温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 xyqb_vivo_android_release_1.0.0_false202403280155_.apk
文件大小 15.73MB
MD5 2fddb51fa9867693f901004082511bea
SHA1 12cf43f6aebae8d66f41604ef4e25ce2f9dea877
SHA256 18e5ce8738430caf2e9cc6fc2a5b77fc504e52cd49d4b541974aca9152980fb4

应用信息

应用名称 小源钱包
包名 com.gyxd.xyqb
主活动 com.jufu.kakahua.wallet.ui.WelcomeActivity
目标SDK 31     最小SDK 21
版本号 1.0.0     子版本号 100
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=jufu, OU=jufu, O=chengdu jufu, L=chengdu, ST=sichuan, C=86
签名算法: rsassa_pkcs1v15
有效期自: 2024-03-15 02:27:49+00:00
有效期至: 2049-03-09 02:27:49+00:00
发行人: CN=jufu, OU=jufu, O=chengdu jufu, L=chengdu, ST=sichuan, C=86
序列号: 0x1
哈希算法: sha256
证书MD5: 05abcff549239550820d5f100a7287fb
证书SHA1: 0af21998787a2c0e93c61a9ac966128d3182c653
证书SHA256: 88d3f9f10c4739b1b1cc22e4347bdd656a5a4f36a877cbb4ddc4cf1bf0e2dc19
证书SHA512: a7b765a64ebf7336751bd064688212145052abe21835ad73fb76324fff54ee82c10d89b478cc5f68be6660e9eb8425f422c8feda152393cae46311148d40f8b9
公钥算法: rsa
密钥长度: 2048
指纹: ba581b0a74ab7396c0e12ad49dc773514222deb0a5bcf4d2436e5476fdf0add4
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.LOCAL_MAC_ADDRESS 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
com.gyxd.xyqb.permission.GYRECEIVER 未知 未知权限 来自 android 引用的未知权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
5
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
5 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
6 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.jufu.kakahua.wallet.ui.WelcomeActivity Schemes: xyqb://,
Hosts: jufu,
Paths: /start,

网络安全配置

高危
3
警告
1
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。
3 *
基本配置配置为信任用户安装的证书。
4 test.client.youxin.info
域配置不安全地配置为允许明文流量到达范围内的这些域。

API调用分析

API功能 源码文件
一般功能-> 文件操作
a1/a.java
a3/a.java
a3/b.java
a4/g.java
a4/k.java
a4/m.java
a4/n.java
a4/q.java
a7/b.java
b0/f.java
b3/a.java
b4/a.java
b4/d.java
b4/e.java
b4/f.java
b4/g.java
b4/i.java
b4/j.java
ba/b.java
ba/c.java
c4/a.java
c5/c.java
c6/a.java
c6/b.java
c6/c.java
c6/e.java
c6/f.java
c6/g.java
c6/h.java
c6/i.java
c6/j.java
c6/k.java
c6/l.java
c6/m.java
c6/n.java
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/a/a.java
cn/com/chinatelecom/account/api/d/b.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/c.java
cn/com/chinatelecom/account/api/e/d.java
com/alibaba/android/arouter/core/a.java
com/alicom/tools/networking/AlicomHttpUtils.java
com/alicom/tools/networking/ParamsUtils.java
com/alicom/tools/networking/PopRequest.java
com/alicom/tools/networking/Request.java
com/alicom/tools/networking/RequestManager.java
com/alicom/tools/networking/RequestMode.java
com/alicom/tools/networking/TopRequest.java
com/alicom/tools/serialization/JSONHelper.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/b0.java
com/blankj/utilcode/util/g.java
com/blankj/utilcode/util/h.java
com/blankj/utilcode/util/j.java
com/blankj/utilcode/util/n.java
com/blankj/utilcode/util/q.java
com/blankj/utilcode/util/r.java
com/blankj/utilcode/util/s.java
com/blankj/utilcode/util/t.java
com/blankj/utilcode/util/y.java
com/bumptech/glide/b.java
com/bumptech/glide/h.java
com/bumptech/glide/i.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/d.java
com/bumptech/glide/load/e.java
com/bumptech/glide/load/engine/c.java
com/bumptech/glide/load/engine/e.java
com/bumptech/glide/load/engine/g.java
com/bumptech/glide/load/engine/i.java
com/bumptech/glide/load/engine/q.java
com/bumptech/glide/load/engine/w.java
com/bumptech/glide/load/resource/bitmap/a.java
com/bumptech/glide/load/resource/bitmap/b.java
com/bumptech/glide/load/resource/bitmap/c.java
com/bumptech/glide/load/resource/bitmap/f.java
com/bumptech/glide/load/resource/bitmap/j.java
com/bumptech/glide/load/resource/bitmap/l.java
com/bumptech/glide/load/resource/bitmap/o.java
com/bumptech/glide/load/resource/bitmap/q.java
com/bumptech/glide/load/resource/bitmap/s.java
com/bumptech/glide/load/resource/bitmap/v.java
com/bumptech/glide/load/resource/bitmap/y.java
com/bumptech/glide/load/resource/gif/a.java
com/bumptech/glide/load/resource/gif/d.java
com/bumptech/glide/load/resource/gif/j.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/c/b.java
com/cmic/gen/sdk/e/d.java
com/cmic/gen/sdk/e/k.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/d.java
com/efs/sdk/base/core/b/e.java
com/efs/sdk/base/core/b/f.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/b/h.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/http/IHttpUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/a.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/e.java
com/efs/sdk/net/a/a/f.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/a/a/h.java
com/efs/sdk/net/a/a/i.java
com/efs/sdk/net/a/b.java
com/efs/sdk/net/a/c.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/config/ConfigManager.java
com/g/gysdk/GYResponse.java
com/g/gysdk/a/ad.java
com/g/gysdk/a/ao.java
com/g/gysdk/a/j.java
com/g/gysdk/a/s.java
com/g/gysdk/b.java
com/g/gysdk/view/ELoginActivity.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/e.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/crypt/SecureCryptTools.java
com/getui/gtc/base/crypt/a.java
com/getui/gtc/base/crypt/c.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/BufferedSink.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/FormBody.java
com/getui/gtc/base/http/Interceptor.java
com/getui/gtc/base/http/LoggerInterceptor.java
com/getui/gtc/base/http/MultipartBody.java
com/getui/gtc/base/http/RealCall.java
com/getui/gtc/base/http/RealInterceptorChain.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/http/Response.java
com/getui/gtc/base/http/ResponseBody.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/base/http/Util.java
com/getui/gtc/base/http/crypt/GtRASCryptoInterceptor.java
com/getui/gtc/base/http/crypt/PtRASCryptoInterceptor.java
com/getui/gtc/base/log/Logger.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/c/a.java
com/getui/gtc/base/log/c/b.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/base/util/io/Base64InputStream.java
com/getui/gtc/base/util/io/Base64OutputStream.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/getui/gtc/dim/a/b.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dyc/a.java
com/getui/gtc/dyc/d.java
com/getui/gtc/dyc/h.java
com/getui/gtc/f/b.java
com/getui/gtc/g/c.java
com/getui/gtc/h/a.java
com/getui/gtc/h/b.java
com/getui/gtc/h/c.java
com/getui/gtc/h/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/server/ServerManager.java
com/ihsanbal/logging/BufferListener.java
com/ihsanbal/logging/Printer.java
com/ihsanbal/logging/PrinterKt.java
com/jeremyliao/liveeventbus/ipc/encode/ValueEncoder.java
com/jufu/kakahua/apiloan/ui/CapitalAddressInfoKakaHuaActivity$initView$2.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity$initView$1.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoKakaHuaActivity$initView$1.java
com/jufu/kakahua/apiloan/ui/FeedbackActivity$setListener$2.java
com/jufu/kakahua/apiloan/ui/FeedbackActivity.java
com/jufu/kakahua/apiloan/ui/VerifyOcrActivity.java
com/jufu/kakahua/apiloan/ui/VerifyOcrKakaHuaActivity$compressImage$1$job$1.java
com/jufu/kakahua/apiloan/ui/VerifyOcrKakaHuaActivity$compressImage$1.java
com/jufu/kakahua/apiloan/ui/VerifyOcrKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity$compressImage$1$job$1.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity$compressImage$1.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity$uploadFileOSS$1$1$1$1.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity.java
com/jufu/kakahua/apiloan/utils/FileUtils.java
com/jufu/kakahua/base/download/DownloadManager$download$1.java
com/jufu/kakahua/base/download/DownloadManager$download$2.java
com/jufu/kakahua/base/download/DownloadManager.java
com/jufu/kakahua/base/download/DownloadStatus.java
com/jufu/kakahua/base/download/DownloadViewModel$downloadStarter$1.java
com/jufu/kakahua/base/download/InputStreamExtensionsKt.java
com/jufu/kakahua/base/download/InstallApkUtils.java
com/jufu/kakahua/common/glide/ImageViewExtensionKt.java
com/jufu/kakahua/common/net/exception/ExceptionUtil.java
com/jufu/kakahua/common/net/util/AuthInterceptor.java
com/jufu/kakahua/common/net/util/AuthKakaHuaInterceptor.java
com/jufu/kakahua/common/net/util/EncryptionUtil.java
com/jufu/kakahua/common/net/util/QueryEncryptionUtil.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/FileUtils.java
com/jufu/kakahua/common/utils/ImageUtils.java
com/jufu/kakahua/common/utils/MultipartBodyBuilder.java
com/jufu/kakahua/common/utils/PdfReaderExtensionsKt$pdfReader$1.java
com/jufu/kakahua/common/utils/PdfReaderExtensionsKt$read$1.java
com/jufu/kakahua/common/utils/PdfReaderExtensionsKt.java
com/jufu/kakahua/common/utils/SerializableMap.java
com/jufu/kakahua/common/utils/URLEncoding.java
com/jufu/kakahua/common/utils/UriExtKt.java
com/jufu/kakahua/common/utils/UriUtils.java
com/jufu/kakahua/common/utils/statusbar/OSUtils.java
com/jufu/kakahua/commonloan/ui/CommonWebActivity.java
com/jufu/kakahua/home/ui/MemberFragment.java
com/jufu/kakahua/home/ui/home/CityPickerActivity$readAssets$1.java
com/jufu/kakahua/model/ocr/IdCardEntity.java
com/loc/a.java
com/loc/a2.java
com/loc/b0.java
com/loc/c.java
com/loc/c0.java
com/loc/c1.java
com/loc/d0.java
com/loc/e0.java
com/loc/f0.java
com/loc/g0.java
com/loc/h.java
com/loc/h0.java
com/loc/h1.java
com/loc/i1.java
com/loc/j0.java
com/loc/k.java
com/loc/k1.java
com/loc/l0.java
com/loc/n1.java
com/loc/o1.java
com/loc/p1.java
com/loc/q.java
com/loc/q1.java
com/loc/r1.java
com/loc/s.java
com/loc/s1.java
com/loc/t.java
com/loc/t1.java
com/loc/u.java
com/loc/u1.java
com/loc/v0.java
com/loc/v1.java
com/loc/w1.java
com/loc/x.java
com/loc/y.java
com/loc/z.java
com/luck/lib/camerax/CustomCameraView.java
com/luck/picture/lib/basic/b.java
com/nirvana/tools/core/CryptUtil.java
com/nirvana/tools/core/ExecutorManager.java
com/nirvana/tools/core/UTSharedPreferencesHelper.java
com/nirvana/tools/crash/CrashUcSdk.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/nirvana/tools/crash/FileUtils.java
com/nirvana/tools/jsoner/JsonHelper.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/nirvana/tools/logger/storage/FileStorage.java
com/nirvana/tools/logger/uaid/HttpUtils.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
com/scwang/smartrefresh/layout/header/ClassicsHeader.java
com/uc/crashsdk/JNIBridge.java
com/uc/crashsdk/a.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/a/h.java
com/uc/crashsdk/b.java
com/uc/crashsdk/d.java
com/uc/crashsdk/e.java
com/uc/crashsdk/export/ICrashClient.java
com/uc/crashsdk/f.java
com/uc/crashsdk/g.java
com/unicom/xiaowo/account/shield/a/b.java
com/unicom/xiaowo/account/shield/c/c.java
com/unicom/xiaowo/account/shield/d/b.java
com/unicom/xiaowo/account/shield/e/b.java
com/unicom/xiaowo/account/shield/e/h.java
com/unicom/xiaowo/account/shield/e/j.java
com/unicom/xiaowo/account/shield/e/l.java
com/yalantis/ucrop/UCropMultipleActivity.java
com/zhy/http/okhttp/OkHttpUtils.java
com/zhy/http/okhttp/builder/PostFileBuilder.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
com/zhy/http/okhttp/callback/FileCallBack.java
com/zhy/http/okhttp/callback/StringCallback.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/cookie/store/SerializableHttpCookie.java
com/zhy/http/okhttp/https/HttpsUtils.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/request/CountingRequestBody.java
com/zhy/http/okhttp/request/PostFileRequest.java
com/zhy/http/okhttp/request/PostFormRequest.java
com/zhy/http/okhttp/request/RequestCall.java
d/a.java
d1/a.java
d1/c.java
d1/d.java
d2/a.java
d2/d.java
d4/a0.java
d4/b.java
d4/e.java
d4/e0.java
d4/f0.java
d4/h.java
d4/h0.java
d4/x.java
d4/y.java
e1/b.java
e1/c.java
e1/d.java
e4/b.java
e4/d.java
f1/a.java
f1/b.java
f6/g.java
f6/s.java
g/g.java
g0/c.java
g0/d.java
g0/e.java
g0/f.java
g0/h.java
g7/c.java
g9/b.java
h0/i.java
h0/k.java
h0/m.java
h0/n.java
h0/o.java
h5/c.java
h5/c0.java
h5/d0.java
h5/e0.java
h5/f0.java
h5/g0.java
h5/h.java
h5/i.java
h5/j.java
h5/k0.java
h5/l.java
h5/m.java
h5/m0.java
h5/n.java
h5/o.java
h5/t.java
h5/u.java
h5/x.java
h5/y.java
h5/z.java
h9/a.java
j3/a.java
j3/c.java
j3/d.java
j3/h.java
j7/c.java
j7/d.java
j9/a.java
j9/b.java
j9/d.java
j9/g.java
j9/j.java
j9/k.java
k8/d.java
k8/o.java
k8/p.java
k8/r.java
k8/s.java
k8/y.java
k9/a.java
l1/h.java
l3/b.java
l4/b.java
l4/b0.java
l4/c.java
l4/d.java
l4/e.java
l4/g.java
l4/i0.java
l4/j0.java
l4/k0.java
l4/l0.java
l4/p0.java
l4/q.java
l4/s0.java
l4/t.java
l4/u0.java
l4/v.java
l4/v0.java
l4/y.java
l4/z0.java
l9/a.java
l9/d.java
l9/f.java
l9/g.java
l9/h.java
l9/i.java
l9/j.java
l9/k.java
l9/l.java
l9/n.java
m0/b.java
m2/a.java
m2/b.java
m2/c.java
n4/e.java
n4/g.java
n4/i.java
n4/j.java
n4/k.java
n4/l.java
n4/m.java
n4/p.java
n9/a.java
o2/a.java
o2/b.java
o4/c.java
org/jsoup/Connection.java
org/jsoup/HttpStatusException.java
org/jsoup/Jsoup.java
org/jsoup/UnsupportedMimeTypeException.java
org/jsoup/examples/HtmlToPlainText.java
org/jsoup/examples/ListLinks.java
org/jsoup/helper/DataUtil.java
org/jsoup/helper/HttpConnection.java
org/jsoup/helper/W3CDom.java
org/jsoup/nodes/Attribute.java
org/jsoup/nodes/Attributes.java
org/jsoup/nodes/Comment.java
org/jsoup/nodes/DataNode.java
org/jsoup/nodes/DocumentType.java
org/jsoup/nodes/Element.java
org/jsoup/nodes/Entities.java
org/jsoup/nodes/Node.java
org/jsoup/nodes/TextNode.java
org/jsoup/nodes/XmlDeclaration.java
p2/a.java
p2/b.java
p2/c.java
p2/e.java
p2/g.java
p2/h.java
p2/i.java
p2/j.java
p2/k.java
p2/l.java
p2/m.java
p2/n.java
p4/d.java
p6/b.java
p6/g.java
p6/h.java
p6/h2.java
p6/k.java
p6/l1.java
p6/n2.java
p6/o2.java
p6/p2.java
p6/q.java
p6/s.java
p6/t2.java
p6/v1.java
p6/x2.java
p6/y.java
p6/z1.java
p7/c.java
p7/g.java
p7/h.java
p7/i.java
p7/j.java
p7/o.java
p8/a.java
p8/b.java
p8/c.java
p8/f.java
p9/d.java
p9/e.java
p9/f.java
p9/g.java
p9/h.java
p9/i.java
p9/j.java
p9/k.java
p9/l.java
p9/m.java
p9/n.java
p9/o.java
p9/q.java
p9/s.java
p9/v.java
p9/w.java
p9/x.java
p9/y.java
p9/z.java
q2/a.java
q2/c.java
q2/e.java
q4/c.java
q4/j.java
q4/l.java
r/o.java
r3/b.java
r3/n1.java
s1/v.java
s2/a.java
s2/b.java
s2/d.java
s2/e.java
s2/f.java
t1/c.java
t1/e.java
t2/b.java
t3/a.java
t3/a0.java
t3/b0.java
t3/f.java
t3/h.java
t3/i.java
t3/j.java
t3/l.java
t3/o.java
t3/p.java
t3/s.java
t3/u.java
t3/z.java
t6/e.java
t6/f.java
u3/b.java
u4/b.java
u8/d.java
v2/a.java
v2/b.java
v2/c.java
v2/d.java
v2/e.java
v2/f.java
v2/k.java
v2/s.java
v2/t.java
v2/u.java
v2/w.java
v2/x.java
v3/b.java
v3/d.java
v4/k.java
v6/b.java
w2/a.java
w2/b.java
w2/c.java
w2/d.java
w2/e.java
w3/c.java
w7/c.java
x3/a.java
x3/e.java
x6/f.java
x6/i.java
x7/a.java
x7/b.java
y3/a.java
y3/b.java
y3/c.java
y3/e.java
y3/f.java
y3/g.java
y7/a.java
y7/f.java
y7/g.java
z/c.java
z/o.java
z3/f.java
一般功能-> IPC通信
a7/e.java
a7/f.java
aa/a.java
b/a.java
b/b.java
b/c.java
b2/b.java
b7/a.java
c3/e.java
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/n.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
com/cmic/sso/sdk/view/LoginAuthActivity.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/g/gysdk/GyMessageReceiver.java
com/g/gysdk/a/e.java
com/g/gysdk/view/ELoginActivity.java
com/g/gysdk/view/ELoginWebActivity.java
com/getui/gtc/GtcService.java
com/getui/gtc/a/a/d.java
com/getui/gtc/api/GtcIdCallback.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dyc/Callback.java
com/getui/gtc/g/b.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
com/jeremyliao/liveeventbus/ipc/decode/IDecoder.java
com/jeremyliao/liveeventbus/ipc/decode/ValueDecoder.java
com/jeremyliao/liveeventbus/ipc/encode/IEncoder.java
com/jeremyliao/liveeventbus/ipc/encode/ValueEncoder.java
com/jeremyliao/liveeventbus/ipc/receiver/LebIpcReceiver.java
com/jufu/kakahua/apiloan/ui/BankCardAccountActivity.java
com/jufu/kakahua/apiloan/ui/BillRecordActivity.java
com/jufu/kakahua/apiloan/ui/BindCardActivity.java
com/jufu/kakahua/apiloan/ui/BindCardKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/BorrowMoneyFailActivity.java
com/jufu/kakahua/apiloan/ui/CapitalAddressInfoKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity$pageType$2.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity$requestPermissions$1.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity$subscribeUi$12$1.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity$subscribeUi$12$2.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoActivity.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoKakaHuaActivity$requestPermissions$1.java
com/jufu/kakahua/apiloan/ui/CapitalBaseInfoKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/CapitalSupplementActivity$subscribeUi$8$1.java
com/jufu/kakahua/apiloan/ui/CapitalSupplementActivity.java
com/jufu/kakahua/apiloan/ui/CapitalUrgentContactActivity$requestPermissions$1.java
com/jufu/kakahua/apiloan/ui/CapitalUrgentContactActivity$setListener$5.java
com/jufu/kakahua/apiloan/ui/CapitalUrgentContactActivity.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveCashActivity$productId$2.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveCashActivity$subscribeUi$4$1$expiredDialog$1.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveCashActivity.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveCashOrganActivity$orderNo$2.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveCashOrganActivity$productId$2.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveSuccessActivity$subscribeUi$6$3.java
com/jufu/kakahua/apiloan/ui/ConfirmReceiveSuccessActivity.java
com/jufu/kakahua/apiloan/ui/ContractsShowActivity.java
com/jufu/kakahua/apiloan/ui/FeedbackActivity.java
com/jufu/kakahua/apiloan/ui/HighQualityLoanActivity.java
com/jufu/kakahua/apiloan/ui/LoanContractActivity.java
com/jufu/kakahua/apiloan/ui/LoanMoneyApplyActivity.java
com/jufu/kakahua/apiloan/ui/LoanMoneyKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/LoanMoneyProgressActivity.java
com/jufu/kakahua/apiloan/ui/LoanProgressDetailActivity.java
com/jufu/kakahua/apiloan/ui/NetLoanReviewResultActivity$subscribeUi$6$3.java
com/jufu/kakahua/apiloan/ui/NetLoanReviewResultActivity.java
com/jufu/kakahua/apiloan/ui/ProtocolListActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentConfirmActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentMessageVerifyActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentPlanActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentPlanDetailActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentPlanKakaHuaActivity$initView$1.java
com/jufu/kakahua/apiloan/ui/RepaymentPlanKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentProgressDetailActivity.java
com/jufu/kakahua/apiloan/ui/RepaymentVerifyKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/ReservePhoneVerifyActivity.java
com/jufu/kakahua/apiloan/ui/SupportBankCardActivity.java
com/jufu/kakahua/apiloan/ui/VerifyOcrActivity.java
com/jufu/kakahua/apiloan/ui/VerifyOcrKakaHuaActivity.java
com/jufu/kakahua/apiloan/ui/WithdrawListActivity$subscribeUi$1$adapter$1.java
com/jufu/kakahua/apiloan/ui/WithdrawListActivity.java
com/jufu/kakahua/apiloan/ui/WithdrawResultActivity.java
com/jufu/kakahua/apiloan/ui/WithdrawValidatePhoneActivity.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaLoanMoneyActivity.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaLoanResultActivity.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity.java
com/jufu/kakahua/arouter/ApiLoanRouter.java
com/jufu/kakahua/arouter/AppRouter.java
com/jufu/kakahua/arouter/BankLoanRouter.java
com/jufu/kakahua/arouter/CommonLoanRouter.java
com/jufu/kakahua/arouter/HomeRouter.java
com/jufu/kakahua/arouter/QueryRouter.java
com/jufu/kakahua/arouter/utils/NavigationUtils.java
com/jufu/kakahua/arouter/utils/ProtocolsExtensionsKt.java
com/jufu/kakahua/bankloan/ui/CertificationInfoApplyActivity.java
com/jufu/kakahua/base/BankLoanHelper$10$1.java
com/jufu/kakahua/base/BankLoanHelper$10$2.java
com/jufu/kakahua/base/BankLoanHelper$10$3.java
com/jufu/kakahua/base/BankLoanHelper$10$4.java
com/jufu/kakahua/base/BankLoanHelper.java
com/jufu/kakahua/base/BaseActivity.java
com/jufu/kakahua/base/ExposureHelper$6$1.java
com/jufu/kakahua/base/ExposureHelper$6$2.java
com/jufu/kakahua/base/ExposureHelper$6$3.java
com/jufu/kakahua/base/ExposureHelper$6$4.java
com/jufu/kakahua/base/ExposureHelper.java
com/jufu/kakahua/base/InternalPathUtils.java
com/jufu/kakahua/base/OpenMemberUtils$openMember$1.java
com/jufu/kakahua/base/download/InstallApkUtils.java
com/jufu/kakahua/base/fragment/AgreementWebFragment.java
com/jufu/kakahua/base/utils/OpenWechatUtils.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/ContactUtils.java
com/jufu/kakahua/common/utils/GpsUtil.java
com/jufu/kakahua/common/utils/PdfReaderExtensionsKt$pdfReader$1.java
com/jufu/kakahua/common/utils/PhoneUtils.java
com/jufu/kakahua/common/utils/PhotoUtils.java
com/jufu/kakahua/commonloan/ui/CommonWebActivity$JavascriptInterfaceImpl$goAppHome$1.java
com/jufu/kakahua/commonloan/ui/CommonWebActivity$pageType$2.java
com/jufu/kakahua/commonloan/ui/CommonWebActivity$subscribeUi$4$1.java
com/jufu/kakahua/commonloan/ui/CommonWebActivity.java
com/jufu/kakahua/home/ui/HomeFragment.java
com/jufu/kakahua/home/ui/MemberFragment.java
com/jufu/kakahua/home/ui/PersonCenterFragment.java
com/jufu/kakahua/home/ui/WalletFragment.java
com/jufu/kakahua/home/ui/home/CityPickerActivity.java
com/jufu/kakahua/home/ui/home/recommend/AmountLoadingActivity$pageType$2.java
com/jufu/kakahua/home/ui/home/recommend/AmountLoadingActivity.java
com/jufu/kakahua/home/ui/home/recommend/AmountLoadingSecondActivity.java
com/jufu/kakahua/home/ui/mine/order/OrderKakaHuaFragment$initView$1.java
com/jufu/kakahua/home/ui/mine/order/OrderTabActivity.java
com/jufu/kakahua/home/ui/mine/order/RepaymentBillActivity.java
com/jufu/kakahua/home/ui/mine/setting/MyProtocolChildActivity.java
com/jufu/kakahua/login/ui/LoginActivity.java
com/jufu/kakahua/wallet/MainActivity.java
com/jufu/kakahua/wallet/ui/WelcomeActivity.java
com/loc/a.java
com/loc/b1.java
com/loc/s1.java
com/loc/x.java
com/luck/lib/camerax/CustomCameraView.java
com/luck/lib/camerax/PictureCameraActivity.java
com/luck/picture/lib/basic/PictureSelectorSupporterActivity.java
com/luck/picture/lib/basic/PictureSelectorTransparentActivity.java
com/luck/picture/lib/basic/b.java
com/luck/picture/lib/service/ForegroundService.java
com/nirvana/tools/core/SupportJarUtils.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/UCropMultipleActivity.java
com/yalantis/ucrop/a.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
e8/a.java
f0/a.java
f0/b.java
f6/f.java
f6/h.java
f6/i.java
f6/j.java
f6/k.java
f6/n.java
f6/o.java
f6/q.java
f6/s.java
g6/a.java
h/a.java
h/c.java
h/d.java
m0/b.java
m7/d.java
org/jsoup/nodes/Document.java
org/jsoup/parser/HtmlTreeBuilder.java
org/jsoup/parser/HtmlTreeBuilderState.java
org/jsoup/parser/Tag.java
p6/g1.java
p6/j0.java
p6/w1.java
q1/a.java
q1/b.java
q1/c.java
q1/e.java
q1/f.java
q6/d.java
s6/d.java
s7/b.java
t9/a.java
u9/b.java
v6/a.java
v6/c.java
v6/d.java
w9/e.java
w9/f.java
z9/a.java
一般功能-> 获取系统服务(getSystemService)
a7/c.java
c3/e.java
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/g.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/c0.java
com/blankj/utilcode/util/l.java
com/blankj/utilcode/util/o.java
com/blankj/utilcode/util/q.java
com/blankj/utilcode/util/u.java
com/cmic/gen/sdk/b/a.java
com/cmic/gen/sdk/e/j.java
com/cmic/gen/sdk/e/m.java
com/cmic/gen/sdk/e/r.java
com/cmic/gen/sdk/view/e.java
com/cmic/sso/sdk/view/i.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/memoryinfo/c.java
com/g/gysdk/a/ar.java
com/g/gysdk/a/at.java
com/g/gysdk/view/ELoginActivity.java
com/getui/gtc/a/a/d.java
com/getui/gtc/base/util/NetworkUtil.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/jufu/kakahua/base/BaseActivity.java
com/jufu/kakahua/common/dialog/AttentionWechatDialog$build$2.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/GpsUtil.java
com/jufu/kakahua/common/utils/PhoneUtils.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsActivity.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsKakaHuaActivity.java
com/loc/b1.java
com/loc/c1.java
com/loc/d1.java
com/loc/o1.java
com/loc/s1.java
com/luck/lib/camerax/CustomCameraView.java
com/luck/picture/lib/service/ForegroundService.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/core/annotations/NetUtils.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/unicom/xiaowo/account/shield/e/c.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/i.java
dagger/hilt/android/internal/managers/ViewComponentManager$FragmentContextWrapper.java
f5/y.java
f6/i.java
f6/j.java
f6/k.java
f6/o.java
g/d.java
g3/j.java
i5/h.java
k/v1.java
n1/b.java
p6/o2.java
p6/t2.java
p7/e.java
q1/e.java
s0/c.java
s2/i.java
t0/a.java
t1/f.java
t1/j.java
v6/b.java
v6/c.java
y7/a.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/cmic/gen/sdk/b/a.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/loc/o1.java
隐私数据-> 获取GPS位置信息
一般功能-> 获取活动网路信息
加密解密-> Base64 解密
网络通信-> TCP套接字
网络通信-> SSL证书处理
网络通信-> HTTP建立连接
调用java反射机制
c6/i.java
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/d.java
cn/com/chinatelecom/account/api/e/g.java
com/alibaba/android/arouter/core/AutowiredServiceImpl.java
com/alibaba/android/arouter/core/a.java
com/alicom/tools/networking/ParamsUtils.java
com/alicom/tools/networking/PopRequest.java
com/alicom/tools/networking/Request.java
com/alicom/tools/networking/TopRequest.java
com/alicom/tools/serialization/JSONClass.java
com/alicom/tools/serialization/JSONField.java
com/alicom/tools/serialization/JSONUtils.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/a0.java
com/blankj/utilcode/util/b.java
com/blankj/utilcode/util/l.java
com/blankj/utilcode/util/n.java
com/blankj/utilcode/util/q.java
com/blankj/utilcode/util/r.java
com/bumptech/glide/b.java
com/cmic/gen/sdk/b/a.java
com/cmic/gen/sdk/e/m.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/c.java
com/g/gysdk/a/ar.java
com/g/gysdk/a/at.java
com/g/gysdk/view/ELoginActivity.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/d.java
com/getui/gtc/a/d.java
com/getui/gtc/a/f.java
com/getui/gtc/b/b.java
com/getui/gtc/base/publish/Broker.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/d/a.java
com/getui/gtc/dim/b/d.java
com/getui/gtc/dim/b/e.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/c.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/d/c.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/g/a/a.java
com/getui/gtc/g/b.java
com/getui/gtc/i/d/a.java
com/jeremyliao/liveeventbus/ipc/decode/ValueDecoder.java
com/jeremyliao/liveeventbus/utils/AppUtils.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/statusbar/StatusBarUtil.java
com/jufu/kakahua/common/utils/statusbar/SystemBarTintManager.java
com/loc/a2.java
com/loc/l.java
com/loc/m1.java
com/loc/s1.java
com/loc/z.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/nirvana/tools/jsoner/JSONUtils.java
com/nirvana/tools/jsoner/a.java
com/nirvana/tools/jsoner/b.java
com/nirvana/tools/logger/UmaaidSdk.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/nirvana/tools/logger/storage/LoggerIdManager.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/uc/crashsdk/g.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/i.java
com/youth/banner/util/ScrollSpeedManger.java
com/zhy/http/okhttp/utils/Platform.java
d2/a.java
d3/d.java
e0/a.java
e0/c.java
e0/d.java
e0/f.java
e6/c.java
f6/g.java
f6/s.java
g/g.java
g0/h.java
g7/b.java
h/c.java
h0/i.java
h0/j.java
h0/k.java
h0/l.java
h0/n.java
h1/a.java
h5/t.java
h5/u.java
l/f.java
l1/f.java
m8/a.java
m8/b.java
m9/c.java
m9/d.java
m9/e.java
m9/i.java
o0/b.java
p6/b.java
p9/h.java
s/c.java
t1/b.java
t1/f.java
t3/g.java
w7/b.java
w9/b.java
x0/b.java
x9/a.java
y9/b.java
组件-> 启动 Activity
加密解密-> 信息摘要算法
加密解密-> Base64 加密
进程操作-> 获取进程pid
DEX-> 动态加载
加密解密-> Crypto加解密组件
设备指纹-> getSimOperator
网络通信-> HTTPS建立连接
进程操作-> 获取运行的进程\服务 com/blankj/utilcode/util/q.java
com/nirvana/tools/crash/CrashUploadUtils.java
t1/f.java
组件-> 发送广播 com/g/gysdk/GyMessageReceiver.java
com/getui/gtc/GtcService.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
网络通信-> WebView JavaScript接口
网络通信-> WebView使用File协议 com/jufu/kakahua/base/BaseWebViewActivity.java
com/jufu/kakahua/base/BaseWebViewFragment.java
com/jufu/kakahua/common/extensions/CommonExtensionsKt.java
网络通信-> WebView 相关
组件-> 启动 Service
命令执行-> getRuntime.exec()
一般功能-> 加载so文件 cn/com/chinatelecom/account/api/Helper.java
com/uc/crashsdk/e.java
隐私数据-> 获取已安装的应用程序
JavaScript 接口方法
隐私数据-> 屏幕截图,截取自己应用内部界面 com/blankj/utilcode/util/j.java
进程操作-> 杀死进程 com/uc/crashsdk/e.java
p6/g1.java
隐私数据-> 屏幕截图,截取自己应用内部界面 x4/b.java
一般功能-> 获取网络接口信息
网络通信-> URLConnection com/cmic/gen/sdk/c/a/a.java
com/jufu/kakahua/common/utils/PdfReaderExtensionsKt$read$1.java
com/loc/y.java
DEX-> 加载和操作Dex文件 d2/a.java
网络通信-> WebView GET请求 com/g/gysdk/view/AnimateSurfaceFrame.java
一般功能-> 查看\修改Android系统属性
辅助功能accessibility相关 q0/c.java
设备指纹-> getAllCellInfo com/getui/gtc/dim/c/a.java
com/loc/f1.java
设备指纹-> 获取蜂窝位置信息 com/getui/gtc/dim/c/a.java
com/loc/f1.java
设备指纹-> 查看本机IMSI com/getui/gtc/dim/c/a.java
设备指纹-> 查看本机SIM卡序列号 com/getui/gtc/dim/c/a.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
一般功能-> 获取WiFi相关信息 com/getui/gtc/dim/c/a.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
p6/d2.java
组件-> ContentProvider com/getui/gtc/base/util/EmptyProvider.java
com/getui/gtc/dim/c/d.java
隐私数据-> 读写通讯录 com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/ContactUtils.java
隐私数据-> 剪贴板数据读写操作 com/jufu/kakahua/common/dialog/AttentionWechatDialog$build$2.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsActivity.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsKakaHuaActivity.java
设备指纹-> 查看运营商信息 com/loc/s1.java
网络通信-> UDP数据包 h5/m0.java
网络通信-> UDP数据报套接字 h5/m0.java
一般功能-> 传感器相关操作 com/loc/d1.java

源代码分析

高危
8
警告
7
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
aa/a.java
c3/e.java
c3/f.java
c3/k.java
c3/l.java
c3/n.java
c3/o.java
com/alicom/tools/networking/PopRequest.java
com/alicom/tools/networking/Request.java
com/alicom/tools/networking/StringUtil.java
com/blankj/utilcode/util/a0.java
com/blankj/utilcode/util/g.java
com/blankj/utilcode/util/m.java
com/blankj/utilcode/util/n.java
com/blankj/utilcode/util/x.java
com/blankj/utilcode/util/z.java
com/bumptech/glide/b.java
com/bumptech/glide/load/engine/h.java
com/bumptech/glide/load/engine/i.java
com/bumptech/glide/load/engine/k.java
com/bumptech/glide/load/engine/q.java
com/bumptech/glide/load/engine/z.java
com/bumptech/glide/load/resource/bitmap/c.java
com/bumptech/glide/load/resource/bitmap/j.java
com/bumptech/glide/load/resource/bitmap/l.java
com/bumptech/glide/load/resource/bitmap/m.java
com/bumptech/glide/load/resource/bitmap/q.java
com/bumptech/glide/load/resource/bitmap/w.java
com/bumptech/glide/load/resource/bitmap/y.java
com/bumptech/glide/load/resource/gif/a.java
com/bumptech/glide/load/resource/gif/d.java
com/bumptech/glide/load/resource/gif/j.java
com/cmic/gen/sdk/e/c.java
com/contrarywind/view/WheelView.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/a/d.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/b.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/a.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/a.java
com/efs/sdk/base/core/config/a/c.java
com/efs/sdk/base/core/config/a/d.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/e/a.java
com/efs/sdk/base/core/e/a/c.java
com/efs/sdk/base/core/e/b.java
com/efs/sdk/base/core/f/b.java
com/efs/sdk/base/core/f/e.java
com/efs/sdk/base/core/util/Log.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/core/util/PackageUtil.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/concurrent/WorkThreadUtil.java
com/efs/sdk/base/core/util/concurrent/d.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/base/protocol/file/EfsTextFile.java
com/efs/sdk/base/protocol/record/EfsJSONLog.java
com/efs/sdk/h5pagesdk/H5ConfigMananger.java
com/efs/sdk/h5pagesdk/H5Manager.java
com/efs/sdk/h5pagesdk/UApmJSBridge.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/LaunchManager.java
com/efs/sdk/launch/b.java
com/efs/sdk/memoryinfo/e.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/NetManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/pa/PAFactory.java
com/efs/sdk/pa/a/a.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/c.java
com/efs/sdk/pa/config/ConfigManager.java
com/g/gysdk/a/aj.java
com/g/gysdk/a/ao.java
com/g/gysdk/view/ELoginActivity.java
com/g/gysdk/view/a.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/b/b.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/ScheduleQueue.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/jeremyliao/liveeventbus/logger/DefaultLogger.java
com/jufu/kakahua/apiloan/ui/CapitalSupplementActivity$subscribeUi$1$1$3.java
com/jufu/kakahua/apiloan/ui/side/b/KakaHuaVerifyOcrActivity.java
com/jufu/kakahua/base/download/DownloadViewModel$downloadStarter$1.java
com/jufu/kakahua/common/dialog/BaseDialogFragment.java
com/jufu/kakahua/common/net/util/QueryEncryptionUtil.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/jufu/kakahua/common/utils/ExifUtils.java
com/jufu/kakahua/common/utils/ImageUtils.java
com/jufu/kakahua/home/dialog/ELoginDialog.java
com/jufu/kakahua/login/ui/ELoginActivity.java
com/jufu/kakahua/login/ui/LoginActivity.java
com/jufu/kakahua/wallet/AppApplication.java
com/loc/a2.java
com/loc/w1.java
com/luck/picture/lib/thread/a.java
com/nirvana/tools/core/BaseDelegate.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/crash/CustomLogInfoBuilder.java
com/nirvana/tools/logger/UaidTracker.java
com/nirvana/tools/logger/cache/db/AbstractDatabase.java
com/nirvana/tools/logger/cache/db/DBHelper.java
com/nirvana/tools/logger/utils/ConsoleLogUtils.java
com/uc/crashsdk/a/a.java
com/uc/crashsdk/b.java
com/unicom/xiaowo/account/shield/e/f.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/view/TransformImageView.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/utils/L.java
d2/a.java
d2/b.java
d3/d.java
e0/a.java
e0/c.java
e0/d.java
e0/f.java
e1/c.java
f3/h.java
g/g.java
g0/c.java
g0/d.java
g0/h.java
g3/j.java
h/c.java
h0/g.java
h0/i.java
h0/j.java
h0/k.java
h0/n.java
h0/o.java
h1/a.java
i3/a.java
j7/c.java
k3/a.java
k5/h.java
m0/e.java
m0/g.java
n2/d.java
n2/e.java
o0/b.java
org/jsoup/examples/HtmlToPlainText.java
org/jsoup/examples/ListLinks.java
p2/b.java
p2/j.java
p2/l.java
p6/d2.java
p6/j0.java
p7/j.java
q0/c.java
q2/c.java
q2/e.java
r0/b.java
r2/j.java
r2/k.java
s/c.java
s2/e.java
s2/i.java
t0/c.java
t2/a.java
t2/b.java
t5/d.java
u5/b.java
v2/c.java
v2/d.java
v2/f.java
v2/s.java
v2/t.java
w5/h.java
w9/b.java
w9/f.java
x7/a.java
x7/b.java
x9/a.java
y/d.java
y0/d.java
y7/a.java
y7/d.java
y7/f.java
y7/g.java
y9/a.java
y9/b.java
y9/c.java
z/l.java
2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
5 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
7 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
8 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
9 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径
10 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
12 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/jufu/kakahua/common/net/util/YocEncryptUtil.java
13 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/cmic/gen/sdk/e/k.java
com/nirvana/tools/core/UTSharedPreferencesHelper.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
14 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
15 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/g/gysdk/view/AnimateSurfaceFrame.java
16 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt$asyncInitDeviceInfo$2.java
com/jufu/kakahua/common/utils/ApplicationInfoUtilsKt.java
com/uc/crashsdk/a/g.java
17 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/nirvana/tools/core/CryptUtil.java
18 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/jufu/kakahua/common/dialog/AttentionWechatDialog$build$2.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsActivity.java
com/jufu/kakahua/home/ui/mine/setting/AboutUsKakaHuaActivity.java
19 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
m9/b.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libpns-2.12.10-NologOnlineStandardRelease_alijtca_plus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 12/30
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.CALL_PHONE
android.permission.CAMERA
android.permission.READ_CONTACTS
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.VIBRATE
android.permission.READ_PHONE_STATE
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WAKE_LOCK
android.permission.RECEIVE_BOOT_COMPLETED
其它常用权限 9/46
android.permission.ACCESS_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.FOREGROUND_SERVICE
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.BLUETOOTH
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
b-gy.getui.nethttps 安全
没有可用的地理位置信息。




c-gy.getui.nethttps 安全
没有可用的地理位置信息。




abroad.apilocate.amap.com 安全
IP地址: 203.209.230.18
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





id6.me 安全
IP地址: 42.123.76.150
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





aomedia.org 安全
IP地址: 185.199.108.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





xyqb.api.dljzgy.com 安全
IP地址: 47.108.235.123
国家: China
地区: Sichuan
城市: Chengdu
查看: 高德地图





b-gtc.getui.nethttps 安全
没有可用的地理位置信息。




opencloud.wostore.cn 安全
IP地址: 116.128.209.136
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





testappapi.youkawallet.com 安全
IP地址: 47.110.156.212
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





protocol.15dai.cn 安全
IP地址: 222.186.18.238
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





h5.youkawallet.com 安全
IP地址: 222.186.18.240
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





px.ucweb.com 安全
IP地址: 123.182.48.126
国家: China
地区: Hebei
城市: Zhangjiakou
查看: 高德地图





open.e.189.cn 安全
IP地址: 42.123.76.87
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





dynamics.usurong.com 安全
IP地址: 118.178.179.31
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





dualstack-arestapi.amap.com 安全
IP地址: 59.82.9.60
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





restapi.amap.com 安全
IP地址: 106.11.226.133
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





appapi.youkawallet.com 安全
IP地址: 47.111.65.8
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





test-dynamics.usurong.com 安全
IP地址: 120.27.143.80
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





api-e189.21cn.com 安全
IP地址: 222.93.106.185
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





e.189.cn 安全
IP地址: 42.123.76.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





kkh.api.dev.jfyc001.com 安全
IP地址: 47.108.64.170
国家: China
地区: Sichuan
城市: Chengdu
查看: 高德地图





lbs.amap.com 安全
IP地址: 59.82.31.202
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





www.getui.com 安全
IP地址: 115.236.20.203
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





cgicol.amap.com 安全
IP地址: 221.229.203.226
国家: China
地区: Jiangsu
城市: Xuzhou
查看: 高德地图





gtc.getui.nethttps 安全
没有可用的地理位置信息。




wap.cmpassport.com 安全
IP地址: 120.197.235.27
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





dualstack-a.apilocate.amap.com 安全
IP地址: 59.82.9.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





queryh5.youkawallet.com 安全
IP地址: 47.111.65.8
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





eco.taobao.com 安全
IP地址: 59.82.121.179
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





testh5.youkawallet.com 安全
IP地址: 58.221.32.239
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





schemas.microsoft.com 安全
IP地址: 13.105.221.23
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





nisportal.10010.com 安全
IP地址: 124.64.196.20
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





apilocate.amap.com 安全
IP地址: 59.82.33.223
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





ulogs.umengcloud.com 安全
IP地址: 223.109.148.179
国家: China
地区: Jiangsu
城市: Nanjing
查看: 高德地图





testqueryh5.youkawallet.com 安全
IP地址: 47.110.156.212
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





verify.cmpassport.com 安全
IP地址: 120.232.169.172
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





gy.getui.nethttps 安全
没有可用的地理位置信息。




adiu.amap.com 安全
IP地址: 59.82.31.202
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





image.cnamedomain.com 安全
没有可用的地理位置信息。




im.youkawallet.com 安全
IP地址: 222.186.18.237
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





restsdk.amap.com 安全
IP地址: 59.82.34.102
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





dashif.org 安全
IP地址: 185.199.110.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





testim.youkawallet.com 安全
IP地址: 58.221.32.233
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





testmix.youkawallet.com 安全
IP地址: 222.186.18.239
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





mix.youkawallet.com 安全
IP地址: 222.186.18.240
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





c-gtc.getui.nethttps 安全
没有可用的地理位置信息。




exoplayer.dev 安全
IP地址: 185.199.110.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





手机号码

手机号 源码文件
17512775099
z5/a.java
17512775099
自研引擎分析结果

网址

网址信息 源码文件
javascript:ejsbridge.callbackprecode('
javascript:ejsbridge.callbackprecodeparams('
cn/com/chinatelecom/account/api/CtAccountJsBridge.java
https://open.e.189.cn/openapi/special/gettimestamp.do
https://api-e189.21cn.com/gw/client/accountmsg.do
cn/com/chinatelecom/account/api/e/g.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
http://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/sso/sdk/view/LoginAuthActivity.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
https://errnewlogos.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/controller/ControllerCenter.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/f/c.java
https://c-gy.getui.net,https://c-gy.gepush.com
https://b-gy.getui.net,https://b-gy.gepush.com
https://gy.getui.net,https://gy.gepush.com
com/g/gysdk/a/ae.java
https://www.getui.com/verification
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://wap.cmpassport.com/resources/html/contract.html
https://unknown
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/g/gysdk/a/s.java
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://gtc.getui.net,https://gtc.gepush.com
https://b-gtc.getui.net,https://b-gtc.gepush.com
com/getui/gtc/c/b.java
javascript:window.handle.show(document.body.innerhtml
https://d.alipay.com
com/jufu/kakahua/base/fragment/AgreementWebFragment.java
https://test-dynamics.usurong.com/ysr-app-app/
https://dynamics.usurong.com/ysr-app-app/
https://queryh5.youkawallet.com/#/report/
http://testqueryh5.youkawallet.com/#/report/
https://queryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
https://testqueryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
http://testqueryh5.youkawallet.com/#/doradarpay
https://queryh5.youkawallet.com/#/doradarpay
http://testqueryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
https://mix.youkawallet.com/supportcenter
https://testmix.youkawallet.com/supportcenter
https://im.youkawallet.com/home
https://testim.youkawallet.com/home
https://mix.youkawallet.com/detectionresultfail?productid=
https://testmix.youkawallet.com/detectionresultfail?productid=
https://mix.youkawallet.com/alipay
https://protocol.15dai.cn/youxinstatic/xy/byd/yxqbhyfw.html
https://h5.youkawallet.com/index.html#/ysrhome
https://testh5.youkawallet.com/index.html#/ysrhome
com/jufu/kakahua/common/constant/ConfigUrls.java
https://xyqb.api.dljzgy.com/
https://kkh.api.dev.jfyc001.com/
com/jufu/kakahua/common/net/ApiService.java
https://appapi.youkawallet.com/
https://testappapi.youkawallet.com/
com/jufu/kakahua/common/net/query/QueryApiService.java
javascript:opengobackmodal
javascript:window.handle.show(document.body.innerhtml
https://d.alipay.com
com/jufu/kakahua/commonloan/ui/CommonWebActivity.java
javascript:window.handle.show(document.body.innerhtml
https://d.alipay.com
com/jufu/kakahua/home/ui/MemberFragment.java
javascript:window.handle.show(document.body.innerhtml
https://d.alipay.com
com/jufu/kakahua/home/ui/WalletFragment.java
http://abroad.apilocate.amap.com/mobile/binary
com/loc/i1.java
http://dualstack-arestapi.amap.com/v3/geocode/regeo
http://restsdk.amap.com/v3/geocode/regeo
com/loc/j1.java
http://apilocate.amap.com/mobile/binary
http://dualstack-a.apilocate.amap.com/mobile/binary
http://abroad.apilocate.amap.com/mobile/binary
com/loc/l1.java
http://abroad.apilocate.amap.com/mobile/binary
com/loc/n1.java
https://restsdk.amap.com/v3/iasdkauth
https://dualstack-arestapi.amap.com/v3/iasdkauth
com/loc/q1.java
https://adiu.amap.com/ws/device/adius
com/loc/v.java
http://restsdk.amap.com
com/loc/y1.java
https://eco.taobao.com/router/rest
com/mobile/auth/BuildConfig.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/mobile/auth/ab/a.java
https://opencloud.wostore.cn/client/sdk/receive
com/mobile/auth/ad/e.java
https://api-e189.21cn.com/gw/client/accountmsg.do
com/mobile/auth/c/d.java
https://id6.me/auth/preauth.do
com/mobile/auth/d/a.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/mobile/auth/gatewayauth/Constant.java
https://wap.cmpassport.com/resources/html/contract.html
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
com/mobile/auth/gatewayauth/PrivacyDialogActivity.java
https://dypnsapi.aliyuncs.com/?
com/mobile/auth/gatewayauth/detectnet/e.java
https://dypnsapi.aliyuncs.com/?
com/mobile/auth/gatewayauth/network/RequestUtil.java
https://dypnsapi.aliyuncs.com/?
com/mobile/auth/gatewayauth/network/TopRequestUtils.java
https://wap.cmpassport.com/resources/html/contract.html
com/mobile/auth/s/d.java
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
com/mobile/auth/t/a.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/mobile/auth/u/a.java
https://px.ucweb.com/upload
com/nirvana/tools/crash/BuildConfig.java
https://verify.cmpassport.com/h5/getmobile
https://nisportal.10010.com:9001/api
https://nisportal.10010.com:9001/api?
com/nirvana/tools/logger/UaidTracker.java
3.3.2.2
com/uc/crashsdk/e.java
https://errlogos.umeng.com
https://errlog.umeng.com
3.3.2.2
com/uc/crashsdk/a/d.java
3.3.2.2
com/uc/crashsdk/a/h.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/c/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/d/b.java
https://exoplayer.dev/issues/cleartext-not-permitted
h5/z.java
http://dashif.org/guidelines/last-segment-number
file:dvb-dash:
data:cs:audiopurposecs:2007
http://dashif.org/guidelines/trickmode
p4/d.java
https://restapi.amap.com/rest/aaid/get
http://restapi.amap.com/rest/aaid/get
p6/e.java
http://cgicol.amap.com/collection/collectdata?src=basecol&ver=v74&
p6/l0.java
https://restsdk.amap.com/sdk/compliance/params
http://restsdk.amap.com/sdk/compliance/params
p6/m.java
https://nisportal.10010.com:9001/api
https://alogus.umeng.com
http://dualstack-a.apilocate.amap.com/mobile/binary
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://restsdk.amap.com/sdk/compliance/params
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://errnewlog.umeng.com/api/crashsdk/logcollect
https://ulogs.umeng.com
https://mix.youkawallet.com/detectionresultfail?productid=
https://restapi.amap.com/rest/aaid/get
https://developer.umeng.com/docs/119267/detail/182050
http://oss-cn-****.aliyuncs.com',or
http://image.cnamedomain.com'!
http://apilocate.amap.com/mobile/binary
https://kkh.api.dev.jfyc001.com/
https://ai.login.umeng.com/api/umed/cache
https://verify.cmpassport.com/h5/getmobile
203.107.1.1
https://im.youkawallet.com/home
http://cgicol.amap.com/collection/collectdata?src=basecol&ver=v74&
https://errnewlogos.umeng.com
https://testmix.youkawallet.com/detectionresultfail?productid=
https://dypnsapi.aliyuncs.com/?
https://gy.getui.net,https://gy.gepush.com
127.0.0.1
https://aaid.umeng.com/api/postzdata
http://restsdk.amap.com
javascript:ejsbridge.callbackprecodeparams('
https://xyqb.api.dljzgy.com/
https://open.e.189.cn/openapi/special/gettimestamp.do
https://dynamics.usurong.com/ysr-app-app/
https://pslog.umeng.com
https://exoplayer.dev/issues/cleartext-not-permitted
https://testqueryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
https://testappapi.youkawallet.com/
https://queryh5.youkawallet.com/#/doradarpay
https://eco.taobao.com/router/rest
https://dualstack-arestapi.amap.com/v3/iasdkauth
https://h5.youkawallet.com/index.html#/ysrhome
https://adiu.amap.com/ws/device/adius
https://errnewlogos.umeng.com/api/crashsdk/logcollect
https://exoplayer.dev/issues/player-accessed-on-wrong-thread
https://testmix.youkawallet.com/supportcenter
https://errnewlog.umeng.com/upload
https://b-gtc.getui.net,https://b-gtc.gepush.com
https://ulogs.umengcloud.com
file:dvb-dash:
https://queryh5.youkawallet.com/#/report/
3.3.2.2
https://aaid.umeng.com/api/updatezdata
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
https://queryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
https://d.alipay.com
https://ai.login.umeng.com/api/umed/v2/mobile/log
https://pslog.umeng.com/
https://plbslog.umeng.com
https://errnewlogos.umeng.com/upload
https://opencloud.wostore.cn/client/sdk/receive
http://schemas.microsoft.com/drm/2007/03/protocols/acquirelicense
http://developer.umeng.com/docs/66650/cate/66650
http://testqueryh5.youkawallet.com/#/channel?channelcode=1&service=reportlist
https://ouplog.umeng.com
https://nisportal.10010.com:9001/api?
http://wap.cmpassport.com/resources/html/contract.html
https://wap.cmpassport.com/resources/html/contract.html
https://testim.youkawallet.com/home
https://c-gtc.getui.net,https://c-gtc.gepush.com
http://restsdk.amap.com/sdk/compliance/params
https://mix.youkawallet.com/alipay
http://dashif.org/guidelines/trickmode
10.0.0.172
http://testqueryh5.youkawallet.com/#/doradarpay
http://lbs.amap.com/api/android-location-sdk/guide/utilities/errorcode/查看错误码说明
http://dualstack-arestapi.amap.com/v3/geocode/regeo
http://abroad.apilocate.amap.com/mobile/binary
https://b-gy.getui.net,https://b-gy.gepush.com
https://developer.umeng.com/docs/66632/detail/
http://restapi.amap.com/rest/aaid/get
https://alogsus.umeng.com
http://oss-cn-hangzhou.aliyuncs.com
https://id6.me/auth/preauth.do
https://errlogos.umeng.com
https://unknown
https://api-e189.21cn.com/gw/client/accountmsg.do
https://mix.youkawallet.com/supportcenter
https://gtc.getui.net,https://gtc.gepush.com
https://appapi.youkawallet.com/
https://errnewlog.umeng.com
http://dashif.org/guidelines/last-segment-number
https://protocol.15dai.cn/youxinstatic/xy/byd/yxqbhyfw.html
https://developer.apple.com/streaming/emsg-id3
https://restsdk.amap.com/v3/iasdkauth
javascript:ejsbridge.callbackprecode('
https://test-dynamics.usurong.com/ysr-app-app/
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
https://testh5.youkawallet.com/index.html#/ysrhome
https://px.ucweb.com/upload
https://aomedia.org/emsg/id3
https://www.getui.com/verification
https://errlog.umeng.com
javascript:opengobackmodal
https://issuetracker.google.com/issues/116541301
https://c-gy.getui.net,https://c-gy.gepush.com
http://restsdk.amap.com/v3/geocode/regeo
http://testqueryh5.youkawallet.com/#/report/
data:cs:audiopurposecs:2007
javascript:window.handle.show(document.body.innerhtml
自研引擎分析结果
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
https://wap.cmpassport.com/resources/html/contract.html
https://dypnsapi.aliyuncs.com/?
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
lib/arm64-v8a/libpns-2.12.10-NologOnlineStandardRelease_alijtca_plus.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
AutoNavi / Amap Location https://reports.exodus-privacy.eu.org/trackers/361
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

已显示 81 个secrets
1、 友盟统计的 "UMENG_CHANNEL" : "xyqb_vivo_android"
2、 友盟统计的 "UMENG_APPKEY" : "65f3b775cac2a664de06cf29"
3、 个推SDK的 "GETUI_APPID" : "aW9TpuveDWA0P1oxxeF1GA11"
4、 高德地图的 "com.amap.api.v2.apikey" : "4fe7812d9a6a456d89321a733b41f4c4"
5、 个推SDK的 "GY_APP_ID" : "aW9TpuveDWA0P1oxxeF1GA11"
6、 "authsdk_app_name" : "PhoneNumberAuthSDK"
7、 "umcsdk_oauth_version_name" : "v1.4.1"
8、 EYWN0aW9uLmNvbS5oZXl0YXAub3BlbmlkLk9QRU5fSURfU0VSVklDRQ
9、 QImtleSI6IiVzIiwicGxhdGZvcm0iOiJhbmRyb2lkIiwiZGl1IjoiJXMiLCJhZGl1IjoiJXMiLCJwa2ciOiIlcyIsIm1vZGVsIjoiJXMiLCJhcHBuYW1lIjoiJXMiLCJhcHB2ZXJzaW9uIjoiJXMiLCJzeXN2ZXJzaW9uIjoiJXMi
10、 e3cf86bf-80c0-409b-9c63-e3619c4d5bfe
11、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LmFwaS4=
12、 WYW5kcm9pZC5wZXJtaXNzaW9uLlJFQURfUEhPTkVfU1RBVEU=
13、 Y29tLmFzdXMubXNhLmFjdGlvbi5BQ0NFU1NfRElE
14、 SWjJuYVh2eEMwSzVmNklFSmh0UXpVb2xtOVM4eU9Ua3E
15、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6YCzxZS0FaWDOdtwgcHJ
16、 n4aw0AoExz4atTkUlZJIf9eNLj7ogTlQGANNzE2R/uskFse2GsCqJKFTk4UraBkzf
17、 nfh+OMCoBdl7vnCpoDYPmjYQBkm9fRW6oej33UhZtlnTZjECAsyC2Eybha7jg3Lft
18、 nJhjaEmyCOtSU6+mdjcHhbcbF6lKYx8tfQlpPmyM5suFY138qtEoB4b+q/j8q22MI
19、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/YHP9utFGOhGk7Xf5L7jOgQz5
20、 WYW5kcm9pZC5wZXJtaXNzaW9uLkNIQU5HRV9XSUZJX1NUQVRF
21、 edef8ba9-79d6-4ace-a3c8-27dcd51d21ed
22、 EYW5kcm9pZC5wZXJtaXNzaW9uLldSSVRFX1NFQ1VSRV9TRVRUSU5HUw==
23、 nsjV57o+phSlqM0B5aPiMScxWJmCzFRX4NKcjt6KGP+3GpzmTyrpavnYQtHasperH
24、 ngZlTTem7Pjdm1V9bJgQ6iQvFHsvT+vNgJ3wAIRd+iCMXm8y96yZhD2+SH5odBYS2
25、 QY29udGVudDovL2NvbS52aXZvLnZtcy5JZFByb3ZpZGVyL0lkZW50aWZpZXJJZC9PQUlE
26、 668319f11506def6208d6afe320dfd52
27、 b1ac2c4c-470b-4947-b39f-8113400fa29f
28、 KY29tLmhleXRhcC5vcGVuaWQuSU9wZW5JRA
29、 69d747c4b9f641baf4004be4297e9f3b
30、 WebKitFormBoundaryP0Rfzlf32iRoMhmb
31、 EYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19DT0FSU0VfTE9DQVRJT04=
32、 noxI53CVpYUR3OWAQyAQNcMhDDf3nGsxLLHP8kGWqrpLn1uAIgI+EIAl0sM+i1leD
33、 8f2f54c08600aa25915617fa1371441b
34、 EYW5kcm9pZC5wZXJtaXNzaW9uLlJFQURfRVhURVJOQUxfU1RPUkFHRQ==
35、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCLShWjAtxJv3g2VPIYOOAv4rnVDdLkdseKm7+KOkCBLV9SKY5oqksFaXcLZ+nRnjnczhze5eGKhevwliUyag6x96GyXI2WagKIoB7Uwl2byl0xB5bNvYzf+x/DKHTSoGJshU6shXWXcjGFq+mUiPhM3WGZoqdY+vvqOWD+tga8XQIDAQAB
36、 03f870871950c148387b251894ed3e88
37、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay5hLmE=
38、 EYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19XSUZJX1NUQVRF
39、 nBCau4hdVwFpRmb9NIuqavDeHKP9BKPZ01Ra5/666NGKBqmkRRer3lBCe6EKNUc2U
40、 EYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19GSU5FX0xPQ0FUSU9O
41、 53E53D46011A6BBAEA4FAE5442E659E0577CDD336F930C28635C322FB3F51C3C63F7FBAC9EAE448DFA2E5E5D716C4807
42、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCzbMQ22qV6umuPXYWXEOGdlpJR
43、 WYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19MT0NBVElPTl9FWFRSQV9DT01NQU5EUw==
44、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFGdEpQ1d8cPqekvvEDQyBGnI
45、 n+APJWeeIsUEJHi0FSf3EmwAtNgcJwLYed8Lrem+2+qvFY8RRjH3w4jT/wl2HKGEY
46、 FB923EE67A8B4032DAA517DD8CD7A26FF7C25B0C3663F92A0B61251C4FFFA858DF169D61321C3E7919CB67DF8EFEC827
47、 IaHR0cDovL2xvZ3MuYW1hcC5jb20vd3MvbG9nL3VwbG9hZD9wcm9kdWN0PSVzJnR5cGU9JXMmcGxhdGZvcm09JXMmY2hhbm5lbD0lcyZzaWduPSVz
48、 WJxfqrnOZAfL3YBJO8crx5TuKZkzvZCtCI7PPeNPQDGHIC07yY7o34MMJK6B6PN7
49、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
50、 nkO0ykg5qH942X8poQ+a9GgBUeDBpY4GSIv6/qq+zJxiJxpoL0SGKAP3FlcuLr07f
51、 SY29tLmhleXRhcC5vcGVuaWQuSWRlbnRpZnlTZXJ2aWNl
52、 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
53、 014a06685f0JVDULT/MIGfMA0GCSqGSIb3DQEBAQUAA4G
54、 WY29tLmFuZHJvaWQuaWQuaW1wbC5JZFByb3ZpZGVySW1wbA
55、 QY29tLnNhbXN1bmcuYW5kcm9pZC5kZXZpY2VpZHNlcnZpY2UuRGV2aWNlSWRTZXJ2aWNl
56、 WY29tLnVvZGlzLm9wZW5kZXZpY2UuT1BFTklEU19TRVJWSUNF
57、 WYW5kcm9pZC5wZXJtaXNzaW9uLldSSVRFX1NFVFRJTkdT
58、 D2FF99A88BEB04683D89470D4FA72B1749DA456AB0D0F1A476477CE5A6874F53A9106423D905F9D808C0FCE8E7F1E04AC642F01FE41D0C7D933971F45CBA72B7
59、 9a571aa113ad987d626c0457828962e6
60、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay4=
61、 fe643c382e5c3b3962141f1a2e815a78
62、 ZGFsdmlrLnN5c3RlbS5EZXhDbGFzc0xvYWRlcg==
63、 Y29tLmlnZXhpbi5wdXNoLmV4dGVuc2lvbi5kaXN0cmlidXRpb24uZ2RpLnN0dWIuUHVzaEV4dGVuc2lvbg==
64、 9a04f079-9840-4286-ab92-e65be0885f95
65、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuU3VwcGxlbWVudGFyeURJRFNlcnZpY2U=
66、 nFD+sYU2rkUVZgpwO7ly+THBFw/YcZNwS094NBdhzxmCCFbCKHVNzDLirlV9T2q4k
67、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5se07mkN71qsSJHjZ2Z0+Z+4LlLvf2sz7Md38VAa3EmAOvI7vZp3hbAxicL724ylcmisTPtZQhT/9C+25AELqy9PN9JmzKpwoVTUoJvxG4BoyT49+gGVl6s6zo1byNoHUzTfkmRfmC9MC53HvG8GwKP5xtcdptFjAIcgIR7oAWQIDAQAB
68、 nKwvjX9o3OmnnqWMGbIiFYIpc21QeG7aqizuWdXlgS5M9rstDfHQfG/AaPElJ7Yix
69、 Y29tLnVuaWNvbS54aWFvd28ubG9naW5jb3JlLlVuaUF1dGhIZWxwZXI=
70、 UY29tLnVvZGlzLm9wZW5kZXZpY2UuYWlkbC5PcGVuRGV2aWNlSWRlbnRpZmllclNlcnZpY2U
71、 MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAJp1rROuvBF7sBSnvLaesj2iFhMcY8aXyLvpnNLKs2wjL3JmEnyr++SlVa35liUlzi83tnAFkn3A9GB7pHBNzawyUkBh8WUhq5bnFIkk2RaDa6+5MpG84DEv52p7RR+aWwIDAQAB
72、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQ=
73、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuSURpZEFpZGxJbnRlcmZhY2U=
74、 WYW5kcm9pZC5uZXQuY29ubi5DT05ORUNUSVZJVFlfQ0hBTkdF
75、 YXBwX2xpc3RfYnlfaW5zdGFsbGVkX3BhY2thZ2U=
76、 UY29tLnNhbXN1bmcuYW5kcm9pZC5kZXZpY2VpZHNlcnZpY2UuSURldmljZUlkU2VydmljZQ
77、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuyqBGJVxu+5Z2ZwItIhl
78、 9tisVfmYyrZ3rMOhC6aEOaFwBpdrENu4VFXNzVXZzLy2lu79xTY5c07Vxe5bvXVO
79、 AYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19ORVRXT1JLX1NUQVRF
80、 C6K+35Zyo6auY5b635byA5pS+5bmz5Y+w5a6Y572R5LiK5Y+R6LW35oqA5pyv5ZKo6K+i5bel5Y2V4oCUPui0puWPt+S4jktleemXrumimO+8jOWSqOivoklOVkFMSURfVVNFUl9LRVnlpoLkvZXop6PlhrM=
81、 EYW5kcm9pZC5wZXJtaXNzaW9uLlJFQURfUEhPTkVfU1RBVEU=

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 85 个activities
1、 com.jufu.kakahua.wallet.ui.WelcomeActivity
2、 com.jufu.kakahua.wallet.MainActivity
3、 com.jufu.kakahua.login.ui.LoginActivity
4、 com.jufu.kakahua.login.ui.ELoginActivity
5、 com.jufu.kakahua.home.ui.mine.MessageActivity
6、 com.jufu.kakahua.home.ui.mine.setting.SettingActivity
7、 com.jufu.kakahua.home.ui.mine.setting.AboutUsActivity
8、 com.jufu.kakahua.home.ui.mine.setting.DeviceInfoActivity
9、 com.jufu.kakahua.home.ui.home.recommend.AmountLoadingActivity
10、 com.jufu.kakahua.home.ui.home.CityPickerActivity
11、 com.jufu.kakahua.home.ui.mine.order.OrderTabActivity
12、 com.jufu.kakahua.home.ui.mine.order.RepaymentBillActivity
13、 com.jufu.kakahua.home.ui.mine.setting.MyProtocolActivity
14、 com.jufu.kakahua.home.dialog.LoginDialog
15、 com.jufu.kakahua.home.dialog.ELoginDialog
16、 com.jufu.kakahua.home.ui.home.recommend.AmountLoadingSecondActivity
17、 com.jufu.kakahua.home.ui.mine.order.OrderTabKakaHuaActivity
18、 com.jufu.kakahua.home.ui.mine.setting.SettingKakaHuaActivity
19、 com.jufu.kakahua.home.ui.mine.setting.AccountInfoKakaHuaActivity
20、 com.jufu.kakahua.home.ui.mine.setting.NoticeSettingKakaHuaActivity
21、 com.jufu.kakahua.home.ui.mine.setting.LogoutAccountKakaHuaActivity
22、 com.jufu.kakahua.home.ui.mine.setting.AboutUsKakaHuaActivity
23、 com.jufu.kakahua.home.ui.mine.FeedbackActivity
24、 com.jufu.kakahua.home.ui.mine.setting.MyProtocolChildActivity
25、 com.jufu.kakahua.apiloan.ui.CapitalBaseInfoActivity
26、 com.jufu.kakahua.apiloan.ui.CapitalUrgentContactActivity
27、 com.jufu.kakahua.apiloan.ui.CapitalSupplementActivity
28、 com.jufu.kakahua.apiloan.ui.BindCardActivity
29、 com.jufu.kakahua.apiloan.ui.RepaymentPlanActivity
30、 com.jufu.kakahua.apiloan.ui.LoanContractActivity
31、 com.jufu.kakahua.apiloan.ui.FeedbackActivity
32、 com.jufu.kakahua.apiloan.ui.FeedbackHistoryActivity
33、 com.jufu.kakahua.apiloan.ui.RepaymentConfirmActivity
34、 com.jufu.kakahua.apiloan.ui.RepaymentMessageVerifyActivity
35、 com.jufu.kakahua.apiloan.ui.RepaymentSubmissionActivity
36、 com.jufu.kakahua.apiloan.ui.RepaymentProgressDetailActivity
37、 com.jufu.kakahua.apiloan.ui.BillRecordActivity
38、 com.jufu.kakahua.apiloan.ui.BankCardAccountActivity
39、 com.jufu.kakahua.apiloan.ui.RepaymentPlanDetailActivity
40、 com.jufu.kakahua.apiloan.ui.ReservePhoneVerifyActivity
41、 com.jufu.kakahua.apiloan.ui.LoanProgressDetailActivity
42、 com.jufu.kakahua.apiloan.ui.VerifyOcrActivity
43、 com.jufu.kakahua.apiloan.ui.NetLoanReviewResultActivity
44、 com.jufu.kakahua.apiloan.ui.ConfirmReceiveCashActivity
45、 com.jufu.kakahua.apiloan.ui.SupportBankCardActivity
46、 com.jufu.kakahua.apiloan.ui.ConfirmReceiveSuccessActivity
47、 com.jufu.kakahua.apiloan.ui.ContractsShowActivity
48、 com.jufu.kakahua.apiloan.ui.OcrPassedInfoActivity
49、 com.jufu.kakahua.apiloan.ui.ProtocolListActivity
50、 com.jufu.kakahua.apiloan.ui.HighQualityLoanActivity
51、 com.jufu.kakahua.apiloan.ui.ConfirmReceiveCashOrganActivity
52、 com.jufu.kakahua.apiloan.ui.BorrowMoneyFailActivity
53、 com.jufu.kakahua.apiloan.ui.WithdrawListActivity
54、 com.jufu.kakahua.apiloan.ui.WithdrawValidatePhoneActivity
55、 com.jufu.kakahua.apiloan.ui.WithdrawResultActivity
56、 com.jufu.kakahua.apiloan.ui.BindCardKakaHuaActivity
57、 com.jufu.kakahua.apiloan.ui.LoanMoneyKakaHuaActivity
58、 com.jufu.kakahua.apiloan.ui.LoanMoneyApplyActivity
59、 com.jufu.kakahua.apiloan.ui.CapitalBaseInfoKakaHuaActivity
60、 com.jufu.kakahua.apiloan.ui.CapitalAddressInfoKakaHuaActivity
61、 com.jufu.kakahua.apiloan.ui.VerifyOcrKakaHuaActivity
62、 com.jufu.kakahua.apiloan.ui.OnlineAliveDetectedActivity
63、 com.jufu.kakahua.apiloan.ui.LoanMoneyProgressActivity
64、 com.jufu.kakahua.apiloan.ui.RepaymentKakaHuaActivity
65、 com.jufu.kakahua.apiloan.ui.RepaymentVerifyKakaHuaActivity
66、 com.jufu.kakahua.apiloan.ui.RepaymentPlanKakaHuaActivity
67、 com.jufu.kakahua.apiloan.ui.RepaymentSuccessKakaHuaActivity
68、 com.jufu.kakahua.apiloan.ui.side.b.KakaHuaRealNameActivity
69、 com.jufu.kakahua.apiloan.ui.side.b.KakaHuaVerifyOcrActivity
70、 com.jufu.kakahua.apiloan.ui.side.b.KakaHuaLoanMoneyActivity
71、 com.jufu.kakahua.apiloan.ui.side.b.KakaHuaLoanLoadingActivity
72、 com.jufu.kakahua.apiloan.ui.side.b.KakaHuaLoanResultActivity
73、 com.jufu.kakahua.bankloan.ui.CertificationInfoApplyActivity
74、 com.jufu.kakahua.bankloan.ui.CertificationInfoApplyKakaHuaActivity
75、 com.jufu.kakahua.commonloan.ui.CommonWebActivity
76、 com.luck.picture.lib.basic.PictureSelectorSupporterActivity
77、 com.luck.picture.lib.basic.PictureSelectorTransparentActivity
78、 com.yalantis.ucrop.UCropActivity
79、 com.yalantis.ucrop.UCropMultipleActivity
80、 com.luck.lib.camerax.PictureCameraActivity
81、 com.blankj.utilcode.util.UtilsTransActivity4MainProcess
82、 com.blankj.utilcode.util.UtilsTransActivity
83、 com.mobile.auth.gatewayauth.LoginAuthActivity
84、 com.mobile.auth.gatewayauth.PrivacyDialogActivity
85、 com.mobile.auth.gatewayauth.activity.AuthWebVeiwActivity

服务列表

已显示 9 个services
1、 com.amap.api.location.APSService
2、 com.luck.picture.lib.service.ForegroundService
3、 androidx.work.impl.background.systemalarm.SystemAlarmService
4、 androidx.work.impl.background.systemjob.SystemJobService
5、 androidx.work.impl.foreground.SystemForegroundService
6、 androidx.camera.core.impl.MetadataHolderService
7、 com.blankj.utilcode.util.MessengerUtils$ServerService
8、 androidx.room.MultiInstanceInvalidationService
9、 com.getui.gtc.GtcService

广播接收者列表

已显示 8 个receivers
1、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
2、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
3、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
4、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
5、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
6、 androidx.work.impl.background.systemalarm.RescheduleReceiver
7、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
8、 androidx.work.impl.diagnostics.DiagnosticsReceiver

内容提供者列表

已显示 6 个providers
1、 com.jufu.kakahua.wallet.provider.AppFileProvider
2、 com.jufu.kakahua.wallet.provider.CLFileProvider
3、 androidx.startup.InitializationProvider
4、 com.luck.picture.lib.basic.PictureFileProvider
5、 com.blankj.utilcode.util.UtilsFileProvider
6、 com.getui.gtc.base.GtcProvider

第三方SDK

SDK名称 开发者 描述信息
号码认证服务 Alibaba 号码认证服务(Phone Number Verification Service)整合三大运营商特有的网关认证能力,验证用户本机号码与输入号码或账号绑定号码的一致性,升级短信验证码体验,应用于用户注册、登录、安全校验等场景,实现无感知校验。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
极光认证 SDK 极光 极光认证整合了三大运营商的网关认证能力,为开发者提供了一键登录和号码认证功能,优化用户注册/登录、号码验证的体验,提高安全性。
Jetpack Camera Google CameraX 是 Jetpack 的新增库。利用该库,可以更轻松地向应用添加相机功能。该库提供了很多兼容性修复程序和解决方法,有助于在众多设备上打造一致的开发者体验。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
RenderScript Android RenderScript 是用于在 Android 上以高性能运行计算密集型任务的框架。RenderScript 主要用于数据并行计算,不过串行工作负载也可以从中受益。RenderScript 运行时可在设备上提供的多个处理器(如多核 CPU 和 GPU)间并行调度工作。这样您就能够专注于表达算法而不是调度工作。RenderScript 对于执行图像处理、计算摄影或计算机视觉的应用来说尤其有用。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
移动号码认证 中国移动 号码认证能力提供一键登录、本机号码校验服务。
一键登录和本机号码校验 Alibaba 号码认证服务,整合三大运营商网关认证能力,在用户无感知过程中实现基于手机号码一键完成登录或认证,升级传统短信验证方式,提升用户体验、提高注册转化率、保障业务流程安全; 通信授权服务,提供用户授权数据实时存证、查询和管理能力,授权过程可知可信可追溯,应用于短信、语音等业务场景。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

assets/address.txt
assets/cncity.txt
assets/fonts/digital_font.ttf
assets/fonts/DINPro-Medium.otf
assets/License.license
assets/province.json
assets/xyqb.license
res/iw.xml
res/UE.xml
res/jH.xml
res/E7.xml
res/Q1.9.png
res/dt.xml
res/color/material_on_surface_disabled.xml
res/Mg.png
res/1E.png
res/lo.xml
res/gx.xml
res/hd.png
res/OK.xml
res/2C.9.png
res/t73.xml
res/YI.png
res/J71.xml
res/4r.png
res/Fk.png
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/vd.xml
res/BN1.xml
res/OB.xml
res/color-v23/abc_tint_btn_checkable.xml
res/9o.xml
res/kH.xml
res/9t.png
res/color/mtrl_calendar_selected_range.xml
res/2d.xml
res/Ht.png
res/rJ.xml
res/o-3.xml
res/33.9.png
res/Ey1.xml
res/iP.webp
res/Kw.png
res/mX.xml
res/42.xml
res/Ru.xml
res/D4.png
res/Bk.xml
res/R5.xml
res/qR.xml
res/9t1.png
res/U_.png
res/color/mtrl_choice_chip_ripple_color.xml
res/QD.9.png
res/9q.xml
res/WF.png
res/tZ.xml
res/ue.xml
res/5X.png
res/Sc.png
res/ub.xml
res/-i1.png
res/ya.xml
res/72.9.png
res/Of.xml
res/Ih.xml
res/o4.png
res/n9.xml
res/UN.png
res/67.xml
res/dN.png
res/n6.xml
res/dm.png
res/wx.xml
res/3m.xml
res/1t.xml
res/color-v23/abc_tint_seek_thumb.xml
res/Tr.png
res/EY.xml
res/dH.9.png
res/Ef.png
res/Fu.xml
res/54.png
res/QX.xml
res/gg.xml
res/color/mtrl_indicator_text_color.xml
res/hj.9.png
res/r2.xml
res/X9.xml
res/Op.png
res/o9.xml
res/IC.png
res/S-.png
res/i_.png
res/Me.xml
res/color/material_slider_inactive_track_color.xml
res/cM.9.png
res/901.xml
res/Ke.png
res/wi1.9.png
res/color/mtrl_filled_stroke_color.xml
res/PA.xml
res/Ge1.png
res/48.png
res/ru.xml
res/hq.xml
res/iG.xml
res/mj.xml
res/LT.png
res/H2.xml
res/sB.xml
res/3h.png
res/JM.xml
res/Bx.xml
res/Vd.webp
res/PM.xml
res/Mi.xml
res/hW.xml
res/rD1.xml
res/_3.png
res/RT.xml
res/u32.xml
res/1n.xml
res/yO.9.png
res/so.png
res/Mz.xml
res/GB.xml
res/1Z.xml
res/Uz.xml
res/It.xml
res/V8.xml
res/29.png
res/ts.xml
res/M6.xml
res/7C.png
res/tv1.xml
res/Ri.png
res/7E.xml
res/RP.xml
res/QO.png
res/color/abc_hint_foreground_material_dark.xml
res/Sr.png
res/kL.xml
res/jN.png
res/1Z.png
res/no.png
res/3C.png
res/V0.png
res/cc.png
res/f_.xml
res/k_.png
res/Id.png
res/o5.xml
res/L5.png
res/4y1.xml
res/Cs.xml
res/Nh.xml
res/o9.png
res/8e.png
res/color/radiobutton_themeable_attribute_color.xml
res/x3.png
res/VA.xml
res/Gt.xml
res/color/abc_tint_default.xml
res/pO.xml
res/lf.xml
res/fy.xml
res/uF.xml
res/th.xml
res/_K.xml
res/DE.xml
res/CA.9.png
res/AQ.xml
res/Xm.png
res/41.xml
res/a6.png
res/R6.xml
res/iq.xml
res/Wb.xml
res/ti.xml
res/color/mtrl_choice_chip_background_color.xml
res/vr.xml
res/4G.xml
res/u8.xml
res/zj.xml
res/bu.9.png
res/zp.xml
res/RG.xml
res/OK.png
res/Ru.png
res/7P.9.png
res/HS.9.png
res/7F.9.png
res/LH.xml
res/pR.xml
res/ec.png
res/uu.png
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/dx.xml
res/3j1.png
res/Jt.png
res/r7.png
res/zP3.xml
res/NY.png
res/2J.xml
res/6h.xml
res/dS.png
res/cm.xml
res/Y2.xml
res/b_.xml
res/iC.xml
res/c4.xml
res/Tm.png
res/EJ1.png
res/color/abc_tint_btn_checkable.xml
res/NM.9.png
res/A5.xml
res/5r.png
res/z51.png
res/Rx.xml
res/Ud.png
res/bb.xml
res/2m.png
res/u3.png
res/zr.xml
res/0H.9.png
res/8r.png
res/ud.xml
res/Am.xml
res/E_.png
res/4J.xml
res/Af.xml
res/To.xml
res/OB.png
res/Ge.xml
res/fj.xml
res/FH.png
res/Ix.xml
res/DJ.png
res/f6.xml
res/ZI.xml
res/n0.png
res/cl.png
res/84.png
res/Hj.xml
res/Ht1.xml
res/M4.png
res/9r.xml
res/Db.xml
res/rU.png
res/lb.png
res/nT.png
res/Vz.xml
res/Yf.xml
res/b9.xml
res/Ov.xml
res/n9.9.png
res/6B.xml
res/yj.png
res/a7.xml
res/color/mtrl_btn_ripple_color.xml
res/RS.png
res/781.png
res/cE.png
res/z5.png
res/sO.xml
res/h2.xml
res/ca.9.png
res/de.png
res/O9.png
res/Pp1.xml
res/Qc.xml
res/Lu.xml
res/qQ.xml
res/color/mtrl_chip_background_color.xml
res/SH.xml
res/_v.xml
res/7N.png
res/nC.xml
res/z6.xml
res/HE.xml
res/HX.xml
res/MY.xml
res/JV.xml
res/EB.png
res/b4.xml
res/_Q.png
res/gw.xml
res/bT.png
res/nS.png
res/fv.9.png
res/In.xml
res/LF.png
res/wd.png
res/Lh.xml
res/MC.xml
res/DZ.png
res/gL.9.png
res/T2.9.png
res/0U.xml
res/Mm.png
res/ki.png
res/Zz.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/qg.png
res/b2.png
res/751.xml
res/fO.xml
res/Yh.png
res/eI.xml
res/o51.xml
res/2p.xml
res/_6.9.png
res/2m.xml
res/bK.9.png
res/cs.xml
res/li.xml
res/wW.xml
res/EJ.png
res/rX1.png
res/color/design_box_stroke_color.xml
res/Y-.xml
res/UC.xml
res/n-.png
res/color/material_cursor_color.xml
res/Ex.xml
res/QR.xml
res/yo.xml
res/TQ.png
res/RE.xml
res/Z4.xml
res/j41.png
res/RN.png
res/yJ.png
res/1A.xml
res/nL1.xml
res/K21.xml
res/QQ.png
res/color/material_on_background_emphasis_high_type.xml
res/VB.xml
res/t2.xml
res/e4.xml
res/cs1.xml
res/36.xml
res/7W1.xml
res/AR.9.png
res/5b.png
res/NO.xml
res/ph.xml
res/rb.9.png
res/FU.xml
res/LT.xml
res/Vq.png
res/O1.png
res/DS.xml
res/AZ.xml
res/ii.9.png
res/iJ.xml
res/WH.xml
res/DF.xml
res/color/switch_thumb_material_dark.xml
res/Q11.9.png
res/43.xml
res/ZR.png
res/LH1.xml
res/jw.xml
res/9H.png
res/Za1.xml
res/sJ.png
res/bl.xml
res/VW1.png
res/oA.png
res/oy.xml
res/WT1.xml
res/aH.xml
res/A1.xml
res/x1.png
res/bg.xml
res/fD.9.png
res/4W.xml
res/Qh.xml
res/ae1.xml
res/Cb.xml
res/TD.xml
res/kB.xml
res/gw.png
res/color/ucrop_scale_text_view_selector.xml
res/Pq.9.png
res/gn.xml
res/e4.png
res/7q.xml
res/NA.xml
res/nl.xml
res/E_1.png
res/2E.png
res/color/mtrl_outlined_stroke_color.xml
res/SE.png
res/e3.png
res/Qk.xml
res/WR.xml
res/bK.png
res/uo1.png
res/j9.xml
res/rJ1.xml
res/BU.png
res/8V.9.png
res/Uu.xml
res/qF1.xml
res/bv.xml
res/color/material_on_primary_emphasis_high_type.xml
res/3z.xml
res/V-1.9.png
res/Px.xml
res/q-.png
res/sL.9.png
res/kE.xml
res/4_.xml
res/4s.png
res/Kp.9.png
res/aY.png
res/my.xml
res/Cv.xml
res/x1.xml
res/JV.png
res/YF.xml
res/To.png
res/Pl.xml
res/hu.png
res/3t.png
res/BB.xml
res/jF.png
res/oQ.xml
res/hF.xml
res/3Z.xml
res/WC.png
res/VK.9.png
res/or.png
res/Za.xml
res/Df.xml
res/color-night-v8/material_timepicker_clockface.xml
res/FS.png
res/bM.png
res/Xz.xml
res/Dg.png
res/Xs.9.png
res/ld.9.png
res/gV.9.png
res/U8.png
res/FM.9.png
res/b6.png
res/-S.xml
res/Jo.xml
res/d21.xml
res/zp1.xml
res/HA.xml
res/-6.png
res/color-night-v8/material_timepicker_button_stroke.xml
res/Lo.xml
res/v8.xml
res/3K.xml
res/gx1.xml
res/jR.xml
res/rt.xml
res/2W.xml
res/uq.xml
res/Nd.xml
res/LO.xml
res/wI.png
res/15.png
res/Zp.xml
res/UZ.png
res/j_.xml
res/k8.xml
res/38.xml
res/Jn.xml
res/vB.xml
res/8n.png
res/Hr.png
res/30.xml
res/Jz.png
res/e1.png
res/M3.xml
res/on.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/tE.png
res/Ny.xml
res/QY.xml
res/Yt.9.png
res/1y.xml
res/Xr.png
res/ew.png
res/c-.xml
res/ns.png
res/Dt.xml
res/7G.xml
res/60.png
res/color/abc_tint_seek_thumb.xml
res/19.png
res/oq.xml
res/sv1.xml
res/OV.xml
res/Yq.xml
res/fV.xml
res/hu.xml
res/63.xml
res/O-.png
res/-9.png
res/hY1.png
res/5H.png
res/2p2.xml
res/color/test_mtrl_calendar_day_selected.xml
res/U31.xml
res/UK.xml
res/wU.xml
res/6F.png
res/AC.png
res/color/mtrl_chip_close_icon_tint.xml
res/AD.png
res/tb.xml
res/Xp.9.png
res/color/checkbox_themeable_attribute_color.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/t9.xml
res/rX.png
res/YQ.xml
res/Wm.xml
res/hp.png
res/fY.png
res/BG.png
res/fx1.png
res/color/abc_tint_switch_track.xml
res/03.png
res/UO.xml
res/J-.xml
res/1o.png
res/qW.xml
res/qN.xml
res/uH.xml
res/wp.xml
res/oG.png
res/b21.png
res/YO.png
res/aR2.xml
res/c_.xml
res/iG1.xml
res/2u.png
res/Ug.xml
res/ST.xml
res/iN.webp
res/wY.png
res/kF.xml
res/SG.xml
res/ns.xml
res/eN.xml
res/k7.xml
res/J6.9.png
res/zx.xml
res/wY.xml
res/color/mtrl_filled_icon_tint.xml
res/Rv.png
res/tj.9.png
res/OZ.png
res/sg.png
res/ya1.xml
res/St.xml
res/d4.png
res/tW.xml
res/cI.xml
res/Kv.xml
res/r2.png
res/mh.xml
res/kq.png
res/aA.xml
res/aR.xml
res/lu.png
res/De.png
res/Ww.ttf
res/85.png
res/-u.png
res/tu.png
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/nR.xml
res/QJ.xml
res/co.png
res/color/abc_secondary_text_material_dark.xml
res/eB.9.png
res/color/mtrl_btn_bg_color_selector.xml
res/Nr.png
res/-G.png
res/vF.xml
res/aD.xml
res/3N.xml
res/US.xml
res/v6.9.png
res/at1.xml
res/qX.xml
res/eU.xml
res/6J.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/si.xml
res/Kz.png
res/Lo.png
res/F7.png
res/ul.png
res/0w.xml
res/A3.xml
res/0x.png
res/uB.9.png
res/color/abc_primary_text_disable_only_material_light.xml
res/Mz.9.png
res/rD.xml
res/jZ1.png
res/color/mtrl_chip_text_color.xml
res/color/material_on_surface_stroke.xml
res/C8.xml
res/mf.xml
res/color/switch_thumb_material_light.xml
res/h_.xml
res/IZ.png
res/jO.png
res/UJ.png
res/_H.png
res/bn.xml
res/L-.xml
res/Js.png
res/Jb.xml
res/I3.png
res/wH.xml
res/HB.xml
res/3j.png
res/gZ.xml
res/-I.xml
res/Yg.xml
res/Sw.png
res/tu.xml
res/3c1.xml
res/8r.xml
res/px.xml
res/hw.png
res/AK.xml
res/uI.xml
res/eU1.xml
res/3O.xml
res/0J.xml
res/jN.xml
res/I7.xml
res/TF.9.png
res/D0.xml
res/Yl.xml
res/dp.xml
res/Ve.xml
res/Ym.xml
res/6e.xml
res/7p.png
res/WV.png
res/color/mtrl_chip_surface_color.xml
res/hR.xml
res/np.png
res/cj.xml
res/q6.png
res/VP.png
res/4p.xml
res/BC.png
res/color/mtrl_text_btn_text_color_selector.xml
res/3i.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/fi.png
res/og.xml
res/NH.png
res/st.9.png
res/H1.xml
res/rn.png
res/gw1.xml
res/Ea.xml
res/v2.xml
res/HQ.png
res/Mn.xml
res/SS.xml
res/uP.xml
res/ED.png
res/d1.9.png
res/j-.9.png
res/Wu.png
res/Ad.png
res/31.xml
res/ln.png
res/DA.png
res/pu.xml
res/ID.xml
res/Ti.xml
res/oJ.png
res/kH.png
res/Az.xml
res/-Y.xml
res/zK.xml
res/cH.xml
resources.arsc
res/W8.png
res/90.xml
res/color/material_timepicker_clockface.xml
res/Hy.xml
res/9X.9.png
res/uo.png
res/Mr.9.png
res/fx.xml
res/u3.xml
res/DR.png
res/9T.xml
res/q0.xml
res/IZ1.xml
res/_9.xml
res/3c.webp
res/T5.xml
res/_c.xml
res/MH.xml
res/JB.xml
res/_G.xml
res/gG.9.png
res/dl.png
res/Nx.9.png
res/V9.xml
res/2D.xml
res/G_.xml
res/XB.xml
res/cl1.xml
res/8S.xml
res/Kq.xml
res/color/mtrl_choice_chip_text_color.xml
res/yP1.xml
res/ej.png
res/-G1.png
res/B_.png
res/Ma.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_timepicker_clock_text_color.xml
res/8T.png
res/4z.png
res/5z.xml
res/DE.png
res/JO.xml
res/3h.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/Ds.png
res/0N.xml
res/F8.9.png
res/m1.xml
res/gT.xml
res/nz.xml
res/Cb1.xml
res/vc1.xml
res/dU.png
res/P8.png
res/to.xml
res/aH.png
res/-y.png
res/ae.xml
res/gH.xml
res/dK.xml
res/kS.xml
res/YA.xml
res/6a1.png
res/Pi.9.png
res/fY.xml
res/vp1.xml
res/ij.xml
res/iX.png
res/e4.9.png
res/Ow.xml
res/-p.xml
res/5z.9.png
res/AF.xml
res/cr.xml
res/qC.png
res/3x.xml
res/GS.png
res/jK.9.png
res/ym.png
res/j4.png
res/BO.png
res/In.9.png
res/Df1.xml
res/70.png
res/l6.png
res/-c.xml
res/RY.png
res/8k.png
res/LB.png
res/71.png
res/Wr1.xml
res/O3.xml
res/3d.xml
res/Jb1.xml
res/Vt.xml
res/4N.xml
res/color/mtrl_card_view_ripple.xml
res/pD.png
res/5j.9.png
res/YS.xml
res/vM.xml
res/Pp.xml
res/Hv.xml
res/Dt.9.png
res/color/mtrl_filled_background_color.xml
res/q8.xml
res/lN.png
res/7b.xml
res/u31.xml
res/t0.xml
res/2T.xml
res/TZ.png
res/tr.xml
res/n_.png
res/sB.png
res/RB.png
res/color/material_on_background_emphasis_medium.xml
res/DG.xml
res/3N.png
res/wt.xml
res/wC.xml
res/-F.xml
res/6K.xml
res/pv.xml
res/gN.xml
res/LD.png
res/color/mtrl_on_surface_ripple_color.xml
res/2B.webp
res/BL.png
res/kK.9.png
res/UQ2.xml
res/ka.xml
res/_i.xml
res/Wn1.xml
res/Cg.9.png
res/a2.xml
res/JG.png
res/va.xml
res/VA.png
res/color-v23/abc_tint_switch_track.xml
res/kf.xml
res/Eb.9.png
res/LY.png
res/d9.xml
res/rS.png
res/5D.wav
res/Kq1.xml
res/hv.xml
res/7W.xml
res/8s.xml
res/color/material_timepicker_button_stroke.xml
res/oM.png
res/ot.png
res/color/material_on_primary_emphasis_medium.xml
res/wz.xml
res/8w.9.png
res/T7.xml
res/Vk.xml
res/fv.png
res/nq.png
res/xj.xml
res/color/material_timepicker_modebutton_tint.xml
res/sG.png
res/L9.png
res/p7.xml
res/R4.xml
res/Rn.png
res/y-.png
res/aG.png
res/l2.xml
res/YB1.png
res/AN.xml
res/V4.png
res/ai.xml
res/Lq.xml
res/6n.xml
res/D3.png
res/color/abc_btn_colored_text_material.xml
res/fY1.xml
res/T2.xml
res/2p1.xml
res/Et.xml
res/Bj.xml
res/_L.xml
res/Pz.png
res/Ah.png
res/r-.xml
res/h0.9.png
res/Vb.xml
res/jT.png
res/1P.xml
res/lJ.xml
res/DP1.xml
res/_K1.xml
res/CO.png
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/vc.xml
res/mE.xml
res/E2.png
res/gZ1.xml
res/0h.xml
res/XK.png
res/bC.xml
res/Wl.png
res/Aq1.xml
res/hp.xml
res/pI.xml
res/gB.xml
res/A_.png
res/vz.xml
res/lD.xml
res/color/abc_search_url_text.xml
res/xC.webp
res/color/material_on_surface_emphasis_medium.xml
res/b2.xml
res/Bx.png
res/eT.xml
res/XM.xml
res/C-.xml
res/M2.png
res/4C.xml
res/P81.png
res/fr.9.png
res/O9.xml
res/o1.xml
res/Yr.xml
res/aO.png
res/e1.xml
res/MZ.gif
res/sP.xml
res/3_.xml
res/md.png
res/color/abc_secondary_text_material_light.xml
res/Fx1.9.png
res/Hl.png
res/IF.xml
res/FK.png
res/X3.9.png
res/nC.png
res/e-.xml
res/2D1.xml
res/Zv.png
res/Di.xml
res/_h.xml
res/Hd.png
res/xy.xml
res/fx.png
res/5J.png
res/4G1.xml
res/bB.png
res/f9.png
res/De1.png
res/GQ.xml
res/hQ.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/WE.png
res/LP.png
res/color/abc_primary_text_material_light.xml
res/Gi.xml
res/Zm.xml
res/M5.xml
res/hc.png
res/I31.png
res/Ht.xml
res/ee.png
res/co.webp
res/color/material_slider_active_tick_marks_color.xml
res/Wy.xml
res/YH.9.png
res/Of.9.png
res/UQ.xml
res/TK.xml
res/IS.png
res/m9.png
res/at.xml
res/jD.xml
res/yP.xml
res/Fl.xml
res/lG.xml
res/color/abc_tint_edittext.xml
res/-C.xml
res/kb.png
res/color/material_on_surface_emphasis_high_type.xml
res/vy.9.png
res/4_.9.png
res/Qw.xml
res/Fg.xml
res/2u1.png
res/zP.xml
res/Ua.xml
res/Wz.xml
res/rE.xml
res/SW.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/Ey.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/Gp.png
res/KW.xml
res/hY.png
res/8A.png
res/gA.xml
res/1_.xml
res/06.png
res/15.xml
res/MW1.xml
res/Xs1.9.png
res/E2.9.png
res/u41.png
res/A31.xml
res/eK.9.png
res/ja.png
res/rF.png
res/BL.xml
res/V9.png
res/II.png
res/_U.png
res/as.xml
res/iC.png
res/ug.xml
res/QF.png
res/Mn.png
res/Qa.xml
res/rX.xml
res/xK.xml
res/Sf.xml
res/IB.png
res/yf.xml
res/XI.xml
res/7j.xml
res/Hu.xml
res/KX.xml
res/rY.png
res/SW.png
res/wK.9.png
res/P_.png
res/3D.xml
res/YP.png
res/iw1.xml
res/Ww.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/0D.png
res/kI.xml
res/NX.png
res/68.xml
res/color/mtrl_card_view_foreground.xml
res/ga.png
res/cv.png
res/GC.png
res/_d.xml
res/7s.png
res/Aw.png
res/Ua1.xml
res/fL.xml
res/8T1.png
res/dV.xml
res/cR.xml
res/SZ.png
res/L_.png
res/75.xml
res/4w.png
res/z1.xml
res/GY.png
res/qS.xml
res/w_.xml
res/Gn1.xml
res/on.png
res/8p1.xml
res/lB.png
res/fc.xml
res/aH1.xml
res/HQ.xml
res/nI.png
res/Xl.xml
res/qF.xml
res/nq.xml
res/S8.xml
res/8U.png
res/wE.png
res/color-v23/abc_btn_colored_text_material.xml
res/78.png
res/Ir.xml
res/XS.xml
res/uS.png
res/x5.9.png
res/Nq.png
res/nI1.png
res/NU.xml
res/rg.png
res/T6.png
res/j9.9.png
res/vj.xml
res/Qv.png
res/wL.9.png
res/1I.png
res/gx.png
res/color/abc_hint_foreground_material_light.xml
res/-i.png
res/oA.xml
res/-e.png
res/-N.xml
res/color/mtrl_bottom_nav_ripple_color.xml
res/0c.png
res/A6.png
res/j5.xml
res/NI.xml
res/q1.xml
res/p0.png
res/Z6.xml
res/zP2.xml
res/ss.png
res/iT.xml
res/color-v23/abc_tint_spinner.xml
res/cl.xml
res/nE.9.png
res/nO.png
res/gl.xml
res/Hr.xml
res/1u.xml
res/ER.9.png
res/LN.xml
res/Uq.png
res/q-.xml
res/Cp.png
res/color/abc_primary_text_material_dark.xml
res/_E1.xml
res/color/mtrl_error.xml
res/OL.png
res/au.9.png
res/1N.xml
res/eQ.png
res/4P.png
res/MN1.xml
res/UT.xml
res/9Y.xml
res/X9.png
res/hJ.png
res/Gb.xml
res/K0.xml
res/e3.xml
res/a71.xml
res/hf.png
res/k3.xml
res/c1.png
res/wi.9.png
res/kF1.xml
res/fv.xml
res/8p.xml
res/nQ.xml
res/B4.xml
res/6w.9.png
res/6D.xml
res/hX1.png
res/Ib.xml
res/OT.xml
res/lE.png
res/kI1.xml
res/E_.xml
res/yX.png
res/Xa.png
res/4b.png
res/ol.png
res/Fx.9.png
res/9t.xml
res/02.xml
res/7W.png
res/hC.png
res/zF.png
res/Xb.xml
res/Yc.xml
res/1e.png
res/AL.png
res/AP.xml
res/Lu.png
res/2z.png
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/3E.xml
res/R2.xml
res/i6.xml
res/IV.png
res/GS1.png
res/wT.png
res/AM.xml
res/AC.xml
res/tL.xml
res/color-v23/abc_color_highlight_material.xml
res/jF.xml
res/11.png
res/color/abc_primary_text_disable_only_material_dark.xml
res/fU.png
res/d6.xml
res/Os.xml
res/qD.xml
res/wf.png
res/ak.png
res/58.xml
res/jy.png
res/WO.xml
res/MP.xml
res/Pt.png
res/XL.xml
res/Wh.png
res/4r.xml
res/aO.xml
res/Ae.xml
res/nd.png
res/9O.xml
res/Wl.xml
res/-n.xml
res/T3.xml
res/N4.png
res/FZ.xml
res/MB.xml
res/vP.xml
res/pc.xml
res/2-.webp
res/vd.png
res/nN.xml
res/ms.xml
res/wo.xml
res/TF.png
res/6N.png
res/aR1.xml
res/7E.webp
res/a4.png
res/lW.xml
res/X1.xml
res/M_.png
res/tb1.xml
res/color/mtrl_navigation_item_text_color.xml
res/DT.xml
res/Zd.xml
res/bT.xml
res/1R.xml
res/pv1.xml
res/2Y.png
res/9V1.png
res/1L.xml
res/Py.xml
res/qr.9.png
res/3l.xml
res/YE.xml
res/t71.xml
res/EU.xml
res/o6.xml
res/65.xml
res/3Q.xml
res/99.xml
res/oB.xml
res/ih.xml
res/vU.xml
res/5V.png
res/8w.png
res/3c.xml
res/JR.png
res/Jo.png
res/ll.xml
res/s6.xml
res/LK.png
res/color/mtrl_tabs_ripple_color.xml
res/qn.png
res/jZ.png
res/MW.xml
res/ib.xml
res/oI.9.png
res/o-1.xml
res/uJ.xml
res/U3.png
res/YL.png
res/Ez.xml
res/color/mtrl_fab_bg_color_selector.xml
res/AY.xml
res/WB.xml
res/lE.xml
res/Ml.9.png
res/zq.xml
AndroidManifest.xml
res/8g.png
res/Ly.xml
res/wG.xml
res/NR.xml
res/b-.png
res/pV.png
res/Yg.png
res/color/design_error.xml
res/tq.xml
res/DP.xml
res/I2.xml
res/Ef1.png
res/color/abc_tint_spinner.xml
res/u1.png
res/Mn1.xml
res/NK.png
res/9p.png
res/f4.xml
res/cg.png
res/color/mtrl_fab_ripple_color.xml
res/oz.xml
res/3_.png
res/Eg.xml
res/xJ.xml
res/jQ.9.png
res/Lq.9.png
res/-t.xml
res/color/material_timepicker_button_background.xml
res/mN.xml
res/gW.xml
res/Wm.png
res/Ol.xml
res/Bf.xml
res/Ca.xml
res/p8.xml
res/HR.xml
res/SU.xml
res/NQ.xml
res/qF.png
res/mM.xml
res/My.png
res/0g.png
res/s2.9.png
res/Uo.xml
res/Oz.png
res/yx.xml
res/l0.png
res/cj.png
res/color/design_icon_tint.xml
res/Lm.xml
res/oC.xml
res/WK.png
res/4u.xml
res/UD.png
res/W4.xml
res/fl.png
res/Ec.png
res/Xc.xml
res/qK.png
res/4k.png
res/VO.xml
res/2A.xml
res/8E.png
res/vD.xml
res/0W.png
res/H9.png
res/Lt.xml
res/93.9.png
res/zz.png
res/BW.xml
res/vi.png
res/HJ.xml
res/UQ1.xml
res/U3.xml
res/o-2.xml
res/yA.xml
res/FG.png
res/MJ.xml
res/9V.png
res/8X.png
res/Yq1.xml
res/color-v23/abc_tint_edittext.xml
res/f7.xml
res/BZ.xml
res/NV.png
res/ZY.xml
res/VW.png
res/K3.xml
res/UZ.xml
res/N9.xml
res/rr.png
res/KH.png
res/Tl.9.png
res/1x.png
res/8_1.xml
res/6E.png
res/_E.xml
res/0R.png
res/Jv.png
res/6a.png
res/u4.png
res/AB.9.png
res/ad.xml
res/6g.xml
res/V7.png
res/PH.png
res/1l1.xml
res/EQ.xml
res/4s.xml
res/cy.xml
res/Py1.xml
res/1b1.png
res/Aq.xml
res/M4.xml
res/wj.png
res/SQ.xml
res/r0.xml
res/651.xml
res/9N.xml
res/B8.xml
res/4V.xml
res/pX.xml
res/MZ.xml
res/gG.xml
res/Da.png
res/0I.png
res/ob.xml
res/V-.9.png
res/3p.xml
res/3B.xml
res/q1.png
res/color/mtrl_tabs_icon_color_selector.xml
res/tM.9.png
res/1V.xml
res/dv.9.png
res/l8.xml
res/BO.xml
res/O3.9.png
res/Ks.xml
res/uo.xml
res/MH1.xml
res/Vr.png
res/-o.xml
res/0_.xml
res/NP.9.png
res/eG.png
res/q61.xml
res/rM.xml
res/oN.xml
res/nQ1.xml
res/Em.xml
res/bY.xml
res/tr.9.png
res/Hk.png
res/-3.xml
res/Us.9.png
res/1Q.png
res/_l.xml
res/AZ.png
res/d2.xml
res/mL.png
res/nq1.png
res/FB.png
res/P4.xml
res/color/mtrl_outlined_icon_tint.xml
res/Z4.png
res/color/mtrl_bottom_nav_colored_ripple_color.xml
res/Hp.xml
res/KO.xml
res/Vl.xml
res/_g.png
res/J8.9.png
res/ew.xml
res/pO1.xml
res/oe.xml
res/color-v23/abc_tint_default.xml
res/IZ.xml
res/Gv.xml
res/Fi.xml
res/Oa.xml
res/vJ.xml
res/wT1.png
res/hT.png
res/pY.webp
res/PO.xml
res/9A.xml
res/Dz.xml
res/color/material_slider_thumb_color.xml
res/VF.xml
res/WJ.png
res/8i.xml
res/Ou.png
res/nL.xml
res/At.xml
res/pM.xml
res/qa.png
res/AR.png
res/4F.png
res/va.png
res/L4.xml
res/kZ.xml
res/UU.xml
res/Xh.png
res/xs.xml
res/qQ.png
res/wz.png
res/TP.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/27.png
res/tQ.xml
res/G7.png
res/BB.png
res/BN.xml
res/BF.xml
res/YR.png
res/7E1.xml
res/7R.xml
res/HV.xml
res/vH.xml
res/YW.png
res/Zp.png
res/Nn.xml
res/Bj.png
res/hl.xml
res/cj1.png
res/1l.xml
res/wA1.xml
res/uv.png
res/8_.xml
res/Q6.png
res/SO.xml
res/tZ.png
res/JP.png
res/J3.png
res/cF.png
res/3V.png
res/9O1.xml
res/k4.xml
res/1-.xml
res/Al.xml
res/WP.xml
res/4L.xml
res/Rh.png
res/kE.png
res/Rl.png
res/Sw1.png
res/_d1.xml
res/MP1.xml
res/2G.xml
res/dJ.png
res/oR.9.png
res/tT.xml
res/mB.png
res/-g.png
res/K2.xml
res/vl.xml
res/ow.xml
res/xJ.png
res/color/mtrl_tabs_colored_ripple_color.xml
res/Hx.xml
res/XI1.xml
res/vp.xml
res/Sr.xml
res/HK.xml
res/fZ.9.png
res/Pu.png
res/lR.xml
res/yw.png
res/Gz.xml
res/iL.xml
res/KN.png
res/aX.xml
res/LC.xml
res/color/material_slider_active_track_color.xml
res/h7.png
res/c8.png
res/Bj1.xml
res/Gn.xml
res/d3.png
res/tv.xml
res/kt.xml
res/y9.xml
res/Er.png
res/WG.xml
res/ZF.xml
res/nu.png
res/o-.xml
res/fb.png
res/Ig.xml
res/O8.xml
res/uI.png
res/Ot.png
res/_7.png
res/HZ.png
res/Sh.xml
res/color/material_slider_halo_color.xml
res/J7.xml
res/YV.png
res/F2.xml
res/MN.xml
res/it.xml
res/kr.png
res/Ej.xml
res/AA.xml
res/t7.xml
res/Dn.png
res/GR.xml
res/lt.png
res/qL.xml
res/color/material_on_primary_disabled.xml
res/Yn.xml
res/color/material_on_background_disabled.xml
res/A9.png
res/Lc.xml
res/tc.png
res/jh.9.png
res/VW.xml
res/Zl.xml
res/1b.png
res/YB.webp
res/Am1.xml
res/-m.png
res/LH.png
res/FR.xml
res/AG.xml
res/Nj.png
res/tR.png
res/KT.png
res/23.xml
res/Of1.9.png
res/qm.xml
res/Wz1.xml
res/0b.xml
res/L2.xml
res/rB.xml
res/color/test_mtrl_calendar_day.xml
res/83.xml
res/f1.xml
res/xC.png
res/BI.png
res/-a.xml
res/ak.xml
res/381.xml
res/iA.xml
res/b91.xml
res/em.xml
res/if.xml
res/un.xml
res/ei.9.png
res/cw.xml
res/wN.png
res/hX.png
res/V1.xml
res/4c.xml
res/pC.xml
res/6N.xml
res/Rq.xml
res/jI.xml
res/zg.png
res/WL.xml
res/sb.png
res/le.png
res/p6.xml
res/Lr.png
res/As.png
res/b3.xml
res/r5.xml
res/mJ.png
res/sz.xml
res/-u.xml
res/wA.xml
res/Si.xml
res/ej.xml
res/zH.xml
res/z9.xml
res/EZ.xml
res/ln.xml
res/zP1.xml
res/Ge.png
res/Wr.xml
res/Cm.xml
res/48.xml
res/nU.xml
res/_x.xml
res/t72.xml
res/cf.xml
res/Bj1.png
res/color/mtrl_popupmenu_overlay_color.xml
res/aa.xml
res/aj.xml
res/mU.png
res/Cn.png
res/ah.xml
res/7u.xml
res/m6.xml
res/56.xml
res/Zc.xml
res/AR.xml
res/9Z.png
res/9X.xml
res/Ts.xml
res/pF.9.png
res/Pk.png
res/vq.xml
res/J-1.xml
res/pb.xml
res/ZW.xml
res/Qe.png
res/qK.xml
res/P1.xml
res/k5.png
res/er.png
res/color/mtrl_btn_text_color_selector.xml
res/bW.png
res/9s.xml
res/Ya.png
res/ur.xml
res/kM.xml
res/C7.xml
res/09.9.png
res/Cm.png
res/mi.xml
res/BA.xml
res/nA.png
res/AZ1.xml
res/HS.xml
res/LL.xml
res/ot.xml
res/z3.xml
res/Op1.png
res/t1.png
res/-s.xml
res/Wn.xml
res/YB.png
res/WH.png
res/H3.xml
res/qi.xml
res/Vf.xml
res/I-.xml
res/WT.xml
res/CE.png
res/PF1.xml
res/q6.xml
res/color/mtrl_navigation_item_background_color.xml
res/PF.xml
res/xO.png
res/Ll.xml
res/FY.png
res/ON.xml
res/iV.xml
res/Jg.xml
res/sv.xml
res/-5.png
res/4y.xml
res/5z1.xml
res/m9.9.png
res/X5.png
res/5A.xml
res/iV.png
res/0x1.png
res/KU.xml
res/hf.xml
res/gk.xml
res/Eo.xml
res/7T.9.png
res/Ac.9.png
res/HW.png
res/Lf.xml
res/VH.png
lib/arm64-v8a/librsjni.so
lib/arm64-v8a/libalicomphonenumberauthsdk_core.so
DebugProbesKt.bin
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.camera_camera-camera2.version
META-INF/androidx.camera_camera-core.version
META-INF/androidx.camera_camera-lifecycle.version
META-INF/androidx.camera_camera-view.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_baseAdapters.version
META-INF/androidx.databinding_databindingKtx.version
META-INF/androidx.databinding_library.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.paging_paging-runtime-ktx.version
META-INF/androidx.paging_paging-runtime.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.work_work-runtime-ktx.version
META-INF/androidx.work_work-runtime.version
META-INF/com.google.android.material_material.version
META-INF/com.google.dagger_dagger-lint-aar.version
META-INF/com.google.dagger_dagger.version
META-INF/com.google.dagger_hilt-android.version
META-INF/com.google.dagger_hilt-core.version
androidsupportmultidexversion.txt
kotlin-tooling-metadata.json
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/jsoup/nodes/entities-base.properties
org/jsoup/nodes/entities-full.properties
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
lib/arm64-v8a/libCtaApiLib.so
classes2.dex
lib/arm64-v8a/libimage_processing_util_jni.so
lib/arm64-v8a/libRSSupport.so
lib/x86_64/libimage_processing_util_jni.so
lib/x86_64/librsjni.so
classes3.dex
lib/arm64-v8a/libumeng-spy.so
lib/x86_64/libmmkv.so
lib/arm64-v8a/libpns-2.12.10-NologOnlineStandardRelease_alijtca_plus.so
META-INF/com/android/build/gradle/app-metadata.properties
assets/dexopt/baseline.prof
lib/arm64-v8a/libmmkv.so
lib/x86_64/libCtaApiLib.so
lib/x86_64/libRSSupport.so
lib/arm64-v8a/libcrashsdk.so
classes.dex
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析