温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 4 个厂商报毒

安全评分

文件信息

文件名称 MT2.15.3.apk
文件大小 23.07MB
MD5 27f0d62ac7123fbbaefff319fdab9f13
SHA1 6ce27d74e3871a6e5bee0d328ccb11e31b699178
SHA256 1ca1bf2013a303896e1ea78ac5ccde022fc901cdd40af667e374227642043cfe

应用信息

应用名称 MT Manager
包名 bin.mt.plus
主活动 not_found_main_activity!!
目标SDK 30     最小SDK 21
版本号 2.15.3     子版本号 24050392
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=bin
签名算法: rsassa_pkcs1v15
有效期自: 2013-06-20 11:53:19+00:00
有效期至: 3012-10-21 11:53:19+00:00
发行人: CN=bin
序列号: 0x24adf7de
哈希算法: sha256
证书MD5: 1a32f661095560285c0f7ea0b521cb45
证书SHA1: 9779572c0ec948c3502d7985f9590fbfbde1ab24
证书SHA256: 8501dd29dc8b452391ff427936591e19c4bdc1bdd9f15ee8e5ace4e8b74cc96b
证书SHA512: 5a88c4a0d609c928751330ee5a9f8c4b85e04e25d0ada60d39e45aaa62b7f7755f103eb6018165075e65404b7a08ef7654b51fed3879cd2a044b1c1dd235de94
公钥算法: rsa
密钥长度: 2048
指纹: 930aed3ba6a6c5988f0ffd92c892e08ad409de902d860b27bd8262f0889820cd
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.FOREGROUND_SERVICE_MEDIA_PROJECTION 普通 允许媒体投影的前台服务 允许常规应用程序使用类型为“mediaProjection”的 Service.startForeground。
android.permission.FOREGROUND_SERVICE_SPECIAL_USE 普通 启用特殊用途的前台服务 允许常规应用程序使用类型为“specialUse”的 Service.startForeground。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
bin.mt.plus.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
moe.shizuku.manager.permission.API_V23 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
21
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (bin.mt.plus.Main) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity-Alias (bin.mt.plus.MainNoBgIcon) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
6 Activity-Alias (bin.mt.plus.MainDarkIcon) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity-Alias (bin.mt.plus.MainLightIcon) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
8 Activity (bin.mt.plus.OpenFileActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
9 Activity (bin.mt.plus.OpenTextActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (l.ۦۤۜ) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
11 Activity设置了TaskAffinity属性
(l.ۨ۫ۤ)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
12 Activity设置了TaskAffinity属性
(l.ۛ۫ۤ)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
13 Activity (l.ۢۜۤ) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Service (bin.mt.function.ar.ActivityRecordService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Activity-Alias (bin.mt.plus.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity (bin.mt.plus.TenpayCallbackActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
17 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
18 Activity-Alias (bin.mt.plus.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Content Provider (l.۠ۧۙۡ) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.INTERACT_ACROSS_USERS_FULL
[android:exported=true]
警告 发现一个 Content Provider被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
20 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
22 Broadcast Receiver (l.ۙ۫۟) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
l.ۦۤۜ Schemes: mtplugin://,
bin.mt.plus.TenpayCallbackActivity Schemes: qwallet1105061912://,
com.tencent.tauth.AuthActivity Schemes: tencent101492915://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
bin/mt/plugin/api/MTPluginContext.java
bin/mt/plus/Main.java
bin/zip/DeflaterJni.java
com/thegrizzlylabs/sardineandroid/model/Keepalive.java
l/AbstractActivityC5501.java
l/AbstractC0162.java
l/AbstractC0196.java
l/AbstractC0345.java
l/AbstractC0562.java
l/AbstractC0732.java
l/AbstractC10027.java
l/AbstractC10050.java
l/AbstractC10182.java
l/AbstractC10210.java
l/AbstractC10310.java
l/AbstractC10329.java
l/AbstractC10390.java
l/AbstractC10400.java
l/AbstractC10438.java
l/AbstractC10448.java
l/AbstractC10672.java
l/AbstractC10810.java
l/AbstractC10869.java
l/AbstractC1133.java
l/AbstractC1136.java
l/AbstractC11429.java
l/AbstractC11444.java
l/AbstractC11512.java
l/AbstractC11571.java
l/AbstractC11634.java
l/AbstractC11652.java
l/AbstractC11780.java
l/AbstractC11799.java
l/AbstractC11889.java
l/AbstractC12003.java
l/AbstractC12043.java
l/AbstractC12072.java
l/AbstractC12086.java
l/AbstractC12102.java
l/AbstractC12126.java
l/AbstractC12135.java
l/AbstractC12169.java
l/AbstractC12179.java
l/AbstractC12267.java
l/AbstractC12286.java
l/AbstractC12334.java
l/AbstractC12400.java
l/AbstractC12845.java
l/AbstractC12920.java
l/AbstractC12926.java
l/AbstractC1324.java
l/AbstractC13255.java
l/AbstractC1339.java
l/AbstractC13395.java
l/AbstractC1360.java
l/AbstractC13718.java
l/AbstractC13962.java
l/AbstractC13970.java
l/AbstractC14032.java
l/AbstractC14240.java
l/AbstractC14439.java
l/AbstractC1466.java
l/AbstractC14795.java
l/AbstractC14797.java
l/AbstractC14933.java
l/AbstractC14975.java
l/AbstractC15008.java
l/AbstractC1615.java
l/AbstractC1624.java
l/AbstractC1675.java
l/AbstractC1950.java
l/AbstractC2013.java
l/AbstractC2127.java
l/AbstractC2141.java
l/AbstractC2517.java
l/AbstractC2567.java
l/AbstractC2646.java
l/AbstractC2739.java
l/AbstractC2879.java
l/AbstractC3023.java
l/AbstractC3035.java
l/AbstractC3156.java
l/AbstractC3331.java
l/AbstractC3451.java
l/AbstractC3665.java
l/AbstractC3827.java
l/AbstractC4132.java
l/AbstractC4231.java
l/AbstractC4288.java
l/AbstractC4373.java
l/AbstractC4760.java
l/AbstractC4839.java
l/AbstractC4974.java
l/AbstractC5080.java
l/AbstractC5125.java
l/AbstractC5212.java
l/AbstractC5331.java
l/AbstractC5344.java
l/AbstractC5349.java
l/AbstractC5443.java
l/AbstractC5457.java
l/AbstractC5549.java
l/AbstractC5611.java
l/AbstractC5643.java
l/AbstractC5666.java
l/AbstractC5816.java
l/AbstractC5876.java
l/AbstractC6025.java
l/AbstractC6376.java
l/AbstractC6425.java
l/AbstractC6559.java
l/AbstractC6667.java
l/AbstractC6674.java
l/AbstractC6819.java
l/AbstractC6957.java
l/AbstractC6987.java
l/AbstractC7233.java
l/AbstractC7454.java
l/AbstractC7500.java
l/AbstractC7588.java
l/AbstractC7821.java
l/AbstractC7955.java
l/AbstractC8109.java
l/AbstractC8283.java
l/AbstractC8343.java
l/AbstractC8437.java
l/AbstractC8545.java
l/AbstractC8594.java
l/AbstractC8734.java
l/AbstractC8886.java
l/AbstractC8918.java
l/AbstractC8930.java
l/AbstractC9106.java
l/AbstractC9552.java
l/AbstractC9558.java
l/AbstractC9693.java
l/AbstractC9741.java
l/AbstractC9747.java
l/AbstractDialogInterfaceOnClickListenerC0969.java
l/AbstractRunnableC4781.java
l/AbstractRunnableC6080.java
l/ActivityC0853.java
l/ActivityC11356.java
l/ActivityC13484.java
l/ActivityC1784.java
l/ActivityC2743.java
l/ActivityC2877.java
l/ActivityC3400.java
l/ActivityC3891.java
l/ActivityC4502.java
l/ActivityC4565.java
l/ActivityC5037.java
l/ActivityC8406.java
l/ApplicationC3349.java
l/AsyncTaskC10156.java
l/AsyncTaskC11840.java
l/BinderC12140.java
l/BinderC2363.java
l/BinderC9224.java
l/C0063.java
l/C0066.java
l/C0078.java
l/C0091.java
l/C0096.java
l/C0104.java
l/C0111.java
l/C0115.java
l/C0119.java
l/C0149.java
l/C0156.java
l/C0160.java
l/C0190.java
l/C0209.java
l/C0219.java
l/C0223.java
l/C0244.java
l/C0245.java
l/C0250.java
l/C0270.java
l/C0272.java
l/C0305.java
l/C0319.java
l/C0333.java
l/C0375.java
l/C0381.java
l/C0388.java
l/C0394.java
l/C0398.java
l/C0433.java
l/C0449.java
l/C0456.java
l/C0485.java
l/C0486.java
l/C0496.java
l/C0511.java
l/C0514.java
l/C0516.java
l/C0568.java
l/C0592.java
l/C0615.java
l/C0620.java
l/C0654.java
l/C0668.java
l/C0678.java
l/C0683.java
l/C0703.java
l/C0708.java
l/C0717.java
l/C0733.java
l/C0736.java
l/C0740.java
l/C0744.java
l/C0754.java
l/C0764.java
l/C0773.java
l/C0777.java
l/C0783.java
l/C0805.java
l/C0823.java
l/C0829.java
l/C0860.java
l/C0870.java
l/C0886.java
l/C0905.java
l/C0906.java
l/C0907.java
l/C0915.java
l/C0919.java
l/C0921.java
l/C0928.java
l/C0937.java
l/C0972.java
l/C0973.java
l/C0984.java
l/C0987.java
l/C0988.java
l/C10004.java
l/C1003.java
l/C10030.java
l/C10036.java
l/C10040.java
l/C10042.java
l/C10068.java
l/C10069.java
l/C10079.java
l/C10087.java
l/C10133.java
l/C10149.java
l/C10172.java
l/C10194.java
l/C10222.java
l/C10233.java
l/C10235.java
l/C1025.java
l/C10261.java
l/C10262.java
l/C10264.java
l/C10274.java
l/C10278.java
l/C10309.java
l/C10346.java
l/C10348.java
l/C10356.java
l/C10393.java
l/C10402.java
l/C10417.java
l/C10422.java
l/C10440.java
l/C10451.java
l/C10452.java
l/C10457.java
l/C10464.java
l/C1047.java
l/C10471.java
l/C10490.java
l/C10500.java
l/C10513.java
l/C10516.java
l/C10544.java
l/C10547.java
l/C10558.java
l/C10562.java
l/C10565.java
l/C10589.java
l/C10605.java
l/C10614.java
l/C10617.java
l/C10620.java
l/C10622.java
l/C10627.java
l/C10634.java
l/C10652.java
l/C10659.java
l/C10682.java
l/C10685.java
l/C10691.java
l/C10696.java
l/C10701.java
l/C10702.java
l/C10709.java
l/C10715.java
l/C10719.java
l/C10731.java
l/C10735.java
l/C10742.java
l/C10754.java
l/C10771.java
l/C10781.java
l/C10789.java
l/C10790.java
l/C10798.java
l/C10816.java
l/C10827.java
l/C10832.java
l/C10839.java
l/C10858.java
l/C10878.java
l/C10882.java
l/C10884.java
l/C10889.java
l/C10902.java
l/C10906.java
l/C10917.java
l/C10929.java
l/C1093.java
l/C10938.java
l/C10944.java
l/C10965.java
l/C10966.java
l/C10968.java
l/C1098.java
l/C11008.java
l/C11014.java
l/C11026.java
l/C11030.java
l/C11033.java
l/C11048.java
l/C1105.java
l/C11052.java
l/C11060.java
l/C11075.java
l/C11078.java
l/C1108.java
l/C11086.java
l/C11094.java
l/C11102.java
l/C11103.java
l/C11110.java
l/C11122.java
l/C1113.java
l/C11133.java
l/C11138.java
l/C11168.java
l/C11184.java
l/C11189.java
l/C11190.java
l/C11193.java
l/C11195.java
l/C11198.java
l/C11203.java
l/C11242.java
l/C11247.java
l/C11253.java
l/C11276.java
l/C11293.java
l/C11299.java
l/C11305.java
l/C11310.java
l/C11327.java
l/C11338.java
l/C11345.java
l/C11346.java
l/C11355.java
l/C11378.java
l/C11390.java
l/C11392.java
l/C11393.java
l/C11404.java
l/C11418.java
l/C1142.java
l/C11433.java
l/C11434.java
l/C11439.java
l/C11440.java
l/C11450.java
l/C11456.java
l/C11458.java
l/C11477.java
l/C1148.java
l/C11487.java
l/C11489.java
l/C11502.java
l/C1152.java
l/C11524.java
l/C11527.java
l/C1154.java
l/C11546.java
l/C1155.java
l/C1156.java
l/C11569.java
l/C11579.java
l/C11592.java
l/C11593.java
l/C11631.java
l/C11651.java
l/C11665.java
l/C11676.java
l/C11687.java
l/C1170.java
l/C11702.java
l/C11714.java
l/C11715.java
l/C1173.java
l/C11730.java
l/C11731.java
l/C11738.java
l/C11744.java
l/C11757.java
l/C11776.java
l/C11779.java
l/C11785.java
l/C1179.java
l/C11807.java
l/C1182.java
l/C11833.java
l/C1185.java
l/C11856.java
l/C11872.java
l/C11900.java
l/C11916.java
l/C11917.java
l/C11920.java
l/C11928.java
l/C11936.java
l/C1194.java
l/C11949.java
l/C11950.java
l/C11969.java
l/C12010.java
l/C12013.java
l/C12031.java
l/C12033.java
l/C12035.java
l/C12040.java
l/C12071.java
l/C12077.java
l/C12078.java
l/C12089.java
l/C12095.java
l/C12101.java
l/C12124.java
l/C12129.java
l/C12180.java
l/C12182.java
l/C12187.java
l/C12192.java
l/C12197.java
l/C12201.java
l/C1222.java
l/C12225.java
l/C12246.java
l/C12253.java
l/C12275.java
l/C12278.java
l/C12295.java
l/C12298.java
l/C12306.java
l/C12308.java
l/C12311.java
l/C12340.java
l/C1235.java
l/C1236.java
l/C12363.java
l/C12366.java
l/C12369.java
l/C12375.java
l/C12381.java
l/C12393.java
l/C12413.java
l/C12429.java
l/C12434.java
l/C12438.java
l/C1244.java
l/C12453.java
l/C12454.java
l/C12474.java
l/C12490.java
l/C12494.java
l/C12499.java
l/C12504.java
l/C12511.java
l/C12534.java
l/C12548.java
l/C1257.java
l/C12572.java
l/C12584.java
l/C12586.java
l/C12590.java
l/C12594.java
l/C1260.java
l/C12608.java
l/C12622.java
l/C12627.java
l/C12628.java
l/C12649.java
l/C12663.java
l/C12682.java
l/C12707.java
l/C12714.java
l/C12749.java
l/C12758.java
l/C12776.java
l/C12778.java
l/C1278.java
l/C12783.java
l/C12788.java
l/C12791.java
l/C12802.java
l/C12804.java
l/C12811.java
l/C12830.java
l/C1284.java
l/C12843.java
l/C12844.java
l/C12855.java
l/C12859.java
l/C1286.java
l/C1287.java
l/C12873.java
l/C12874.java
l/C12897.java
l/C12922.java
l/C12928.java
l/C12943.java
l/C12945.java
l/C12966.java
l/C12967.java
l/C12974.java
l/C12977.java
l/C1298.java
l/C1299.java
l/C12991.java
l/C12996.java
l/C13020.java
l/C13034.java
l/C13061.java
l/C13067.java
l/C13077.java
l/C13081.java
l/C13088.java
l/C13102.java
l/C13114.java
l/C13116.java
l/C13117.java
l/C13123.java
l/C13128.java
l/C1313.java
l/C13134.java
l/C1315.java
l/C13152.java
l/C13162.java
l/C13181.java
l/C13185.java
l/C1320.java
l/C13205.java
l/C13211.java
l/C13223.java
l/C13245.java
l/C1325.java
l/C13257.java
l/C13261.java
l/C13268.java
l/C1328.java
l/C13296.java
l/C13302.java
l/C13330.java
l/C13335.java
l/C13336.java
l/C13342.java
l/C13348.java
l/C13360.java
l/C13389.java
l/C13408.java
l/C13426.java
l/C13428.java
l/C13434.java
l/C13436.java
l/C13444.java
l/C13447.java
l/C13457.java
l/C13464.java
l/C13470.java
l/C13483.java
l/C13492.java
l/C13494.java
l/C13501.java
l/C13505.java
l/C1351.java
l/C13517.java
l/C13552.java
l/C13556.java
l/C13570.java
l/C13589.java
l/C1359.java
l/C13593.java
l/C13598.java
l/C13603.java
l/C13606.java
l/C13634.java
l/C13635.java
l/C13647.java
l/C13653.java
l/C13658.java
l/C1368.java
l/C13697.java
l/C13721.java
l/C13724.java
l/C13733.java
l/C13744.java
l/C13758.java
l/C13761.java
l/C13762.java
l/C13764.java
l/C13770.java
l/C13773.java
l/C13802.java
l/C13804.java
l/C13811.java
l/C13813.java
l/C13819.java
l/C13832.java
l/C13837.java
l/C13867.java
l/C13876.java
l/C1388.java
l/C13884.java
l/C13902.java
l/C13907.java
l/C13910.java
l/C13917.java
l/C1392.java
l/C13929.java
l/C13930.java
l/C13947.java
l/C13952.java
l/C13953.java
l/C13956.java
l/C13957.java
l/C13964.java
l/C13967.java
l/C13969.java
l/C13976.java
l/C13982.java
l/C13990.java
l/C14002.java
l/C14015.java
l/C14024.java
l/C14036.java
l/C14038.java
l/C14042.java
l/C14044.java
l/C14047.java
l/C14050.java
l/C14064.java
l/C14066.java
l/C1407.java
l/C14072.java
l/C14090.java
l/C14094.java
l/C14113.java
l/C14119.java
l/C14157.java
l/C1416.java
l/C14172.java
l/C14177.java
l/C14189.java
l/C14191.java
l/C14195.java
l/C14200.java
l/C14252.java
l/C14254.java
l/C14256.java
l/C14257.java
l/C14270.java
l/C14278.java
l/C14283.java
l/C14285.java
l/C14297.java
l/C14303.java
l/C14305.java
l/C14306.java
l/C1431.java
l/C14317.java
l/C14333.java
l/C14336.java
l/C14339.java
l/C1435.java
l/C14356.java
l/C14359.java
l/C14382.java
l/C14396.java
l/C1440.java
l/C14415.java
l/C14420.java
l/C14427.java
l/C14442.java
l/C14444.java
l/C14462.java
l/C14485.java
l/C14495.java
l/C14506.java
l/C14523.java
l/C14533.java
l/C14566.java
l/C14586.java
l/C1459.java
l/C14609.java
l/C14612.java
l/C14615.java
l/C14621.java
l/C1463.java
l/C14640.java
l/C14643.java
l/C14650.java
l/C14661.java
l/C14667.java
l/C14673.java
l/C14680.java
l/C14695.java
l/C14717.java
l/C14726.java
l/C14727.java
l/C14734.java
l/C14746.java
l/C14752.java
l/C14757.java
l/C14759.java
l/C14765.java
l/C14770.java
l/C14798.java
l/C14802.java
l/C14812.java
l/C14818.java
l/C1482.java
l/C14820.java
l/C14824.java
l/C14830.java
l/C14853.java
l/C14870.java
l/C14877.java
l/C14892.java
l/C14936.java
l/C14951.java
l/C14954.java
l/C14963.java
l/C14974.java
l/C14986.java
l/C14994.java
l/C15019.java
l/C15020.java
l/C15060.java
l/C15061.java
l/C15063.java
l/C15073.java
l/C15093.java
l/C15096.java
l/C15102.java
l/C15121.java
l/C15126.java
l/C15149.java
l/C15155.java
l/C15164.java
l/C15196.java
l/C15199.java
l/C1521.java
l/C1526.java
l/C1547.java
l/C1554.java
l/C1555.java
l/C1558.java
l/C1560.java
l/C1569.java
l/C1593.java
l/C1598.java
l/C1606.java
l/C1609.java
l/C1625.java
l/C1643.java
l/C1668.java
l/C1674.java
l/C1695.java
l/C1702.java
l/C1705.java
l/C1712.java
l/C1722.java
l/C1745.java
l/C1761.java
l/C1765.java
l/C1767.java
l/C1776.java
l/C1781.java
l/C1789.java
l/C1794.java
l/C1807.java
l/C1812.java
l/C1817.java
l/C1831.java
l/C1844.java
l/C1855.java
l/C1864.java
l/C1865.java
l/C1893.java
l/C1904.java
l/C1935.java
l/C1940.java
l/C1956.java
l/C1957.java
l/C1967.java
l/C1972.java
l/C1978.java
l/C1981.java
l/C1984.java
l/C1985.java
l/C2019.java
l/C2027.java
l/C2042.java
l/C2047.java
l/C2086.java
l/C2087.java
l/C2092.java
l/C2093.java
l/C2096.java
l/C2099.java
l/C2108.java
l/C2115.java
l/C2118.java
l/C2119.java
l/C2120.java
l/C2128.java
l/C2139.java
l/C2181.java
l/C2187.java
l/C2189.java
l/C2201.java
l/C2235.java
l/C2240.java
l/C2249.java
l/C2253.java
l/C2258.java
l/C2259.java
l/C2307.java
l/C2317.java
l/C2368.java
l/C2374.java
l/C2388.java
l/C2460.java
l/C2465.java
l/C2467.java
l/C2485.java
l/C2489.java
l/C2490.java
l/C2496.java
l/C2500.java
l/C2528.java
l/C2545.java
l/C2570.java
l/C2587.java
l/C2588.java
l/C2603.java
l/C2612.java
l/C2631.java
l/C2639.java
l/C2673.java
l/C2687.java
l/C2717.java
l/C2723.java
l/C2768.java
l/C2772.java
l/C2774.java
l/C2775.java
l/C2777.java
l/C2792.java
l/C2814.java
l/C2821.java
l/C2840.java
l/C2843.java
l/C2855.java
l/C2862.java
l/C2869.java
l/C2872.java
l/C2873.java
l/C2886.java
l/C2910.java
l/C2917.java
l/C2918.java
l/C2929.java
l/C2934.java
l/C2937.java
l/C2953.java
l/C2968.java
l/C2971.java
l/C2972.java
l/C2996.java
l/C3006.java
l/C3012.java
l/C3013.java
l/C3018.java
l/C3038.java
l/C3064.java
l/C3076.java
l/C3089.java
l/C3091.java
l/C3103.java
l/C3118.java
l/C3122.java
l/C3166.java
l/C3174.java
l/C3194.java
l/C3211.java
l/C3213.java
l/C3230.java
l/C3251.java
l/C3255.java
l/C3272.java
l/C3284.java
l/C3288.java
l/C3290.java
l/C3293.java
l/C3294.java
l/C3323.java
l/C3338.java
l/C3370.java
l/C3379.java
l/C3386.java
l/C3387.java
l/C3406.java
l/C3422.java
l/C3431.java
l/C3432.java
l/C3434.java
l/C3435.java
l/C3439.java
l/C3442.java
l/C3445.java
l/C3446.java
l/C3454.java
l/C3466.java
l/C3484.java
l/C3494.java
l/C3497.java
l/C3499.java
l/C3514.java
l/C3516.java
l/C3529.java
l/C3554.java
l/C3570.java
l/C3573.java
l/C3580.java
l/C3592.java
l/C3611.java
l/C3616.java
l/C3624.java
l/C3640.java
l/C3643.java
l/C3656.java
l/C3668.java
l/C3680.java
l/C3681.java
l/C3703.java
l/C3705.java
l/C3711.java
l/C3721.java
l/C3731.java
l/C3750.java
l/C3752.java
l/C3771.java
l/C3776.java
l/C3793.java
l/C3838.java
l/C3851.java
l/C3854.java
l/C3877.java
l/C3880.java
l/C3885.java
l/C3890.java
l/C3914.java
l/C3918.java
l/C3922.java
l/C3931.java
l/C3940.java
l/C3945.java
l/C3948.java
l/C3960.java
l/C3966.java
l/C3967.java
l/C3978.java
l/C3985.java
l/C3990.java
l/C3992.java
l/C3994.java
l/C3995.java
l/C3998.java
l/C4000.java
l/C4011.java
l/C4047.java
l/C4058.java
l/C4073.java
l/C4084.java
l/C4120.java
l/C4124.java
l/C4135.java
l/C4145.java
l/C4147.java
l/C4153.java
l/C4169.java
l/C4191.java
l/C4192.java
l/C4197.java
l/C4221.java
l/C4222.java
l/C4228.java
l/C4238.java
l/C4242.java
l/C4253.java
l/C4287.java
l/C4293.java
l/C4296.java
l/C4302.java
l/C4328.java
l/C4339.java
l/C4355.java
l/C4367.java
l/C4370.java
l/C4371.java
l/C4397.java
l/C4402.java
l/C4422.java
l/C4453.java
l/C4454.java
l/C4461.java
l/C4466.java
l/C4476.java
l/C4497.java
l/C4510.java
l/C4516.java
l/C4524.java
l/C4525.java
l/C4545.java
l/C4553.java
l/C4561.java
l/C4563.java
l/C4567.java
l/C4568.java
l/C4600.java
l/C4609.java
l/C4622.java
l/C4645.java
l/C4666.java
l/C4674.java
l/C4681.java
l/C4684.java
l/C4697.java
l/C4699.java
l/C4707.java
l/C4713.java
l/C4722.java
l/C4725.java
l/C4731.java
l/C4741.java
l/C4769.java
l/C4772.java
l/C4782.java
l/C4784.java
l/C4787.java
l/C4790.java
l/C4802.java
l/C4808.java
l/C4834.java
l/C4840.java
l/C4842.java
l/C4849.java
l/C4870.java
l/C4894.java
l/C4908.java
l/C4923.java
l/C4926.java
l/C4952.java
l/C4983.java
l/C4987.java
l/C4989.java
l/C4994.java
l/C5015.java
l/C5027.java
l/C5056.java
l/C5070.java
l/C5071.java
l/C5077.java
l/C5114.java
l/C5117.java
l/C5118.java
l/C5119.java
l/C5124.java
l/C5129.java
l/C5135.java
l/C5157.java
l/C5172.java
l/C5183.java
l/C5213.java
l/C5215.java
l/C5221.java
l/C5232.java
l/C5233.java
l/C5238.java
l/C5264.java
l/C5267.java
l/C5272.java
l/C5288.java
l/C5295.java
l/C5296.java
l/C5301.java
l/C5302.java
l/C5303.java
l/C5305.java
l/C5308.java
l/C5318.java
l/C5324.java
l/C5325.java
l/C5330.java
l/C5390.java
l/C5403.java
l/C5409.java
l/C5432.java
l/C5436.java
l/C5447.java
l/C5464.java
l/C5489.java
l/C5508.java
l/C5509.java
l/C5532.java
l/C5538.java
l/C5561.java
l/C5569.java
l/C5581.java
l/C5582.java
l/C5583.java
l/C5599.java
l/C5602.java
l/C5619.java
l/C5623.java
l/C5629.java
l/C5632.java
l/C5644.java
l/C5650.java
l/C5651.java
l/C5676.java
l/C5682.java
l/C5689.java
l/C5691.java
l/C5692.java
l/C5696.java
l/C5698.java
l/C5723.java
l/C5730.java
l/C5741.java
l/C5742.java
l/C5756.java
l/C5765.java
l/C5770.java
l/C5772.java
l/C5779.java
l/C5792.java
l/C5795.java
l/C5804.java
l/C5810.java
l/C5819.java
l/C5820.java
l/C5829.java
l/C5838.java
l/C5847.java
l/C5849.java
l/C5853.java
l/C5857.java
l/C5858.java
l/C5862.java
l/C5869.java
l/C5872.java
l/C5879.java
l/C5913.java
l/C5919.java
l/C5922.java
l/C5967.java
l/C5970.java
l/C5971.java
l/C5980.java
l/C6006.java
l/C6013.java
l/C6014.java
l/C6019.java
l/C6041.java
l/C6055.java
l/C6069.java
l/C6074.java
l/C6077.java
l/C6097.java
l/C6103.java
l/C6115.java
l/C6160.java
l/C6165.java
l/C6182.java
l/C6183.java
l/C6188.java
l/C6194.java
l/C6197.java
l/C6200.java
l/C6223.java
l/C6237.java
l/C6240.java
l/C6246.java
l/C6268.java
l/C6283.java
l/C6296.java
l/C6305.java
l/C6318.java
l/C6326.java
l/C6328.java
l/C6339.java
l/C6350.java
l/C6359.java
l/C6364.java
l/C6377.java
l/C6379.java
l/C6381.java
l/C6419.java
l/C6432.java
l/C6435.java
l/C6453.java
l/C6459.java
l/C6462.java
l/C6470.java
l/C6471.java
l/C6485.java
l/C6490.java
l/C6549.java
l/C6553.java
l/C6565.java
l/C6570.java
l/C6584.java
l/C6593.java
l/C6598.java
l/C6610.java
l/C6634.java
l/C6663.java
l/C6673.java
l/C6675.java
l/C6677.java
l/C6699.java
l/C6720.java
l/C6723.java
l/C6748.java
l/C6757.java
l/C6762.java
l/C6777.java
l/C6786.java
l/C6813.java
l/C6822.java
l/C6841.java
l/C6849.java
l/C6853.java
l/C6861.java
l/C6864.java
l/C6866.java
l/C6867.java
l/C6881.java
l/C6883.java
l/C6894.java
l/C6897.java
l/C6927.java
l/C6940.java
l/C6979.java
l/C7018.java
l/C7033.java
l/C7036.java
l/C7037.java
l/C7050.java
l/C7051.java
l/C7054.java
l/C7077.java
l/C7079.java
l/C7099.java
l/C7116.java
l/C7125.java
l/C7138.java
l/C7145.java
l/C7159.java
l/C7176.java
l/C7181.java
l/C7182.java
l/C7186.java
l/C7193.java
l/C7217.java
l/C7228.java
l/C7239.java
l/C7242.java
l/C7248.java
l/C7253.java
l/C7272.java
l/C7301.java
l/C7310.java
l/C7312.java
l/C7328.java
l/C7357.java
l/C7368.java
l/C7369.java
l/C7376.java
l/C7405.java
l/C7407.java
l/C7411.java
l/C7412.java
l/C7440.java
l/C7447.java
l/C7456.java
l/C7465.java
l/C7474.java
l/C7487.java
l/C7498.java
l/C7503.java
l/C7519.java
l/C7520.java
l/C7533.java
l/C7537.java
l/C7547.java
l/C7552.java
l/C7559.java
l/C7574.java
l/C7578.java
l/C7580.java
l/C7599.java
l/C7616.java
l/C7622.java
l/C7644.java
l/C7645.java
l/C7675.java
l/C7683.java
l/C7686.java
l/C7687.java
l/C7697.java
l/C7698.java
l/C7702.java
l/C7707.java
l/C7711.java
l/C7724.java
l/C7735.java
l/C7738.java
l/C7753.java
l/C7758.java
l/C7759.java
l/C7763.java
l/C7798.java
l/C7823.java
l/C7873.java
l/C7878.java
l/C7881.java
l/C7889.java
l/C7890.java
l/C7898.java
l/C7903.java
l/C7936.java
l/C7966.java
l/C7967.java
l/C7970.java
l/C7996.java
l/C8005.java
l/C8017.java
l/C8064.java
l/C8065.java
l/C8090.java
l/C8133.java
l/C8147.java
l/C8149.java
l/C8152.java
l/C8155.java
l/C8163.java
l/C8169.java
l/C8189.java
l/C8233.java
l/C8254.java
l/C8282.java
l/C8287.java
l/C8289.java
l/C8311.java
l/C8315.java
l/C8319.java
l/C8320.java
l/C8324.java
l/C8341.java
l/C8345.java
l/C8359.java
l/C8362.java
l/C8391.java
l/C8392.java
l/C8395.java
l/C8404.java
l/C8408.java
l/C8412.java
l/C8435.java
l/C8439.java
l/C8450.java
l/C8459.java
l/C8462.java
l/C8471.java
l/C8485.java
l/C8488.java
l/C8497.java
l/C8498.java
l/C8537.java
l/C8541.java
l/C8549.java
l/C8581.java
l/C8582.java
l/C8587.java
l/C8593.java
l/C8596.java
l/C8598.java
l/C8601.java
l/C8642.java
l/C8648.java
l/C8658.java
l/C8663.java
l/C8664.java
l/C8667.java
l/C8669.java
l/C8706.java
l/C8735.java
l/C8740.java
l/C8756.java
l/C8764.java
l/C8768.java
l/C8773.java
l/C8781.java
l/C8805.java
l/C8808.java
l/C8810.java
l/C8816.java
l/C8833.java
l/C8851.java
l/C8855.java
l/C8857.java
l/C8858.java
l/C8861.java
l/C8877.java
l/C8878.java
l/C8885.java
l/C8904.java
l/C8910.java
l/C8913.java
l/C8924.java
l/C8938.java
l/C8968.java
l/C8986.java
l/C8995.java
l/C9007.java
l/C9013.java
l/C9019.java
l/C9032.java
l/C9035.java
l/C9045.java
l/C9061.java
l/C9085.java
l/C9086.java
l/C9087.java
l/C9097.java
l/C9105.java
l/C9108.java
l/C9111.java
l/C9125.java
l/C9137.java
l/C9144.java
l/C9162.java
l/C9163.java
l/C9166.java
l/C9167.java
l/C9185.java
l/C9204.java
l/C9205.java
l/C9218.java
l/C9237.java
l/C9248.java
l/C9254.java
l/C9259.java
l/C9279.java
l/C9281.java
l/C9282.java
l/C9284.java
l/C9292.java
l/C9313.java
l/C9317.java
l/C9331.java
l/C9346.java
l/C9349.java
l/C9355.java
l/C9368.java
l/C9383.java
l/C9394.java
l/C9409.java
l/C9420.java
l/C9422.java
l/C9423.java
l/C9424.java
l/C9449.java
l/C9455.java
l/C9457.java
l/C9472.java
l/C9504.java
l/C9506.java
l/C9529.java
l/C9534.java
l/C9535.java
l/C9541.java
l/C9575.java
l/C9594.java
l/C9598.java
l/C9600.java
l/C9606.java
l/C9610.java
l/C9637.java
l/C9640.java
l/C9641.java
l/C9647.java
l/C9651.java
l/C9652.java
l/C9666.java
l/C9704.java
l/C9705.java
l/C9713.java
l/C9749.java
l/C9754.java
l/C9755.java
l/C9772.java
l/C9793.java
l/C9814.java
l/C9817.java
l/C9830.java
l/C9832.java
l/C9834.java
l/C9837.java
l/C9843.java
l/C9873.java
l/C9896.java
l/C9909.java
l/C9920.java
l/C9939.java
l/C9943.java
l/C9947.java
l/C9953.java
l/C9968.java
l/C9974.java
l/C9975.java
l/C9976.java
l/C9979.java
l/C9981.java
l/CallableC6118.java
l/ComponentCallbacksC5852.java
l/ConcurrentMapC14327.java
l/DialogFragmentC12696.java
l/DialogFragmentC14800.java
l/DialogFragmentC5959.java
l/DialogInterfaceOnClickListenerC12378.java
l/DialogInterfaceOnClickListenerC4978.java
l/DialogInterfaceOnClickListenerC6908.java
l/DialogInterfaceOnDismissListenerC12317.java
l/DialogInterfaceOnMultiChoiceClickListenerC8063.java
l/EnumC14242.java
l/EnumC14604.java
l/EnumC3027.java
l/EnumC4341.java
l/EnumC9473.java
l/ExecutorC11049.java
l/InterfaceC0293.java
l/InterfaceC0576.java
l/InterfaceC0844.java
l/InterfaceC0925.java
l/InterfaceC10096.java
l/InterfaceC10124.java
l/InterfaceC10745.java
l/InterfaceC10975.java
l/InterfaceC12188.java
l/InterfaceC12419.java
l/InterfaceC1274.java
l/InterfaceC13148.java
l/InterfaceC2077.java
l/InterfaceC2541.java
l/InterfaceC3043.java
l/InterfaceC3100.java
l/InterfaceC3364.java
l/InterfaceC3535.java
l/InterfaceC4229.java
l/InterfaceC4488.java
l/InterfaceC4727.java
l/InterfaceC4801.java
l/InterfaceC6191.java
l/InterfaceC6257.java
l/InterfaceC6287.java
l/InterfaceC6293.java
l/InterfaceC6338.java
l/InterfaceC6612.java
l/InterfaceC7286.java
l/InterfaceC7541.java
l/InterfaceC7748.java
l/InterfaceC8193.java
l/InterfaceC8423.java
l/InterfaceC8427.java
l/InterfaceC8767.java
l/InterfaceC8908.java
l/InterfaceC9139.java
l/InterfaceC9241.java
l/ProxyFileDescriptorCallbackC8081.java
l/RunnableC0060.java
l/RunnableC0408.java
l/RunnableC0848.java
l/RunnableC13317.java
l/RunnableC14448.java
l/RunnableC15095.java
l/RunnableC1996.java
l/RunnableC2585.java
l/RunnableC3545.java
l/RunnableC3762.java
l/RunnableC3842.java
l/RunnableC4814.java
l/RunnableC5526.java
l/RunnableC5656.java
l/RunnableC6751.java
l/RunnableC6795.java
l/RunnableC7071.java
l/RunnableC8164.java
l/RunnableC9507.java
l/RunnableC9737.java
l/ServiceC11066.java
l/ServiceC1226.java
l/ServiceC5013.java
l/TextureViewSurfaceTextureListenerC9462.java
l/ViewOnClickListenerC0327.java
l/ViewOnClickListenerC0748.java
l/ViewOnClickListenerC10713.java
l/ViewOnClickListenerC11865.java
l/ViewOnClickListenerC1293.java
l/ViewOnClickListenerC13174.java
l/ViewOnClickListenerC13473.java
l/ViewOnLayoutChangeListenerC13778.java
l/XmlResourceParserC3610.java
net/i2p/crypto/eddsa/EdDSAEngine.java
net/i2p/crypto/eddsa/math/Curve.java
net/i2p/crypto/eddsa/math/Field.java
net/i2p/crypto/eddsa/math/FieldElement.java
net/i2p/crypto/eddsa/math/GroupElement.java
net/i2p/crypto/eddsa/math/bigint/BigIntegerFieldElement.java
net/i2p/crypto/eddsa/math/bigint/BigIntegerLittleEndianEncoding.java
net/i2p/crypto/eddsa/spec/EdDSAParameterSpec.java
net/sf/sevenzipjbinding/IInArchive.java
net/sf/sevenzipjbinding/IOutArchiveBase.java
net/sf/sevenzipjbinding/IOutCreateArchive.java
net/sf/sevenzipjbinding/ISequentialInStream.java
net/sf/sevenzipjbinding/SevenZipException.java
net/sf/sevenzipjbinding/impl/InArchiveImpl.java
net/sf/sevenzipjbinding/impl/OutArchiveImpl.java
org/simpleframework/xml/Serializer.java
org/simpleframework/xml/core/Persister.java
org/simpleframework/xml/stream/DocumentProvider.java
org/simpleframework/xml/stream/Formatter.java
org/simpleframework/xml/stream/NodeBuilder.java
org/simpleframework/xml/stream/NodeWriter.java
org/simpleframework/xml/stream/OutputBuffer.java
org/simpleframework/xml/stream/Provider.java
org/simpleframework/xml/stream/PullProvider.java
org/simpleframework/xml/stream/StreamProvider.java
org/simpleframework/xml/transform/FileTransform.java
org/simpleframework/xml/transform/PackageMatcher.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
调用java反射机制
bin/mt/plus/Main.java
l/AbstractC1136.java
l/AbstractC11994.java
l/AbstractC12043.java
l/AbstractC12512.java
l/AbstractC2448.java
l/AbstractC3339.java
l/AbstractC4291.java
l/AbstractC4839.java
l/AbstractC5457.java
l/AbstractC7991.java
l/AbstractC8886.java
l/ActionModeCallbackC13281.java
l/ActivityC4502.java
l/BinderC9224.java
l/C0140.java
l/C0160.java
l/C0241.java
l/C0303.java
l/C0314.java
l/C0466.java
l/C0521.java
l/C0579.java
l/C0606.java
l/C0700.java
l/C0724.java
l/C0798.java
l/C0861.java
l/C0889.java
l/C0900.java
l/C0945.java
l/C10186.java
l/C10264.java
l/C10453.java
l/C10466.java
l/C10497.java
l/C10592.java
l/C10683.java
l/C10734.java
l/C10783.java
l/C10839.java
l/C10943.java
l/C11060.java
l/C1123.java
l/C11291.java
l/C11328.java
l/C11342.java
l/C11485.java
l/C11576.java
l/C11726.java
l/C11738.java
l/C11784.java
l/C11846.java
l/C11847.java
l/C11870.java
l/C11902.java
l/C11954.java
l/C12028.java
l/C12151.java
l/C12162.java
l/C12276.java
l/C12343.java
l/C12363.java
l/C12418.java
l/C12428.java
l/C12488.java
l/C12572.java
l/C12607.java
l/C12639.java
l/C12682.java
l/C12689.java
l/C12712.java
l/C12818.java
l/C12843.java
l/C12859.java
l/C13023.java
l/C13106.java
l/C13118.java
l/C13256.java
l/C13325.java
l/C13338.java
l/C13343.java
l/C13472.java
l/C13496.java
l/C13576.java
l/C13739.java
l/C13773.java
l/C13821.java
l/C13912.java
l/C14102.java
l/C14123.java
l/C14207.java
l/C14217.java
l/C14354.java
l/C14557.java
l/C14613.java
l/C14649.java
l/C14650.java
l/C1471.java
l/C14951.java
l/C14977.java
l/C15049.java
l/C15177.java
l/C1541.java
l/C1596.java
l/C1668.java
l/C1689.java
l/C1825.java
l/C1847.java
l/C1999.java
l/C2004.java
l/C2007.java
l/C2129.java
l/C2313.java
l/C2395.java
l/C2430.java
l/C2597.java
l/C2889.java
l/C2921.java
l/C2965.java
l/C3051.java
l/C3108.java
l/C3155.java
l/C3225.java
l/C3260.java
l/C3274.java
l/C3592.java
l/C3639.java
l/C3846.java
l/C3855.java
l/C3879.java
l/C3889.java
l/C4422.java
l/C4602.java
l/C4626.java
l/C4697.java
l/C4904.java
l/C4917.java
l/C5133.java
l/C5146.java
l/C5264.java
l/C5517.java
l/C5539.java
l/C5573.java
l/C5746.java
l/C5759.java
l/C5764.java
l/C5874.java
l/C6136.java
l/C6152.java
l/C6302.java
l/C6313.java
l/C6361.java
l/C6523.java
l/C6671.java
l/C6723.java
l/C6782.java
l/C6839.java
l/C7046.java
l/C7138.java
l/C7181.java
l/C7203.java
l/C7291.java
l/C7295.java
l/C7365.java
l/C7435.java
l/C7447.java
l/C7577.java
l/C7620.java
l/C7820.java
l/C7970.java
l/C8099.java
l/C8100.java
l/C8160.java
l/C8163.java
l/C8301.java
l/C8440.java
l/C8502.java
l/C8521.java
l/C8784.java
l/C8790.java
l/C9050.java
l/C9144.java
l/C9305.java
l/C9459.java
l/C9475.java
l/C9679.java
l/C9728.java
l/C9750.java
l/C9760.java
l/C9784.java
l/C9957.java
l/C9975.java
l/DialogInterfaceC9382.java
l/InterfaceC14135.java
l/InterfaceC7893.java
l/LayoutInflaterFactory2C8514.java
l/MenuItemC13331.java
l/MenuItemOnMenuItemClickListenerC10292.java
l/RunnableC2691.java
l/ServiceC5013.java
l/ViewOnClickListenerC2911.java
l/ViewOnClickListenerC4303.java
org/lsposed/lsplant/Hooker.java
org/simpleframework/xml/core/AnnotationHandler.java
org/simpleframework/xml/core/ClassScanner.java
org/simpleframework/xml/core/Comparer.java
org/simpleframework/xml/core/DetailScanner.java
org/simpleframework/xml/core/FieldContact.java
org/simpleframework/xml/core/FieldDetail.java
org/simpleframework/xml/core/FieldScanner.java
org/simpleframework/xml/core/Function.java
org/simpleframework/xml/core/GetPart.java
org/simpleframework/xml/core/LabelExtractor.java
org/simpleframework/xml/core/MethodDetail.java
org/simpleframework/xml/core/MethodName.java
org/simpleframework/xml/core/MethodPart.java
org/simpleframework/xml/core/MethodPartFactory.java
org/simpleframework/xml/core/MethodScanner.java
org/simpleframework/xml/core/Reflector.java
org/simpleframework/xml/core/SetPart.java
org/simpleframework/xml/core/SignatureScanner.java
一般功能-> IPC通信
bin/mt/plus/Main.java
bin/mt/plus/OpenFileActivity.java
bin/mt/plus/TenpayCallbackActivity.java
bin/mt/plus/WXPayEntryActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
l/AbstractActivityC5501.java
l/AbstractActivityC7168.java
l/AbstractBinderC0102.java
l/AbstractBinderC1787.java
l/AbstractBinderC4655.java
l/AbstractBinderC8539.java
l/AbstractBinderC9321.java
l/AbstractC0732.java
l/AbstractC11787.java
l/AbstractC11889.java
l/AbstractC11948.java
l/AbstractC13566.java
l/AbstractC14975.java
l/AbstractC15146.java
l/AbstractC15156.java
l/AbstractC2739.java
l/AbstractC7133.java
l/AbstractServiceC11344.java
l/AbstractServiceC3344.java
l/AbstractServiceC8865.java
l/ActionModeCallbackC13281.java
l/ActivityC0075.java
l/ActivityC0105.java
l/ActivityC10181.java
l/ActivityC11356.java
l/ActivityC11388.java
l/ActivityC11523.java
l/ActivityC11710.java
l/ActivityC1214.java
l/ActivityC13484.java
l/ActivityC14156.java
l/ActivityC14361.java
l/ActivityC1517.java
l/ActivityC1784.java
l/ActivityC2347.java
l/ActivityC2877.java
l/ActivityC3400.java
l/ActivityC3809.java
l/ActivityC3907.java
l/ActivityC4502.java
l/ActivityC5037.java
l/ActivityC5394.java
l/ActivityC5871.java
l/ActivityC5926.java
l/ActivityC6651.java
l/ActivityC6910.java
l/ActivityC7399.java
l/ActivityC8342.java
l/ActivityC8406.java
l/AppComponentFactoryC3533.java
l/AsyncTaskC0396.java
l/BinderC12140.java
l/BinderC12501.java
l/C0117.java
l/C0124.java
l/C0149.java
l/C0164.java
l/C0176.java
l/C0240.java
l/C0399.java
l/C0448.java
l/C0525.java
l/C0551.java
l/C0803.java
l/C0825.java
l/C0935.java
l/C0948.java
l/C1007.java
l/C10223.java
l/C10255.java
l/C10264.java
l/C10502.java
l/C10509.java
l/C10571.java
l/C10696.java
l/C10701.java
l/C10788.java
l/C10930.java
l/C10967.java
l/C1103.java
l/C11065.java
l/C11283.java
l/C11305.java
l/C11473.java
l/C11505.java
l/C11689.java
l/C11765.java
l/C11846.java
l/C11874.java
l/C11954.java
l/C12017.java
l/C12066.java
l/C12186.java
l/C1239.java
l/C12561.java
l/C12666.java
l/C12808.java
l/C12844.java
l/C12859.java
l/C12894.java
l/C12967.java
l/C13028.java
l/C13076.java
l/C13087.java
l/C13116.java
l/C13156.java
l/C13218.java
l/C13343.java
l/C13364.java
l/C13390.java
l/C13579.java
l/C13588.java
l/C13592.java
l/C13603.java
l/C13645.java
l/C13867.java
l/C13900.java
l/C14043.java
l/C14100.java
l/C14185.java
l/C14303.java
l/C1431.java
l/C14313.java
l/C14418.java
l/C14487.java
l/C14535.java
l/C14556.java
l/C14712.java
l/C14759.java
l/C14978.java
l/C1508.java
l/C1554.java
l/C1591.java
l/C1682.java
l/C1743.java
l/C1777.java
l/C1799.java
l/C1802.java
l/C1861.java
l/C2042.java
l/C2197.java
l/C2210.java
l/C2230.java
l/C2481.java
l/C2490.java
l/C2499.java
l/C2584.java
l/C2688.java
l/C2746.java
l/C2754.java
l/C2803.java
l/C2873.java
l/C3005.java
l/C3216.java
l/C3251.java
l/C3268.java
l/C3289.java
l/C3294.java
l/C3338.java
l/C3366.java
l/C3379.java
l/C3631.java
l/C3637.java
l/C3679.java
l/C3725.java
l/C3726.java
l/C3741.java
l/C3765.java
l/C4060.java
l/C4150.java
l/C4171.java
l/C4186.java
l/C4216.java
l/C4335.java
l/C4436.java
l/C4473.java
l/C4480.java
l/C4636.java
l/C4753.java
l/C4797.java
l/C4922.java
l/C4969.java
l/C5005.java
l/C5110.java
l/C5218.java
l/C5268.java
l/C5322.java
l/C5598.java
l/C5639.java
l/C5735.java
l/C5815.java
l/C5867.java
l/C5953.java
l/C5987.java
l/C6000.java
l/C6012.java
l/C6161.java
l/C6291.java
l/C6350.java
l/C6486.java
l/C6594.java
l/C6724.java
l/C6734.java
l/C6854.java
l/C6904.java
l/C6964.java
l/C7072.java
l/C7215.java
l/C7239.java
l/C7436.java
l/C7448.java
l/C7461.java
l/C7469.java
l/C7478.java
l/C7554.java
l/C7589.java
l/C7637.java
l/C7746.java
l/C7819.java
l/C7975.java
l/C7980.java
l/C7987.java
l/C8056.java
l/C8130.java
l/C8397.java
l/C8466.java
l/C8479.java
l/C8598.java
l/C8698.java
l/C8772.java
l/C8818.java
l/C9180.java
l/C9244.java
l/C9246.java
l/C9261.java
l/C9369.java
l/C9381.java
l/C9526.java
l/C9697.java
l/ComponentCallbacksC5852.java
l/DialogInterfaceOnClickListenerC1199.java
l/DialogInterfaceOnClickListenerC13830.java
l/DialogInterfaceOnClickListenerC6908.java
l/DialogInterfaceOnClickListenerC8778.java
l/DialogInterfaceOnDismissListenerC4019.java
l/DialogInterfaceOnDismissListenerC7189.java
l/InterfaceC0960.java
l/InterfaceC1790.java
l/InterfaceC2081.java
l/InterfaceC6627.java
l/InterfaceC9712.java
l/JobServiceEngineC13870.java
l/MenuC6500.java
l/MenuItemC13331.java
l/RunnableC13416.java
l/RunnableC14215.java
l/RunnableC14374.java
l/RunnableC2571.java
l/RunnableC2585.java
l/RunnableC3842.java
l/RunnableC3866.java
l/RunnableC5363.java
l/RunnableC5454.java
l/RunnableC6795.java
l/RunnableC9134.java
l/ServiceC10066.java
l/ServiceC10456.java
l/ServiceC10928.java
l/ServiceC11066.java
l/ServiceC1226.java
l/ServiceC14227.java
l/ServiceC1699.java
l/ServiceC2410.java
l/ServiceC4193.java
l/ServiceC5013.java
l/ServiceC6483.java
l/ServiceC8830.java
l/ServiceC9356.java
l/ServiceConnectionC0477.java
l/ServiceConnectionC14152.java
l/ServiceConnectionC1989.java
l/ServiceConnectionC5033.java
l/ServiceConnectionC5434.java
l/ServiceConnectionC7636.java
l/ServiceConnectionC9645.java
l/SharedPreferencesOnSharedPreferenceChangeListenerC14715.java
l/ViewOnAttachStateChangeListenerC12614.java
l/ViewOnAttachStateChangeListenerC8649.java
l/ViewOnClickListenerC1008.java
l/ViewOnClickListenerC10601.java
l/ViewOnClickListenerC1097.java
l/ViewOnClickListenerC11723.java
l/ViewOnClickListenerC11865.java
l/ViewOnClickListenerC1293.java
l/ViewOnClickListenerC13174.java
l/ViewOnClickListenerC13454.java
l/ViewOnClickListenerC15193.java
l/ViewOnClickListenerC1947.java
l/ViewOnClickListenerC2242.java
l/ViewOnClickListenerC2911.java
l/ViewOnClickListenerC3521.java
l/ViewOnClickListenerC3991.java
l/ViewOnClickListenerC5029.java
l/ViewOnClickListenerC5628.java
l/ViewOnClickListenerC5782.java
l/ViewOnClickListenerC5918.java
l/ViewOnClickListenerC7006.java
l/ViewOnClickListenerC7232.java
l/ViewOnClickListenerC7920.java
l/ViewOnClickListenerC8638.java
l/ViewOnClickListenerC8776.java
l/ViewOnClickListenerC8815.java
l/ViewOnClickListenerC9212.java
l/ViewOnLayoutChangeListenerC13778.java
moe/shizuku/api/BinderContainer.java
moe/shizuku/server/IRemoteProcess.java
moe/shizuku/server/IShizukuApplication.java
moe/shizuku/server/IShizukuService.java
moe/shizuku/server/IShizukuServiceConnection.java
组件-> 启动 Activity
隐私数据-> 屏幕截图,截取自己应用内部界面 bin/mt/plus/Main.java
l/C9242.java
一般功能-> 加载so文件
一般功能-> 获取系统服务(getSystemService)
加密解密-> Base64 加密
加密解密-> 信息摘要算法
DEX-> 动态加载
加密解密-> Crypto加解密组件
l/AbstractC10050.java
l/AbstractC10303.java
l/AbstractC11987.java
l/AbstractC12845.java
l/AbstractC13671.java
l/AbstractC14901.java
l/AbstractC1675.java
l/AbstractC2517.java
l/AbstractC6674.java
l/AbstractC6957.java
l/AbstractC7015.java
l/AbstractC9461.java
l/C0091.java
l/C0175.java
l/C0179.java
l/C0298.java
l/C0523.java
l/C0740.java
l/C0750.java
l/C0780.java
l/C10042.java
l/C10143.java
l/C10233.java
l/C10611.java
l/C10722.java
l/C10740.java
l/C10807.java
l/C10991.java
l/C11145.java
l/C11168.java
l/C11203.java
l/C11471.java
l/C11720.java
l/C1179.java
l/C12101.java
l/C12295.java
l/C12406.java
l/C12622.java
l/C12667.java
l/C12939.java
l/C1313.java
l/C13248.java
l/C1328.java
l/C1366.java
l/C13997.java
l/C14024.java
l/C14207.java
l/C14306.java
l/C14463.java
l/C14513.java
l/C14646.java
l/C14839.java
l/C15073.java
l/C15176.java
l/C1538.java
l/C1722.java
l/C1724.java
l/C1812.java
l/C1882.java
l/C1956.java
l/C2185.java
l/C2208.java
l/C2337.java
l/C2717.java
l/C2768.java
l/C3299.java
l/C3406.java
l/C3898.java
l/C4033.java
l/C4248.java
l/C4522.java
l/C4646.java
l/C4722.java
l/C4827.java
l/C4990.java
l/C5119.java
l/C5215.java
l/C5228.java
l/C5250.java
l/C5410.java
l/C5464.java
l/C5948.java
l/C6092.java
l/C6197.java
l/C6201.java
l/C6255.java
l/C6356.java
l/C6367.java
l/C6418.java
l/C6534.java
l/C7051.java
l/C7073.java
l/C7248.java
l/C7260.java
l/C7569.java
l/C7616.java
l/C7632.java
l/C7776.java
l/C8102.java
l/C8359.java
l/C8439.java
l/C8472.java
l/C8619.java
l/C8642.java
l/C8664.java
l/C8726.java
l/C8781.java
l/C9038.java
l/C9162.java
l/C9332.java
l/C9647.java
l/C9725.java
l/EnumC1914.java
l/InterfaceC10769.java
l/InterfaceC12049.java
l/ViewOnClickListenerC11723.java
l/ViewOnClickListenerC1293.java
l/ViewOnClickListenerC4580.java
l/ViewOnClickListenerC8370.java
net/i2p/crypto/eddsa/math/GroupElement.java
加密解密-> Base64 解密
网络通信-> TCP套接字
辅助功能accessibility相关 l/C13704.java
l/C2478.java
l/C8771.java
网络通信-> WebView 相关
一般功能-> 查看\修改Android系统属性 l/C12689.java
隐私数据-> 获取已安装的应用程序
组件-> 启动 Service
进程操作-> 获取进程pid
一般功能-> Android通知 l/ServiceC1699.java
网络通信-> TCP服务器套接字
网络通信-> SSL证书处理
隐私数据-> 剪贴板数据读写操作
命令执行-> getRuntime.exec()
敏感行为-> 检测了是否被jdb调试 l/C3267.java
网络通信-> UDP数据包
进程操作-> 杀死进程
网络通信-> HTTP建立连接
一般功能-> 获取活动网路信息
隐私数据-> 屏幕截图,截取自己应用内部界面 l/C13169.java
组件-> 发送广播 l/C0149.java
组件-> ContentProvider
组件-> Provider openFile l/C1286.java
l/C14818.java
一般功能-> 获取网络接口信息
网络通信-> UDP数据报套接字 l/RunnableC8164.java
网络通信-> WebView GET请求 l/ActivityC14156.java
网络通信-> 蓝牙连接 l/C8022.java
隐私数据-> 获取GPS位置信息 l/C13050.java
网络通信-> URLConnection l/C4470.java
l/C9355.java
网络通信-> WebView JavaScript接口 l/C11726.java

源代码分析

高危
3
警告
6
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
l/AbstractC0868.java
l/AbstractC14975.java
l/AbstractC2112.java
l/AbstractC2127.java
l/AbstractC4761.java
l/AbstractC7256.java
l/AbstractC7523.java
l/ActivityC10181.java
l/ActivityC11356.java
l/ActivityC6651.java
l/AnimationAnimationListenerC8800.java
l/C0473.java
l/C0905.java
l/C10233.java
l/C10302.java
l/C10509.java
l/C10656.java
l/C10701.java
l/C11094.java
l/C11326.java
l/C11577.java
l/C11685.java
l/C11690.java
l/C12168.java
l/C12229.java
l/C12340.java
l/C12530.java
l/C12639.java
l/C12778.java
l/C13038.java
l/C13151.java
l/C13182.java
l/C13222.java
l/C13291.java
l/C13556.java
l/C13988.java
l/C13993.java
l/C14618.java
l/C14830.java
l/C14951.java
l/C14956.java
l/C15088.java
l/C15185.java
l/C1812.java
l/C1987.java
l/C2120.java
l/C2189.java
l/C2412.java
l/C2510.java
l/C2536.java
l/C2649.java
l/C2935.java
l/C2996.java
l/C3077.java
l/C3317.java
l/C3494.java
l/C3514.java
l/C3721.java
l/C4000.java
l/C4058.java
l/C4191.java
l/C4367.java
l/C4636.java
l/C4725.java
l/C4870.java
l/C5183.java
l/C5409.java
l/C5431.java
l/C5702.java
l/C5790.java
l/C5879.java
l/C5883.java
l/C6126.java
l/C6197.java
l/C6435.java
l/C6455.java
l/C6763.java
l/C7063.java
l/C7146.java
l/C7396.java
l/C7474.java
l/C7611.java
l/C7620.java
l/C7644.java
l/C7746.java
l/C7747.java
l/C7753.java
l/C8098.java
l/C8100.java
l/C8233.java
l/C8522.java
l/C8567.java
l/C8972.java
l/C9162.java
l/C9247.java
l/C9313.java
l/C9691.java
l/C9814.java
l/ComponentCallbacksC5852.java
l/DialogInterfaceOnCancelListenerC3747.java
l/EnumC6414.java
l/LayoutInflaterFactory2C12731.java
l/RunnableC14694.java
l/RunnableC6751.java
l/ServiceC1226.java
l/ServiceC8830.java
l/ViewOnClickListenerC10713.java
l/ViewOnTouchListenerC12407.java
net/sf/sevenzipjbinding/impl/OutArchiveImpl.java
2 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
3 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
l/AbstractGestureDetectorOnGestureListenerC9319.java
l/C7746.java
l/ViewOnCreateContextMenuListenerC12274.java
8 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
l/C7867.java
9 使用弱哈希算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
l/C10991.java
10 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
l/C10991.java
11 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
l/C11073.java
l/C6594.java
12 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
l/C8359.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libdeflate.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libmt1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libmt2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlen_chk', '__vsprintf_chk']
False
warning
符号可用
4 arm64-v8a/libmt3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__read_chk', '__strcpy_chk', '__FD_SET_chk', '__umask_chk', '__vsprintf_chk']
False
warning
符号可用
5 arm64-v8a/libterm.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/testkey.x509.pem

VIRUSTOTAL扫描

  检出率: 4 / 66       完整报告

反病毒引擎 检出结果
ESET-NOD32 multiple detections
Google Detected
Ikarus Trojan-Dropper.AndroidOS.Agent
Kingsoft Win32.Troj.Undef.a

滥用权限

恶意软件常用权限 5/30
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.SYSTEM_ALERT_WINDOW
其它常用权限 8/46
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.INTERNET
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.FOREGROUND_SERVICE
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
android.permission.ACCESS_SUPERUSER

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
mt2.cn 安全
IP地址: 45.117.10.192
国家: 中国
地区: 浙江
城市: 宁波
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 110.75.132.131
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





ulogs.umengcloud.com 安全
IP地址: 110.75.132.131
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





m.youdao.com 安全
IP地址: 45.117.10.192
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





fanyi.youdao.com 安全
IP地址: 45.117.10.192
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图





mobilegw.dl.alipaydev.com 安全
IP地址: 45.117.10.192
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





bbs.binmt.cc 安全
IP地址: 110.75.132.131
国家: 中国
地区: 江苏
城市: 扬州
查看: 高德地图





cgi.qplus.com 安全
没有可用的地理位置信息。




www.bouncycastle.org 安全
IP地址: 203.32.61.103
国家: 澳大利亚
地区: 维多利亚
城市: 墨尔本
查看: Google 地图





手机号码

手机号 源码文件
13222222222
14222222222
bin/mt/plus/Main.java
14222222222
bin/mt/plus/WXPayEntryActivity.java
18222222222
15822222222
15722222222
15922222222
l/C7051.java
19222222222
l/C5970.java
14222222222
l/ViewOnClickListenerC2911.java
17222222222
l/C12319.java
18222222222
l/C2768.java
13222222222
l/AbstractC9413.java
14222222222
l/C7417.java
18222222222
15222222222
l/ViewOnClickListenerC8776.java
18222222222
l/ViewOnClickListenerC4580.java
17222222222
l/C14369.java
15222222222
l/C4908.java
15222222222
l/C10696.java
15040322222
l/C5614.java
16222222222
13668112222
l/C2953.java
19104222222
l/C0719.java
13222222222
l/ViewOnClickListenerC11723.java
16222222222
l/ViewOnClickListenerC7232.java
18222222222
19493322222
14222222222
l/C10657.java
13222222222
l/C2320.java
16222222222
l/ViewOnClickListenerC1993.java
17222222222
l/ViewOnClickListenerC1097.java
13222222222
l/C4595.java
19222222222
l/C12285.java
18222222222
l/C10728.java
15222222222
l/C14218.java
13222222222
l/ViewOnClickListenerC1648.java
15222222222
l/C6017.java
18222222222
l/C0918.java
18222222222
l/C10827.java
16222222222
l/C1244.java
14124422222
l/C6545.java
14222222222
l/C7387.java
15222222222
l/C5715.java
13222222222
l/ViewOnClickListenerC13682.java
16222222222
l/C9012.java
18222222222
l/DialogInterfaceOnClickListenerC1199.java

网址

网址信息 源码文件
https://github.com/A4-Tacks/TOML-SyntaxHighLight-For-MT-Manager
https://github.com/A4-Tacks/Rust-SyntaxHighLight-For-MT-Manager
自研引擎-A
224.0.0.251
l/C6809.java
javascript:window.jsbridge&&jsbridge.callback
l/C9060.java
http://m.youdao.com/translate
https://fanyi.youdao.com/translate_o
https://fanyi.youdao.com/
l/C11916.java
255.255.255.255
l/C5872.java
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
l/RunnableC15095.java
https://h.trace.qq.com/kv
l/C4849.java
https://cgi.qplus.com/report/report
l/RunnableC2463.java
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
l/RunnableC0357.java
127.0.0.1
l/C3851.java
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
l/C2746.java
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
l/AbstractC0732.java
https://openmobile.qq.com/
l/C1154.java
https://openmobile.qq.com/oauth2.0/m_authorize?
l/C14535.java
127.0.0.1
l/C8541.java
127.0.0.1
l/RunnableC8164.java
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
l/C4896.java
127.0.0.1
l/C0905.java
https://bbs.binmt.cc
l/ViewOnClickListenerC3785.java
https://mt2.cn
l/ViewOnClickListenerC3797.java
https://mt2.cn/download
l/C2322.java
2.5.29.74
https://h.trace.qq.com/kv
2.5.4.32
https://mclient.alipay.com/home/exterfaceassign.htm?
2.5.29.35
http://mclient.alipay.com/cashier/mobilepay.htm
2.5.29.21
https://openmobile.qq.com/oauth2.0/m_authorize?
https://loggw-exsdk.alipay.com/loggw/logupload.do
2.5.4.27
2.5.4.43
2.5.29.19
https://www.bouncycastle.org
2.5.4.8
1.3.1.1
255.255.255.255
2.5.4.20
1.2.2.4
2.5.29.16
1.2.2.5
2.5.4.35
2.5.4.5
https://fanyi.youdao.com/translate_o
https://ulogs.umengcloud.com
2.5.4.11
2.5.4.24
https://openmobile.qq.com/
2.5.4.65
1.9.4.1
2.5.29.24
2.5.29.15
https://mobilegw.alipaydev.com/mgw.htm
2.5.29.28
2.5.4.42
2.5.4.18
3.1.2.1
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
2.5.4.6
https://mt2.cn
2.5.29.14
1.3.36.8
https://mclient.alipay.com/cashier/mobilepay.htm
2.5.4.17
2.5.4.44
2.5.4.33
2.5.29.31
http://mclient.alipay.com/home/exterfaceassign.htm
2.5.29.9
https://wappaygw.alipay.com/home/exterfaceassign.htm?
2.5.4.14
https://h5.m.taobao.com/mlapp/olist.html
2.5.4.41
2.5.29.46
127.0.0.1
2.5.4.7
2.5.4.16
https://mp.weixin.qq.com/publicpoc/opensdkconf?action=getshareconf&appid=%s&sdkversion=%s&buffer=%s
2.5.4.19
2.5.4.25
https://cgi.qplus.com/report/report
1.3.6.1
2.5.4.50
https://mclient.alipay.com/service/rest.htm
2.5.29.36
2.5.4.28
https://fanyi.youdao.com/
2.5.4.72
2.5.29.30
2.5.4.49
224.0.0.251
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
2.5.29.60
2.5.29.20
2.5.4.23
2.5.4.31
1.2.2.1
1.2.2.3
https://bbs.binmt.cc
2.5.29.55
2.5.29.17
https://mt2.cn/download
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
http://m.youdao.com/translate
2.5.29.32
https://mobilegwpre.alipay.com/mgw.htm
2.5.29.72
1.3.132.1
https://render.alipay.com/p/s/i?scheme=%s
2.5.29.37
2.5.4.22
2.5.4.34
2.5.29.23
2.5.4.47
2.5.4.13
2.5.29.33
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
2.5.4.21
2.5.29.18
2.5.4.4
2.5.4.3
2.5.29.56
2.5.1.1
2.5.29.27
2.5.4.10
2.5.4.45
2.5.4.9
1.3.36.3
10.0.0.172
https://mobilegw.dl.alipaydev.com/mgw.htm
https://wappaygw.alipay.com/service/rest.htm
2.5.4.12
2.5.29.54
2.5.4.46
2.5.29.73
1.2.2.6
www.bouncycastle.org
2.5.4.15
http://wappaygw.alipay.com/service/rest.htm
http://mclient.alipay.com/service/rest.htm
2.5.29.29
2.5.4.26
https://mclient.alipay.com/home/exterfaceassign.htm
https://mcgw.alipay.com/sdklog.do
2.5.4.54
1.2.2.2
javascript:window.jsbridge&&jsbridge.callback
2.5.4.51
https://mobilegw.alipay.com/mgw.htm
2.5.4.97
自研引擎-S

FIREBASE实例

邮箱

EMAIL 源码文件
curve25519-sha256@libssh.org
l/AbstractC9301.java
curve25519-sha256@libssh.org
l/C2792.java
curve25519-sha256@libssh.org
l/C1722.java
hmac-sha2-256-etm@openssh.com
hmac-sha2-512-etm@openssh.com
l/C7910.java
curve25519-sha256@libssh.org
l/C13464.java
contact@binmt.cc
curve25519-sha256@libssh.org
hmac-sha2-256-etm@openssh.com
hmac-sha2-512-etm@openssh.com
自研引擎-S

追踪器

名称 类别 网址
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119

密钥凭证

已显示 25 个secrets
1、 友盟统计的=> "UMENG_CHANNEL" : "Default"
2、 a3785913ca4deb75abd841414d0a700098e879777940c78c73fe6f2bee6c0352
3、 00C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
4、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
5、 5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b
6、 4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
7、 FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551
8、 011839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
9、 B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF
10、 d8391a394d4a179e6fe7bdb8a301258b
11、 6BFFD098-A112-3610-9833-46C3F87E345A
12、 6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
13、 bmV0LmRvbmdsaXUuYXBrLnBhcnNlci5wYXJzZXIuWG1sVHJhbnNsYXRvcg==
14、 b0a00e4a271beec478e42fad0618432fa7d7fb3d99004d2b0bdfc14f8024832b
15、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
16、 8a885d04-1ceb-11c9-9fe8-08002b104860
17、 12345778-1234-abcd-ef00-0123456789ab
18、 3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
19、 4b324fc8-1670-01d3-1278-5a47bf6ee188
20、 0051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00
21、 4fc742e0-4a10-11cf-8273-00aa004ae673
22、 AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
23、 12345678-1234-abcd-ef00-01234567cffb
24、 12345778-1234-ABCD-EF00-0123456789AC
25、 12345778-1234-abcd-ef00-0123456789ac

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 75 个activities
1、 bin.mt.plus.Main
2、 bin.mt.plus.OpenFileActivity
3、 bin.mt.plus.OpenTextActivity
4、 l.ۙۙۤ
5、 l.ۙ۟ۚ
6、 l.ۧ۬ۚ
7、 l.ۨ۬ۚ
8、 l.۟ۨۙ
9、 l.۫ۚۙ
10、 l.ۦۢۙ
11、 l.۠ۦۙ
12、 l.ۛۚۦ
13、 l.ۛ۫ۦ
14、 l.ۡ۫ۦ
15、 l.ۗ۠ۥ
16、 l.ۦ۠۠
17、 l.ۖۖۤ
18、 l.ۘۚۜ
19、 l.ۥۖۤ
20、 l.ۡۨۜ
21、 l.ۨۨۜ
22、 l.ۦۨۜ
23、 l.ۚۨۜ
24、 l.۬ۤۜ
25、 l.ۦۤۜ
26、 l.ۜۜۜ
27、 l.ۛۡۤ
28、 l.۠ۡۤ
29、 l.ۘۦۙ
30、 l.ۡۜۡۖ
31、 l.ۡ۠ۙ
32、 l.ۚۢۙ
33、 l.ۢۦۙ
34、 l.ۖ۬ۚ
35、 l.ۦ۟۠
36、 l.ۚ۠۠
37、 l.ۛۘۦ
38、 l.۠ۘۦ
39、 l.ۖ۫ۦ
40、 l.ۖ۟۠
41、 l.ۛۜۤ
42、 l.ۙۜۡۖ
43、 l.ۧ۟ۤ
44、 l.ۦۨۤ
45、 l.ۦ۫ۚ
46、 l.ۛۙۤ
47、 l.ۤ۟ۧ
48、 l.ۗۦ۠
49、 l.ۨ۫ۤ
50、 l.ۛ۫ۤ
51、 l.۫ۛۡۖ
52、 l.ۛۜ۬ۖ
53、 l.ۜ۫ۡۖ
54、 l.۠ۘۡۖ
55、 l.۟ۙۤ
56、 l.ۨۢۤ
57、 l.ۢۜۤ
58、 l.ۛۛۚ
59、 l.ۜ۬ۦ
60、 l.ۙ۬ۦ
61、 l.۫ۦۤ
62、 l.ۚۘۚ
63、 l.ۚۢۡۖ
64、 l.ۦ۟ۧ
65、 bin.mt.plus.WXPayEntryActivity
66、 bin.mt.plus.TenpayCallbackActivity
67、 com.tencent.tauth.AuthActivity
68、 com.tencent.connect.common.AssistActivity
69、 l.ۖۗۚ
70、 com.alipay.sdk.app.H5PayActivity
71、 com.alipay.sdk.app.H5AuthActivity
72、 com.alipay.sdk.app.PayResultActivity
73、 com.alipay.sdk.app.AlipayResultActivity
74、 com.alipay.sdk.app.H5OpenAuthActivity
75、 com.alipay.sdk.app.APayEntranceActivity

服务列表

已显示 11 个services
1、 l.ۘۧۡۖ
2、 l.ۗ۬ۜ
3、 l.ۗ۟ۙۡ
4、 l.ۚ۫ۥ
5、 l.ۥ۫ۤ
6、 l.ۥۜۡۖ
7、 l.ۢ۟ۧ
8、 l.ۛ۫ۙ
9、 l.ۤ۫ۙ
10、 bin.mt.function.ar.ActivityRecordService
11、 l.ۦۗۡۖ

广播接收者列表

已显示 1 个receivers
1、 l.ۙ۫۟

内容提供者列表

已显示 3 个providers
1、 l.۬ۡۧ
2、 l.۠ۧۙۡ
3、 l.ۙۜ۟

第三方SDK

SDK名称 开发者 描述信息
LSPlant LSPosed Android 运行时 (ART) 的 Hook 框架。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。

文件列表

AndroidManifest.xml
DebugProbesKt.bin
META-INF/com/android/build/gradle/app-metadata.properties
META-INF/services/java.security.Provider
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
assets/0
assets/1
assets/2
assets/3
assets/4
assets/5
assets/7
assets/8
assets/Hex.class
assets/LanguageNames-ar.mtl
assets/LanguageNames-es.mtl
assets/LanguageNames-in.mtl
assets/LanguageNames-pt-BR.mtl
assets/LanguageNames-ru.mtl
assets/LanguageNames-tr.mtl
assets/LanguageNames-ug.mtl
assets/LanguageNames-uk.mtl
assets/LanguageNames-zh-CN.mtl
assets/LanguageNames-zh-TW.mtl
assets/LanguageNames.mtl
assets/Log.smali
assets/Mono.ttf
assets/agreement.txt
assets/android_dex
assets/com.tencent.open.config.json
assets/compile_dex
assets/filetransfer.apk
assets/h5_qr_back.png
assets/killer_a64
assets/killer_arm
assets/killer_dex
assets/killer_x64
assets/killer_x86
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/provider
assets/runtime_dex
assets/syntax/bat.mtsx
assets/syntax/c.mtsx
assets/syntax/cpp.mtsx
assets/syntax/css.mtsx
assets/syntax/go.mtsx
assets/syntax/html.mtsx
assets/syntax/init/builtins.mtsx
assets/syntax/init/colors.mtsx
assets/syntax/java.mtsx
assets/syntax/js.mtsx
assets/syntax/json.mtsx
assets/syntax/kotlin.mtsx
assets/syntax/lua.mtsx
assets/syntax/mtd.mtsx
assets/syntax/mtl.mtsx
assets/syntax/mtsx.mtsx
assets/syntax/php.mtsx
assets/syntax/prop.mtsx
assets/syntax/python.mtsx
assets/syntax/regex.mtsx
assets/syntax/regex_replacement.mtsx
assets/syntax/rust.mtsx
assets/syntax/shell.mtsx
assets/syntax/smali.mtsx
assets/syntax/smaliOld.mtsx
assets/syntax/toml.mtsx
assets/syntax/xml.mtsx
assets/syntax/yml.mtsx
assets/testkey.pk8
assets/testkey.x509.pem
assets/unorm.icu
classes.dex
classes2.dex
classes3.dex
com/sun/tools/javac/resources/compiler.properties
com/sun/tools/javac/resources/compiler_zh_CN.properties
com/sun/tools/javac/resources/javac.properties
com/sun/tools/javac/resources/javac_zh_CN.properties
com/sun/tools/javac/resources/legacy.properties
google/protobuf/any.proto
google/protobuf/api.proto
google/protobuf/descriptor.proto
google/protobuf/duration.proto
google/protobuf/empty.proto
google/protobuf/field_mask.proto
google/protobuf/source_context.proto
google/protobuf/struct.proto
google/protobuf/timestamp.proto
google/protobuf/type.proto
google/protobuf/wrappers.proto
kotlin-tooling-metadata.json
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/arm64-v8a/libdeflate.so
lib/arm64-v8a/liblsplant.so
lib/arm64-v8a/libmt1.so
lib/arm64-v8a/libmt2.so
lib/arm64-v8a/libmt3.so
lib/arm64-v8a/libmtprotect.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libterm.so
lib/arm64-v8a/libumeng-spy.so
lib/armeabi-v7a/libdeflate.so
lib/armeabi-v7a/liblsplant.so
lib/armeabi-v7a/libmt1.so
lib/armeabi-v7a/libmt2.so
lib/armeabi-v7a/libmt3.so
lib/armeabi-v7a/libmtprotect.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libterm.so
lib/armeabi-v7a/libumeng-spy.so
lib/x86/libdeflate.so
lib/x86/liblsplant.so
lib/x86/libmt1.so
lib/x86/libmt2.so
lib/x86/libmt3.so
lib/x86/libmtprotect.so
lib/x86/libpl_droidsonroids_gif.so
lib/x86/libterm.so
lib/x86/libumeng-spy.so
lib/x86_64/libdeflate.so
lib/x86_64/liblsplant.so
lib/x86_64/libmt1.so
lib/x86_64/libmt2.so
lib/x86_64/libmt3.so
lib/x86_64/libmtprotect.so
lib/x86_64/libpl_droidsonroids_gif.so
lib/x86_64/libterm.so
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/bouncycastle/x509/CertPathReviewerMessages.properties
org/bouncycastle/x509/CertPathReviewerMessages_de.properties
resources.arsc
ۖۖۡ
ۖۖۤ.xml
ۖۖۧ.xml
ۖۗۖ.xml
ۖۗۘ.xml
ۖۗۜ.xml
ۖۗۢ.xml
ۖۗۥ
ۖۗۦ.xml
ۖۗ۫.xml
ۖۘۖ.xml
ۖۘۗ.xml
ۖۘۚ.xml
ۖۘۛ.xml
ۖۘ۠.xml
ۖۘۤ.xml
ۖۘۥ.xml
ۖۙ۠.xml
ۖۙ۫
ۖۙ۫.xml
ۖۚۖ.xml
ۖۚۙ.xml
ۖۚۚ.xml
ۖۚۜ.xml
ۖۚۨ.xml
ۖۛۥ
ۖۛۦ.xml
ۖۜۘ.xml
ۖۜ۠.xml
ۖۜۨ
ۖ۟ۚ.xml
ۖ۟ۡ.xml
ۖ۟ۢ.xml
ۖ۟ۤ.xml
ۖ۟ۥ.xml
ۖ۟ۨ.xml
ۖ۠ۗ.xml
ۖ۠ۛ.xml
ۖ۠ۤ.xml
ۖ۠ۦ.xml
ۖ۠ۧ.xml
ۖ۠ۨ.xml
ۖ۠۬.xml
ۖۡۗ.xml
ۖۡۚ.xml
ۖۡۨ.xml
ۖۢ۠.xml
ۖۢۡ.xml
ۖۤۗ.xml
ۖۤۘ.xml
ۖۤۙ.xml
ۖۤ۠.xml
ۖۤۥ.xml
ۖۤۦ
ۖۤ۫.xml
ۖۥۖ
ۖۥۖ.xml
ۖۥۘ
ۖۥۜ
ۖۥ۠.xml
ۖۥۡ
ۖۥۢ.xml
ۖۥۨ
ۖۥۨ.xml
ۖۥ۫.xml
ۖۦۙ.xml
ۖۦ۫
ۖۧۛ.xml
ۖۧ۠.xml
ۖۧ۫.xml
ۖۧ۬.xml
ۖۨۖ.xml
ۖۨۗ.xml
ۖۨۚ.xml
ۖۨۢ.xml
ۖ۫ۙ.xml
ۖ۫ۢ.xml
ۖ۫ۦ.xml
ۖ۬ۗ.xml
ۖ۬ۛ.xml
ۖ۬۠.xml
ۗۖۘ.xml
ۗۖۚ.xml
ۗۖۜ.xml
ۗۖ۟.xml
ۗۗۗ.xml
ۗۗۤ.xml
ۗۘ۟.xml
ۗۘ۠.xml
ۗۘۢ
ۗۘۤ.xml
ۗۘۥ.xml
ۗۙۗ.xml
ۗۙۤ
ۗۙۦ.xml
ۗۙۧ.xml
ۗۙۨ.xml
ۗۚۜ.xml
ۗۚۡ.xml
ۗۚۥ.xml
ۗۚۧ.xml
ۗۛۙ
ۗۛۙ.xml
ۗۛ۟
ۗۛۤ.xml
ۗۜۢ.xml
ۗۜۤ
ۗۜۦ.xml
ۗ۟ۗ
ۗ۟ۘ
ۗ۟ۚ.xml
ۗ۟ۜ.xml
ۗ۟۠
ۗ۟ۤ.xml
ۗ۟ۦ.xml
ۗ۠ۜ
ۗ۠ۡ.xml
ۗ۠ۥ.xml
ۗ۠۫.xml
ۗۡۙ.xml
ۗۡۚ.xml
ۗۡ۠.xml
ۗۡۢ
ۗۡۢ.xml
ۗۡۨ.xml
ۗۡ۫.xml
ۗۢۜ.xml
ۗۢ۟.xml
ۗۢۢ.xml
ۗۢۤ.xml
ۗۢۦ.xml
ۗۢۨ.xml
ۗۢ۫
ۗۢ۬.xml
ۗۤۜ.xml
ۗۤۦ.xml
ۗۥۘ.xml
ۗۥۦ.xml
ۗۥۧ.xml
ۗۥۨ.xml
ۗۦۗ
ۗۦۚ.xml
ۗۦ۟.xml
ۗۦۡ.xml
ۗۦۤ.xml
ۗۦۥ.xml
ۗۧۖ.xml
ۗۧۗ.xml
ۗۧۘ.xml
ۗۧۙ.xml
ۗۧۚ.xml
ۗۧۡ
ۗۧۢ
ۗۧۢ.xml
ۗۧۨ.xml
ۗۨۘ.xml
ۗۨۚ.xml
ۗۨۛ.xml
ۗۨ۠
ۗۨ۠.xml
ۗۨۡ.xml
ۗۨۢ
ۗۨۢ.xml
ۗۨۦ
ۗۨۨ.xml
ۗ۫ۙ
ۗ۫ۚ.xml
ۗ۫ۤ.xml
ۗ۫۫.xml
ۗ۫۬.xml
ۗ۬ۖ.xml
ۗ۬ۗ
ۗ۬ۘ
ۗ۬ۢ.xml
ۗ۬ۧ.xml
ۗ۬۫.xml
ۘۖۘ.xml
ۘۖۙ.xml
ۘۖ۟
ۘۖۥ.xml
ۘۖ۬.xml
ۘۗۚ.xml
ۘۗۦ.xml
ۘۗۨ.xml
ۘۘۘ.xml
ۘۘۙ.xml
ۘۘ۟
ۘۘ۠
ۘۘ۠.xml
ۘۘۡ.xml
ۘۘۥ.xml
ۘۘۦ.xml
ۘۘ۬.xml
ۘۙۘ.xml
ۘۙۡ.xml
ۘۙ۬.xml
ۘۚۗ.xml
ۘۚۜ
ۘۚۡ.xml
ۘۚۤ.xml
ۘۚۨ.xml
ۘۛۙ.xml
ۘۛۚ.xml
ۘۛۤ.xml
ۘۛۨ
ۘۛۨ.xml
ۘۜۖ
ۘۜۚ.xml
ۘۜۛ.xml
ۘۜ۟.xml
ۘۜ۠
ۘۜۢ
ۘۜۦ.xml
ۘۜ۬.xml
ۘ۟ۘ.xml
ۘ۟ۢ.xml
ۘ۟۬.xml
ۘ۠ۛ.xml
ۘ۠ۜ.xml
ۘ۠ۤ
ۘ۠ۦ.xml
ۘ۠ۧ.xml
ۘۡۖ.xml
ۘۡۗ.xml
ۘۡۘ
ۘۡۚ.xml
ۘۡۛ.xml
ۘۡۤ.xml
ۘۡۧ
ۘۡۨ.xml
ۘۢۗ
ۘۢۛ.xml
ۘۢۜ
ۘۢ۠
ۘۢۢ
ۘۤۗ.xml
ۘۤۚ.xml
ۘۤ۟.xml
ۘۤۧ.xml
ۘۤۨ.xml
ۘۤ۬.xml
ۘۥۘ
ۘۥۛ
ۘۥ۟
ۘۥۡ.xml
ۘۥۢ.xml
ۘۥۥ.xml
ۘۦۙ.xml
ۘۦۡ.xml
ۘۦۦ.xml
ۘۦۧ
ۘۦ۫
ۘۦ۬.xml
ۘۧۗ.xml
ۘۧۘ.xml
ۘۧۜ.xml
ۘۧ۠.xml
ۘۧۢ.xml
ۘۧ۫.xml
ۘۨۘ.xml
ۘۨۜ.xml
ۘۨ۟.xml
ۘۨۡ.xml
ۘۨۦ.xml
ۘۨۨ.xml
ۘ۫ۗ.xml
ۘ۫ۙ.xml
ۘ۫ۜ.xml
ۘ۫۟.xml
ۘ۫ۥ.xml
ۘ۫ۦ.xml
ۘ۫ۧ.xml
ۘ۬ۛ.xml
ۘ۬۠.xml
ۙۖۚ.xml
ۙۖۛ.xml
ۙۖۡ.xml
ۙۖۥ.xml
ۙۖ۫.xml
ۙۗۚ.xml
ۙۗ۟.xml
ۙۘۘ.xml
ۙۘۛ.xml
ۙۘۢ.xml
ۙۙۚ.xml
ۙۙۜ.xml
ۙۙ۠.xml
ۙۙۡ.xml
ۙۙۦ
ۙۙۦ.xml
ۙۚۘ.xml
ۙۚۙ
ۙۚۚ.xml
ۙۚۤ.xml
ۙۚۥ.xml
ۙۛۘ
ۙۛۙ.xml
ۙۛۛ
ۙۛۜ.xml
ۙۛ۠.xml
ۙۛۡ.xml
ۙۛۨ.xml
ۙۜۖ.xml
ۙۜۚ.xml
ۙۜ۟.xml
ۙۜۦ.xml
ۙۜۨ.xml
ۙ۟ۡ.xml
ۙ۟ۢ.xml
ۙ۟۫.xml
ۙ۠ۖ.xml
ۙ۠ۢ
ۙ۠ۢ.xml
ۙ۠ۤ
ۙ۠ۤ.xml
ۙۡۙ
ۙۡۢ
ۙۡۤ.xml
ۙۡۧ.xml
ۙۡ۬.xml
ۙۢۚ.xml
ۙۢ۟.xml
ۙۢۢ.xml
ۙۢ۬.xml
ۙۤۗ.xml
ۙۤ۟.xml
ۙۤۢ.xml
ۙۥۖ
ۙۥۘ.xml
ۙۥ۬
ۙۦۙ.xml
ۙۦۚ.xml
ۙۦۜ.xml
ۙۦۤ.xml
ۙۦۥ.xml
ۙۧۙ.xml
ۙۧۚ
ۙۧۚ.xml
ۙۧ۟.xml
ۙۧۡ.xml
ۙۧۤ
ۙۧۦ
ۙۧۧ.xml
ۙۧۨ.xml
ۙۧ۬.xml
ۙۨۙ.xml
ۙۨۚ.xml
ۙۨۜ.xml
ۙۨ۟.xml
ۙۨ۠.xml
ۙۨۦ.xml
ۙ۫ۖ.xml
ۙ۫ۗ.xml
ۙ۫ۛ
ۙ۫ۜ.xml
ۙ۫۟.xml
ۙ۫۠
ۙ۫ۡ.xml
ۙ۫ۦ.xml
ۙ۫ۧ.xml
ۙ۬ۖ.xml
ۙ۬ۢ.xml
ۙ۬ۥ.xml
ۙ۬۫.xml
ۚۖۡ.xml
ۚۖۤ
ۚۖۤ.xml
ۚۖۥ
ۚۖۥ.xml
ۚۗۖ.xml
ۚۗۗ
ۚۗۗ.xml
ۚۗۘ
ۚۗۘ.xml
ۚۗ۟
ۚۗۡ
ۚۗۥ.xml
ۚۗۧ.xml
ۚۗۨ.xml
ۚۘۗ.xml
ۚۘۘ.xml
ۚۘۙ.xml
ۚۘۛ.xml
ۚۘۥ.xml
ۚۘ۫.xml
ۚۙۛ.xml
ۚۙ۠.xml
ۚۙۡ.xml
ۚۙۢ.xml
ۚۙۤ.xml
ۚۙ۫.xml
ۚۚۗ.xml
ۚۚۜ
ۚۚۜ.xml
ۚۚۥ.xml
ۚۛۖ.xml
ۚۛۥ.xml
ۚۛۧ
ۚۛ۬.xml
ۚۜۘ.xml
ۚۜۨ.xml
ۚۜ۫.xml
ۚۜ۬.xml
ۚ۟ۖ
ۚ۟ۘ.xml
ۚ۟ۚ.xml
ۚ۟ۛ.xml
ۚ۟۟.xml
ۚ۟ۢ.xml
ۚ۟ۦ
ۚ۠ۙ.xml
ۚ۠ۜ.xml
ۚ۠۠.xml
ۚ۠ۡ.xml
ۚ۠ۥ.xml
ۚۡۖ.xml
ۚۡۜ.xml
ۚۡۨ
ۚۡ۫.xml
ۚۢۚ.xml
ۚۢۥ
ۚۤۖ.xml
ۚۤۛ.xml
ۚۤ۟.xml
ۚۤ۠.xml
ۚۤۧ
ۚۤ۫.xml
ۚۤ۬.xml
ۚۥۘ.xml
ۚۥۙ.xml
ۚۥۚ.xml
ۚۥۛ
ۚۥۜ.xml
ۚۥۤ.xml
ۚۥۦ.xml
ۚۥۧ.xml
ۚۥۨ.xml
ۚۦۗ.xml
ۚۦۘ.xml
ۚۦۙ.xml
ۚۦ۠
ۚۦ۠.xml
ۚۦۦ.xml
ۚۦۨ.xml
ۚۧۘ.xml
ۚۧ۠
ۚۨۖ.xml
ۚۨۙ.xml
ۚۨۜ.xml
ۚۨ۟.xml
ۚۨ۠
ۚۨۧ.xml
ۚۨ۬
ۚ۫ۛ.xml
ۚ۫ۤ.xml
ۚ۫ۥ
ۚ۫ۦ.xml
ۚ۫ۨ.xml
ۚ۬ۚ.xml
ۚ۬ۛ.xml
ۚ۬۠.xml
ۚ۬ۦ.xml
ۚ۬ۧ.xml
ۚ۬ۨ.xml
ۚ۬۬
ۚ۬۬.xml
ۛۖۘ.xml
ۛۖۧ.xml
ۛۖ۫.xml
ۛۖ۬.xml
ۛۗۜ.xml
ۛۗ۠.xml
ۛۗۤ.xml
ۛۗۦ.xml
ۛۗ۬.xml
ۛۘۡ.xml
ۛۘۥ.xml
ۛۘۧ.xml
ۛۘۨ.xml
ۛۙۚ.xml
ۛۙۤ.xml
ۛۚۗ.xml
ۛۚۘ
ۛۚۙ.xml
ۛۚ۠.xml
ۛۚ۫
ۛۛۤ
ۛۜۙ
ۛۜۚ.xml
ۛۜۛ.xml
ۛۜۜ.xml
ۛۜۧ.xml
ۛ۟ۙ.xml
ۛ۟ۛ.xml
ۛ۟ۡ.xml
ۛ۟ۥ.xml
ۛ۟ۦ.xml
ۛ۟ۨ.xml
ۛ۟۬.xml
ۛ۠ۙ.xml
ۛ۠ۚ.xml
ۛ۠ۧ.xml
ۛۡۘ.xml
ۛۡۙ.xml
ۛۡۢ.xml
ۛۢۚ.xml
ۛۢۛ.xml
ۛۤۚ.xml
ۛۤۛ
ۛۤۛ.xml
ۛۤ۟
ۛۤۡ.xml
ۛۤۥ.xml
ۛۤۦ.xml
ۛۤۨ.xml
ۛۥۖ.xml
ۛۥۚ
ۛۥۚ.xml
ۛۥۦ.xml
ۛۥ۫.xml
ۛۦۗ.xml
ۛۦۚ.xml
ۛۦ۠.xml
ۛۦۦ.xml
ۛۦۧ.xml
ۛۧۡ.xml
ۛۧۦ.xml
ۛۧۨ
ۛۧ۫.xml
ۛۨۗ.xml
ۛۨۛ.xml
ۛۨۡ.xml
ۛۨۢ.xml
ۛ۫ۗ.xml
ۛ۫۟.xml
ۛ۫۠.xml
ۛ۫ۧ.xml
ۛ۬ۖ.xml
ۛ۬ۤ
ۛ۬ۥ.xml
ۜۖۗ.xml
ۜۖۘ.xml
ۜۖۜ.xml
ۜۖ۠.xml
ۜۖۡ.xml
ۜۖۧ
ۜۗۡ.xml
ۜۗۤ.xml
ۜۗۥ.xml
ۜۗ۬
ۜۗ۬.xml
ۜۘۖ
ۜۘۖ.xml
ۜۘۗ
ۜۘ۟.xml
ۜۘ۠.xml
ۜۘۦ.xml
ۜۘۨ.xml
ۜۘ۫.xml
ۜۙۙ.xml
ۜۙۚ.xml
ۜۙۛ.xml
ۜۙۧ.xml
ۜۚۨ
ۜۚۨ.xml
ۜۛۗ.xml
ۜۛۜ.xml
ۜۛۢ.xml
ۜۛۥ.xml
ۜۛۦ.xml
ۜۛ۫.xml
ۜۜۤ.xml
ۜۜۨ
ۜ۟۟.xml
ۜ۟ۧ.xml
ۜ۟۬.xml
ۜ۠ۘ.xml
ۜ۠ۙ.xml
ۜ۠ۚ.xml
ۜ۠ۛ.xml
ۜ۠ۢ.xml
ۜ۠ۥ
ۜۡۖ.xml
ۜۢۤ
ۜۢۧ.xml
ۜۤۛ.xml
ۜۥۖ.xml
ۜۥۘ
ۜۥۚ.xml
ۜۥۛ.xml
ۜۥ۟
ۜۥۡ.xml
ۜۦۖ.xml
ۜۦۚ
ۜۦ۠.xml
ۜۧ۠
ۜۧۤ.xml
ۜۧ۫.xml
ۜۨۚ.xml
ۜۨۥ.xml
ۜۨۧ
ۜ۫ۖ.xml
ۜ۫ۙ.xml
ۜ۫۟
ۜ۬ۜ.xml
ۜ۬۠.xml
ۜ۬ۤ.xml
ۜ۬ۦ.xml
ۜ۬ۨ.xml
۟ۖۖ.xml
۟ۖۗ.xml
۟ۖۙ
۟ۖۛ.xml
۟ۖۢ.xml
۟ۖۤ.xml
۟ۖۥ.xml
۟ۖۧ.xml
۟ۖۨ.xml
۟ۗۖ.xml
۟ۗۜ
۟ۗۜ.xml
۟ۗۡ.xml
۟ۗ۬
۟ۗ۬.xml
۟ۘۘ.xml
۟ۘۙ.xml
۟ۘۚ.xml
۟ۘۛ.xml
۟ۘ۠.xml
۟ۘۧ.xml
۟ۘۨ.xml
۟ۙۖ.xml
۟ۙۗ.xml
۟ۙۚ.xml
۟ۙۢ.xml
۟ۙۥ.xml
۟ۙ۫.xml
۟ۚۖ.xml
۟ۚۚ.xml
۟ۛۖ.xml
۟ۛۘ.xml
۟ۛۙ.xml
۟ۛۚ.xml
۟ۜ۟.xml
۟ۜ۫.xml
۟۟ۘ.xml
۟۟ۚ.xml
۟۟۟.xml
۟۟ۡ
۟۟ۢ.xml
۟۠ۖ
۟۠ۗ.xml
۟۠ۘ
۟۠ۘ.xml
۟۠ۙ.xml
۟۠۫.xml
۟ۡۗ.xml
۟ۡۙ.xml
۟ۡ۠.xml
۟ۡۢ.xml
۟ۢۘ.xml
۟ۢ۟.xml
۟ۢۡ.xml
۟ۤۖ.xml
۟ۤ۟.xml
۟ۤ۠.xml
۟ۤۦ.xml
۟ۥۗ.xml
۟ۥۙ.xml
۟ۥۤ
۟ۥۦ.xml
۟ۦۘ.xml
۟ۦۙ.xml
۟ۦۥ.xml
۟ۦۦ.xml
۟ۧۖ.xml
۟ۧۚ.xml
۟ۧۜ.xml
۟ۧ۠.xml
۟ۧۦ.xml
۟ۧ۬.xml
۟ۨۗ.xml
۟ۨۘ
۟ۨۛ.xml
۟ۨ۠.xml
۟ۨۤ.xml
۟ۨۥ.xml
۟ۨۦ
۟ۨۨ.xml
۟۫ۛ.xml
۟۫۟
۟۬ۖ.xml
۟۬ۚ.xml
۟۬ۜ.xml
۟۬ۦ.xml
۟۬۫
۠ۖۘ.xml
۠ۖۛ.xml
۠ۖۦ.xml
۠ۖۨ.xml
۠ۗۗ.xml
۠ۗۚ.xml
۠ۗۜ.xml
۠ۗۤ.xml
۠ۗۧ.xml
۠ۘۙ.xml
۠ۘۚ
۠ۘ۠.xml
۠ۘۡ.xml
۠ۘۢ.xml
۠ۘۥ.xml
۠ۘۦ.xml
۠ۘ۫
۠ۘ۫.xml
۠ۙۗ.xml
۠ۙۚ.xml
۠ۙۧ
۠ۙۨ.xml
۠ۚ۟
۠ۛۘ
۠ۛ۠
۠ۛۤ.xml
۠ۛۥ
۠ۜۖ.xml
۠ۜۙ.xml
۠ۜۢ.xml
۠ۜ۬.xml
۠۟ۙ
۠۟ۚ.xml
۠۟ۤ.xml
۠۟ۦ.xml
۠۟۫
۠۠ۖ
۠۠ۗ.xml
۠۠ۛ.xml
۠۠ۢ.xml
۠ۡ۟.xml
۠ۡۡ.xml
۠ۡۥ.xml
۠ۢ۟
۠ۢ۟.xml
۠ۢۥ.xml
۠ۢۦ.xml
۠ۢ۬.xml
۠ۤۘ.xml
۠ۤۙ.xml
۠ۤ۠.xml
۠ۤۦ.xml
۠ۥۙ.xml
۠ۥ۟.xml
۠ۥ۫.xml
۠ۥ۬.xml
۠ۦۚ.xml
۠ۦۛ.xml
۠ۦ۟.xml
۠ۦۡ.xml
۠ۦۥ.xml
۠ۦۦ.xml
۠ۧۗ.xml
۠ۧۛ.xml
۠ۧ۟.xml
۠ۧ۠.xml
۠ۧۥ.xml
۠ۧ۬.xml
۠ۨۘ.xml
۠ۨۙ.xml
۠ۨ۟.xml
۠ۨۡ.xml
۠ۨ۫.xml
۠۫ۖ.xml
۠۫ۤ.xml
۠۬ۖ.xml
۠۬ۨ.xml
ۡۖۖ.xml
ۡۖۗ.xml
ۡۖۙ.xml
ۡۖۚ.xml
ۡۖ۟.xml
ۡۖۡ.xml
ۡۖۢ.xml
ۡۗۘ.xml
ۡۗۜ
ۡۗۤ.xml
ۡۗۦ.xml
ۡۗۧ.xml
ۡۗۨ.xml
ۡۗ۫.xml
ۡۘۗ
ۡۘۛ
ۡۘ۟
ۡۘۡ.xml
ۡۘۦ.xml
ۡۙ۫.xml
ۡۚۖ.xml
ۡۚۗ.xml
ۡۚۙ.xml
ۡۚۛ.xml
ۡۚ۟
ۡۚۡ.xml
ۡۚۤ.xml
ۡۚۥ.xml
ۡۚۧ.xml
ۡۛۘ
ۡۛۚ.xml
ۡۛۛ.xml
ۡۛۜ
ۡۛۡ.xml
ۡۛۤ
ۡۛۦ.xml
ۡۛ۫.xml
ۡۜۘ.xml
ۡۜۛ
ۡۜ۟.xml
ۡۜۡ.xml
ۡۜۥ
ۡۜۦ
ۡۜ۬.xml
ۡ۟۠.xml
ۡ۟ۦ.xml
ۡ۟ۧ.xml
ۡ۠۠.xml
ۡۡۚ.xml
ۡۡ۠.xml
ۡۡۡ
ۡۡۥ.xml
ۡۢۖ.xml
ۡۢۗ.xml
ۡۢۛ.xml
ۡۢۡ.xml
ۡۢ۬.xml
ۡۤۖ.xml
ۡۤۗ.xml
ۡۤۘ.xml
ۡۤۚ.xml
ۡۤۢ.xml
ۡۥۗ.xml
ۡۥۛ
ۡۥ۠.xml
ۡۥۡ.xml
ۡۥ۬.xml
ۡۦۛ.xml
ۡۦۢ.xml
ۡۦۦ.xml
ۡۦۧ.xml
ۡۦ۫.xml
ۡۧۜ.xml
ۡۧۤ.xml
ۡۨۗ.xml
ۡۨۜ.xml
ۡۨۡ.xml
ۡۨۦ.xml
ۡ۫ۜ
ۡ۫۟.xml
ۡ۫۠.xml
ۡ۫ۧ.xml
ۡ۫ۨ
ۡ۫۫.xml
ۡ۬ۙ
ۡ۬ۙ.xml
ۡ۬ۚ.xml
ۡ۬ۜ.xml
ۡ۬ۤ.xml
ۡ۬ۦ.xml
ۡ۬ۧ.xml
ۡ۬۬.xml
ۢۖۗ.xml
ۢۖۘ.xml
ۢۖۦ.xml
ۢۖۧ.xml
ۢۖۨ.xml
ۢۗۖ.xml
ۢۗۜ.xml
ۢۗ۟
ۢۗ۬
ۢۘۘ.xml
ۢۘۜ.xml
ۢۘۢ.xml
ۢۘۥ.xml
ۢۙۗ.xml
ۢۙۜ.xml
ۢۙ۠.xml
ۢۚۥ.xml
ۢۚۦ
ۢۚۦ.xml
ۢۚ۫.xml
ۢۛۖ.xml
ۢۛۗ.xml
ۢۜۖ.xml
ۢۜۢ.xml
ۢۜۤ.xml
ۢۜۥ.xml
ۢۜ۫.xml
ۢ۟ۗ.xml
ۢ۟ۘ.xml
ۢ۟ۚ.xml
ۢ۟ۛ.xml
ۢ۟۠
ۢ۟ۤ.xml
ۢ۠ۖ
ۢ۠ۚ.xml
ۢ۠۠.xml
ۢ۠ۢ.xml
ۢ۠ۤ.xml
ۢ۠ۦ
ۢۡۛ
ۢۡۜ.xml
ۢۡ۟.xml
ۢۡۨ.xml
ۢۡ۫.xml
ۢۢۚ.xml
ۢۢۡ.xml
ۢۤ۟.xml
ۢۤ۫.xml
ۢۤ۬
ۢۥۖ
ۢۥۗ.xml
ۢۥۛ.xml
ۢۥ۟.xml
ۢۥۢ.xml
ۢۥۥ.xml
ۢۥۧ.xml
ۢۥ۫.xml
ۢۦ۟
ۢۦۤ
ۢۧۙ
ۢۧ۠.xml
ۢۧۥ.xml
ۢۧۦ.xml
ۢۨۚ.xml
ۢۨۡ.xml
ۢۨۢ.xml
ۢۨۤ.xml
ۢۨۧ.xml
ۢۨ۫.xml
ۢ۫۟.xml
ۢ۫ۧ.xml
ۢ۫ۨ.xml
ۢ۫۬.xml
ۢ۬ۘ.xml
ۢ۬ۙ
ۢ۬۟.xml
ۢ۬ۤ.xml
ۢ۬ۥ.xml
ۢ۬ۦ.xml
ۢ۬ۨ.xml
ۢ۬۬.xml
ۤۖۙ
ۤۗۖ.xml
ۤۗۚ.xml
ۤۗ۟.xml
ۤۗ۠
ۤۗ۬
ۤۘۛ.xml
ۤۘ۠
ۤۘ۠.xml
ۤۙۘ.xml
ۤۙ۟.xml
ۤۙۢ.xml
ۤۙ۫.xml
ۤۚ۟.xml
ۤۛۚ.xml
ۤۛ۟.xml
ۤۛۡ.xml
ۤۛۢ.xml
ۤۛۤ.xml
ۤۜۜ.xml
ۤۜۢ.xml
ۤۜ۫.xml
ۤ۟ۚ.xml
ۤ۟ۜ
ۤ۟ۜ.xml
ۤ۟۟.xml
ۤ۟ۦ.xml
ۤ۟ۨ.xml
ۤ۠ۛ.xml
ۤ۠ۢ.xml
ۤ۠ۦ.xml
ۤ۠ۧ.xml
ۤ۠۫.xml
ۤۡۛ.xml
ۤۡ۟.xml
ۤۡۤ.xml
ۤۡ۬.xml
ۤۢۚ.xml
ۤۢۜ
ۤۢۢ.xml
ۤۢۥ.xml
ۤۢۧ.xml
ۤۢۨ.xml
ۤۤۙ.xml
ۤۤۢ.xml
ۤۤۦ.xml
ۤۥۘ.xml
ۤۥۚ.xml
ۤۦۗ
ۤۦ۠
ۤۦۤ.xml
ۤۦ۬.xml
ۤۧۙ
ۤۧۙ.xml
ۤۧۚ.xml
ۤۧۜ.xml
ۤۧ۫.xml
ۤۨۙ.xml
ۤۨۤ.xml
ۤۨۦ.xml
ۤۨ۫.xml
ۤۨ۬
ۤ۫ۖ
ۤ۫۟.xml
ۤ۫ۥ
ۤ۫ۨ.xml
ۤ۫۫
ۤ۫۬.xml
ۤ۬ۖ.xml
ۤ۬ۗ.xml
ۤ۬۟.xml
ۤ۬ۡ.xml
ۤ۬ۢ.xml
ۤ۬۫.xml
ۤ۬۬.xml
ۥۖۛ
ۥۖۜ.xml
ۥۖۡ
ۥۖۤ.xml
ۥۖۥ.xml
ۥۗۙ
ۥۗۙ.xml
ۥۗۛ.xml
ۥۗۜ.xml
ۥۗ۟.xml
ۥۗۤ.xml
ۥۗۦ.xml
ۥۗۧ
ۥۗ۫.xml
ۥۗ۬.xml
ۥۘۗ
ۥۘۗ.xml
ۥۘۘ.xml
ۥۘۚ.xml
ۥۙۢ.xml
ۥۙۦ
ۥۙۧ.xml
ۥۙ۬.xml
ۥۚۗ.xml
ۥۚۘ.xml
ۥۚۛ.xml
ۥۚ۫.xml
ۥۚ۬.xml
ۥۛۗ.xml
ۥۛۜ.xml
ۥۛۢ.xml
ۥۜۚ.xml
ۥۜۜ.xml
ۥۜۡ.xml
ۥۜۢ.xml
ۥۜۤ.xml
ۥۜۨ.xml
ۥۜ۫.xml
ۥۜ۬.xml
ۥ۟ۗ.xml
ۥ۟ۚ.xml
ۥ۟ۛ.xml
ۥ۟ۜ.xml
ۥ۟ۤ.xml
ۥ۟ۨ.xml
ۥ۠ۘ
ۥۡۙ.xml
ۥۡ۟.xml
ۥۡ۫.xml
ۥۢۚ.xml
ۥۢۛ.xml
ۥۢۡ.xml
ۥۢۢ.xml
ۥۢۥ.xml
ۥۢ۫
ۥۤۖ.xml
ۥۤۙ.xml
ۥۤۛ.xml
ۥۤۥ.xml
ۥۤۦ.xml
ۥۤۧ.xml
ۥۥ۠.xml
ۥۥۨ.xml
ۥۥ۫.xml
ۥۦۗ.xml
ۥۦۘ.xml
ۥۦۢ.xml
ۥۧۗ.xml
ۥۧۚ
ۥۧۚ.xml
ۥۧ۠.xml
ۥۧۡ.xml
ۥۧۤ.xml
ۥۨۘ
ۥۨۚ.xml
ۥۨۢ.xml
ۥۨۧ.xml
ۥ۫ۙ.xml
ۥ۫ۜ.xml
ۥ۫۠.xml
ۥ۬ۖ.xml
ۥ۬ۘ
ۥ۬ۙ.xml
ۥ۬ۛ.xml
ۥ۬ۜ
ۥ۬۟
ۥ۬ۡ.xml
ۥ۬ۦ.xml
ۥ۬ۧ.xml
ۥ۬۬.xml
ۦۖ۟.xml
ۦۗۙ.xml
ۦۗ۟.xml
ۦۗۡ.xml
ۦۗۧ.xml
ۦۗۨ.xml
ۦۘۗ.xml
ۦۘۘ
ۦۘۜ.xml
ۦۘۧ
ۦۘۧ.xml
ۦۘۨ.xml
ۦۘ۬.xml
ۦۙۗ.xml
ۦۙۙ.xml
ۦۙ۟.xml
ۦۙ۠.xml
ۦۙۨ.xml
ۦۚۖ.xml
ۦۚۗ.xml
ۦۚۙ.xml
ۦۚ۠
ۦۚۤ.xml
ۦۚۥ.xml
ۦۚۦ.xml
ۦۚۧ
ۦۚۨ.xml
ۦۚ۫.xml
ۦۚ۬.xml
ۦۛۚ.xml
ۦۛ۟
ۦۛ۠.xml
ۦۛۥ.xml
ۦۛۦ
ۦۛۧ.xml
ۦۛۨ.xml
ۦۛ۬.xml
ۦۜۘ.xml
ۦۜۚ.xml
ۦۜۡ
ۦۜۦ.xml
ۦۜۧ.xml
ۦ۟ۛ.xml
ۦ۟ۢ.xml
ۦ۟ۤ.xml
ۦ۟ۧ.xml
ۦ۟ۨ.xml
ۦ۠ۜ.xml
ۦ۠۠.xml
ۦ۠ۢ.xml
ۦ۠ۧ.xml
ۦۡۘ.xml
ۦۡۙ.xml
ۦۡۚ.xml
ۦۡۦ.xml
ۦۢۖ.xml
ۦۢۛ.xml
ۦۢۡ.xml
ۦۢۢ.xml
ۦۢۤ.xml
ۦۤۖ
ۦۤ۟
ۦۤ۟.xml
ۦۤۤ.xml
ۦۤ۬.xml
ۦۥۙ.xml
ۦۥۡ
ۦۥۡ.xml
ۦۥۨ.xml
ۦۥ۫
ۦۦۙ.xml
ۦۦۛ.xml
ۦۦۜ.xml
ۦۧۙ
ۦۧ۟.xml
ۦۧۢ.xml
ۦۧۤ.xml
ۦۧۦ.xml
ۦۧۧ.xml
ۦۧ۬
ۦۧ۬.xml
ۦۨ۟.xml
ۦۨ۠.xml
ۦۨۥ.xml
ۦۨۨ.xml
ۦ۫ۙ
ۦ۫۟.xml
ۦ۫ۢ.xml
ۦ۫ۤ.xml
ۦ۫ۧ.xml
ۦ۫۬.xml
ۦ۬ۗ.xml
ۧۖۖ.xml
ۧۖۘ
ۧۖۘ.xml
ۧۖۛ
ۧۖۜ.xml
ۧۖ۟.xml
ۧۖۦ.xml
ۧۗۖ.xml
ۧۗۗ.xml
ۧۗۜ.xml
ۧۗ۠.xml
ۧۗۥ.xml
ۧۗۨ.xml
ۧۘۘ
ۧۘۙ.xml
ۧۘۛ
ۧۘ۟.xml
ۧۘ۠.xml
ۧۘۥ.xml
ۧۘۦ.xml
ۧۘۧ.xml
ۧۘۨ.xml
ۧۙۘ.xml
ۧۙۙ.xml
ۧۙۡ.xml
ۧۙۥ.xml
ۧۚۖ.xml
ۧۚۘ.xml
ۧۚۡ.xml
ۧۚۤ.xml
ۧۚ۬.xml
ۧۛۘ.xml
ۧۛۛ
ۧۛ۟.xml
ۧۛۢ.xml
ۧۛ۫
ۧۛ۬.xml
ۧۜۖ.xml
ۧۜۙ.xml
ۧۜ۟.xml
ۧۜۨ.xml
ۧ۟ۖ.xml
ۧ۟ۘ.xml
ۧ۟ۡ
ۧ۟ۥ.xml
ۧ۠ۖ.xml
ۧ۠ۘ
ۧ۠ۡ.xml
ۧ۠ۤ.xml
ۧ۠ۦ.xml
ۧ۠۫.xml
ۧۡ۟.xml
ۧۡۢ.xml
ۧۡۥ.xml
ۧۡۦ.xml
ۧۢ۟.xml
ۧۢۨ.xml
ۧۤۗ
ۧۤۛ
ۧۤ۟.xml
ۧۤۦ.xml
ۧۤۧ.xml
ۧۥۗ.xml
ۧۥۚ.xml
ۧۥۛ.xml
ۧۥۜ.xml
ۧۥ۠.xml
ۧۥۢ
ۧۥۧ.xml
ۧۥ۫.xml
ۧۦ۠.xml
ۧۦۤ.xml
ۧۦۥ.xml
ۧۦۧ.xml
ۧۦ۫
ۧۦ۫.xml
ۧۧۗ.xml
ۧۧۛ.xml
ۧۧ۟.xml
ۧۧۤ
ۧۧۤ.xml
ۧۧۧ
ۧۧ۬.xml
ۧۨۙ.xml
ۧۨۜ.xml
ۧۨ۟.xml
ۧۨۢ.xml
ۧۨۦ.xml
ۧۨۧ.xml
ۧ۫ۗ.xml
ۧ۫ۙ.xml
ۧ۫۟.xml
ۧ۫۠.xml
ۧ۫ۡ.xml
ۧ۫ۤ.xml
ۧ۫ۧ
ۧ۫ۧ.xml
ۧ۬ۙ.xml
ۧ۬ۜ.xml
ۧ۬ۡ.xml
ۧ۬ۢ.xml
ۧ۬ۦ.xml
ۨۖۖ.xml
ۨۖۘ.xml
ۨۖ۠
ۨۖ۠.xml
ۨۖۢ.xml
ۨۗۖ.xml
ۨۗۗ.xml
ۨۗۘ.xml
ۨۗۚ
ۨۗۛ.xml
ۨۗۨ.xml
ۨۘۗ
ۨۘۚ.xml
ۨۘۢ.xml
ۨۘۤ
ۨۘۥ.xml
ۨۘۧ.xml
ۨۙۖ.xml
ۨۙۜ.xml
ۨۙۢ.xml
ۨۙۤ.xml
ۨۙۧ.xml
ۨۙۨ.xml
ۨۙ۫.xml
ۨۙ۬.xml
ۨۚ۠.xml
ۨۚۢ.xml
ۨۚۥ
ۨۚۧ.xml
ۨۛۖ.xml
ۨۛۘ
ۨۛۚ.xml
ۨۛۥ.xml
ۨۛ۫.xml
ۨۜۘ
ۨۜۘ.xml
ۨۜۚ.xml
ۨۜۜ.xml
ۨۜۤ.xml
ۨۜۧ.xml
ۨۜ۫.xml
ۨ۟ۘ.xml
ۨ۟ۚ.xml
ۨ۟۠.xml
ۨ۟ۢ.xml
ۨ۟۬.xml
ۨ۠ۤ.xml
ۨ۠ۥ.xml
ۨ۠ۦ
ۨ۠ۦ.xml
ۨ۠۫.xml
ۨۡۖ.xml
ۨۡۗ.xml
ۨۡ۠.xml
ۨۡۢ.xml
ۨۢۖ.xml
ۨۢۚ
ۨۢۨ.xml
ۨۤۧ.xml
ۨۤۨ.xml
ۨۥۙ.xml
ۨۥۜ.xml
ۨۥ۠.xml
ۨۥۡ
ۨۦۢ.xml
ۨۦۤ.xml
ۨۦۥ.xml
ۨۦۧ.xml
ۨۦ۫
ۨۦ۫.xml
ۨۧۖ.xml
ۨۧۡ
ۨۧۡ.xml
ۨۧۤ.xml
ۨۧ۫.xml
ۨۧ۬.xml
ۨۨۗ.xml
ۨۨ۟.xml
ۨۨ۠.xml
ۨۨۡ
ۨۨۢ.xml
ۨۨۤ.xml
ۨۨ۬.xml
ۨ۫ۜ.xml
ۨ۫ۥ.xml
ۨ۫ۨ.xml
ۨ۫۬.xml
ۨ۬ۜ.xml
ۨ۬۠.xml
ۨ۬ۡ.xml
ۨ۬ۥ.xml
ۨ۬ۦ.xml
ۨ۬ۨ.xml
۫ۖۗ
۫ۖۙ
۫ۖۜ.xml
۫ۖۡ.xml
۫ۖۤ.xml
۫ۖۦ.xml
۫ۖ۫.xml
۫ۗۘ.xml
۫ۗۢ.xml
۫ۗۤ.xml
۫ۗۨ.xml
۫ۗ۬.xml
۫ۘۚ.xml
۫ۘ۟.xml
۫ۘ۠.xml
۫ۘۧ.xml
۫ۘۨ.xml
۫ۘ۬.xml
۫ۙۛ.xml
۫ۙۢ.xml
۫ۙۦ.xml
۫ۚۗ.xml
۫ۚۙ.xml
۫ۚ۠.xml
۫ۛۤ.xml
۫ۛ۫.xml
۫ۛ۬.xml
۫ۜۖ.xml
۫ۜۗ
۫ۜۙ.xml
۫ۜۦ.xml
۫ۜۨ.xml
۫ۜ۬
۫۟ۙ.xml
۫۟ۛ
۫۟۬.xml
۫۠۟.xml
۫۠۠.xml
۫۠ۡ
۫۠ۦ.xml
۫ۡۙ.xml
۫ۡ۠.xml
۫ۡۧ.xml
۫ۡ۬
۫ۢۗ.xml
۫ۢ۠.xml
۫ۢۢ.xml
۫ۢ۫.xml
۫ۤۢ.xml
۫ۥۗ.xml
۫ۥۚ
۫ۥۢ.xml
۫ۥۥ.xml
۫ۥ۫.xml
۫ۦۗ.xml
۫ۦۘ
۫ۦۙ.xml
۫ۦۤ.xml
۫ۦ۫.xml
۫ۧۘ.xml
۫ۧۙ.xml
۫ۧۚ.xml
۫ۨۘ.xml
۫ۨ۠.xml
۫ۨۡ.xml
۫ۨۦ.xml
۫۫ۖ.xml
۫۫ۙ.xml
۫۫ۡ
۫۫ۢ.xml
۫۫۫.xml
۫۬ۗ
۫۬ۚ.xml
۫۬ۛ.xml
۫۬۠.xml
۫۬ۦ.xml
۬ۖۖ.xml
۬ۖۘ
۬ۖۙ.xml
۬ۖ۠.xml
۬ۖۢ.xml
۬ۖۤ.xml
۬ۖۨ.xml
۬ۗۗ.xml
۬ۗۜ.xml
۬ۗ۠.xml
۬ۗۡ.xml
۬ۗۧ.xml
۬ۗ۬.xml
۬ۘۜ
۬ۘۤ.xml
۬ۘۥ.xml
۬ۙۗ.xml
۬ۙۙ
۬ۙۜ.xml
۬ۙۡ.xml
۬ۙۦ
۬ۙ۫.xml
۬ۚۖ.xml
۬ۚۗ.xml
۬ۚۙ.xml
۬ۚ۟.xml
۬ۚۧ.xml
۬ۚۨ
۬ۚ۫.xml
۬ۚ۬
۬ۚ۬.xml
۬ۛۚ.xml
۬ۛۥ.xml
۬ۛۧ.xml
۬ۛۨ.xml
۬ۛ۫
۬ۜۙ.xml
۬ۜۚ.xml
۬ۜۡ.xml
۬ۜۤ.xml
۬ۜۨ.xml
۬۟ۗ.xml
۬۟ۚ.xml
۬۟ۛ.xml
۬۟۠.xml
۬۟ۡ.xml
۬۟ۥ.xml
۬۠ۘ.xml
۬۠ۛ
۬۠ۛ.xml
۬۠۠.xml
۬۠ۡ.xml
۬۠ۢ
۬۠ۤ.xml
۬۠ۨ.xml
۬ۡ۟.xml
۬ۡۡ.xml
۬ۡۨ.xml
۬ۡ۫.xml
۬ۡ۬
۬ۢۖ.xml
۬ۢۘ.xml
۬ۢۚ.xml
۬ۢۜ.xml
۬ۢۡ.xml
۬ۤۗ
۬ۤ۟.xml
۬ۤۡ.xml
۬ۤۢ.xml
۬ۤۦ.xml
۬ۤ۫
۬ۦۚ.xml
۬ۦۧ
۬ۧۘ.xml
۬ۧۜ.xml
۬ۧۥ
۬ۧۦ.xml
۬ۨۖ.xml
۬ۨۙ.xml
۬ۨۧ.xml
۬۫ۛ.xml
۬۫۟.xml
۬۫ۡ.xml
۬۫ۤ.xml
۬۫۬.xml
۬۬ۖ.xml
۬۬ۜ
۬۬ۜ.xml
۬۬۟.xml
۬۬۠.xml
۬۬ۢ.xml
۬۬۫.xml
META-INF/MANIFEST.MF
META-INF/BIN.SF
META-INF/BIN.RSA

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析