温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 18 个厂商报毒

安全评分

文件信息

文件名称 Chrome.apk
文件大小 2.17MB
MD5 290c455ff73373b79e4691bf02cee09f
SHA1 f68030db7e8253a9e95621321df03bf6bc788205
SHA256 8a1fb463ce27216df1e5560eba6968686a89dc3beb8de4cc840ad68c2a201fec

应用信息

应用名称 Chrome
包名 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b
主活动 not_found_main_activity!!
目标SDK 26     最小SDK 22
版本号 2.1     子版本号 1
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=IN, ST=ᴠͥɪͣᴘͫ✮⃝🇲iss Girl𝄟⃝, L=ƊɪᴇΛɴᴏᴛʜʀƊᴀʏ, O=ᶦᶰᵈ᭄✿Ꭺɩᷝoɴͣɛͫ ❥ ●⃝ᶫᵒꪜeʳ࿐, OU=✿ • ᭄ꦿQᥙᥱ֟፝ᥱn࿐ • ᴳᴵᴿᴸ࿐✿, CN=×͜× ᴄ͢͢͢ʀɪᴍɪɴᴀʟ★࿐
签名算法: rsassa_pkcs1v15
有效期自: 2023-08-03 18:03:51+00:00
有效期至: 2048-07-27 18:03:51+00:00
发行人: C=IN, ST=ᴠͥɪͣᴘͫ✮⃝🇲iss Girl𝄟⃝, L=ƊɪᴇΛɴᴏᴛʜʀƊᴀʏ, O=ᶦᶰᵈ᭄✿Ꭺɩᷝoɴͣɛͫ ❥ ●⃝ᶫᵒꪜeʳ࿐, OU=✿ • ᭄ꦿQᥙᥱ֟፝ᥱn࿐ • ᴳᴵᴿᴸ࿐✿, CN=×͜× ᴄ͢͢͢ʀɪᴍɪɴᴀʟ★࿐
序列号: 0x1d350192
哈希算法: sha256
证书MD5: 0cfadcfe0ffb2931082b44cabd3a88b7
证书SHA1: 240adb658f1cbb660cdda24660b437f65896b706
证书SHA256: 18629287837942f08653e60c6c99e31efee586752511809e03bf77b7c2998f2e
证书SHA512: 6693f08c5431b31f336a7a12dd8487a5e4031bec6dea9629a91744785cb59787a1c5e9ae6cae8d7196c72c431d70162deea72d91df67b0f087efcdf4478ebaad
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb4b221cdee126.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbac6f675aefa3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7694310ab7d7.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlbde154c68fe31.java
viFlb4ae6f3971ca7/viFlb11749824ef5b.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlbbf1e0cdf1d4b/viFlbf92ba29ad96d.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb085d860ac453.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1157856ca1e5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb12f046ca10d5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb146d603f0403.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb4d9e46d17c78.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8147bd322d7d.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbc41c2173e116.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbe5de96782dcf.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlb1c49b6f586c8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb6eaa85d78a39.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb931e67ca2641.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.ACTION_MANAGE_OVERLAY_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.LOCK_DEVICE 未知 未知权限 来自 android 引用的未知权限。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.WRITE_SECURE_SETTINGS 签名(系统) 修改安全系统设置 允许应用程序修改系统的安全设置数据。普通应用程序不能使用此权限。
android.permission.MANAGE_APP_OPS_MODES 未知 未知权限 来自 android 引用的未知权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.ACCESS_NOTIFICATION_POLICY 普通 标记访问通知策略的权限 对希望访问通知政策的应用程序的标记许可。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.READ_PHONE_NUMBERS 危险 允许读取设备的电话号码 允许读取设备的电话号码。这是READ PHONE STATE授予的功能的一个子集,但对即时应用程序公开。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
24
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.1-5.1.1, [minSdk=22]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.GmailNew) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
4 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Facebook) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
5 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Youtube) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
6 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Play) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
7 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Telegram) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
8 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Contacts) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
9 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Discord) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
10 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.Chrome) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
11 Activity-Alias (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.ShowedActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
12 Service (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlbf8545256ac7a) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
13 Service (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlbf8af134aec37) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
14 Service (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlb8494efa0275a) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Activity (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlba08b7a653af1.viFlb2e2b11a411ff) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
16 Service (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlba8048baf8a2f.viFlb925c85e033dc) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
17 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlb8038d268c9c7.viFlb2f2627c8010c) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
18 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlb8038d268c9c7.viFlb964fd394f007) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
19 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlba2e8bc85848c) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb6dba52e498eb) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb2820fcdf6a49) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
22 Broadcast Receiver (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb153fccfb1933.viFlbb84758d0ad40) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Content Provider (viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb542af4073950.viFlbb5810a1263b9) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 高优先级的Intent (999)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlba08b7a653af1.viFlb2e2b11a411ff Schemes: sms://, smsto://, mms://, mmsto://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
viFlb376593439558/viFlb0c304e938892.java
viFlb376593439558/viFlb2166778ddc0a.java
viFlb376593439558/viFlb25ef59ce7e64.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb22a96634bb47/viFlb50a2f05c0ad8.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlb0c49ad4dab1e.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlb1ca1a0f2f974.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlb31ff5a14cf90.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlbd662ad13fe08.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlbe15db2a6a132.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3d0561d22d13/viFlb19d6ef58bd02.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb0f8eebde3df8.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb372e7c2cfecf.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb4b44f2d41adb.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb68e642900f5a.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb9b0257be3c52.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlba1dec3299a6b.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbb293301da4fa/viFlbec2124a8b331.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb4b221cdee126.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbac6f675aefa3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbe9079dd3f0aa/viFlba40cf6f57e14.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc841bc47ad6d/viFlbd2abac11287c.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcdf689f77564.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb31ec481c98f0.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb37803da59c61.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb3a1d8e60cf31.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7059d297a7f7.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb748bcc6f0aef.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7694310ab7d7.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlbde154c68fe31.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb07d6028b0efe.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb43979e0f0704.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb49631430a62a.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb614a9b1bd8f3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb84a75f41dd75.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlba3f5fec64640.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlbda91c418f452.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlbdcabd8955073.java
viFlb376593439558/viFlb5859877c89f5.java
viFlb376593439558/viFlb5f9a5c0b952d.java
viFlb376593439558/viFlb773cfa802b6a.java
viFlb376593439558/viFlb83a3cce8bfec.java
viFlb376593439558/viFlb86f48b1ea19a.java
viFlb376593439558/viFlb87a9a6075c44.java
viFlb376593439558/viFlbf73f2a3d1089.java
viFlb4ae6f3971ca7/viFlb11749824ef5b.java
viFlb4ae6f3971ca7/viFlb261f84222280.java
viFlb4ae6f3971ca7/viFlb293c00d02257.java
viFlb4ae6f3971ca7/viFlb2a0ca06b9655.java
viFlb4ae6f3971ca7/viFlb2a621730af51.java
viFlb4ae6f3971ca7/viFlb2bc6f7f30074.java
viFlb4ae6f3971ca7/viFlb40cdb71ceab4.java
viFlb4ae6f3971ca7/viFlb4deb528811b3.java
viFlb4ae6f3971ca7/viFlb4fb6b5596b4d.java
viFlb4ae6f3971ca7/viFlb6c98c744d11d.java
viFlb4ae6f3971ca7/viFlb750ea18fe9e7.java
viFlb4ae6f3971ca7/viFlb8835b547b145.java
viFlb4ae6f3971ca7/viFlb95e2e5dff9b6.java
viFlb4ae6f3971ca7/viFlb9d9a338ca5d0.java
viFlb4ae6f3971ca7/viFlbc26b19743b0b.java
viFlb4ae6f3971ca7/viFlbd7df358cf91a.java
viFlb4ae6f3971ca7/viFlbe7e8b12fad8a.java
viFlb4ae6f3971ca7/viFlbf9a96098bd9e.java
viFlb4ae6f3971ca7/viFlbffec2443bb22.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb0ddc9b734f32/viFlb571b664915f3.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlb8c88d8a98dc5.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb2e291a9fc254.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb55650c2f4ec2/viFlb5d2aa64c4560.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb55650c2f4ec2/viFlb97568e9024ac.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb55650c2f4ec2/viFlb9c3c1674cb3b.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb678682e35a4f.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb6a5576712845.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb798def5efdb8$viFlb876014b80356$5$2.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb798def5efdb8.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb99ccac7effea.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlbeeb5b4060fcf.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb6c791f3d349e/viFlb2f9c3d8c12f4.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlb33e186fd01ab.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlb60173684b834.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlbbad8c608a4d2.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlbf2cfed4647fb.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlbfd234e421934.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb5c5903894886.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlbadf587e212d1.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlbe34f95e35b2d.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlba9f0d9d5369d/viFlbffd82c4c47b2.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbacba32aa56b4/viFlb63e3eabbdcde.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbacba32aa56b4/viFlbbcacc8335454.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbae7bdef6aeff/viFlb4695e3bfd783.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbb31d7748b596/viFlb4391b521c213.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbb31d7748b596/viFlba633f3efec64.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbb31d7748b596/viFlbc687dce1ba37.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlb962c33311e15.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlbc349f360dfaf.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbda9a6e0fc3af/viFlb256c13884253.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbda9a6e0fc3af/viFlbded0303c97af.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb0ae18308d108.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb1ba1d11425ae.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb298cecb0bd71.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb44925fce0528.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb4c26f8ad64ff.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb60c14f672bf1.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb729a2e38935d.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlbf1476d3decaf.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbfe6ae1869e77/viFlb63f79e3646e8.java
viFlb9e50ddabcfb0/viFlb3ac71b7c688b.java
viFlb9e50ddabcfb0/viFlb4c2b2a1a69ac/viFlb424d8c4fb5d2/viFlb098e9a3d6841.java
viFlb9e50ddabcfb0/viFlb4c2b2a1a69ac/viFlb424d8c4fb5d2/viFlbed30b54cfe2a.java
viFlb9e50ddabcfb0/viFlb4c2b2a1a69ac/viFlb424d8c4fb5d2/viFlbf658d39b193f$viFlb93f08f2f43d2.java
viFlb9e50ddabcfb0/viFlb6a863d8c96d5.java
viFlb9e50ddabcfb0/viFlb8cd37d670143/viFlb13c0027ea9e6.java
viFlb9e50ddabcfb0/viFlb8cd37d670143/viFlb1b3e635d03a9.java
viFlb9e50ddabcfb0/viFlb8cd37d670143/viFlb49737f0658c3.java
viFlb9e50ddabcfb0/viFlbd53e3de644e0/viFlb7c26ebf384f1.java
viFlb9e50ddabcfb0/viFlbd53e3de644e0/viFlba029ae2f9138.java
viFlb9e50ddabcfb0/viFlbee9a4f8a98dc/viFlb9a4a53a42f86.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlb1000fce91fa0/viFlb792d9408ea16.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlb509c4374c963/viFlbbf1e0cdf1d4b/viFlb2871c4d265d3.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlb509c4374c963/viFlbbf1e0cdf1d4b/viFlb8e7056a8aeb7/viFlb380617b8246b.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlb509c4374c963/viFlbbf1e0cdf1d4b/viFlb8e7056a8aeb7/viFlb866e4cc61266.java
viFlbd53e3de644e0/viFlbac8b520480b9/viFlb509c4374c963/viFlbbf1e0cdf1d4b/viFlb8e7056a8aeb7/viFlbce5527e18795.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb0e0c623b2c63.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb1687cca1beea.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb063d22cc535e/viFlb9d3f8becb2f8/viFlbcc73f2995b09.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb2f4350abaaa8.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb25a6718f84c4.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb8df86e2e4696.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlbb04f27479b76.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb063d22cc535e/viFlb9d3f8becb2f8/viFlbd9caac5a8e8f.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb0f6a4f57305e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb120b37de5b0a.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb1e2ba04607ec.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb2b41d203dec0.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb7bc7a5ec1326.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0265233ad1c2.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb085d860ac453.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1157856ca1e5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb128c33f96f55.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb12f046ca10d5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb146d603f0403.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1857c6891973.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1a59c3b611e3.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb263339df125b.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb314599599f4b/viFlb4da312c6d857.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb34caeca691c4.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb3fa899a16e62.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb4d9e46d17c78.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb5a908835f67e.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6736227b576f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6b5cf0610a91.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6d556e0659fa.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6e858762ec61.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb7fb933bddd27.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8147bd322d7d.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb9fb26ce281cf.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb3cd031f62f2.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb9a995a2b0a7.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbbaa529749353.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbc41c2173e116.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbcaf95bb5373f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbcdf689f77564.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbd418fb889e30.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbe5de96782dcf.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbf36dcc388790.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbfd4e2cfcf33d.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlba7a2117e237c/viFlbe6f799f6052f.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlb1c49b6f586c8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb729b43ef05a4/viFlbcca0301bd88b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb7081d7cb2c87.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb9119c12e6a9a.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbd8dd6d11342a.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb6eaa85d78a39.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb931e67ca2641.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlbed1144f3cfd1.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb453fb3594f11.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb522617aa1e3c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf3b02ec2955b/viFlba25898ba1c5b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlb016bf8245aa8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlb2ce410608cbc.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8545256ac7a.java
网络通信-> TCP套接字
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3556eefe0441/viFlb31ff5a14cf90.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb3d0561d22d13/viFlb19d6ef58bd02.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlb981227b9ad6b/viFlb372e7c2cfecf.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb4b221cdee126.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbac6f675aefa3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc841bc47ad6d/viFlbd2abac11287c.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcdf689f77564.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb31ec481c98f0.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7059d297a7f7.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7694310ab7d7.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlb7caa5ba2e129.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcf1c18cae467/viFlbde154c68fe31.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb07d6028b0efe.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbeaa54466781d/viFlb614a9b1bd8f3.java
viFlb376593439558/viFlb7dd0e2d53812.java
viFlb376593439558/viFlbba6be79b5833.java
viFlb4ae6f3971ca7/viFlb11749824ef5b.java
viFlb4ae6f3971ca7/viFlb750ea18fe9e7.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlb33e186fd01ab.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb085d860ac453.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1157856ca1e5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb12f046ca10d5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb146d603f0403.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1a59c3b611e3.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb4d9e46d17c78.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8147bd322d7d.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbc41c2173e116.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbcdf689f77564.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbe5de96782dcf.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb6eaa85d78a39.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb931e67ca2641.java
加密解密-> Crypto加解密组件
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb3176ca0623cf.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb34f539c95207.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb385b07125c1f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb4d6274885799.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb513f8d37d50c.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb5778830cf13f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb5b9f560b4c54.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb6bcfacf56d3e.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb6c755eace5e3.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb6cb50da6914b.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb77744c4d6704.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbc945ba0da255.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbd551751993dd.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbe5e7c1ec51fb.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbe88075446c93.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbec6d0566857d.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbef3f37722b30.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbfbb0c847a34e.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbff8799943a8d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb7081d7cb2c87.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb9119c12e6a9a.java
组件-> 启动 Service
一般功能-> IPC通信
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb678682e35a4f.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlb5a300521edab.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb3fe0e1f6a732.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb4f3f1a41f76e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb9056d40e9913.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlbf6a527d91e30.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb24b097ed35bf/viFlb28bcfb0f18fd.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb24b097ed35bf/viFlb60abed4c4f47.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb1b4752e2f57e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb34a7da6c7cef.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb358d383699a2.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb5bf27cab5c71.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb9ba7923ea857.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb1dd140d4bfa0.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb236882987593.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb57d32edf5066.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb78359da6239f.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb8e49e90099bc.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba174bbbe38ac.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba1ce25eb1edb.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba24e3df20a2b.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlbe5c0556762f8.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlbf78f1a400805.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlbfbac322d33f2.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlba7a2117e237c/viFlbb0ff03eb329f.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlbdbb6bce6e68b/viFlb65ef96920675.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb17128220150e.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb46f43728ba40.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlbd98050a31be6.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbc1fd2f00c084.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb09136d176401.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb2f2627c8010c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb964fd394f007.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlbe0104c62494b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba8048baf8a2f/viFlb925c85e033dc.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlbb5810a1263b9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlb2ce410608cbc.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbb4f30aeb6a68.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbb84758d0ad40.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbc2152ecb973c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbf7952a2bd350.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb2820fcdf6a49.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb6dba52e498eb.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlba2e8bc85848c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlba584426dbc39.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e$viFlb5b62f3dbe5c3$viFlb4866175b3ff7.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbfeee0c89c8e7.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb8494efa0275a.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb9040c5059dfd.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbae5b11b6d73b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8545256ac7a.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8af134aec37.java
调用java反射机制
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb4b221cdee126.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb7d047318de00.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlb9188c3a75392.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlba85fdfd82e35.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbac6f675aefa3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbca962dcb62a9.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbe9079dd3f0aa/viFlb85da762e3cea.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbe9079dd3f0aa/viFlbb5049a698609.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb55650c2f4ec2/viFlb06901666e6e9$viFlb5b62f3dbe5c3$viFlbb832de795afe.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlb5a300521edab.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb20feef102001.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb57eb59e68495.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlba3b0f5995207.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlbe785ed53655b.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlbe91fe1c37472.java
viFlb9e50ddabcfb0/viFlb424d8c4fb5d2/viFlb66be8f39a053.java
viFlb9e50ddabcfb0/viFlb424d8c4fb5d2/viFlbc16b40a2f0f7/viFlb01c23b7784e7.java
viFlb9e50ddabcfb0/viFlb424d8c4fb5d2/viFlbdab447031ae7.java
viFlb9e50ddabcfb0/viFlb4c2b2a1a69ac/viFlb424d8c4fb5d2/viFlbb07bff827d6e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb0263ecf616c8.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb3dd01a641534.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb5e42e4f4c7a9.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb6e5a4ceddd94.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb871759456c84.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbb00caba07e41.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbde128df9455a.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbe1b784fb3f06.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb2f4350abaaa8.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb3fe0e1f6a732.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb62bf5ff8c9b2.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb01d8099d62fb/viFlb2bc53546ad4e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb120b37de5b0a.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb1e2ba04607ec.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb5eea91ec161f.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb75aa2a5b16ae.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlbbce65e8e52e4.java
viFlbe9079dd3f0aa/viFlbd4e5483577b1/viFlbc4cd5c75597d/viFlbabdce742e124.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb085d860ac453.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0eb452887bca.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb25a0fba93080.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb34caeca691c4.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb3a032b23ff0b.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6736227b576f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6b5cf0610a91.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6d556e0659fa.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb866cdb0304bc.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb9dd92083d3c9.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb3cd031f62f2.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb9a995a2b0a7.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbd418fb889e30.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbf36dcc388790.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb5f3c80027030.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb729b43ef05a4/viFlbcca0301bd88b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbbe1abb93003b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbdb576a5c0827.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
网络通信-> SSL证书处理
一般功能-> 获取系统服务(getSystemService)
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlb937011f5d53a.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbbec2483f231c/viFlbc349f360dfaf.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb0ae18308d108.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlbe91fe1c37472.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlbf1476d3decaf.java
viFlb9e50ddabcfb0/viFlbee9a4f8a98dc/viFlb6bb84de38098.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb871759456c84.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbeae6390d2dbc.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbf62216370813.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb47b6376c6fb5.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb9ba7923ea857.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlbf78f1a400805.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb26d2e472e3c9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb48f0067be98c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbc1fd2f00c084.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4ad93212dcb5.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4efdc00740dc.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb5ce2acfb23b8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf3b02ec2955b/viFlba25898ba1c5b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb7d10c8078790.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb09136d176401.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbc2152ecb973c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb2820fcdf6a49.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb6dba52e498eb.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb3cd5b6967fa7.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbfeee0c89c8e7.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb9040c5059dfd.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbae5b11b6d73b.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8545256ac7a.java
加密解密-> 信息摘要算法
进程操作-> 获取运行的进程\服务 viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
进程操作-> 杀死进程 viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
敏感行为-> 检测了是否被jdb调试 viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlbd88d9f14ce0a.java
进程操作-> 获取进程pid
加密解密-> Base64 加密
隐私数据-> 获取已安装的应用程序
网络通信-> HTTP建立连接
网络通信-> URLConnection viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
网络通信-> HTTPS建立连接 viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlb1c49b6f586c8.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbf4950a4ec067.java
组件-> 启动 Activity
一般功能-> Android通知
加密解密-> Base64 解密
命令执行-> getRuntime.exec() viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb4c26f8ad64ff.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlba7a2117e237c/viFlbe6f799f6052f.java
辅助功能accessibility相关
一般功能-> 查看\修改Android系统属性 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb5f3c80027030.java
网络通信-> WebView JavaScript接口 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
网络通信-> WebView GET请求 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
JavaScript 接口方法 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
网络通信-> WebView使用File协议 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
网络通信-> WebView 相关 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
DEX-> 动态加载 viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb2f4350abaaa8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb729b43ef05a4/viFlbcca0301bd88b.java
隐私数据-> 读取短信 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbf7952a2bd350.java
一般功能-> 获取网络接口信息 viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbdef84d25a236/viFlb60c14f672bf1.java
隐私数据-> 发送SMS短信息 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
隐私数据-> 读写通讯录 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
隐私数据-> 获取通话记录 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
组件-> ContentProvider viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbae7bdef6aeff/viFlb4695e3bfd783.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlb016bf8245aa8.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlbb5810a1263b9.java
组件-> Provider openFile viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbae7bdef6aeff/viFlb4695e3bfd783.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlb016bf8245aa8.java
敏感行为-> 锁屏 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb2820fcdf6a49.java
敏感行为-> 重置密码 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
一般功能-> 设置手机铃声,媒体音量 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
一般功能-> 传感器相关操作 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4ad93212dcb5.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
组件-> 发送广播
网络通信-> TCP服务器套接字 viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbc41c2173e116.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbfd4e2cfcf33d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb6eaa85d78a39.java

源代码分析

高危
4
警告
7
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbac6f675aefa3.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbc4860438c192/viFlbe9079dd3f0aa/viFlb5c78cb8444c6.java
viFlb376593439558/viFlb424d8c4fb5d2/viFlbcdf689f77564.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb1979ccba43ef/viFlbf00e4138013b.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb241f9267af88/viFlb8c88d8a98dc5.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb579a0dee1e81/viFlb6a5576712845.java
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb981227b9ad6b/viFlb2406f904bfd0.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb0263ecf616c8.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb0e0c623b2c63.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb1687cca1beea.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb3dd01a641534.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb516f3e241d82.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb5e42e4f4c7a9.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlb6e5a4ceddd94.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbb00caba07e41.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb01d8099d62fb/viFlbeae6390d2dbc.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlb063d22cc535e/viFlb9d3f8becb2f8/viFlb701c62b7f702.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb2f4350abaaa8.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb4f3f1a41f76e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb0574eb09963f/viFlbaddbc91991e8/viFlb823e07bce70e/viFlb62bf5ff8c9b2.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb8df86e2e4696.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb01d8099d62fb/viFlb0a98f9dec6e7.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb01d8099d62fb/viFlb2bc53546ad4e.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb01d8099d62fb/viFlbd6518ad69290.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb5a6c14a789c1/viFlb9a9f960cfe6b.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb120b37de5b0a.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb1e2ba04607ec.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb2b41d203dec0.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb5eea91ec161f.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlb96fbdc5f9740/viFlb75aa2a5b16ae.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlbbce65e8e52e4.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlb6a88ca862f0a/viFlbd93ae2f656f3.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaddbc91991e8/viFlb5b4b3f3120db.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaddbc91991e8/viFlbb7eaef7081a9.java
viFlbe9079dd3f0aa/viFlb675f5e5e305d/viFlbe028b3fff374/viFlbaf0eb24a998b/viFlb9ba7923ea857.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1857c6891973.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb314599599f4b/viFlb6fcc53a89127.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb314599599f4b/viFlb7c1ad03c4099.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb34caeca691c4.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6b5cf0610a91.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb6d556e0659fa.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb21489e81325f.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb61da6ce28952.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb94fd11fe2f0c.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlba51ffd2a4bf5.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlba88aeba7731b.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlbe88075446c93.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb3cd031f62f2.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbb9a995a2b0a7.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbd418fb889e30.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbf36dcc388790.java
viFlbf89d8316b83c/viFlb47746b131bdb/viFlba044c18074af/viFlbe9079dd3f0aa/viFlb0f65a3876db8/viFlb1beee2bcd617/viFlbf026841d7ca6.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlb1dd140d4bfa0.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba1ce25eb1edb.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba24e3df20a2b.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlbf78f1a400805.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlba7a2117e237c/viFlbe6f799f6052f.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlbdbb6bce6e68b/viFlb65ef96920675.java
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlbdbb6bce6e68b/viFlbc718a6ef5481.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb17128220150e.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba8048baf8a2f/viFlb80649fcd730d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlb2ce410608cbc.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb9040c5059dfd.java
3 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
4 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
5 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
7 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb42a29a2d0ca7/viFlbe31f99274c32.java
9 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb314599599f4b/viFlb7c1ad03c4099.java
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb8c1be9f53719/viFlb94fd11fe2f0c.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbd8dd6d11342a.java
10 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
11 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
12 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
13 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlbacba32aa56b4/viFlbbcacc8335454.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlb016bf8245aa8.java
14 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb7081d7cb2c87.java
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb9119c12e6a9a.java

动态库分析

No Shared Objects found.
序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  检出率: 18 / 54       完整报告

反病毒引擎 检出结果
AhnLab-V3 Trojan/Android.Banker.1176931
Alibaba TrojanSpy:Android/Boogr.892f8d7c
Antiy-AVL Trojan/Generic.ASMalwAD.4F4
Avira ANDROID/Spy.Banker.dnejj
BitDefenderFalx Android.Trojan.Marcher.AR
Cynet Malicious (score: 99)
ESET-NOD32 a variant of Android/Spy.Banker.CEN
F-Secure Malware.ANDROID/Spy.Banker.dnejj
Fortinet Android/Banker.CEN!tr
K7GW Trojan ( 005b0d4a1 )
Kaspersky HEUR:Trojan.AndroidOS.Boogr.gsh
McAfee Artemis!290C455FF733
Skyhigh Artemis
Sophos Andr/Banker-HCA
Symantec Trojan.Gen.MBT
SymantecMobileInsight Other:Android.Reputation.1
Trustlook Android.PUA.General
ZoneAlarm HEUR:Trojan.AndroidOS.Boogr.gsh

滥用权限

恶意软件常用权限 20/30
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.SYSTEM_ALERT_WINDOW
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.RECORD_AUDIO
android.permission.WRITE_CALL_LOG
android.permission.READ_CALL_LOG
android.permission.CALL_PHONE
android.permission.WRITE_CONTACTS
android.permission.READ_CONTACTS
android.permission.SEND_SMS
android.permission.READ_SMS
android.permission.RECEIVE_SMS
android.permission.CAMERA
android.permission.READ_PHONE_STATE
android.permission.PACKAGE_USAGE_STATS
其它常用权限 8/46
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.FOREGROUND_SERVICE
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_NOTIFICATION_POLICY
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
google.com 安全
IP地址: 172.217.14.78
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





手机号码

手机号 源码文件
17128220150
viFlb376593439558/viFlb0c304e938892.java
17011075165
viFlb376593439558/viFlb25135f838cc4.java
17128220150
viFlb376593439558/viFlbba6be79b5833.java
17004829366
viFlb566ae5b4cfc0/viFlb47ec620c6fed/viFlb74de9228b7a3/viFlbbad8c608a4d2.java
17128220150
viFlb9e50ddabcfb0/viFlbafb8b801ef6a/viFlb2e3674a8820b.java
17128220150
viFlb9e50ddabcfb0/viFlbee9a4f8a98dc/viFlb6bb84de38098.java
19110560163
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb5493401de288.java
17128220150
viFlbf89d8316b83c/viFlb47746b131bdb/viFlba044c18074af/viFlbe9079dd3f0aa/viFlb0f65a3876db8/viFlb88d19ef93853.java
17128220150
viFlbf89d8316b83c/viFlb47746b131bdb/viFlba044c18074af/viFlbe9079dd3f0aa/viFlb0f65a3876db8/viFlbd6391abecb8d$viFlbc6c9565061f9.java
17128220150
viFlbf89d8316b83c/viFlb813ce80f0be3/viFlbbbdbc7d1b2cb/viFlb33da04935351/viFlba24e3df20a2b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlbae5cb438af0f.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1e6ebb09fc7d.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb220ad6e89d7a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb66f2f9bd24b0.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb7d10c8078790.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbc687dce1ba37.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlbffe8677c1d4d.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb17128220150e.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb2871c4d265d3/viFlba79c182065e4.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlb1c49b6f586c8.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlb4329afe82715.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb035dfe0e77e2/viFlb4329afe82715/viFlbe25602c978f3.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb177f4155513d.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbc1fd2f00c084.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbd8dd6d11342a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe$viFlb88b9d549f717$viFlbabbc950f9e47.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf373316e5bfe.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb42a29a2d0ca7/viFlb1826c1536262.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb42a29a2d0ca7/viFlb7778f20e49c1.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb42a29a2d0ca7/viFlbe31f99274c32.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb42a29a2d0ca7/viFlbe8ea42a4f0c6.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb171495779af3.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb26d2e472e3c9.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb38db11011c7b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb420249f0c62a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb46f43728ba40.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb48f0067be98c.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb4dbf3797eee4.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlb5f3c80027030.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlbaad9fbfff021.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb5aa5c5f548b1/viFlbd98050a31be6.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb69a90d0c8f11/viFlb902a6c7a9b39.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb729b43ef05a4/viFlb2871c4d265d3.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb729b43ef05a4/viFlbcca0301bd88b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7990ab96ee54/viFlbe10451dd67f6.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb7081d7cb2c87.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlb7e8d73e5d8ca/viFlb9119c12e6a9a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbce0ac31abcce/viFlb57aeb9a4f49f.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb6eaa85d78a39.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlb931e67ca2641.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe12d9d18ad19/viFlbed1144f3cfd1.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb15b78bca2051.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb254b2076fa78.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb453fb3594f11.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4ac5966895ac.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4ad93212dcb5.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb4efdc00740dc.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb522617aa1e3c.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb5ce2acfb23b8.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlb7e8d73e5d8ca.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbb44f2ba6a992.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbbe1abb93003b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbdb576a5c0827.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbe7fffa72dd9d/viFlbf4950a4ec067.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf3b02ec2955b/viFlb88b94247dcce.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf3b02ec2955b/viFlba25898ba1c5b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb1b4cab25a378/viFlbf3b02ec2955b/viFlbf40458a1a213.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb09136d176401.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb2f2627c8010c.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlb964fd394f007.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlb8038d268c9c7/viFlbe0104c62494b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba08b7a653af1/viFlb2e2b11a411ff.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba08b7a653af1/viFlb6b9d00435bd9.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba8048baf8a2f/viFlb80649fcd730d.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb17128220150e/viFlba8048baf8a2f/viFlb925c85e033dc.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb542af4073950/viFlbb5810a1263b9.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb2820fcdf6a49.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb6dba52e498eb.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlba2e8bc85848c.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlb2ce410608cbc.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbb4f30aeb6a68.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbc2152ecb973c.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlb8038d268c9c7/viFlb153fccfb1933/viFlbf7952a2bd350.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb1e6311692f20.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb3cd5b6967fa7.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlb5753e13a8cc9.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlba584426dbc39.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbceaaac88e73e.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba08b7a653af1/viFlbfeee0c89c8e7.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb8494efa0275a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlb9040c5059dfd.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbae5b11b6d73b.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8545256ac7a.java
17128220150
viFlbf89d8316b83c/viFlbbf1e0cdf1d4b/viFlba8048baf8a2f/viFlbf8af134aec37.java
17011075165
17004829366
19110560163
自研引擎分析结果

FIREBASE实例

邮箱

EMAIL 源码文件
keepalive@jcraft.com
no-more-sessions@openssh.com
zlib@openssh.com
auth-agent@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb0264caef4573.java
auth-agent@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb128c33f96f55.java
statvfs@openssh.com
posix-rename@openssh.com
hardlink@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb1857c6891973.java
zlib@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlb9fb26ce281cf.java
auth-agent@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbbaa529749353.java
auth-agent-req@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbbe4fcc623ed0.java
zlib@openssh.com
viFlbf89d8316b83c/viFlb314599599f4b/viFlb4aa68d7ff19c/viFlbcaf95bb5373f.java
auth-agent@openssh.com
hardlink@openssh.com
statvfs@openssh.com
keepalive@jcraft.com
zlib@openssh.com
auth-agent-req@openssh.com
no-more-sessions@openssh.com
posix-rename@openssh.com
自研引擎分析结果

追踪器

名称 类别 网址

密钥凭证

已显示 2 个secrets
1、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
2、 e9c5254c4732b44c45600a52ebadf

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 7 个activities
1、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlba584426dbc39
2、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlbceaaac88e73e
3、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlbfeee0c89c8e7
4、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlb5753e13a8cc9
5、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlba08b7a653af1.viFlb2e2b11a411ff
6、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlb1e6311692f20
7、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba08b7a653af1.viFlb1b87c1427516

服务列表

已显示 9 个services
1、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlbae5b11b6d73b
2、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlbf8545256ac7a
3、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlbf8af134aec37
4、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlb8494efa0275a
5、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlba8048baf8a2f.viFlb9040c5059dfd
6、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlba8048baf8a2f.viFlb925c85e033dc
7、 viFlb566ae5b4cfc0.viFlb47ec620c6fed.viFlbbec2483f231c.viFlb5a300521edab
8、 viFlb566ae5b4cfc0.viFlb47ec620c6fed.viFlb579a0dee1e81.viFlb678682e35a4f
9、 viFlb566ae5b4cfc0.viFlb47ec620c6fed.viFlb579a0dee1e81.viFlb99ccac7effea

广播接收者列表

已显示 7 个receivers
1、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlb8038d268c9c7.viFlb2f2627c8010c
2、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlb8038d268c9c7.viFlb964fd394f007
3、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlba2e8bc85848c
4、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb6dba52e498eb
5、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb2820fcdf6a49
6、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb17128220150e.viFlb8038d268c9c7.viFlb09136d176401
7、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb8038d268c9c7.viFlb153fccfb1933.viFlbb84758d0ad40

内容提供者列表

已显示 3 个providers
1、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb542af4073950.viFlb016bf8245aa8
2、 viFlbf89d8316b83c.viFlbbf1e0cdf1d4b.viFlb542af4073950.viFlbb5810a1263b9
3、 viFlb566ae5b4cfc0.viFlb47ec620c6fed.viFlbae7bdef6aeff.viFlb4695e3bfd783

第三方SDK

SDK名称 开发者 描述信息

文件列表

AndroidManifest.xml
META-INF/MANIFEST.MF
META-INF/octofud.RSA
META-INF/octofud.SF
assets/hello.txt
classes.dex
classes2.dex
classes3.dex
classes4.dex
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/rotate.xml
res/anim/tooltip_enter.xml
res/anim/tooltip_exit.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/secondary_text_colors.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/text_colors.xml
res/drawable-anydpi-v24/$ic_authy__0.xml
res/drawable-anydpi-v24/$ic_instagram__0.xml
res/drawable-anydpi-v24/$ic_instagram__1.xml
res/drawable-anydpi-v24/$ic_launcher_foreground__0.xml
res/drawable-anydpi-v24/$ic_payoneer__0.xml
res/drawable-anydpi-v24/$ic_tinder__0.xml
res/drawable-anydpi-v24/ic_authy.xml
res/drawable-anydpi-v24/ic_avast_old.xml
res/drawable-anydpi-v24/ic_bank_of_america.xml
res/drawable-anydpi-v24/ic_citibank.xml
res/drawable-anydpi-v24/ic_google_calendar.xml
res/drawable-anydpi-v24/ic_instagram.xml
res/drawable-anydpi-v24/ic_launcher_foreground.xml
res/drawable-anydpi-v24/ic_payoneer.xml
res/drawable-anydpi-v24/ic_tiktok.xml
res/drawable-anydpi-v24/ic_tinder.xml
res/drawable-anydpi-v24/ic_whatsapp.xml
res/drawable-hdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi/abc_ic_star_black_16dp.png
res/drawable-hdpi/abc_ic_star_black_36dp.png
res/drawable-hdpi/abc_ic_star_black_48dp.png
res/drawable-hdpi/abc_ic_star_half_black_16dp.png
res/drawable-hdpi/abc_ic_star_half_black_36dp.png
res/drawable-hdpi/abc_ic_star_half_black_48dp.png
res/drawable-hdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi/abc_list_focused_holo.png
res/drawable-hdpi/abc_list_longpressed_holo.png
res/drawable-hdpi/abc_list_pressed_holo_dark.png
res/drawable-hdpi/abc_list_pressed_holo_light.png
res/drawable-hdpi/abc_list_selector_disabled_holo_dark.png
res/drawable-hdpi/abc_list_selector_disabled_holo_light.png
res/drawable-hdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi/ic_authy.png
res/drawable-hdpi/ic_avast_old.png
res/drawable-hdpi/ic_bank_of_america.png
res/drawable-hdpi/ic_citibank.png
res/drawable-hdpi/ic_google_calendar.png
res/drawable-hdpi/ic_instagram.png
res/drawable-hdpi/ic_payoneer.png
res/drawable-hdpi/ic_tiktok.png
res/drawable-hdpi/ic_tinder.png
res/drawable-hdpi/ic_whatsapp.png
res/drawable-hdpi/notification_bg_low_normal.9.png
res/drawable-hdpi/notification_bg_low_pressed.9.png
res/drawable-hdpi/notification_bg_normal.9.png
res/drawable-hdpi/notification_bg_normal_pressed.9.png
res/drawable-hdpi/notify_panel_notification_icon_bg.png
res/drawable-ldpi/ic_authy.png
res/drawable-ldpi/ic_avast_old.png
res/drawable-ldpi/ic_bank_of_america.png
res/drawable-ldpi/ic_citibank.png
res/drawable-ldpi/ic_google_calendar.png
res/drawable-ldpi/ic_instagram.png
res/drawable-ldpi/ic_payoneer.png
res/drawable-ldpi/ic_tiktok.png
res/drawable-ldpi/ic_tinder.png
res/drawable-ldpi/ic_whatsapp.png
res/drawable-ldrtl-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi/abc_ic_star_black_16dp.png
res/drawable-mdpi/abc_ic_star_black_36dp.png
res/drawable-mdpi/abc_ic_star_black_48dp.png
res/drawable-mdpi/abc_ic_star_half_black_16dp.png
res/drawable-mdpi/abc_ic_star_half_black_36dp.png
res/drawable-mdpi/abc_ic_star_half_black_48dp.png
res/drawable-mdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi/abc_list_focused_holo.png
res/drawable-mdpi/abc_list_longpressed_holo.png
res/drawable-mdpi/abc_list_pressed_holo_dark.png
res/drawable-mdpi/abc_list_pressed_holo_light.png
res/drawable-mdpi/abc_list_selector_disabled_holo_dark.png
res/drawable-mdpi/abc_list_selector_disabled_holo_light.png
res/drawable-mdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi/ic_authy.png
res/drawable-mdpi/ic_avast_old.png
res/drawable-mdpi/ic_bank_of_america.png
res/drawable-mdpi/ic_citibank.png
res/drawable-mdpi/ic_google_calendar.png
res/drawable-mdpi/ic_instagram.png
res/drawable-mdpi/ic_payoneer.png
res/drawable-mdpi/ic_tiktok.png
res/drawable-mdpi/ic_tinder.png
res/drawable-mdpi/ic_whatsapp.png
res/drawable-mdpi/notification_bg_low_normal.9.png
res/drawable-mdpi/notification_bg_low_pressed.9.png
res/drawable-mdpi/notification_bg_normal.9.png
res/drawable-mdpi/notification_bg_normal_pressed.9.png
res/drawable-mdpi/notify_panel_notification_icon_bg.png
res/drawable-v23/abc_control_background_material.xml
res/drawable-v24/pointing_hand.png
res/drawable-xhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_star_black_16dp.png
res/drawable-xhdpi/abc_ic_star_black_36dp.png
res/drawable-xhdpi/abc_ic_star_black_48dp.png
res/drawable-xhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi/abc_list_focused_holo.png
res/drawable-xhdpi/abc_list_longpressed_holo.png
res/drawable-xhdpi/abc_list_pressed_holo_dark.png
res/drawable-xhdpi/abc_list_pressed_holo_light.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_dark.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_light.png
res/drawable-xhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi/ic_authy.png
res/drawable-xhdpi/ic_avast_old.png
res/drawable-xhdpi/ic_bank_of_america.png
res/drawable-xhdpi/ic_citibank.png
res/drawable-xhdpi/ic_google_calendar.png
res/drawable-xhdpi/ic_instagram.png
res/drawable-xhdpi/ic_payoneer.png
res/drawable-xhdpi/ic_tiktok.png
res/drawable-xhdpi/ic_tinder.png
res/drawable-xhdpi/ic_whatsapp.png
res/drawable-xhdpi/notification_bg_low_normal.9.png
res/drawable-xhdpi/notification_bg_low_pressed.9.png
res/drawable-xhdpi/notification_bg_normal.9.png
res/drawable-xhdpi/notification_bg_normal_pressed.9.png
res/drawable-xhdpi/notify_panel_notification_icon_bg.png
res/drawable-xxhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_list_focused_holo.png
res/drawable-xxhdpi/abc_list_longpressed_holo.png
res/drawable-xxhdpi/abc_list_pressed_holo_dark.png
res/drawable-xxhdpi/abc_list_pressed_holo_light.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_dark.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_light.png
res/drawable-xxhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi/ic_authy.png
res/drawable-xxhdpi/ic_avast_old.png
res/drawable-xxhdpi/ic_bank_of_america.png
res/drawable-xxhdpi/ic_citibank.png
res/drawable-xxhdpi/ic_google_calendar.png
res/drawable-xxhdpi/ic_instagram.png
res/drawable-xxhdpi/ic_payoneer.png
res/drawable-xxhdpi/ic_tiktok.png
res/drawable-xxhdpi/ic_tinder.png
res/drawable-xxhdpi/ic_whatsapp.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi/ic_authy.png
res/drawable-xxxhdpi/ic_avast_old.png
res/drawable-xxxhdpi/ic_bank_of_america.png
res/drawable-xxxhdpi/ic_citibank.png
res/drawable-xxxhdpi/ic_google_calendar.png
res/drawable-xxxhdpi/ic_instagram.png
res/drawable-xxxhdpi/ic_payoneer.png
res/drawable-xxxhdpi/ic_tiktok.png
res/drawable-xxxhdpi/ic_tinder.png
res/drawable-xxxhdpi/ic_whatsapp.png
res/drawable/abc_action_bar_item_background_material.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_colored_material.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_dialog_material_background.xml
res/drawable/abc_edit_text_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/arrow.png
res/drawable/chrome.webp
res/drawable/circle_mask.xml
res/drawable/close.png
res/drawable/greenprogress.xml
res/drawable/ic_aliexpress.xml
res/drawable/ic_amazon.xml
res/drawable/ic_american_express_squared.xml
res/drawable/ic_android_os.xml
res/drawable/ic_apktrinity.xml
res/drawable/ic_avast.xml
res/drawable/ic_avg_antivirus.xml
res/drawable/ic_bitcoin_cash.xml
res/drawable/ic_blockchain_new_logo.xml
res/drawable/ic_brainly.xml
res/drawable/ic_brave_web_browser.xml
res/drawable/ic_ccleaner.xml
res/drawable/ic_chase_bank.xml
res/drawable/ic_chat_gpt.xml
res/drawable/ic_chrome.xml
res/drawable/ic_close.xml
res/drawable/ic_contacts.xml
res/drawable/ic_crypto_faucet.xml
res/drawable/ic_discord_new.xml
res/drawable/ic_es_file_explorer.xml
res/drawable/ic_facebook_messenger.xml
res/drawable/ic_freebitcoin.xml
res/drawable/ic_gmail.xml
res/drawable/ic_gmail_new.xml
res/drawable/ic_google.xml
res/drawable/ic_google_contacts.xml
res/drawable/ic_google_maps.xml
res/drawable/ic_google_play.xml
res/drawable/ic_guitar_tuna.xml
res/drawable/ic_hangouts.xml
res/drawable/ic_kaspersky.xml
res/drawable/ic_launcher_background.xml
res/drawable/ic_launcher_play_store.png
res/drawable/ic_litecoin.xml
res/drawable/ic_maestro.xml
res/drawable/ic_malwarebytes.xml
res/drawable/ic_mastercard.xml
res/drawable/ic_mastercard_logo.xml
res/drawable/ic_netflix.xml
res/drawable/ic_no_internet.xml
res/drawable/ic_opera.xml
res/drawable/ic_opera_gx.xml
res/drawable/ic_paypal.xml
res/drawable/ic_pinterest.xml
res/drawable/ic_round_launcher_play_store.png
res/drawable/ic_shazam.xml
res/drawable/ic_signal_app.xml
res/drawable/ic_skype.xml
res/drawable/ic_telegram.xml
res/drawable/ic_transparent.xml
res/drawable/ic_twitter.xml
res/drawable/ic_vlc.xml
res/drawable/ic_youtube.xml
res/drawable/internet_bg.xml
res/drawable/loading.gif
res/drawable/notification_action_background.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/open.png
res/drawable/performance.png
res/drawable/scan_light.png
res/drawable/splash_screen_gradient.xml
res/drawable/toast.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/font/poppins_semibold.otf
res/layout-v26/abc_screen_toolbar.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_bar_view_list_nav_layout.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/activity_dashboard.xml
res/layout/activity_main.xml
res/layout/dp_example.xml
res/layout/layout_accessibility_restriction.xml
res/layout/notification_action.xml
res/layout/notification_action_tombstone.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_custom_big.xml
res/layout/notification_template_icon_group.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/overlay_layout.xml
res/layout/sdp_example.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/splash_screen.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/tooltip.xml
res/mipmap-hdpi/ic_ato_foreground.png
res/mipmap-hdpi/ic_launcher.png
res/mipmap-hdpi/ic_launcher_round.png
res/mipmap-mdpi/ic_ato_foreground.png
res/mipmap-mdpi/ic_launcher.png
res/mipmap-mdpi/ic_launcher_round.png
res/mipmap-xhdpi/ic_ato_foreground.png
res/mipmap-xhdpi/ic_launcher.png
res/mipmap-xhdpi/ic_launcher_round.png
res/mipmap-xxhdpi/ic_ato_foreground.png
res/mipmap-xxhdpi/ic_launcher.png
res/mipmap-xxhdpi/ic_launcher_round.png
res/mipmap-xxxhdpi/ic_ato_foreground.png
res/mipmap-xxxhdpi/ic_launcher.png
res/mipmap-xxxhdpi/ic_launcher_round.png
res/xml/accessibility.xml
res/xml/admin.xml
res/xml/provider_filepath.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析