温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 1 个厂商报毒

安全评分

文件信息

文件名称 com.yingyonghui.market_1_30065110_-com.pazl.jzkmobile-.apk
文件大小 25.87MB
MD5 0d608308fdd7c56726afe786dc2fbaca
SHA1 5468b9059a03365cc9a8ba65cb59f9220f19b67d
SHA256 dfcef6873c373ef0dca4306d195672ee9016812ae27b740f278fd4dbe9d1ebce

应用信息

应用名称 应用汇
包名 com.yingyonghui.market
主活动 com.yingyonghui.market.ui.MainActivity
目标SDK 29     最小SDK 16
版本号 2.1.65110     子版本号 30065110
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=CN, ST=beijing, L=beijing, O=yingyonghui.com, CN=yingyonghui
签名算法: rsassa_pkcs1v15
有效期自: 2010-07-31 07:03:33+00:00
有效期至: 2039-05-31 22:01:00+00:00
发行人: C=CN, ST=beijing, L=beijing, O=yingyonghui.com, CN=yingyonghui
序列号: 0x4c53cac5
哈希算法: sha1
证书MD5: f45a780b1f1cd64534d04a08b1e7cafc
证书SHA1: e6ad0c604a751de4c2676858a763d2a3b843dfcc
证书SHA256: 63f2c1d80e39baf163e5f483126bb868c84a6e72c094aad11e655a37d4700677
证书SHA512: 59f824b2b0374eabf3b6de9d5ac429ce85e44ad7b88426f55da36dfc906f76980784a4a6ecbf95c00bf02a004937727ba00297166c49f85cfd34957594d0f647
公钥算法: rsa
密钥长度: 1024
指纹: d3703ebff75e313a19e7403a8b4c8ace7ff111f4a8c0a8d57c80023cfe72bb74
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
anet/channel/util/SerializeHelper.java
anet/channel/util/Utils.java
b3/h0.java
ca/d.java
com/appchina/anyshare/web/NanoHTTPServer.java
com/bytedance/pangle/FileProvider.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/e.java
com/bytedance/pangle/e/c.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/res/a/c.java
com/bytedance/pangle/util/f.java
com/bytedance/sdk/openadsdk/TTFileProvider.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/b.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/kuaishou/weapon/p0/ad.java
com/kuaishou/weapon/p0/af.java
com/kuaishou/weapon/p0/am.java
com/kuaishou/weapon/p0/b.java
com/kuaishou/weapon/p0/bh.java
com/kuaishou/weapon/p0/bk.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/bm.java
com/kuaishou/weapon/p0/bo.java
com/kuaishou/weapon/p0/dl.java
com/kuaishou/weapon/p0/f.java
com/kuaishou/weapon/p0/r.java
com/kwad/sdk/a/a/b.java
com/kwad/sdk/api/core/fragment/FileProvider.java
com/kwad/sdk/api/loader/b.java
com/kwad/sdk/api/loader/s.java
com/kwad/sdk/core/diskcache/a/a.java
com/kwad/sdk/core/download/a.java
com/kwad/sdk/core/imageloader/core/download/BaseImageDownloader.java
com/kwad/sdk/core/webview/b/a.java
com/kwad/sdk/core/webview/b/b.java
com/kwad/sdk/core/webview/b/c/a.java
com/kwad/sdk/crash/report/upload/b.java
com/kwad/sdk/crash/utils/h.java
com/kwad/sdk/utils/a.java
com/kwad/sdk/utils/ad.java
com/kwad/sdk/utils/ax.java
com/kwad/sdk/utils/bv.java
com/kwad/sdk/utils/m.java
com/kwad/sdk/utils/q.java
com/qq/e/comm/GDTFileProvider.java
com/qq/e/comm/managers/plugin/c.java
com/qq/e/comm/managers/plugin/g.java
com/qq/e/comm/managers/plugin/h.java
com/ss/android/socialbase/appdownloader/f/a/e.java
com/ss/android/socialbase/downloader/i/f.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
com/yingyonghui/market/ui/d30.java
com/yingyonghui/market/utils/g.java
com/yxcorp/kuaishou/addfp/c/a/a.java
d2/k.java
e2/i.java
e9/k.java
g2/o.java
i8/e.java
i8/f.java
i9/g.java
j2/p.java
mb/f0.java
n5/f.java
n5/g0.java
o8/h.java
pa/d.java
pl/droidsonroids/gif/GifInfoHandle.java
r8/f.java
t8/f.java
w0/e.java
w2/j.java
w3/a.java
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
a0/o.java
anet/channel/util/SerializeHelper.java
b3/h0.java
c1/b.java
c1/d.java
com/appchina/anyshare/core/receive/ReceiveTask.java
com/appchina/anyshare/web/NanoHTTPD.java
com/bytedance/pangle/c/b.java
com/bytedance/pangle/d/a.java
com/bytedance/pangle/e.java
com/bytedance/pangle/plugin/Plugin.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/util/h.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/pa/a/c.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/kuaishou/weapon/p0/ac.java
com/kuaishou/weapon/p0/ae.java
com/kuaishou/weapon/p0/b.java
com/kuaishou/weapon/p0/l.java
com/kuaishou/weapon/p0/r.java
com/kwad/framework/filedownloader/e/b.java
com/kwad/library/solder/lib/d/c.java
com/kwad/sdk/a/a/b.java
com/kwad/sdk/api/loader/b.java
com/kwad/sdk/api/loader/i.java
com/kwad/sdk/core/diskcache/a/a.java
com/kwad/sdk/core/download/a.java
com/kwad/sdk/core/imageloader/cache/disc/impl/BaseDiskCache.java
com/kwad/sdk/core/webview/b/a.java
com/kwad/sdk/core/webview/b/c/a.java
com/kwad/sdk/crash/utils/g.java
com/kwad/sdk/utils/bv.java
com/kwad/sdk/utils/m.java
com/kwad/sdk/utils/q.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/h.java
com/ss/android/downloadlib/addownload/c/c.java
com/ss/android/socialbase/downloader/i/f.java
com/ss/android/socialbase/downloader/model/e.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
com/yingyonghui/market/ui/x60.java
com/yingyonghui/market/ui/y60.java
d0/b.java
d2/i.java
e0/c.java
f9/n0.java
h1/e.java
i8/e.java
i8/h.java
i9/g.java
mb/f0.java
o8/i.java
org/android/spdy/SoInstallMgrSdk.java
pl/droidsonroids/gif/i.java
s0/b.java
w0/e.java
w2/c.java
w2/j.java
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
a0/o.java
a4/a.java
anet/channel/detect/d.java
anet/channel/request/Request.java
anet/channel/session/TnetSpdySession.java
anet/channel/session/b.java
anet/channel/session/d.java
anet/channel/strategy/dispatch/b.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/appchina/anyshare/core/receive/ReceiveTask.java
com/appchina/anyshare/web/NanoHTTPD.java
com/bytedance/sdk/openadsdk/api/plugin/a/c.java
com/bytedance/sdk/openadsdk/downloadnew/c.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/net/NetManager.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/Request.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/kuaishou/weapon/p0/am.java
com/kuaishou/weapon/p0/bh.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/l.java
com/kwad/framework/filedownloader/a/c.java
com/kwad/framework/filedownloader/download/c.java
com/kwad/sdk/api/core/TLSConnectionUtils.java
com/kwad/sdk/api/loader/f.java
com/kwad/sdk/api/loader/i.java
com/kwad/sdk/core/download/a.java
com/kwad/sdk/core/imageloader/ImageLoadImpl.java
com/kwad/sdk/core/imageloader/core/download/BaseImageDownloader.java
com/kwad/sdk/core/network/a/b.java
com/kwad/sdk/core/network/a/c.java
com/kwad/sdk/core/network/p.java
com/kwad/sdk/core/network/r.java
com/kwad/sdk/core/videocache/e.java
com/kwad/sdk/core/videocache/f.java
com/kwad/sdk/core/videocache/h.java
com/kwad/sdk/core/videocache/j.java
com/kwad/sdk/crash/report/upload/b.java
com/kwad/sdk/crash/utils/b.java
com/kwad/sdk/i/j.java
com/kwad/sdk/i/l.java
com/kwad/sdk/ip/direct/b.java
com/kwad/sdk/j.java
com/kwad/sdk/utils/bi.java
com/ss/android/socialbase/downloader/downloader/c.java
com/ss/android/socialbase/downloader/impls/f.java
com/ss/android/socialbase/downloader/impls/g.java
com/ss/android/socialbase/downloader/impls/r.java
com/uc/crashsdk/a/c.java
com/yingyonghui/market/net/a.java
com/yingyonghui/market/ui/o6.java
d0/b.java
e8/e.java
e9/k.java
f8/d.java
j2/n.java
k2/c.java
n5/u.java
org/android/spdy/SpdyRequest.java
p/a.java
p/b.java
s9/b.java
w0/h.java
w1/e.java
w1/i.java
w1/l.java
w2/t.java
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.FOREGROUND_SERVICE_DATA_SYNC 普通 允许前台服务进行数据同步 允许常规应用程序使用类型为“dataSync”的 Service.startForeground。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
com.android.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher2.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.miui.mihome2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.miui.mihome2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
org.adw.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
net.qihoo.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.qihoo360.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.lge.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
org.adwfreak.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.huawei.launcher3.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.fede.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.sec.android.app.twlauncher.settings.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.yingyonghui.market.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
android.permission.USE_FULL_SCREEN_INTENT 普通 全屏通知 Android 10以后的全屏 Intent 的通知。
android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
com.yingyonghui.market.openadsdk.permission.TT_PANGOLIN 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.SCHEDULE_EXACT_ALARM 普通 精确的闹钟权限 允许应用程序使用准确的警报 API。
getui.permission.GetuiService.com.yingyonghui.market 未知 未知权限 来自 android 引用的未知权限。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
freemme.permission.msa.SECURITY_ACCESS 未知 未知权限 来自 android 引用的未知权限。
oplus.permission.settings.LAUNCH_FOR_EXPORT 未知 未知权限 来自 android 引用的未知权限。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com.yingyonghui.market.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
24
警告
24
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.1-4.1.2, [minSdk=16]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 App 链接 assetlinks.json 文件未找到
[android:name=com.yingyonghui.market.ui.RouterCenterActivity]
[android:host=http://appchina]
高危 App Link 资产验证 URL (http://appchina/.well-known/assetlinks.json) 未找到或配置不正确。(状态代码:None)。应用程序链接允许用户从 Web URL/电子邮件重定向到移动应用程序。如果此文件丢失或为 App Link 主机/域配置不正确,则恶意应用程序可以劫持此类 URL。这可能会导致网络钓鱼攻击,泄露 URI 中的敏感数据,例如 PII、OAuth 令牌、魔术链接/密码重置令牌等。您必须通过托管 assetlinks.json 文件并通过 Activity intent-filter 中的 [android:autoVerify=“true”] 启用验证来验证 App Link 网域。
5 Activity (com.yingyonghui.market.ui.RouterCenterActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity设置了TaskAffinity属性
(com.yingyonghui.market.ui.GameShortcutActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
7 Activity (com.yingyonghui.market.ui.AppUpdateActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
8 Activity (com.yingyonghui.market.ui.LoginActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.yingyonghui.market.ui.SettingActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
10 Activity (com.yingyonghui.market.ui.SettingInstallActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
11 Activity (com.yingyonghui.market.ui.SettingDownloadActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
12 Activity (com.yingyonghui.market.ui.SettingGeneralActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
13 Activity (com.yingyonghui.market.ui.AppUnlockActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity设置了TaskAffinity属性
(com.yingyonghui.market.ui.AppBuyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
15 Content Provider (com.yingyonghui.market.provider.YYHProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (com.tencent.tauth.AuthActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
18 Activity (com.yingyonghui.market.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
19 Activity (com.yingyonghui.market.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Service (com.yingyonghui.market.feature.push.GetuiPushService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Activity设置了TaskAffinity属性
(com.igexin.sdk.GActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
22 Activity (com.igexin.sdk.GActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Service (com.igexin.sdk.GService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 Activity (com.alipay.sdk.app.PayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
25 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
26 Activity (com.alipay.sdk.app.AlipayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
27 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
28 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleInstance1) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
29 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleInstance2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
30 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$DeveloperConfigActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
31 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTask1) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
32 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTask2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
33 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleInstance1) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
34 Activity (com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleInstance2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
35 Activity (com.canhub.cropper.CropImageActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
36 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
37 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
38 Activity设置了TaskAffinity属性
(com.umeng.message.notify.UPushMessageNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
39 Activity (com.umeng.message.notify.UPushMessageNotifyActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
40 Activity-Alias (com.umeng.message.UMessageNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
41 Activity (com.sina.weibo.sdk.share.ShareTransActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
42 Activity (com.sina.weibo.sdk.share.ShareTransActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
43 Activity (com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
44 Activity (com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
45 Activity (com.ss.android.downloadlib.activity.TTDelegateActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
46 Activity (com.ss.android.downloadlib.activity.JumpKllkActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
47 Activity (com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
48 Activity (com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
49 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.yingyonghui.market.ui.RouterCenterActivity Schemes: market://, https://, appchina://, http://,
Hosts: details, play.google.com, appchina,
Paths: /store/apps/details,
Path Prefixes: /comment,
com.tencent.tauth.AuthActivity Schemes: tencent100422639://,

网络安全配置

高危
1
警告
0
信息
0
安全
1
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 mobile.appchina.com
安全 域配置已安全配置为禁止明文流量流向范围内的这些域。

API调用分析

API功能 源码文件
一般功能-> IPC通信
a0/l.java
a0/u.java
a4/o.java
a4/y0.java
a9/p.java
anet/channel/AccsSessionManager.java
anet/channel/ISessionListener.java
anet/channel/SessionRequest.java
anet/channel/a.java
anet/channel/h.java
anet/channel/status/b.java
b3/h0.java
b3/j0.java
b8/f.java
b9/q.java
c0/a.java
c1/c.java
c3/a.java
c8/a.java
c8/d.java
ca/i1.java
cn/jzvd/JzvdStd.java
cn/jzvd/f.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/alipay/android/app/a.java
com/alipay/android/app/b.java
com/appchina/anyshare/HotspotStateChangedBroadCast.java
com/appchina/qrcode/CaptureActivity.java
com/appchina/qrcode/b.java
com/appchina/qrcode/e.java
com/appchina/qrcode/j.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/bun/lib/MsaIdInterface.java
com/bun/miitmdid/d0.java
com/bun/miitmdid/i.java
com/bun/miitmdid/j.java
com/bun/miitmdid/n0.java
com/bun/miitmdid/o0.java
com/bun/miitmdid/w.java
com/bun/miitmdid/y.java
com/bytedance/pangle/ComponentManager.java
com/bytedance/pangle/LocalBroadcastManager.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/activity/b.java
com/bytedance/pangle/activity/c.java
com/bytedance/pangle/c.java
com/bytedance/pangle/d.java
com/bytedance/pangle/f.java
com/bytedance/pangle/receiver/PluginBroadcastReceiver.java
com/bytedance/pangle/receiver/a.java
com/bytedance/pangle/receiver/c.java
com/bytedance/pangle/servermanager/AbsServerManager.java
com/bytedance/pangle/servermanager/a.java
com/bytedance/pangle/servermanager/b.java
com/bytedance/pangle/service/PluginIntentService.java
com/bytedance/pangle/service/a.java
com/bytedance/pangle/service/a/a.java
com/bytedance/pangle/service/client/ServiceManagerNative.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/bytedance/sdk/openadsdk/downloadnew/d.java
com/canhub/cropper/CropImageActivity.java
com/canhub/cropper/CropImageView.java
com/coolpad/deviceidsupport/IDeviceIdManager.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/efs/sdk/fluttersdk/FlutterConfigManager.java
com/getui/gtc/GtcService.java
com/getui/gtc/a/a/d.java
com/getui/gtc/api/GtcIdCallback.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dyc/Callback.java
com/getui/gtc/g/b.java
com/heytap/openid/IOpenID.java
com/heytap/openid/base/m_c.java
com/heytap/openid/m_a.java
com/heytap/openid/m_b.java
com/heytap/openid/sdk/m_c.java
com/heytap/openid/sdk/m_i.java
com/hihonor/ads/identifier/a.java
com/kuaishou/weapon/p0/bv.java
com/kwad/components/ad/feed/FeedDownloadActivityProxy.java
com/kwad/components/ad/fullscreen/KsFullScreenVideoActivityProxy.java
com/kwad/components/ad/reward/KSRewardVideoActivityProxy.java
com/kwad/components/ad/reward/model/c.java
com/kwad/components/ad/reward/page/AdRewardPreviewActivityProxy.java
com/kwad/components/core/e/d/e.java
com/kwad/components/core/page/AdWebViewActivityProxy.java
com/kwad/components/core/page/AdWebViewVideoActivityProxy.java
com/kwad/components/core/page/DownloadLandPageActivity.java
com/kwad/components/core/page/a.java
com/kwad/components/core/page/d.java
com/kwad/components/core/page/recycle/a.java
com/kwad/components/core/proxy/c.java
com/kwad/components/core/proxy/f.java
com/kwad/components/core/r/a/a.java
com/kwad/components/core/request/model/b.java
com/kwad/components/core/s/l.java
com/kwad/components/core/webview/jshandler/o.java
com/kwad/components/core/webview/jshandler/p.java
com/kwad/components/core/webview/tachikoma/i.java
com/kwad/components/offline/api/tk/IOfflineHostActionHandler.java
com/kwad/components/offline/api/tk/IOfflineTKNativeIntent.java
com/kwad/components/offline/c/a/c.java
com/kwad/framework/filedownloader/c/a.java
com/kwad/framework/filedownloader/c/b.java
com/kwad/framework/filedownloader/o.java
com/kwad/framework/filedownloader/p.java
com/kwad/framework/filedownloader/services/FileDownloadServiceProxy.java
com/kwad/framework/filedownloader/services/a.java
com/kwad/framework/filedownloader/services/d.java
com/kwad/framework/filedownloader/services/e.java
com/kwad/framework/filedownloader/services/f.java
com/kwad/framework/filedownloader/services/i.java
com/kwad/sdk/api/core/RemoteViewBuilder.java
com/kwad/sdk/api/core/fragment/AbstractIFragmentLifecycle.java
com/kwad/sdk/api/core/fragment/DelegateDialogFragment.java
com/kwad/sdk/api/core/fragment/DelegateFragment.java
com/kwad/sdk/api/core/fragment/IFragment.java
com/kwad/sdk/api/core/fragment/IFragmentLifecycle.java
com/kwad/sdk/api/core/fragment/KsFragment.java
com/kwad/sdk/api/core/fragment/KsFragmentActivity.java
com/kwad/sdk/api/core/fragment/ResDialogFragment.java
com/kwad/sdk/api/core/fragment/ResFragment.java
com/kwad/sdk/api/loader/DynamicInstallReceiver.java
com/kwad/sdk/api/proxy/BaseProxyActivity.java
com/kwad/sdk/api/proxy/BaseProxyFragmentActivity.java
com/kwad/sdk/api/proxy/BaseProxyReceiver.java
com/kwad/sdk/api/proxy/BaseProxyService.java
com/kwad/sdk/api/proxy/IActivityProxy.java
com/kwad/sdk/api/proxy/IReceiverProxy.java
com/kwad/sdk/api/proxy/IServiceProxy.java
com/kwad/sdk/api/push/KsNotificationCompat.java
com/kwad/sdk/b/b.java
com/kwad/sdk/collector/b/a.java
com/kwad/sdk/components/l.java
com/kwad/sdk/core/NetworkMonitor.java
com/kwad/sdk/core/download/a/b.java
com/kwad/sdk/core/download/b/a.java
com/kwad/sdk/core/f/a/a.java
com/kwad/sdk/core/f/a/b.java
com/kwad/sdk/core/f/a/c.java
com/kwad/sdk/core/f/a/f.java
com/kwad/sdk/core/f/a/g.java
com/kwad/sdk/core/f/a/j.java
com/kwad/sdk/core/f/b/a.java
com/kwad/sdk/core/f/b/b.java
com/kwad/sdk/core/f/b/c.java
com/kwad/sdk/core/f/b/d.java
com/kwad/sdk/core/f/b/e.java
com/kwad/sdk/core/f/b/f.java
com/kwad/sdk/core/webview/KsAdWebView.java
com/kwad/sdk/core/webview/a/c.java
com/kwad/sdk/e/a.java
com/kwad/sdk/m/a.java
com/kwad/sdk/n/f.java
com/kwad/sdk/n/g.java
com/kwad/sdk/service/a.java
com/kwad/sdk/utils/InstalledAppInfoManager.java
com/kwad/sdk/utils/ak.java
com/kwad/sdk/utils/al.java
com/kwad/sdk/utils/d.java
com/kwad/sdk/utils/f.java
com/meizu/flyme/openidsdk/a.java
com/qq/e/ads/ADActivity.java
com/qq/e/comm/DownloadService.java
com/qq/e/comm/a.java
com/qq/e/comm/pi/ACTD.java
com/qq/e/comm/pi/SVSD.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/b/a.java
com/ss/android/downloadlib/a/b/c.java
com/ss/android/downloadlib/a/b/d.java
com/ss/android/downloadlib/activity/JumpKllkActivity.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/addownload/e.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/core/download/DownloadReceiver.java
com/ss/android/downloadlib/g/a.java
com/ss/android/downloadlib/g/h.java
com/ss/android/downloadlib/g/l.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/DownloadReceiver.java
com/ss/android/socialbase/appdownloader/RetryJobSchedulerService.java
com/ss/android/socialbase/appdownloader/a/b.java
com/ss/android/socialbase/appdownloader/a/c.java
com/ss/android/socialbase/appdownloader/a/e.java
com/ss/android/socialbase/appdownloader/a/f.java
com/ss/android/socialbase/appdownloader/a/g.java
com/ss/android/socialbase/appdownloader/a/h.java
com/ss/android/socialbase/appdownloader/a/i.java
com/ss/android/socialbase/appdownloader/a/j.java
com/ss/android/socialbase/appdownloader/a/k.java
com/ss/android/socialbase/appdownloader/a/l.java
com/ss/android/socialbase/appdownloader/a/m.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/d.java
com/ss/android/socialbase/appdownloader/d/b.java
com/ss/android/socialbase/appdownloader/e/a.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/appdownloader/view/DownloadTaskDeleteActivity.java
com/ss/android/socialbase/appdownloader/view/JumpUnknownSourceActivity.java
com/ss/android/socialbase/appdownloader/view/a.java
com/ss/android/socialbase/downloader/b/b.java
com/ss/android/socialbase/downloader/b/c.java
com/ss/android/socialbase/downloader/b/f.java
com/ss/android/socialbase/downloader/depend/ad.java
com/ss/android/socialbase/downloader/depend/ae.java
com/ss/android/socialbase/downloader/depend/ah.java
com/ss/android/socialbase/downloader/depend/aj.java
com/ss/android/socialbase/downloader/depend/e.java
com/ss/android/socialbase/downloader/depend/f.java
com/ss/android/socialbase/downloader/depend/g.java
com/ss/android/socialbase/downloader/depend/h.java
com/ss/android/socialbase/downloader/depend/i.java
com/ss/android/socialbase/downloader/depend/j.java
com/ss/android/socialbase/downloader/depend/l.java
com/ss/android/socialbase/downloader/depend/o.java
com/ss/android/socialbase/downloader/depend/p.java
com/ss/android/socialbase/downloader/depend/t.java
com/ss/android/socialbase/downloader/depend/u.java
com/ss/android/socialbase/downloader/depend/y.java
com/ss/android/socialbase/downloader/downloader/DownloadReceiver.java
com/ss/android/socialbase/downloader/downloader/DownloadService.java
com/ss/android/socialbase/downloader/downloader/SqlDownloadCacheService.java
com/ss/android/socialbase/downloader/downloader/a.java
com/ss/android/socialbase/downloader/downloader/c.java
com/ss/android/socialbase/downloader/downloader/d.java
com/ss/android/socialbase/downloader/downloader/i.java
com/ss/android/socialbase/downloader/downloader/n.java
com/ss/android/socialbase/downloader/downloader/o.java
com/ss/android/socialbase/downloader/impls/DownloadHandleService.java
com/ss/android/socialbase/downloader/impls/h.java
com/ss/android/socialbase/downloader/impls/n.java
com/ss/android/socialbase/downloader/impls/o.java
com/ss/android/socialbase/downloader/model/a.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
com/ss/android/socialbase/downloader/notification/b.java
com/taobao/agoo/AgooCommondReceiver.java
com/taobao/agoo/BaseNotifyClick.java
com/taobao/agoo/BaseNotifyClickActivity.java
com/taobao/agoo/TaobaoBaseIntentService.java
com/taobao/agoo/TaobaoMessageIntentReceiverService.java
com/taobao/agoo/a.java
com/taobao/agoo/b.java
com/taobao/agoo/c.java
com/taobao/agoo/d.java
com/taobao/agoo/e.java
com/taobao/agoo/f.java
com/tencent/tauth/AuthActivity.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/yingyonghui/market/dialog/ExitWarningActivityDialog.java
com/yingyonghui/market/dialog/SelfUpdateActivityDialog.java
com/yingyonghui/market/dialog/WarningBaseActivity.java
com/yingyonghui/market/feature/j1.java
com/yingyonghui/market/feature/p.java
com/yingyonghui/market/feature/push/GetuiIntentService.java
com/yingyonghui/market/feature/q.java
com/yingyonghui/market/feature/thirdpart/AuthDialogActivity.java
com/yingyonghui/market/feature/thirdpart/a.java
com/yingyonghui/market/feature/thirdpart/c.java
com/yingyonghui/market/feature/thirdpart/f.java
com/yingyonghui/market/feature/thirdpart/m.java
com/yingyonghui/market/feature/z.java
com/yingyonghui/market/jump/Jump.java
com/yingyonghui/market/jump/NotificationJumpForwardReceiver.java
com/yingyonghui/market/service/UsageStatsService.java
com/yingyonghui/market/ui/AddAppToAppSetActivity.java
com/yingyonghui/market/ui/AnyShareActivity.java
com/yingyonghui/market/ui/AnyShareInviteActivity.java
com/yingyonghui/market/ui/AppBuyActivity.java
com/yingyonghui/market/ui/AppChooserActivity.java
com/yingyonghui/market/ui/AppCommentListActivity.java
com/yingyonghui/market/ui/AppComplaintActivity.java
com/yingyonghui/market/ui/AppDetailActivity.java
com/yingyonghui/market/ui/AppHistoryVersionActivity.java
com/yingyonghui/market/ui/AppSetCommentListActivity.java
com/yingyonghui/market/ui/AppSetCreateActivity.java
com/yingyonghui/market/ui/AppSetDetailActivity.java
com/yingyonghui/market/ui/AppSetInfoEditActivity.java
com/yingyonghui/market/ui/AppSetListActivity.java
com/yingyonghui/market/ui/AppUnlockActivity.java
com/yingyonghui/market/ui/BindPhoneActivity.java
com/yingyonghui/market/ui/CategoryDetailActivity.java
com/yingyonghui/market/ui/CommentComplaintActivity.java
com/yingyonghui/market/ui/CommentDetailActivity.java
com/yingyonghui/market/ui/DownloadManageActivity.java
com/yingyonghui/market/ui/FragmentContainerActivity.java
com/yingyonghui/market/ui/FragmentContainerNoToolbarActivity.java
com/yingyonghui/market/ui/GameShortcutActivity.java
com/yingyonghui/market/ui/GiftZoneActivity.java
com/yingyonghui/market/ui/GodWorksActivity.java
com/yingyonghui/market/ui/ImageCutActivity.java
com/yingyonghui/market/ui/ImagePickerActivity.java
com/yingyonghui/market/ui/ImagePickerPreviewActivity.java
com/yingyonghui/market/ui/ImageViewerActivity.java
com/yingyonghui/market/ui/InvitePicShareActivity.java
com/yingyonghui/market/ui/LoginActivity.java
com/yingyonghui/market/ui/MainActivity.java
com/yingyonghui/market/ui/MessageDetailActivity.java
com/yingyonghui/market/ui/NewsCommentListActivity.java
com/yingyonghui/market/ui/NewsDetailActivity.java
com/yingyonghui/market/ui/NewsSetDetailActivity.java
com/yingyonghui/market/ui/PerfectAccountActivity.java
com/yingyonghui/market/ui/PostAppCommentPosterActivity.java
com/yingyonghui/market/ui/PostCommentActivity.java
com/yingyonghui/market/ui/PosterImageChooserActivity.java
com/yingyonghui/market/ui/ResetPasswordActivity.java
com/yingyonghui/market/ui/RouterCenterActivity.java
com/yingyonghui/market/ui/SearchActivity.java
com/yingyonghui/market/ui/SelfHelpToolActivity.java
com/yingyonghui/market/ui/SettingActivity.java
com/yingyonghui/market/ui/ShowListActivity.java
com/yingyonghui/market/ui/ShowListsActivity.java
com/yingyonghui/market/ui/SuperTopicContentActivity.java
com/yingyonghui/market/ui/ToolsChangeDisplayActivity.java
com/yingyonghui/market/ui/TransparentFragmentContainerActivity.java
com/yingyonghui/market/ui/VerifyPhoneActivity.java
com/yingyonghui/market/ui/WebPageActivity.java
com/yingyonghui/market/ui/a.java
com/yingyonghui/market/ui/a3.java
com/yingyonghui/market/ui/a60.java
com/yingyonghui/market/ui/an.java
com/yingyonghui/market/ui/b8.java
com/yingyonghui/market/ui/bv.java
com/yingyonghui/market/ui/bx.java
com/yingyonghui/market/ui/ch.java
com/yingyonghui/market/ui/cy.java
com/yingyonghui/market/ui/db.java
com/yingyonghui/market/ui/dx.java
com/yingyonghui/market/ui/dy.java
com/yingyonghui/market/ui/em.java
com/yingyonghui/market/ui/f20.java
com/yingyonghui/market/ui/fu.java
com/yingyonghui/market/ui/gu.java
com/yingyonghui/market/ui/gv.java
com/yingyonghui/market/ui/h8.java
com/yingyonghui/market/ui/hn.java
com/yingyonghui/market/ui/j40.java
com/yingyonghui/market/ui/j7.java
com/yingyonghui/market/ui/jd.java
com/yingyonghui/market/ui/k20.java
com/yingyonghui/market/ui/k9.java
com/yingyonghui/market/ui/kf.java
com/yingyonghui/market/ui/l20.java
com/yingyonghui/market/ui/mj.java
com/yingyonghui/market/ui/ms.java
com/yingyonghui/market/ui/my.java
com/yingyonghui/market/ui/n.java
com/yingyonghui/market/ui/n5.java
com/yingyonghui/market/ui/n60.java
com/yingyonghui/market/ui/nk.java
com/yingyonghui/market/ui/nu.java
com/yingyonghui/market/ui/ny.java
com/yingyonghui/market/ui/o.java
com/yingyonghui/market/ui/o30.java
com/yingyonghui/market/ui/o40.java
com/yingyonghui/market/ui/o60.java
com/yingyonghui/market/ui/p.java
com/yingyonghui/market/ui/q0.java
com/yingyonghui/market/ui/qs.java
com/yingyonghui/market/ui/qz.java
com/yingyonghui/market/ui/r.java
com/yingyonghui/market/ui/ru.java
com/yingyonghui/market/ui/su.java
com/yingyonghui/market/ui/t8.java
com/yingyonghui/market/ui/tu.java
com/yingyonghui/market/ui/u30.java
com/yingyonghui/market/ui/u8.java
com/yingyonghui/market/ui/ub.java
com/yingyonghui/market/ui/v3.java
com/yingyonghui/market/ui/v30.java
com/yingyonghui/market/ui/v6.java
com/yingyonghui/market/ui/v8.java
com/yingyonghui/market/ui/vu.java
com/yingyonghui/market/ui/vw.java
com/yingyonghui/market/ui/w2.java
com/yingyonghui/market/ui/w7.java
com/yingyonghui/market/ui/w9.java
com/yingyonghui/market/ui/wm.java
com/yingyonghui/market/ui/x2.java
com/yingyonghui/market/ui/x8.java
com/yingyonghui/market/ui/xg.java
com/yingyonghui/market/ui/y.java
com/yingyonghui/market/ui/y8.java
com/yingyonghui/market/ui/z50.java
com/yingyonghui/market/ui/z8.java
com/yingyonghui/market/ui/zg.java
com/yingyonghui/market/ui/zl.java
com/yingyonghui/market/ui/zx.java
com/yingyonghui/market/utils/WifiConfigManager$NetworkType.java
com/yingyonghui/market/utils/g0.java
com/yingyonghui/market/utils/s0.java
com/yingyonghui/market/widget/PostCommentEditView.java
com/yingyonghui/market/widget/a0.java
com/yingyonghui/market/widget/p2.java
com/yingyonghui/market/widget/q2.java
com/yingyonghui/market/wxapi/WXEntryActivity.java
com/yingyonghui/market/wxapi/WXPayEntryActivity.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
com/zzhoujay/markdown/style/EmailSpan.java
d0/a.java
d1/c.java
d1/g.java
d3/a.java
d4/q.java
d8/b.java
d8/e.java
e0/c.java
e1/c.java
e1/m.java
e1/n.java
e3/c.java
e3/d.java
e3/g.java
e3/h.java
f1/a.java
f8/d.java
f9/n0.java
f9/s1.java
f9/v.java
f9/v0.java
g2/v.java
g2/z.java
i8/e.java
i8/h.java
j9/a.java
j9/b.java
j9/c.java
j9/e.java
j9/f.java
j9/h.java
ja/a.java
k0/f.java
k0/h.java
k1/a.java
k1/b.java
k1/c.java
k1/d.java
k1/e.java
k1/h.java
k1/i.java
k1/j.java
k1/k.java
k1/l.java
k1/m.java
k1/n.java
k8/d.java
l/a.java
l0/d.java
m8/b.java
m9/a.java
m9/c0.java
m9/dc.java
m9/e4.java
m9/f6.java
m9/f7.java
m9/k4.java
m9/k5.java
m9/sb.java
m9/tb.java
m9/v.java
m9/wd.java
mc/a.java
n1/d.java
nc/a.java
o/d.java
o5/v.java
o8/b0.java
o8/y.java
oa/b.java
oc/b.java
org/android/agoo/control/AgooFactory.java
org/android/agoo/control/BaseIntentService.java
org/android/agoo/control/NotifManager.java
org/android/agoo/control/f.java
org/android/agoo/control/g.java
org/android/agoo/control/h.java
org/android/agoo/control/i.java
org/android/agoo/control/j.java
org/android/agoo/control/k.java
org/android/agoo/intent/IntentUtil.java
org/android/agoo/message/MessageReceiverService.java
org/android/agoo/service/IMessageService.java
org/android/agoo/service/SendMessage.java
p/a.java
p9/s3.java
p9/x4.java
qa/j.java
rc/a.java
repackage/com/asus/msa/SupplementaryDID/IDidAidlInterface.java
repackage/com/bun/lib/MsaIdInterface.java
repackage/com/coolpad/deviceidsupport/IDeviceIdManager.java
repackage/com/heytap/openid/IOpenID.java
repackage/com/oplus/stdid/IStdID.java
repackage/com/samsung/android/deviceidservice/IDeviceIdService.java
repackage/com/zui/deviceidservice/IDeviceidInterface.java
s1/m.java
s1/s.java
s6/m.java
s8/h.java
sc/a.java
v9/a.java
v9/b.java
v9/c.java
v9/d.java
v9/j.java
v9/l.java
v9/n.java
v9/r.java
v9/s.java
v9/t.java
v9/u.java
v9/v.java
v9/w.java
v9/x.java
v9/y.java
w8/g.java
x8/a.java
x8/g.java
x8/i.java
x8/n.java
y3/a.java
z/e.java
z/g.java
z0/h.java
一般功能-> 文件操作
a0/d.java
a0/e.java
a0/o.java
a0/u.java
a1/a.java
a2/c.java
a4/a.java
a4/t0.java
ab/a.java
ab/b.java
ab/c.java
ab/d.java
ab/e.java
ab/f.java
ab/h.java
ab/i.java
anet/channel/TaobaoNetworkAdapter.java
anet/channel/bytes/ByteArray.java
anet/channel/c/a.java
anet/channel/detect/d.java
anet/channel/e/c.java
anet/channel/request/BodyEntry.java
anet/channel/request/ByteArrayEntry.java
anet/channel/request/Request.java
anet/channel/session/b.java
anet/channel/statist/StatObject.java
anet/channel/strategy/ConnHistoryItem.java
anet/channel/strategy/ConnProtocol.java
anet/channel/strategy/IPConnStrategy.java
anet/channel/strategy/StrategyCollection.java
anet/channel/strategy/StrategyConfig.java
anet/channel/strategy/StrategyList.java
anet/channel/strategy/StrategyTable.java
anet/channel/strategy/d.java
anet/channel/strategy/dispatch/b.java
anet/channel/strategy/f.java
anet/channel/strategy/m.java
anet/channel/strategy/n.java
anet/channel/strategy/utils/c.java
anet/channel/util/SerializeHelper.java
anet/channel/util/Utils.java
anet/channel/util/a.java
anet/channel/util/j.java
b1/a.java
b1/c.java
b2/b.java
b2/d.java
b2/m.java
b3/a0.java
b3/h0.java
b5/l.java
b5/o.java
b5/r.java
b5/t.java
b7/g.java
b7/n.java
b7/s.java
b8/a.java
b8/d.java
b8/e.java
b8/f.java
b8/g.java
b8/j.java
b9/n.java
bc/a.java
bc/b.java
bc/d.java
c0/a.java
c0/b.java
c1/b.java
c1/c.java
c1/d.java
c1/g.java
c2/e.java
c4/a.java
c5/b.java
c5/c.java
c5/n.java
c8/a.java
c8/b.java
ca/ba.java
ca/d.java
ca/ed.java
ca/f.java
ca/fd.java
ca/j.java
ca/q.java
ca/r6.java
ca/s.java
ca/uc.java
ca/vc.java
ca/y3.java
ca/z9.java
cn/jzvd/JZUtils.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/appchina/anyshare/InviteManager.java
com/appchina/anyshare/ObbUtils.java
com/appchina/anyshare/ShareManager.java
com/appchina/anyshare/UdpManager.java
com/appchina/anyshare/core/receive/ReceiveManager.java
com/appchina/anyshare/core/receive/ReceiveTask.java
com/appchina/anyshare/core/send/SendServer.java
com/appchina/anyshare/core/send/SendServerSocketServerHandler.java
com/appchina/anyshare/core/send/SendTask.java
com/appchina/anyshare/listener/SocketServerListener.java
com/appchina/anyshare/web/NanoHTTPD.java
com/appchina/anyshare/web/NanoHTTPServer.java
com/appchina/app/install/ApkException.java
com/appchina/app/install/ApkInfo.java
com/appchina/app/install/ApkParseError.java
com/appchina/app/install/FileMissingError.java
com/appchina/app/install/InstallError.java
com/appchina/app/install/LocalPackageSource.java
com/appchina/app/install/NotSupportPackageTypeError.java
com/appchina/app/install/PackageSource.java
com/appchina/app/install/SignatureCalculateException.java
com/appchina/app/install/SignatureDifferentError.java
com/appchina/app/install/root/RootInstallError.java
com/appchina/app/install/xpk/DataFile.java
com/appchina/app/install/xpk/DataPacket.java
com/appchina/app/install/xpk/InaccessibleDirError.java
com/appchina/app/install/xpk/XpkInfo.java
com/appchina/app/install/xpk/XpkParseError.java
com/appchina/download/core/FileErrorException.java
com/appchina/download/core/FileMissingException.java
com/appchina/download/core/NetworkException.java
com/appchina/download/core/NoSpaceException.java
com/appchina/download/core/WriteDataException.java
com/appchina/download/data/Download.java
com/appchina/qrcode/CaptureActivity.java
com/appchina/qrcode/g.java
com/bytedance/pangle/FileProvider.java
com/bytedance/pangle/GlobalParam.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/c/b.java
com/bytedance/pangle/c/c.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/d/a.java
com/bytedance/pangle/d/b.java
com/bytedance/pangle/e.java
com/bytedance/pangle/e/a.java
com/bytedance/pangle/e/c.java
com/bytedance/pangle/f/a.java
com/bytedance/pangle/f/a/a.java
com/bytedance/pangle/f/a/b.java
com/bytedance/pangle/f/a/d.java
com/bytedance/pangle/g/a.java
com/bytedance/pangle/g/b.java
com/bytedance/pangle/g/c.java
com/bytedance/pangle/g/d.java
com/bytedance/pangle/g/f.java
com/bytedance/pangle/g/g.java
com/bytedance/pangle/g/l.java
com/bytedance/pangle/g/s.java
com/bytedance/pangle/plugin/Plugin.java
com/bytedance/pangle/plugin/PluginManager.java
com/bytedance/pangle/plugin/PluginProvider.java
com/bytedance/pangle/plugin/a.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/plugin/c.java
com/bytedance/pangle/plugin/d.java
com/bytedance/pangle/provider/a.java
com/bytedance/pangle/res/PluginResources.java
com/bytedance/pangle/res/a/a.java
com/bytedance/pangle/res/a/b.java
com/bytedance/pangle/res/a/c.java
com/bytedance/pangle/res/a/d.java
com/bytedance/pangle/res/a/e.java
com/bytedance/pangle/res/a/f.java
com/bytedance/pangle/res/a/g.java
com/bytedance/pangle/res/a/i.java
com/bytedance/pangle/res/a/j.java
com/bytedance/pangle/res/a/k.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/util/a/a.java
com/bytedance/pangle/util/a/b.java
com/bytedance/pangle/util/a/c.java
com/bytedance/pangle/util/b.java
com/bytedance/pangle/util/f.java
com/bytedance/pangle/util/g.java
com/bytedance/pangle/util/h.java
com/bytedance/pangle/util/m.java
com/bytedance/pangle/util/n.java
com/bytedance/pangle/util/o.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/bytedance/sdk/openadsdk/TTAdEvent.java
com/bytedance/sdk/openadsdk/TTFileProvider.java
com/bytedance/sdk/openadsdk/api/plugin/a/c.java
com/bytedance/sdk/openadsdk/api/plugin/b.java
com/bytedance/sdk/openadsdk/api/plugin/d.java
com/bytedance/sdk/openadsdk/api/plugin/f.java
com/bytedance/sdk/openadsdk/downloadnew/c.java
com/bytedance/sdk/openadsdk/downloadnew/d.java
com/bytedance/sdk/openadsdk/live/ITTLiveTokenInjectionAuth.java
com/bytedance/sdk/openadsdk/live/TTLiveAuthCallback.java
com/bytedance/sdk/openadsdk/live/TTLiveToken.java
com/bytedance/sdk/openadsdk/live/a.java
com/canhub/cropper/CropImageActivity.java
com/danikula/videocache/InterruptedProxyCacheException.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/d.java
com/efs/sdk/base/core/b/e.java
com/efs/sdk/base/core/b/f.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/b/h.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/http/IHttpUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/fluttersdk/FlutterManager.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/a.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/e.java
com/efs/sdk/net/a/a/f.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/a/a/h.java
com/efs/sdk/net/a/a/i.java
com/efs/sdk/net/a/c.java
com/efs/sdk/net/a/d.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/config/ConfigManager.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/e.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/crypt/SecureCryptTools.java
com/getui/gtc/base/crypt/a.java
com/getui/gtc/base/crypt/c.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/BufferedSink.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/FormBody.java
com/getui/gtc/base/http/Interceptor.java
com/getui/gtc/base/http/LoggerInterceptor.java
com/getui/gtc/base/http/MultipartBody.java
com/getui/gtc/base/http/RealCall.java
com/getui/gtc/base/http/RealInterceptorChain.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/http/Response.java
com/getui/gtc/base/http/ResponseBody.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/base/http/Util.java
com/getui/gtc/base/http/crypt/GtRASCryptoInterceptor.java
com/getui/gtc/base/http/crypt/PtRASCryptoInterceptor.java
com/getui/gtc/base/log/Logger.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/c/a.java
com/getui/gtc/base/log/c/b.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/base/util/io/Base64InputStream.java
com/getui/gtc/base/util/io/Base64OutputStream.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/getui/gtc/dim/a/b.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dyc/a.java
com/getui/gtc/dyc/d.java
com/getui/gtc/dyc/h.java
com/getui/gtc/f/b.java
com/getui/gtc/g/c.java
com/getui/gtc/h/a.java
com/getui/gtc/h/b.java
com/getui/gtc/h/c.java
com/getui/gtc/h/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/server/ServerManager.java
com/github/panpf/tools4a/packages/SimplePackageInfo.java
com/github/panpf/tools4j/io/FileAlreadyExistsException.java
com/github/panpf/tools4j/io/FileSystemException.java
com/heytap/openid/sdk/m_a.java
com/kuaishou/weapon/p0/Cdo.java
com/kuaishou/weapon/p0/aa.java
com/kuaishou/weapon/p0/ab.java
com/kuaishou/weapon/p0/ac.java
com/kuaishou/weapon/p0/ad.java
com/kuaishou/weapon/p0/ae.java
com/kuaishou/weapon/p0/af.java
com/kuaishou/weapon/p0/ag.java
com/kuaishou/weapon/p0/aj.java
com/kuaishou/weapon/p0/ak.java
com/kuaishou/weapon/p0/al.java
com/kuaishou/weapon/p0/am.java
com/kuaishou/weapon/p0/an.java
com/kuaishou/weapon/p0/b.java
com/kuaishou/weapon/p0/bg.java
com/kuaishou/weapon/p0/bh.java
com/kuaishou/weapon/p0/bk.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/bm.java
com/kuaishou/weapon/p0/bo.java
com/kuaishou/weapon/p0/bp.java
com/kuaishou/weapon/p0/c.java
com/kuaishou/weapon/p0/d.java
com/kuaishou/weapon/p0/di.java
com/kuaishou/weapon/p0/dl.java
com/kuaishou/weapon/p0/dn.java
com/kuaishou/weapon/p0/dp.java
com/kuaishou/weapon/p0/e.java
com/kuaishou/weapon/p0/f.java
com/kuaishou/weapon/p0/h.java
com/kuaishou/weapon/p0/l.java
com/kuaishou/weapon/p0/q.java
com/kuaishou/weapon/p0/r.java
com/kuaishou/weapon/p0/u.java
com/kuaishou/weapon/p0/y.java
com/kuaishou/weapon/p0/z.java
com/kwad/components/ad/adbit/AdBid.java
com/kwad/components/ad/c/b.java
com/kwad/components/ad/f/e.java
com/kwad/components/ad/feed/b/c.java
com/kwad/components/ad/feed/b/m.java
com/kwad/components/ad/feed/monitor/FeedErrorInfo.java
com/kwad/components/ad/feed/monitor/FeedPageInfo.java
com/kwad/components/ad/feed/monitor/FeedWebViewInfo.java
com/kwad/components/ad/feed/monitor/a.java
com/kwad/components/ad/fullscreen/KsFullScreenVideoActivityProxy.java
com/kwad/components/ad/fullscreen/b/a.java
com/kwad/components/ad/interstitial/a/a.java
com/kwad/components/ad/interstitial/e/a/b.java
com/kwad/components/ad/interstitial/e/c.java
com/kwad/components/ad/interstitial/e/f.java
com/kwad/components/ad/interstitial/report/InterstitialReportInfo.java
com/kwad/components/ad/interstitial/report/realtime/model/InterstitialRealTimeInfo.java
com/kwad/components/ad/reward/check/RewardCheckMonitorInfo.java
com/kwad/components/ad/reward/model/AdLiveEndResultData.java
com/kwad/components/ad/reward/model/c.java
com/kwad/components/ad/reward/monitor/RewardMonitorInfo.java
com/kwad/components/ad/reward/monitor/RewardWebViewInfo.java
com/kwad/components/ad/reward/presenter/c.java
com/kwad/components/ad/splashscreen/SplashPreloadManager.java
com/kwad/components/ad/splashscreen/c/a/d.java
com/kwad/components/ad/splashscreen/c/h.java
com/kwad/components/ad/splashscreen/e/a.java
com/kwad/components/ad/splashscreen/local/SplashSkipViewModel.java
com/kwad/components/ad/splashscreen/monitor/SplashMonitorInfo.java
com/kwad/components/ad/splashscreen/monitor/SplashWebMonitorInfo.java
com/kwad/components/ad/splashscreen/monitor/b.java
com/kwad/components/core/c/a.java
com/kwad/components/core/d/a.java
com/kwad/components/core/g/c.java
com/kwad/components/core/h/a.java
com/kwad/components/core/internal/api/KSAdVideoPlayConfigImpl.java
com/kwad/components/core/k/b.java
com/kwad/components/core/n/b/a/c.java
com/kwad/components/core/n/b/a/f.java
com/kwad/components/core/n/b/a/j.java
com/kwad/components/core/n/b/a/p.java
com/kwad/components/core/n/b/c/c.java
com/kwad/components/core/p/a.java
com/kwad/components/core/p/b.java
com/kwad/components/core/p/c.java
com/kwad/components/core/page/DownloadLandPageActivity.java
com/kwad/components/core/page/splitLandingPage/view/a.java
com/kwad/components/core/request/model/ImpInfo.java
com/kwad/components/core/video/j.java
com/kwad/components/core/webview/jshandler/WebCardRegisterLiveMessageListener.java
com/kwad/components/core/webview/jshandler/WebCardRegisterLiveShopListener.java
com/kwad/components/core/webview/jshandler/WebCardVideoPositionHandler.java
com/kwad/components/core/webview/tachikoma/i.java
com/kwad/components/offline/api/core/adlive/model/KSAdLivePushEndInfo.java
com/kwad/components/offline/api/core/adlive/model/KSAdLiveRoomItemInfo.java
com/kwad/components/offline/api/core/adlive/model/KSAdLiveShopInfo.java
com/kwad/components/offline/api/core/adlive/model/LiveMessage.java
com/kwad/components/offline/api/core/api/IDownloader.java
com/kwad/components/offline/api/core/api/IEncrypt.java
com/kwad/components/offline/api/core/api/IImageLoader.java
com/kwad/components/offline/api/core/api/IZipper.java
com/kwad/components/offline/api/core/network/model/BaseOfflineCompoResultData.java
com/kwad/components/offline/api/core/video/IMediaPlayer.java
com/kwad/components/offline/api/explore/model/AdCsjInfo.java
com/kwad/components/offline/api/explore/model/BiddingValue.java
com/kwad/components/offline/api/explore/model/ExploreConfig.java
com/kwad/components/offline/api/explore/model/FuncInfo.java
com/kwad/components/offline/api/tk/model/BundleServiceConfig.java
com/kwad/components/offline/api/tk/model/StyleTemplate.java
com/kwad/components/offline/api/tk/model/StyleTemplatesConfig.java
com/kwad/components/offline/api/tk/model/report/TKDownloadMsg.java
com/kwad/components/offline/api/tk/model/report/TKPerformMsg.java
com/kwad/framework/filedownloader/a/b.java
com/kwad/framework/filedownloader/a/c.java
com/kwad/framework/filedownloader/b/d.java
com/kwad/framework/filedownloader/c.java
com/kwad/framework/filedownloader/d.java
com/kwad/framework/filedownloader/download/DownloadLaunchRunnable.java
com/kwad/framework/filedownloader/download/b.java
com/kwad/framework/filedownloader/download/c.java
com/kwad/framework/filedownloader/download/d.java
com/kwad/framework/filedownloader/download/e.java
com/kwad/framework/filedownloader/e/a.java
com/kwad/framework/filedownloader/e/b.java
com/kwad/framework/filedownloader/exception/FileDownloadHttpException.java
com/kwad/framework/filedownloader/exception/FileDownloadOutOfSpaceException.java
com/kwad/framework/filedownloader/f/c.java
com/kwad/framework/filedownloader/f/e.java
com/kwad/framework/filedownloader/f/f.java
com/kwad/framework/filedownloader/message/f.java
com/kwad/framework/filedownloader/r.java
com/kwad/library/b/a.java
com/kwad/library/b/a/a.java
com/kwad/library/b/a/b.java
com/kwad/library/solder/lib/a/a.java
com/kwad/library/solder/lib/a/b.java
com/kwad/library/solder/lib/a/e.java
com/kwad/library/solder/lib/a/f.java
com/kwad/library/solder/lib/c.java
com/kwad/library/solder/lib/d.java
com/kwad/library/solder/lib/d/c.java
com/kwad/library/solder/lib/ext/d.java
com/kwad/library/solder/lib/f.java
com/kwad/library/solder/lib/g.java
com/kwad/library/solder/lib/h.java
com/kwad/library/solder/lib/i.java
com/kwad/sdk/DownloadTask.java
com/kwad/sdk/a/a/b.java
com/kwad/sdk/api/KsScene.java
com/kwad/sdk/api/KsVideoPlayConfig.java
com/kwad/sdk/api/core/SpeedLimitApi.java
com/kwad/sdk/api/core/fragment/FileProvider.java
com/kwad/sdk/api/core/fragment/IFragment.java
com/kwad/sdk/api/core/fragment/KsFragment.java
com/kwad/sdk/api/core/fragment/KsFragmentManager.java
com/kwad/sdk/api/loader/DynamicInstallReceiver.java
com/kwad/sdk/api/loader/a.java
com/kwad/sdk/api/loader/b.java
com/kwad/sdk/api/loader/f.java
com/kwad/sdk/api/loader/h.java
com/kwad/sdk/api/loader/i.java
com/kwad/sdk/api/loader/k.java
com/kwad/sdk/api/loader/m.java
com/kwad/sdk/api/loader/r.java
com/kwad/sdk/api/loader/s.java
com/kwad/sdk/api/loader/t.java
com/kwad/sdk/api/model/KSAdInfoData.java
com/kwad/sdk/c.java
com/kwad/sdk/collector/AppStatusRules.java
com/kwad/sdk/collector/b.java
com/kwad/sdk/collector/e.java
com/kwad/sdk/collector/i.java
com/kwad/sdk/collector/j.java
com/kwad/sdk/commercial/model/HybridLoadMsg.java
com/kwad/sdk/commercial/model/SDKInitMsg.java
com/kwad/sdk/commercial/model/WebCloseStatus.java
com/kwad/sdk/commercial/model/WebViewCommercialMsg.java
com/kwad/sdk/commercial/model/WebViewLoadMsg.java
com/kwad/sdk/components/DevelopMangerComponents.java
com/kwad/sdk/contentalliance/coupon/model/ActivityInfo.java
com/kwad/sdk/core/a.java
com/kwad/sdk/core/a/b.java
com/kwad/sdk/core/config/b.java
com/kwad/sdk/core/config/item/InstallActivateReminderConfigItem.java
com/kwad/sdk/core/config/item/TipsConfigItem.java
com/kwad/sdk/core/config/item/b.java
com/kwad/sdk/core/config/item/c.java
com/kwad/sdk/core/config/item/d.java
com/kwad/sdk/core/config/item/e.java
com/kwad/sdk/core/config/item/f.java
com/kwad/sdk/core/config/item/g.java
com/kwad/sdk/core/config/item/h.java
com/kwad/sdk/core/config/item/i.java
com/kwad/sdk/core/config/item/j.java
com/kwad/sdk/core/config/item/k.java
com/kwad/sdk/core/config/item/l.java
com/kwad/sdk/core/config/item/m.java
com/kwad/sdk/core/config/item/n.java
com/kwad/sdk/core/config/item/o.java
com/kwad/sdk/core/config/item/p.java
com/kwad/sdk/core/config/item/q.java
com/kwad/sdk/core/d/a.java
com/kwad/sdk/core/diskcache/ApkCacheManager.java
com/kwad/sdk/core/diskcache/a.java
com/kwad/sdk/core/diskcache/a/a.java
com/kwad/sdk/core/diskcache/a/b.java
com/kwad/sdk/core/diskcache/b/a.java
com/kwad/sdk/core/diskcache/b/b.java
com/kwad/sdk/core/download/DownloadParams.java
com/kwad/sdk/core/download/a.java
com/kwad/sdk/core/download/b/a.java
com/kwad/sdk/core/imageloader/IImageLoader.java
com/kwad/sdk/core/imageloader/ImageLoadImpl.java
com/kwad/sdk/core/imageloader/ImageLoaderProxy.java
com/kwad/sdk/core/imageloader/KSImageLoader.java
com/kwad/sdk/core/imageloader/cache/disc/DiskCache.java
com/kwad/sdk/core/imageloader/cache/disc/impl/BaseDiskCache.java
com/kwad/sdk/core/imageloader/cache/disc/impl/LimitedAgeDiskCache.java
com/kwad/sdk/core/imageloader/cache/disc/impl/UnlimitedDiskCache.java
com/kwad/sdk/core/imageloader/cache/disc/impl/ext/LruDiskCache.java
com/kwad/sdk/core/imageloader/core/DefaultConfigurationFactory.java
com/kwad/sdk/core/imageloader/core/ImageLoaderConfiguration.java
com/kwad/sdk/core/imageloader/core/ImageLoaderEngine.java
com/kwad/sdk/core/imageloader/core/LoadAndDisplayImageTask.java
com/kwad/sdk/core/imageloader/core/assist/ContentLengthInputStream.java
com/kwad/sdk/core/imageloader/core/assist/FlushedInputStream.java
com/kwad/sdk/core/imageloader/core/assist/deque/LinkedBlockingDeque.java
com/kwad/sdk/core/imageloader/core/decode/BaseImageDecoder.java
com/kwad/sdk/core/imageloader/core/download/BaseImageDownloader.java
com/kwad/sdk/core/imageloader/core/download/ImageDownloader.java
com/kwad/sdk/core/imageloader/core/listener/ImageLoadFailListener.java
com/kwad/sdk/core/imageloader/core/listener/ImageLoadingListener.java
com/kwad/sdk/core/imageloader/core/listener/SimpleImageLoadingListener.java
com/kwad/sdk/core/imageloader/utils/IoUtils.java
com/kwad/sdk/core/imageloader/utils/StorageUtils.java
com/kwad/sdk/core/network/a/a.java
com/kwad/sdk/core/network/a/b.java
com/kwad/sdk/core/network/a/c.java
com/kwad/sdk/core/network/c/a.java
com/kwad/sdk/core/network/c/b.java
com/kwad/sdk/core/network/idc/b.java
com/kwad/sdk/core/report/t.java
com/kwad/sdk/core/request/model/StatusInfo.java
com/kwad/sdk/core/response/b/f.java
com/kwad/sdk/core/response/model/ABParams.java
com/kwad/sdk/core/response/model/AdGlobalConfigInfo.java
com/kwad/sdk/core/response/model/AdInfo.java
com/kwad/sdk/core/response/model/AdMatrixInfo.java
com/kwad/sdk/core/response/model/AdProductInfo.java
com/kwad/sdk/core/response/model/AdStatusInfo.java
com/kwad/sdk/core/response/model/AdStyleInfo.java
com/kwad/sdk/core/response/model/AdTemplate.java
com/kwad/sdk/core/response/model/AdVideoPreCacheConfig.java
com/kwad/sdk/core/response/model/BaseResultData.java
com/kwad/sdk/core/response/model/CouponInfo.java
com/kwad/sdk/core/response/model/FeedSlideConf.java
com/kwad/sdk/core/response/model/HttpDnsInfo.java
com/kwad/sdk/core/response/model/PageInfo.java
com/kwad/sdk/core/response/model/PhotoInfo.java
com/kwad/sdk/core/response/model/SdkConfigData.java
com/kwad/sdk/core/response/model/TKAdLiveShopItemInfo.java
com/kwad/sdk/core/response/model/TemplateConfig.java
com/kwad/sdk/core/response/model/VideoPlayerStatus.java
com/kwad/sdk/core/scene/URLPackage.java
com/kwad/sdk/core/track/AdTrackLog.java
com/kwad/sdk/core/video/a/b.java
com/kwad/sdk/core/video/a/c.java
com/kwad/sdk/core/video/a/d.java
com/kwad/sdk/core/videocache/a/a.java
com/kwad/sdk/core/videocache/a/b.java
com/kwad/sdk/core/videocache/a/d.java
com/kwad/sdk/core/videocache/a/e.java
com/kwad/sdk/core/videocache/b.java
com/kwad/sdk/core/videocache/c.java
com/kwad/sdk/core/videocache/d.java
com/kwad/sdk/core/videocache/e.java
com/kwad/sdk/core/videocache/f.java
com/kwad/sdk/core/videocache/g.java
com/kwad/sdk/core/videocache/h.java
com/kwad/sdk/core/videocache/i.java
com/kwad/sdk/core/videocache/j.java
com/kwad/sdk/core/videocache/l.java
com/kwad/sdk/core/videocache/o.java
com/kwad/sdk/core/webview/b/a.java
com/kwad/sdk/core/webview/b/b.java
com/kwad/sdk/core/webview/b/b/b.java
com/kwad/sdk/core/webview/b/c/a.java
com/kwad/sdk/crash/a/a.java
com/kwad/sdk/crash/b.java
com/kwad/sdk/crash/handler/AnrHandler.java
com/kwad/sdk/crash/handler/NativeCrashHandler.java
com/kwad/sdk/crash/handler/b.java
com/kwad/sdk/crash/handler/c.java
com/kwad/sdk/crash/model/message/AnrReason.java
com/kwad/sdk/crash/model/message/DiskInfo.java
com/kwad/sdk/crash/model/message/ExceptionMessage.java
com/kwad/sdk/crash/model/message/MemoryInfo.java
com/kwad/sdk/crash/model/message/ThreadInfo.java
com/kwad/sdk/crash/online/monitor/block/report/BlockReportAction.java
com/kwad/sdk/crash/report/ReportEvent.java
com/kwad/sdk/crash/report/b.java
com/kwad/sdk/crash/report/d.java
com/kwad/sdk/crash/report/e.java
com/kwad/sdk/crash/report/f.java
com/kwad/sdk/crash/report/g.java
com/kwad/sdk/crash/report/upload/b.java
com/kwad/sdk/crash/report/upload/d.java
com/kwad/sdk/crash/report/upload/f.java
com/kwad/sdk/crash/utils/FileExistsException.java
com/kwad/sdk/crash/utils/StringBuilderWriter.java
com/kwad/sdk/crash/utils/b.java
com/kwad/sdk/crash/utils/d.java
com/kwad/sdk/crash/utils/e.java
com/kwad/sdk/crash/utils/f.java
com/kwad/sdk/crash/utils/g.java
com/kwad/sdk/crash/utils/h.java
com/kwad/sdk/d.java
com/kwad/sdk/export/proxy/AdHttpProxy.java
com/kwad/sdk/glide/framesequence/FrameSequence.java
com/kwad/sdk/glide/framesequence/FrameSequenceDrawable.java
com/kwad/sdk/i.java
com/kwad/sdk/i/j.java
com/kwad/sdk/i/l.java
com/kwad/sdk/internal/api/AdLabelImpl.java
com/kwad/sdk/internal/api/EcAttribute.java
com/kwad/sdk/internal/api/NativeAdExtraDataImpl.java
com/kwad/sdk/internal/api/SceneImpl.java
com/kwad/sdk/internal/api/SplashExtraDataImpl.java
com/kwad/sdk/ip/direct/b.java
com/kwad/sdk/j.java
com/kwad/sdk/k.java
com/kwad/sdk/k/a.java
com/kwad/sdk/kgeo/KGeoInfo.java
com/kwad/sdk/m.java
com/kwad/sdk/n/h.java
com/kwad/sdk/n/l.java
com/kwad/sdk/pngencrypt/a.java
com/kwad/sdk/pngencrypt/b.java
com/kwad/sdk/pngencrypt/chunk/b.java
com/kwad/sdk/pngencrypt/chunk/d.java
com/kwad/sdk/pngencrypt/chunk/i.java
com/kwad/sdk/pngencrypt/n.java
com/kwad/sdk/pngencrypt/o.java
com/kwad/sdk/service/a/d.java
com/kwad/sdk/service/a/j.java
com/kwad/sdk/utils/InstalledAppInfoManager.java
com/kwad/sdk/utils/SystemUtil.java
com/kwad/sdk/utils/a.java
com/kwad/sdk/utils/a/c.java
com/kwad/sdk/utils/a/h.java
com/kwad/sdk/utils/ad.java
com/kwad/sdk/utils/ak.java
com/kwad/sdk/utils/al.java
com/kwad/sdk/utils/aw.java
com/kwad/sdk/utils/ax.java
com/kwad/sdk/utils/be.java
com/kwad/sdk/utils/bf.java
com/kwad/sdk/utils/bh.java
com/kwad/sdk/utils/bi.java
com/kwad/sdk/utils/bk.java
com/kwad/sdk/utils/bn.java
com/kwad/sdk/utils/bv.java
com/kwad/sdk/utils/f.java
com/kwad/sdk/utils/m.java
com/kwad/sdk/utils/n.java
com/kwad/sdk/utils/p.java
com/kwad/sdk/utils/q.java
com/kwad/sdk/utils/x.java
com/kwai/library/ipneigh/KwaiIpNeigh.java
com/kwai/library/ipneigh/a.java
com/qq/e/comm/GDTFileProvider.java
com/qq/e/comm/managers/plugin/PM.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/c.java
com/qq/e/comm/managers/plugin/g.java
com/qq/e/comm/managers/plugin/h.java
com/ss/android/a/a.java
com/ss/android/a/b.java
com/ss/android/a/c.java
com/ss/android/download/api/config/l.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/a/c.java
com/ss/android/downloadlib/addownload/a/a.java
com/ss/android/downloadlib/addownload/a/b.java
com/ss/android/downloadlib/addownload/b.java
com/ss/android/downloadlib/addownload/b/i.java
com/ss/android/downloadlib/addownload/c/c.java
com/ss/android/downloadlib/addownload/c/d.java
com/ss/android/downloadlib/addownload/compliance/d.java
com/ss/android/downloadlib/addownload/g.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/addownload/j.java
com/ss/android/downloadlib/c/a.java
com/ss/android/downloadlib/c/c.java
com/ss/android/downloadlib/d.java
com/ss/android/downloadlib/g/a.java
com/ss/android/downloadlib/g/g.java
com/ss/android/downloadlib/g/l.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/a/d.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/d.java
com/ss/android/socialbase/appdownloader/e/c.java
com/ss/android/socialbase/appdownloader/f/a/a.java
com/ss/android/socialbase/appdownloader/f/a/b.java
com/ss/android/socialbase/appdownloader/f/a/d.java
com/ss/android/socialbase/appdownloader/f/a/e.java
com/ss/android/socialbase/appdownloader/f/a/f.java
com/ss/android/socialbase/appdownloader/f/a/h.java
com/ss/android/socialbase/appdownloader/f/b.java
com/ss/android/socialbase/appdownloader/f/d.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/b/a.java
com/ss/android/socialbase/downloader/d/a.java
com/ss/android/socialbase/downloader/downloader/Downloader.java
com/ss/android/socialbase/downloader/downloader/b.java
com/ss/android/socialbase/downloader/downloader/c.java
com/ss/android/socialbase/downloader/downloader/e.java
com/ss/android/socialbase/downloader/e/a.java
com/ss/android/socialbase/downloader/e/b.java
com/ss/android/socialbase/downloader/e/c.java
com/ss/android/socialbase/downloader/f/e.java
com/ss/android/socialbase/downloader/f/g.java
com/ss/android/socialbase/downloader/f/h.java
com/ss/android/socialbase/downloader/f/l.java
com/ss/android/socialbase/downloader/f/m.java
com/ss/android/socialbase/downloader/h/b.java
com/ss/android/socialbase/downloader/h/c.java
com/ss/android/socialbase/downloader/i/f.java
com/ss/android/socialbase/downloader/impls/f.java
com/ss/android/socialbase/downloader/impls/g.java
com/ss/android/socialbase/downloader/model/DownloadInfo.java
com/ss/android/socialbase/downloader/model/d.java
com/ss/android/socialbase/downloader/model/e.java
com/ss/android/socialbase/downloader/network/IDownloadHttpService.java
com/ss/android/socialbase/downloader/network/a/c.java
com/ss/android/socialbase/downloader/network/a/d.java
com/ss/android/socialbase/downloader/network/g.java
com/ss/android/socialbase/downloader/network/h.java
com/ss/android/socialbase/downloader/network/i.java
com/taobao/agoo/a/a.java
com/uc/crashsdk/JNIBridge.java
com/uc/crashsdk/a.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/a/h.java
com/uc/crashsdk/b.java
com/uc/crashsdk/d.java
com/uc/crashsdk/e.java
com/uc/crashsdk/export/ICrashClient.java
com/uc/crashsdk/f.java
com/uc/crashsdk/g.java
com/yingyonghui/market/app/download/ApkParseException.java
com/yingyonghui/market/app/install/CmdResultWrapper.java
com/yingyonghui/market/app/install/DownloadPackageSource.java
com/yingyonghui/market/app/install/RootInstallTaskError.java
com/yingyonghui/market/app/install/dialog/InstallErrorDialog$CleanSpaceSuggest.java
com/yingyonghui/market/feature/d.java
com/yingyonghui/market/feature/d1.java
com/yingyonghui/market/feature/image/ImageCutOptions.java
com/yingyonghui/market/feature/l0.java
com/yingyonghui/market/feature/t0.java
com/yingyonghui/market/feature/thirdpart/AuthDialogActivity.java
com/yingyonghui/market/feature/thirdpart/f.java
com/yingyonghui/market/feature/thirdpart/g.java
com/yingyonghui/market/net/a.java
com/yingyonghui/market/ui/AnyShareReceiveActivity.java
com/yingyonghui/market/ui/a1.java
com/yingyonghui/market/ui/ch.java
com/yingyonghui/market/ui/d30.java
com/yingyonghui/market/ui/f20.java
com/yingyonghui/market/ui/f60.java
com/yingyonghui/market/ui/fy.java
com/yingyonghui/market/ui/g0.java
com/yingyonghui/market/ui/g1.java
com/yingyonghui/market/ui/gy.java
com/yingyonghui/market/ui/il.java
com/yingyonghui/market/ui/j60.java
com/yingyonghui/market/ui/k20.java
com/yingyonghui/market/ui/k60.java
com/yingyonghui/market/ui/ke.java
com/yingyonghui/market/ui/kz.java
com/yingyonghui/market/ui/ll.java
com/yingyonghui/market/ui/lu.java
com/yingyonghui/market/ui/ly.java
com/yingyonghui/market/ui/m0.java
com/yingyonghui/market/ui/m2.java
com/yingyonghui/market/ui/mj.java
com/yingyonghui/market/ui/mz.java
com/yingyonghui/market/ui/n2.java
com/yingyonghui/market/ui/nu.java
com/yingyonghui/market/ui/o40.java
com/yingyonghui/market/ui/o6.java
com/yingyonghui/market/ui/ou.java
com/yingyonghui/market/ui/oz.java
com/yingyonghui/market/ui/p60.java
com/yingyonghui/market/ui/pu.java
com/yingyonghui/market/ui/q60.java
com/yingyonghui/market/ui/qt.java
com/yingyonghui/market/ui/qz.java
com/yingyonghui/market/ui/r1.java
com/yingyonghui/market/ui/re.java
com/yingyonghui/market/ui/s1.java
com/yingyonghui/market/ui/s60.java
com/yingyonghui/market/ui/t1.java
com/yingyonghui/market/ui/t8.java
com/yingyonghui/market/ui/u60.java
com/yingyonghui/market/ui/v.java
com/yingyonghui/market/ui/v2.java
com/yingyonghui/market/ui/v6.java
com/yingyonghui/market/ui/v60.java
com/yingyonghui/market/ui/v8.java
com/yingyonghui/market/ui/wj.java
com/yingyonghui/market/ui/x0.java
com/yingyonghui/market/ui/x60.java
com/yingyonghui/market/ui/y.java
com/yingyonghui/market/ui/y60.java
com/yingyonghui/market/ui/yj.java
com/yingyonghui/market/ui/zx.java
com/yingyonghui/market/utils/b0.java
com/yingyonghui/market/utils/f.java
com/yingyonghui/market/utils/g.java
com/yingyonghui/market/utils/h.java
com/yingyonghui/market/utils/o.java
com/yingyonghui/market/utils/q.java
com/yingyonghui/market/utils/r.java
com/yingyonghui/market/utils/t.java
com/yingyonghui/market/utils/v.java
com/yingyonghui/market/widget/n2.java
com/yingyonghui/market/widget/o0.java
com/yxcorp/kuaishou/addfp/android/a/c.java
com/yxcorp/kuaishou/addfp/android/a/d.java
com/yxcorp/kuaishou/addfp/android/a/e.java
com/yxcorp/kuaishou/addfp/android/b/b.java
com/yxcorp/kuaishou/addfp/android/b/g.java
com/yxcorp/kuaishou/addfp/c/a/a.java
d0/a.java
d0/b.java
d1/e.java
d2/c.java
d2/i.java
d2/k.java
d2/n.java
d3/a.java
d4/i.java
d4/l.java
d7/c.java
d8/a.java
d8/b.java
d8/c.java
db/a.java
db/b.java
db/l.java
db/t.java
db/u.java
db/v.java
db/w.java
dc/a.java
e0/b.java
e0/c.java
e1/b.java
e1/h.java
e2/a.java
e2/b.java
e2/c.java
e2/d.java
e2/e.java
e2/g.java
e2/i.java
e2/j.java
e4/a.java
e8/f.java
e9/i.java
e9/k.java
f1/e.java
f2/a.java
f2/c.java
f7/b.java
f8/b.java
f8/c.java
f8/d.java
f8/e.java
f9/j0.java
f9/k0.java
f9/l0.java
f9/n0.java
f9/p.java
f9/p1.java
f9/t0.java
fb/d.java
fb/e.java
fb/g.java
g1/a.java
g1/i.java
g1/j.java
g2/o.java
g2/v.java
g2/x.java
g9/i.java
gc/a.java
gc/b.java
gc/c.java
gc/d.java
gc/f.java
gc/g.java
gc/h.java
gc/j.java
gc/k.java
gc/l.java
h1/a.java
h1/e.java
h1/f.java
h1/j.java
h1/l.java
h1/n.java
h4/c.java
h8/a.java
h8/c.java
h8/e.java
h8/g.java
hc/b.java
hc/c.java
hc/d.java
hc/h.java
hc/j.java
hc/k.java
i/a.java
i0/f.java
i0/g.java
i4/f.java
i8/a.java
i8/b.java
i8/e.java
i8/f.java
i8/g.java
i8/h.java
i9/g.java
ic/k.java
j/b.java
j0/c.java
j2/l.java
j2/n.java
j2/p.java
j2/r.java
j3/d.java
j3/f.java
j3/g.java
j3/h.java
j5/d.java
j8/c.java
k/a.java
k0/c.java
k0/f.java
k0/h.java
k0/p.java
k2/c.java
k4/d.java
k8/d.java
ka/c.java
kc/a.java
kc/b.java
kc/f.java
l/a.java
l/c.java
l0/d.java
l0/f.java
l1/d.java
l4/m.java
la/f.java
la/g.java
lc/a.java
lc/b.java
lc/c.java
m3/a.java
m3/b.java
m4/b.java
m4/f.java
m8/c.java
m8/h.java
m8/n.java
m8/p.java
m8/r.java
m9/a.java
m9/a2.java
m9/f6.java
m9/p8.java
m9/xa.java
ma/a.java
mb/f0.java
mb/w0.java
n4/e.java
n5/a0.java
n5/b.java
n5/d0.java
n5/f.java
n5/g0.java
n5/k.java
n5/l0.java
n5/u.java
n5/w.java
n5/z.java
n8/b.java
net/lingala/zip4j/exception/ZipException.java
o/e.java
o0/a.java
o0/c.java
o5/e0.java
o5/v.java
o7/d.java
o8/a.java
o8/h.java
o8/i.java
o8/j0.java
o8/k0.java
o8/m.java
o8/q.java
o9/a.java
org/android/agoo/common/Config.java
org/android/agoo/control/NotifManager.java
org/android/spdy/SoInstallMgrSdk.java
p/a.java
p/b.java
p8/c.java
p9/e4.java
p9/m2.java
p9/s3.java
pa/d.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/d.java
pl/droidsonroids/gif/i.java
q1/a.java
q6/e.java
qa/b.java
qa/e.java
qa/f.java
qa/g.java
qa/h.java
qa/i.java
qa/j.java
qa/m.java
r/c.java
r0/g.java
r0/h.java
r1/a.java
r3/a.java
r3/b.java
r3/c.java
r3/d.java
r3/e.java
r3/f.java
r3/g.java
r8/b.java
r8/c.java
r8/d.java
r8/f.java
r8/g.java
ra/b.java
ra/f.java
ra/i.java
ra/j.java
ra/k.java
s0/b.java
s1/g.java
s1/k.java
s1/p.java
s8/e.java
s9/a.java
s9/b.java
s9/c.java
s9/e.java
sb/c.java
t0/b.java
t0/c.java
t8/c.java
t8/d.java
t8/e.java
t8/f.java
ta/c.java
ta/e.java
ta/l.java
tc/c.java
u/b.java
u8/c.java
v0/j.java
va/a.java
vc/d.java
w0/a.java
w0/c.java
w0/d.java
w0/e.java
w0/g.java
w0/h.java
w0/i.java
w1/c.java
w1/d.java
w1/e.java
w1/f.java
w1/g.java
w1/h.java
w1/i.java
w1/j.java
w1/l.java
w1/m.java
w1/o.java
w2/b.java
w2/c.java
w2/d0.java
w2/e.java
w2/f.java
w2/g.java
w2/h.java
w2/i.java
w2/j.java
w2/p.java
w3/a.java
w8/l.java
w8/o.java
w9/d1.java
wa/b.java
wa/c.java
x/a.java
x1/b.java
x1/c.java
x1/d.java
x1/e.java
x8/n.java
y/b.java
y2/l.java
y3/n0.java
y3/o1.java
y4/a0.java
y4/b0.java
y4/e0.java
y4/m0.java
y4/x.java
y4/y.java
y6/a.java
y8/d.java
y8/k.java
y8/p.java
z/h.java
z/i.java
z0/f.java
z0/h.java
z0/o.java
z3/h.java
z3/s.java
z3/w.java
z9/b.java
调用java反射机制
a0/k.java
a4/f0.java
anet/channel/a/a.java
anet/channel/a/b.java
anet/channel/appmonitor/a.java
anet/channel/b/a.java
anet/channel/c/a.java
anet/channel/security/b.java
anet/channel/status/b.java
anet/channel/util/Utils.java
anet/channel/util/j.java
b0/a.java
b2/d.java
c0/a.java
c1/c.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/bun/miitmdid/provider/xiaomi/IdentifierManager.java
com/bun/miitmdid/w.java
com/bytedance/pangle/a/a/a.java
com/bytedance/pangle/a/a/b.java
com/bytedance/pangle/a/b/a.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/activity/a.java
com/bytedance/pangle/c/a.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/d/b.java
com/bytedance/pangle/e/b.java
com/bytedance/pangle/flipped/FlippedV2Impl.java
com/bytedance/pangle/flipped/b.java
com/bytedance/pangle/fragment/a.java
com/bytedance/pangle/g.java
com/bytedance/pangle/g/l.java
com/bytedance/pangle/g/o.java
com/bytedance/pangle/receiver/b.java
com/bytedance/pangle/res/a.java
com/bytedance/pangle/service/PluginIntentService.java
com/bytedance/pangle/service/PluginService.java
com/bytedance/pangle/util/FieldUtils.java
com/bytedance/pangle/util/MethodUtils.java
com/bytedance/pangle/util/j.java
com/bytedance/pangle/wrapper/PluginFragmentActivityWrapper.java
com/bytedance/sdk/openadsdk/TTAppContextHolder.java
com/bytedance/sdk/openadsdk/api/plugin/g.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/config/GlobalInfoManager.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/c.java
com/efs/sdk/pa/c.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/d.java
com/getui/gtc/a/d.java
com/getui/gtc/a/f.java
com/getui/gtc/b/b.java
com/getui/gtc/base/publish/Broker.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/d/a.java
com/getui/gtc/dim/b/d.java
com/getui/gtc/dim/b/e.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/c.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/d/c.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/g/a/a.java
com/getui/gtc/g/b.java
com/getui/gtc/i/d/a.java
com/kuaishou/weapon/p0/Cdo.java
com/kuaishou/weapon/p0/aa.java
com/kuaishou/weapon/p0/ac.java
com/kuaishou/weapon/p0/al.java
com/kuaishou/weapon/p0/an.java
com/kuaishou/weapon/p0/ao.java
com/kuaishou/weapon/p0/bg.java
com/kuaishou/weapon/p0/bh.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/cr.java
com/kuaishou/weapon/p0/ct.java
com/kuaishou/weapon/p0/dh.java
com/kuaishou/weapon/p0/dl.java
com/kuaishou/weapon/p0/dm.java
com/kuaishou/weapon/p0/dq.java
com/kwad/components/ad/interstitial/report/InterstitialReportInfo.java
com/kwad/components/ad/reward/c/c.java
com/kwad/components/core/c/d.java
com/kwad/components/core/request/a.java
com/kwad/components/core/s/g.java
com/kwad/components/core/s/k.java
com/kwad/components/core/s/m.java
com/kwad/components/core/webview/tachikoma/i.java
com/kwad/library/solder/lib/ext/d.java
com/kwad/library/solder/lib/ext/e.java
com/kwad/sdk/api/core/ComponentDestroyer.java
com/kwad/sdk/api/loader/Loader.java
com/kwad/sdk/api/loader/Reflect.java
com/kwad/sdk/c.java
com/kwad/sdk/core/videocache/g.java
com/kwad/sdk/crash/online/monitor/block/a.java
com/kwad/sdk/n/e.java
com/kwad/sdk/oaid/OADIDSDKHelper.java
com/kwad/sdk/oaid/OADIDSDKHelper25.java
com/kwad/sdk/ranger/RangerInjector.java
com/kwad/sdk/ranger/a/a.java
com/kwad/sdk/ranger/b.java
com/kwad/sdk/utils/a/h.java
com/kwad/sdk/utils/am.java
com/kwad/sdk/utils/aq.java
com/kwad/sdk/utils/bh.java
com/kwad/sdk/utils/s.java
com/meizu/flyme/openidsdk/OpenIdHelper.java
com/qq/e/comm/a.java
com/qq/e/comm/managers/plugin/a.java
com/ss/android/downloadlib/g/a.java
com/ss/android/socialbase/appdownloader/f/a.java
com/ss/android/socialbase/appdownloader/f/d.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/i/f.java
com/taobao/agoo/f.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/uc/crashsdk/g.java
com/vivo/identifier/IdentifierIdClient.java
com/yingyonghui/market/dialog/WarningBaseActivity.java
com/yingyonghui/market/feature/d1.java
com/yingyonghui/market/feature/j1.java
com/yingyonghui/market/feature/thirdpart/m.java
com/yingyonghui/market/jump/Jump.java
com/yingyonghui/market/net/a.java
com/yingyonghui/market/ui/jf.java
com/yingyonghui/market/ui/ke.java
com/yingyonghui/market/ui/m30.java
com/yingyonghui/market/utils/q0.java
com/yingyonghui/market/widget/r4.java
com/yxcorp/kuaishou/addfp/android/a/c.java
com/yxcorp/kuaishou/addfp/android/b/a.java
com/yxcorp/kuaishou/addfp/android/b/b.java
com/yxcorp/kuaishou/addfp/android/b/f.java
com/yxcorp/kuaishou/addfp/c/a/a.java
d0/a.java
d0/b.java
d3/a.java
db/d.java
db/x.java
g8/a.java
i9/g.java
j9/f.java
kc/f.java
m3/a.java
m3/b.java
mb/x0.java
n/a.java
n0/e.java
n3/a.java
n5/q.java
n5/u.java
nb/b.java
o5/e0.java
org/android/spdy/SoInstallMgrSdk.java
p9/t1.java
pc/a.java
pl/droidsonroids/gif/GifInfoHandle.java
qa/j.java
qc/a.java
rb/c.java
s6/g.java
va/a.java
vb/c.java
vc/e.java
x/a.java
x8/h.java
xa/a.java
y2/l.java
y6/a.java
ya/a.java
za/a.java
DEX-> 动态加载
进程操作-> 杀死进程 com/kwad/sdk/collector/b/a.java
com/uc/crashsdk/e.java
org/android/spdy/ProtectedPointerTest.java
组件-> 启动 Activity
a0/l.java
a0/u.java
a9/p.java
c3/a.java
c8/a.java
cn/jzvd/f.java
com/alipay/android/app/IRemoteServiceCallback.java
com/alipay/android/app/b.java
com/appchina/qrcode/b.java
com/appchina/qrcode/e.java
com/bytedance/pangle/ComponentManager.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/kwad/components/ad/feed/FeedDownloadActivityProxy.java
com/kwad/components/ad/fullscreen/KsFullScreenVideoActivityProxy.java
com/kwad/components/ad/reward/KSRewardVideoActivityProxy.java
com/kwad/components/ad/reward/page/AdRewardPreviewActivityProxy.java
com/kwad/components/core/e/d/e.java
com/kwad/components/core/page/AdWebViewActivityProxy.java
com/kwad/components/core/page/AdWebViewVideoActivityProxy.java
com/kwad/components/core/page/DownloadLandPageActivity.java
com/kwad/components/core/page/a.java
com/kwad/components/core/page/d.java
com/kwad/components/core/webview/tachikoma/i.java
com/kwad/components/offline/api/tk/IOfflineHostActionHandler.java
com/kwad/components/offline/c/a/c.java
com/kwad/sdk/api/core/fragment/IFragment.java
com/kwad/sdk/api/core/fragment/KsFragment.java
com/kwad/sdk/api/proxy/BaseProxyActivity.java
com/kwad/sdk/api/proxy/BaseProxyFragmentActivity.java
com/kwad/sdk/core/download/a/b.java
com/kwad/sdk/core/webview/KsAdWebView.java
com/kwad/sdk/core/webview/a/c.java
com/kwad/sdk/n/f.java
com/kwad/sdk/n/g.java
com/kwad/sdk/utils/ak.java
com/kwad/sdk/utils/d.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/g/h.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/view/a.java
com/tencent/tauth/AuthActivity.java
com/yingyonghui/market/dialog/SelfUpdateActivityDialog.java
com/yingyonghui/market/feature/j1.java
com/yingyonghui/market/jump/Jump.java
com/yingyonghui/market/ui/AnyShareActivity.java
com/yingyonghui/market/ui/AppSetDetailActivity.java
com/yingyonghui/market/ui/LoginActivity.java
com/yingyonghui/market/ui/NewsDetailActivity.java
com/yingyonghui/market/ui/a.java
com/yingyonghui/market/ui/a60.java
com/yingyonghui/market/ui/ap.java
com/yingyonghui/market/ui/dy.java
com/yingyonghui/market/ui/gu.java
com/yingyonghui/market/ui/ib.java
com/yingyonghui/market/ui/j40.java
com/yingyonghui/market/ui/jd.java
com/yingyonghui/market/ui/jg.java
com/yingyonghui/market/ui/ms.java
com/yingyonghui/market/ui/n.java
com/yingyonghui/market/ui/n5.java
com/yingyonghui/market/ui/ny.java
com/yingyonghui/market/ui/o.java
com/yingyonghui/market/ui/o30.java
com/yingyonghui/market/ui/o60.java
com/yingyonghui/market/ui/p.java
com/yingyonghui/market/ui/q0.java
com/yingyonghui/market/ui/qs.java
com/yingyonghui/market/ui/qz.java
com/yingyonghui/market/ui/r.java
com/yingyonghui/market/ui/s10.java
com/yingyonghui/market/ui/s5.java
com/yingyonghui/market/ui/v3.java
com/yingyonghui/market/ui/v30.java
com/yingyonghui/market/ui/v6.java
com/yingyonghui/market/ui/w9.java
com/yingyonghui/market/ui/x7.java
com/yingyonghui/market/ui/y.java
com/yingyonghui/market/ui/y8.java
com/yingyonghui/market/ui/yh.java
com/yingyonghui/market/ui/yu.java
com/yingyonghui/market/ui/zg.java
com/yingyonghui/market/ui/zl.java
com/yingyonghui/market/ui/zx.java
com/yingyonghui/market/wxapi/WXEntryActivity.java
com/zzhoujay/markdown/style/EmailSpan.java
d4/q.java
f8/d.java
f9/e.java
f9/n0.java
f9/s1.java
f9/v.java
f9/v0.java
i8/e.java
j9/a.java
j9/b.java
j9/c.java
j9/e.java
j9/h.java
ja/a.java
k0/f.java
l/a.java
m9/a.java
m9/ah.java
m9/b1.java
m9/dc.java
m9/eb.java
m9/f6.java
m9/f7.java
m9/g7.java
m9/h7.java
m9/i7.java
m9/j0.java
m9/k4.java
m9/l7.java
m9/sb.java
m9/tb.java
m9/v.java
m9/wd.java
o/d.java
o8/b0.java
o8/y.java
s1/m.java
s6/m.java
s8/h.java
s8/j.java
w8/g.java
x8/a.java
x8/i.java
x8/n.java
z/g.java
z0/h.java
一般功能-> 获取WiFi相关信息
网络通信-> SSL证书处理
进程操作-> 获取进程pid
网络通信-> WebView POST请求 a0/n.java
网络通信-> HTTP建立连接
加密解密-> 信息摘要算法
一般功能-> 获取系统服务(getSystemService)
a4/m.java
a4/p.java
a4/z.java
anet/channel/status/b.java
anet/channel/util/Utils.java
b2/d.java
b2/m.java
b3/h0.java
b8/d.java
c0/a.java
cn/jzvd/JZUtils.java
cn/jzvd/Jzvd.java
cn/jzvd/JzvdStd.java
com/alipay/android/phone/mrpc/core/q.java
com/appchina/anyshare/HotspotManager.java
com/appchina/qrcode/CaptureActivity.java
com/appchina/qrcode/c.java
com/appchina/qrcode/j.java
com/bytedance/pangle/PluginContext.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/download/a.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/util/b.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/memoryinfo/c.java
com/getui/gtc/a/a/d.java
com/getui/gtc/base/util/NetworkUtil.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/kuaishou/weapon/p0/am.java
com/kuaishou/weapon/p0/an.java
com/kuaishou/weapon/p0/bg.java
com/kuaishou/weapon/p0/bh.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/bo.java
com/kuaishou/weapon/p0/dl.java
com/kwad/components/ad/f/d.java
com/kwad/components/ad/feed/d.java
com/kwad/components/ad/fullscreen/c/a/f.java
com/kwad/components/ad/interstitial/e/a/b.java
com/kwad/components/ad/reward/presenter/t.java
com/kwad/components/ad/splashscreen/c/i.java
com/kwad/components/ad/splashscreen/c/m.java
com/kwad/components/ad/splashscreen/c/p.java
com/kwad/components/core/page/splitLandingPage/view/a.java
com/kwad/components/core/request/model/b.java
com/kwad/components/core/s/g.java
com/kwad/components/core/webview/jshandler/u.java
com/kwad/framework/filedownloader/f/f.java
com/kwad/library/b/c/c.java
com/kwad/library/b/c/d.java
com/kwad/library/b/c/e.java
com/kwad/sdk/api/core/ComponentDestroyer.java
com/kwad/sdk/api/loader/n.java
com/kwad/sdk/api/loader/o.java
com/kwad/sdk/api/loader/p.java
com/kwad/sdk/core/NetworkMonitor.java
com/kwad/sdk/core/download/b/a.java
com/kwad/sdk/core/imageloader/core/DefaultConfigurationFactory.java
com/kwad/sdk/core/webview/KsAdWebView.java
com/kwad/sdk/crash/handler/AnrHandler.java
com/kwad/sdk/d/a/a.java
com/kwad/sdk/n/b.java
com/kwad/sdk/n/c.java
com/kwad/sdk/n/d.java
com/kwad/sdk/n/g.java
com/kwad/sdk/utils/SystemUtil.java
com/kwad/sdk/utils/ag.java
com/kwad/sdk/utils/am.java
com/kwad/sdk/utils/ao.java
com/kwad/sdk/utils/aq.java
com/kwad/sdk/utils/az.java
com/kwad/sdk/utils/ba.java
com/kwad/sdk/utils/bi.java
com/kwad/sdk/utils/bu.java
com/kwad/sdk/utils/h.java
com/kwad/sdk/utils/k.java
com/kwad/sdk/utils/r.java
com/kwai/library/ipneigh/b.java
com/kwai/library/ipneigh/c.java
com/qq/e/comm/managers/plugin/b.java
com/ss/android/downloadlib/g/l.java
com/ss/android/socialbase/appdownloader/RetryJobSchedulerService.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/a/a.java
com/ss/android/socialbase/downloader/i/f.java
com/ss/android/socialbase/downloader/impls/r.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/yingyonghui/market/feature/n.java
com/yingyonghui/market/feature/p0.java
com/yingyonghui/market/feature/t.java
com/yingyonghui/market/net/request/ClientLaunchRequest.java
com/yingyonghui/market/ui/b1.java
com/yingyonghui/market/ui/g1.java
com/yingyonghui/market/ui/n.java
com/yingyonghui/market/ui/o30.java
com/yingyonghui/market/ui/r10.java
com/yingyonghui/market/ui/vw.java
com/yingyonghui/market/utils/q0.java
com/yingyonghui/market/widget/ColorPickerView.java
com/yxcorp/kuaishou/addfp/android/b/b.java
d3/a.java
e1/d.java
e1/m.java
e8/f.java
f8/a.java
g6/b.java
h1/e.java
i8/e.java
i9/g.java
l1/b.java
m3/a.java
m3/b.java
m5/h.java
m5/q.java
n5/o.java
o5/e0.java
p5/e.java
p5/p.java
r/c.java
s0/b.java
s6/g.java
s6/m.java
s6/q.java
s8/e.java
t/b.java
u6/m.java
u6/q.java
u6/x.java
w2/q.java
w2/t.java
y2/l.java
y3/c0.java
y3/e.java
y3/h0.java
z/b.java
z/i.java
加密解密-> Crypto加解密组件
设备指纹-> 查看本机IMSI
设备指纹-> 查看本机SIM卡序列号
隐私数据-> 拍照摄像 com/appchina/qrcode/e.java
com/kuaishou/weapon/p0/an.java
隐私数据-> 获取GPS位置信息
隐私数据-> 获取已安装的应用程序
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
组件-> 发送广播
进程操作-> 获取运行的进程\服务
加密解密-> Base64 加密
加密解密-> Base64 解密
组件-> ContentProvider
网络通信-> UDP数据包 com/appchina/anyshare/UdpManager.java
n5/l0.java
网络通信-> UDP数据报套接字 com/appchina/anyshare/UdpManager.java
n5/l0.java
一般功能-> 查看\修改Android系统属性
隐私数据-> 剪贴板数据读写操作 b3/h0.java
s8/e.java
一般功能-> 获取Android广告ID com/hihonor/ads/identifier/AdvertisingIdClient.java
p/b.java
一般功能-> 获取网络接口信息
命令执行-> getRuntime.exec()
一般功能-> 加载so文件
组件-> 启动 Service
anet/channel/SessionRequest.java
anet/channel/h.java
com/bytedance/pangle/service/client/ServiceManagerNative.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/g/b.java
com/heytap/openid/base/m_c.java
com/kwad/framework/filedownloader/f/a.java
com/kwad/framework/filedownloader/o.java
com/kwad/framework/filedownloader/services/a.java
com/kwad/sdk/collector/b/a.java
com/kwad/sdk/core/f/a/a.java
com/kwad/sdk/core/f/a/b.java
com/kwad/sdk/core/f/a/c.java
com/kwad/sdk/core/f/a/f.java
com/kwad/sdk/core/f/a/g.java
com/kwad/sdk/core/f/a/j.java
com/kwad/sdk/e/a.java
com/kwad/sdk/n/f.java
com/qq/e/comm/DownloadService.java
com/ss/android/downloadlib/a/b/a.java
com/ss/android/downloadlib/addownload/e.java
com/ss/android/socialbase/appdownloader/DownloadReceiver.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/downloader/downloader/DownloadReceiver.java
com/ss/android/socialbase/downloader/downloader/SqlDownloadCacheService.java
com/ss/android/socialbase/downloader/downloader/a.java
com/ss/android/socialbase/downloader/downloader/c.java
com/ss/android/socialbase/downloader/downloader/d.java
com/ss/android/socialbase/downloader/downloader/m.java
com/ss/android/socialbase/downloader/downloader/o.java
com/ss/android/socialbase/downloader/impls/h.java
com/ss/android/socialbase/downloader/impls/n.java
com/ss/android/socialbase/downloader/impls/o.java
com/ss/android/socialbase/downloader/impls/p.java
com/ss/android/socialbase/downloader/notification/b.java
com/yingyonghui/market/feature/thirdpart/f.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
k1/b.java
k1/k.java
org/android/agoo/control/AgooFactory.java
org/android/agoo/control/BaseIntentService.java
org/android/agoo/control/f.java
qa/j.java
网络通信-> HTTPS建立连接
网络通信-> TCP服务器套接字 com/appchina/anyshare/web/NanoHTTPD.java
com/kwad/sdk/core/videocache/f.java
w1/f.java
设备指纹-> getSimOperator
JavaScript 接口方法
组件-> Provider openFile
隐私数据-> 屏幕截图,截取自己应用内部界面 f5/a.java
w7/a.java
网络通信-> URLConnection
网络通信-> OkHttpClient Connection
网络通信-> WebView使用File协议 a0/d.java
DEX-> 加载和操作Dex文件 com/bytedance/pangle/d/b.java
com/bytedance/pangle/plugin/b.java
com/kwad/library/b/a/a.java
一般功能-> 传感器相关操作
一般功能-> 设置手机铃声,媒体音量
设备指纹-> getAllCellInfo com/getui/gtc/dim/c/a.java
com/kwad/sdk/utils/az.java
设备指纹-> 获取蜂窝位置信息 com/getui/gtc/dim/c/a.java
com/kwad/sdk/utils/az.java
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
一般功能-> Android通知 com/kwad/sdk/core/download/b/a.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
v9/n.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/bytedance/pangle/provider/a.java
一般功能-> 日历相关操作 com/yingyonghui/market/ui/q00.java
设备指纹-> DeviceId,IMEI,MEID com/kwad/sdk/utils/bi.java
敏感行为-> 检测了是否被jdb调试 com/kuaishou/weapon/p0/ab.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
一般功能-> PowerManager操作 com/kwad/sdk/utils/ao.java
d1/e.java

源代码分析

高危
7
警告
9
信息
3
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a0/o.java
a9/p.java
a9/p0.java
aa/c.java
aa/h.java
anet/channel/AccsSessionManager.java
anet/channel/AwcnConfig.java
anet/channel/Config.java
anet/channel/GlobalAppRuntimeInfo.java
anet/channel/Session.java
anet/channel/SessionCenter.java
anet/channel/SessionRequest.java
anet/channel/TaobaoNetworkAdapter.java
anet/channel/a.java
anet/channel/a/a.java
anet/channel/a/b.java
anet/channel/appmonitor/a.java
anet/channel/b.java
anet/channel/b/a.java
anet/channel/c/a.java
anet/channel/d/a.java
anet/channel/detect/ExceptionDetector.java
anet/channel/detect/c.java
anet/channel/detect/d.java
anet/channel/detect/e.java
anet/channel/detect/f.java
anet/channel/detect/h.java
anet/channel/detect/i.java
anet/channel/detect/k.java
anet/channel/detect/m.java
anet/channel/detect/n.java
anet/channel/e/a.java
anet/channel/f.java
anet/channel/fulltrace/a.java
anet/channel/g.java
anet/channel/h.java
anet/channel/heartbeat/b.java
anet/channel/monitor/a.java
anet/channel/monitor/b.java
anet/channel/monitor/d.java
anet/channel/request/Request.java
anet/channel/request/b.java
anet/channel/request/c.java
anet/channel/security/b.java
anet/channel/session/TnetSpdySession.java
anet/channel/session/b.java
anet/channel/session/d.java
anet/channel/session/g.java
anet/channel/session/h.java
anet/channel/session/i.java
anet/channel/session/j.java
anet/channel/statist/SessionStatistic.java
anet/channel/status/NetworkStatusHelper.java
anet/channel/status/a.java
anet/channel/status/b.java
anet/channel/status/c.java
anet/channel/strategy/StrategyCollection.java
anet/channel/strategy/StrategyConfig.java
anet/channel/strategy/StrategyInfoHolder.java
anet/channel/strategy/StrategyList.java
anet/channel/strategy/StrategyTable.java
anet/channel/strategy/a.java
anet/channel/strategy/b.java
anet/channel/strategy/d.java
anet/channel/strategy/dispatch/AmdcRuntimeInfo.java
anet/channel/strategy/dispatch/HttpDispatcher.java
anet/channel/strategy/dispatch/a.java
anet/channel/strategy/dispatch/b.java
anet/channel/strategy/dispatch/d.java
anet/channel/strategy/g.java
anet/channel/strategy/h.java
anet/channel/strategy/l.java
anet/channel/strategy/m.java
anet/channel/strategy/utils/a.java
anet/channel/strategy/utils/b.java
anet/channel/strategy/utils/c.java
anet/channel/thread/ThreadPoolExecutorFactory.java
anet/channel/util/ALog.java
anet/channel/util/AppLifecycle.java
anet/channel/util/HMacUtil.java
anet/channel/util/SerializeHelper.java
anet/channel/util/Utils.java
anet/channel/util/c.java
anet/channel/util/e.java
anet/channel/util/j.java
b9/a.java
b9/d.java
b9/e0.java
b9/f.java
b9/g0.java
b9/i0.java
b9/k0.java
b9/m.java
b9/n.java
b9/p.java
b9/q.java
b9/s.java
b9/u.java
b9/w.java
b9/y.java
b9/z.java
ba/e.java
ca/i1.java
ca/qe.java
cn/jzvd/JZTextureView.java
cn/jzvd/JZUtils.java
cn/jzvd/Jzvd.java
cn/jzvd/JzvdStd.java
com/alipay/android/phone/mrpc/core/b.java
com/appchina/anyshare/LogUtils.java
com/appchina/qrcode/CaptureActivity.java
com/appchina/qrcode/e.java
com/appchina/qrcode/i.java
com/appchina/qrcode/k.java
com/bun/miitmdid/w.java
com/bytedance/pangle/LocalBroadcastManager.java
com/bytedance/pangle/activity/c.java
com/bytedance/pangle/flipped/FlippedV2Impl.java
com/bytedance/pangle/flipped/b.java
com/bytedance/pangle/log/ZeusLogger.java
com/bytedance/pangle/transform/HostPartUtils.java
com/bytedance/sdk/openadsdk/TTDislikeDialogAbstract.java
com/bytedance/sdk/openadsdk/api/a.java
com/canhub/cropper/CropImageActivity.java
com/canhub/cropper/CropImageView.java
com/canhub/cropper/CropOverlayView.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/a/d.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/b.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/a.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/GlobalInfoManager.java
com/efs/sdk/base/core/config/a/a.java
com/efs/sdk/base/core/config/a/c.java
com/efs/sdk/base/core/config/a/d.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/e/a.java
com/efs/sdk/base/core/e/a/c.java
com/efs/sdk/base/core/e/b.java
com/efs/sdk/base/core/f/b.java
com/efs/sdk/base/core/f/e.java
com/efs/sdk/base/core/util/Log.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/core/util/PackageUtil.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/concurrent/WorkThreadUtil.java
com/efs/sdk/base/core/util/concurrent/d.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/base/protocol/file/EfsTextFile.java
com/efs/sdk/base/protocol/record/EfsJSONLog.java
com/efs/sdk/fluttersdk/FlutterManager.java
com/efs/sdk/h5pagesdk/H5ConfigMananger.java
com/efs/sdk/h5pagesdk/H5Manager.java
com/efs/sdk/h5pagesdk/UApmJSBridge.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/LaunchManager.java
com/efs/sdk/launch/b.java
com/efs/sdk/memoryinfo/e.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/NetManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/b/a.java
com/efs/sdk/pa/PAFactory.java
com/efs/sdk/pa/a/a.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/c.java
com/efs/sdk/pa/config/ConfigManager.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/b/b.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/ScheduleQueue.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/github/panpf/assemblyadapter/list/expandable/internal/ConcatExpandableListAdapterController.java
com/github/panpf/assemblyadapter/list/internal/ConcatListAdapterController.java
com/github/panpf/recycler/sticky/internal/ContainerStickyItemPainter.java
com/github/panpf/recycler/sticky/internal/DrawStickyItemPainter.java
com/heytap/openid/base/m_c.java
com/heytap/openid/sdk/m_a.java
com/heytap/openid/sdk/m_b.java
com/heytap/openid/sdk/m_d.java
com/kuaishou/weapon/p0/WeaponHI.java
com/kuaishou/weapon/p0/b.java
com/kuaishou/weapon/p0/e.java
com/kwad/library/b/a/b.java
com/kwad/library/b/c/a.java
com/kwad/library/solder/lib/a.java
com/kwad/library/solder/lib/f.java
com/kwad/sdk/api/KsAdSDK.java
com/kwad/sdk/api/loader/DynamicInstallReceiver.java
com/kwad/sdk/api/loader/Wrapper.java
com/kwad/sdk/api/loader/d.java
com/kwad/sdk/core/b/a/at.java
com/kwad/sdk/core/e/b.java
com/kwad/sdk/core/report/d.java
com/kwad/sdk/i/j.java
com/kwad/sdk/k.java
com/kwad/sdk/n/i.java
com/kwad/sdk/oaid/OADIDSDKHelper.java
com/kwad/sdk/oaid/OADIDSDKHelper25.java
com/kwad/sdk/utils/n.java
com/kwad/sdk/utils/p.java
com/kwad/sdk/widget/RatioFrameLayout.java
com/kwai/library/ipneigh/KwaiIpNeigh.java
com/qq/e/comm/util/GDTLogger.java
com/ss/android/socialbase/appdownloader/a/a.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/view/DownloadTaskDeleteActivity.java
com/ss/android/socialbase/downloader/b/e.java
com/ss/android/socialbase/downloader/c/a.java
com/ss/android/socialbase/downloader/downloader/SqlDownloadCacheService.java
com/ss/android/socialbase/downloader/downloader/f.java
com/ss/android/socialbase/downloader/f/i.java
com/ss/android/socialbase/downloader/f/k.java
com/ss/android/socialbase/downloader/f/m.java
com/ss/android/socialbase/downloader/i/f.java
com/ss/android/socialbase/downloader/impls/d.java
com/ss/android/socialbase/downloader/impls/n.java
com/taobao/agoo/BaseNotifyClick.java
com/taobao/agoo/BaseNotifyClickActivity.java
com/taobao/agoo/TaobaoMessageIntentReceiverService.java
com/taobao/agoo/TaobaoRegister.java
com/taobao/agoo/a.java
com/taobao/agoo/a/a.java
com/taobao/agoo/a/a/a.java
com/taobao/agoo/a/a/c.java
com/taobao/agoo/a/a/d.java
com/taobao/agoo/a/b.java
com/taobao/agoo/b.java
com/taobao/agoo/c.java
com/taobao/agoo/d.java
com/taobao/agoo/e.java
com/taobao/agoo/f.java
com/taobao/agoo/g.java
com/tencent/mars/xlog/Log.java
com/uc/crashsdk/a/a.java
com/uc/crashsdk/b.java
com/vivo/identifier/IdentifierIdClient.java
com/yingyonghui/market/dialog/WarningBaseActivity.java
com/yingyonghui/market/feature/OAIDService$getOAIDFromMSA$1.java
com/yingyonghui/market/feature/a.java
com/yingyonghui/market/feature/c1.java
com/yingyonghui/market/feature/d.java
com/yingyonghui/market/feature/d1.java
com/yingyonghui/market/feature/f1.java
com/yingyonghui/market/feature/g1.java
com/yingyonghui/market/feature/j1.java
com/yingyonghui/market/feature/l0.java
com/yingyonghui/market/feature/push/GetuiIntentService.java
com/yingyonghui/market/feature/thirdpart/e.java
com/yingyonghui/market/feature/thirdpart/k.java
com/yingyonghui/market/feature/thirdpart/m.java
com/yingyonghui/market/jump/NotificationJumpForwardReceiver.java
com/yingyonghui/market/ui/AppUnlockActivity.java
com/yingyonghui/market/ui/LoginActivity.java
com/yingyonghui/market/ui/MainActivity.java
com/yingyonghui/market/ui/b1.java
com/yingyonghui/market/ui/bj.java
com/yingyonghui/market/ui/c.java
com/yingyonghui/market/ui/c60.java
com/yingyonghui/market/ui/ch.java
com/yingyonghui/market/ui/d10.java
com/yingyonghui/market/ui/gh.java
com/yingyonghui/market/ui/hh.java
com/yingyonghui/market/ui/hj.java
com/yingyonghui/market/ui/hn.java
com/yingyonghui/market/ui/hv.java
com/yingyonghui/market/ui/j9.java
com/yingyonghui/market/ui/k.java
com/yingyonghui/market/ui/nj.java
com/yingyonghui/market/ui/o0.java
com/yingyonghui/market/ui/ph.java
com/yingyonghui/market/ui/qz.java
com/yingyonghui/market/ui/r0.java
com/yingyonghui/market/ui/ul.java
com/yingyonghui/market/ui/up.java
com/yingyonghui/market/ui/v6.java
com/yingyonghui/market/ui/yt.java
com/yingyonghui/market/utils/LiveTimer$1.java
com/yingyonghui/market/utils/a0.java
com/yingyonghui/market/utils/s0.java
com/yingyonghui/market/utils/z.java
com/yingyonghui/market/widget/BannerPlayerView.java
com/yingyonghui/market/widget/JZMediaExo.java
com/yingyonghui/market/widget/d3.java
com/yingyonghui/market/widget/s1.java
com/yingyonghui/market/widget/u.java
com/yingyonghui/market/wxapi/WXEntryActivity.java
com/zzhoujay/markdown/style/EmailSpan.java
d1/b.java
d1/d.java
d1/e.java
e0/c.java
e1/e.java
e9/k.java
f1/a.java
f1/c.java
g1/l.java
h8/f.java
i9/a.java
i9/g.java
j/b.java
k0/f.java
k0/h.java
k1/b.java
l0/d.java
l1/a.java
l1/b.java
l1/c.java
l1/d.java
m6/f.java
m8/b.java
m8/c.java
m8/i.java
m9/b1.java
m9/o3.java
m9/v.java
mb/f0.java
n6/d.java
n8/c.java
n8/d.java
o/e.java
o5/n.java
o8/f0.java
o8/i0.java
o8/u.java
o9/a.java
org/android/agoo/accs/AgooService.java
org/android/agoo/common/Config.java
org/android/agoo/control/AgooFactory.java
org/android/agoo/control/BaseIntentService.java
org/android/agoo/control/NotifManager.java
org/android/agoo/control/a.java
org/android/agoo/control/c.java
org/android/agoo/control/d.java
org/android/agoo/control/f.java
org/android/agoo/control/g.java
org/android/agoo/control/l.java
org/android/agoo/intent/IntentUtil.java
org/android/agoo/message/MessageReceiverService.java
org/android/agoo/message/MessageService.java
org/android/spdy/NetTimeGaurd.java
org/android/spdy/ProtectedPointerTest.java
org/android/spdy/spduLog.java
p/b.java
p9/s3.java
pc/a.java
q6/e.java
q6/g.java
qc/a.java
qc/b.java
s0/a.java
s0/b.java
s1/k.java
s5/e.java
s6/g.java
s6/m.java
s8/c.java
s8/e.java
s9/a.java
s9/b.java
t8/f.java
u6/a0.java
v0/f.java
v0/m.java
w0/f.java
w2/i.java
w2/l.java
w2/n.java
w7/a.java
w7/e.java
w7/h.java
w8/o.java
wc/a.java
x8/a.java
x8/n.java
y8/p.java
y9/d.java
z0/b.java
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
c0/a.java
c1/d.java
c1/g.java
ca/ba.java
ca/d.java
ca/s.java
ca/uc.java
com/appchina/anyshare/ObbUtils.java
com/appchina/anyshare/ShareManager.java
com/appchina/anyshare/core/receive/ReceiveTask.java
com/bytedance/pangle/FileProvider.java
com/bytedance/pangle/c/c.java
com/bytedance/pangle/e.java
com/bytedance/sdk/openadsdk/TTFileProvider.java
com/bytedance/sdk/openadsdk/downloadnew/d.java
com/getui/gtc/base/GtcProvider.java
com/getui/gtc/base/log/Logger.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/log/b/a.java
com/kuaishou/weapon/p0/bg.java
com/kuaishou/weapon/p0/bl.java
com/kuaishou/weapon/p0/bm.java
com/kwad/components/core/d/a.java
com/kwad/sdk/DownloadTask.java
com/kwad/sdk/api/core/fragment/FileProvider.java
com/kwad/sdk/collector/b.java
com/kwad/sdk/collector/j.java
com/kwad/sdk/crash/a/a.java
com/kwad/sdk/crash/utils/g.java
com/kwad/sdk/utils/ak.java
com/kwad/sdk/utils/aw.java
com/kwad/sdk/utils/bi.java
com/kwad/sdk/utils/n.java
com/qq/e/comm/GDTFileProvider.java
com/ss/android/downloadlib/addownload/g.java
com/ss/android/downloadlib/addownload/j.java
com/ss/android/downloadlib/g/l.java
com/ss/android/socialbase/appdownloader/d.java
com/ss/android/socialbase/downloader/i/f.java
com/yingyonghui/market/feature/l0.java
com/yingyonghui/market/ui/AnyShareReceiveActivity.java
com/yingyonghui/market/ui/m2.java
com/yingyonghui/market/ui/p60.java
com/yingyonghui/market/ui/q60.java
com/yingyonghui/market/ui/t1.java
com/yingyonghui/market/ui/v.java
com/yingyonghui/market/ui/v2.java
com/yingyonghui/market/ui/y60.java
com/yxcorp/kuaishou/addfp/android/b/b.java
d0/a.java
d0/b.java
d7/c.java
d8/b.java
e0/c.java
e1/b.java
f9/l0.java
f9/n0.java
g1/i.java
h8/a.java
h8/c.java
i8/e.java
i9/g.java
m8/p.java
m8/r.java
o/e.java
o8/i.java
o9/a.java
p/a.java
s0/b.java
s1/k.java
s8/e.java
t8/f.java
w9/d1.java
4 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
b1/a.java
6 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
com/kuaishou/weapon/p0/an.java
com/kwad/sdk/utils/n.java
8 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
9 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
10 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
12 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
13 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
b3/h0.java
s8/e.java
14 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
15 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
16 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
17 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 a0/d.java
com/kwad/components/ad/splashscreen/c/p.java
com/kwad/components/core/webview/b.java
18 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/kwad/sdk/api/loader/t.java
com/kwad/sdk/m.java
19 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
a0/u.java
j9/h.java
o/d.java
20 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
anet/channel/util/j.java
com/alipay/android/phone/mrpc/core/b.java
21 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/kwad/sdk/core/a/b.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libtnet-3.1.14.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strrchr_chk', '__strlen_chk', '__sprintf_chk', '__strchr_chk', '__strcpy_chk']
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/com.yingyonghui.market.cert.pem

VIRUSTOTAL扫描

  检出率: 1 / 63       完整报告

反病毒引擎 检出结果
VirIT I-WORM.Brontok.Q

滥用权限

恶意软件常用权限 14/30
android.permission.READ_PHONE_STATE
android.permission.GET_TASKS
android.permission.PACKAGE_USAGE_STATS
android.permission.READ_CALENDAR
android.permission.WRITE_CALENDAR
android.permission.WRITE_SETTINGS
android.permission.ACCESS_COARSE_LOCATION
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.ACCESS_FINE_LOCATION
android.permission.WAKE_LOCK
android.permission.SYSTEM_ALERT_WINDOW
android.permission.VIBRATE
android.permission.CAMERA
android.permission.RECEIVE_BOOT_COMPLETED
其它常用权限 12/46
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.FOREGROUND_SERVICE
android.permission.CHANGE_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
com.google.android.gms.permission.AD_ID
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
mobilegw.aaa.alipay.net 安全
没有可用的地理位置信息。




static.yximgs.com 安全
IP地址: 61.170.44.192
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.197
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





aomedia.org 安全
IP地址: 185.199.108.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





cong.m.appchina.com 安全
没有可用的地理位置信息。




apps.samsung.com 安全
IP地址: 117.91.193.195
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





default.url 安全
没有可用的地理位置信息。




b-gtc.getui.nethttps 安全
没有可用的地理位置信息。




open.weibo.cn 安全
IP地址: 49.7.37.118
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





img.yingyonghui.com 安全
IP地址: 61.170.98.132
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





api.weibo.com 安全
IP地址: 49.7.37.118
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





service.weibo.com 安全
IP地址: 106.63.15.9
国家: China
地区: Yunnan
城市: Kunming
查看: 高德地图





www.samsungapps.com 安全
IP地址: 52.31.24.56
国家: Ireland
地区: Dublin
城市: Dublin
查看: Google 地图





gtc.getui.nethttps 安全
没有可用的地理位置信息。




sf6-ttcdn-tos.pstatp.com 安全
IP地址: 115.231.153.88
国家: China
地区: Zhejiang
城市: Jiaojiang
查看: 高德地图





opdash-server.appchina.com 安全
IP地址: 103.231.68.80
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




bing.com 安全
IP地址: 13.107.21.200
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





www.chengzijianzhan.com 安全
IP地址: 180.97.251.220
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





open.e.kuaishou.com 安全
IP地址: 58.215.85.78
国家: China
地区: Jiangsu
城市: Wuxi
查看: 高德地图





www.appchina.com 安全
IP地址: 103.231.68.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





i.snssdk.com 安全
IP地址: 222.186.18.195
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





www.toutiaopage.com 安全
IP地址: 180.97.251.226
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





static.yingyonghui.com 安全
IP地址: 180.97.176.27
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





c-gtc.getui.nethttps 安全
没有可用的地理位置信息。




mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




schemas.microsoft.com 安全
IP地址: 13.107.246.74
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





chong.m.appchina.com 安全
IP地址: 103.231.68.170
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





log.appchina.com 安全
IP地址: 103.231.68.93
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





huodong.appchina.com 安全
IP地址: 103.231.68.83
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





apps.oceanengine.com 安全
IP地址: 121.228.130.196
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





p1-lm.adkwai.com 安全
IP地址: 58.222.37.124
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





m.appchina.com 安全
IP地址: 103.231.68.234
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





手机号码

网址

网址信息 源码文件
javascript:window.AlipayJSBridge.callListener('h5BackAction');
a0/n.java
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
a0/o.java
javascript:window.AlipayJSBridge.callListener('h5BackAction');
a0/s.java
javascript:window.prompt('
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
javascript:(function()
a0/u.java
114.114.114.114
anet/channel/detect/ExceptionDetector.java
https://openmobile.qq.com/oauth2.0/m_authorize?
b8/f.java
http://m.appchina.com/app/com.yunchang.djsy.yyh
http://static.yingyonghui.com/screenshots/3701/3701479_0.jpg
http://static.yingyonghui.com/screenshots/6424/6424346_2.jpg
http://static.yingyonghui.com/screenshots/6420/6420199_0.jpg
http://static.yingyonghui.com/screenshots/6417/6417399_0.jpg
b9/m.java
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
c8/a.java
192.168.43.255
com/appchina/anyshare/NetUtils.java
4.8.0.8
com/bytedance/sdk/openadsdk/BuildConfig.java
4.8.0.8
com/bytedance/sdk/openadsdk/TTAdConfig.java
4.8.0.8
com/bytedance/sdk/openadsdk/TTAdConstant.java
4.8.0.8
com/bytedance/sdk/openadsdk/api/plugin/a.java
4.8.0.8
com/bytedance/sdk/openadsdk/api/plugin/d.java
4.8.0.8
com/bytedance/sdk/openadsdk/downloadnew/d.java
https://errnewlogos.umeng.com/api/crashsdk/logcollect
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/controller/ControllerCenter.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/f/c.java
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://gtc.getui.net,https://gtc.gepush.com
https://b-gtc.getui.net,https://b-gtc.gepush.com
com/getui/gtc/c/b.java
https://developer.android.com/training/animation/vp2-migration
com/github/panpf/assemblyadapter/pager/IntactFragmentItemFactory.java
10.244.57.228
com/kwad/components/core/n/b/a/d.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/offline_components/adLive/ks_so-adLiveNoSoRelease-3.3.57-e1485a44aa-453.zip
com/kwad/components/offline/a/b.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/adLive/ks_so-adLiveArm64v8aRelease-3.3.44.2-e8fbb3a5f8-666.apk
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/adLive/ks_so-adLiveArmeabiv7aRelease-3.3.44.2-e8fbb3a5f8-666.apk
3.3.44.3
com/kwad/components/offline/a/a/a.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/offline_components/obiwan/ks_so-obiwanNoSoRelease-3.3.56-445ef4f109-409.zip
com/kwad/components/offline/b/b.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/offline_components/tk/ks_so-tachikomaNoSoRelease-3.3.57-c648abd0f8-458.zip
com/kwad/components/offline/c/c.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/tachikoma/ks_tk_so_v8_lite_3334
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/tachikoma/ks_tk_so_v8_3334
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/tachikoma/ks_tk_so_v7_lite_3334
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/tachikoma/ks_tk_so_v7_3334
com/kwad/components/offline/c/b/a.java
https://github.com/lingochamp/FileDownloader/wiki/filedownloader.properties
com/kwad/framework/filedownloader/services/a.java
https://open.e.kuaishou.com/rest/e/v3/open/sdk2
com/kwad/sdk/api/loader/u.java
https://static.yximgs.com/udata/pkg/KS-Android-KSAdSDk/ks_so-appStatusArm64v8aRelease-3.3.14.apk
https://static.yximgs.com/udata/pkg/KS-Android-KSAdSDk/ks_so-appStatusArmeabiv7aRelease-3.3.14.apk
com/kwad/sdk/collector/d.java
http://%s:%d/%s
com/kwad/sdk/core/videocache/f.java
https://github.com/danikula/AndroidVideoCache/issues/88.
https://github.com/danikula/AndroidVideoCache/issues/43.
https://github.com/danikula/AndroidVideoCache/issues.
com/kwad/sdk/core/videocache/h.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/so/exception/202305301754/ks_so-exceptionArm64v8aRelease-3.3.47-e8fbb3a5f8-666.apk
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/so/exception/202305301754/ks_so-exceptionArmeabiv7aRelease-3.3.47-e8fbb3a5f8-666.apk
com/kwad/sdk/crash/g.java
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/kmac/ks_kmac64
https://p1-lm.adkwai.com/udata/pkg/KS-Android-KSAdSDk/kmac/ks_kmac32
com/kwad/sdk/kgeo/c.java
http://apps.samsung.com/appquery/appDetail.as?appId=
com/kwad/sdk/utils/d.java
https://i.snssdk.com/
com/ss/android/downloadad/api/constant/AdBaseConstants.java
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
https://apps.oceanengine.com/customer/api/app/pkg_info?
com/ss/android/downloadlib/addownload/compliance/b.java
https://www.samsungapps.com/appquery/appDetail.as?appId=
com/ss/android/downloadlib/g/h.java
3.3.2.2
com/uc/crashsdk/e.java
https://errlog.umeng.com
https://errlogos.umeng.com
3.3.2.2
com/uc/crashsdk/a/d.java
3.3.2.2
com/uc/crashsdk/a/h.java
172.16.30.28
com/yingyonghui/market/feature/thirdpart/d.java
http://www.appchina.com
com/yingyonghui/market/feature/thirdpart/m.java
http://opdash-server.appchina.com/network_debug/add
com/yingyonghui/market/net/request/NetCheckRequest.java
http://log.appchina.com/basiclog/playtime/v2
com/yingyonghui/market/net/request/SendPlayTimeLogRequest.java
http://log.appchina.com/basiclog/block
com/yingyonghui/market/net/request/SubmitStatRequest.java
https://api.weixin.qq.com/sns/oauth2/access_token?appid=wx88bc3584db4007d7&secret=22edfdac22acba91126ddf203fbc35c0&code=
com/yingyonghui/market/net/request/WeChatTokenRequest.java
http://huodong.appchina.com/backend-web/invitation/detail?userName=
com/yingyonghui/market/ui/g1.java
http://chong.m.appchina.com/income_list?username=
com/yingyonghui/market/ui/my.java
http://huodong.appchina.com/backend-web/invitation/detail?userName=
com/yingyonghui/market/ui/InvitePicShareActivity.java
http://static.yingyonghui.com/icon/72/9999.png
com/yingyonghui/market/ui/qz.java
http://www.appchina.com/static/protocol-cli.html
http://www.appchina.com/static/privacy_protocol.html
com/yingyonghui/market/ui/iv.java
http://huodong.appchina.com/backend-web/html/title_explain_v2.html
com/yingyonghui/market/ui/ag.java
http://huodong.appchina.com/backend-web/unsubscribe/remind
com/yingyonghui/market/ui/v30.java
http://huodong.appchina.com/backend-web/html/pay_agreement.html
com/yingyonghui/market/ui/w2.java
http://chong.m.appchina.com/income_list?username=
com/yingyonghui/market/ui/er.java
http://chong.m.appchina.com/income?username=
com/yingyonghui/market/ui/TopUpActivity.java
http://huodong.appchina.com/backend-web/invitation/detail?userName=
com/yingyonghui/market/ui/ok.java
javascript:showPage()
javascript:hiddenPage()
com/yingyonghui/market/ui/os.java
javascript:showPage()
javascript:hiddenPage()
com/yingyonghui/market/ui/b60.java
http://www.appchina.com/static/
com/yingyonghui/market/ui/o6.java
http://huodong.appchina.com/backend-web/unsubscribe/remind
com/yingyonghui/market/ui/bb.java
http://huodong.appchina.com/backend-web/signIn/rule
com/yingyonghui/market/ui/f00.java
http://www.appchina.com/static/protocol-cli.html
http://www.appchina.com/static/privacy_protocol.html
com/yingyonghui/market/ui/we.java
http://www.appchina.com/static/protocol-cli.html
http://www.appchina.com/static/privacy_protocol.html
com/yingyonghui/market/ui/a.java
http://huodong.appchina.com/backend-web/unsubscribe/remind
com/yingyonghui/market/ui/au.java
javascript:showPage()
javascript:hiddenPage()
com/yingyonghui/market/ui/z50.java
http://www.appchina.com/static/protocol-cli.html
http://www.appchina.com/static/privacy_protocol.html
com/yingyonghui/market/ui/im.java
https://openmobile.qq.com/
d0/b.java
https://h.trace.qq.com/kv
f8/b.java
http://bing.com/home.html
http://bing.com/home.apk
f9/j0.java
https://103.231.68.98/McDonald/e/5517873/0/0/0/1515636154340/package_672.1515636154340
http://static.yingyonghui.com/is/5517/5517873/256i.webp
f9/l0.java
http://static.yingyonghui.com/icon/128/2947377.png
http://img.yingyonghui.com/berry/1_1479695919692.jpg
f9/n1.java
https://103.231.68.98/McDonald/e/5517873/0/0/0/1515636154340/package_672.1515636154340
http://static.yingyonghui.com/is/5517/5517873/256i.webp
f9/p.java
http://www.baidu.com
http://static.yingyonghui.com/icon/72/9999.png
http://static.yingyonghui.com/icon/512/9999.png
f9/t1.java
http://huodong.appchina.com/backend-web/article/detail?a=1660&s=0&v=27
http://huodong.appchina.com/backend-web/reservation/show?packageName=com.sword.terngame.lj.yyh
http://huodong.appchina.com/backend-web/html/tag_description.html
f9/w0.java
http://static.yingyonghui.com/icon/128/2947377.png
f9/z.java
http://%s:%d/%s
g2/v.java
http://ns.adobe.com/xap/1.0/
i4/a.java
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
i8/a.java
javascript:if(!!
j8/d.java
http://cong.m.appchina.com
j9/h.java
javascript:quitTimer()
j9/i.java
https://open.weibo.cn/oauth2/authorize?
l/a.java
https://service.weibo.com/share/mobilesdk_uppic.php
la/f.java
https://api.weibo.com/oauth2/access_token
la/g.java
http://appchina/comment
n1/d.java
http://m.alipay.com/?action=h5quit
o/d.java
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
p/b.java
https://service.weibo.com/share/mobilesdk.php
pa/d.java
https://h5.m.taobao.com/mlapp/olist.html
r/b.java
https://mobilegw.alipaydev.com/mgw.htm
https://mobilegw.alipay.com/mgw.htm
r/c.java
http://www.slf4j.org/codes.html#unsuccessfulInit
http://www.slf4j.org/codes.html#StaticLoggerBinder
http://www.slf4j.org/codes.html#version_mismatch
http://www.slf4j.org/codes.html#replay
http://www.slf4j.org/codes.html#substituteLogger
http://www.slf4j.org/codes.html#multiple_bindings
tc/c.java
https://mcgw.alipay.com/sdklog.do
https://mobilegw.alipaydev.com/mgw.htm
https://mobilegw.alipay.com/mgw.htm
v/a.java
http://schemas.microsoft.com/DRM/2007/03/protocols/AcquireLicense
v0/j.java
https://github.com/danikula/AndroidVideoCache/issues/134.
w1/f.java
https://github.com/danikula/AndroidVideoCache/issues/88.
https://github.com/danikula/AndroidVideoCache/issues/43.
https://github.com/danikula/AndroidVideoCache/issues.
w1/i.java
http://%s:%d/%s
w1/l.java
https://developer.android.com/guide/topics/media/issues/player-accessed-on-wrong-thread
y3/h0.java
https://service.weibo.com/share/mobilesdk.php
https://open.weibo.cn/oauth2/authorize?
y6/a.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
https://mobilegw.alipay.com/mgw.htm
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://github.com/danikula/AndroidVideoCache/issues/134.
http://huodong.appchina.com/backend-web/invitation/detail?userName=
https://developer.apple.com/streaming/emsg-id3
http://mobilegw.stable.alipay.net/mgw.htm
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://h5.m.taobao.com/mlapp/olist.html
1.3.2.3
javascript:(function()
http://mobilegw.aaa.alipay.net/mgw.htm
https://mobilegw.alipaydev.com/mgw.htm
https://b-gtc.getui.net,https://b-gtc.gepush.com
https://issuetracker.google.com/issues/new?component=413107&template=1096568
4.8.0.8
https://issuetracker.google.com/issues/new?component=413106
https://developer.android.com/guide/topics/media/issues/cleartext-not-permitted
https://mclient.alipay.com/home/exterfaceAssign.htm?
203.107.1.100
114.114.114.114
https://github.com/danikula/AndroidVideoCache/issues/43.
https://github.com/danikula/AndroidVideoCache/issues.
203.107.1.1
javascript:window.prompt('
https://developer.android.com/guide/topics/media/issues/player-accessed-on-wrong-thread
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
https://open.weibo.cn/oauth2/authorize?
http://schemas.microsoft.com/DRM/2007/03/protocols/AcquireLicense
https://developer.android.com/training/animation/vp2-migration
https://mcgw.alipay.com/sdklog.do
https://developer.android.com/training/articles/direct-boot
203.107.1.97
https://aomedia.org/emsg/ID3
https://errnewlogos.umeng.com/api/crashsdk/logcollect
192.168.43.255
https://github.com/danikula/AndroidVideoCache/issues/88.
http://m.alipay.com/?action=h5quit
https://wappaygw.alipay.com/home/exterfaceAssign.htm?
https://default.url
http://ns.adobe.com/xap/1.0/
javascript:window.AlipayJSBridge.callListener('h5BackAction');
http://appchina/comment
http://%s:%d/%s
http://mobilegw-1-64.test.alipay.net/mgw.htm
https://gtc.getui.net,https://gtc.gepush.com
https://openmobile.qq.com/
自研引擎分析结果

FIREBASE实例

邮箱

EMAIL 源码文件
this@containerstickyitempainter.laststic
this@containerstickyitempainter.lastpare
com/github/panpf/recycler/sticky/internal/ContainerStickyItemPainter.java
this@drawstickyitempainter.laststic
this@drawstickyitempainter.lastpare
com/github/panpf/recycler/sticky/internal/DrawStickyItemPainter.java
apk@classes.dex
com/kuaishou/weapon/p0/ac.java
danikula@gmail.com
com/kwad/sdk/core/videocache/h.java
danikula@gmail.com
w1/i.java
this@containerstickyitempainter.laststic
this@containerstickyitempainter.lastpare
this@drawstickyitempainter.laststic
this@drawstickyitempainter.lastpare
danikula@gmail.com
hmxd@appchina.com
welovezhuanlan@163.com
自研引擎分析结果

追踪器

名称 类别 网址
Pangle Advertisement https://reports.exodus-privacy.eu.org/trackers/363
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

显示全部的 123 个secrets
1、 "button_gift_remind_auth" : "立即认证"
2、 "button_authentication_submit" : "提交"
3、 "layout_login_find_password" : "忘記密碼"
4、 "fragment_account_center_authentication" : "实名"
5、 "fragment_account_center_authentication" : "實名"
6、 "toast_authentication_success" : "实名认证成功"
7、 "authorize" : "授权"
8、 "appBuy_orderNo_key" : "訂單號:"
9、 "app_detail_comment_user" : "用戶評論"
10、 "fragment_account_center_reset_password" : "重置密码"
11、 "authorize" : "授權"
12、 "toast_authentication_success" : "實名認證成功"
13、 "appBuy_orderNo_key" : "订单号:"
14、 "app_detail_comment_user" : "用户评论"
15、 "fragment_account_center_reset_password" : "重置密碼"
16、 "button_gift_remind_auth" : "立即認證"
17、 "layout_login_find_password" : "忘记密码"
18、 2f646174612f6c6f63616c2f62696e2f7375
19、 2dbd72527a0739740746adaae48ed2e0
20、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LmFwaS4=
21、 40eb0d1d346cab7ced4d02a3065b7a94
22、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5pbnN0YWxsZXI=
23、 a5009e795307441cc05dbd3e8aeaead3
24、 Y29tLmFzdXMubXNhLmFjdGlvbi5BQ0NFU1NfRElE
25、 Y29tLmhleXRhcC5vcGVuaWQuSU9wZW5JRA==
26、 OTUzc3E1N0w5NTIzMW80OUQxMGo3R1dFa0ZiandHT0w=
27、 77545ba1892c1a1d4a039db37b3249eb
28、 41a4213dcbf3ed262fc69daf7d4a29e5
29、 Y1dRJlUS0ggA8rDIzmTuSdNPHbegnkXofklx4RRLaYJoK5uDjDZ2N7h9QqyTv9Qg
30、 Y29tLmlnZXhpbi5wdXNoLmV4dGVuc2lvbi5kaXN0cmlidXRpb24uZ2RpLnN0dWIuUHVzaEV4dGVuc2lvbg==
31、 28ba98e9fed5d0f46259b2e7ab54ade792361d9010b732e164823930d71f0742144f7acb37b38b4feeea3e6d1373511309e46a0b9e3e369ea5fc7674c0e8c302
32、 Y29tLnRlbmNlbnQubWF0cml4LnBsdWdpbi5QbHVnaW5MaXN0ZW5lcg==
33、 aW8udmlydHVhbGFwcC5zYW5kdnhwb3NlZDY0
34、 a61edf93bc5abc7799c5444ccbaf140b
35、 03f870871950c148387b251894ed3e88
36、 2ba24f9d0a6e786af477ed1e2dad148b
37、 YW5kcm9pZC5hcHAuQWN0aXZpdHlNYW5hZ2VyTmF0aXZl
38、 edef8ba9-79d6-4ace-a3c8-27dcd51d21ed
39、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuSURpZEFpZGxJbnRlcmZhY2U=
40、 eff11bebb8a3c872fa30b0484b460d12
41、 2f73797374656d2f62696e2f7375
42、 8ffd76abe9e5fe33f4035b56b9d6e8e3
43、 63e020e14c2241ae3e3914271a269b33
44、 55e6b8f6cd2091d8f8412dafcf9f381a
45、 bdac6eea0d25da98061c21234f3b20c5
46、 519ba633e88efafb8fbd536d800da734
47、 2f73797374656d2f73642f7862696e2f7375
48、 2f73797374656d2f7862696e2f7375
49、 22edfdac22acba91126ddf203fbc35c0
50、 UoweKO9L7onT5lYlEGd0wkXzRSSZhZnHIgF2caYp1PrR8+nNapGv29sI9I3kWwHcHC3E3DYh7TuzfX/XTLhRLhM6ZMUsPhlKt2GVmfj6pwtQHjJ3nIQYxdB+VKRPcCvps3tkC8h0Leojj1N7gK5u3gT+9SccDdNVhr+0VPhJ1DA=
51、 cdcb0190db376d3eaec70429e1876514
52、 dG9wLm5pdW5haWp1bi5ibGFja2RleGEzMg==
53、 YXBwX2xpc3RfYnlfaW5zdGFsbGVkX3BhY2thZ2U=
54、 64652e726f62762e616e64726f69642e78706f736564
55、 cbe62528e94cfe5c984721fb57d27e583ecca1bb0eea253cb343bf8bf705be5b6e98ce1d50c5e75204c9cbd44699ebbd61f3e65c820750aa872c63b98726c443
56、 e3fdbf82716c2cb9b666a3880ab94003
57、 a46a370ee3a1a61a0d6041b3c69c0ab7
58、 39df505f83794e951720e9c753824d0c
59、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
60、 f8d270613187202ab45cfec0dca9deee
61、 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
62、 31f065607e6da6b741330d1df0b35460
63、 b9c0eff152a62bd5062844255107f3e0
64、 ebb56fa9c5701350497e281c2446660f
65、 2f646174612f6c6f63616c2f7862696e2f7375
66、 b60d5c17b0cc4aa03e8180bc5cedaf3d
67、 2f73797374656d2f62696e2f6661696c736166652f7375
68、 d8391a394d4a179e6fe7bdb8a301258b
69、 Y2F0IC9wcm9jL3N5cy9rZXJuZWwvcmFuZG9tL2Jvb3RfaWQ=
70、 aW8udmlydHVhbGFwcC5zYW5kdnhwb3NlZDMy
71、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay5hLmE=
72、 f270b214cbdc53b80a070a7e566ddb84
73、 cf71bcc476b2b25e2e62b541275ad78c
74、 c66bf3f78bd997bbd5b6e5038a23dff6
75、 d4a07cc878d997efd944c0182236fa7c
76、 2c6f402c6a565d2e6912b0013fa59380
77、 f118f1e84f0bf5ba3bd1579c6d35
78、 r/35FZ29e4I6pS2B8zSq2RgBpXUuMg7oZF1Qt3x0iyg8PeyblyNeCRB6gIMehFThe
79、 Y29tLnRlbmNlbnQubWF0cml4LnRyYWNlLmNvcmUuTG9vcGVyTW9uaXRvcg==
80、 c256c0d7f79ad4d47db61cb8e8ab142a
81、 e1478b9b4f377d667c7e510e88ae1bcb
82、 8f2f54c08600aa25915617fa1371441b
83、 76308532f64b68fd5a930c42cceec22b
84、 Y2F0IC9zeXMvZGV2aWNlcy9zb2MwL3NlcmlhbF9udW1iZXI=
85、 6ca7958ee0b0192a7c52c16faffaa8ba
86、 71a9baa45905a6f0e527e5a2e06e8808
87、 YW5kcm9pZC5hcHAuQWN0aXZpdHlUYXNrTWFuYWdlcg==
88、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay4=
89、 db9a8da62a0354ec5710ec03e2743f07
90、 dWsuZGlnaXRhbHNxdWlkLm5ldHNwb29mZXI=
91、 7cb16c2840085bbdf4be628e6604bac1
92、 WebKitFormBoundaryP0Rfzlf32iRoMhmb
93、 dG9wLm5pdW5haWp1bi5ibGFja2JveGEzMg==
94、 f12536c198aee4d8198aad2300827430
95、 MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAJp1rROuvBF7sBSnvLaesj2iFhMcY8aXyLvpnNLKs2wjL3JmEnyr++SlVa35liUlzi83tnAFkn3A9GB7pHBNzawyUkBh8WUhq5bnFIkk2RaDa6+5MpG84DEv52p7RR+aWwIDAQAB
96、 ed7b7ddc6fbcb251e454287fcb26364d
97、 636f6d2e73617572696b2e737562737472617465
98、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKta2b5Vw5YkWHCAj4rJCwS227
99、 Y29tLm1ldGFzcGxvaXQuc3RhZ2U=
100、 f118f1f9431de3a626df48d7302911
101、 dcd68cd059cb06a9596ba6839c2e8858
102、 Y1dRJlUS0ggA8rDIzmTuSb18fETpsUSliIb8eUc8Cs7Tg08T72W0GoR0htlL8mwiuorXs9F6RhwIlueUNq7egw==
103、 7316cd8d074b04e6cb21486288d314ce
104、 636f6d2e746f706a6f686e77752e6d616769736b
105、 2440a8221230913d4287c6b1e02b49f1
106、 d997935a035d00a67dc46e26427b8bf9
107、 6f72672e6d656f776361742e656478706f7365642e6d616e61676572
108、 ZGFsdmlrLnN5c3RlbS5EZXhDbGFzc0xvYWRlcg==
109、 Y29tLnVuaXF1ZS5tb2JpbGVmYWtlcg==
110、 Y29tLnRlbmNlbnQubWF0cml4Lk1hdHJpeA==
111、 18da2bf10352443a00a5e046d9fca6bd
112、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQ=
113、 696f2e76612e6578706f736564
114、 6c696273616e64686f6f6b2e656478702e736f
115、 4c40052f1d41c87895005112
116、 SUFjdGl2aXR5VGFza01hbmFnZXJTaW5nbGV0b24=
117、 60645fd3c38759a862132d082a605784
118、 69d747c4b9f641baf4004be4297e9f3b
119、 2c0fb7069df4a3e6fd55e417229bcb6b
120、 58706f7365644272696467652e6a6172
121、 ceddd5a3aae9148992bee153a29a25fb
122、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuU3VwcGxlbWVudGFyeURJRFNlcnZpY2U=
123、 9ffe55e635c0bb825fdfe3e337b2f9e3

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 172 个activities
1、 com.yingyonghui.market.ui.MainActivity
2、 com.yingyonghui.market.ui.RouterCenterActivity
3、 com.yingyonghui.market.ui.BackAppAdActivity
4、 com.yingyonghui.market.ui.AppDetailActivity
5、 com.yingyonghui.market.ui.AppCommentListActivity
6、 com.yingyonghui.market.ui.ImageViewerActivity
7、 com.yingyonghui.market.ui.AppHistoryVersionActivity
8、 com.yingyonghui.market.ui.SearchActivity
9、 com.yingyonghui.market.ui.ShowListActivity
10、 com.yingyonghui.market.ui.ShowListsActivity
11、 com.yingyonghui.market.ui.FootprintActivity
12、 com.yingyonghui.market.ui.RecentOnShelfTabActivity
13、 com.yingyonghui.market.ui.CategoryDetailActivity
14、 com.yingyonghui.market.ui.GameShortcutActivity
15、 com.yingyonghui.market.ui.GodWorksActivity
16、 com.yingyonghui.market.dialog.SelfUpdateActivityDialog
17、 com.yingyonghui.market.ui.DownloadManageActivity
18、 com.yingyonghui.market.ui.AppUpdateActivity
19、 com.yingyonghui.market.ui.AppUpdateIgnoreActivity
20、 com.yingyonghui.market.ui.AppUpdateAutoDownloadActivity
21、 com.yingyonghui.market.ui.AppBackupActivity
22、 com.yingyonghui.market.ui.SkinManageActivity
23、 com.yingyonghui.market.ui.ScanCodeActivity
24、 com.yingyonghui.market.ui.AppChooserActivity
25、 com.yingyonghui.market.ui.CommentDetailActivity
26、 com.yingyonghui.market.ui.NewsCommentListActivity
27、 com.yingyonghui.market.ui.LoginActivity
28、 com.yingyonghui.market.ui.FindPasswordActivity
29、 com.yingyonghui.market.ui.VerifyPhoneActivity
30、 com.yingyonghui.market.ui.BindPhoneActivity
31、 com.yingyonghui.market.ui.ResetPasswordActivity
32、 com.yingyonghui.market.ui.MessageCenterActivity
33、 com.yingyonghui.market.ui.MessageDetailActivity
34、 com.yingyonghui.market.ui.GiftZoneActivity
35、 com.yingyonghui.market.ui.SettingActivity
36、 com.yingyonghui.market.ui.SettingInstallActivity
37、 com.yingyonghui.market.ui.SettingDownloadActivity
38、 com.yingyonghui.market.ui.SettingGeneralActivity
39、 com.yingyonghui.market.ui.AboutActivity
40、 com.yingyonghui.market.ui.AnyShareInviteActivity
41、 com.yingyonghui.market.ui.WebPageActivity
42、 com.yingyonghui.market.ui.NewsDetailActivity
43、 com.yingyonghui.market.ui.NewsSetDetailActivity
44、 com.yingyonghui.market.ui.TopUpActivity
45、 com.yingyonghui.market.ui.AnyShareChooseActivity
46、 com.yingyonghui.market.ui.AnyShareReceiveActivity
47、 com.yingyonghui.market.ui.AnyShareSendActivity
48、 com.yingyonghui.market.ui.AnyShareActivity
49、 com.yingyonghui.market.ui.AnyShareHistoryActivity
50、 com.yingyonghui.market.ui.AppSetCreateActivity
51、 com.yingyonghui.market.ui.AppSetDetailActivity
52、 com.yingyonghui.market.ui.AppSetInfoEditActivity
53、 com.yingyonghui.market.ui.AppSetDescriptionActivity
54、 com.yingyonghui.market.ui.AddAppToAppSetActivity
55、 com.yingyonghui.market.ui.AppSetCommentListActivity
56、 com.yingyonghui.market.ui.ImagePickerActivity
57、 com.yingyonghui.market.ui.ImagePickerPreviewActivity
58、 com.yingyonghui.market.ui.ImageCutActivity
59、 com.yingyonghui.market.dialog.ExitWarningActivityDialog
60、 com.yingyonghui.market.dialog.WarningBaseActivity
61、 com.yingyonghui.market.ui.FragmentContainerActivity
62、 com.yingyonghui.market.ui.TransparentFragmentContainerActivity
63、 com.yingyonghui.market.ui.FragmentContainerNoToolbarActivity
64、 com.yingyonghui.market.ui.EmailRegisterActivity
65、 com.yingyonghui.market.ui.PackageClearActivity
66、 com.yingyonghui.market.dialog.RemindUsageStatsActivityDialog
67、 com.yingyonghui.market.ui.AppGameTimeRankActivity
68、 com.yingyonghui.market.ui.AppComplaintActivity
69、 com.yingyonghui.market.dialog.AppLikeActivityDialog
70、 com.yingyonghui.market.ui.MyFollowActivity
71、 com.yingyonghui.market.ui.DeveloperOptionsActivity
72、 com.yingyonghui.market.ui.AppUninstallActivity
73、 com.yingyonghui.market.ui.PostAppCommentPosterActivity
74、 com.yingyonghui.market.ui.PosterImageChooserActivity
75、 com.yingyonghui.market.ui.AppRankMultiListActivity
76、 com.yingyonghui.market.ui.ToolsChangeDisplayActivity
77、 com.yingyonghui.market.ui.AppUnlockActivity
78、 com.yingyonghui.market.ui.SuperTopicListActivity
79、 com.yingyonghui.market.ui.MySuperTopicListActivity
80、 com.yingyonghui.market.ui.SuperTopicInfoEditActivity
81、 com.yingyonghui.market.ui.AppBuyActivity
82、 com.yingyonghui.market.ui.AppSetListActivity
83、 com.yingyonghui.market.ui.BoutiqueAppSetListActivity
84、 com.yingyonghui.market.ui.AppSetTagChooserActivity
85、 com.yingyonghui.market.ui.SelfHelpToolActivity
86、 com.yingyonghui.market.ui.SuperTopicContentActivity
87、 com.yingyonghui.market.ui.CommentOperateDialogActivity
88、 com.yingyonghui.market.ui.CommentComplaintActivity
89、 com.yingyonghui.market.ui.GameRankActivity
90、 com.yingyonghui.market.ui.SoftRankActivity
91、 com.yingyonghui.market.ui.ClassificationTabActivity
92、 com.yingyonghui.market.feature.thirdpart.AuthDialogActivity
93、 com.yingyonghui.market.ui.PerfectAccountActivity
94、 com.yingyonghui.market.ui.AuthenticationActivity
95、 com.yingyonghui.market.ui.UsageStatsPermissionActivity
96、 com.yingyonghui.market.ui.PostCommentActivity
97、 com.yingyonghui.market.ui.InvitePicShareActivity
98、 com.yingyonghui.market.ui.FullScreenAdActivity
99、 com.tencent.connect.common.AssistActivity
100、 com.tencent.tauth.AuthActivity
101、 com.yingyonghui.market.wxapi.WXPayEntryActivity
102、 com.yingyonghui.market.wxapi.WXEntryActivity
103、 com.igexin.sdk.PushActivity
104、 com.igexin.sdk.GActivity
105、 com.igexin.sdk.GetuiActivity
106、 com.alipay.sdk.app.H5PayActivity
107、 com.alipay.sdk.app.H5AuthActivity
108、 com.alipay.sdk.app.PayResultActivity
109、 com.alipay.sdk.app.AlipayResultActivity
110、 com.kwad.sdk.api.proxy.app.AdWebViewActivity
111、 com.kwad.sdk.api.proxy.app.KsFullScreenVideoActivity
112、 com.kwad.sdk.api.proxy.app.KsFullScreenLandScapeVideoActivity
113、 com.kwad.sdk.api.proxy.app.KsRewardVideoActivity
114、 com.kwad.sdk.api.proxy.app.KSRewardLandScapeVideoActivity
115、 com.kwad.sdk.api.proxy.app.FeedDownloadActivity
116、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$KsTrendsActivity
117、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$ProfileHomeActivity
118、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$ProfileVideoDetailActivity
119、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$TubeProfileActivity
120、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$ChannelDetailActivity
121、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$TubeDetailActivity
122、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$EpisodeDetailActivity
123、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$RequestInstallPermissionActivity
124、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity1
125、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$GoodsPlayBackActivity
126、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity2
127、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity3
128、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity4
129、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity5
130、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity6
131、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity7
132、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity8
133、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity9
134、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivity10
135、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleTop1
136、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleTop2
137、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleInstance1
138、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$FragmentActivitySingleInstance2
139、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$DeveloperConfigActivity
140、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivity
141、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTop1
142、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTop2
143、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTask1
144、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleTask2
145、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleInstance1
146、 com.kwad.sdk.api.proxy.app.BaseFragmentActivity$LandscapeFragmentActivitySingleInstance2
147、 com.bun.miitmdid.utilsforrequestpermission.PermissionTransparentActivity
148、 com.canhub.cropper.CropImageActivity
149、 com.appchina.qrcode.CaptureActivity
150、 com.umeng.message.component.UmengNotificationClickActivity
151、 com.umeng.message.notify.UPushMessageNotifyActivity
152、 com.sina.weibo.sdk.web.WebActivity
153、 com.sina.weibo.sdk.share.ShareTransActivity
154、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity
155、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Portrait_Activity
156、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity_T
157、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Landscape_Activity
158、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Activity
159、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T
160、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity
161、 com.ss.android.downloadlib.addownload.compliance.AppPrivacyPolicyActivity
162、 com.ss.android.downloadlib.addownload.compliance.AppDetailInfoActivity
163、 com.ss.android.downloadlib.activity.TTDelegateActivity
164、 com.ss.android.downloadlib.activity.JumpKllkActivity
165、 com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity
166、 com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity
167、 com.qq.e.ads.ADActivity
168、 com.qq.e.ads.PortraitADActivity
169、 com.qq.e.ads.LandscapeADActivity
170、 com.qq.e.ads.RewardvideoPortraitADActivity
171、 com.qq.e.ads.RewardvideoLandscapeADActivity
172、 com.qq.e.ads.DialogActivity

服务列表

已显示 30 个services
1、 com.yingyonghui.market.service.UsageStatsService
2、 com.yingyonghui.market.feature.push.GetuiIntentService
3、 com.yingyonghui.market.feature.push.GetuiPushService
4、 com.igexin.sdk.PushService
5、 com.igexin.sdk.GService
6、 com.kwad.sdk.api.proxy.app.FileDownloadService$SharedMainProcessService
7、 com.kwad.sdk.api.proxy.app.FileDownloadService$SeparateProcessService
8、 com.kwad.sdk.api.proxy.app.DownloadService
9、 com.kwad.sdk.api.proxy.app.ServiceProxyRemote
10、 androidx.work.impl.background.systemalarm.SystemAlarmService
11、 androidx.work.impl.background.systemjob.SystemJobService
12、 androidx.work.impl.foreground.SystemForegroundService
13、 androidx.room.MultiInstanceInvalidationService
14、 com.umeng.message.component.UmengIntentService
15、 com.umeng.message.component.UmengMessageReceiverService
16、 com.umeng.message.component.UmengMessageHandlerService
17、 com.taobao.accs.ChannelService
18、 com.taobao.accs.ChannelService$KernelService
19、 com.taobao.accs.data.MsgDistributeService
20、 com.taobao.accs.internal.AccsJobService
21、 org.android.agoo.accs.AgooService
22、 com.getui.gtc.GtcService
23、 com.ss.android.socialbase.appdownloader.DownloadHandlerService
24、 com.ss.android.socialbase.appdownloader.RetryJobSchedulerService
25、 com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService
26、 com.ss.android.socialbase.downloader.notification.DownloadNotificationService
27、 com.ss.android.socialbase.downloader.downloader.DownloadService
28、 com.ss.android.socialbase.downloader.impls.DownloadHandleService
29、 com.ss.android.socialbase.downloader.downloader.SqlDownloadCacheService
30、 com.qq.e.comm.DownloadService

广播接收者列表

已显示 14 个receivers
1、 com.yingyonghui.market.jump.NotificationJumpForwardReceiver
2、 com.igexin.sdk.PushReceiver
3、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
4、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
5、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
6、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
7、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
8、 androidx.work.impl.background.systemalarm.RescheduleReceiver
9、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
10、 androidx.work.impl.diagnostics.DiagnosticsReceiver
11、 com.umeng.message.component.UmengNotificationReceiver
12、 com.taobao.accs.ServiceReceiver
13、 com.ss.android.downloadlib.core.download.DownloadReceiver
14、 androidx.profileinstaller.ProfileInstallReceiver

内容提供者列表

已显示 17 个providers
1、 com.yingyonghui.market.provider.YYHProvider
2、 androidx.core.content.FileProvider
3、 androidx.core.content.FileProvider
4、 com.bytedance.sdk.openadsdk.TTFileProvider
5、 com.bytedance.sdk.openadsdk.multipro.TTMultiProvider
6、 com.qq.e.comm.GDTFileProvider
7、 com.kwad.sdk.api.proxy.app.AdSdkFileProvider
8、 com.canhub.cropper.CropFileProvider
9、 androidx.startup.InitializationProvider
10、 com.github.panpf.activity.monitor.ActivityMonitorInitProvider
11、 com.umeng.message.component.UmengMessageProvider
12、 com.getui.gtc.base.GtcProvider
13、 com.sina.weibo.sdk.content.FileProvider
14、 com.bytedance.sdk.openadsdk.stub.server.DownloaderServerManager
15、 com.bytedance.sdk.openadsdk.stub.server.MainServerManager
16、 com.bytedance.pangle.provider.MainProcessProviderProxy
17、 com.bytedance.pangle.FileProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
C++ 共享库 Android 在 Android 应用中运行原生代码。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
Mars Tencent Mars 是微信官方的跨平台跨业务的终端基础组件。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
阿里聚安全 Alibaba 阿里聚安全是面向开发者,以移动应用安全为核心的开放平台。
微博 SDK Weibo 微博 Android 平台 SDK 为第三方应用提供了简单易用的微博 API 调用服务,使第三方客户端无需了解复杂的验证机制即可进行授权登陆,并提供微博分享功能,可直接通过微博官方客户端分享微博。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
快手广告 SDK 快手 快手信息流广告,为您和用户搭建桥梁。
腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
友盟推送 Umeng 基于友盟+全域数据建立精准的消息推送平台,为开发者提供更灵活、更智能、更有效的消息推送方案,有效提升用户粘性,提高 App 活跃度。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
Jetpack AppCompat Google Allows access to new APIs on older API versions of the platform (many using Material Design).
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
assets/dexopt/baseline.prof
assets/dexopt/baseline.profm
classes.dex
classes2.dex
classes3.dex
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libcrashsdk.so
lib/arm64-v8a/libmarsxlog.so
lib/arm64-v8a/libmsaoaidauth.so
lib/arm64-v8a/libmsaoaidsec.so
lib/arm64-v8a/libpangleflipped.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libsgcore.so
lib/arm64-v8a/libtnet-3.1.14.so
lib/arm64-v8a/libumeng-spy.so
lib/arm64-v8a/libweibosdkcore.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libmarsxlog.so
lib/armeabi-v7a/libmsaoaidauth.so
lib/armeabi-v7a/libmsaoaidsec.so
lib/armeabi-v7a/libpangleflipped.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libsgcore.so
lib/armeabi-v7a/libtnet-3.1.14.so
lib/armeabi-v7a/libumeng-spy.so
lib/armeabi-v7a/libweibosdkcore.so
assets/1386557852
assets/appguide/changedns.json
assets/appguide/downloaderrorguide.json
assets/appguide/installerrorguide.json
assets/appguide/manualinstallxpk.json
assets/appguide/neterrorguide.json
assets/com.yingyonghui.market.cert.pem
assets/gdt_plugin/gdtadv2.jar
assets/itemsamples/card_show_list_config1.json
assets/itemsamples/card_show_list_config2.json
assets/itemsamples/card_show_list_config3.json
assets/itemsamples/card_show_list_config4.json
assets/itemsamples/div_app_content.json
assets/itemsamples/skip_link_content.json
assets/itemsamples/square_banner_content.json
assets/itemsamples/view_appbanner_content.json
assets/itemsamples/view_appset_config.json
assets/itemsamples/view_appset_content.json
assets/itemsamples/view_appsethottag_content.json
assets/itemsamples/view_article_config.json
assets/itemsamples/view_article_content.json
assets/itemsamples/view_carton_config.json
assets/itemsamples/view_carton_content.json
assets/itemsamples/view_categorylist_config.json
assets/itemsamples/view_categorylist_content.json
assets/itemsamples/view_classifiedrecommend_content.json
assets/itemsamples/view_comment_content.json
assets/itemsamples/view_developertop_content.json
assets/itemsamples/view_fivelinks_content.json
assets/itemsamples/view_mergedown_config.json
assets/itemsamples/view_mergedown_content.json
assets/itemsamples/view_normal_config.json
assets/itemsamples/view_normal_content.json
assets/itemsamples/view_ranklist_config.json
assets/itemsamples/view_ranklist_content.json
assets/itemsamples/view_selectforyou_content.json
assets/itemsamples/view_supertopiclisthor_content.json
assets/itemsamples/view_timeaxis_config.json
assets/itemsamples/view_timeaxis_content.json
assets/jump_test.html
assets/ksad_common_encrypt_image.png
assets/ksad_idc.json
assets/login_scene/my_world/header_background.png
assets/login_scene/my_world/ic_tab_game_checked.png
assets/login_scene/my_world/ic_tab_game_normal.png
assets/login_scene/my_world/ic_tab_manage_checked.png
assets/login_scene/my_world/ic_tab_manage_normal.png
assets/login_scene/my_world/ic_tab_play_checked.png
assets/login_scene/my_world/ic_tab_play_normal.png
assets/login_scene/my_world/ic_tab_recommend_checked.png
assets/login_scene/my_world/ic_tab_recommend_normal.png
assets/login_scene/my_world/ic_tab_software_checked.png
assets/login_scene/my_world/ic_tab_software_normal.png
assets/login_scene/my_world/main_tab_background.png
assets/login_scene/my_world/normal_login_button.png
assets/login_scene/my_world/pressed_login_button.png
assets/login_scene/my_world/topic.png
assets/supplierconfig.json
assets/web_test.html
DebugProbesKt.bin
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview-poolingcontainer.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.paging_paging-runtime.version
META-INF/androidx.palette_palette-ktx.version
META-INF/androidx.palette_palette.version
META-INF/androidx.preference_preference-ktx.version
META-INF/androidx.preference_preference.version
META-INF/androidx.print_print.version
META-INF/androidx.profileinstaller_profileinstaller.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.window_window.version
META-INF/androidx.work_work-runtime-ktx.version
META-INF/androidx.work_work-runtime.version
META-INF/com.google.android.material_material.version
META-INF/kotlinx_coroutines_android.version
META-INF/kotlinx_coroutines_core.version
META-INF/method.info
META-INF/services/mb.c0
META-INF/services/rb.n
androidsupportmultidexversion.txt
assets/com.tencent.open.config.json
assets/h5_qr_back.png
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
kotlin-tooling-metadata.json
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
AndroidManifest.xml
res/-1.xml
res/-4.xml
res/-5.xml
res/-6.png
res/-6.xml
res/-7.xml
res/-71.xml
res/-8.png
res/-B.png
res/-B.xml
res/-F.png
res/-G.png
res/-G.xml
res/-G1.xml
res/-G2.xml
res/-I.xml
res/-K.xml
res/-L.xml
res/-L1.xml
res/-N.png
res/-O.png
res/-Q.xml
res/-Q1.xml
res/-R.png
res/-R.xml
res/-S.xml
res/-W.xml
res/-X.xml
res/-X1.xml
res/-Y.xml
res/-_.xml
res/-a.xml
res/-c.xml
res/-i.xml
res/-k.png
res/-k.xml
res/-k1.png
res/-p.xml
res/-v.xml
res/-x.xml
res/-y.xml
res/04.png
res/07.xml
res/08.xml
res/09.xml
res/0C.xml
res/0D.png
res/0E.xml
res/0G.xml
res/0J.xml
res/0K.xml
res/0K1.xml
res/0M.xml
res/0M1.xml
res/0O.xml
res/0R.xml
res/0S.xml
res/0S1.xml
res/0V.xml
res/0X.xml
res/0X1.xml
res/0Y.png
res/0Y.xml
res/0Y1.xml
res/0Z.png
res/0_.xml
res/0c.9.png
res/0d.png
res/0f.xml
res/0g.xml
res/0l.xml
res/0l1.xml
res/0p.xml
res/0t.xml
res/0v.png
res/0v.xml
res/0v1.png
res/0v1.xml
res/0x.9.png
res/1-.xml
res/10.xml
res/12.png
res/12.xml
res/17.png
res/17.xml
res/18.xml
res/1A.xml
res/1C.xml
res/1E.xml
res/1F.xml
res/1G.xml
res/1G1.xml
res/1H.xml
res/1I.9.png
res/1J.9.png
res/1N.xml
res/1P.png
res/1Q.xml
res/1R.webp
res/1R.xml
res/1T.xml
res/1W.xml
res/1X.xml
res/1b.xml
res/1e.9.png
res/1e.xml
res/1g.9.png
res/1l.xml
res/1l1.xml
res/1t.xml
res/1u.xml
res/1v.xml
res/1w.xml
res/1x.png
res/1x.xml
res/2-.xml
res/20.xml
res/21.xml
res/24.png
res/24.xml
res/25.xml
res/26.xml
res/27.xml
res/271.xml
res/29.xml
res/2D.xml
res/2E.png
res/2F.xml
res/2F1.xml
res/2G.xml
res/2I.xml
res/2I1.xml
res/2K.9.png
res/2K.xml
res/2K1.xml
res/2L.png
res/2M.xml
res/2N.xml
res/2N1.xml
res/2O.xml
res/2P.png
res/2P.xml
res/2P1.xml
res/2Q.xml
res/2Q1.xml
res/2R.xml
res/2X.xml
res/2Y.png
res/2a.xml
res/2b.xml
res/2d.png
res/2d.xml
res/2f.xml
res/2g.png
res/2g.xml
res/2h.xml
res/2h1.xml
res/2i.xml
res/2j.xml
res/2j1.xml
res/2n.png
res/2n.xml
res/2o.webp
res/2o.xml
res/2t.xml
res/2w.xml
res/2w1.xml
res/2x.xml
res/31.png
res/32.png
res/33.9.png
res/33.xml
res/34.xml
res/341.xml
res/35.xml
res/37.xml
res/371.xml
res/38.xml
res/39.xml
res/3A.xml
res/3A1.xml
res/3C.png
res/3F.xml
res/3I.xml
res/3J.xml
res/3J1.xml
res/3K.webp
res/3K.xml
res/3M.xml
res/3M1.xml
res/3O.xml
res/3P.xml
res/3R.xml
res/3U.png
res/3U.xml
res/3U1.xml
res/3W.xml
res/3Y.xml
res/3Z.png
res/3Z.xml
res/3_.xml
res/3b.png
res/3c.webp
res/3f.xml
res/3f1.xml
res/3g.xml
res/3h.xml
res/3h1.xml
res/3i.png
res/3l.xml
res/3l1.xml
res/3n.png
res/3n.xml
res/3o.png
res/3o.xml
res/3s.xml
res/3s1.xml
res/3t.xml
res/3u.9.png
res/3w.xml
res/3z.png
res/40.png
res/40.xml
res/42.9.png
res/46.xml
res/461.xml
res/47.xml
res/49.png
res/4B.webp
res/4B.xml
res/4C.xml
res/4F.xml
res/4H.xml
res/4I.9.png
res/4I.webp
res/4I.xml
res/4P.xml
res/4Q.xml
res/4S.xml
res/4S1.xml
res/4S2.xml
res/4T.png
res/4V.webp
res/4_.xml
res/4_1.xml
res/4_2.xml
res/4_3.xml
res/4_4.xml
res/4f.xml
res/4g.xml
res/4h.xml
res/4k.png
res/4n.xml
res/4o.webp
res/4o.xml
res/4o1.xml
res/4r.png
res/4r.xml
res/4s.xml
res/4u.xml
res/4x.xml
res/4z.xml
res/5-.png
res/5-.xml
res/5-1.png
res/51.xml
res/55.png
res/56.xml
res/58.xml
res/59.xml
res/5B.xml
res/5D.9.png
res/5F.xml
res/5G.xml
res/5H.xml
res/5K.xml
res/5K1.xml
res/5L.png
res/5O.xml
res/5P.png
res/5P.xml
res/5Q.webp
res/5T.xml
res/5U.png
res/5Y.xml
res/5Y1.xml
res/5Z.xml
res/5c.png
res/5c.xml
res/5d.xml
res/5g.xml
res/5h.xml
res/5l.xml
res/5n.png
res/5o.webp
res/5o.xml
res/5q.xml
res/5v.png
res/5x.xml
res/5x1.xml
res/5z.xml
res/6-.png
res/61.xml
res/62.9.png
res/62.png
res/63.xml
res/65.9.png
res/65.xml
res/66.xml
res/661.xml
res/67.xml
res/68.xml
res/6A.xml
res/6B.xml
res/6C.png
res/6D.xml
res/6E.png
res/6E.xml
res/6F.xml
res/6G.xml
res/6N.xml
res/6O.png
res/6P.png
res/6Q.xml
res/6S.xml
res/6T.png
res/6a.png
res/6c.xml
res/6d.png
res/6d1.png
res/6d2.png
res/6f.xml
res/6g.png
res/6h.xml
res/6j.png
res/6l.xml
res/6n.png
res/6n.xml
res/6q.xml
res/6r.xml
res/6r1.xml
res/6t.png
res/6x.xml
res/6x1.xml
res/6y.xml
res/71.png
res/71.xml
res/711.xml
res/712.xml
res/77.xml
res/771.xml
res/78.xml
res/79.xml
res/7A.png
res/7C.9.png
res/7D.png
res/7D.xml
res/7E.xml
res/7G.xml
res/7H.xml
res/7I.9.png
res/7I.xml
res/7L.xml
res/7M.xml
res/7N.png
res/7N.xml
res/7P.xml
res/7R.png
res/7R.xml
res/7R1.xml
res/7V.png
res/7V.xml
res/7X.png
res/7X.xml
res/7_.9.png
res/7b.xml
res/7h.xml
res/7i.png
res/7j.png
res/7j.xml
res/7j1.xml
res/7k.xml
res/7m.png
res/7m.xml
res/7o.9.png
res/7p.png
res/7p.xml
res/7s.xml
res/7s1.xml
res/7x.png
res/7y.png
res/7y1.png
res/80.xml
res/81.png
res/82.xml
res/821.xml
res/84.png
res/89.xml
res/8A.xml
res/8C.xml
res/8D.xml
res/8G.xml
res/8H.xml
res/8I.xml
res/8K.xml
res/8K1.xml
res/8N.xml
res/8O.xml
res/8U.xml
res/8X.png
res/8Z.png
res/8_.xml
res/8a.xml
res/8a1.xml
res/8b.png
res/8c.png
res/8e.xml
res/8f.xml
res/8h.9.png
res/8h.png
res/8i.png
res/8i.xml
res/8j.xml
res/8k.xml
res/8k1.xml
res/8p.png
res/8p.xml
res/8p1.png
res/8q.png
res/8s.xml
res/8t.png
res/8t.xml
res/8w.png
res/8y.xml
res/8y1.xml
res/9-.xml
res/9C.webp
res/9E.xml
res/9K.xml
res/9K1.xml
res/9L.png
res/9N.9.png
res/9O.xml
res/9P.png
res/9P.xml
res/9T.xml
res/9T1.xml
res/9T2.xml
res/9T3.xml
res/9V.xml
res/9X.9.png
res/9a.xml
res/9b.png
res/9b.xml
res/9h.png
res/9h.xml
res/9i.xml
res/9i1.xml
res/9k.xml
res/9m.xml
res/9n.9.png
res/9p.xml
res/9u.xml
res/9u1.xml
res/9v.xml
res/9v1.xml
res/9w.png
res/9w.xml
res/9z.png
res/9z.xml
res/A0.xml
res/A1.xml
res/A2.xml
res/A3.xml
res/A4.xml
res/A5.png
res/A5.xml
res/A8.xml
res/A81.xml
res/AB.png
res/AB.xml
res/AC.xml
res/AD.xml
res/AH.xml
res/AJ.xml
res/AJ1.xml
res/AK.png
res/AL.xml
res/AL1.xml
res/AM.xml
res/AQ.png
res/AT.xml
res/AZ.xml
res/A_.xml
res/Aa.xml
res/Ab.xml
res/Ab1.xml
res/Ac.xml
res/Af.xml
res/Ag.png
res/Ag1.png
res/Ah.xml
res/Am.xml
res/Ao.xml
res/Ar.png
res/Ar.xml
res/As.xml
res/At.png
res/Au.xml
res/Av.xml
res/Av1.xml
res/Aw.xml
res/B1.png
res/B1.xml
res/B11.png
res/B4.xml
res/B6.xml
res/B7.9.png
res/B8.xml
res/B81.xml
res/B9.png
res/B9.xml
res/BB.xml
res/BC.xml
res/BD.xml
res/BF.xml
res/BG.9.png
res/BH.png
res/BJ.xml
res/BJ1.xml
res/BL.9.png
res/BM.png
res/BQ.xml
res/BS.xml
res/BT.png
res/BT.xml
res/BT1.xml
res/BT2.xml
res/BV.png
res/BW.xml
res/BX.xml
res/BX1.xml
res/BY.xml
res/B_.png
res/B_.xml
res/Bc.xml
res/Bd.xml
res/Be.xml
res/Be1.xml
res/Bf.xml
res/Bi.xml
res/Bj.xml
res/Bo.png
res/Bo.xml
res/Bq.xml
res/Bs.xml
res/Bt.xml
res/Bu.xml
res/By.xml
res/By1.xml
res/Bz.xml
res/C0.png
res/C1.xml
res/C5.xml
res/C6.xml
res/C8.xml
res/CF.xml
res/CG.xml
res/CH.9.png
res/CK.9.png
res/CL.xml
res/CM.xml
res/CM1.xml
res/CN.xml
res/CR.xml
res/CR1.xml
res/CS.png
res/CT.xml
res/CZ.xml
res/CZ1.xml
res/C_.9.png
res/C_.png
res/C_.xml
res/Ca.xml
res/Cb.xml
res/Cc.xml
res/Cg.xml
res/Cg1.xml
res/Ci.xml
res/Cj.xml
res/Ck.png
res/Ck.xml
res/Cl.png
res/Cl.xml
res/Cn.xml
res/Cp.xml
res/Cr.xml
res/Cs.xml
res/Cu.xml
res/Cw.png
res/Cz.xml
res/D-.xml
res/D-1.xml
res/D-2.xml
res/D0.png
res/D1.png
res/D4.xml
res/D41.xml
res/D42.xml
res/D5.webp
res/D5.xml
res/D6.xml
res/D9.xml
res/DA.png
res/DB.png
res/DF.xml
res/DF1.xml
res/DG.xml
res/DJ.xml
res/DL.9.png
res/DM.png
res/DP.xml
res/DS.xml
res/DT.xml
res/DV.xml
res/DZ.png
res/DZ.xml
res/D_.9.png
res/Di.xml
res/Dj.xml
res/Dk.xml
res/Dl.png
res/Dl1.png
res/Dm.xml
res/Dr.xml
res/Dt.xml
res/Du.png
res/Du.xml
res/Du1.png
res/Dv.xml
res/Dw.png
res/Dw1.png
res/Dx.xml
res/Dy.xml
res/E5.png
res/E5.xml
res/E7.xml
res/EA.9.png
res/EC.xml
res/ED.xml
res/EK.xml
res/EK1.xml
res/EN.png
res/EP.png
res/EP.xml
res/EP1.png
res/ES.xml
res/EU.png
res/EX.png
res/EY.xml
res/EZ.xml
res/EZ1.xml
res/Ea.xml
res/Eb.xml
res/Ec.png
res/Ed.xml
res/Eg.xml
res/Eg1.xml
res/Eh.xml
res/Ej.xml
res/Em.png
res/Em.xml
res/Eq.xml
res/Es.xml
res/Et.png
res/Et.xml
res/Ev.png
res/Ex.xml
res/Ey.webp
res/Ez.xml
res/F-.png
res/F1.png
res/F11.png
res/F2.xml
res/F7.xml
res/F8.xml
res/F81.xml
res/F82.xml
res/FC.png
res/FC.xml
res/FC1.png
res/FE.png
res/FE.xml
res/FF.xml
res/FJ.xml
res/FM.xml
res/FN.xml
res/FN1.xml
res/FN2.xml
res/FO.xml
res/FR.xml
res/FS.png
res/FS.xml
res/FS1.xml
res/FT.xml
res/FW.png
res/FX.png
res/FX.xml
res/FY.xml
res/FY1.xml
res/FY2.xml
res/FZ.xml
res/Fb.xml
res/Fc.xml
res/Fc1.xml
res/Ff.png
res/Ff.xml
res/Fg.xml
res/Fg1.xml
res/Fi.xml
res/Fk.xml
res/Fo.xml
res/Fp.xml
res/Fq.xml
res/Fr.xml
res/Fs.xml
res/Fu.xml
res/Fw.png
res/Fy.xml
res/Fz.png
res/Fz.xml
res/G-.xml
res/G2.9.png
res/G2.xml
res/G21.xml
res/G6.xml
res/G7.xml
res/GB.png
res/GC.xml
res/GC1.xml
res/GD.xml
res/GE.xml
res/GE1.xml
res/GF.xml
res/GF1.xml
res/GK.png
res/GK.xml
res/GL.xml
res/GP.xml
res/GP1.xml
res/GQ.xml
res/GR.xml
res/GT.xml
res/GU.xml
res/GW.png
res/GW.xml
res/GW1.xml
res/GX.png
res/GX.webp
res/GY.png
res/GZ.xml
res/GZ1.xml
res/GZ2.xml
res/Gc.xml
res/Gc1.xml
res/Gd.png
res/Gf.png
res/Gf.xml
res/Gf1.xml
res/Gh.xml
res/Gj.xml
res/Gm.png
res/Gn.xml
res/Gn1.xml
res/Go.xml
res/Gp.xml
res/Gq.xml
res/Gt.9.png
res/Gt.xml
res/Gu.xml
res/Gv.png
res/Gv.xml
res/Gw.xml
res/H-.png
res/H-.xml
res/H-1.xml
res/H0.png
res/H1.xml
res/H2.png
res/H2.xml
res/H21.xml
res/H3.xml
res/H4.xml
res/H41.xml
res/H7.xml
res/H8.xml
res/HC.xml
res/HF.xml
res/HJ.png
res/HK.xml
res/HM.9.png
res/HQ.xml
res/HR.png
res/HS.xml
res/H_.xml
res/Ha.png
res/Ha.xml
res/Ha1.xml
res/Hb.xml
res/Hd.xml
res/Hg.xml
res/Hj.xml
res/Hm.xml
res/Hq.xml
res/Hr.xml
res/Hw.png
res/Hx.png
res/Hy.xml
res/Hz.png
res/I0.png
res/I1.xml
res/I3.xml
res/I31.xml
res/I4.xml
res/I5.png
res/I6.xml
res/I61.xml
res/I7.xml
res/I8.xml
res/I81.xml
res/I9.xml
res/IB.png
res/IB.xml
res/IB1.xml
res/IC.png
res/IE.xml
res/IE1.xml
res/IF.xml
res/II.xml
res/IL.xml
res/IM.xml
res/IR.xml
res/IT.png
res/IV.xml
res/IW.xml
res/IX.9.png
res/IX.xml
res/IX1.xml
res/IZ.xml
res/IZ1.xml
res/I_.xml
res/Ia.png
res/Ib.xml
res/Ic.xml
res/Id.xml
res/Ie.xml
res/If.xml
res/Ig.webp
res/Ig.xml
res/In.png
res/In.xml
res/In1.xml
res/Ip.xml
res/Ip1.xml
res/Iq.xml
res/Iu.png
res/Iv.xml
res/Ix.xml
res/Iy.xml
res/J0.9.png
res/J1.xml
res/J2.xml
res/J5.png
res/J7.xml
res/J8.png
res/JA.xml
res/JB.xml
res/JD.xml
res/JD1.xml
res/JD2.xml
res/JE.xml
res/JF.xml
res/JF1.xml
res/JH.png
res/JI.xml
res/JI1.xml
res/JJ.9.png
res/JM.png
res/JP.xml
res/JQ.xml
res/JT.xml
res/JT1.xml
res/JT2.xml
res/JT3.xml
res/JV.xml
res/JX.xml
res/JY.png
res/JY.xml
res/J_.xml
res/Ja.xml
res/Jd.xml
res/Je.xml
res/Jh.xml
res/Jh1.xml
res/Jh2.xml
res/Ji.png
res/Jl.xml
res/Jl1.xml
res/Jw.xml
res/Jx.xml
res/K2.xml
res/K3.xml
res/K5.xml
res/K51.xml
res/K8.xml
res/K9.png
res/K91.png
res/KA.xml
res/KD.xml
res/KH.9.png
res/KI.png
res/KM.png
res/KN.xml
res/KN1.xml
res/KN2.xml
res/KT.png
res/KT.xml
res/KT1.png
res/KU.xml
res/KW.png
res/KX.png
res/KX.xml
res/KY.xml
res/KZ.webp
res/KZ.xml
res/K_.9.png
res/Ka.webp
res/Kc.xml
res/Ke.png
res/Ke.xml
res/Ke1.png
res/Kf.xml
res/Ki.xml
res/Ki1.xml
res/Kj.xml
res/Kk.png
res/Kk1.png
res/Kl.png
res/Km.xml
res/Kp.png
res/Kp1.png
res/Kr.png
res/Kt.png
res/Kv.xml
res/Kz.xml
res/Kz1.xml
res/L-.xml
res/L-1.xml
res/L0.png
res/L0.xml
res/L3.xml
res/L4.xml
res/L5.xml
res/L8.png
res/L9.xml
res/LA.xml
res/LD.xml
res/LE.xml
res/LE1.xml
res/LJ.xml
res/LJ1.xml
res/LO.png
res/LO.xml
res/LS.xml
res/LS1.xml
res/LT.xml
res/LV.xml
res/LY.png
res/LY.xml
res/LY1.xml
res/LY2.xml
res/L_.xml
res/Ld.xml
res/Lf.png
res/Lf.xml
res/Li.9.png
res/Lj.xml
res/Lo.xml
res/Lo1.xml
res/Lr.xml
res/Lr1.xml
res/Lr2.xml
res/Lt.xml
res/Lt1.xml
res/Lu.png
res/Lv.xml
res/Lz.xml
res/M2.png
res/M2.xml
res/M21.xml
res/M5.xml
res/M6.xml
res/M61.xml
res/M7.xml
res/M71.xml
res/MC.png
res/MD.png
res/ME.webp
res/ME.xml
res/MF.9.png
res/MG.xml
res/MH.xml
res/MJ.png
res/MK.xml
res/MK1.xml
res/MO.png
res/MO.xml
res/MO1.png
res/MQ.png
res/MU.xml
res/MU1.xml
res/MX.xml
res/MZ.xml
res/M_.png
res/M_.xml
res/M_1.xml
res/Ma.9.png
res/Mc.xml
res/Me.png
res/Me.xml
res/Mh.xml
res/Ml.xml
res/Mm.xml
res/Mo.xml
res/Mp.xml
res/Mq.xml
res/Mt.xml
res/Mw.png
res/Mw.xml
res/My.png
res/N-.png
res/N-.xml
res/N0.png
res/N0.xml
res/N3.9.png
res/N6.xml
res/NA.9.png
res/NA.xml
res/NB.xml
res/ND.xml
res/NE.xml
res/NF.xml
res/NG.png
res/NG.xml
res/NH.xml
res/NH1.xml
res/NM.xml
res/NM1.xml
res/NN.xml
res/NN1.xml
res/NP.xml
res/NS.png
res/NT.xml
res/NW.png
res/NZ.9.png
res/Nb.png
res/Ni.xml
res/Ni1.xml
res/Nk.9.png
res/Nk.xml
res/Nl.xml
res/Nm.xml
res/Nn.png
res/No.9.png
res/Nq.png
res/Nu.xml
res/Nw.xml
res/Ny.xml
res/Nz.png
res/Nz.xml
res/O2.png
res/O2.xml
res/O5.xml
res/O6.png
res/OA.xml
res/OA1.xml
res/OD.xml
res/OF.xml
res/OH.xml
res/OJ.xml
res/OL.xml
res/OM.png
res/OO.xml
res/OP.xml
res/OR.xml
res/OS.xml
res/OX.png
res/OX.xml
res/OX1.png
res/OZ.xml
res/O_.xml
res/Oa.xml
res/Oc.png
res/Od.xml
res/Oe.xml
res/Og.xml
res/Oh.png
res/Oh1.png
res/Oi.xml
res/Ok.png
res/Ok.xml
res/Ol.xml
res/Oo.xml
res/Oo1.xml
res/Op.webp
res/Op.xml
res/Os.png
res/Ot.xml
res/Ov.xml
res/Ox.xml
res/Oy.xml
res/Oy1.xml
res/Oz.xml
res/P1.webp
res/P3.xml
res/P9.9.png
res/PD.xml
res/PG.xml
res/PH.png
res/PI.xml
res/PJ.xml
res/PL.xml
res/PQ.xml
res/PR.xml
res/PV.xml
res/PX.xml
res/PX1.xml
res/PY.png
res/Pa.9.png
res/Pa.png
res/Pa.xml
res/Pb.png
res/Pf.xml
res/Pg.9.png
res/Ph.9.png
res/Pj.png
res/Pj.xml
res/Pm.png
res/Pm1.png
res/Po.xml
res/Pp.xml
res/Pv.png
res/Pv.xml
res/Pv1.xml
res/Px.xml
res/Py.png
res/Q-.png
res/Q1.xml
res/Q11.xml
res/Q2.png
res/Q5.xml
res/Q6.png
res/Q8.xml
res/QA.xml
res/QB.xml
res/QD.png
res/QD.xml
res/QE.xml
res/QH.xml
res/QI.png
res/QJ.9.png
res/QL.xml
res/QN.xml
res/QN1.xml
res/QO.xml
res/QP.xml
res/QP1.xml
res/QR.xml
res/QZ.png
res/QZ.xml
res/QZ1.xml
res/QZ2.xml
res/Q_.xml
res/Qd.xml
res/Qg.9.png
res/Qg.xml
res/Qh.xml
res/Qi.xml
res/Qj.xml
res/Qp.xml
res/Qs.xml
res/Qt.xml
res/Qu.xml
res/Qv.xml
res/Qy.xml
res/Qz.xml
res/R0.xml
res/R1.xml
res/R2.xml
res/R21.xml
res/R3.xml
res/R31.xml
res/R4.png
res/R5.xml
res/R8.png
res/R9.xml
res/R91.xml
res/RA.xml
res/RB.xml
res/RD.xml
res/RF.xml
res/RG.png
res/RH.xml
res/RI.xml
res/RJ.png
res/RL.xml
res/RM.xml
res/RN.xml
res/RN1.xml
res/RN2.xml
res/RO.xml
res/RR.xml
res/RT.xml
res/RU.png
res/RV.png
res/RV1.png
res/RX.xml
res/RY.xml
res/R_.xml
res/Rb.xml
res/Rc.xml
res/Rc1.xml
res/Rd.png
res/Rd.xml
res/Rd1.png
res/Re.xml
res/Rf.xml
res/Rh.png
res/Rj.xml
res/Rj1.xml
res/Rk.xml
res/Ro.xml
res/Rp.xml
res/Rr.xml
res/Rs.png
res/Ru.png
res/Ru.xml
res/Rw.xml
res/Rw1.xml
res/Ry.xml
res/Rz.xml
res/S0.xml
res/S4.xml
res/S6.xml
res/S8.png
res/S8.xml
res/SB.xml
res/SD.xml
res/SD1.xml
res/SD2.xml
res/SF.png
res/SF.xml
res/SF1.xml
res/SG.xml
res/SJ.xml
res/SN.xml
res/SO.xml
res/SP.webp
res/SP.xml
res/SR.xml
res/SV.9.png
res/SY.xml
res/SZ.xml
res/S_.xml
res/Sb.xml
res/Sc.xml
res/Sc1.xml
res/Sg.xml
res/Sh.xml
res/Sh1.xml
res/So.xml
res/Sq.png
res/Sr.xml
res/Su.9.png
res/T-.xml
res/T-1.xml
res/T4.xml
res/T5.xml
res/TA.xml
res/TB.xml
res/TC.png
res/TD.xml
res/TF.xml
res/TH.xml
res/TJ.xml
res/TK.png
res/TK1.png
res/TM.png
res/TM.xml
res/TO.png
res/TS.xml
res/TW.webp
res/Tb.xml
res/Te.png
res/Tf.xml
res/Tf1.xml
res/Th.png
res/Ti.xml
res/Tj.9.png
res/Tl.xml
res/Tm.png
res/Tm.xml
res/Tn.xml
res/To.png
res/Tp.xml
res/Tq.xml
res/Tq1.xml
res/Tr.png
res/Tr.webp
res/Ts.xml
res/Tw.png
res/Tw.xml
res/Tw1.png
res/U-.9.png
res/U-.xml
res/U0.xml
res/U6.xml
res/U61.xml
res/U7.webp
res/U7.xml
res/U8.xml
res/UE.9.png
res/UE.xml
res/UF.xml
res/UG.xml
res/UH.png
res/UJ.xml
res/UL.xml
res/UM.xml
res/UN.xml
res/UP.xml
res/UR.png
res/US.xml
res/UT.xml
res/UW.xml
res/UX.xml
res/UY.xml
res/UZ.xml
res/Ua.xml
res/Uf.xml
res/Um.png
res/Uq.xml
res/Us.xml
res/Ut.xml
res/Uu.xml
res/Uu1.xml
res/Uu2.xml
res/Uv.png
res/Uv.xml
res/Ux.png
res/V0.xml
res/V1.xml
res/V2.xml
res/V3.xml
res/V4.xml
res/V5.xml
res/V7.xml
res/VC.png
res/VF.xml
res/VG.png
res/VJ.xml
res/VM.xml
res/VN.xml
res/VQ.xml
res/VR.xml
res/VS.xml
res/VS1.xml
res/VS2.xml
res/VT.png
res/VT.xml
res/VW.png
res/VX.png
res/VX.xml
res/VX1.png
res/VX1.xml
res/VZ.xml
res/Vd.xml
res/Ve.xml
res/Ve1.xml
res/Vf.png
res/Vf.xml
res/Vf1.png
res/Vo.xml
res/Vw.png
res/W-.xml
res/W1.xml
res/W3.xml
res/W4.9.png
res/W4.xml
res/W5.png
res/W5.xml
res/W7.png
res/W7.xml
res/W8.xml
res/W9.xml
res/WA.xml
res/WC.xml
res/WC1.xml
res/WF.xml
res/WI.xml
res/WI1.xml
res/WJ.xml
res/WJ1.xml
res/WK.xml
res/WK1.xml
res/WO.png
res/WP.xml
res/WP1.xml
res/WQ.png
res/WT.png
res/WV.xml
res/WW.xml
res/WX.xml
res/WY.xml
res/Wa.xml
res/Wb.xml
res/Wd.xml
res/Wd1.xml
res/Wf.xml
res/Wh.png
res/Wj.png
res/Wj.xml
res/Wl.png
res/Wq.xml
res/Wr.png
res/Wr.xml
res/Ws.xml
res/Ws1.xml
res/Wv.png
res/Wv1.png
res/Wy.xml
res/Wz.png
res/Wz.xml
res/X0.xml
res/X01.xml
res/X1.xml
res/X3.9.png
res/X4.9.png
res/X6.xml
res/XA.xml
res/XB.xml
res/XC.xml
res/XD.xml
res/XE.xml
res/XE1.xml
res/XF.xml
res/XG.xml
res/XG1.xml
res/XG2.xml
res/XI.9.png
res/XI.xml
res/XJ.png
res/XK.xml
res/XN.xml
res/XQ.xml
res/XR.png
res/XR.xml
res/XW.xml
res/XY.xml
res/XY1.xml
res/X_.xml
res/Xa.xml
res/Xe.xml
res/Xf.png
res/Xf.xml
res/Xi.xml
res/Xk.xml
res/Xk1.xml
res/Xl.xml
res/Xn.xml
res/Xu.xml
res/Xu1.xml
res/Xx.xml
res/Xx1.xml
res/Xz.png
res/Xz.xml
res/Y-.xml
res/Y2.png
res/Y3.png
res/Y3.xml
res/Y6.png
res/Y7.9.png
res/Y9.png
res/YB.png
res/YB.xml
res/YD.png
res/YE.xml
res/YG.9.png
res/YG.png
res/YG.xml
res/YG1.xml
res/YH.xml
res/YH1.xml
res/YL.xml
res/YN.xml
res/YN1.xml
res/YP.xml
res/YW.xml
res/YW1.xml
res/YX.xml
res/YY.xml
res/YY1.xml
res/Yc.xml
res/Yc1.xml
res/Yd.xml
res/Ye.png
res/Ye1.png
res/Yh.png
res/Yi.png
res/Yi.xml
res/Yl.xml
res/Ym.xml
res/Yn.webp
res/Yq.xml
res/Yt.9.png
res/Yw.9.png
res/Yy.png
res/Yy.xml
res/Z-.xml
res/Z1.xml
res/Z11.xml
res/Z3.xml
res/Z4.xml
res/Z6.xml
res/Z8.png
res/Z8.xml
res/Z9.png
res/ZC.xml
res/ZE.xml
res/ZE1.xml
res/ZH.xml
res/ZI.png
res/ZJ.xml
res/ZK.png
res/ZL.xml
res/ZM.xml
res/ZN.9.png
res/ZN.xml
res/ZN1.xml
res/ZS.xml
res/ZT.xml
res/ZU.xml
res/ZW.xml
res/Za.xml
res/Za1.xml
res/Zc.xml
res/Zd.xml
res/Zg.xml
res/Zh.xml
res/Zh1.xml
res/Zr.xml
res/Zr1.xml
res/Zr2.xml
res/Zs.png
res/Zw.xml
res/Zx.xml
res/Zx1.xml
res/Zz.webp
res/_0.png
res/_2.xml
res/_4.xml
res/_5.xml
res/_8.xml
res/_9.xml
res/_E.xml
res/_G.xml
res/_H.xml
res/_I.xml
res/_L.xml
res/_M.xml
res/_P.xml
res/_P1.xml
res/_Q.xml
res/_Q1.xml
res/_X.xml
res/_b.xml
res/_c.xml
res/_d.png
res/_g.png
res/_h.xml
res/_i.xml
res/_k.xml
res/_m.xml
res/_o.xml
res/_o1.xml
res/_p.xml
res/_q.png
res/_s.png
res/_v.xml
res/_y.xml
res/_y1.xml
res/a-.xml
res/a0.xml
res/a01.xml
res/a1.xml
res/a4.png
res/a5.xml
res/a7.xml
res/a71.xml
res/a8.xml
res/aA.xml
res/aB.png
res/aD.png
res/aE.xml
res/aF.xml
res/aG.xml
res/aI.xml
res/aI1.xml
res/aJ.xml
res/aK.xml
res/aK1.xml
res/aK2.xml
res/aL.xml
res/aM.xml
res/aO.xml
res/aP.png
res/aR.png
res/aS.png
res/aT.xml
res/aU.9.png
res/aU.png
res/aW.xml
res/aY.xml
res/aa.png
res/aa.xml
res/aa1.xml
res/ab.xml
res/ac.xml
res/ac1.xml
res/ac2.xml
res/ag.xml
res/ah.xml
res/ai.xml
res/ai1.xml
res/aj.png
res/al.xml
res/am.xml
res/ap.xml
res/aq.xml
res/ar.png
res/av.xml
res/ax.xml
res/ax1.xml
res/ay.xml
res/ay1.xml
res/ay2.xml
res/az.xml
res/b0.xml
res/b1.xml
res/b3.xml
res/b31.xml
res/b4.png
res/b7.xml
res/b71.xml
res/bA.png
res/bE.png
res/bE.xml
res/bG.xml
res/bH.xml
res/bH1.xml
res/bI.xml
res/bL.png
res/bL.xml
res/bM.xml
res/bP.xml
res/bQ.xml
res/bT.xml
res/bW.xml
res/bX.9.png
res/bb.xml
res/be.png
res/be.xml
res/bg.xml
res/bh.png
res/bh1.png
res/bi.png
res/bj.xml
res/bl.xml
res/bm.9.png
res/bm.xml
res/bo.xml
res/br.png
res/bs.xml
res/bt.xml
res/bv.xml
res/by.xml
res/c0.png
res/c0.xml
res/c2.xml
res/c21.xml
res/c3.png
res/c5.png
res/c5.xml
res/c6.xml
res/c8.png
res/cA.xml
res/cA1.xml
res/cB.xml
res/cB1.xml
res/cF.xml
res/cF1.xml
res/cK.xml
res/cL.xml
res/cL1.xml
res/cL2.xml
res/cO.xml
res/cP.png
res/cQ.xml
res/cS.xml
res/cS1.xml
res/cS2.xml
res/cU.xml
res/cV.xml
res/cW.png
res/cW.xml
res/cZ.xml
res/cZ1.xml
res/cZ2.xml
res/ca.xml
res/ca1.xml
res/ca2.xml
res/cb.png
res/cc.xml
res/cc1.xml
res/cd.xml
res/cm.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v31/m3_dynamic_dark_default_color_primary_text.xml
res/color-v31/m3_dynamic_dark_default_color_secondary_text.xml
res/color-v31/m3_dynamic_dark_highlighted_text.xml
res/color-v31/m3_dynamic_dark_hint_foreground.xml
res/color-v31/m3_dynamic_dark_primary_text_disable_only.xml
res/color-v31/m3_dynamic_default_color_primary_text.xml
res/color-v31/m3_dynamic_default_color_secondary_text.xml
res/color-v31/m3_dynamic_highlighted_text.xml
res/color-v31/m3_dynamic_hint_foreground.xml
res/color-v31/m3_dynamic_primary_text_disable_only.xml
res/color-v31/m3_ref_palette_dynamic_neutral12.xml
res/color-v31/m3_ref_palette_dynamic_neutral17.xml
res/color-v31/m3_ref_palette_dynamic_neutral22.xml
res/color-v31/m3_ref_palette_dynamic_neutral24.xml
res/color-v31/m3_ref_palette_dynamic_neutral4.xml
res/color-v31/m3_ref_palette_dynamic_neutral6.xml
res/color-v31/m3_ref_palette_dynamic_neutral87.xml
res/color-v31/m3_ref_palette_dynamic_neutral92.xml
res/color-v31/m3_ref_palette_dynamic_neutral94.xml
res/color-v31/m3_ref_palette_dynamic_neutral96.xml
res/color-v31/m3_ref_palette_dynamic_neutral98.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant12.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant17.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant22.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant24.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant4.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant6.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant87.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant92.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant94.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant96.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant98.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/m3_appbar_overlay_color.xml
res/color/m3_assist_chip_icon_tint_color.xml
res/color/m3_assist_chip_stroke_color.xml
res/color/m3_bottom_sheet_drag_handle_color.xml
res/color/m3_button_background_color_selector.xml
res/color/m3_button_foreground_color_selector.xml
res/color/m3_button_outline_color_selector.xml
res/color/m3_button_ripple_color.xml
res/color/m3_button_ripple_color_selector.xml
res/color/m3_calendar_item_disabled_text.xml
res/color/m3_calendar_item_stroke_color.xml
res/color/m3_card_foreground_color.xml
res/color/m3_card_ripple_color.xml
res/color/m3_card_stroke_color.xml
res/color/m3_checkbox_button_icon_tint.xml
res/color/m3_checkbox_button_tint.xml
res/color/m3_chip_assist_text_color.xml
res/color/m3_chip_background_color.xml
res/color/m3_chip_ripple_color.xml
res/color/m3_chip_stroke_color.xml
res/color/m3_chip_text_color.xml
res/color/m3_dark_default_color_primary_text.xml
res/color/m3_dark_default_color_secondary_text.xml
res/color/m3_dark_highlighted_text.xml
res/color/m3_dark_hint_foreground.xml
res/color/m3_dark_primary_text_disable_only.xml
res/color/m3_default_color_primary_text.xml
res/color/m3_default_color_secondary_text.xml
res/color/m3_efab_ripple_color_selector.xml
res/color/m3_elevated_chip_background_color.xml
res/color/m3_fab_efab_background_color_selector.xml
res/color/m3_fab_efab_foreground_color_selector.xml
res/color/m3_fab_ripple_color_selector.xml
res/color/m3_filled_icon_button_container_color_selector.xml
res/color/m3_highlighted_text.xml
res/color/m3_hint_foreground.xml
res/color/m3_icon_button_icon_color_selector.xml
res/color/m3_navigation_bar_item_with_indicator_icon_tint.xml
res/color/m3_navigation_bar_item_with_indicator_label_tint.xml
res/color/m3_navigation_bar_ripple_color_selector.xml
res/color/m3_navigation_item_background_color.xml
res/color/m3_navigation_item_icon_tint.xml
res/color/m3_navigation_item_ripple_color.xml
res/color/m3_navigation_item_text_color.xml
res/color/m3_navigation_rail_item_with_indicator_icon_tint.xml
res/color/m3_navigation_rail_item_with_indicator_label_tint.xml
res/color/m3_navigation_rail_ripple_color_selector.xml
res/color/m3_popupmenu_overlay_color.xml
res/color/m3_primary_text_disable_only.xml
res/color/m3_radiobutton_button_tint.xml
res/color/m3_radiobutton_ripple_tint.xml
res/color/m3_selection_control_ripple_color_selector.xml
res/color/m3_simple_item_ripple_color.xml
res/color/m3_slider_active_track_color.xml
res/color/m3_slider_halo_color.xml
res/color/m3_slider_inactive_track_color.xml
res/color/m3_slider_thumb_color.xml
res/color/m3_switch_thumb_tint.xml
res/color/m3_switch_track_tint.xml
res/color/m3_tabs_icon_color.xml
res/color/m3_tabs_icon_color_secondary.xml
res/color/m3_tabs_ripple_color.xml
res/color/m3_tabs_ripple_color_secondary.xml
res/color/m3_tabs_text_color.xml
res/color/m3_tabs_text_color_secondary.xml
res/color/m3_text_button_background_color_selector.xml
res/color/m3_text_button_foreground_color_selector.xml
res/color/m3_text_button_ripple_color_selector.xml
res/color/m3_textfield_filled_background_color.xml
res/color/m3_textfield_indicator_text_color.xml
res/color/m3_textfield_input_text_color.xml
res/color/m3_textfield_label_color.xml
res/color/m3_textfield_stroke_color.xml
res/color/m3_timepicker_button_background_color.xml
res/color/m3_timepicker_button_ripple_color.xml
res/color/m3_timepicker_button_text_color.xml
res/color/m3_timepicker_clock_text_color.xml
res/color/m3_timepicker_display_background_color.xml
res/color/m3_timepicker_display_ripple_color.xml
res/color/m3_timepicker_display_text_color.xml
res/color/m3_timepicker_secondary_text_button_ripple_color.xml
res/color/m3_timepicker_secondary_text_button_text_color.xml
res/color/m3_timepicker_time_input_stroke_color.xml
res/color/m3_tonal_button_ripple_color_selector.xml
res/color/material_cursor_color.xml
res/color/material_divider_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_personalized__highlighted_text.xml
res/color/material_personalized__highlighted_text_inverse.xml
res/color/material_personalized_color_primary_text.xml
res/color/material_personalized_color_primary_text_inverse.xml
res/color/material_personalized_color_secondary_text.xml
res/color/material_personalized_color_secondary_text_inverse.xml
res/color/material_personalized_hint_foreground.xml
res/color/material_personalized_hint_foreground_inverse.xml
res/color/material_personalized_primary_inverse_text_disable_only.xml
res/color/material_personalized_primary_text_disable_only.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_switch_thumb_icon_tint.xml
res/color/mtrl_switch_thumb_tint.xml
res/color/mtrl_switch_track_decoration_tint.xml
res/color/mtrl_switch_track_tint.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/selector_btn_skin.xml
res/color/selector_text_title.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/toggle_tag.xml
res/color/widget_selector_btn_skin.xml
res/color/widget_selector_btn_skin_check.xml
res/cp.xml
res/cp1.xml
res/cr.xml
res/cs.xml
res/cs1.xml
res/cu.png
res/cv.xml
res/cy.xml
res/d-.xml
res/d1.png
res/d1.xml
res/d2.xml
res/d3.png
res/d5.9.png
res/d5.webp
res/d6.png
res/dB.xml
res/dC.png
res/dC.xml
res/dC1.xml
res/dD.xml
res/dE.xml
res/dG.png
res/dH.xml
res/dI.xml
res/dL.xml
res/dL1.xml
res/dL2.xml
res/dM.xml
res/dO.xml
res/dP.png
res/dS.xml
res/dU.xml
res/dV.xml
res/dW.png
res/dX.png
res/dX.xml
res/dY.png
res/dZ.xml
res/dc.xml
res/dc1.xml
res/dd.xml
res/de.xml
res/df.xml
res/dg.xml
res/di.png
res/di.xml
res/di1.png
res/dj.xml
res/dl.png
res/do.xml
res/dr.xml
res/ds.png
res/ds.xml
res/ds1.xml
res/dt.png
res/du.png
res/dw.xml
res/dz.xml
res/dz1.xml
res/e-.xml
res/e0.xml
res/e01.xml
res/e02.xml
res/e2.png
res/e5.png
res/e51.png
res/e8.9.png
res/e8.xml
res/eA.xml
res/eD.xml
res/eF.png
res/eG.xml
res/eH.xml
res/eH1.xml
res/eH2.xml
res/eI.xml
res/eK.xml
res/eK1.xml
res/eM.xml
res/eN.xml
res/eO.xml
res/eP.png
res/eR.png
res/eT.9.png
res/eU.png
res/eV.png
res/eV1.png
res/eW.xml
res/eY.png
res/eY.xml
res/eZ.xml
res/ea.xml
res/eb.xml
res/ec.xml
res/ec1.xml
res/ei.xml
res/ej.9.png
res/ej.xml
res/ek.png
res/em.xml
res/er.png
res/es.png
res/es.xml
res/ev.9.png
res/ew.png
res/f-.xml
res/f2.png
res/f3.xml
res/f6.xml
res/f8.png
res/f8.xml
res/f9.xml
res/fF.xml
res/fF1.xml
res/fF2.xml
res/fJ.xml
res/fK.xml
res/fK1.xml
res/fM.9.png
res/fO.png
res/fO.xml
res/fP.xml
res/fP1.xml
res/fS.png
res/fS.xml
res/fS1.xml
res/fT.xml
res/fT1.xml
res/fW.xml
res/fX.xml
res/fY.xml
res/fZ.xml
res/f_.xml
res/f_1.xml
res/fb.xml
res/fd.xml
res/fe.png
res/fg.xml
res/fj.png
res/fj.xml
res/fn.png
res/fn1.png
res/fp.xml
res/fq.xml
res/fu.xml
res/fu1.xml
res/fu2.xml
res/fv.png
res/fw.xml
res/fy.png
res/fy.xml
res/fy1.xml
res/fy2.xml
res/g-.png
res/g1.xml
res/g3.xml
res/g8.xml
res/g9.xml
res/gB.png
res/gC.xml
res/gD.xml
res/gD1.xml
res/gE.png
res/gG.xml
res/gJ.xml
res/gJ1.xml
res/gK.9.png
res/gP.xml
res/gQ.xml
res/gR.png
res/gR.xml
res/gR1.png
res/gR1.xml
res/gS.xml
res/gT.png
res/gT.xml
res/gU.xml
res/gX.xml
res/gX1.xml
res/gZ.9.png
res/gZ.xml
res/g_.xml
res/ga.xml
res/ga1.xml
res/ge.xml
res/gg.png
res/gi.xml
res/gj.9.png
res/gm.png
res/gn.xml
res/gq.png
res/gq.xml
res/gr.png
res/gr.xml
res/gs.xml
res/gt.9.png
res/gt.png
res/gv.xml
res/gw.xml
res/gx.xml
res/h-.xml
res/h-1.xml
res/h0.png
res/h1.xml
res/h2.xml
res/h4.xml
res/h5.png
res/h5.xml
res/h7.9.png
res/h7.xml
res/h9.png
res/hC.xml
res/hE.xml
res/hJ.png
res/hJ.xml
res/hP.xml
res/hP1.xml
res/hU.xml
res/hV.xml
res/hZ.9.png
res/hZ.xml
res/hb.xml
res/hb1.xml
res/hc.png
res/hc.xml
res/hc1.png
res/hc1.xml
res/hf.xml
res/hh.9.png
res/hh.png
res/hj.png
res/hm.xml
res/ho.xml
res/hq.xml
res/hq1.xml
res/hr.png
res/hs.png
res/ht.xml
res/hu.xml
res/hu1.xml
res/hv.xml
res/hy.png
res/hz.xml
res/hz1.xml
res/i0.xml
res/i2.png
res/i4.png
res/i4.xml
res/i41.xml
res/i5.xml
res/i6.9.png
res/i7.xml
res/i8.png
res/iB.xml
res/iC.xml
res/iC1.xml
res/iH.png
res/iH.xml
res/iI.xml
res/iJ.xml
res/iK.xml
res/iK1.xml
res/iK2.xml
res/iL.png
res/iL.xml
res/iN.xml
res/iO.png
res/iO.xml
res/iQ.png
res/iQ.xml
res/iR.9.png
res/iR.xml
res/iS.xml
res/iT.xml
res/iU.png
res/iU1.png
res/iV.png
res/iV.xml
res/iV1.xml
res/iZ.xml
res/iZ1.xml
res/iZ2.xml
res/il.png
res/il1.png
res/in.xml
res/io.9.png
res/iq.png
res/iq.xml
res/iq1.xml
res/ir.png
res/ir.xml
res/is.xml
res/it.xml
res/ix.png
res/j3.xml
res/j31.xml
res/j4.png
res/j6.png
res/jD.png
res/jG.xml
res/jJ.png
res/jK.png
res/jM.png
res/jM.xml
res/jO.xml
res/jO1.xml
res/jQ.png
res/jS.9.png
res/jS1.9.png
res/jT.jpg
res/jW.png
res/ja.xml
res/ja1.xml
res/jd.png
res/je.9.png
res/je.xml
res/ji.xml
res/jj.9.png
res/jj.webp
res/jl.xml
res/jn.xml
res/jp.png
res/js.png
res/jw.xml
res/jx.xml
res/k-.xml
res/k-1.xml
res/k0.xml
res/k8.xml
res/k9.xml
res/kB.png
res/kC.xml
res/kC1.xml
res/kD.png
res/kE.xml
res/kJ.9.png
res/kJ.png
res/kK.xml
res/kL.xml
res/kM.xml
res/kM1.xml
res/kN.png
res/kN.xml
res/kS.png
res/kS.xml
res/kS1.xml
res/k_.xml
res/kb.xml
res/kc.png
res/kf.xml
res/kg.xml
res/kh.xml
res/kh1.xml
res/ki.xml
res/kj.xml
res/kj1.xml
res/kj2.xml
res/kl.xml
res/kn.xml
res/kp.png
res/kr.xml
res/kv.xml
res/kw.png
res/ky.png
res/ky.xml
res/ky1.png
res/l0.xml
res/l1.xml
res/l11.xml
res/l2.xml
res/l21.xml
res/l4.xml
res/l41.xml
res/l5.png
res/lA.xml
res/lA1.xml
res/lC.xml
res/lC1.xml
res/lE.xml
res/lF.xml
res/lG.xml
res/lI.xml
res/lI1.xml
res/lJ.xml
res/lN.xml
res/lO.9.png
res/lP.9.png
res/lR.png
res/lR.xml
res/lR1.xml
res/lS.png
res/lV.xml
res/lW.xml
res/lX.xml
res/l_.xml
res/l_1.xml
res/la.xml
res/ld.xml
res/lf.xml
res/lm.png
res/lm.xml
res/ln.xml
res/lo.xml
res/lr.png
res/lr.xml
res/lv.xml
res/lv1.xml
res/lx.xml
res/ly.png
res/m0.png
res/m0.xml
res/m4.xml
res/m41.xml
res/m5.xml
res/m7.xml
res/mA.xml
res/mB.xml
res/mC.xml
res/mG.xml
res/mH.xml
res/mI.png
res/mK.png
res/mN.xml
res/mQ.png
res/mT.png
res/mV.png
res/mV.xml
res/mW.png
res/mW.xml
res/mY.xml
res/mZ.xml
res/m_.xml
res/mf.xml
res/mg.png
res/mg1.png
res/mi.png
res/mi.xml
res/ml.9.png
res/ml.png
res/mm.9.png
res/mq.png
res/mq.xml
res/mr.xml
res/ms.xml
res/mt.xml
res/mx.xml
res/my.xml
res/my1.xml
res/mz.png
res/n-.webp
res/n-.xml
res/n0.xml
res/n5.xml
res/n7.png
res/n7.xml
res/nA.xml
res/nB.xml
res/nD.png
res/nE.xml
res/nF.png
res/nF.xml
res/nF1.xml
res/nG.png
res/nG.xml
res/nI.9.png
res/nI.xml
res/nJ.xml
res/nL.xml
res/nP.xml
res/nT.xml
res/nU.png
res/nW.xml
res/nX.png
res/nX.xml
res/nY.xml
res/nZ.xml
res/na.xml
res/nc.xml
res/nd.xml
res/nd1.xml
res/ne.png
res/nf.png
res/nf.xml
res/ng.png
res/ng.xml
res/nk.xml
res/nl.xml
res/nl1.xml
res/nm.xml
res/no.webp
res/no.xml
res/nr.xml
res/nu.xml
res/nz.xml
res/o-.xml
res/o-1.xml
res/o1.png
res/o1.xml
res/o11.xml
res/o2.png
res/o2.xml
res/o21.xml
res/o3.xml
res/o31.xml
res/o5.9.png
res/o6.xml
res/o8.xml
res/o9.9.png
res/o9.xml
res/oB.png
res/oB.xml
res/oE.xml
res/oH.xml
res/oO.png
res/oP.xml
res/oP1.xml
res/oQ.xml
res/oQ1.xml
res/oS.xml
res/oV.xml
res/oW.png
res/oY.xml
res/oY1.xml
res/oZ.png
res/oZ.xml
res/oZ1.xml
res/o_.9.png
res/o_.png
res/o_1.png
res/oa.xml
res/od.xml
res/oi.xml
res/ok.xml
res/ok1.xml
res/oo.png
res/op.9.png
res/os.webp
res/ot.xml
res/ou.xml
res/ow.xml
res/oz.xml
res/p-.xml
res/p0.xml
res/p1.xml
res/p11.xml
res/p2.xml
res/p3.png
res/p3.xml
res/p31.xml
res/p8.png
res/p8.webp
res/pA.xml
res/pD.xml
res/pE.xml
res/pF.xml
res/pF1.xml
res/pH.xml
res/pJ.xml
res/pL.xml
res/pL1.xml
res/pR.xml
res/pU.png
res/pU.xml
res/pU1.xml
res/pV.xml
res/pW.xml
res/pX.xml
res/pY.png
res/pY.xml
res/pa.xml
res/pb.xml
res/pc.xml
res/pd.xml
res/pe.png
res/pf.xml
res/pk.png
res/pk1.png
res/pl.png
res/pn.xml
res/pn1.xml
res/pn2.xml
res/po.xml
res/ps.9.png
res/ps.png
res/ps.xml
res/ps1.xml
res/ps2.xml
res/pt.png
res/pu.png
res/pu.xml
res/pw.xml
res/px.xml
res/py.9.png
res/py.xml
res/pz.jpg
res/q1.xml
res/q2.png
res/q21.png
res/q5.xml
res/q6.png
res/q6.xml
res/q8.xml
res/q9.xml
res/qA.xml
res/qA1.xml
res/qD.9.png
res/qE.png
res/qF.xml
res/qG.xml
res/qJ.xml
res/qL.xml
res/qM.xml
res/qN.xml
res/qP.xml
res/qS.xml
res/qX.png
res/qZ.xml
res/q_.xml
res/qb.xml
res/qd.xml
res/qe.png
res/qh.xml
res/qj.xml
res/qk.png
res/qo.png
res/qo.xml
res/qp.png
res/qr.xml
res/qw.xml
res/qw1.xml
res/qw2.xml
res/qx.xml
res/qy.xml
res/qz.xml
res/r-.png
res/r3.png
res/r3.xml
res/r7.xml
res/r71.xml
res/r9.png
res/r9.xml
res/rE.xml
res/rF.xml
res/rG.xml
res/rH.xml
res/rI.xml
res/rI1.xml
res/rJ.xml
res/rJ1.xml
res/rK.xml
res/rM.xml
res/rP.xml
res/rP1.xml
res/rT.xml
res/rU.xml
res/rW.xml
res/rX.png
res/rY.xml
res/rY1.xml
res/rZ.xml
res/r_.xml
res/ra.xml
res/ra1.xml
res/rc.xml
res/rd.xml
res/rh.png
res/rj.9.png
res/rk.png
res/rk.xml
res/rk1.xml
res/rl.xml
res/rn.xml
res/ro.xml
res/rr.png
res/rw.png
res/rx.xml
res/rz.xml
res/s0.png
res/s2.png
res/s3.9.png
res/s4.png
res/s6.png
res/s7.xml
res/s8.xml
res/sA.9.png
res/sA.xml
res/sB.xml
res/sF.xml
res/sG.xml
res/sH.xml
res/sJ.xml
res/sN.png
res/sO.9.png
res/sO.xml
res/sP.xml
res/sS.xml
res/sS1.xml
res/sT.png
res/sT.xml
res/sV.xml
res/sX.png
res/sX.xml
res/sY.xml
res/sb.xml
res/se.xml
res/se1.xml
res/sg.9.png
res/sg.xml
res/sj.png
res/sl.xml
res/sl1.xml
res/sm.webp
res/sn.xml
res/sn1.xml
res/so.xml
res/sp.png
res/st.xml
res/sw.xml
res/t1.xml
res/t2.png
res/t21.png
res/t4.xml
res/t41.xml
res/t5.png
res/t6.xml
res/t7.xml
res/t8.xml
res/tA.xml
res/tB.xml
res/tB1.xml
res/tC.xml
res/tG.png
res/tG.xml
res/tI.xml
res/tI1.xml
res/tL.xml
res/tP.xml
res/tP1.xml
res/tS.png
res/tS.xml
res/tS1.png
res/tS1.xml
res/tT.xml
res/tU.9.png
res/tY.png
res/tZ.9.png
res/t_.xml
res/tb.xml
res/tc.xml
res/td.png
res/te.png
res/te.xml
res/tg.webp
res/th.xml
res/ti.xml
res/tj.xml
res/tk.xml
res/tp.xml
res/ts.xml
res/tu.xml
res/tx.xml
res/tx1.xml
res/tx2.xml
res/u0.xml
res/u01.xml
res/u3.png
res/u5.xml
res/u9.xml
res/uA.xml
res/uC.png
res/uF.png
res/uJ.xml
res/uL.9.png
res/uN.xml
res/uQ.png
res/uQ.xml
res/uQ1.xml
res/uR.xml
res/uV.xml
res/uZ.xml
res/ua.xml
res/ub.webp
res/ub.xml
res/ub1.xml
res/ud.xml
res/ug.xml
res/ug1.xml
res/uh.xml
res/uj.9.png
res/uk.xml
res/up.xml
res/uq.png
res/ur.xml
res/ur1.xml
res/ur2.xml
res/ut.9.png
res/ut.xml
res/uu.9.png
res/uu.xml
res/uy.xml
res/uy1.xml
res/uz.png
res/v-.xml
res/v0.xml
res/v2.xml
res/v3.xml
res/v4.9.png
res/v4.xml
res/v5.png
res/v8.xml
res/v81.xml
res/v82.xml
res/v9.xml
res/v91.xml
res/vF.png
res/vF1.png
res/vG.xml
res/vH.xml
res/vH1.xml
res/vI.xml
res/vJ.xml
res/vL.9.png
res/vL.xml
res/vM.xml
res/vN.webp
res/vN.xml
res/vR.png
res/vR.xml
res/vT.png
res/vT.xml
res/vX.xml
res/vZ.xml
res/vZ1.xml
res/v_.xml
res/va.xml
res/vf.png
res/vf.xml
res/vi.png
res/vi.xml
res/vj.xml
res/vk.xml
res/vk1.xml
res/vk2.xml
res/vl.xml
res/vq.xml
res/vq1.xml
res/vw.xml
res/vy.xml
res/vz.9.png
res/vz.xml
res/w-.png
res/w0.xml
res/w1.xml
res/w6.png
res/w7.png
res/w71.png
res/w9.xml
res/wA.png
res/wD.xml
res/wI.xml
res/wI1.xml
res/wL.9.png
res/wL.xml
res/wM.xml
res/wN.9.png
res/wP.xml
res/wS.xml
res/wU.xml
res/wX.xml
res/wZ.png
res/w_.png
res/w_1.png
res/wa.png
res/wa1.png
res/wb.png
res/wb.xml
res/wg.xml
res/wi.xml
res/wn.xml
res/wn1.xml
res/wn2.xml
res/wr.xml
res/x-.xml
res/x0.xml
res/x2.png
res/x3.9.png
res/x3.png
res/xA.png
res/xA.xml
res/xA1.xml
res/xA2.xml
res/xD.png
res/xD.xml
res/xG.xml
res/xH.9.png
res/xH.png
res/xL.png
res/xN.xml
res/xN1.xml
res/xQ.xml
res/xQ1.xml
res/xQ2.xml
res/xR.9.png
res/xT.xml
res/xT1.xml
res/xU.xml
res/xV.xml
res/xX.xml
res/xY.png
res/xZ.xml
res/xZ1.xml
res/xa.9.png
res/xa.xml
res/xb.webp
res/xd.xml
res/xf.xml
res/xg.png
res/xg.xml
res/xi.png
res/xj.xml
res/xk.9.png
res/xo.9.png
res/xo.xml
res/xr.xml
res/xt.xml
res/y-.xml
res/y-1.xml
res/y2.xml
res/y3.xml
res/y31.xml
res/y4.xml
res/y7.xml
res/y8.xml
res/yC.xml
res/yC1.xml
res/yD.png
res/yD.xml
res/yE.webp
res/yE.xml
res/yF.xml
res/yH.9.png
res/yH.xml
res/yH1.xml
res/yK.png
res/yO.xml
res/yP.png
res/yR.xml
res/yR1.xml
res/yS.xml
res/yT.xml
res/yV.xml
res/yV1.xml
res/yV2.xml
res/yX.xml
res/yX1.xml
res/yY.9.png
res/yY.xml
res/ya.xml
res/yc.xml
res/yc1.xml
res/yc2.xml
res/yd.png
res/ye.xml
res/yg.9.png
res/yh.xml
res/yi.xml
res/yn.png
res/yn.xml
res/yo.xml
res/yo1.xml
res/yr.xml
res/ys.xml
res/yw.xml
res/yy.xml
res/z-.9.png
res/z6.xml
res/z9.9.png
res/z9.png
res/zE.png
res/zE.xml
res/zE1.xml
res/zG.xml
res/zI.png
res/zK.xml
res/zL.png
res/zQ.xml
res/zR.png
res/zR.xml
res/zT.xml
res/zU.xml
res/zU1.xml
res/zV.9.png
res/zW.xml
res/zW1.xml
res/zX.jpg
res/zY.xml
res/zZ.png
res/za.png
res/zc.png
res/zc.xml
res/zj.xml
res/zk.xml
res/zl.9.png
res/zl.xml
res/zm.xml
res/zp.xml
res/zp1.xml
res/zp2.xml
res/zp3.xml
res/zq.xml
res/zr.png
res/zs.png
res/zu.xml
res/zy.xml
res/zz.png
res/zz.xml
res/zz1.xml
resources.arsc
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析