_out_of_range@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEBAXXZ21560x140c28410
?__vallocate@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21570x140c27950
?__vallocate@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAX_K@Z21580x140c29bb0
?__vdeallocate@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@AEAAXXZ21590x144765190
?__vdeallocate@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@AEAAXXZ21600x140c2a090
?allocator@GCInfoTable@internal@cppgc@@QEBAAEAVPageAllocator@v8@@XZ21610x1406cd340
?allocator@ThreadIsolation@internal@v8@@CAPEAVThreadIsolatedAllocator@3@XZ21620x140c26cd0
?array_buffer_allocator@CommonEnvironmentSetup@node@@QEBA?AV?$shared_ptr@VArrayBufferAllocator@node@@@__Cr@std@@XZ21630x1421f0140
?assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXV?$initializer_list@UCpuProfileDeoptFrame@v8@@@3@@Z21640x140c280d0
?assign@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z21650x140c27f30
?assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXV?$initializer_list@UCpuProfileDeoptInfo@v8@@@3@@Z21660x140c2a890
?assign@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z21670x140c2a650
?at@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@_K@Z21680x140c283e0
?at@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@_K@Z21690x140c283e0
?at@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@_K@Z21700x140c2ab80
?at@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@_K@Z21710x140c2ab80
?auto_enable@Extension@v8@@QEAA_NXZ21720x140c2d9f0
?back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@XZ21730x140c284b0
?back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@XZ21740x140c28500
?back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@XZ21750x140c2abb0
?back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@XZ21760x140c2ac00
?begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@XZ21770x140c27ee0
?begin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@XZ21780x140c27ee0
?begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@XZ21790x140c27ee0
?begin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@XZ21800x140c27ee0
?begin@ExtensionConfiguration@v8@@QEBAPEAPEBDXZ21810x1404120f0
?beginEnsureAllContextsInGroup@V8InspectorClient@v8_inspector@@UEAAXH@Z21820x1446f6d80
?beginUserGesture@V8InspectorClient@v8_inspector@@UEAAXXZ21830x1446f6d80
?build_@Version@internal@v8@@0HA21840x149f10d00
?bytecode_and_metadata_size@HeapCodeStatistics@v8@@QEAA_KXZ21850x1404120f0
?cached_data@ExternalOneByteStringResource@String@v8@@QEBAPEBDXZ21860x140c26290
?cached_data@ExternalStringResource@String@v8@@QEBAPEBGXZ21870x140c26270
?canDispatchMethod@V8InspectorSession@v8_inspector@@SA_NVStringView@2@@Z21880x140f5cc50
?canExecuteScripts@V8InspectorClient@v8_inspector@@UEAA_NH@Z21890x144710160
?cancelTimer@V8InspectorClient@v8_inspector@@UEAAXPEAX@Z21900x1446f6d80
?candidate_@Version@internal@v8@@0_NA21910x149f7f7fc
?capacity@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ21920x140c27940
?capacity@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ21930x140c29ba0
?card@AgeTable@internal@cppgc@@AEBA_K_K@Z21940x140c27400
?cbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@XZ21950x140c27ee0
?cbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@XZ21960x140c27ee0
?cend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@XZ21970x14079c380
?cend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@XZ21980x14079c380
?characters16@StringView@v8_inspector@@QEBAPEBGXZ21990x1402ef1e0
?characters8@StringView@v8_inspector@@QEBAPEBEXZ22000x1402ef1e0
?clear@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ22010x140c27c10
?clear@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ22020x140c29ee0
?code_and_metadata_size@HeapCodeStatistics@v8@@QEAA_KXZ22030x1406cd340
?code_range_size_in_bytes@ResourceConstraints@v8@@QEBA_KXZ22040x1406cd340
?configurable@PropertyDescriptor@v8@@QEBA_NXZ22050x140c370f0
?connect@V8Inspector@v8_inspector@@UEAA?AV?$unique_ptr@VV8InspectorSession@v8_inspector@@U?$default_delete@VV8InspectorSession@v8_inspector@@@__Cr@std@@@__Cr@std@@HPEAVChannel@12@VStringView@2@W4ClientTrustLevel@12@W4SessionPauseState@12@@Z22060x1401ffd30
?consoleAPIMessage@V8InspectorClient@v8_inspector@@UEAAXHW4MessageErrorLevel@Isolate@v8@@AEBVStringView@2@1IIPEAVV8StackTrace@2@@Z22070x1446f6d80
?consoleClear@V8InspectorClient@v8_inspector@@UEAAXH@Z22080x1446f6d80
?consoleTime@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z22090x1446f6d80
?consoleTimeEnd@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z22100x1446f6d80
?consoleTimeStamp@V8InspectorClient@v8_inspector@@UEAAXAEBVStringView@2@@Z22110x1446f6d80
?context@CommonEnvironmentSetup@node@@QEBA?AV?$Local@VContext@v8@@@v8@@XZ22120x1421f01a0
?cpu_profiler_metadata_size@HeapCodeStatistics@v8@@QEAA_KXZ22130x1403429a0
?crbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ22140x140c280f0
?crbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ22150x140c280f0
?create@StringBuffer@v8_inspector@@SA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@VStringView@2@@Z22160x140f35590
?create@V8Inspector@v8_inspector@@SA?AV?$unique_ptr@VV8Inspector@v8_inspector@@U?$default_delete@VV8Inspector@v8_inspector@@@__Cr@std@@@__Cr@std@@PEAVIsolate@v8@@PEAVV8InspectorClient@2@@Z22170x140f57400
?crend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ22180x140c28100
?crend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ22190x140c28100
?currentTimeMS@V8InspectorClient@v8_inspector@@UEAANXZ22200x144cb30e0
?data@?$MemorySpan@$$CBD@v8@@QEBAPEBDXZ22210x1406cd340
?data@?$MemorySpan@$$CBE@v8@@QEBAPEBEXZ22220x1406cd340
?data@?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEBAPEBVCFunction@2@XZ22230x1406cd340
?data@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAPEAUCpuProfileDeoptFrame@v8@@XZ22240x1406cd340
?data@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBAPEBUCpuProfileDeoptFrame@v8@@XZ22250x1406cd340
?data@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAPEAUCpuProfileDeoptInfo@v8@@XZ22260x1406cd340
?data@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBAPEBUCpuProfileDeoptInfo@v8@@XZ22270x1406cd340
?data@Binary@protocol@v8_inspector@@QEBAPEBEXZ22280x140f14030
?deepSerialize@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@UDeepSerializationResult@v8_inspector@@U?$default_delete@UDeepSerializationResult@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$Local@VValue@v8@@@v8@@HV?$Local@VObject@v8@@@7@@Z22290x144736350
?dependencies@Extension@v8@@QEBAPEAPEBDXZ22300x14040fdf0
?dependency_count@Extension@v8@@QEBAHXZ22310x140c2d9e0
?descriptionForValueSubtype@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$Local@VContext@v8@@@v8@@V?$Local@VValue@v8@@@7@@Z22320x144736350
?dispatchError@V8InspectorClient@v8_inspector@@UEAAXV?$Local@VContext@v8@@@v8@@V?$Local@VMessage@v8@@@4@V?$Local@VValue@v8@@@4@@Z22330x1446f6d80
?does_zap_garbage@HeapStatistics@v8@@QEAA_KXZ22340x140c26a10
?embedder_@Version@internal@v8@@0PEBDEB22350x149f10d08
?empty@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA_NXZ22360x140c28110
?empty@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA_NXZ22370x140c28110
?end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@XZ22380x14079c380
?end@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@XZ22390x14079c380
?end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@XZ22400x14079c380
?end@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@XZ22410x14079c380
?end@ExtensionConfiguration@v8@@QEBAPEAPEBDXZ22420x140c26700
?endEnsureAllContextsInGroup@V8InspectorClient@v8_inspector@@UEAAXH@Z22430x1446f6d80
?endUserGesture@V8InspectorClient@v8_inspector@@UEAAXXZ22440x1401e40b0
?ensureDefaultContextInGroup@V8InspectorClient@v8_inspector@@UEAA?AV?$Local@VContext@v8@@@v8@@H@Z22450x144736350
?enumerable@PropertyDescriptor@v8@@QEBA_NXZ22460x140c370c0
?env@CommonEnvironmentSetup@node@@QEBAPEAVEnvironment@2@XZ22470x1421f0190
?erase@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@0@Z22480x140c295f0
?erase@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@@Z22490x140c29540
?erase@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@0@Z22500x140c2c480
?erase@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@@Z22510x140c2c390
?event_loop@CommonEnvironmentSetup@node@@QEBAPEAUuv_loop_s@@XZ22520x1421f0130
?executionContextId@V8ContextInfo@v8_inspector@@SAHV?$Local@VContext@v8@@@v8@@@Z22530x140f5ccd0
?external_memory@HeapStatistics@v8@@QEAA_KXZ22540x1403196c0
?external_script_source_size@HeapCodeStatistics@v8@@QEAA_KXZ22550x1402ef1e0
?fromBase64@Binary@protocol@v8_inspector@@SA?AV123@AEBVString16@3@PEA_N@Z22560x14552c7b0
?fromBinary@Domain@API@Schema@protocol@v8_inspector@@SA?AV?$unique_ptr@VDomain@API@Schema@protocol@v8_inspector@@U?$default_delete@VDomain@API@Schema@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@PEBE_K@Z22570x145527a00
?fromBinary@RemoteObject@API@Runtime@protocol@v8_inspector@@SA?AV?$unique_ptr@VRemoteObject@API@Runtime@protocol@v8_inspector@@U?$default_delete@VRemoteObject@API@Runtime@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@PEBE_K@Z22580x145522c50
?fromBinary@SearchMatch@API@Debugger@protocol@v8_inspector@@SA?AV?$unique_ptr@VSearchMatch@API@Debugger@protocol@v8_inspector@@U?$default_delete@VSearchMatch@API@Debugger@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@PEBE_K@Z22590x14551df10
?fromBinary@StackTrace@API@Runtime@protocol@v8_inspector@@SA?AV?$unique_ptr@VStackTrace@API@Runtime@protocol@v8_inspector@@U?$default_delete@VStackTrace@API@Runtime@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@PEBE_K@Z22600x145523fc0
?fromBinary@StackTraceId@API@Runtime@protocol@v8_inspector@@SA?AV?$unique_ptr@VStackTraceId@API@Runtime@protocol@v8_inspector@@U?$default_delete@VStackTraceId@API@Runtime@protocol@v8_inspector@@@__Cr@std@@@__Cr@std@@PEBE_K@Z22610x145524280
?fromSpan@Binary@protocol@v8_inspector@@SA?AV123@PEBE_K@Z22620x14551bd00
?fromUTF16LE@String16@v8_inspector@@SA?AV12@PEBG_K@Z22630x14552c470
?fromUTF16LE@String16@v8_inspector@@SA?AV12@PEB_S_K@Z22640x14552c470
?fromUTF8@String16@v8_inspector@@SA?AV12@PEBD_K@Z22650x140f34790
?front@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptFrame@v8@@XZ22660x140c28430
?front@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptFrame@v8@@XZ22670x140c28470
?front@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAAEAUCpuProfileDeoptInfo@v8@@XZ22680x140c28430
?front@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBAAEBUCpuProfileDeoptInfo@v8@@XZ22690x140c28470
?g_age_table_size_@CagedHeapBase@internal@cppgc@@0_KA22700x149f82550
?g_base_@CageBaseGlobal@internal@cppgc@@0TBase@123@A22710x149f11280
?g_can_enable_trap_handler@trap_handler@internal@v8@@3U?$atomic@_N@__Cr@std@@A22720x149f10d20
?g_heap_base_@CagedHeapBase@internal@cppgc@@0_KA22730x149f82548
?g_is_trap_handler_enabled@trap_handler@internal@v8@@3_NA22740x149f7f8c8
?generateUniqueId@V8InspectorClient@v8_inspector@@UEAA_JXZ22750x1401e4e80
?get@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ22760x145169fa0
?get_active_implementation@simdutf@@YAAEAV?$atomic_ptr@$$CBVimplementation@simdutf@@@internal@1@XZ22770x1421f8f60
?get_allocator@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$allocator@UCpuProfileDeoptFrame@v8@@@23@XZ22780x1403127b0
?get_allocator@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$allocator@UCpuProfileDeoptInfo@v8@@@23@XZ22790x1403127b0
?get_async_id@AsyncResource@node@@QEBANXZ22800x143085540
?get_available_implementations@simdutf@@YAAEBVavailable_implementation_list@internal@1@XZ22810x1421f8f00
?get_linked_module@binding@node@@YAPEAUnode_module@2@PEBD@Z22820x142194db0
?get_private@PropertyDescriptor@v8@@QEBAPEAUPrivateData@12@XZ22830x1406cd340
?get_resource@AsyncResource@node@@QEAA?AV?$Local@VObject@v8@@@v8@@XZ22840x1430853c0
?get_trigger_async_id@AsyncResource@node@@QEBANXZ22850x143085550
?global_table_@GlobalGCInfoTable@internal@cppgc@@0PEAVGCInfoTable@23@EA22860x149f82438
?has_configurable@PropertyDescriptor@v8@@QEBA_NXZ22870x14516a000
?has_enumerable@PropertyDescriptor@v8@@QEBA_NXZ22880x145169ff0
?has_filter_context@CpuProfilingOptions@v8@@AEBA_NXZ22890x140c27000
?has_get@PropertyDescriptor@v8@@QEBA_NXZ22900x145169fc0
?has_set@PropertyDescriptor@v8@@QEBA_NXZ22910x145169fd0
?has_value@PropertyDescriptor@v8@@QEBA_NXZ22920x140c37090
?has_writable@PropertyDescriptor@v8@@QEBA_NXZ22930x145169fe0
?heap_size_limit@HeapStatistics@v8@@QEAA_KXZ22940x14040fdf0
?impl@StreamedSource@ScriptCompiler@v8@@QEBAPEAUScriptStreamingData@internal@3@XZ22950x1406cd340
?initial_old_generation_size_in_bytes@ResourceConstraints@v8@@QEBA_KXZ22960x1403429a0
?initial_young_generation_size_in_bytes@ResourceConstraints@v8@@QEBA_KXZ22970x140369260
?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@$$QEAUCpuProfileDeoptFrame@v8@@@Z22980x140c28d40
?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@AEBUCpuProfileDeoptFrame@v8@@@Z22990x140c28930
?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@V?$initializer_list@UCpuProfileDeoptFrame@v8@@@3@@Z23000x140c29260
?insert@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@23@_KAEBUCpuProfileDeoptFrame@v8@@@Z23010x140c28f90
?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@$$QEAUCpuProfileDeoptInfo@v8@@@Z23020x140c2b690
?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@AEBUCpuProfileDeoptInfo@v8@@@Z23030x140c2b0c0
?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@V?$initializer_list@UCpuProfileDeoptInfo@v8@@@3@@Z23040x140c2bf70
?insert@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@23@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@23@_KAEBUCpuProfileDeoptInfo@v8@@@Z23050x140c2bb90
?installAdditionalCommandLineAPI@V8InspectorClient@v8_inspector@@UEAAXV?$Local@VContext@v8@@@v8@@V?$Local@VObject@v8@@@4@@Z23060x1446f6d80
?is8Bit@StringView@v8_inspector@@QEBA_NXZ23070x140f13c60
?isInspectableHeapObject@V8InspectorClient@v8_inspector@@UEAA_NV?$Local@VObject@v8@@@v8@@@Z23080x144710160
?isValid@V8DebuggerId@v8_inspector@@QEBA_NXZ23090x145534660
?isolate@CommonEnvironmentSetup@node@@QEBAPEAVIsolate@v8@@XZ23100x1421f0170
?isolate_data@CommonEnvironmentSetup@node@@QEBAPEAVIsolateData@2@XZ23110x1421f0180
?kAllocationGranularity@AgeTable@internal@cppgc@@0_KB23120x148ce8ec8
?kCardSizeInBytes@AgeTable@internal@cppgc@@2_KB23130x148ce8ed0
?kEmbedderFieldCount@ArrayBuffer@v8@@2HB23140x148ce8df0
?kEmbedderFieldCount@ArrayBufferView@v8@@2HB23150x148ce8df8
?kEmbedderFieldCount@Promise@v8@@2HB23160x148ce8e00
?kEmptyString@StaticReadOnlyRoot@Internals@internal@v8@@2IB23170x148ce90e4
?kFalseValue@StaticReadOnlyRoot@Internals@internal@v8@@2IB23180x148ce90e0
?kFirstStringMap@StaticReadOnlyRoot@Internals@internal@v8@@2IB23190x148ce8fd4
?kFlagCount@RegExp@v8@@2HB23200x148ce8eb0
?kHeapBaseShift@?1??AreWithinCage@CagedHeapBase@internal@cppgc@@SA_NPEBX0@Z@4_KB23210x148ce8e38
?kHiddenName@NameProvider@cppgc@@2QBDB23220x148ce8ed8
?kInitialWantedLimit@GCInfoTable@internal@cppgc@@2GB23230x148ce8ef4
?kInternalFieldCount@ArrayBuffer@v8@@2HB23240x148ce8dec
?kInternalFieldCount@ArrayBufferView@v8@@2HB23250x148ce8df4
?kInternalFieldCount@SharedArrayBuffer@v8@@2HB23260x148ce8dfc
?kLastStringMap@StaticReadOnlyRoot@Internals@internal@v8@@2IB23270x148ce8fd0
?kLineOffsetNotFound@Function@v8@@2HB23280x148cea90c
?kLowerHalfWordMask@CageBaseGlobal@internal@cppgc@@0_KB23290x148ce8eb8
?kMB@ResourceConstraints@v8@@0_KB23300x148ce8e98
?kMaxFramesCount@TickSample@internal@v8@@2IB23310x148ceba18
?kMaxFramesCountLog2@TickSample@internal@v8@@2IB23320x148ceba14
?kMaxIndex@GCInfoTable@internal@cppgc@@2GB23330x148ce8ef0
?kMaxLength@String@v8@@2HB23340x148ce8e94
?kMaxLength@TypedArray@v8@@2_KB23350x148ce8ea8
?kMinCodePagesBufferSize@Isolate@v8@@2_KB23360x148ce8ea0
?kMinIndex@GCInfoTable@internal@cppgc@@2GB23370x148ce8ef2
?kNoColumnInfo@Message@v8@@2HB23380x148ce8e08
?kNoColumnNumberInfo@AllocationProfile@v8@@2HB23390x148ce8e28
?kNoColumnNumberInfo@CpuProfileNode@v8@@2HB23400x148ce8e1c
?kNoLineNumberInfo@AllocationProfile@v8@@2HB23410x148ce8e24
?kNoLineNumberInfo@CpuProfileNode@v8@@2HB23420x148ce8e18
?kNoLineNumberInfo@Message@v8@@2HB23430x148ce8e04
?kNoNameDeducible@NameProvider@cppgc@@2QBDB23440x148ce8ee5
?kNoSampleLimit@CpuProfilingOptions@v8@@2IB23450x148ce8e20
?kNoScriptId@UnboundScript@v8@@2HB23460x148ce8e14
?kNoScriptIdInfo@Message@v8@@2HB23470x148ce8e0c
?kNoWasmFunctionIndexInfo@Message@v8@@2HB23480x148ce8e10
?kNullValue@StaticReadOnlyRoot@Internals@internal@v8@@2IB23490x148ce8fcc
?kPersistentHandleNoClassId@HeapProfiler@v8@@2GB23500x148ce8e30
?kRequiredSize@AgeTable@internal@cppgc@@0_KB23510x148ce8ec0
?kTheHoleValue@StaticReadOnlyRoot@Internals@internal@v8@@2IB23520x148ce90e8
?kTrueValue@StaticReadOnlyRoot@Internals@internal@v8@@2IB23530x148ce90dc
?kUndefinedValue@StaticReadOnlyRoot@Internals@internal@v8@@2IB23540x148ce8fc8
?kUnknownObjectId@HeapProfiler@v8@@2IB23550x148ce8e2c
?length@FastApiTypedArrayBase@v8@@QEBA_KXZ23560x1406cd340
?length@StringView@v8_inspector@@QEBA_KXZ23570x1404120f0
?length@Utf8Value@String@v8@@QEBAHXZ23580x140225330
?length@Value@String@v8@@QEBAHXZ23590x140225330
?major_@Version@internal@v8@@0HA23600x149f10cf8
?malloced_memory@HeapStatistics@v8@@QEAA_KXZ23610x14040fdb0
?maxAsyncCallStackDepthChanged@V8InspectorClient@v8_inspector@@UEAAXH@Z23620x1446f6d80
?max_old_generation_size_in_bytes@ResourceConstraints@v8@@QEBA_KXZ23630x1404120f0
?max_samples@CpuProfilingOptions@v8@@QEBAIXZ23640x140c268d0
?max_size@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ23650x140c27930
?max_size@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ23660x140c29b90
?max_young_generation_size_in_bytes@ResourceConstraints@v8@@QEBA_KXZ23670x1402ef1e0
?memoryInfo@V8InspectorClient@v8_inspector@@UEAA?AV?$MaybeLocal@VValue@v8@@@v8@@PEAVIsolate@4@V?$Local@VContext@v8@@@4@@Z23680x144736350
?minor_@Version@internal@v8@@0HA23690x149f10cfc
?mode@CpuProfilingOptions@v8@@QEBA?AW4CpuProfilingMode@2@XZ23700x140c268c0
?muteMetrics@V8InspectorClient@v8_inspector@@UEAAXH@Z23710x1446f6d80
?name@Extension@v8@@QEBAPEBDXZ23720x1404120f0
?number_of_detached_contexts@HeapStatistics@v8@@QEAA_KXZ23730x140acc9c0
?number_of_native_contexts@HeapStatistics@v8@@QEAA_KXZ23740x140acc9d0
?object_count@HeapObjectStatistics@v8@@QEAA_KXZ23750x1402ef1e0
?object_size@HeapObjectStatistics@v8@@QEAA_KXZ23760x1403429a0
?object_sub_type@HeapObjectStatistics@v8@@QEAAPEBDXZ23770x1404120f0
?object_type@HeapObjectStatistics@v8@@QEAAPEBDXZ23780x1406cd340
?pair@V8DebuggerId@v8_inspector@@QEBA?AU?$pair@_J_J@__Cr@std@@XZ23790x145534680
?patch_@Version@internal@v8@@0HA23800x149f10d04
?peak_malloced_memory@HeapStatistics@v8@@QEAA_KXZ23810x140410b20
?physical_space_size@HeapSpaceStatistics@v8@@QEAA_KXZ23820x140369260
?pop_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ23830x140c28770
?pop_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ23840x140c2aec0
?print@TickSample@internal@v8@@QEBAXXZ23850x14539ca70
?push_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAX$$QEAUCpuProfileDeoptFrame@v8@@@Z23860x140c28710
?push_back@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXAEBUCpuProfileDeoptFrame@v8@@@Z23870x140c28550
?push_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAX$$QEAUCpuProfileDeoptInfo@v8@@@Z23880x140c2ae80
?push_back@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXAEBUCpuProfileDeoptInfo@v8@@@Z23890x140c2ac50
?quitMessageLoopOnPause@V8InspectorClient@v8_inspector@@UEAAXXZ23900x1446f6d80
?raw_filter_context@CpuProfilingOptions@v8@@AEBAPEAXXZ23910x145175310
?rbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$reverse_iterator@V?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ23920x140c280f0
?rbegin@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ23930x140c280f0
?rbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$reverse_iterator@V?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ23940x140c280f0
?rbegin@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ23950x140c280f0
?read_only_space_physical_size@SharedMemoryStatistics@v8@@QEAA_KXZ23960x1402ef1e0
?read_only_space_size@SharedMemoryStatistics@v8@@QEAA_KXZ23970x1406cd340
?read_only_space_used_size@SharedMemoryStatistics@v8@@QEAA_KXZ23980x1404120f0
?rend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$reverse_iterator@V?$__wrap_iter@PEAUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ23990x140c28100
?rend@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptFrame@v8@@@__Cr@std@@@23@XZ24000x140c28100
?rend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAA?AV?$reverse_iterator@V?$__wrap_iter@PEAUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ24010x140c28100
?rend@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA?AV?$reverse_iterator@V?$__wrap_iter@PEBUCpuProfileDeoptInfo@v8@@@__Cr@std@@@23@XZ24020x140c28100
?reserve@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAX_K@Z24030x140c28180
?reserve@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAX_K@Z24040x140c2a930
?resize@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAX_K@Z24050x140c29860
?resize@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAX_KAEBUCpuProfileDeoptFrame@v8@@@Z24060x140c29aa0
?resize@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAX_K@Z24070x140c2c740
?resize@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAX_KAEBUCpuProfileDeoptInfo@v8@@@Z24080x140c2c9b0
?resourceNameToUrl@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@AEBVStringView@2@@Z24090x144736350
?runIfWaitingForDebugger@V8InspectorClient@v8_inspector@@UEAAXH@Z24100x1446f6d80
?runMessageLoopOnInstrumentationPause@V8InspectorClient@v8_inspector@@UEAAXH@Z24110x145178690
?runMessageLoopOnPause@V8InspectorClient@v8_inspector@@UEAAXH@Z24120x1446f6d80
?sampling_interval_us@CpuProfilingOptions@v8@@QEBAHXZ24130x140225330
?serializeToWebDriverValue@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VWebDriverValue@v8_inspector@@U?$default_delete@VWebDriverValue@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$Local@VValue@v8@@@v8@@H@Z24140x144736350
?set@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ24150x145169fb0
?set_auto_enable@Extension@v8@@QEAAX_N@Z24160x1401e8820
?set_code_range_size_in_bytes@ResourceConstraints@v8@@QEAAX_K@Z24170x14073d610
?set_configurable@PropertyDescriptor@v8@@QEAAX_N@Z24180x140c370d0
?set_enumerable@PropertyDescriptor@v8@@QEAAX_N@Z24190x140c370b0
?set_initial_old_generation_size_in_bytes@ResourceConstraints@v8@@QEAAX_K@Z24200x14079f390
?set_initial_young_generation_size_in_bytes@ResourceConstraints@v8@@QEAAX_K@Z24210x140c26a90
?set_max_old_generation_size_in_bytes@ResourceConstraints@v8@@QEAAX_K@Z24220x140c26a70
?set_max_young_generation_size_in_bytes@ResourceConstraints@v8@@QEAAX_K@Z24230x140c26a80
?set_stack_limit@ResourceConstraints@v8@@QEAAXPEAI@Z24240x140c26a60
?shrink_to_fit@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ24250x140c28260
?shrink_to_fit@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXXZ24260x140c2aa10
?size@?$MemorySpan@$$CBD@v8@@QEBA_KXZ24270x1404120f0
?size@?$MemorySpan@$$CBE@v8@@QEBA_KXZ24280x1404120f0
?size@?$MemorySpan@$$CBVCFunction@v8@@@v8@@QEBA_KXZ24290x1404120f0
?size@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ24300x140c27c60
?size@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEBA_KXZ24310x140c29f10
?size@Binary@protocol@v8_inspector@@QEBA_KXZ24320x140f14040
?soname_@Version@internal@v8@@0PEBDEB24330x149f10d18
?source@Extension@v8@@QEBAPEBVExternalOneByteStringResource@String@2@XZ24340x1403429a0
?source_length@Extension@v8@@QEBA_KXZ24350x1402ef1e0
?source_url@CompiledWasmModule@v8@@QEBAAEBV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@XZ24360x140c27130
?space_available_size@HeapSpaceStatistics@v8@@QEAA_KXZ24370x1403429a0
?space_name@HeapSpaceStatistics@v8@@QEAAPEBDXZ24380x1406cd340
?space_size@HeapSpaceStatistics@v8@@QEAA_KXZ24390x1404120f0
?space_used_size@HeapSpaceStatistics@v8@@QEAA_KXZ24400x1402ef1e0
?stack_limit@ResourceConstraints@v8@@QEBAPEAIXZ24410x14040fdf0
?startRepeatingTimer@V8InspectorClient@v8_inspector@@UEAAXNP6AXPEAX@Z0@Z24420x1446f6d80
?swap@?$vector@UCpuProfileDeoptFrame@v8@@V?$allocator@UCpuProfileDeoptFrame@v8@@@__Cr@std@@@__Cr@std@@QEAAXAEAV123@@Z24430x140c29b20
?swap@?$vector@UCpuProfileDeoptInfo@v8@@V?$allocator@UCpuProfileDeoptInfo@v8@@@__Cr@std@@@__Cr@std@@QEAAXAEAV123@@Z24440x140c29b20
?toBase64@Binary@protocol@v8_inspector@@QEBA?AVString16@3@XZ24450x140f34de0
?toString@V8DebuggerId@v8_inspector@@QEBA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@XZ24460x140f4e8d0
?total_allocated_object_size_@ProcessHeapStatistics@cppgc@@0U?$atomic@_K@__Cr@std@@A24470x149f824d0
?total_allocated_space_@ProcessHeapStatistics@cppgc@@0U?$atomic@_K@__Cr@std@@A24480x149f824c8
?total_available_size@HeapStatistics@v8@@QEAA_KXZ24490x1403429a0
?total_global_handles_size@HeapStatistics@v8@@QEAA_KXZ24500x140c26a00
?total_heap_size@HeapStatistics@v8@@QEAA_KXZ24510x1406cd340
?total_heap_size_executable@HeapStatistics@v8@@QEAA_KXZ24520x1404120f0
?total_physical_size@HeapStatistics@v8@@QEAA_KXZ24530x1402ef1e0
?trusted_data_@ThreadIsolation@internal@v8@@0UTrustedData@123@A24540x149f7e568
?unmuteMetrics@V8InspectorClient@v8_inspector@@UEAAXH@Z24550x1446f6d80
?untrusted_data_@ThreadIsolation@internal@v8@@0UUntrustedData@123@A24560x149f7e580
?used_global_handles_size@HeapStatistics@v8@@QEAA_KXZ24570x1406f8500
?used_heap_size@HeapStatistics@v8@@QEAA_KXZ24580x140369260
?utf8@String16@v8_inspector@@QEBA?AV?$basic_string@DU?$char_traits@D@__Cr@std@@V?$allocator@D@23@@__Cr@std@@XZ24590x140f348c0
?value@PropertyDescriptor@v8@@QEBA?AV?$Local@VValue@v8@@@2@XZ24600x140c37080
?valueSubtype@V8InspectorClient@v8_inspector@@UEAA?AV?$unique_ptr@VStringBuffer@v8_inspector@@U?$default_delete@VStringBuffer@v8_inspector@@@__Cr@std@@@__Cr@std@@V?$Local@VValue@v8@@@v8@@@Z24610x144736350
?version_string_@Version@internal@v8@@0PEBDEB24620x149f10d10
?wrapper_descriptor@CppHeap@v8@@QEBA?AUWrapperDescriptor@2@XZ24630x145221da0
?writable@PropertyDescriptor@v8@@QEBA_NXZ24640x140c370a0
?write_barrier_enabled_@WriteBarrier@internal@cppgc@@0VAtomicEntryFlag@23@A24650x149f82528
Cr_z_adler3224660x14424e950
Cr_z_adler32_combine24670x14632e500
Cr_z_adler32_z24680x14632e210
Cr_z_compress24690x14632e1c0
Cr_z_compress224700x14632e0a0
Cr_z_compressBound24710x14632e1e0
Cr_z_crc3224720x141bafb00
Cr_z_crc32_combine24730x14632dff0
Cr_z_crc32_combine_gen24740x14632e050
Cr_z_crc32_combine_op24750x14632e060
Cr_z_crc32_z24760x141baf2b0
Cr_z_deflate24770x141bae660
Cr_z_deflateBound24780x14632cec0
Cr_z_deflateCopy24790x14632daa0
Cr_z_deflateEnd24800x141bae450
Cr_z_deflateGetDictionary24810x14632cae0
Cr_z_deflateInit2_24820x141bae030
Cr_z_deflateInit_24830x14632c720
Cr_z_deflateParams24840x14632cc80
Cr_z_deflatePending24850x14632cba0
Cr_z_deflatePrime24860x14632cbf0
Cr_z_deflateReset24870x14632c760
Cr_z_deflateResetKeep24880x141bae580
Cr_z_deflateSetDictionary24890x14632c840
Cr_z_deflateSetHeader24900x14632cb60
Cr_z_deflateTune24910x14632ce70
Cr_z_get_crc_table24920x14632df60
Cr_z_uncompress24930x1433da1a0
Cr_z_uncompress224940x1433da010
Cr_z_zError24950x14632c700
Cr_z_zlibCompileFlags24960x14632c6f0
Cr_z_zlibVersion24970x14632c6e0
CrashForExceptionInNonABICompliantCodeRange24980x145509cb0
GetHandleVerifier24990x142225a20
IsSandboxedProcess25000x141c04310
napi_acquire_threadsafe_function25010x142972150
napi_add_async_cleanup_hook25020x14296f9e0
napi_add_env_cleanup_hook25030x14296f940
napi_add_finalizer25040x1430847e0
napi_adjust_external_memory25050x143084910
napi_async_destroy25060x142970740
napi_async_init25070x142970200
napi_call_function25080x14307e9e0
napi_call_threadsafe_function25090x142971fc0
napi_cancel_async_work25100x1429719e0
napi_check_object_type_tag25110x143081c10
napi_close_callback_scope25120x142970180
napi_close_escapable_handle_scope25130x143082560
napi_close_handle_scope25140x143082460
napi_coerce_to_bool25150x1430804a0
napi_coerce_to_number25160x143080690
napi_coerce_to_object25170x1430808a0
napi_coerce_to_string25180x143080ab0
napi_create_array25190x14307d340
napi_create_array_with_length25200x14307d3e0
napi_create_arraybuffer25210x143082cc0
napi_create_async_work25220x1429714c0
napi_create_bigint_int6425230x14307d950
napi_create_bigint_uint6425240x14307d9e0
napi_create_bigint_words25250x14307da70
napi_create_buffer25260x142970dc0
napi_create_buffer_copy25270x142971160
napi_create_dataview25280x1430837e0
napi_create_date25290x143084100
napi_create_double25300x14307d710
napi_create_error25310x14307df30
napi_create_external25320x143081610
napi_create_external_arraybuffer25330x143082ec0
napi_create_external_buffer25340x142970fd0
napi_create_function25350x143079260
napi_create_int3225360x14307d7a0
napi_create_int6425370x14307d8c0
napi_create_object25380x14307d2b0
napi_create_promise25390x143083bf0
napi_create_range_error25400x14307e2d0
napi_create_reference25410x143082060
napi_create_string_latin125420x14307d470
napi_create_string_utf1625430x14307d630
napi_create_string_utf825440x14307d550
napi_create_symbol25450x14307dd10
napi_create_threadsafe_function25460x142971a80
napi_create_type_error25470x14307e100
napi_create_typedarray25480x1430832b0
napi_create_uint3225490x14307d830
napi_define_class25500x1430796f0
napi_define_properties25510x14307a090
napi_delete_async_work25520x1429717a0
napi_delete_element25530x14307c560
napi_delete_property25540x14307b0a0
napi_delete_reference25550x1430821a0
napi_detach_arraybuffer25560x143084aa0
napi_escape_handle25570x1430825e0
napi_fatal_error25580x14296fe80
napi_fatal_exception25590x14296fcc0
napi_get_all_property_names25600x14307a690
napi_get_and_clear_last_exception25610x143082bc0
napi_get_array_length25620x14307cce0
napi_get_arraybuffer_info25630x1430831b0
napi_get_boolean25640x14307dcb0
napi_get_buffer_info25650x1429713f0
napi_get_cb_info25660x14307e8c0
napi_get_dataview_info25670x143083a90
napi_get_date_value25680x143084370
napi_get_element25690x14307c300
napi_get_global25700x14307ec70
napi_get_instance_data25710x143084a40
napi_get_last_error_info25720x1430791e0
napi_get_named_property25730x14307bb50
napi_get_new_target25740x14307e970
napi_get_node_version25750x142971470
napi_get_null25760x14307e870
napi_get_property25770x14307ae40
napi_get_property_names25780x14307a660
napi_get_prototype25790x14307d080
napi_get_reference_value25800x143082360
napi_get_threadsafe_function_context25810x142971f80
napi_get_typedarray_info25820x143082fb0
napi_get_undefined25830x14307e820
napi_get_uv_event_loop25840x142971810
napi_get_value_bigint_int6425850x14307fe40
napi_get_value_bigint_uint6425860x14307fef0
napi_get_value_bigint_words25870x14307ffa0
napi_get_value_bool25880x1430800d0
napi_get_value_double25890x14307faa0
napi_get_value_external25900x143081fe0
napi_get_value_int3225910x14307fb40
napi_get_value_int6425920x14307fd20
napi_get_value_string_latin125930x143080170
napi_get_value_string_utf1625940x143080390
napi_get_value_string_utf825950x143080280
napi_get_value_uint3225960x14307fc30
napi_get_version25970x143083ba0
napi_has_element25980x14307c090
napi_has_named_property25990x14307b880
napi_has_own_property26000x14307b310
napi_has_property26010x14307abd0
napi_instanceof26020x1430828c0
napi_is_array26030x14307cc70
napi_is_arraybuffer26040x143082c50
napi_is_buffer26050x142971380
napi_is_dataview26060x143083a20
napi_is_date26070x143084300
napi_is_detached_arraybuffer26080x143084b60
napi_is_error26090x14307fa30
napi_is_exception_pending26100x143082b70
napi_is_promise26110x143084090
napi_is_typedarray26120x143083240
napi_make_callback26130x1429708a0
napi_module_register26140x14296f8e0
napi_new_instance26150x143082680
napi_object_freeze26160x14307c7d0
napi_object_seal26170x14307ca20
napi_open_callback_scope26180x14296ff20
napi_open_escapable_handle_scope26190x1430824e0
napi_open_handle_scope26200x1430823e0
napi_queue_async_work26210x142971940
napi_ref_threadsafe_function26220x1429722b0
napi_reference_ref26230x143082200
napi_reference_unref26240x143082290
napi_reject_deferred26250x143084080
napi_release_threadsafe_function26260x1429721b0
napi_remove_async_cleanup_hook26270x14296fab0
napi_remove_env_cleanup_hook26280x14296f990
napi_remove_wrap26290x143081600
napi_resolve_deferred26300x143083e30
napi_run_script26310x143084540
napi_set_element26320x14307be20
napi_set_instance_data26330x143084970
napi_set_named_property26340x14307b5b0
napi_set_property26350x14307a950
napi_strict_equals26360x14307ceb0
napi_throw26370x14307ed00
napi_throw_error26380x14307eeb0
napi_throw_range_error26390x14307f470
napi_throw_type_error26400x14307f190
napi_type_tag_object26410x143081880
napi_typeof26420x14307e670
napi_unref_threadsafe_function26430x142972280
napi_unwrap26440x1430811d0
napi_wrap26450x143080cc0
node_api_create_syntax_error26460x14307e4a0
node_api_get_module_file_name26470x1429722e0
node_api_symbol_for26480x14307de10
node_api_throw_syntax_error26490x14307f750
node_module_register26500x142193f40
sqlite3_dbdata_init26510x146a386d0
uv_accept26520x142999b50
uv_async_init26530x1421f5bd0
uv_async_send26540x1421f5cb0
uv_available_parallelism26550x1421f1f80
uv_backend_fd26560x140c6c320
uv_backend_timeout26570x1421f50b0
uv_barrier_destroy26580x1421f4660
uv_barrier_init26590x1421f45b0
uv_barrier_wait26600x1421f46a0
uv_buf_init26610x1421f5fd0
uv_cancel26620x142998270
uv_chdir26630x1421f17e0
uv_check_init26640x142983940
uv_check_start26650x142983980
uv_check_stop26660x142983a00
uv_close26670x1421f48a0
uv_cond_broadcast26680x1421f4520
uv_cond_destroy26690x1401e40b0
uv_cond_init26700x1421f44f0
uv_cond_signal26710x1421f4510
uv_cond_timedwait26720x1421f4550
uv_cond_wait26730x1421f4530
uv_cpu_info26740x1421f1fe0
uv_cwd26750x1421f1680
uv_default_loop26760x1421f7e90
uv_disable_stdio_inheritance26770x1429781b0
uv_dlclose26780x142871fb0
uv_dlerror26790x142872030
uv_dlopen26800x142871d50
uv_dlsym26810x142871ff0
uv_err_name26820x1421f63f0
uv_err_name_r26830x1421f5ff0
uv_exepath26840x1421f1590
uv_fileno26850x1421f59b0
uv_free_cpu_info26860x1421f80b0
uv_free_interface_addresses26870x1421f29e0
uv_freeaddrinfo26880x1421f29e0
uv_fs_access26890x14282b7a0
uv_fs_chmod26900x14282b9d0
uv_fs_chown26910x14282a6c0
uv_fs_close26920x142828b30
uv_fs_closedir26930x142829f00
uv_fs_copyfile26940x14282b510
uv_fs_event_getpath26950x1421f7b30
uv_fs_event_init26960x142996a20
uv_fs_event_start26970x142996aa0
uv_fs_event_stop26980x142997050
uv_fs_fchmod26990x14282bc00
uv_fs_fchown27000x14282a8e0
uv_fs_fdatasync27010x14282b320
uv_fs_fstat27020x14282b010
uv_fs_fsync27030x14282b230
uv_fs_ftruncate27040x14282b410
uv_fs_futime27050x14282bf30
uv_fs_get_path27060x1412af770
uv_fs_get_ptr27070x140343ed0
uv_fs_get_result27080x1411583d0
uv_fs_get_statbuf27090x142986a80
uv_fs_get_system_error27100x14282c490
uv_fs_get_type27110x140a759c0
uv_fs_lchown27120x14282a9d0
uv_fs_link27130x14282a010
uv_fs_lstat27140x14282ae00
uv_fs_lutime27150x14282c050
uv_fs_mkdir27160x142829170
uv_fs_mkdtemp27170x1428293a0
uv_fs_mkstemp27180x1428295a0
uv_fs_open27190x142827100
uv_fs_opendir27200x142829bd0
uv_fs_poll_getpath27210x142997b60
uv_fs_poll_init27220x142997680
uv_fs_poll_start27230x1429976c0
uv_fs_poll_stop27240x142997a80
uv_fs_read27250x142828c20
uv_fs_readdir27260x142829de0
uv_fs_readlink27270x14282a280
uv_fs_realpath27280x14282a490
uv_fs_rename27290x14282b100
uv_fs_req_cleanup27300x142827040
uv_fs_rmdir27310x1428297a0
uv_fs_scandir27320x1428299b0
uv_fs_scandir_next27330x1421f7c50
uv_fs_sendfile27340x14282b670
uv_fs_stat27350x14282abf0
uv_fs_statfs27360x14282c280
uv_fs_symlink27370x14282a140
uv_fs_unlink27380x142828f60
uv_fs_utime27390x14282bd00
uv_fs_write27400x142828dc0
uv_get_constrained_memory27410x1401e4e80
uv_get_free_memory27420x1421f1990
uv_get_osfhandle27430x1421f4a20
uv_get_process_title27440x1421f1c30
uv_get_total_memory27450x1421f1a00
uv_getaddrinfo27460x143014df0
uv_getnameinfo27470x143015680
uv_getrusage27480x1421f29f0
uv_gettimeofday27490x1421f3cd0
uv_guess_handle27500x1421f4810
uv_handle_get_data27510x1406cd340
uv_handle_get_loop27520x1404120f0
uv_handle_get_type27530x1408278d0
uv_handle_set_data27540x14073d610
uv_handle_size27550x1421f5f00
uv_handle_type_name27560x142986960
uv_has_ref27570x1421f7ac0
uv_hrtime27580x1421f1d50
uv_idle_init27590x142983ab0
uv_idle_start27600x142983af0
uv_idle_stop27610x142983b70
uv_if_indextoiid27620x143015610
uv_if_indextoname27630x1430154d0
uv_inet_ntop27640x1429991b0
uv_inet_pton27650x142999690
uv_interface_addresses27660x1421f2420
uv_ip4_addr27670x1421f7300
uv_ip4_name27680x1421f7420
uv_ip6_addr27690x1421f7340
uv_ip6_name27700x1421f7440
uv_ip_name27710x1421f7460
uv_is_active27720x1421f4890
uv_is_closing27730x1421f4a10
uv_is_readable27740x142999f00
uv_is_writable27750x142999f10
uv_key_create27760x1421f47b0
uv_key_delete27770x1421f47e0
uv_key_get27780x1421f4240
uv_key_set27790x1421f4270
uv_kill27800x1429967b0
uv_library_shutdown27810x1421f8120
uv_listen27820x142999b10
uv_loadavg27830x140f111f0
uv_loop_alive27840x1421f5080
uv_loop_close27850x1421f7f30
uv_loop_configure27860x1421f7e40
uv_loop_delete27870x1421f7f80
uv_loop_fork27880x1421f5070
uv_loop_get_data27890x1406cd340
uv_loop_init27900x1421f4ac0
uv_loop_new27910x1421f7ed0
uv_loop_set_data27920x14073d610
uv_loop_size27930x1421f5fc0
uv_metrics_idle_time27940x1421f8200
uv_mutex_destroy27950x141eaf500
uv_mutex_init27960x1421f42f0
uv_mutex_init_recursive27970x1421f42f0
uv_mutex_lock27980x1421f4310
uv_mutex_trylock27990x1421f4320
uv_mutex_unlock28000x1421f4340
uv_now28010x140410b20
uv_once28020x1421f3db0
uv_open_osfhandle28030x1421f4a30
uv_os_environ28040x1421f3310
uv_os_free_environ28050x1421f8040
uv_os_free_passwd28060x1421f30c0
uv_os_get_passwd28070x1421f3300
uv_os_getenv28080x1421f2ce0
uv_os_gethostname28090x1421f3640
uv_os_getpid28100x141b39d40
uv_os_getppid28110x1421f1a70
uv_os_getpriority28120x1421f3760
uv_os_homedir28130x1421f2c20
uv_os_setenv28140x1421f34c0
uv_os_setpriority28150x1421f3850
uv_os_tmpdir28160x1421f30f0
uv_os_uname28170x1421f3920
uv_os_unsetenv28180x1421f35a0
uv_pipe28190x14298e4e0
uv_pipe_bind28200x14298ec90
uv_pipe_chmod28210x1429914a0
uv_pipe_connect28220x14298eed0
uv_pipe_getpeername28230x142991440
uv_pipe_getsockname28240x142991110
uv_pipe_init28250x14298e420
uv_pipe_open28260x142990f50
uv_pipe_pending_count28270x1429910f0
uv_pipe_pending_instances28280x14298ec70
uv_pipe_pending_type28290x142991480
uv_poll_init28300x1429935f0
uv_poll_init_socket28310x142993620
uv_poll_start28320x1429938b0
uv_poll_stop28330x142993a00
uv_prepare_init28340x1429837d0
uv_prepare_start28350x142983810
uv_prepare_stop28360x142983890
uv_print_active_handles28370x1421f7a70
uv_print_all_handles28380x1421f7890
uv_process_get_pid28390x1402d8710
uv_process_kill28400x142996680
uv_queue_work28410x142998140
uv_random28420x14349fbc0
uv_read_start28430x1421f8000
uv_read_stop28440x142999bc0
uv_recv_buffer_size28450x1421f7b10
uv_ref28460x1421f7a80
uv_replace_allocator28470x1421f5ec0
uv_req_get_data28480x1406cd340
uv_req_get_type28490x140225330
uv_req_set_data28500x14073d610
uv_req_size28510x1421f5f70
uv_req_type_name28520x142986a10
uv_resident_set_memory28530x1421f1eb0
uv_run28540x1421f50f0
uv_rwlock_destroy28550x1401e40b0
uv_rwlock_init28560x1421f4350
uv_rwlock_rdlock28570x1421f4380
uv_rwlock_rdunlock28580x1421f43b0
uv_rwlock_tryrdlock28590x1421f4390
uv_rwlock_trywrlock28600x1421f43d0
uv_rwlock_wrlock28610x1421f43c0
uv_rwlock_wrunlock28620x1421f43f0
uv_sem_destroy28630x1421f4440
uv_sem_init28640x1421f4400
uv_sem_post28650x1421f4460
uv_sem_trywait28660x1421f44c0
uv_sem_wait28670x1421f4490
uv_send_buffer_size28680x1421f7b20
uv_set_process_title28690x1421f1b20
uv_setup_args28700x1403127b0
uv_shutdown28710x142999e00
uv_signal_init28720x142994390
uv_signal_start28730x1429949b0
uv_signal_start_oneshot28740x142994d70
uv_signal_stop28750x1429943f0
uv_sleep28760x1421f3da0
uv_socketpair28770x14298e010
uv_spawn28780x142995940
uv_stop28790x1421f7ad0
uv_stream_get_write_queue_size28800x140c26a00
uv_stream_set_blocking28810x142999f20
uv_strerror28820x1421f6ea0
uv_strerror_r28830x1421f6860
uv_tcp_bind28840x1421f74a0
uv_tcp_close_reset28850x14298bef0
uv_tcp_connect28860x1421f7590
uv_tcp_getpeername28870x14298ca20
uv_tcp_getsockname28880x14298c9f0
uv_tcp_init28890x14298bc50
uv_tcp_init_ex28900x14298b900
uv_tcp_keepalive28910x14298d760
uv_tcp_nodelay28920x14298d6d0
uv_tcp_open28930x14298dab0
uv_tcp_simultaneous_accepts28940x14298d830
uv_thread_create28950x1421f3e50
uv_thread_create_ex28960x1421f3ea0
uv_thread_equal28970x1421f42e0
uv_thread_join28980x1421f4290
uv_thread_self28990x1421f40c0
uv_timer_again29000x1421f86e0
uv_timer_get_due_in29010x1421f8730
uv_timer_get_repeat29020x1411583d0
uv_timer_init29030x1421f8250
uv_timer_set_repeat29040x14118a260
uv_timer_start29050x1421f82a0
uv_timer_stop29060x1421f8470
uv_translate_sys_error29070x14298b320
uv_try_write29080x142999d70
uv_try_write229090x142999db0
uv_tty_get_vterm_state29100x1429777d0
uv_tty_get_winsize29110x142974790
uv_tty_init29120x142973fa0
uv_tty_reset_mode29130x1401e4e80
uv_tty_set_mode29140x142974340
uv_tty_set_vterm_state29150x142977790
uv_udp_bind29160x1421f7550
uv_udp_connect29170x1421f75d0
uv_udp_get_send_queue_count29180x1406f8500
uv_udp_get_send_queue_size29190x140c26a00
uv_udp_getpeername29200x142991a30
uv_udp_getsockname29210x142991a60
uv_udp_init29220x1421f7540
uv_udp_init_ex29230x1421f74e0
uv_udp_open29240x142992e00
uv_udp_recv_start29250x1421f77a0
uv_udp_recv_stop29260x1421f77c0
uv_udp_send29270x1421f76b0
uv_udp_set_broadcast29280x142992d80
uv_udp_set_membership29290x142992890
uv_udp_set_multicast_interface29300x142992c00
uv_udp_set_multicast_loop29310x142993090
uv_udp_set_multicast_ttl29320x142992fe0
uv_udp_set_source_membership29330x1429929f0
uv_udp_set_ttl29340x142992f30
uv_udp_try_send29350x1421f7730
uv_udp_using_recvmmsg29360x1401e4e80
uv_unref29370x1421f7aa0
uv_update_time29380x1421f4db0
uv_uptime29390x1421f1f40
uv_version29400x143085650
uv_version_string29410x143085660
uv_walk29420x1421f77d0
uv_write29430x142999c40
uv_write229440x142999ce0
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found
050100s020406080100

Click to jump to process

050100s0.0050100MB

Click to jump to process

Target ID:1
Start time:03:30:39
Start date:14/06/2024
Path:C:\Users\user\Desktop\YTDownloader.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\YTDownloader.exe"
Imagebase:0x7ff6d29e0000
File size:172'870'144 bytes
MD5 hash:F2C310B23C09120BE0BC652B9A8978F4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

No disassembly