温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 相亲派.apk
文件大小 37.31MB
MD5 23e7c42701f9dc360b686897eb1c28df
SHA1 aa19156d2b9af986146b7ed54f01d5685ac2ef9d
SHA256 298d1aaf0c80ac577366aab42976deee4cee0d43b9000a1516f26e661067a83a

应用信息

应用名称 相亲派
包名 com.friends.fast
主活动 com.friends.fast.MainActivity
目标SDK 30     最小SDK 21
版本号 2.1.8     子版本号 23800
加固信息 Flutter/Dart 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=zg, ST=hubei, L=wuhan, O=banma, OU=banma, CN=liu
签名算法: rsassa_pkcs1v15
有效期自: 2021-08-18 15:47:51+00:00
有效期至: 2049-01-03 15:47:51+00:00
发行人: C=zg, ST=hubei, L=wuhan, O=banma, OU=banma, CN=liu
序列号: 0x6cc8e1d5
哈希算法: sha256
证书MD5: 0961781ba996b6e7e189a12d3f2dec83
证书SHA1: 4179f34371e71fa5f537e353140cf1e013a70070
证书SHA256: 056cee807bbc963b658c101f4ab25d085e1c55e5c25a56b32dcd25e4c052cece
证书SHA512: a9649b5e1384af6859e36183ef884827388b34eb9467598213b49dbbffcca09ac345e1db94caf7ae5cfc483709738056bd2aaae42142646b3a7bb71de2c10b47
公钥算法: rsa
密钥长度: 2048
指纹: dc52d6138ae748da63473fd23e6658bf6bc0c08cd9d674167b93ccaab9824c4f
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.ACCESS_MEDIA_LOCATION 危险 获取照片的地址信息 更换头像,聊天图片等图片的地址信息被读取。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
android.permission.READ_MEDIA_AUDIO 危险 允许从外部存储读取音频文件 允许应用程序从外部存储读取音频文件。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.USE_FULL_SCREEN_INTENT 普通 全屏通知 Android 10以后的全屏 Intent 的通知。
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
com.friends.fast.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
com.friends.fast.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.hihonor.android.launcher.permission.CHANGE_BADGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
com.friends.fast.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.friends.fast.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.meizu.flyme.permission.PUSH 未知 未知权限 来自 android 引用的未知权限。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
com.friends.fast.AGOO 未知 未知权限 来自 android 引用的未知权限。
com.friends.fast.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.friends.fast.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.friends.fast.ACCS 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
45
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=0x7f150004]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据存在被泄露的风险
未设置[android:allowBackup]标志
警告 这个标志 [android:allowBackup]应该设置为false。默认情况下它被设置为true,允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.friends.fast.cloudpushdemo.component.ThirdPushPopupActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
5 Broadcast Receiver (com.friends.fast.cloudpushdemo.component.MyMessageReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
6 Service (com.friends.fast.cloudpushdemo.component.MyMessageIntentService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
7 Service (cn.jpush.android.service.DaemonService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
8 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
9 Activity设置了TaskAffinity属性
(com.jarvan.fluwx.wxapi.FluwxWXEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
10 Activity设置了TaskAffinity属性
(com.friends.fast.wxapi.WXEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
11 Broadcast Receiver (com.dexterous.flutterlocalnotifications.ScheduledNotificationBootReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
12 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
13 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
14 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
15 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
16 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
17 Broadcast Receiver (androidx.work.impl.background.systemalarm.RescheduleReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
18 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
19 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
20 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
21 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
22 Service (cn.jpush.android.service.PushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
23 Activity (cn.jpush.android.service.DActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
24 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
25 Activity (cn.android.service.JTransitActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
26 Service (com.alibaba.sdk.android.push.huawei.HuaweiPushMessageService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
27 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
28 Broadcast Receiver (com.xiaomi.push.service.receivers.PingReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
29 Broadcast Receiver (com.alibaba.sdk.android.push.MiPushBroadcastReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
30 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
31 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
32 Broadcast Receiver (com.alibaba.sdk.android.push.impl.PushMessageReceiverImpl) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
33 Broadcast Receiver (com.alibaba.sdk.android.push.MeizuPushReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
34 Broadcast Receiver (com.meizu.cloud.pushsdk.MzPushSystemReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.meizu.flyme.permission.PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
35 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
36 Activity (com.sina.weibo.sdk.share.ShareTransActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
37 Service (org.android.agoo.accs.AgooService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
38 Service (com.aliyun.ams.emas.push.AgooInnerService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
39 Service (com.aliyun.ams.emas.push.MsgService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
40 Activity (com.aliyun.ams.emas.push.NotificationActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
41 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
42 Service (com.taobao.accs.ChannelService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
43 Service (com.taobao.accs.data.MsgDistributeService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
44 Broadcast Receiver (com.taobao.accs.EventReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Broadcast Receiver (com.taobao.accs.ServiceReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
46 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.friends.fast.cloudpushdemo.component.ThirdPushPopupActivity Schemes: agoo://,
Hosts: com.friends.fast,
Paths: /thirdpush,
com.tencent.tauth.AuthActivity Schemes: tencent1106930886://,

网络安全配置

高危
1
警告
1
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。

API调用分析

API功能 源码文件
一般功能-> 文件操作
anet/channel/TaobaoNetworkAdapter.java
anet/channel/bytes/ByteArray.java
anet/channel/c/a.java
anet/channel/detect/d.java
anet/channel/e/c.java
anet/channel/request/BodyEntry.java
anet/channel/request/ByteArrayEntry.java
anet/channel/request/Request.java
anet/channel/session/b.java
anet/channel/statist/StatObject.java
anet/channel/strategy/ConnHistoryItem.java
anet/channel/strategy/ConnProtocol.java
anet/channel/strategy/IPConnStrategy.java
anet/channel/strategy/StrategyCollection.java
anet/channel/strategy/StrategyConfig.java
anet/channel/strategy/StrategyList.java
anet/channel/strategy/StrategyTable.java
anet/channel/strategy/d.java
anet/channel/strategy/dispatch/b.java
anet/channel/strategy/f.java
anet/channel/strategy/m.java
anet/channel/strategy/n.java
anet/channel/strategy/utils/c.java
anet/channel/util/SerializeHelper.java
anet/channel/util/Utils.java
anet/channel/util/a.java
anet/channel/util/j.java
anetwork/channel/cache/Cache.java
anetwork/channel/config/NetworkConfigCenter.java
anetwork/channel/download/DownloadManager.java
anetwork/channel/entity/BodyHandlerEntry.java
anetwork/channel/http/NetworkSdkSetting.java
anetwork/channel/statist/StatisticData.java
anetwork/channel/unified/UnifiedNetworkDelegate.java
anetwork/channel/unified/e.java
anetwork/channel/unified/i.java
com/abedelazizshe/lightcompressorlibrary/compressor/Compressor.java
com/abedelazizshe/lightcompressorlibrary/utils/CompressorUtils.java
com/abedelazizshe/lightcompressorlibrary/utils/StreamableVideo.java
com/abedelazizshe/lightcompressorlibrary/video/MP4Builder.java
com/abedelazizshe/lightcompressorlibrary/video/Mp4Movie.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListCmdResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/DeviceDataReportResult.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RegistryFactory.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/DirectResourceLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/ResourceUriLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/QMediaStoreUriLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/ImageReader.java
com/bumptech/glide/load/resource/bitmap/InputStreamBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ParcelFileDescriptorBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/drawable/AnimatedImageDecoder.java
com/bumptech/glide/load/resource/drawable/AnimatedWebpDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/ExceptionPassthroughInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/coremedia/iso/AbstractBoxParser.java
com/coremedia/iso/Ascii.java
com/coremedia/iso/BoxParser.java
com/coremedia/iso/BoxReplacer.java
com/coremedia/iso/Hex.java
com/coremedia/iso/IsoFile.java
com/coremedia/iso/IsoTypeReader.java
com/coremedia/iso/PropertyBoxParserImpl.java
com/coremedia/iso/Utf8.java
com/coremedia/iso/boxes/Box.java
com/coremedia/iso/boxes/Container.java
com/coremedia/iso/boxes/DataReferenceBox.java
com/coremedia/iso/boxes/FreeBox.java
com/coremedia/iso/boxes/ItemProtectionBox.java
com/coremedia/iso/boxes/MetaBox.java
com/coremedia/iso/boxes/SampleDescriptionBox.java
com/coremedia/iso/boxes/UserDataBox.java
com/coremedia/iso/boxes/mdat/MediaDataBox.java
com/coremedia/iso/boxes/sampleentry/AbstractSampleEntry.java
com/coremedia/iso/boxes/sampleentry/AudioSampleEntry.java
com/coremedia/iso/boxes/sampleentry/MpegSampleEntry.java
com/coremedia/iso/boxes/sampleentry/Ovc1VisualSampleEntryImpl.java
com/coremedia/iso/boxes/sampleentry/TextSampleEntry.java
com/coremedia/iso/boxes/sampleentry/VisualSampleEntry.java
com/dexterous/flutterlocalnotifications/FlutterLocalNotificationsPlugin.java
com/dexterous/flutterlocalnotifications/ForegroundServiceStartParameter.java
com/dexterous/flutterlocalnotifications/RuntimeTypeAdapterFactory.java
com/dexterous/flutterlocalnotifications/models/MessageDetails.java
com/dexterous/flutterlocalnotifications/models/NotificationChannelDetails.java
com/dexterous/flutterlocalnotifications/models/NotificationChannelGroupDetails.java
com/dexterous/flutterlocalnotifications/models/NotificationDetails.java
com/dexterous/flutterlocalnotifications/models/PersonDetails.java
com/dexterous/flutterlocalnotifications/models/Time.java
com/dexterous/flutterlocalnotifications/models/styles/StyleInformation.java
com/dooboolab/TauEngine/Flauto.java
com/dooboolab/TauEngine/FlautoPlayer.java
com/dooboolab/TauEngine/FlautoRecorder.java
com/dooboolab/TauEngine/FlautoRecorderEngine.java
com/dooboolab/TauEngine/FlautoRecorderInterface.java
com/dooboolab/TauEngine/FlautoRecorderMedia.java
com/dooboolab/TauEngine/FlautoWaveHeader.java
com/example/flutternativeimage/MethodCallHandlerImpl.java
com/example/imagegallerysaver/ImageGallerySaverPlugin.java
com/example/video_compress/ThumbnailUtility.java
com/example/video_compress/Utility.java
com/example/video_compress/VideoCompressPlugin.java
com/flutter_webview_plugin/WebviewManager.java
com/fluttercandies/photo_manager/core/PhotoManager.java
com/fluttercandies/photo_manager/core/cache/ScopedCache.java
com/fluttercandies/photo_manager/core/entity/AssetEntity.java
com/fluttercandies/photo_manager/core/utils/AndroidQDBUtils.java
com/fluttercandies/photo_manager/core/utils/CommonExtKt.java
com/fluttercandies/photo_manager/core/utils/DBUtils.java
com/fluttercandies/photo_manager/core/utils/IDBUtils.java
com/fluttercandies/photo_manager/thumb/ThumbnailUtil.java
com/github/gzuliyujiang/oaid/DeviceID.java
com/heytap/mcssdk/utils/CryptoUtil.java
com/heytap/mcssdk/utils/SharedPreferenceManager.java
com/jakewharton/threetenabp/AssetsZoneRulesInitializer.java
com/jarvan/fluwx/handlers/FluwxShareHandler$shareFile$1.java
com/jarvan/fluwx/handlers/FluwxShareHandler$shareImage$1.java
com/jarvan/fluwx/handlers/FluwxShareHandler.java
com/jarvan/fluwx/io/ByteArrayToFileKt$saveToLocal$2.java
com/jarvan/fluwx/io/ByteArrayToFileKt.java
com/jarvan/fluwx/io/ImagesIOIml$compressedByteArray$2.java
com/jarvan/fluwx/io/ImagesIOIml.java
com/jarvan/fluwx/io/WeChatAssetFile$readByteArray$2.java
com/jarvan/fluwx/io/WeChatFile.java
com/jarvan/fluwx/io/WeChatFileFile$readByteArray$2.java
com/jarvan/fluwx/io/WeChatFileFile.java
com/jarvan/fluwx/io/WeChatNetworkFile$readByteArray$2.java
com/jarvan/fluwx/utils/WXApiUtils.java
com/jhomlala/better_player/BetterPlayer.java
com/jhomlala/better_player/BetterPlayerCache.java
com/jhomlala/better_player/ImageWorker.java
com/llfbandit/record/AudioRecorder.java
com/llfbandit/record/MediaRecorder.java
com/llfbandit/record/MethodCallHandlerImpl.java
com/mp4parser/iso14496/part15/AvcDecoderConfigurationRecord.java
com/mp4parser/iso14496/part30/WebVTTSampleEntry.java
com/mp4parser/iso14496/part30/WebVTTTrack.java
com/mp4parser/iso14496/part30/XMLSubtitleSampleEntry.java
com/otaliastudios/opengl/surface/EglSurface.java
com/otaliastudios/transcoder/Transcoder.java
com/otaliastudios/transcoder/TranscoderOptions.java
com/otaliastudios/transcoder/engine/MediaFormatProvider.java
com/otaliastudios/transcoder/sink/DefaultDataSink.java
com/otaliastudios/transcoder/source/DefaultDataSource.java
com/otaliastudios/transcoder/source/FileDescriptorDataSource.java
com/otaliastudios/transcoder/source/FilePathDataSource.java
com/otaliastudios/transcoder/source/UriDataSource.java
com/otaliastudios/transcoder/transcode/BaseTrackTranscoder.java
com/ryanheise/audio_session/AndroidAudioManager.java
com/ta/a/b/b.java
com/ta/a/b/e.java
com/ta/a/b/f.java
com/ta/a/c/a.java
com/ta/a/c/c.java
com/ta/utdid2/a/a/a.java
com/ta/utdid2/b/a/a.java
com/ta/utdid2/device/d.java
com/taobao/agoo/a/a.java
com/taobao/agoo/b.java
com/tekartik/sqflite/Database.java
com/tekartik/sqflite/SqflitePlugin.java
com/tencent/custom/customcapture/exceptions/ProcessException.java
com/tencent/custom/customcapture/exceptions/SetupException.java
com/tencent/custom/customcapture/extractor/Extractor.java
com/tencent/rtmp/TXLivePlayConfig.java
com/tencent/rtmp/TXLivePushConfig.java
com/tencent/rtmp/a/a.java
com/tencent/rtmp/downloader/TXVodDownloadManager.java
com/tencent/rtmp/downloader/a/d.java
com/tencent/tauth/IRequestListener.java
com/tencent/tauth/Tencent.java
com/tencent/trtcplugin/TRTCCloudPlugin.java
com/tencent/ugc/TXVideoEditer.java
com/tencent/ugc/TXVideoInfoReader.java
com/tencent/ugc/TXVideoJoiner.java
com/tencent/ugc/UGCRecorderJni.java
com/tencent/ugc/videoprocessor/videoeffect/filter/TXCGPULightingFilter.java
com/tencent/ugc/videoprocessor/watermark/AnimatedPasterFilterChain.java
com/weibo/ssosdk/AppUtils.java
com/weibo/ssosdk/MfpBuilder.java
com/weibo/ssosdk/PreferenceManagerUtil.java
com/weibo/ssosdk/WeiboSsoSdk.java
com/weibo/ssosdk/WeiboSsoSdkConfig.java
com/xuexiang/flutter_xupdate/OKHttpUpdateHttpService.java
com/xuexiang/xupdate/_XUpdate.java
com/xuexiang/xupdate/entity/DownloadEntity.java
com/xuexiang/xupdate/entity/UpdateEntity.java
com/xuexiang/xupdate/listener/OnInstallListener.java
com/xuexiang/xupdate/listener/impl/DefaultInstallListener.java
com/xuexiang/xupdate/logs/LogcatLogger.java
com/xuexiang/xupdate/proxy/IFileEncryptor.java
com/xuexiang/xupdate/proxy/IUpdateHttpService.java
com/xuexiang/xupdate/proxy/impl/DefaultFileEncryptor.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/service/OnFileDownloadListener.java
com/xuexiang/xupdate/utils/ApkInstallUtils.java
com/xuexiang/xupdate/utils/FileUtils.java
com/xuexiang/xupdate/utils/Md5Utils.java
com/xuexiang/xupdate/utils/ShellUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/IDownloadEventHandler.java
com/xuexiang/xupdate/widget/UpdateDialog.java
com/xuexiang/xupdate/widget/UpdateDialogActivity.java
com/xuexiang/xupdate/widget/UpdateDialogFragment.java
com/xuexiang/xupdate/widget/WeakFileDownloadListener.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
com/zhy/http/okhttp/OkHttpUtils.java
com/zhy/http/okhttp/builder/PostFileBuilder.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
com/zhy/http/okhttp/callback/FileCallBack.java
com/zhy/http/okhttp/callback/StringCallback.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/cookie/store/SerializableHttpCookie.java
com/zhy/http/okhttp/https/HttpsUtils.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/request/CountingRequestBody.java
com/zhy/http/okhttp/request/PostFileRequest.java
com/zhy/http/okhttp/request/PostFormRequest.java
com/zhy/http/okhttp/request/RequestCall.java
creativemaybeno/wakelock/Messages.java
id/zelory/compressor/Compressor$compress$3.java
id/zelory/compressor/Compressor.java
id/zelory/compressor/UtilKt.java
id/zelory/compressor/constraint/Constraint.java
id/zelory/compressor/constraint/DefaultConstraint.java
id/zelory/compressor/constraint/DestinationConstraint.java
id/zelory/compressor/constraint/DestinationConstraintKt.java
id/zelory/compressor/constraint/FormatConstraint.java
id/zelory/compressor/constraint/QualityConstraint.java
id/zelory/compressor/constraint/ResolutionConstraint.java
id/zelory/compressor/constraint/SizeConstraint.java
io/flutter/embedding/android/KeyData.java
io/flutter/embedding/engine/FlutterJNI.java
io/flutter/embedding/engine/deferredcomponents/PlayStoreDeferredComponentManager.java
io/flutter/embedding/engine/loader/ApplicationInfoLoader.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/embedding/engine/loader/ResourceExtractor.java
io/flutter/plugin/common/StandardMessageCodec.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugins/imagepicker/FileUtils.java
io/flutter/plugins/imagepicker/ImagePickerCache.java
io/flutter/plugins/imagepicker/ImagePickerDelegate.java
io/flutter/plugins/imagepicker/ImageResizer.java
io/flutter/plugins/imagepicker/Messages.java
io/flutter/plugins/pathprovider/PathProviderPlugin.java
io/flutter/plugins/sharedpreferences/SharedPreferencesPlugin.java
io/flutter/plugins/urllauncher/Messages.java
io/flutter/plugins/videoplayer/CustomSSLSocketFactory.java
io/flutter/plugins/videoplayer/Messages.java
io/flutter/plugins/webviewflutter/FlutterAssetManager.java
io/flutter/plugins/webviewflutter/FlutterAssetManagerHostApiImpl.java
io/flutter/plugins/webviewflutter/GeneratedAndroidWebView.java
io/flutter/util/PathUtils.java
io/github/v7lin/weibo_kit/WeiboKitPlugin.java
org/android/agoo/common/Config.java
org/android/agoo/control/NotifManager.java
org/android/spdy/SoInstallMgrSdk.java
org/aspectj/lang/SoftException.java
org/threeten/bp/Clock.java
org/threeten/bp/Duration.java
org/threeten/bp/Instant.java
org/threeten/bp/LocalDate.java
org/threeten/bp/LocalDateTime.java
org/threeten/bp/LocalTime.java
org/threeten/bp/MonthDay.java
org/threeten/bp/OffsetDateTime.java
org/threeten/bp/OffsetTime.java
org/threeten/bp/Period.java
org/threeten/bp/Ser.java
org/threeten/bp/Year.java
org/threeten/bp/YearMonth.java
org/threeten/bp/ZoneId.java
org/threeten/bp/ZoneOffset.java
org/threeten/bp/ZoneRegion.java
org/threeten/bp/ZonedDateTime.java
org/threeten/bp/chrono/ChronoDateImpl.java
org/threeten/bp/chrono/ChronoLocalDateTimeImpl.java
org/threeten/bp/chrono/ChronoPeriodImpl.java
org/threeten/bp/chrono/ChronoZonedDateTimeImpl.java
org/threeten/bp/chrono/Chronology.java
org/threeten/bp/chrono/HijrahChronology.java
org/threeten/bp/chrono/HijrahDate.java
org/threeten/bp/chrono/HijrahEra.java
org/threeten/bp/chrono/IsoChronology.java
org/threeten/bp/chrono/JapaneseChronology.java
org/threeten/bp/chrono/JapaneseDate.java
org/threeten/bp/chrono/JapaneseEra.java
org/threeten/bp/chrono/MinguoChronology.java
org/threeten/bp/chrono/MinguoDate.java
org/threeten/bp/chrono/MinguoEra.java
org/threeten/bp/chrono/Ser.java
org/threeten/bp/chrono/ThaiBuddhistChronology.java
org/threeten/bp/chrono/ThaiBuddhistDate.java
org/threeten/bp/chrono/ThaiBuddhistEra.java
org/threeten/bp/format/DateTimeFormatter.java
org/threeten/bp/temporal/ValueRange.java
org/threeten/bp/temporal/WeekFields.java
org/threeten/bp/zone/Ser.java
org/threeten/bp/zone/StandardZoneRules.java
org/threeten/bp/zone/TzdbZoneRulesProvider.java
org/threeten/bp/zone/ZoneOffsetTransition.java
org/threeten/bp/zone/ZoneOffsetTransitionRule.java
org/threeten/bp/zone/ZoneRules.java
vn/hunghd/flutter/plugins/imagecropper/FileUtils.java
vn/hunghd/flutter/plugins/imagecropper/ImageCropperDelegate.java
xyz/justsoft/video_thumbnail/VideoThumbnailPlugin.java
一般功能-> IPC通信
anet/channel/AccsSessionManager.java
anet/channel/ISessionListener.java
anet/channel/SessionRequest.java
anet/channel/a.java
anet/channel/h.java
anet/channel/status/b.java
anetwork/channel/aidl/Connection.java
anetwork/channel/aidl/IRemoteNetworkGetter.java
anetwork/channel/aidl/NetworkService.java
anetwork/channel/aidl/ParcelableBodyHandler.java
anetwork/channel/aidl/ParcelableFuture.java
anetwork/channel/aidl/ParcelableInputStream.java
anetwork/channel/aidl/ParcelableNetworkListener.java
anetwork/channel/aidl/RemoteNetwork.java
anetwork/channel/aidl/adapter/d.java
anetwork/channel/aidl/adapter/e.java
cn/android/service/JTransitActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/aliyun/ams/emas/push/AgooInnerService.java
com/aliyun/ams/emas/push/AgooMessageIntentService.java
com/aliyun/ams/emas/push/AgooMessageReceiver.java
com/aliyun/ams/emas/push/MsgService.java
com/aliyun/ams/emas/push/NotificationActivity.java
com/aliyun/ams/emas/push/a.java
com/aliyun/ams/emas/push/b.java
com/aliyun/ams/emas/push/f.java
com/aliyun/ams/emas/push/notification/e.java
com/aliyun/ams/emas/push/notification/f.java
com/baseflow/geolocator/GeolocatorLocationService.java
com/baseflow/geolocator/GeolocatorPlugin.java
com/baseflow/geolocator/LocationServiceHandlerImpl.java
com/baseflow/geolocator/location/BackgroundNotification.java
com/baseflow/geolocator/location/FusedLocationClient.java
com/baseflow/geolocator/location/GeolocationManager.java
com/baseflow/geolocator/location/LocationServiceStatusReceiver.java
com/baseflow/geolocator/utils/Utils.java
com/baseflow/permissionhandler/AppSettingsManager.java
com/baseflow/permissionhandler/PermissionManager.java
com/baseflow/permissionhandler/ServiceManager.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/dexterous/flutterlocalnotifications/FlutterLocalNotificationsPlugin.java
com/dexterous/flutterlocalnotifications/ForegroundService.java
com/dexterous/flutterlocalnotifications/ScheduledNotificationBootReceiver.java
com/dexterous/flutterlocalnotifications/ScheduledNotificationReceiver.java
com/dexterous/flutterlocalnotifications/models/NotificationDetails.java
com/example/imagegallerysaver/ImageGallerySaverPlugin.java
com/flutter_webview_plugin/FlutterWebviewPlugin.java
com/flutter_webview_plugin/WebviewManager.java
com/fluttercandies/photo_manager/core/PhotoManagerDeleteManager.java
com/fluttercandies/photo_manager/core/PhotoManagerPlugin.java
com/fluttercandies/photo_manager/permission/PermissionsUtils.java
com/friends/fast/cloudpushdemo/component/MyMessageIntentService.java
com/friends/fast/cloudpushdemo/component/ThirdPushPopupActivity.java
com/github/gzuliyujiang/oaid/impl/AsusImpl.java
com/github/gzuliyujiang/oaid/impl/CoolpadImpl.java
com/github/gzuliyujiang/oaid/impl/FreemeImpl.java
com/github/gzuliyujiang/oaid/impl/GmsImpl.java
com/github/gzuliyujiang/oaid/impl/HuaweiImpl.java
com/github/gzuliyujiang/oaid/impl/LenovoImpl.java
com/github/gzuliyujiang/oaid/impl/MsaImpl.java
com/github/gzuliyujiang/oaid/impl/OAIDService.java
com/github/gzuliyujiang/oaid/impl/OppoImpl.java
com/github/gzuliyujiang/oaid/impl/SamsungImpl.java
com/heytap/mcssdk/PushParseHelper.java
com/heytap/mcssdk/PushService.java
com/heytap/mcssdk/constant/IntentConstant.java
com/heytap/mcssdk/parser/CallBackResultParser.java
com/heytap/mcssdk/parser/DataMessageParser.java
com/heytap/mcssdk/parser/MessageParser.java
com/heytap/mcssdk/parser/Parser.java
com/heytap/mcssdk/utils/DataMessageUtil.java
com/heytap/mcssdk/utils/StatUtil.java
com/heytap/msp/push/notification/PushNotification.java
com/heytap/msp/push/service/CompatibleDataMessageCallbackService.java
com/heytap/msp/push/service/DataMessageCallbackService.java
com/jarvan/fluwx/FluwxPlugin.java
com/jarvan/fluwx/handlers/FluwxRequestHandler.java
com/jarvan/fluwx/wxapi/FluwxWXEntryActivity.java
com/jarvan/tobias/TobaisPluginDelegate.java
com/jhomlala/better_player/BetterPlayer$setupPlayerNotification$mediaDescriptionAdapter$1.java
com/jhomlala/better_player/BetterPlayer.java
com/liteav/audio2/earmonitor/a/a.java
com/liteav/audio2/earmonitor/a/b.java
com/liteav/audio2/earmonitor/b/a/b.java
com/liteav/audio2/earmonitor/b/a/c.java
com/liteav/audio2/earmonitor/b/a/d.java
com/liteav/audio2/route/AudioDeviceProperty.java
com/liteav/audio2/route/a.java
com/mcs/aidl/IMcsSdkService.java
com/ryanheise/audio_session/AndroidAudioManager.java
com/taobao/agoo/BaseNotifyClick.java
com/taobao/agoo/BaseNotifyClickActivity.java
com/taobao/agoo/OnThirdPush.java
com/taobao/agoo/TaobaoBaseIntentService.java
com/tencent/rtmp/video/ScreenCaptureService.java
com/tencent/rtmp/video/TXScreenCapture.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/weibo/ssosdk/MfpBuilder.java
com/weibo/ssosdk/oaid/helpers/HWDeviceIDHelper.java
com/weibo/ssosdk/oaid/helpers/OppoDeviceIDHelper.java
com/weibo/ssosdk/oaid/impl/AsusImpl.java
com/weibo/ssosdk/oaid/impl/HuaweiImpl.java
com/weibo/ssosdk/oaid/impl/LenovoImpl.java
com/weibo/ssosdk/oaid/impl/OAIDService.java
com/weibo/ssosdk/oaid/impl/OppoImpl.java
com/weibo/ssosdk/oaid/impl/SamsungImpl.java
com/weibo/ssosdk/oaid/interfaces/HWIDInterface.java
com/weibo/ssosdk/oaid/interfaces/OppoIDInterface.java
com/weibo/ssosdk/oaid/repeackage/ext/SupplementaryDID/IDidAidlInterface.java
com/weibo/ssosdk/oaid/repeackage/ext/aidl/OpenDeviceIdentifierService.java
com/weibo/ssosdk/oaid/repeackage/ext/deviceidservice/IDeviceIdService.java
com/weibo/ssosdk/oaid/repeackage/ext/deviceidservice/IDeviceidInterface.java
com/weibo/ssosdk/oaid/repeackage/ext/openid/IOpenID.java
com/xuexiang/flutter_xupdate/RetryUpdateTipDialog.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdateDownloader.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/ApkInstallUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/UpdateDialogActivity.java
com/yalantis/ucrop/UCrop.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/UCropFragment.java
io/flutter/app/FlutterActivity.java
io/flutter/app/FlutterActivityDelegate.java
io/flutter/app/FlutterActivityEvents.java
io/flutter/app/FlutterFragmentActivity.java
io/flutter/app/FlutterPluginRegistry.java
io/flutter/embedding/android/FlutterActivity.java
io/flutter/embedding/android/FlutterActivityAndFragmentDelegate.java
io/flutter/embedding/android/FlutterFragment.java
io/flutter/embedding/android/FlutterFragmentActivity.java
io/flutter/embedding/engine/FlutterEngineConnectionRegistry.java
io/flutter/embedding/engine/FlutterShellArgs.java
io/flutter/embedding/engine/plugins/activity/ActivityControlSurface.java
io/flutter/embedding/engine/plugins/activity/ActivityPluginBinding.java
io/flutter/embedding/engine/plugins/shim/ShimRegistrar.java
io/flutter/plugin/common/PluginRegistry.java
io/flutter/plugins/connectivity/ConnectivityBroadcastReceiver.java
io/flutter/plugins/imagepicker/ImagePickerDelegate.java
io/flutter/plugins/urllauncher/UrlLauncher.java
io/flutter/plugins/urllauncher/WebViewActivity.java
io/flutter/plugins/webviewflutter/ThreadedInputConnectionProxyAdapterView.java
io/github/v7lin/tencent_kit/TencentKitPlugin.java
io/github/v7lin/weibo_kit/WeiboKitPlugin.java
org/android/agoo/common/AgooConstants.java
org/android/agoo/control/AgooFactory.java
org/android/agoo/control/BaseIntentService.java
org/android/agoo/control/h.java
org/android/agoo/control/i.java
org/android/agoo/control/j.java
org/android/agoo/control/k.java
org/android/agoo/control/l.java
org/repackage/a/a/a/a.java
org/repackage/a/a/a/a/b.java
org/repackage/a/a/a/a/c.java
org/repackage/com/meizu/flyme/openidsdk/a.java
org/repackage/com/meizu/flyme/openidsdk/b.java
org/repackage/com/zui/deviceidservice/IDeviceidInterface.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
repeackage/com/asus/msa/SupplementaryDID/IDidAidlInterface.java
repeackage/com/bun/lib/MsaIdInterface.java
repeackage/com/coolpad/deviceidsupport/IDeviceIdManager.java
repeackage/com/heytap/openid/IOpenID.java
repeackage/com/samsung/android/deviceidservice/IDeviceIdService.java
repeackage/com/uodis/opendevice/aidl/OpenDeviceIdentifierService.java
repeackage/com/zui/deviceidservice/IDeviceidInterface.java
vn/hunghd/flutter/plugins/imagecropper/ImageCropperDelegate.java
一般功能-> Android通知
一般功能-> 获取系统服务(getSystemService)
anet/channel/status/b.java
anet/channel/util/Utils.java
com/alipay/android/phone/mrpc/core/q.java
com/aliyun/ams/emas/push/a/a.java
com/aliyun/ams/emas/push/notification/e.java
com/aliyun/ams/emas/push/notification/f.java
com/aliyun/ams/emas/push/notification/g.java
com/baseflow/geolocator/GeolocatorLocationService.java
com/baseflow/geolocator/location/LocationClient.java
com/baseflow/geolocator/location/LocationManagerClient.java
com/baseflow/geolocator/location/LocationServiceStatusReceiver.java
com/baseflow/geolocator/location/NmeaClient.java
com/baseflow/permissionhandler/PermissionManager.java
com/baseflow/permissionhandler/ServiceManager.java
com/benjaminabel/vibration/VibrationPlugin.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/dexterous/flutterlocalnotifications/FlutterLocalNotificationsPlugin.java
com/dooboolab/TauEngine/FlautoPlayerEngine.java
com/dooboolab/TauEngine/FlautoPlayerEngineFromMic.java
com/friends/fast/MainApplication.java
com/github/gzuliyujiang/oaid/DeviceID.java
com/github/gzuliyujiang/oaid/impl/CooseaImpl.java
com/heytap/mcssdk/manage/NotificatonChannelManager.java
com/heytap/mcssdk/notification/NotificationHelper.java
com/heytap/mcssdk/processor/DataMessageProcessor.java
com/jhomlala/better_player/BetterPlayer.java
com/liteav/audio2/earmonitor/h.java
com/liteav/audio2/route/AudioDeviceProperty.java
com/ryanheise/audio_session/AndroidAudioManager.java
com/ta/a/c/d.java
com/ta/utdid2/device/c.java
com/tencent/rtmp/video/ScreenCaptureService.java
com/tencent/rtmp/video/TXScreenCapture.java
com/weibo/ssosdk/MfpBuilder.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/DialogUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
io/flutter/embedding/android/FlutterView.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/editing/TextInputPlugin.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugin/platform/VirtualDisplayController.java
io/flutter/plugins/connectivity/ConnectivityPlugin.java
io/flutter/plugins/webviewflutter/InputAwareWebView.java
io/flutter/plugins/webviewflutter/WebViewHostApiImpl.java
io/flutter/view/FlutterView.java
io/github/ponnamkarthik/toast/fluttertoast/MethodCallHandlerImpl.java
调用java反射机制
anet/channel/a/a.java
anet/channel/a/b.java
anet/channel/appmonitor/a.java
anet/channel/b/a.java
anet/channel/c/a.java
anet/channel/security/b.java
anet/channel/status/b.java
anet/channel/util/Utils.java
anet/channel/util/j.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/aliyun/ams/emas/push/notification/a.java
com/aliyun/ams/emas/push/notification/f.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/coremedia/iso/PropertyBoxParserImpl.java
com/github/gzuliyujiang/oaid/OAIDRom.java
com/github/gzuliyujiang/oaid/impl/XiaomiImpl.java
com/heytap/mcssdk/utils/ApkInfoUtil.java
com/ta/a/b/f.java
com/ta/utdid2/a/a/c.java
com/ta/utdid2/a/a/e.java
com/ta/utdid2/device/c.java
com/tencent/rtmp/downloader/a/b.java
com/tencent/ugc/UGCRecorderJni.java
com/weibo/ssosdk/MfpBuilder.java
com/weibo/ssosdk/oaid/OAIDRom.java
com/weibo/ssosdk/oaid/helpers/VivoDeviceIDHelper.java
com/weibo/ssosdk/oaid/helpers/XiaomiDeviceIDHelper.java
com/weibo/ssosdk/oaid/impl/XiaomiImpl.java
com/zhy/http/okhttp/utils/Platform.java
io/flutter/embedding/android/FlutterView.java
io/flutter/embedding/engine/plugins/util/GeneratedPluginRegister.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugins/webviewflutter/DisplayListenerProxy.java
io/flutter/view/AccessibilityViewEmbedder.java
org/android/spdy/SoInstallMgrSdk.java
org/aspectj/internal/lang/reflect/AdviceImpl.java
org/aspectj/internal/lang/reflect/AjTypeImpl.java
org/aspectj/internal/lang/reflect/DeclareSoftImpl.java
org/aspectj/internal/lang/reflect/InterTypeConstructorDeclarationImpl.java
org/aspectj/internal/lang/reflect/InterTypeFieldDeclarationImpl.java
org/aspectj/internal/lang/reflect/InterTypeMethodDeclarationImpl.java
org/aspectj/internal/lang/reflect/PointcutImpl.java
org/aspectj/internal/lang/reflect/StringToType.java
org/aspectj/lang/Aspects.java
org/aspectj/lang/Aspects14.java
org/aspectj/lang/SoftException.java
org/aspectj/lang/reflect/AdviceSignature.java
org/aspectj/lang/reflect/AjType.java
org/aspectj/lang/reflect/FieldSignature.java
org/aspectj/lang/reflect/InterTypeMethodDeclaration.java
org/aspectj/lang/reflect/MethodSignature.java
org/aspectj/runtime/reflect/AdviceSignatureImpl.java
org/aspectj/runtime/reflect/Factory.java
org/aspectj/runtime/reflect/FieldSignatureImpl.java
org/aspectj/runtime/reflect/MethodSignatureImpl.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
org/threeten/bp/chrono/Chronology.java
网络通信-> WebView JavaScript接口
网络通信-> WebView GET请求 io/flutter/plugins/webviewflutter/WebViewHostApiImpl.java
网络通信-> WebView POST请求 io/flutter/plugins/webviewflutter/WebViewHostApiImpl.java
网络通信-> WebView 相关
组件-> 启动 Service
组件-> 启动 Activity
加密解密-> 信息摘要算法
anet/channel/util/StringUtils.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/GranularRoundedCorners.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/AndroidResourceSignature.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/github/gzuliyujiang/oaid/DeviceID.java
com/github/gzuliyujiang/oaid/impl/OppoImpl.java
com/jarvan/fluwx/utils/WXApiUtils.java
com/ta/a/c/b.java
com/weibo/ssosdk/AppUtils.java
com/weibo/ssosdk/oaid/helpers/OppoDeviceIDHelper.java
com/weibo/ssosdk/oaid/impl/OppoImpl.java
com/xuexiang/xupdate/utils/Md5Utils.java
dev/fluttercommunity/plus/packageinfo/PackageInfoPlugin.java
org/android/agoo/common/a.java
org/repackage/a/a/a/a/c.java
加密解密-> Crypto加解密组件
隐私数据-> 剪贴板数据读写操作 io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
网络通信-> OkHttpClient Connection
网络通信-> HTTP建立连接
网络通信-> TCP套接字
网络通信-> HTTPS建立连接
网络通信-> SSL证书处理
一般功能-> 设置手机铃声,媒体音量 com/ryanheise/audio_session/AndroidAudioManager.java
隐私数据-> 录制视频 com/dooboolab/TauEngine/FlautoRecorderMedia.java
com/llfbandit/record/MediaRecorder.java
网络通信-> URLConnection com/jhomlala/better_player/ImageWorker.java
com/tencent/rtmp/a/a.java
隐私数据-> 获取已安装的应用程序
设备指纹-> getSimOperator anet/channel/status/b.java
一般功能-> 获取WiFi相关信息 anet/channel/status/b.java
com/weibo/ssosdk/MfpBuilder.java
一般功能-> 查看\修改Android系统属性
一般功能-> 获取活动网路信息
进程操作-> 获取运行的进程\服务
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
进程操作-> 杀死进程 org/android/spdy/ProtectedPointerTest.java
进程操作-> 获取进程pid
JavaScript 接口方法 com/flutter_webview_plugin/JavaScriptChannel.java
io/flutter/plugins/webviewflutter/JavaScriptChannel.java
组件-> ContentProvider
加密解密-> Base64 加密
加密解密-> Base64 解密
隐私数据-> 录制音频行为
设备指纹-> DeviceId,IMEI,MEID com/weibo/ssosdk/MfpBuilder.java
一般功能-> 获取网络接口信息 anet/channel/util/c.java
com/weibo/ssosdk/MfpBuilder.java
隐私数据-> 获取GPS位置信息 com/baseflow/geolocator/location/FusedLocationClient.java
com/baseflow/geolocator/location/LocationManagerClient.java
com/baseflow/geolocator/location/LocationMapper.java
一般功能-> 加载so文件 com/weibo/ssosdk/WeiboSsoSdk.java
io/flutter/embedding/engine/FlutterJNI.java
org/android/spdy/SoInstallMgrSdk.java
辅助功能accessibility相关 io/flutter/view/AccessibilityBridge.java
io/flutter/view/AccessibilityViewEmbedder.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/fluttercandies/photo_manager/core/PhotoManagerNotifyChannel.java
com/xuexiang/xupdate/utils/FileUtils.java
组件-> 发送广播
网络通信-> 蓝牙连接 com/baseflow/permissionhandler/ServiceManager.java
com/liteav/audio2/route/b.java
命令执行-> getRuntime.exec() anet/channel/util/Utils.java
com/xuexiang/xupdate/utils/ShellUtils.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/bumptech/glide/load/resource/bitmap/TransformationUtils.java

源代码分析

高危
6
警告
8
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
anet/channel/AccsSessionManager.java
anet/channel/AwcnConfig.java
anet/channel/Config.java
anet/channel/GlobalAppRuntimeInfo.java
anet/channel/Session.java
anet/channel/SessionCenter.java
anet/channel/SessionRequest.java
anet/channel/TaobaoNetworkAdapter.java
anet/channel/a.java
anet/channel/a/a.java
anet/channel/a/b.java
anet/channel/appmonitor/a.java
anet/channel/b.java
anet/channel/b/a.java
anet/channel/c/a.java
anet/channel/d/a.java
anet/channel/detect/ExceptionDetector.java
anet/channel/detect/c.java
anet/channel/detect/d.java
anet/channel/detect/e.java
anet/channel/detect/f.java
anet/channel/detect/h.java
anet/channel/detect/i.java
anet/channel/detect/k.java
anet/channel/detect/m.java
anet/channel/detect/n.java
anet/channel/e/a.java
anet/channel/f.java
anet/channel/fulltrace/a.java
anet/channel/g.java
anet/channel/h.java
anet/channel/heartbeat/b.java
anet/channel/monitor/a.java
anet/channel/monitor/b.java
anet/channel/monitor/d.java
anet/channel/request/Request.java
anet/channel/request/b.java
anet/channel/request/c.java
anet/channel/security/b.java
anet/channel/session/TnetSpdySession.java
anet/channel/session/b.java
anet/channel/session/d.java
anet/channel/session/g.java
anet/channel/session/h.java
anet/channel/session/i.java
anet/channel/session/j.java
anet/channel/statist/SessionStatistic.java
anet/channel/status/NetworkStatusHelper.java
anet/channel/status/a.java
anet/channel/status/b.java
anet/channel/status/c.java
anet/channel/strategy/StrategyCollection.java
anet/channel/strategy/StrategyConfig.java
anet/channel/strategy/StrategyInfoHolder.java
anet/channel/strategy/StrategyList.java
anet/channel/strategy/StrategyTable.java
anet/channel/strategy/a.java
anet/channel/strategy/b.java
anet/channel/strategy/d.java
anet/channel/strategy/dispatch/AmdcRuntimeInfo.java
anet/channel/strategy/dispatch/HttpDispatcher.java
anet/channel/strategy/dispatch/a.java
anet/channel/strategy/dispatch/b.java
anet/channel/strategy/dispatch/d.java
anet/channel/strategy/g.java
anet/channel/strategy/h.java
anet/channel/strategy/l.java
anet/channel/strategy/m.java
anet/channel/strategy/utils/a.java
anet/channel/strategy/utils/b.java
anet/channel/strategy/utils/c.java
anet/channel/thread/ThreadPoolExecutorFactory.java
anet/channel/util/ALog.java
anet/channel/util/AppLifecycle.java
anet/channel/util/HMacUtil.java
anet/channel/util/SerializeHelper.java
anet/channel/util/Utils.java
anet/channel/util/c.java
anet/channel/util/e.java
anet/channel/util/j.java
anetwork/channel/aidl/NetworkResponse.java
anetwork/channel/aidl/NetworkService.java
anetwork/channel/aidl/ParcelableHeader.java
anetwork/channel/aidl/ParcelableRequest.java
anetwork/channel/aidl/adapter/ParcelableFutureResponse.java
anetwork/channel/aidl/adapter/ParcelableNetworkListenerWrapper.java
anetwork/channel/aidl/adapter/a.java
anetwork/channel/aidl/adapter/b.java
anetwork/channel/aidl/adapter/d.java
anetwork/channel/aidl/adapter/e.java
anetwork/channel/aidl/adapter/f.java
anetwork/channel/cache/CacheManager.java
anetwork/channel/config/NetworkConfigCenter.java
anetwork/channel/cookie/CookieManager.java
anetwork/channel/cookie/a.java
anetwork/channel/cookie/b.java
anetwork/channel/cookie/c.java
anetwork/channel/download/DownloadManager.java
anetwork/channel/entity/RequestImpl.java
anetwork/channel/entity/c.java
anetwork/channel/entity/f.java
anetwork/channel/entity/g.java
anetwork/channel/http/NetworkSdkSetting.java
anetwork/channel/interceptor/InterceptorManager.java
anetwork/channel/monitor/Monitor.java
anetwork/channel/unified/UnifiedNetworkDelegate.java
anetwork/channel/unified/a.java
anetwork/channel/unified/c.java
anetwork/channel/unified/e.java
anetwork/channel/unified/h.java
anetwork/channel/unified/i.java
anetwork/channel/unified/k.java
anetwork/channel/unified/n.java
com/abedelazizshe/lightcompressorlibrary/compressor/Compressor.java
com/abedelazizshe/lightcompressorlibrary/utils/CompressorUtils.java
com/abedelazizshe/lightcompressorlibrary/utils/StreamableVideo.java
com/alipay/android/phone/mrpc/core/b.java
com/aliyun/ams/emas/push/AgooInnerService.java
com/aliyun/ams/emas/push/AgooMessageIntentService.java
com/aliyun/ams/emas/push/AgooMessageReceiver.java
com/aliyun/ams/emas/push/MsgService.java
com/aliyun/ams/emas/push/NotificationActivity.java
com/aliyun/ams/emas/push/b.java
com/aliyun/ams/emas/push/e.java
com/aliyun/ams/emas/push/f.java
com/aliyun/ams/emas/push/notification/a.java
com/aliyun/ams/emas/push/notification/c.java
com/aliyun/ams/emas/push/notification/e.java
com/aliyun/ams/emas/push/notification/f.java
com/baseflow/geolocator/GeolocatorLocationService.java
com/baseflow/geolocator/GeolocatorPlugin.java
com/baseflow/geolocator/LocationServiceHandlerImpl.java
com/baseflow/geolocator/MethodCallHandlerImpl.java
com/baseflow/geolocator/StreamHandlerImpl.java
com/baseflow/geolocator/location/FusedLocationClient.java
com/baseflow/geolocator/permission/PermissionManager.java
com/baseflow/permissionhandler/AppSettingsManager.java
com/baseflow/permissionhandler/PermissionManager.java
com/baseflow/permissionhandler/PermissionUtils.java
com/baseflow/permissionhandler/ServiceManager.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/ResourceUriLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/DefaultOnHeaderDecodedListener.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/coremedia/iso/boxes/sampleentry/AudioSampleEntry.java
com/dooboolab/TauEngine/FlautoPlayer.java
com/dooboolab/TauEngine/FlautoPlayerEngine.java
com/dooboolab/TauEngine/FlautoPlayerEngineFromMic.java
com/dooboolab/TauEngine/FlautoPlayerMedia.java
com/dooboolab/TauEngine/FlautoRecorderEngine.java
com/example/flutternativeimage/MethodCallHandlerImpl.java
com/example/imagegallerysaver/ImageGallerySaverPlugin.java
com/example/video_compress/VideoCompressPlugin.java
com/fluttercandies/photo_manager/core/PhotoManager.java
com/fluttercandies/photo_manager/core/utils/AndroidQDBUtils.java
com/fluttercandies/photo_manager/core/utils/DBUtils.java
com/fluttercandies/photo_manager/util/LogUtils.java
com/friends/fast/MainActivity.java
com/friends/fast/MainApplication.java
com/friends/fast/cloudpushdemo/component/MyMessageIntentService.java
com/friends/fast/cloudpushdemo/component/MyMessageReceiver.java
com/friends/fast/cloudpushdemo/component/ThirdPushPopupActivity.java
com/github/gzuliyujiang/oaid/OAIDLog.java
com/heytap/mcssdk/utils/LogUtil.java
com/huawei/hmf/tasks/a/g.java
com/jarvan/fluwx/handlers/FluwxRequestHandler.java
com/jarvan/fluwx/handlers/WXAPiHandler.java
com/jarvan/fluwx/io/ByteArrayToFileKt$saveToLocal$2.java
com/jarvan/fluwx/io/WeChatNetworkFile$readByteArray$2.java
com/jarvan/fluwx/utils/WXApiUtils.java
com/jarvan/fluwx/wxapi/FluwxWXEntryActivity.java
com/jhomlala/better_player/BetterPlayer$setupPlayerNotification$mediaDescriptionAdapter$1.java
com/jhomlala/better_player/BetterPlayer.java
com/jhomlala/better_player/BetterPlayerCache.java
com/jhomlala/better_player/BetterPlayerPlugin.java
com/jhomlala/better_player/CacheWorker.java
com/jhomlala/better_player/ImageWorker.java
com/liteav/audio2/LiteavAudioRecord2.java
com/liteav/audio2/LiteavAudioTrack2.java
com/liteav/audio2/earmonitor/a.java
com/liteav/audio2/earmonitor/b/a/b.java
com/liteav/audio2/earmonitor/b/a/c.java
com/liteav/audio2/earmonitor/b/a/d.java
com/liteav/audio2/earmonitor/h.java
com/liteav/audio2/route/AudioDeviceProperty.java
com/liteav/audio2/route/a.java
com/liteav/audio2/route/b.java
com/llfbandit/record/AudioRecorder.java
com/llfbandit/record/MediaRecorder.java
com/otaliastudios/opengl/core/EglConfigChooser.java
com/otaliastudios/opengl/core/EglContextFactory.java
com/otaliastudios/opengl/core/EglCore.java
com/otaliastudios/opengl/core/Egloo.java
com/otaliastudios/transcoder/internal/Logger.java
com/ryanheise/just_audio/AudioPlayer.java
com/ta/a/c/f.java
com/ta/utdid2/device/d.java
com/taobao/agoo/BaseNotifyClick.java
com/taobao/agoo/BaseNotifyClickActivity.java
com/taobao/agoo/TaobaoRegister.java
com/taobao/agoo/a/a.java
com/taobao/agoo/a/a/a.java
com/taobao/agoo/a/a/c.java
com/taobao/agoo/a/a/d.java
com/taobao/agoo/a/b.java
com/taobao/agoo/b.java
com/taobao/agoo/c.java
com/tekartik/sqflite/Database.java
com/tekartik/sqflite/SqflitePlugin.java
com/tekartik/sqflite/Utils.java
com/tekartik/sqflite/dev/Debug.java
com/tencent/custom/customcapture/extractor/Extractor.java
com/tencent/custom/customcapture/extractor/RangeExtractorAdvancer.java
com/tencent/custom/customcapture/opengl/OpenGlUtils.java
com/tencent/custom/customcapture/opengl/Program.java
com/tencent/custom/customcapture/render/EGL10Helper.java
com/tencent/custom/customcapture/render/EGL14Helper.java
com/tencent/custom/customcapture/structs/FrameBuffer.java
com/tencent/live2/impl/V2TXLivePusherImpl.java
com/tencent/live2/impl/V2TXLiveUtils.java
com/tencent/live2/impl/a.java
com/tencent/rtmp/TXLiveBase.java
com/tencent/rtmp/TXLivePusher.java
com/tencent/rtmp/TXVodPlayer.java
com/tencent/rtmp/a/a.java
com/tencent/rtmp/downloader/TXVodDownloadManager.java
com/tencent/rtmp/downloader/TXVodPreloadManager.java
com/tencent/rtmp/downloader/a/b.java
com/tencent/rtmp/downloader/a/d.java
com/tencent/rtmp/ui/TXCloudVideoView.java
com/tencent/rtmp/ui/TXSubtitleView.java
com/tencent/rtmp/video/ScreenCaptureService.java
com/tencent/rtmp/video/TXScreenCapture.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/tencent/tmediacodec/a/a.java
com/tencent/trtc/TRTCCloud.java
com/tencent/trtcplugin/TRTCCloudPlugin.java
com/tencent/trtcplugin/util/CommonUtil.java
com/tencent/trtcplugin/view/CustomRenderVideoFrame.java
com/tencent/trtcplugin/view/TRTCCloudVideoPlatformView.java
com/tencent/trtcplugin/view/TRTCCloudVideoSurfaceView.java
com/tencent/ugc/MP4Writer.java
com/tencent/ugc/MediaExtractorWrapper.java
com/tencent/ugc/RemuxJoiner.java
com/tencent/ugc/TXUGCRecord.java
com/tencent/ugc/TXVideoEditer.java
com/tencent/ugc/TXVideoInfoReader.java
com/tencent/ugc/TXVideoJoiner.java
com/tencent/ugc/UGCAudioProcessor.java
com/tencent/ugc/UGCCombineFrameFilter.java
com/tencent/ugc/UGCCombineProcessor.java
com/tencent/ugc/UGCImageProvider.java
com/tencent/ugc/UGCInitializer.java
com/tencent/ugc/UGCLicenseChecker.java
com/tencent/ugc/UGCMediaListSource.java
com/tencent/ugc/UGCMultiFileAudioFrameProvider.java
com/tencent/ugc/UGCMultiFilePixelFrameProvider.java
com/tencent/ugc/UGCRecorderJni.java
com/tencent/ugc/UGCSingleFileAudioFrameProvider.java
com/tencent/ugc/UGCSingleFilePixelFrameProvider.java
com/tencent/ugc/UGCThumbnailGenerator.java
com/tencent/ugc/UGCTransitionProcessor.java
com/tencent/ugc/UGCVideoProcessor.java
com/tencent/ugc/VideoDemuxerFFmpeg.java
com/tencent/ugc/common/MediaExtractorBuilder.java
com/tencent/ugc/common/MediaRetrieverBuilder.java
com/tencent/ugc/common/UGCTranscodeAudioEncodeParamsDecider.java
com/tencent/ugc/common/UGCTranscodeVideoEncodeParamsDecider.java
com/tencent/ugc/decoder/UGCVideoDecodeController.java
com/tencent/ugc/encoder/UGCVideoEncodeController.java
com/tencent/ugc/retriver/FFmpegMediaRetriever.java
com/tencent/ugc/videoprocessor/VideoEffectProcessor.java
com/tencent/ugc/videoprocessor/VideoTransitionProcessor.java
com/tencent/ugc/videoprocessor/WatermarkProcessor.java
com/tencent/ugc/videoprocessor/videoeffect/filter/TXCGPULightingFilter.java
com/tencent/ugc/videoprocessor/watermark/AnimatedPasterFilterChain.java
com/tencent/ugc/videoprocessor/watermark/TailWaterMarkChain.java
com/xuexiang/flutter_xupdate/OKHttpUpdateHttpService.java
com/xuexiang/xupdate/UpdateManager.java
com/xuexiang/xupdate/XUpdate.java
com/xuexiang/xupdate/_XUpdate.java
com/xuexiang/xupdate/listener/impl/DefaultUpdateFailureListener.java
com/xuexiang/xupdate/logs/LogcatLogger.java
com/xuexiang/xupdate/proxy/impl/DefaultFileEncryptor.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdateParser.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdatePrompter.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/EglUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
com/yalantis/ucrop/view/TransformImageView.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/utils/L.java
io/flutter/Log.java
io/flutter/app/FlutterActivityDelegate.java
io/flutter/embedding/android/FlutterActivity.java
io/flutter/embedding/android/FlutterActivityAndFragmentDelegate.java
io/flutter/embedding/android/FlutterFragment.java
io/flutter/embedding/android/FlutterFragmentActivity.java
io/flutter/embedding/android/FlutterImageView.java
io/flutter/embedding/android/FlutterSplashView.java
io/flutter/embedding/android/FlutterSurfaceView.java
io/flutter/embedding/android/FlutterTextureView.java
io/flutter/embedding/android/FlutterView.java
io/flutter/embedding/android/KeyboardManager.java
io/flutter/embedding/engine/FlutterEngine.java
io/flutter/embedding/engine/FlutterEngineConnectionRegistry.java
io/flutter/embedding/engine/FlutterJNI.java
io/flutter/embedding/engine/dart/DartExecutor.java
io/flutter/embedding/engine/dart/DartMessenger.java
io/flutter/embedding/engine/deferredcomponents/PlayStoreDeferredComponentManager.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/embedding/engine/loader/ResourceExtractor.java
io/flutter/embedding/engine/plugins/shim/ShimPluginRegistry.java
io/flutter/embedding/engine/plugins/shim/ShimRegistrar.java
io/flutter/embedding/engine/plugins/util/GeneratedPluginRegister.java
io/flutter/embedding/engine/renderer/FlutterRenderer.java
io/flutter/embedding/engine/systemchannels/AccessibilityChannel.java
io/flutter/embedding/engine/systemchannels/DeferredComponentChannel.java
io/flutter/embedding/engine/systemchannels/KeyEventChannel.java
io/flutter/embedding/engine/systemchannels/LifecycleChannel.java
io/flutter/embedding/engine/systemchannels/LocalizationChannel.java
io/flutter/embedding/engine/systemchannels/MouseCursorChannel.java
io/flutter/embedding/engine/systemchannels/NavigationChannel.java
io/flutter/embedding/engine/systemchannels/PlatformChannel.java
io/flutter/embedding/engine/systemchannels/PlatformViewsChannel.java
io/flutter/embedding/engine/systemchannels/RestorationChannel.java
io/flutter/embedding/engine/systemchannels/SettingsChannel.java
io/flutter/embedding/engine/systemchannels/SpellCheckChannel.java
io/flutter/embedding/engine/systemchannels/SystemChannel.java
io/flutter/embedding/engine/systemchannels/TextInputChannel.java
io/flutter/plugin/common/BasicMessageChannel.java
io/flutter/plugin/common/EventChannel.java
io/flutter/plugin/common/MethodChannel.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/editing/ListenableEditingState.java
io/flutter/plugin/editing/TextEditingDelta.java
io/flutter/plugin/editing/TextInputPlugin.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugin/platform/PlatformViewWrapper.java
io/flutter/plugin/platform/PlatformViewsController.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugins/GeneratedPluginRegistrant.java
io/flutter/plugins/imagepicker/ExifDataCopier.java
io/flutter/plugins/imagepicker/FileUtils.java
io/flutter/plugins/imagepicker/ImageResizer.java
io/flutter/plugins/pathprovider/PathProviderPlugin.java
io/flutter/plugins/sharedpreferences/SharedPreferencesPlugin.java
io/flutter/plugins/urllauncher/UrlLauncherPlugin.java
io/flutter/plugins/videoplayer/VideoPlayerPlugin.java
io/flutter/plugins/webviewflutter/DisplayListenerProxy.java
io/flutter/plugins/webviewflutter/InputAwareWebView.java
io/flutter/view/AccessibilityBridge.java
io/flutter/view/AccessibilityViewEmbedder.java
io/flutter/view/FlutterNativeView.java
io/flutter/view/FlutterView.java
org/android/agoo/accs/AgooService.java
org/android/agoo/common/Config.java
org/android/agoo/control/AgooFactory.java
org/android/agoo/control/BaseIntentService.java
org/android/agoo/control/NotifManager.java
org/android/agoo/control/a.java
org/android/agoo/control/c.java
org/android/agoo/control/d.java
org/android/agoo/control/f.java
org/android/agoo/control/g.java
org/android/agoo/control/h.java
org/android/agoo/control/m.java
org/android/agoo/message/MessageService.java
org/android/spdy/NetTimeGaurd.java
org/android/spdy/ProtectedPointerTest.java
org/android/spdy/spduLog.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/meizu/flyme/openidsdk/b.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/DataBaseOperation.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
org/repackage/com/vivo/identifier/IdentifierIdObserver.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
xyz/justsoft/video_thumbnail/VideoThumbnailPlugin.java
2 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
io/flutter/plugins/webviewflutter/WebViewHostApiImpl.java
3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
anet/channel/strategy/dispatch/DispatchConstants.java
anetwork/channel/util/RequestConstant.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineResource.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/dexterous/flutterlocalnotifications/FlutterLocalNotificationsPlugin.java
com/dexterous/flutterlocalnotifications/models/NotificationDetails.java
com/fluttercandies/photo_manager/core/entity/filter/FilterCond.java
com/fluttercandies/photo_manager/core/entity/filter/OrderByCond.java
com/friends/fast/cloudpushdemo/component/MyMessageReceiver.java
com/heytap/mcssdk/constant/IntentConstant.java
com/heytap/mcssdk/constant/PushConstant.java
com/heytap/msp/push/encrypt/AESEncrypt.java
com/tekartik/sqflite/Constant.java
com/tencent/rtmp/TXVodPlayer.java
com/tencent/ugc/MediaExtractorWrapper.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
io/flutter/app/FlutterActivityDelegate.java
io/flutter/embedding/android/FlutterActivityAndFragmentDelegate.java
io/flutter/embedding/android/FlutterActivityLaunchConfigs.java
io/flutter/embedding/engine/loader/ApplicationInfoLoader.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/embedding/engine/systemchannels/SettingsChannel.java
io/flutter/plugin/editing/SpellCheckPlugin.java
io/flutter/plugins/imagepicker/ImagePickerCache.java
org/android/agoo/common/AgooConstants.java
org/android/agoo/common/Config.java
org/android/spdy/SpdyProtocol.java
4 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
5 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
9 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
anet/channel/util/j.java
com/alipay/android/phone/mrpc/core/b.java
com/ta/a/b/f.java
10 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
12 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
com/tekartik/sqflite/Database.java
org/android/agoo/message/MessageService.java
13 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
14 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/xuexiang/xupdate/utils/ApkInstallUtils.java
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
org/android/agoo/common/a.java
16 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/heytap/mcssdk/utils/DESUtil.java
17 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/pushsdk/BuildConfig.java
18 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/flutter_webview_plugin/WebviewManager.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libdownloadproxy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libjcore322.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libtnet-3.1.14.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strrchr_chk', '__strlen_chk', '__sprintf_chk', '__strchr_chk', '__strcpy_chk']
False
warning
符号可用
4 arm64-v8a/libtpcore-master.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/libtpthirdparties-master.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 12/30
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.CAMERA
android.permission.RECORD_AUDIO
android.permission.WAKE_LOCK
android.permission.READ_PHONE_STATE
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.VIBRATE
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.GET_TASKS
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WRITE_SETTINGS
其它常用权限 13/46
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.FOREGROUND_SERVICE
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.ACCESS_WIFI_STATE
android.permission.READ_MEDIA_IMAGES
android.permission.READ_MEDIA_VIDEO
android.permission.READ_MEDIA_AUDIO
android.permission.BLUETOOTH
android.permission.CHANGE_NETWORK_STATE
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
mpush-api.aliyun.com 安全
IP地址: 106.11.248.144
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





mobilegw.dl.alipaydev.com 安全
IP地址: 110.75.132.25
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





login.sina.com.cn 安全
IP地址: 183.60.95.224
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





en.wikipedia.org 安全
IP地址: 103.102.166.224
国家: Singapore
地区: Singapore
城市: Singapore
查看: Google 地图





adash.m.taobao.com 安全
IP地址: 59.82.39.12
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





www.googleapis.cn 安全
IP地址: 216.58.200.227
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





schemas.microsoft.com 安全
IP地址: 13.107.213.74
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





appgallery.cloud.huawei.com 安全
IP地址: 49.4.35.16
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.smpte-ra.org 安全
IP地址: 52.20.185.129
国家: United States of America
地区: Virginia
城市: Ashburn
查看: Google 地图





aomedia.org 安全
IP地址: 185.199.111.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





default.url 安全
没有可用的地理位置信息。




h5.m.taobao.com 安全
IP地址: 121.228.130.198
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





c-adash.m.taobao.com 安全
IP地址: 59.82.39.12
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





手机号码

网址

网址信息 源码文件
114.114.114.114
anet/channel/detect/ExceptionDetector.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
http://www.smpte-ra.org/schemas/2052-1/2010/smpte-tt
com/googlecode/mp4parser/authoring/tracks/SMPTETTTrackImpl.java
https://mpush-api.aliyun.com/v2.0/a/audid/req/
com/ta/a/b/h.java
https://www.googleapis.cn/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2iU5mko18DfdwK5611JIjbUhE
https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2iU5mko18DfdwK5611JIjbUhE
com/tencent/rtmp/TXPlayerDrmBuilder.java
https://en.wikipedia.org/wiki/Blend_modes
com/tencent/ugc/videoprocessor/transitions/StereoViewerFilter.java
https://login.sina.com.cn/visitor/signin
com/weibo/ssosdk/WeiboSsoSdk.java
https://developer.android.com/guide/topics/permissions/overview
io/flutter/plugin/platform/PlatformPlugin.java
https://developer.android.com/reference/javax/net/ssl/SSLSocket
io/flutter/plugins/videoplayer/VideoPlayerPlugin.java
http://schemas.microsoft.com/DRM/2007/03/protocols/AcquireLicense
https://developer.android.com/guide/topics/media/issues/player-accessed-on-wrong-thread
https://wappaygw.alipay.com/home/exterfaceAssign.htm?
http://adash.m.taobao.com/rest/abtest
javascript:(function()
https://mclient.alipay.com/home/exterfaceAssign.htm
100.67.64.54
https://mobilegw.dl.alipaydev.com/mgw.htm
javascript:window.AlipayJSBridge.callBackFromNativeFunc('%s','%s');
3.0.0.4
https://aomedia.org/emsg/ID3
https://mcgw.alipay.com/sdklog.do
6.5.1.3
https://mclient.alipay.com/home/exterfaceAssign.htm?
114.114.114.114
data:image
https://h5.m.taobao.com/mlapp/olist.html
https://appgallery.cloud.huawei.com
https://render.alipay.com/p/s/i?scheme=%s
https://default.url
http://ns.adobe.com/xap/1.0/
http://mclient.alipay.com/cashier/mobilepay.htm
https://mclient.alipay.com/service/rest.htm
http://c-adash.m.taobao.com/rest/gc
http://mclient.alipay.com/service/rest.htm
https://mobilegw.alipaydev.com/mgw.htm
http://adash.m.taobao.com/rest/sur
https://developer.apple.com/streaming/emsg-id3
https://mobilegw.alipay.com/mgw.htm
javascript:(function(b){console.log(
https://wappaygw.alipay.com/service/rest.htm
javascript:window.AlipayJSBridge.callListener('h5BackAction');
https://mobilegwpre.alipay.com/mgw.htm
http://wappaygw.alipay.com/service/rest.htm
https://loggw-exsdk.alipay.com/loggw/logUpload.do
https://mclient.alipay.com/cashier/mobilepay.htm
http://mclient.alipay.com/home/exterfaceAssign.htm
自研引擎分析结果
1.2.0.4
data:%lld,%lld,
lib/arm64-v8a/libdownloadproxy.so
http://drmProvisionUrl
http://drmLicenseUrl
lib/arm64-v8a/libtpcore-master.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119

密钥凭证

已显示 11 个secrets
1、 A2B55680-6F43-11E0-9A3F-0002A5D5C51B
2、 03926990816987241548078304229099
3、 9A04F079-9840-4286-AB92-E65BE0885F95
4、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
5、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn
6、 5adc8acaa40fa3746f000222
7、 5OLKTx2iU5mko18DfdwK5611JIjbUhE
8、 VGhpcyBpcyB0aGUgcHJlZml4IGZvciBCaWdJbnRlZ2Vy
9、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
10、 Y29tLm1jcy5hY3Rpb24uUkVDRUlWRV9TREtfTUVTU0FHRQ==
11、 9Cac56C77a3Ef342B18cFdB20D259118

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 29 个activities
1、 com.yalantis.ucrop.UCropActivity
2、 com.friends.fast.MainActivity
3、 com.friends.fast.cloudpushdemo.component.ThirdPushPopupActivity
4、 com.jarvan.fluwx.wxapi.FluwxWXEntryActivity
5、 io.flutter.plugins.urllauncher.WebViewActivity
6、 com.tencent.tauth.AuthActivity
7、 com.tencent.connect.common.AssistActivity
8、 com.xuexiang.flutter_xupdate.RetryUpdateTipDialog
9、 com.alipay.sdk.app.H5PayActivity
10、 com.alipay.sdk.app.H5AuthActivity
11、 com.alipay.sdk.app.PayResultActivity
12、 com.alipay.sdk.app.AlipayResultActivity
13、 com.alipay.sdk.app.H5OpenAuthActivity
14、 com.alipay.sdk.app.APayEntranceActivity
15、 com.google.android.gms.common.api.GoogleApiActivity
16、 cn.jpush.android.ui.PopWinActivity
17、 cn.jpush.android.ui.PushActivity
18、 cn.jpush.android.service.DActivity
19、 cn.jpush.android.service.JNotifyActivity
20、 cn.android.service.JTransitActivity
21、 com.xiaomi.mipush.sdk.NotificationClickedActivity
22、 com.sina.weibo.sdk.web.WebActivity
23、 com.sina.weibo.sdk.share.ShareTransActivity
24、 com.xuexiang.xupdate.widget.UpdateDialogActivity
25、 com.tencent.rtmp.video.TXScreenCapture$TXScreenCaptureAssistantActivity
26、 com.aliyun.ams.emas.push.NotificationActivity
27、 com.huawei.hms.support.api.push.TransActivity
28、 com.huawei.hms.activity.BridgeActivity
29、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 28 个services
1、 com.friends.fast.cloudpushdemo.component.MyMessageIntentService
2、 cn.jpush.android.service.DaemonService
3、 com.baseflow.geolocator.GeolocatorLocationService
4、 androidx.work.impl.background.systemalarm.SystemAlarmService
5、 androidx.work.impl.background.systemjob.SystemJobService
6、 androidx.work.impl.foreground.SystemForegroundService
7、 cn.jpush.android.service.PushService
8、 com.alibaba.sdk.android.push.channel.KeepChannelService
9、 com.alibaba.sdk.android.push.huawei.HuaweiPushMessageService
10、 com.xiaomi.push.service.XMPushService
11、 com.xiaomi.push.service.XMJobService
12、 com.xiaomi.mipush.sdk.PushMessageHandler
13、 com.xiaomi.mipush.sdk.MessageHandleService
14、 com.heytap.msp.push.service.CompatibleDataMessageCallbackService
15、 com.heytap.msp.push.service.DataMessageCallbackService
16、 com.vivo.push.sdk.service.CommandClientService
17、 com.meizu.cloud.pushsdk.NotificationService
18、 androidx.room.MultiInstanceInvalidationService
19、 com.xuexiang.xupdate.service.DownloadService
20、 org.android.agoo.accs.AgooService
21、 com.aliyun.ams.emas.push.AgooInnerService
22、 com.aliyun.ams.emas.push.MsgService
23、 com.huawei.hms.support.api.push.service.HmsMsgService
24、 com.taobao.accs.ChannelService
25、 com.taobao.accs.ChannelService$KernelService
26、 com.taobao.accs.internal.AccsJobService
27、 com.taobao.accs.data.MsgDistributeService
28、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 26 个receivers
1、 com.friends.fast.cloudpushdemo.component.MyMessageReceiver
2、 cn.jpush.android.service.PushReceiver
3、 com.dexterous.flutterlocalnotifications.ScheduledNotificationReceiver
4、 com.dexterous.flutterlocalnotifications.ScheduledNotificationBootReceiver
5、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
6、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
7、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
8、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
9、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
10、 androidx.work.impl.background.systemalarm.RescheduleReceiver
11、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
12、 androidx.work.impl.diagnostics.DiagnosticsReceiver
13、 cn.jpush.android.service.AlarmReceiver
14、 cn.jpush.android.service.SchedulerReceiver
15、 cn.jpush.android.asus.AsusPushMessageReceiver
16、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
17、 com.xiaomi.push.service.receivers.PingReceiver
18、 com.alibaba.sdk.android.push.MiPushBroadcastReceiver
19、 com.alibaba.sdk.android.push.impl.PushMessageReceiverImpl
20、 com.alibaba.sdk.android.push.MeizuPushReceiver
21、 com.meizu.cloud.pushsdk.MzPushSystemReceiver
22、 androidx.profileinstaller.ProfileInstallReceiver
23、 com.huawei.hms.support.api.push.PushMsgReceiver
24、 com.huawei.hms.support.api.push.PushReceiver
25、 com.taobao.accs.EventReceiver
26、 com.taobao.accs.ServiceReceiver

内容提供者列表

已显示 12 个providers
1、 com.jarvan.fluwx.FluwxFileProvider
2、 androidx.core.content.FileProvider
3、 io.flutter.plugins.imagepicker.ImagePickerFileProvider
4、 io.github.v7lin.tencent_kit.TencentKitFileProvider
5、 androidx.startup.InitializationProvider
6、 cn.jpush.android.service.DataProvider
7、 cn.jpush.android.service.DownloadProvider
8、 com.sina.weibo.sdk.content.FileProvider
9、 com.xuexiang.xupdate.utils.UpdateFileProvider
10、 com.huawei.hms.support.api.push.PushProvider
11、 com.huawei.hms.aaid.InitProvider
12、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
Flutter Google Flutter 是谷歌的移动 UI 框架,可以快速在 iOS 和 Android 上构建高质量的原生用户界面。
腾讯云短视频 SDK Tencent 腾讯云点播推出了短视频一站式解决方案,覆盖了视频生成、上传、处理、分发和播放在内的各个环节,帮助用户以最快速度实现短视频应用的上线。
微博 SDK Weibo 微博 Android 平台 SDK 为第三方应用提供了简单易用的微博 API 调用服务,使第三方客户端无需了解复杂的验证机制即可进行授权登陆,并提供微博分享功能,可直接通过微博官方客户端分享微博。
腾讯云实时音视频 SDK Tencent 实时音视频(Tencent RTC)基于腾讯多年来在网络与音视频技术上的深度积累,以多人音视频通话和低延时互动直播两大场景化方案,通过腾讯云服务向开发者开放,致力于帮助开发者快速搭建低成本、低延时、高品质的音视频互动解决方案。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
assets/dexopt/baseline.prof
classes.dex
classes2.dex
classes3.dex
lib/arm64-v8a/libapp.so
lib/arm64-v8a/libdownloadproxy.so
lib/arm64-v8a/libflutter.so
lib/arm64-v8a/libjcore322.so
lib/arm64-v8a/libliteavsdk.so
lib/arm64-v8a/libsharewind.so
lib/arm64-v8a/libtnet-3.1.14.so
lib/arm64-v8a/libtpcore-master.so
lib/arm64-v8a/libtpthirdparties-master.so
lib/arm64-v8a/libtxffmpeg.so
lib/arm64-v8a/libtxsoundtouch.so
lib/arm64-v8a/libumeng-spy.so
lib/arm64-v8a/libweibosdkcore.so
assets/fennen.png
assets/flutter_assets/AssetManifest.json
assets/flutter_assets/FontManifest.json
assets/flutter_assets/NOTICES.Z
assets/flutter_assets/assets/RCFlutterConf.json
assets/flutter_assets/assets/combine.json
assets/flutter_assets/assets/fonts/Lobster-Regular.ttf
assets/flutter_assets/assets/images/Best_Matched.png
assets/flutter_assets/assets/images/arrowImage.png
assets/flutter_assets/assets/images/audio_animation_list_left_1.png
assets/flutter_assets/assets/images/audio_animation_list_left_2.png
assets/flutter_assets/assets/images/audio_animation_list_left_3.png
assets/flutter_assets/assets/images/audio_animation_list_right_1.png
assets/flutter_assets/assets/images/audio_animation_list_right_2.png
assets/flutter_assets/assets/images/audio_animation_list_right_3.png
assets/flutter_assets/assets/images/bean.png
assets/flutter_assets/assets/images/burnPicture.png
assets/flutter_assets/assets/images/burnPictureForm.png
assets/flutter_assets/assets/images/coins.png
assets/flutter_assets/assets/images/default_bg_image.png
assets/flutter_assets/assets/images/default_matchinAnge.png
assets/flutter_assets/assets/images/default_portrait.png
assets/flutter_assets/assets/images/detail_chat.png
assets/flutter_assets/assets/images/detail_like.png
assets/flutter_assets/assets/images/detail_unlike.png
assets/flutter_assets/assets/images/female_blank.png
assets/flutter_assets/assets/images/fudai.png
assets/flutter_assets/assets/images/header_cp.png
assets/flutter_assets/assets/images/header_order.png
assets/flutter_assets/assets/images/header_self.png
assets/flutter_assets/assets/images/home_vertify.png
assets/flutter_assets/assets/images/home_vertify2.png
assets/flutter_assets/assets/images/ic_add.png
assets/flutter_assets/assets/images/ic_audio.png
assets/flutter_assets/assets/images/ic_ctype_file.png
assets/flutter_assets/assets/images/ic_ctype_file_pre.png
assets/flutter_assets/assets/images/ic_ctype_loaction_pre.png
assets/flutter_assets/assets/images/ic_ctype_location.png
assets/flutter_assets/assets/images/ic_ctype_video.png
assets/flutter_assets/assets/images/ic_ctype_video_pre.png
assets/flutter_assets/assets/images/ic_emoji.png
assets/flutter_assets/assets/images/ic_emoji_delete.png
assets/flutter_assets/assets/images/ic_keyboard.png
assets/flutter_assets/assets/images/ic_keyboard2.webp
assets/flutter_assets/assets/images/ic_launcher.png
assets/flutter_assets/assets/images/ic_pause.png
assets/flutter_assets/assets/images/ic_playing.png
assets/flutter_assets/assets/images/ic_poker_coin.svga
assets/flutter_assets/assets/images/ic_poker_win.svga
assets/flutter_assets/assets/images/ic_volume_0.png
assets/flutter_assets/assets/images/ic_volume_1.png
assets/flutter_assets/assets/images/ic_volume_2.png
assets/flutter_assets/assets/images/ic_volume_3.png
assets/flutter_assets/assets/images/ic_volume_4.png
assets/flutter_assets/assets/images/ic_volume_5.png
assets/flutter_assets/assets/images/ic_volume_6.png
assets/flutter_assets/assets/images/ic_volume_7.png
assets/flutter_assets/assets/images/ic_volume_8.png
assets/flutter_assets/assets/images/ic_volume_cancel.png
assets/flutter_assets/assets/images/ic_volume_wraning.png
assets/flutter_assets/assets/images/icon.png
assets/flutter_assets/assets/images/icon_ID_demo.png
assets/flutter_assets/assets/images/icon_about_us.png
assets/flutter_assets/assets/images/icon_active_add.png
assets/flutter_assets/assets/images/icon_add_logo.png
assets/flutter_assets/assets/images/icon_audio_close.png
assets/flutter_assets/assets/images/icon_back.png
assets/flutter_assets/assets/images/icon_back_bg.png
assets/flutter_assets/assets/images/icon_bean.png
assets/flutter_assets/assets/images/icon_bg_10.jpg
assets/flutter_assets/assets/images/icon_bg_image.png
assets/flutter_assets/assets/images/icon_block.png
assets/flutter_assets/assets/images/icon_cai.png
assets/flutter_assets/assets/images/icon_cai_answer.png
assets/flutter_assets/assets/images/icon_cai_chat.png
assets/flutter_assets/assets/images/icon_cai_help.png
assets/flutter_assets/assets/images/icon_cai_next.png
assets/flutter_assets/assets/images/icon_cai_wechat.png
assets/flutter_assets/assets/images/icon_chat.png
assets/flutter_assets/assets/images/icon_chat_l.png
assets/flutter_assets/assets/images/icon_chat_more.png
assets/flutter_assets/assets/images/icon_check_status.png
assets/flutter_assets/assets/images/icon_clock.png
assets/flutter_assets/assets/images/icon_close.png
assets/flutter_assets/assets/images/icon_connect.png
assets/flutter_assets/assets/images/icon_contact.png
assets/flutter_assets/assets/images/icon_delete.png
assets/flutter_assets/assets/images/icon_delete_account.png
assets/flutter_assets/assets/images/icon_detail_attention.png
assets/flutter_assets/assets/images/icon_detail_back.png
assets/flutter_assets/assets/images/icon_dialog_close.png
assets/flutter_assets/assets/images/icon_fadback.png
assets/flutter_assets/assets/images/icon_filter.png
assets/flutter_assets/assets/images/icon_friend.png
assets/flutter_assets/assets/images/icon_gender_female.png
assets/flutter_assets/assets/images/icon_gender_male.png
assets/flutter_assets/assets/images/icon_identify.png
assets/flutter_assets/assets/images/icon_like.png
assets/flutter_assets/assets/images/icon_like_l.png
assets/flutter_assets/assets/images/icon_location_lab.png
assets/flutter_assets/assets/images/icon_matched.png
assets/flutter_assets/assets/images/icon_member_svip.png
assets/flutter_assets/assets/images/icon_member_vip.png
assets/flutter_assets/assets/images/icon_mine_attention.png
assets/flutter_assets/assets/images/icon_mine_bean.png
assets/flutter_assets/assets/images/icon_mine_interface.png
assets/flutter_assets/assets/images/icon_mine_priva.png
assets/flutter_assets/assets/images/icon_mine_service.png
assets/flutter_assets/assets/images/icon_mine_share.png
assets/flutter_assets/assets/images/icon_mine_view.png
assets/flutter_assets/assets/images/icon_mine_wechat.png
assets/flutter_assets/assets/images/icon_msg_image.png
assets/flutter_assets/assets/images/icon_my_audio.png
assets/flutter_assets/assets/images/icon_near_by.png
assets/flutter_assets/assets/images/icon_nemo.png
assets/flutter_assets/assets/images/icon_report.png
assets/flutter_assets/assets/images/icon_setting.png
assets/flutter_assets/assets/images/icon_start.png
assets/flutter_assets/assets/images/icon_vip.png
assets/flutter_assets/assets/images/icon_weixin.png
assets/flutter_assets/assets/images/icon_wexin_blank.png
assets/flutter_assets/assets/images/icon_wx.png
assets/flutter_assets/assets/images/icon_wxz_image.png
assets/flutter_assets/assets/images/icon_xiang.png
assets/flutter_assets/assets/images/icon_xz_image.png
assets/flutter_assets/assets/images/img_shuijingqiu.png
assets/flutter_assets/assets/images/luck_again.png
assets/flutter_assets/assets/images/luck_guize.png
assets/flutter_assets/assets/images/luck_jifen.png
assets/flutter_assets/assets/images/luck_start.png
assets/flutter_assets/assets/images/magic_table_open.svga
assets/flutter_assets/assets/images/male_blank.png
assets/flutter_assets/assets/images/moreImage.png
assets/flutter_assets/assets/images/mr_selected.png
assets/flutter_assets/assets/images/nemologin.png
assets/flutter_assets/assets/images/pic_demo.png
assets/flutter_assets/assets/images/prize_award_tittle.png
assets/flutter_assets/assets/images/profession_demo.png
assets/flutter_assets/assets/images/rc_ic_warning.png
assets/flutter_assets/assets/images/rich_content_msg_default.png
assets/flutter_assets/assets/images/room_wish_crystal_animation.svga
assets/flutter_assets/assets/images/room_wish_logo.png
assets/flutter_assets/assets/images/share_group_link.png
assets/flutter_assets/assets/images/share_group_qq.png
assets/flutter_assets/assets/images/share_group_qqzone.png
assets/flutter_assets/assets/images/share_group_weibo.png
assets/flutter_assets/assets/images/share_group_wx.png
assets/flutter_assets/assets/images/share_group_wxfirend.png
assets/flutter_assets/assets/images/share_qq.png
assets/flutter_assets/assets/images/share_wechat.png
assets/flutter_assets/assets/images/sight_camera_switch.png
assets/flutter_assets/assets/images/sight_message_icon.png
assets/flutter_assets/assets/images/sight_preview_cancel.png
assets/flutter_assets/assets/images/sight_preview_done.png
assets/flutter_assets/assets/images/sight_top_toolbar_close.png
assets/flutter_assets/assets/images/tab_filter_nor.png
assets/flutter_assets/assets/images/tab_filter_nor_h.png
assets/flutter_assets/assets/images/tab_home_nor.png
assets/flutter_assets/assets/images/tab_home_nor_h.png
assets/flutter_assets/assets/images/tab_msg_nor.png
assets/flutter_assets/assets/images/tab_msg_nor_h.png
assets/flutter_assets/assets/images/tab_person_nor.png
assets/flutter_assets/assets/images/tab_person_nor_h.png
assets/flutter_assets/assets/images/vip.png
assets/flutter_assets/assets/images/vip_des.png
assets/flutter_assets/assets/images/voice_bg.png
assets/flutter_assets/assets/images/voice_icon.png
assets/flutter_assets/assets/images/voice_icon_reverse.png
assets/flutter_assets/assets/images/wechat_demo.png
assets/flutter_assets/assets/images/weibo_comment_shaixuan.png
assets/flutter_assets/assets/supplierconfig.json
assets/flutter_assets/assets/voice/8863.mp3
assets/flutter_assets/assets/voice/y781.mp3
assets/flutter_assets/fonts/MaterialIcons-Regular.otf
assets/flutter_assets/packages/cupertino_icons/assets/CupertinoIcons.ttf
assets/flutter_assets/packages/flutter_sound_web/howler/howler.js
assets/flutter_assets/packages/flutter_sound_web/src/flutter_sound.js
assets/flutter_assets/packages/flutter_sound_web/src/flutter_sound_player.js
assets/flutter_assets/packages/flutter_sound_web/src/flutter_sound_recorder.js
assets/flutter_assets/packages/fluttertoast/assets/toastify.css
assets/flutter_assets/packages/fluttertoast/assets/toastify.js
assets/flutter_assets/packages/wakelock_web/assets/no_sleep.js
assets/flutter_assets/shaders/ink_sparkle.frag
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/jpush_close.png
assets/org/threeten/bp/TZDB.dat
assets/qingliang.png
DebugProbesKt.bin
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media2_media2-common.version
META-INF/androidx.media2_media2-session.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.profileinstaller_profileinstaller.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.webkit_webkit.version
META-INF/androidx.window_window-java.version
META-INF/androidx.window_window.version
META-INF/androidx.work_work-runtime.version
META-INF/kotlinx_coroutines_android.version
META-INF/kotlinx_coroutines_core.version
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
agconnect-core.properties
assets/com.tencent.open.config.json
assets/h5_qr_back.png
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/tae_sdk_plugins/cloudpush.properties
builddef.lst
isoparser-default.properties
kotlin-tooling-metadata.json
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
network-common.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_lang.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_lang.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_lang.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt
org/apache/commons/codec/language/dmrules.txt
org/threeten/bp/format/ChronologyText.properties
play-services-base.properties
play-services-basement.properties
play-services-location.properties
play-services-tasks.properties
version.txt
AndroidManifest.xml
res/--.xml
res/-5.png
res/-9.png
res/-F.xml
res/-N.xml
res/-V.png
res/-Y.xml
res/-e.png
res/-i.png
res/-l.png
res/-m.png
res/-o.xml
res/-t.xml
res/-u.png
res/-u.xml
res/-v.png
res/03.png
res/06.png
res/09.9.png
res/09.png
res/0D.png
res/0H.9.png
res/0I.png
res/0J.xml
res/0L.png
res/0b.xml
res/0c.png
res/11.png
res/111.png
res/19.png
res/1I.png
res/1L.xml
res/1Z.png
res/1b.png
res/1m.xml
res/1x.png
res/1y.xml
res/27.png
res/2C.9.png
res/2D.xml
res/2E.png
res/2K.png
res/2L.png
res/2Z.xml
res/2m.png
res/2u.png
res/2u1.png
res/2w.png
res/31.png
res/31.xml
res/33.9.png
res/35.png
res/36.xml
res/3C.png
res/3X.png
res/3_.png
res/3c.xml
res/3h.png
res/3j.png
res/3j1.png
res/3m.xml
res/3z.xml
res/43.xml
res/48.png
res/4B.png
res/4C.xml
res/4G.xml
res/4L.xml
res/4N.xml
res/4P.png
res/4W.xml
res/4_.9.png
res/4_.png
res/4b.png
res/4c.xml
res/4j.png
res/4r.png
res/4u.xml
res/4w.png
res/51.9.png
res/54.png
res/5J.png
res/5V.png
res/5X.xml
res/5b.png
res/5b.xml
res/5j.9.png
res/5r.png
res/5z.9.png
res/65.xml
res/651.xml
res/6E.png
res/6N.png
res/6e.xml
res/6g.xml
res/6w.9.png
res/72.9.png
res/75.xml
res/7F.9.png
res/7G.xml
res/7K.png
res/7P.9.png
res/7T.9.png
res/7u.png
res/7u.xml
res/84.png
res/85.png
res/8E.png
res/8T.png
res/8V.9.png
res/8X.png
res/8g.png
res/8i.png
res/8j.png
res/8n.png
res/8r.png
res/8r.xml
res/8s.xml
res/8w.9.png
res/93.9.png
res/94.xml
res/96.png
res/9H.xml
res/9N.xml
res/9P.png
res/9V.png
res/9V.xml
res/9X.9.png
res/9Z.png
res/9h.xml
res/9p.png
res/9t.png
res/9t1.png
res/A1.xml
res/A2.xml
res/A5.png
res/AA.xml
res/AB.9.png
res/AC.png
res/AH.png
res/AH.xml
res/AR.png
res/A_.png
res/Ac.9.png
res/Ae.xml
res/Af.xml
res/Al.xml
res/Ao.png
res/As.png
res/B4.xml
res/B8.xml
res/BB.png
res/BC.png
res/BG.png
res/BI.png
res/BL.png
res/BL.xml
res/BL1.png
res/BO.png
res/BU.png
res/Bj.xml
res/Bn.png
res/Bx.xml
res/C7.xml
res/C9.png
res/CA.9.png
res/CG.png
res/Cb.xml
res/Cd.png
res/Cg.9.png
res/Cm.png
res/Cv.xml
res/D2.png
res/D3.png
res/D4.png
res/DA.png
res/DE.png
res/DO.png
res/DP.xml
res/DP1.xml
res/DS.xml
res/DZ.xml
res/Db.xml
res/De.png
res/Df.xml
res/Dk.png
res/Ds.png
res/Dt.9.png
res/E2.9.png
res/E7.xml
res/EJ.png
res/EJ1.png
res/ER.9.png
res/ER.png
res/ET.png
res/EU.xml
res/EY.xml
res/Eb.9.png
res/Ec.png
res/Ee.xml
res/Ef.png
res/Ef1.png
res/Er.png
res/Ey.xml
res/F4.png
res/F8.9.png
res/FE.png
res/FG.png
res/FJ.png
res/FL.xml
res/FM.9.png
res/FY.png
res/FZ.xml
res/Fg.xml
res/Fq.png
res/Fx.9.png
res/Fx1.9.png
res/Fy.png
res/G7.png
res/GQ.xml
res/Gb.xml
res/Ge.png
res/Ge.xml
res/Gn.xml
res/Gp.png
res/Gv.xml
res/H1.xml
res/H2.xml
res/H3.xml
res/H5.png
res/HA.xml
res/HQ.png
res/HS.9.png
res/HV.xml
res/Ha.xml
res/Ha1.xml
res/Ha2.xml
res/Ha3.xml
res/Hi.9.png
res/Hk.png
res/Hl.png
res/Hp.xml
res/Hr.png
res/Hr.xml
res/Ht.png
res/Hx.xml
res/I2.xml
res/I3.png
res/I7.xml
res/IC.png
res/IS.png
res/IZ.png
res/Id.png
res/Ig.xml
res/In.9.png
res/Io.png
res/Iy.png
res/J-.xml
res/J2.png
res/J6.9.png
res/J7.xml
res/J8.9.png
res/JC.png
res/JG.png
res/JL.xml
res/JR.png
res/JV.png
res/Jb.png
res/Jo.xml
res/Jt.png
res/Jv.png
res/K3.xml
res/Kp.9.png
res/Kq.xml
res/Ks.xml
res/Kv.xml
res/Kw.png
res/L5.png
res/L9.png
res/LD.png
res/LH.png
res/LH.xml
res/LM.xml
res/LN.xml
res/LO.xml
res/LT.png
res/LT.xml
res/LY.png
res/L_.png
res/Lq.9.png
res/Lr.png
res/Lu.png
res/Lu.xml
res/M2.png
res/M4.png
res/M6.xml
res/M8.xml
res/MN.xml
res/MP.xml
res/MW.xml
res/Mg.png
res/Ml.9.png
res/Mm.png
res/Mn.png
res/Mr.9.png
res/Ms.png
res/Mz.9.png
res/N4.png
res/N9.xml
res/NH.png
res/NI.xml
res/NM.9.png
res/NN.xml
res/NP.9.png
res/NR.xml
res/NS.png
res/NU.xml
res/NV.png
res/NV1.png
res/Na.png
res/Nd.png
res/Nd.xml
res/Nj.png
res/Nk.9.png
res/Ns.png
res/O-.png
res/O1.png
res/O3.9.png
res/OB.png
res/OK.xml
res/OV.xml
res/Ob.png
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Oo.png
res/Op.png
res/Ot.png
res/Ou.png
res/Ov.xml
res/Ow.xml
res/Oz.png
res/PA.xml
res/PF.xml
res/PO.png
res/PW.xml
res/Pb.9.png
res/Pi.9.png
res/Pp.xml
res/Pq.9.png
res/Pu.xml
res/Px.xml
res/Pz.png
res/Q1.9.png
res/Q11.9.png
res/QD.9.png
res/QF.xml
res/QH.png
res/QO.png
res/QQ.png
res/Qe.png
res/Qv.png
res/Qw.xml
res/Qz.png
res/R5.xml
res/R6.xml
res/RB.png
res/RN.png
res/RO.xml
res/RU.png
res/RV.png
res/Rh.png
res/Rl.png
res/Rn.png
res/Rq.xml
res/Rx.xml
res/SD.png
res/SE.png
res/SG.xml
res/SH.xml
res/SI.png
res/SS.xml
res/ST.xml
res/SU.xml
res/Sc.png
res/Sm.png
res/Sr.png
res/St.xml
res/T2.9.png
res/T6.png
res/TF.9.png
res/TG.mp3
res/TK.xml
res/TQ.png
res/TZ.png
res/Th.png
res/Ti.png
res/Tl.9.png
res/Tm.png
res/To.png
res/Ts.xml
res/Tx.9.png
res/U8.png
res/UD.png
res/UM.png
res/UO.xml
res/US.xml
res/U_.png
res/Ua.xml
res/Ud.png
res/Ui.png
res/Us.9.png
res/V-.9.png
res/V-1.9.png
res/V0.png
res/V1.xml
res/V4.png
res/V7.png
res/V9.png
res/VB.xml
res/VC.xml
res/VK.9.png
res/VW.png
res/VW1.png
res/VY.png
res/Ve.xml
res/Vl.xml
res/Vn.xml
res/Vq.png
res/Vr.png
res/Vv.png
res/W3.png
res/W8.png
res/WC.png
res/WF.png
res/WG.png
res/WH.png
res/WJ.png
res/WO.xml
res/WT.xml
res/Wh.png
res/Wl.png
res/Wl1.png
res/Wm.png
res/Wn.xml
res/Ww.ttf
res/Wz.xml
res/X1.xml
res/X3.9.png
res/X5.png
res/X7.xml
res/X8.png
res/X9.png
res/XB.xml
res/XM.xml
res/XS.xml
res/Xa.png
res/Xp.9.png
res/Xr.png
res/Xr.xml
res/Xs.9.png
res/Xs1.9.png
res/Xx.png
res/Y-.xml
res/Y4.png
res/Y6.xml
res/Y7.png
res/YB.png
res/YE.png
res/YF.xml
res/YH.9.png
res/YJ.png
res/YM.9.png
res/YQ.xml
res/YR.png
res/YW.png
res/Ya.png
res/Yg.xml
res/Yh.png
res/Yl.xml
res/Yt.9.png
res/Z4.png
res/Z4.xml
res/ZI.xml
res/ZR.png
res/ZY.xml
res/Ze.xml
res/Zk.png
res/Zv.png
res/_3.png
res/_6.9.png
res/_7.png
res/_8.png
res/_9.xml
res/_H.png
res/_M.xml
res/_Q.xml
res/_W.png
res/_c.xml
res/_g.png
res/_l.xml
res/a6.png
res/aA.xml
res/aD.xml
res/aO.9.png
res/aW.png
res/aY.png
res/aY1.png
res/ag.xml
res/ak.png
res/au.9.png
res/b2.png
res/b9.xml
res/bB.png
res/bB1.png
res/bK.9.png
res/bK.png
res/bM.xml
res/bT.png
res/bW.png
res/b_.png
res/b_.xml
res/bb.xml
res/bu.9.png
res/c1.png
res/c6.png
res/c8.png
res/cF.png
res/cH.xml
res/cM.9.png
res/cR.png
res/c_.xml
res/ca.9.png
res/cc.png
res/cf.xml
res/cg.png
res/cj.png
res/cm.png
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/common_google_signin_btn_text_light.xml
res/color/common_google_signin_btn_tint.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/ucrop_scale_text_view_selector.xml
res/cp.png
res/cv.png
res/cw.xml
res/d1.9.png
res/d4.png
res/dH.9.png
res/dV.xml
res/dl.png
res/dp.png
res/dp.xml
res/dv.9.png
res/e1.png
res/e1.xml
res/e4.9.png
res/e4.png
res/eB.9.png
res/eB.png
res/eK.9.png
res/eU.xml
res/eX.png
res/ee.png
res/ei.9.png
res/ej.png
res/ej.xml
res/eq.xml
res/er.png
res/ev.png
res/ew.png
res/f1.xml
res/f7.xml
res/f9.png
res/fD.9.png
res/fL.xml
res/fM.png
res/fU.png
res/fV.xml
res/fY.png
res/fY.xml
res/fZ.9.png
res/fb.png
res/fi.png
res/fp.xml
res/fr.9.png
res/fv.9.png
res/fx.png
res/fx1.png
res/fy.xml
res/g4.png
res/gA.xml
res/gE.xml
res/gG.9.png
res/gG.xml
res/gL.9.png
res/gT.xml
res/gT1.xml
res/gV.9.png
res/gW.xml
res/gZ.xml
res/gf.png
res/gl.xml
res/gw.png
res/gw.xml
res/h-.9.png
res/h0.9.png
res/h7.png
res/hG.xml
res/hV.png
res/hX.png
res/hY.png
res/h_.xml
res/hc.png
res/hd.png
res/hf.png
res/hj.9.png
res/hp.png
res/hu.xml
res/i8.png
res/i9.png
res/iA.xml
res/iL.xml
res/iR.xml
res/iT.xml
res/iV.png
res/ib.xml
res/ih.xml
res/ii.9.png
res/iv.xml
res/iw.xml
res/j-.9.png
res/j9.9.png
res/jG.png
res/jI.xml
res/jK.9.png
res/jN.png
res/jR.xml
res/jS.xml
res/jT.png
res/jV.xml
res/jZ.9.png
res/jh.9.png
res/jw.png
res/jw.xml
res/jy.png
res/k5.png
res/kB.xml
res/kE.png
res/kI.xml
res/kK.9.png
res/kM.xml
res/kX.png
res/k_.png
res/ka.png
res/kb.png
res/kf.xml
res/kq.png
res/l0.png
res/l2.xml
res/l6.png
res/l61.png
res/lB.png
res/lE.png
res/lH.png
res/lN.png
res/lW.xml
res/lb.png
res/ld.9.png
res/le.png
res/ll.xml
res/lr.png
res/lz.9.png
res/m3.9.png
res/m6.xml
res/m9.9.png
res/mR.xml
res/mU.png
res/mf.xml
res/mo.png
res/ms.xml
res/mw.xml
res/n0.png
res/n2.xml
res/n9.9.png
res/nA.png
res/nC.png
res/nI.png
res/nL.xml
res/n_.png
res/nb.png
res/nd.png
res/nl.xml
res/no.png
res/ns.png
res/nz.xml
res/o-.xml
res/o1.9.png
res/o4.png
res/o5.xml
res/o51.xml
res/o9.png
res/oA.png
res/oR.9.png
res/ol.png
res/om.xml
res/on.png
res/on.xml
res/ot.png
res/ox.xml
res/oz.xml
res/oz1.xml
res/p0.png
res/p7.xml
res/pC.xml
res/pF.9.png
res/pW.png
res/ph.xml
res/q-.png
res/q1.xml
res/q6.png
res/q6.xml
res/q61.xml
res/qF.png
res/qK.png
res/qK.xml
res/qM.png
res/qQ.png
res/qQ.xml
res/qX.png
res/qm.png
res/qr.9.png
res/r-.xml
res/r0.xml
res/r2.png
res/r2.xml
res/rE.xml
res/rF.png
res/rY.png
res/rb.9.png
res/rc.png
res/rg.png
res/rj.9.png
res/rn.png
res/rr.png
res/ru.xml
res/s2.9.png
res/s3.9.png
res/s6.xml
res/s8.xml
res/sB.png
res/sG.png
res/sJ.png
res/sL.9.png
res/sX.png
res/si.png
res/sj.png
res/sk.png
res/sk.xml
res/sn.9.png
res/so.png
res/ss.png
res/st.9.png
res/t1.png
res/t7.png
res/t7.xml
res/tE.png
res/tL.xml
res/tM.9.png
res/tZ.png
res/tb.xml
res/tj.9.png
res/to.xml
res/tq.png
res/tr.9.png
res/tt.png
res/tx.png
res/u0.png
res/u3.png
res/uB.9.png
res/uB.xml
res/uJ.xml
res/uW.9.png
res/ue.xml
res/ug.xml
res/uo.png
res/uo.xml
res/ur.xml
res/uu.png
res/uv.png
res/v2.xml
res/v6.9.png
res/v8.xml
res/vD.xml
res/vH.xml
res/vM.png
res/va.png
res/vc.png
res/vc.xml
res/vd.png
res/vi.png
res/vp.xml
res/vy.9.png
res/w1.xml
res/w4.xml
res/w7.xml
res/wH.xml
res/wI.xml
res/wJ.png
res/wK.9.png
res/wL.9.png
res/wN.png
res/wT.png
res/wW.png
res/wW.xml
res/wi.9.png
res/wi1.9.png
res/x1.xml
res/x3.png
res/x5.9.png
res/xD.png
res/xJ.png
res/xR.png
res/xW.png
res/xb.png
res/xn.png
res/xs.xml
res/y-.png
res/yA.xml
res/yO.9.png
res/yP.xml
res/ya.xml
res/ym.png
res/yq.png
res/yw.png
res/z1.xml
res/z3.xml
res/z5.9.png
res/zC.png
res/zH.xml
res/zZ.png
res/zo.png
res/zq.xml
res/zw.png
res/zy.png
resources.arsc
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析