温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 2 个厂商报毒

安全评分

文件信息

文件名称 bj_3040.apk
文件大小 35.66MB
MD5 303037b5d5a1692ee19ac609a08c49ff
SHA1 3cbfdebeb41fbf83d07d689ebf7d49a15a945039
SHA256 9b5bf1eff1821fa0d82008d411bd0a6357c922601969c8957ade48fccedf0789

应用信息

应用名称 白鲸加速器
包名 com.bjchuhai
主活动 com.speed.shadowsocks.ui.main.MainActivity
目标SDK 27     最小SDK 21
版本号 1.45     子版本号 45
加固信息 未加壳

组件导出信息

扫描选项

重新扫描 管理规则 动态分析

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=bj, ST=bj, L=bj, O=bj, OU=bj, CN=bj
签名算法: rsassa_pkcs1v15
有效期自: 2022-05-10 10:47:45+00:00
有效期至: 2122-04-16 10:47:45+00:00
发行人: C=bj, ST=bj, L=bj, O=bj, OU=bj, CN=bj
序列号: 0x5e7e785a
哈希算法: sha256
证书MD5: c9708bcfa3bf1e2e9643cce46bc87c1d
证书SHA1: b60238bafc48b1cb31d8fa9439987d78e9abbae2
证书SHA256: f17022a8859a30f44159bfd88b22e1d49fff2efc50bfab6b2ddd0886ab5b68d9
证书SHA512: fabef41b6c34884f8927d01e3b3643953837df1737a7cb39d556cdd4508952345319bbf571a9be0509eed73378326dde8658ed4c34fc8543a2696f1774066a3e
公钥算法: rsa
密钥长度: 2048
指纹: f143fa047b684f5a489f0bd9b87516c8239fdb3a5679d8bfc41a0020dc5cd306
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
com/ghosthing/ball/switch2/SwitchCore.java
com/lzy/okgo/OkGo.java
com/lzy/okgo/utils/HttpUtils.java
com/nimbusds/jose/util/DefaultResourceRetriever.java
com/speed/PainterNetworkFetcher.java
com/speed/framework/base/Downloader.java
com/speed/framework/base/http/io/Request.java
com/speed/framework/base/http/toolbox/entity/mime/AbstractMultipartForm.java
com/speed/framework/base/http/toolbox/entity/mime/MultipartFormEntity.java
com/speed/framework/base/http/transport/BasicNetwork.java
com/speed/framework/base/http/transport/DownloadNetwork.java
com/speed/framework/base/http/transport/HurlStack.java
com/speed/framework/base/http/transport/ImageNetwork.java
com/speed/framework/base/http/transport/SegmentNetwork.java
com/speed/image/pipeline/producers/HttpUrlConnectionNetworkFetcher.java
com/speed/shadowsocks/biz/HttpConnector.java
com/speed/shadowsocks/biz/HttpDNS.java
com/speed/shadowsocks/biz/http/GetImageHttp.java
com/speed/shadowsocks/biz/qiniu/android/dns/Network.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodEnterprise.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodFree.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/AndroidDnsServer.java
com/speed/shadowsocks/ui/option/diagnose/chain/UrlDiagnose.java
com/speed/shadowsocks/utils/DateTimeUtils.java
com/speed/shadowsocks/utils/FileUtils.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/v2ray/extension/_ExtKt.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService.java
com/speed/shadowsocks/v2ray/socket/SocksProxy.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/stripe/android/networking/ConnectionFactory.java
com/stripe/android/networking/StripeConnection.java
com/stripe/android/stripe3ds2/observability/DefaultErrorReporter.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient$doGetRequest$2.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient.java
net/kanstren/tcptunnel/forwarder/TCPTunnel.java
net/kanstren/tcptunnel/observers/SocketForwardingObserver.java
org/xbill/DNS/ResolverConfig.java
org/xbill/DNS/TCPClient.java
org/xbill/DNS/UDPClient.java
org/xbill/DNS/ZoneTransferIn.java
top/niunaijun/switchhttp/SwitchHttpHelper.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
com/getkeepsafe/relinker/elf/ElfParser.java
com/ghosthing/ball/switch2/utils/UtilsText.java
com/nimbusds/jose/util/IOUtils.java
com/speed/framework/base/cache/StringLruCache.java
com/speed/framework/base/http/datasource/cache/DiskBasedCache.java
com/speed/framework/base/http/toolbox/entity/mime/content/FileBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/ProgressFileBody.java
com/speed/framework/base/utils/Compressor.java
com/speed/framework/base/utils/DiskLruCache.java
com/speed/framework/base/utils/FileUtils.java
com/speed/framework/base/utils/Files.java
com/speed/framework/base/utils/ProcUtils.java
com/speed/framework/base/utils/UtilsImage.java
com/speed/framework/base/utils/algorithm/BASE64.java
com/speed/framework/base/utils/algorithm/MD5.java
com/speed/image/base/binaryresource/FileBinaryResource.java
com/speed/image/base/imageformat/ImageFormatChecker.java
com/speed/image/pipeline/producers/LocalContentUriFetchProducer.java
com/speed/image/pipeline/producers/LocalContentUriThumbnailFetchProducer.java
com/speed/image/pipeline/producers/LocalFetchProducer.java
com/speed/image/pipeline/producers/LocalFileFetchProducer.java
com/speed/image/pipeline/producers/ishare/ShareTransferImageContentFetchProducer.java
com/speed/shadowsocks/biz/HttpCrashReporter.java
com/speed/shadowsocks/utils/FileUtils.java
com/speed/shadowsocks/utils/PlayerUtils.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/utils/UtilsFile.java
com/speed/shadowsocks/utils/UtilsText.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/stripe/android/networking/FileUploadRequest.java
com/xuexiang/xupdate/utils/FileUtils.java
eu/chainfire/libsuperuser/Shell.java
it/sauronsoftware/base64/Base64.java
net/kanstren/tcptunnel/Utils.java
org/xbill/DNS/ResolverConfig.java
org/xbill/DNS/Tokenizer.java
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.MOUNT_FORMAT_FILESYSTEMS 危险 格式化外部存储设备 允许应用程序格式化可移除的存储设备。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
com.android.vending.BILLING 普通 应用程序具有应用内购买 允许应用程序从 Google Play 进行应用内购买。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.bjchuhai.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
14
警告
9
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
3 Activity (com.speed.shadowsocks.ui.SplashActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
4 Activity (com.speed.shadowsocks.ui.option.VersionDialogActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
5 Activity (com.speed.shadowsocks.ui.option.HelpActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
6 Activity (com.speed.shadowsocks.ui.node.SelectRegionActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
7 Activity (com.speed.shadowsocks.ui.option.MsgListActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
8 Activity (com.speed.shadowsocks.ui.option.OpenURLActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
9 Activity (com.speed.shadowsocks.ui.option.BuyActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
10 Activity (com.speed.shadowsocks.ui.base.MarkDownActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
11 Activity (com.speed.shadowsocks.ui.option.diagnose.DiagnoseActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
12 Activity (com.speed.shadowsocks.ui.option.WeChatPayActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
13 Activity (com.speed.shadowsocks.ui.option.CardPayActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
14 Service (com.speed.shadowsocks.v2ray.service.QSTileService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_QUICK_SETTINGS_TILE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Service (com.speed.shadowsocks.service.LocalVPNService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
16 Service (com.speed.shadowsocks.widgets.update.UpdateService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
17 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
18 Activity (com.alipay.sdk.app.AlipayResultActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
19 Activity (com.alipay.sdk.app.AlipayResultActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (27) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.stripe.android.payments.StripeBrowserLauncherActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
22 Activity (com.stripe.android.payments.StripeBrowserLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (27) 更新到 29 或更高版本以在平台级别修复此问题。
23 Activity (com.stripe.android.payments.StripeBrowserLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
24 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.stripe.android.payments.StripeBrowserLauncherActivity Schemes: stripesdk://,
Hosts: payment_return_url,
Paths: /com.bjchuhai,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
bolts/AggregateException.java
bolts/CancellationTokenRegistration.java
bolts/CancellationTokenSource.java
com/flurry/android/FlurryAgent.java
com/getkeepsafe/relinker/ApkLibraryInstaller.java
com/getkeepsafe/relinker/ReLinker.java
com/getkeepsafe/relinker/ReLinkerInstance.java
com/getkeepsafe/relinker/elf/Dynamic32Structure.java
com/getkeepsafe/relinker/elf/Dynamic64Structure.java
com/getkeepsafe/relinker/elf/Elf.java
com/getkeepsafe/relinker/elf/Elf32Header.java
com/getkeepsafe/relinker/elf/Elf64Header.java
com/getkeepsafe/relinker/elf/ElfParser.java
com/getkeepsafe/relinker/elf/Program32Header.java
com/getkeepsafe/relinker/elf/Program64Header.java
com/getkeepsafe/relinker/elf/Section32Header.java
com/getkeepsafe/relinker/elf/Section64Header.java
com/ghosthing/ball/switch2/SwitchCore.java
com/ghosthing/ball/switch2/utils/CloseUtils.java
com/ghosthing/ball/switch2/utils/LocalStorage.java
com/ghosthing/ball/switch2/utils/UtilsText.java
com/lzy/okgo/OkGo.java
com/lzy/okgo/adapter/CacheCall.java
com/lzy/okgo/cache/CacheEntity.java
com/lzy/okgo/callback/FileCallback.java
com/lzy/okgo/convert/FileConvert.java
com/lzy/okgo/cookie/store/PersistentCookieStore.java
com/lzy/okgo/cookie/store/SerializableHttpCookie.java
com/lzy/okgo/https/HttpsUtils.java
com/lzy/okgo/interceptor/HttpLoggingInterceptor.java
com/lzy/okgo/model/HttpHeaders.java
com/lzy/okgo/model/HttpParams.java
com/lzy/okgo/request/BaseBodyRequest.java
com/lzy/okgo/request/BaseRequest.java
com/lzy/okgo/request/DeleteRequest.java
com/lzy/okgo/request/HasBody.java
com/lzy/okgo/request/OptionsRequest.java
com/lzy/okgo/request/PostRequest.java
com/lzy/okgo/request/ProgressRequestBody.java
com/lzy/okgo/request/PutRequest.java
com/lzy/okgo/utils/HttpUtils.java
com/lzy/okgo/utils/TypeUtils.java
com/meituan/android/walle/ApkUtil.java
com/meituan/android/walle/ChannelReader.java
com/meituan/android/walle/PayloadReader.java
com/meituan/android/walle/WalleChannelReader.java
com/nimbusds/jose/Algorithm.java
com/nimbusds/jose/CompressionAlgorithm.java
com/nimbusds/jose/Header.java
com/nimbusds/jose/JOSEObject.java
com/nimbusds/jose/JOSEObjectType.java
com/nimbusds/jose/Payload.java
com/nimbusds/jose/crypto/impl/ConcatKDF.java
com/nimbusds/jose/crypto/impl/LegacyConcatKDF.java
com/nimbusds/jose/crypto/impl/PBKDF2.java
com/nimbusds/jose/jwk/Curve.java
com/nimbusds/jose/jwk/JWK.java
com/nimbusds/jose/jwk/JWKSet.java
com/nimbusds/jose/jwk/KeyType.java
com/nimbusds/jose/jwk/KeyUse.java
com/nimbusds/jose/jwk/PEMEncodedKeyParser.java
com/nimbusds/jose/jwk/RSAKey.java
com/nimbusds/jose/jwk/source/RemoteJWKSet.java
com/nimbusds/jose/shaded/json/JSONArray.java
com/nimbusds/jose/shaded/json/JSONObject.java
com/nimbusds/jose/shaded/json/JSONStreamAware.java
com/nimbusds/jose/shaded/json/JSONStreamAwareEx.java
com/nimbusds/jose/shaded/json/JSONStyle.java
com/nimbusds/jose/shaded/json/JSONValue.java
com/nimbusds/jose/shaded/json/JStylerObj.java
com/nimbusds/jose/shaded/json/parser/JSONParser.java
com/nimbusds/jose/shaded/json/parser/JSONParserBase.java
com/nimbusds/jose/shaded/json/parser/JSONParserInputStream.java
com/nimbusds/jose/shaded/json/parser/JSONParserMemory.java
com/nimbusds/jose/shaded/json/parser/JSONParserReader.java
com/nimbusds/jose/shaded/json/parser/JSONParserStream.java
com/nimbusds/jose/shaded/json/reader/ArrayWriter.java
com/nimbusds/jose/shaded/json/reader/BeansWriter.java
com/nimbusds/jose/shaded/json/reader/BeansWriterASM.java
com/nimbusds/jose/shaded/json/reader/BeansWriterASMRemap.java
com/nimbusds/jose/shaded/json/reader/JsonWriter.java
com/nimbusds/jose/shaded/json/reader/JsonWriterI.java
com/nimbusds/jose/shaded/json/writer/CompessorMapper.java
com/nimbusds/jose/shaded/json/writer/JsonReaderI.java
com/nimbusds/jose/shaded/json/writer/MapperRemapped.java
com/nimbusds/jose/shaded/json/writer/UpdaterMapper.java
com/nimbusds/jose/shaded/ow2asm/ClassReader.java
com/nimbusds/jose/shaded/ow2asm/Constants.java
com/nimbusds/jose/util/Base64.java
com/nimbusds/jose/util/BoundedInputStream.java
com/nimbusds/jose/util/ByteUtils.java
com/nimbusds/jose/util/DefaultResourceRetriever.java
com/nimbusds/jose/util/DeflateUtils.java
com/nimbusds/jose/util/IOUtils.java
com/nimbusds/jose/util/ResourceRetriever.java
com/nimbusds/jose/util/X509CertChainUtils.java
com/nimbusds/jose/util/X509CertUtils.java
com/nimbusds/jwt/JWT.java
com/nimbusds/jwt/JWTClaimsSet.java
com/nineoldandroids/animation/AnimatorInflater.java
com/speed/Painter.java
com/speed/PainterNetworkFetcher.java
com/speed/framework/AppConfig.java
com/speed/framework/BaseDataDb.java
com/speed/framework/BaseHttpMgr.java
com/speed/framework/FrameworkPref.java
com/speed/framework/base/Downloader.java
com/speed/framework/base/cache/StringCache.java
com/speed/framework/base/cache/StringLruCache.java
com/speed/framework/base/crash/CrashHelper.java
com/speed/framework/base/http/datasource/cache/DiskBasedCache.java
com/speed/framework/base/http/io/Request.java
com/speed/framework/base/http/io/impl/request/DownloadRequest.java
com/speed/framework/base/http/io/impl/request/DownloadRequestBuilder.java
com/speed/framework/base/http/io/impl/request/GsonObjectRequest.java
com/speed/framework/base/http/io/impl/request/JsonArrayRequest.java
com/speed/framework/base/http/io/impl/request/JsonObjectRequest.java
com/speed/framework/base/http/io/impl/request/JsonRequest.java
com/speed/framework/base/http/io/impl/request/SegmentRequestBuilder.java
com/speed/framework/base/http/io/impl/request/StringRequest.java
com/speed/framework/base/http/io/impl/request/UploadRequest.java
com/speed/framework/base/http/toolbox/PoolingByteArrayOutputStream.java
com/speed/framework/base/http/toolbox/entity/ContentType.java
com/speed/framework/base/http/toolbox/entity/mime/AbstractMultipartForm.java
com/speed/framework/base/http/toolbox/entity/mime/HttpBrowserCompatibleMultipart.java
com/speed/framework/base/http/toolbox/entity/mime/HttpRFC6532Multipart.java
com/speed/framework/base/http/toolbox/entity/mime/HttpStrictMultipart.java
com/speed/framework/base/http/toolbox/entity/mime/MultipartEntityBuilder.java
com/speed/framework/base/http/toolbox/entity/mime/MultipartFormEntity.java
com/speed/framework/base/http/toolbox/entity/mime/content/ByteArrayBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/ContentBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/FileBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/InputStreamBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/ProgressFileBody.java
com/speed/framework/base/http/toolbox/entity/mime/content/StringBody.java
com/speed/framework/base/http/toolbox/reader/BandwidthLimitReader.java
com/speed/framework/base/http/toolbox/reader/BufferOutputStreamAdapter.java
com/speed/framework/base/http/toolbox/reader/DownloadReader.java
com/speed/framework/base/http/toolbox/reader/FileOutputStreamAdapter.java
com/speed/framework/base/http/toolbox/reader/IAdapterToStreamAndRaf.java
com/speed/framework/base/http/toolbox/reader/NormalReader.java
com/speed/framework/base/http/toolbox/reader/RandomAccessFileAdapter.java
com/speed/framework/base/http/toolbox/reader/XorEnhancedLimitBandwidthReader.java
com/speed/framework/base/http/toolbox/reader/XorEnhancedReader.java
com/speed/framework/base/http/toolbox/reader/XorReader.java
com/speed/framework/base/http/transport/BasicNetwork.java
com/speed/framework/base/http/transport/DownloadNetwork.java
com/speed/framework/base/http/transport/HttpStack.java
com/speed/framework/base/http/transport/HurlStack.java
com/speed/framework/base/http/transport/ImageNetwork.java
com/speed/framework/base/http/transport/SegmentNetwork.java
com/speed/framework/base/log/FastDateFormat.java
com/speed/framework/base/log/HLog.java
com/speed/framework/base/log/LogToES.java
com/speed/framework/base/utils/ByteStreams.java
com/speed/framework/base/utils/Closeables.java
com/speed/framework/base/utils/Compressor.java
com/speed/framework/base/utils/CountingOutputStream.java
com/speed/framework/base/utils/DiskLruCache.java
com/speed/framework/base/utils/ExternalStorage.java
com/speed/framework/base/utils/FileUtils.java
com/speed/framework/base/utils/Files.java
com/speed/framework/base/utils/Io.java
com/speed/framework/base/utils/ManifestReader.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/framework/base/utils/ProcUtils.java
com/speed/framework/base/utils/Texts.java
com/speed/framework/base/utils/Throwables.java
com/speed/framework/base/utils/Uris.java
com/speed/framework/base/utils/UtilsImage.java
com/speed/framework/base/utils/algorithm/BASE64.java
com/speed/framework/base/utils/algorithm/MD5.java
com/speed/framework/base/utils/algorithm/RSA.java
com/speed/image/base/binaryresource/BinaryResource.java
com/speed/image/base/binaryresource/ByteArrayBinaryResource.java
com/speed/image/base/binaryresource/FileBinaryResource.java
com/speed/image/base/cache/common/CacheEvent.java
com/speed/image/base/cache/common/CacheKeyUtil.java
com/speed/image/base/cache/common/WriterCallback.java
com/speed/image/base/cache/common/WriterCallbacks.java
com/speed/image/base/cache/disk/DefaultDiskStorage.java
com/speed/image/base/cache/disk/DiskCacheConfig.java
com/speed/image/base/cache/disk/DiskStorage.java
com/speed/image/base/cache/disk/DiskStorageCache.java
com/speed/image/base/cache/disk/DynamicDefaultDiskStorage.java
com/speed/image/base/cache/disk/FileCache.java
com/speed/image/base/cache/disk/SettableCacheEvent.java
com/speed/image/base/imageformat/GifFormatChecker.java
com/speed/image/base/imageformat/ImageFormatChecker.java
com/speed/image/base/imageformat/ImageFormatCheckerUtils.java
com/speed/image/base/imagepipeline/image/CloseableImage.java
com/speed/image/base/imagepipeline/image/EncodedImage.java
com/speed/image/base/imagepipeline/memory/PooledByteArrayBufferedInputStream.java
com/speed/image/base/imagepipeline/memory/PooledByteBuffer.java
com/speed/image/base/imagepipeline/memory/PooledByteBufferFactory.java
com/speed/image/base/imagepipeline/memory/PooledByteBufferInputStream.java
com/speed/image/base/imagepipeline/memory/PooledByteBufferOutputStream.java
com/speed/image/base/imagepipeline/memory/PooledByteStreams.java
com/speed/image/base/imagepipeline/nativecode/WebpTranscoder.java
com/speed/image/base/imageutils/BitmapUtil.java
com/speed/image/base/imageutils/JfifUtil.java
com/speed/image/base/imageutils/StreamProcessor.java
com/speed/image/base/imageutils/TiffUtil.java
com/speed/image/base/imageutils/WebpUtil.java
com/speed/image/core/common/file/FileTree.java
com/speed/image/core/common/file/FileTreeVisitor.java
com/speed/image/core/common/file/FileUtils.java
com/speed/image/core/common/references/CloseableReference.java
com/speed/image/core/common/statfs/StatFsHelper.java
com/speed/image/core/common/streams/LimitedInputStream.java
com/speed/image/core/common/streams/TailAppendingInputStream.java
com/speed/image/core/common/util/SecureHashUtil.java
com/speed/image/core/common/util/StreamUtil.java
com/speed/image/core/common/webp/WebpBitmapFactory.java
com/speed/image/core/common/webp/WebpSupportStatus.java
com/speed/image/pipeline/bitmaps/EmptyJpegGenerator.java
com/speed/image/pipeline/cache/BufferedDiskCache.java
com/speed/image/pipeline/decoder/DefaultImageDecoder.java
com/speed/image/pipeline/decoder/ProgressiveJpegParser.java
com/speed/image/pipeline/memory/NativeMemoryChunk.java
com/speed/image/pipeline/memory/NativePooledByteBufferFactory.java
com/speed/image/pipeline/memory/NativePooledByteBufferOutputStream.java
com/speed/image/pipeline/nativecode/JpegTranscoder.java
com/speed/image/pipeline/platform/ArtDecoder.java
com/speed/image/pipeline/platform/GingerbreadPurgeableDecoder.java
com/speed/image/pipeline/producers/DataFetchProducer.java
com/speed/image/pipeline/producers/HttpUrlConnectionNetworkFetcher.java
com/speed/image/pipeline/producers/LocalAssetFetchProducer.java
com/speed/image/pipeline/producers/LocalContentUriFetchProducer.java
com/speed/image/pipeline/producers/LocalContentUriThumbnailFetchProducer.java
com/speed/image/pipeline/producers/LocalExifThumbnailProducer.java
com/speed/image/pipeline/producers/LocalFetchProducer.java
com/speed/image/pipeline/producers/LocalFileFetchProducer.java
com/speed/image/pipeline/producers/LocalResourceFetchProducer.java
com/speed/image/pipeline/producers/MultiplexProducer.java
com/speed/image/pipeline/producers/NetworkFetchProducer.java
com/speed/image/pipeline/producers/NetworkFetcher.java
com/speed/image/pipeline/producers/ResizeAndRotateProducer.java
com/speed/image/pipeline/producers/WebpTranscodeProducer.java
com/speed/image/pipeline/producers/ishare/ShareTransferImageContentFetchProducer.java
com/speed/image/pipeline/request/ImageRequest.java
com/speed/shadowsocks/biz/CrossProcessVarMgr.java
com/speed/shadowsocks/biz/HttpConnector.java
com/speed/shadowsocks/biz/HttpCrashReporter.java
com/speed/shadowsocks/biz/HttpDNS.java
com/speed/shadowsocks/biz/UserCenter.java
com/speed/shadowsocks/biz/http/GetImageHttp.java
com/speed/shadowsocks/biz/model/Node.java
com/speed/shadowsocks/biz/model/ShareInfo.java
com/speed/shadowsocks/biz/qiniu/android/dns/DnsException.java
com/speed/shadowsocks/biz/qiniu/android/dns/DnsManager.java
com/speed/shadowsocks/biz/qiniu/android/dns/IResolver.java
com/speed/shadowsocks/biz/qiniu/android/dns/Network.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodEnterprise.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodFree.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/AndroidDnsServer.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/DnsMessage.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/HijackingDetectWrapper.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/Resolver.java
com/speed/shadowsocks/biz/qiniu/android/dns/util/Hex.java
com/speed/shadowsocks/service/LocalVPNService.java
com/speed/shadowsocks/ss/ShadowsocksApplication.java
com/speed/shadowsocks/ui/main/OptionFragment.java
com/speed/shadowsocks/ui/main/TipAct1Activity.java
com/speed/shadowsocks/ui/option/PopupImageActivity.java
com/speed/shadowsocks/ui/option/TipPlatformsActivity.java
com/speed/shadowsocks/ui/option/VersionDialogActivity.java
com/speed/shadowsocks/ui/option/diagnose/chain/UrlDiagnose.java
com/speed/shadowsocks/upgrade/UpgradeHttpService.java
com/speed/shadowsocks/utils/CloseUtils.java
com/speed/shadowsocks/utils/DateTimeUtils.java
com/speed/shadowsocks/utils/FileUtils.java
com/speed/shadowsocks/utils/GZipUtils.java
com/speed/shadowsocks/utils/GuardedProcess.java
com/speed/shadowsocks/utils/IOUtils.java
com/speed/shadowsocks/utils/LocalStore.java
com/speed/shadowsocks/utils/LogcatUtils.java
com/speed/shadowsocks/utils/PlayerUtils.java
com/speed/shadowsocks/utils/PreferencesUtils.java
com/speed/shadowsocks/utils/RomUtils.java
com/speed/shadowsocks/utils/ShareUtils.java
com/speed/shadowsocks/utils/StringUtils.java
com/speed/shadowsocks/utils/TcpFastOpen.java
com/speed/shadowsocks/utils/TrafficMonitorThread.java
com/speed/shadowsocks/utils/Tun2socks.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/utils/UtilsAndroid.java
com/speed/shadowsocks/utils/UtilsFile.java
com/speed/shadowsocks/utils/UtilsPhoto.java
com/speed/shadowsocks/utils/UtilsText.java
com/speed/shadowsocks/utils/V2RayTool.java
com/speed/shadowsocks/utils/VTestLogcatUtils.java
com/speed/shadowsocks/utils/bandwidth/DownloadLimiter.java
com/speed/shadowsocks/utils/bandwidth/UploadLimiter.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService.java
com/speed/shadowsocks/v2ray/socket/SocksProxy.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/speed/shadowsocks/widgets/update/FileHelper.java
com/speed/shadowsocks/widgets/update/VersionParams.java
com/speed/shadowsocks/widgets/update/callback/DownloadSuccessListener.java
com/stripe/android/DefaultFraudDetectionDataStore.java
com/stripe/android/PaymentConfiguration.java
com/stripe/android/PaymentRelayStarter.java
com/stripe/android/PaymentSessionConfig.java
com/stripe/android/PaymentSessionPrefs.java
com/stripe/android/StripeError.java
com/stripe/android/cards/DefaultCardAccountRangeStore.java
com/stripe/android/exception/APIConnectionException.java
com/stripe/android/exception/StripeException.java
com/stripe/android/googlepaylauncher/GooglePayLauncherResult.java
com/stripe/android/model/Stripe3ds2Fingerprint.java
com/stripe/android/model/StripeFileParams.java
com/stripe/android/networking/ApiRequest.java
com/stripe/android/networking/ConnectionFactory.java
com/stripe/android/networking/DefaultAnalyticsRequestExecutor.java
com/stripe/android/networking/DefaultApiRequestExecutor.java
com/stripe/android/networking/FileUploadRequest.java
com/stripe/android/networking/QueryStringFactory.java
com/stripe/android/networking/StripeApiRepository.java
com/stripe/android/networking/StripeConnection.java
com/stripe/android/networking/StripeRequest.java
com/stripe/android/payments/PaymentFlowResult.java
com/stripe/android/paymentsheet/DefaultPrefsRepository.java
com/stripe/android/paymentsheet/address/AddressFieldElementRepository.java
com/stripe/android/paymentsheet/address/TransformAddressToElementKt.java
com/stripe/android/paymentsheet/analytics/DefaultDeviceIdRepository.java
com/stripe/android/paymentsheet/elements/BankRepository.java
com/stripe/android/paymentsheet/forms/FormPreviewKt.java
com/stripe/android/stripe3ds2/init/DefaultAppInfoRepository.java
com/stripe/android/stripe3ds2/init/SecurityCheck.java
com/stripe/android/stripe3ds2/observability/DefaultErrorReporter.java
com/stripe/android/stripe3ds2/observability/ErrorReporter.java
com/stripe/android/stripe3ds2/security/DiffieHellmanKeyGenerator.java
com/stripe/android/stripe3ds2/security/MessageTransformer.java
com/stripe/android/stripe3ds2/security/PublicKeyFactory.java
com/stripe/android/stripe3ds2/transaction/ChallengeRequestExecutor.java
com/stripe/android/stripe3ds2/transaction/DefaultJwsValidator.java
com/stripe/android/stripe3ds2/transaction/HttpClient.java
com/stripe/android/stripe3ds2/transaction/SdkTransactionId.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient$doGetRequest$2.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient.java
com/stripe/android/stripe3ds2/transactions/ChallengeRequestData.java
com/stripe/android/stripe3ds2/views/ImageRepository.java
com/stripe/android/view/BecsDebitBanks.java
com/xuexiang/xupdate/_XUpdate.java
com/xuexiang/xupdate/entity/DownloadEntity.java
com/xuexiang/xupdate/entity/UpdateEntity.java
com/xuexiang/xupdate/listener/OnInstallListener.java
com/xuexiang/xupdate/listener/impl/DefaultInstallListener.java
com/xuexiang/xupdate/logs/LogcatLogger.java
com/xuexiang/xupdate/proxy/IFileEncryptor.java
com/xuexiang/xupdate/proxy/IUpdateHttpService.java
com/xuexiang/xupdate/proxy/impl/DefaultFileEncryptor.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/service/OnFileDownloadListener.java
com/xuexiang/xupdate/utils/ApkInstallUtils.java
com/xuexiang/xupdate/utils/FileUtils.java
com/xuexiang/xupdate/utils/Md5Utils.java
com/xuexiang/xupdate/utils/ShellUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/IDownloadEventHandler.java
com/xuexiang/xupdate/widget/UpdateDialog.java
com/xuexiang/xupdate/widget/UpdateDialogActivity.java
com/xuexiang/xupdate/widget/UpdateDialogFragment.java
com/xuexiang/xupdate/widget/WeakFileDownloadListener.java
com/zhy/http/okhttp/OkHttpUtils.java
com/zhy/http/okhttp/builder/PostFileBuilder.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
com/zhy/http/okhttp/callback/FileCallBack.java
com/zhy/http/okhttp/callback/StringCallback.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/cookie/store/SerializableHttpCookie.java
com/zhy/http/okhttp/https/HttpsUtils.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/request/CountingRequestBody.java
com/zhy/http/okhttp/request/PostFileRequest.java
com/zhy/http/okhttp/request/PostFormRequest.java
com/zhy/http/okhttp/request/RequestCall.java
eu/chainfire/libsuperuser/Shell.java
eu/chainfire/libsuperuser/StreamGobbler.java
it/sauronsoftware/base64/Base64.java
it/sauronsoftware/base64/Base64InputStream.java
it/sauronsoftware/base64/Base64OutputStream.java
me/dozen/dpreference/IOUtils.java
me/dozen/dpreference/PreferenceImpl.java
net/kanstren/tcptunnel/ArgumentParser.java
net/kanstren/tcptunnel/Main.java
net/kanstren/tcptunnel/Params.java
net/kanstren/tcptunnel/Utils.java
net/kanstren/tcptunnel/forwarder/DNSForwarder.java
net/kanstren/tcptunnel/forwarder/TCPForwarder.java
net/kanstren/tcptunnel/forwarder/TCPTunnel.java
net/kanstren/tcptunnel/forwarder/UDPTunnel.java
net/kanstren/tcptunnel/observers/ByteConsoleLogger.java
net/kanstren/tcptunnel/observers/ByteFileLogger.java
net/kanstren/tcptunnel/observers/GZipStringConsoleLogger.java
net/kanstren/tcptunnel/observers/InMemoryLogger.java
net/kanstren/tcptunnel/observers/SocketForwardingObserver.java
net/kanstren/tcptunnel/observers/StringConsoleLogger.java
net/kanstren/tcptunnel/observers/StringFileLogger.java
net/kanstren/tcptunnel/observers/TCPObserver.java
org/xbill/DNS/A6Record.java
org/xbill/DNS/AAAARecord.java
org/xbill/DNS/APLRecord.java
org/xbill/DNS/ARecord.java
org/xbill/DNS/CERTRecord.java
org/xbill/DNS/Cache.java
org/xbill/DNS/Client.java
org/xbill/DNS/Compression.java
org/xbill/DNS/DHCIDRecord.java
org/xbill/DNS/DLVRecord.java
org/xbill/DNS/DNSKEYRecord.java
org/xbill/DNS/DNSSEC.java
org/xbill/DNS/DSRecord.java
org/xbill/DNS/EDNSOption.java
org/xbill/DNS/EmptyRecord.java
org/xbill/DNS/ExtendedResolver.java
org/xbill/DNS/GPOSRecord.java
org/xbill/DNS/Generator.java
org/xbill/DNS/GenericEDNSOption.java
org/xbill/DNS/HINFORecord.java
org/xbill/DNS/Header.java
org/xbill/DNS/IPSECKEYRecord.java
org/xbill/DNS/ISDNRecord.java
org/xbill/DNS/KEYBase.java
org/xbill/DNS/KEYRecord.java
org/xbill/DNS/LOCRecord.java
org/xbill/DNS/Lookup.java
org/xbill/DNS/MINFORecord.java
org/xbill/DNS/Master.java
org/xbill/DNS/Message.java
org/xbill/DNS/NAPTRRecord.java
org/xbill/DNS/NSAPRecord.java
org/xbill/DNS/NSEC3PARAMRecord.java
org/xbill/DNS/NSEC3Record.java
org/xbill/DNS/NSECRecord.java
org/xbill/DNS/NULLRecord.java
org/xbill/DNS/NXTRecord.java
org/xbill/DNS/Name.java
org/xbill/DNS/OPTRecord.java
org/xbill/DNS/PXRecord.java
org/xbill/DNS/RPRecord.java
org/xbill/DNS/RRset.java
org/xbill/DNS/Record.java
org/xbill/DNS/Resolver.java
org/xbill/DNS/ResolverConfig.java
org/xbill/DNS/SIGBase.java
org/xbill/DNS/SOARecord.java
org/xbill/DNS/SRVRecord.java
org/xbill/DNS/SSHFPRecord.java
org/xbill/DNS/SimpleResolver.java
org/xbill/DNS/SingleNameBase.java
org/xbill/DNS/TCPClient.java
org/xbill/DNS/TKEYRecord.java
org/xbill/DNS/TLSARecord.java
org/xbill/DNS/TSIGRecord.java
org/xbill/DNS/TXTBase.java
org/xbill/DNS/TextParseException.java
org/xbill/DNS/Tokenizer.java
org/xbill/DNS/TypeBitmap.java
org/xbill/DNS/U16NameBase.java
org/xbill/DNS/UDPClient.java
org/xbill/DNS/UNKRecord.java
org/xbill/DNS/URIRecord.java
org/xbill/DNS/Update.java
org/xbill/DNS/WKSRecord.java
org/xbill/DNS/WireParseException.java
org/xbill/DNS/X25Record.java
org/xbill/DNS/Zone.java
org/xbill/DNS/ZoneTransferIn.java
org/xbill/DNS/utils/base16.java
org/xbill/DNS/utils/base32.java
org/xbill/DNS/utils/base64.java
rx/exceptions/CompositeException.java
rx/exceptions/OnErrorThrowable.java
rx/internal/operators/NotificationLite.java
top/niunaijun/switchhttp/SwitchHttpHelper.java
top/niunaijun/switchhttp/utils/CloseUtils.java
top/niunaijun/switchhttp/utils/LocalTimeStorage.java
加密解密-> Base64 解密
一般功能-> IPC通信
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/flurry/android/FlurryAgent.java
com/flurry/android/FlurryInstallReceiver.java
com/speed/framework/AppConfig.java
com/speed/framework/NetworkChangeReceiver.java
com/speed/framework/base/http/toolbox/error/AuthFailureError.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/framework/base/utils/Restarter.java
com/speed/markdown/MarkdownWebView.java
com/speed/shadowsocks/aidl/IShadowsocksService.java
com/speed/shadowsocks/aidl/IShadowsocksServiceCallback.java
com/speed/shadowsocks/biz/qiniu/android/dns/NetworkReceiver.java
com/speed/shadowsocks/service/LocalVPNService.java
com/speed/shadowsocks/service/NetworkChangedReceiver.java
com/speed/shadowsocks/ss/ShadowsocksApplication.java
com/speed/shadowsocks/ui/SplashActivity.java
com/speed/shadowsocks/ui/base/MarkDownActivity.java
com/speed/shadowsocks/ui/login/LoginActivity.java
com/speed/shadowsocks/ui/login/LoginFragment.java
com/speed/shadowsocks/ui/login/RegisterFragment.java
com/speed/shadowsocks/ui/main/BuyFragment.java
com/speed/shadowsocks/ui/main/ConnectFragment.java
com/speed/shadowsocks/ui/main/DiscoverFragment.java
com/speed/shadowsocks/ui/main/FragmentBoundContext.java
com/speed/shadowsocks/ui/main/MainActivity.java
com/speed/shadowsocks/ui/main/OptionFragment.java
com/speed/shadowsocks/ui/main/RegionListActivity.java
com/speed/shadowsocks/ui/node/AppGameListFragment.java
com/speed/shadowsocks/ui/option/CardPayActivity.java
com/speed/shadowsocks/ui/option/OpenURLActivity.java
com/speed/shadowsocks/ui/option/PopupImageActivity.java
com/speed/shadowsocks/ui/option/TipPlatformsActivity.java
com/speed/shadowsocks/ui/option/VersionDialogActivity.java
com/speed/shadowsocks/ui/option/WeChatPayActivity.java
com/speed/shadowsocks/ui/option/diagnose/DiagnoseActivity.java
com/speed/shadowsocks/utils/KeepLiveReceiver.java
com/speed/shadowsocks/utils/NotificationUtils.java
com/speed/shadowsocks/utils/PlayerUtils.java
com/speed/shadowsocks/utils/ShareUtils.java
com/speed/shadowsocks/utils/UIHelper.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/utils/UtilsPhoto.java
com/speed/shadowsocks/v2ray/service/IV2RayVpnTestService.java
com/speed/shadowsocks/v2ray/service/IVpnTestCallback.java
com/speed/shadowsocks/v2ray/service/QSTileService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService$binder$1.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService.java
com/speed/shadowsocks/v2ray/util/MessageUtil.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/speed/shadowsocks/widgets/update/AVersionService.java
com/speed/shadowsocks/widgets/update/UpdateService.java
com/stripe/android/PaymentController.java
com/stripe/android/PaymentIntentResult.java
com/stripe/android/PaymentRelayContract.java
com/stripe/android/PaymentRelayStarter.java
com/stripe/android/PaymentSession.java
com/stripe/android/SetupIntentResult.java
com/stripe/android/Stripe$confirmAlipayPayment$1.java
com/stripe/android/Stripe$confirmPayment$1.java
com/stripe/android/Stripe$confirmPayment$2.java
com/stripe/android/Stripe$confirmPaymentIntentSynchronous$1.java
com/stripe/android/Stripe$confirmSetupIntent$1.java
com/stripe/android/Stripe$confirmSetupIntent$2.java
com/stripe/android/Stripe$confirmSetupIntentSynchronous$1.java
com/stripe/android/Stripe$confirmWeChatPayPayment$1.java
com/stripe/android/Stripe$handleNextActionForPayment$1.java
com/stripe/android/Stripe$handleNextActionForPayment$2.java
com/stripe/android/Stripe$handleNextActionForSetupIntent$1.java
com/stripe/android/Stripe$handleNextActionForSetupIntent$2.java
com/stripe/android/Stripe$onAuthenticateSourceResult$1.java
com/stripe/android/Stripe$onPaymentResult$1.java
com/stripe/android/Stripe$onSetupResult$1.java
com/stripe/android/Stripe$retrievePaymentIntent$1.java
com/stripe/android/Stripe$retrievePaymentIntentSynchronous$1.java
com/stripe/android/Stripe$retrieveSetupIntent$1.java
com/stripe/android/Stripe$retrieveSetupIntentSynchronous$1.java
com/stripe/android/Stripe.java
com/stripe/android/StripeIntentResult.java
com/stripe/android/StripeKtxKt$confirmPaymentIntent$1.java
com/stripe/android/StripeKtxKt$confirmSetupIntent$1.java
com/stripe/android/StripeKtxKt$getPaymentIntentResult$1.java
com/stripe/android/StripeKtxKt$getSetupIntentResult$1.java
com/stripe/android/StripeKtxKt$retrievePaymentIntent$1.java
com/stripe/android/StripeKtxKt$retrieveSetupIntent$1.java
com/stripe/android/StripeKtxKt.java
com/stripe/android/StripePaymentController$authenticateAlipay$1.java
com/stripe/android/StripePaymentController$confirmPaymentIntent$1.java
com/stripe/android/StripePaymentController$confirmSetupIntent$1.java
com/stripe/android/StripePaymentController$startConfirmAndAuth$1.java
com/stripe/android/StripePaymentController.java
com/stripe/android/auth/PaymentBrowserAuthContract.java
com/stripe/android/googlepaylauncher/GooglePayLauncher.java
com/stripe/android/googlepaylauncher/GooglePayLauncherActivity$onActivityResult$1.java
com/stripe/android/googlepaylauncher/GooglePayLauncherActivity$onGooglePayResult$1.java
com/stripe/android/googlepaylauncher/GooglePayLauncherActivity.java
com/stripe/android/googlepaylauncher/GooglePayLauncherContract.java
com/stripe/android/googlepaylauncher/GooglePayLauncherResult.java
com/stripe/android/googlepaylauncher/GooglePayLauncherViewModel$onConfirmResult$1.java
com/stripe/android/googlepaylauncher/GooglePayLauncherViewModel.java
com/stripe/android/googlepaylauncher/GooglePayPaymentMethodLauncherActivity.java
com/stripe/android/googlepaylauncher/GooglePayPaymentMethodLauncherContract.java
com/stripe/android/googlepaylauncher/StripeGooglePayActivity.java
com/stripe/android/googlepaylauncher/StripeGooglePayContract.java
com/stripe/android/googlepaylauncher/StripeGooglePayViewModel.java
com/stripe/android/model/ConfirmPaymentIntentParams.java
com/stripe/android/model/ConfirmSetupIntentParams.java
com/stripe/android/model/ConfirmStripeIntentParams.java
com/stripe/android/model/PaymentIntent.java
com/stripe/android/model/SetupIntent.java
com/stripe/android/model/Stripe3ds2Fingerprint.java
com/stripe/android/model/StripeIntent.java
com/stripe/android/model/StripeIntentKtxKt.java
com/stripe/android/model/WeChatPayNextAction.java
com/stripe/android/model/parsers/NextActionDataParser.java
com/stripe/android/model/parsers/PaymentIntentJsonParser.java
com/stripe/android/model/parsers/PaymentMethodPreferenceForPaymentIntentJsonParser.java
com/stripe/android/model/parsers/PaymentMethodPreferenceForSetupIntentJsonParser.java
com/stripe/android/model/parsers/PaymentMethodPreferenceJsonParser.java
com/stripe/android/model/parsers/SetupIntentJsonParser.java
com/stripe/android/networking/AlipayRepository.java
com/stripe/android/networking/AnalyticsEvent.java
com/stripe/android/networking/AnalyticsRequestFactory.java
com/stripe/android/networking/DefaultAlipayRepository.java
com/stripe/android/networking/FraudDetectionDataParamsUtils.java
com/stripe/android/networking/StripeApiRepository$retrieveStripeIntent$1.java
com/stripe/android/networking/StripeApiRepository.java
com/stripe/android/networking/StripeRepository.java
com/stripe/android/networking/StripeRequest.java
com/stripe/android/payments/PaymentFlowFailureMessageFactory.java
com/stripe/android/payments/PaymentFlowResult.java
com/stripe/android/payments/PaymentFlowResultProcessor$processResult$2.java
com/stripe/android/payments/PaymentFlowResultProcessor.java
com/stripe/android/payments/PaymentIntentFlowResultProcessor$refreshStripeIntentUntilTerminalState$1.java
com/stripe/android/payments/PaymentIntentFlowResultProcessor.java
com/stripe/android/payments/PaymentIntentFlowResultProcessor_Factory.java
com/stripe/android/payments/SetupIntentFlowResultProcessor.java
com/stripe/android/payments/SetupIntentFlowResultProcessor_Factory.java
com/stripe/android/payments/StripeBrowserLauncherActivity.java
com/stripe/android/payments/StripeBrowserLauncherViewModel.java
com/stripe/android/payments/core/authentication/DefaultPaymentAuthenticatorRegistry.java
com/stripe/android/payments/core/authentication/DefaultPaymentAuthenticatorRegistry_Factory.java
com/stripe/android/payments/core/authentication/NoOpIntentAuthenticator.java
com/stripe/android/payments/core/authentication/NoOpIntentAuthenticator_Factory.java
com/stripe/android/payments/core/authentication/OxxoAuthenticator.java
com/stripe/android/payments/core/authentication/OxxoAuthenticator_Factory.java
com/stripe/android/payments/core/authentication/UnsupportedAuthenticator.java
com/stripe/android/payments/core/authentication/WebIntentAuthenticator$beginWebAuth$2.java
com/stripe/android/payments/core/authentication/WebIntentAuthenticator.java
com/stripe/android/payments/core/authentication/WebIntentAuthenticator_Factory.java
com/stripe/android/payments/core/authentication/threeds2/DefaultStripe3ds2ChallengeResultProcessor$process$2.java
com/stripe/android/payments/core/authentication/threeds2/DefaultStripe3ds2ChallengeResultProcessor.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3DS2Authenticator.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionActivity.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionContract.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionStarter.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionViewModel$startChallengeFlow$2.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionViewModel.java
com/stripe/android/payments/core/injection/AuthenticationComponent.java
com/stripe/android/payments/core/injection/AuthenticationModule.java
com/stripe/android/payments/core/injection/DaggerAuthenticationComponent.java
com/stripe/android/payments/core/injection/DaggerPaymentLauncherComponent.java
com/stripe/android/payments/core/injection/DaggerPaymentLauncherViewModelFactoryComponent.java
com/stripe/android/payments/core/injection/IntentAuthenticatorKey.java
com/stripe/android/payments/core/injection/IntentAuthenticatorMap.java
com/stripe/android/payments/core/injection/NamedConstantsKt.java
com/stripe/android/payments/core/injection/PaymentLauncherModule.java
com/stripe/android/payments/core/injection/PaymentLauncherModule_ProvidePaymentAuthenticatorRegistryFactory.java
com/stripe/android/payments/core/injection/PaymentLauncherModule_ProvideThreeDs1IntentReturnUrlMapFactory.java
com/stripe/android/payments/core/injection/PaymentLauncherViewModelSubcomponent.java
com/stripe/android/payments/core/injection/Stripe3DSAuthenticatorModule.java
com/stripe/android/payments/core/injection/Stripe3dsTransactionViewModelModule.java
com/stripe/android/payments/core/injection/WeChatPayAuthenticatorModule.java
com/stripe/android/payments/core/injection/WeChatPayAuthenticatorModule_ProvideWeChatAuthenticator$payments_core_releaseFactory.java
com/stripe/android/payments/paymentlauncher/C0105PaymentLauncherViewModel_Factory.java
com/stripe/android/payments/paymentlauncher/PaymentLauncher.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherConfirmationActivity$onCreate$2.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherConfirmationActivity.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherContract.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel$confirmIntent$1.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel$confirmStripeIntent$1.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel$handleNextActionForStripeIntent$1.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel$onPaymentFlowResult$1$2$1.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel$onPaymentFlowResult$1.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel.java
com/stripe/android/payments/paymentlauncher/PaymentResult.java
com/stripe/android/payments/paymentlauncher/StripePaymentLauncher.java
com/stripe/android/paymentsheet/BaseAddPaymentMethodFragment.java
com/stripe/android/paymentsheet/C0107PaymentSheetViewModel_Factory.java
com/stripe/android/paymentsheet/DefaultPaymentSheetLauncher.java
com/stripe/android/paymentsheet/PaymentOptionContract.java
com/stripe/android/paymentsheet/PaymentOptionResult.java
com/stripe/android/paymentsheet/PaymentOptionsActivity.java
com/stripe/android/paymentsheet/PaymentOptionsViewModel.java
com/stripe/android/paymentsheet/PaymentSheet.java
com/stripe/android/paymentsheet/PaymentSheetActivity$onCreate$6$1.java
com/stripe/android/paymentsheet/PaymentSheetActivity.java
com/stripe/android/paymentsheet/PaymentSheetContract.java
com/stripe/android/paymentsheet/PaymentSheetLauncher.java
com/stripe/android/paymentsheet/PaymentSheetListFragment.java
com/stripe/android/paymentsheet/PaymentSheetViewModel$maybeFetchStripeIntent$1.java
com/stripe/android/paymentsheet/PaymentSheetViewModel$onPaymentResult$1.java
com/stripe/android/paymentsheet/PaymentSheetViewModel$updatePaymentMethods$1.java
com/stripe/android/paymentsheet/PaymentSheetViewModel.java
com/stripe/android/paymentsheet/elements/AfterpayClearpayElementUIKt.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowController$confirmPaymentSelection$1$1.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowController.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowControllerInitializer$createWithCustomer$1.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowControllerInitializer$retrieveStripeIntent$1.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowControllerInitializer.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowControllerInitializer_Factory.java
com/stripe/android/paymentsheet/flowcontroller/InitData.java
com/stripe/android/paymentsheet/injection/DaggerFlowControllerComponent.java
com/stripe/android/paymentsheet/injection/DaggerPaymentSheetLauncherComponent.java
com/stripe/android/paymentsheet/injection/PaymentSheetCommonModule.java
com/stripe/android/paymentsheet/model/ClientSecret.java
com/stripe/android/paymentsheet/model/ConfirmPaymentIntentParamsFactory.java
com/stripe/android/paymentsheet/model/ConfirmSetupIntentParamsFactory.java
com/stripe/android/paymentsheet/model/ConfirmStripeIntentParamsFactory.java
com/stripe/android/paymentsheet/model/FragmentConfig.java
com/stripe/android/paymentsheet/model/PaymentIntentClientSecret.java
com/stripe/android/paymentsheet/model/SetupIntentClientSecret.java
com/stripe/android/paymentsheet/model/StripeIntentValidator.java
com/stripe/android/paymentsheet/model/StripeIntentValidator_Factory.java
com/stripe/android/paymentsheet/model/SupportedPaymentMethod.java
com/stripe/android/paymentsheet/repositories/StripeIntentRepository$Api$get$2.java
com/stripe/android/paymentsheet/repositories/StripeIntentRepository.java
com/stripe/android/paymentsheet/repositories/StripeIntentRepository_Api_Factory.java
com/stripe/android/paymentsheet/viewmodels/BaseSheetViewModel.java
com/stripe/android/stripe3ds2/transaction/ChallengeContract.java
com/stripe/android/stripe3ds2/transaction/ChallengeResult.java
com/stripe/android/stripe3ds2/transaction/DefaultInitChallengeRepository.java
com/stripe/android/stripe3ds2/transaction/InitChallengeArgs.java
com/stripe/android/stripe3ds2/transaction/InitChallengeResult.java
com/stripe/android/stripe3ds2/transaction/IntentData.java
com/stripe/android/stripe3ds2/transaction/StripeTransaction.java
com/stripe/android/stripe3ds2/transaction/Transaction.java
com/stripe/android/stripe3ds2/views/ChallengeActivity.java
com/stripe/android/stripe3ds2/views/ChallengeFragment.java
com/stripe/android/stripe3ds2/views/ChallengeFragmentFactory.java
com/stripe/android/stripe3ds2/views/ChallengeViewArgs.java
com/stripe/android/view/ActivityStarter.java
com/stripe/android/view/AddPaymentMethodActivity.java
com/stripe/android/view/AddPaymentMethodActivityStarter.java
com/stripe/android/view/AddPaymentMethodContract.java
com/stripe/android/view/AuthActivityStarterHost.java
com/stripe/android/view/PaymentAuthWebViewActivity$onCreate$webViewClient$1.java
com/stripe/android/view/PaymentAuthWebViewActivity.java
com/stripe/android/view/PaymentAuthWebViewActivityViewModel.java
com/stripe/android/view/PaymentAuthWebViewClient.java
com/stripe/android/view/PaymentFlowActivity.java
com/stripe/android/view/PaymentFlowActivityStarter.java
com/stripe/android/view/PaymentMethodsActivity.java
com/stripe/android/view/PaymentMethodsActivityStarter.java
com/stripe/android/view/PaymentRelayActivity.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdateDownloader.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/ApkInstallUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/UpdateDialogActivity.java
eu/chainfire/libsuperuser/HideOverlaysReceiver.java
辅助功能accessibility相关 com/speed/framework/base/widget/datetimepicker/RadialPickerLayout.java
com/speed/framework/base/widget/hlistview/HListView.java
com/stripe/android/view/StripeEditText.java
网络通信-> UDP数据报套接字
加密解密-> Crypto加解密组件
com/ghosthing/ball/switch2/utils/DesBox.java
com/nimbusds/jose/crypto/AESDecrypter.java
com/nimbusds/jose/crypto/AESEncrypter.java
com/nimbusds/jose/crypto/DirectDecrypter.java
com/nimbusds/jose/crypto/DirectEncrypter.java
com/nimbusds/jose/crypto/ECDHEncrypter.java
com/nimbusds/jose/crypto/MACSigner.java
com/nimbusds/jose/crypto/MACVerifier.java
com/nimbusds/jose/crypto/PasswordBasedEncrypter.java
com/nimbusds/jose/crypto/RSADecrypter.java
com/nimbusds/jose/crypto/RSAEncrypter.java
com/nimbusds/jose/crypto/factories/DefaultJWEDecrypterFactory.java
com/nimbusds/jose/crypto/factories/DefaultJWSVerifierFactory.java
com/nimbusds/jose/crypto/impl/AESCBC.java
com/nimbusds/jose/crypto/impl/AESCryptoProvider.java
com/nimbusds/jose/crypto/impl/AESGCM.java
com/nimbusds/jose/crypto/impl/AESGCMKW.java
com/nimbusds/jose/crypto/impl/AESKW.java
com/nimbusds/jose/crypto/impl/CipherHelper.java
com/nimbusds/jose/crypto/impl/CompositeKey.java
com/nimbusds/jose/crypto/impl/ConcatKDF.java
com/nimbusds/jose/crypto/impl/ContentCryptoProvider.java
com/nimbusds/jose/crypto/impl/DirectCryptoProvider.java
com/nimbusds/jose/crypto/impl/ECDH.java
com/nimbusds/jose/crypto/impl/ECDHCryptoProvider.java
com/nimbusds/jose/crypto/impl/ECDSA.java
com/nimbusds/jose/crypto/impl/HMAC.java
com/nimbusds/jose/crypto/impl/LegacyAESGCM.java
com/nimbusds/jose/crypto/impl/LegacyConcatKDF.java
com/nimbusds/jose/crypto/impl/MACProvider.java
com/nimbusds/jose/crypto/impl/PBKDF2.java
com/nimbusds/jose/crypto/impl/RSA1_5.java
com/nimbusds/jose/crypto/impl/RSASSA.java
com/nimbusds/jose/crypto/impl/RSA_OAEP.java
com/nimbusds/jose/crypto/impl/RSA_OAEP_256.java
com/nimbusds/jose/jca/JCASupport.java
com/nimbusds/jose/jwk/OctetSequenceKey.java
com/nimbusds/jose/jwk/SecretJWK.java
com/nimbusds/jose/jwk/source/ImmutableSecret.java
com/nimbusds/jose/proc/JWEDecryptionKeySelector.java
com/nimbusds/jose/proc/JWSVerificationKeySelector.java
com/nimbusds/jose/util/KeyUtils.java
com/speed/framework/base/utils/algorithm/RSA.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodEnterprise.java
com/stripe/android/stripe3ds2/security/DefaultMessageTransformer.java
com/stripe/android/stripe3ds2/security/DiffieHellmanKeyGenerator.java
com/stripe/android/stripe3ds2/security/JweEcEncrypter.java
com/stripe/android/stripe3ds2/security/MessageTransformer.java
com/stripe/android/stripe3ds2/security/StripeDiffieHellmanKeyGenerator.java
com/stripe/android/stripe3ds2/security/TransactionEncrypter.java
com/stripe/android/stripe3ds2/transaction/ChallengeResponseProcessor.java
com/stripe/android/stripe3ds2/transaction/ChallengeResponseProcessorFactory.java
com/stripe/android/stripe3ds2/transaction/StripeChallengeRequestExecutor.java
me/dozen/dpreference/DES.java
org/xbill/DNS/DNSSEC.java
top/niunaijun/switchhttp/utils/DesBox.java
一般功能-> 获取系统服务(getSystemService)
com/speed/framework/NetworkChangeReceiver.java
com/speed/framework/base/utils/Device.java
com/speed/framework/base/utils/EndlessListScrollListener.java
com/speed/framework/base/utils/ImeUtil.java
com/speed/framework/base/utils/Network.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/framework/base/utils/ProcUtils.java
com/speed/framework/base/utils/Resolution.java
com/speed/framework/base/utils/Restarter.java
com/speed/framework/base/widget/datetimepicker/DatePickerDialog.java
com/speed/framework/base/widget/datetimepicker/RadialPickerLayout.java
com/speed/framework/base/widget/hlistview/AdapterView.java
com/speed/image/pipeline/core/ImagePipelineConfig.java
com/speed/shadowsocks/biz/qiniu/android/dns/NetworkReceiver.java
com/speed/shadowsocks/manager/impl/BaseVpn.java
com/speed/shadowsocks/service/LocalVPNService.java
com/speed/shadowsocks/service/NetworkChangedReceiver.java
com/speed/shadowsocks/ss/ShadowsocksApplication.java
com/speed/shadowsocks/ui/option/VersionDialogActivity.java
com/speed/shadowsocks/utils/LogcatUtils.java
com/speed/shadowsocks/utils/NetUtils.java
com/speed/shadowsocks/utils/NotificationUtils.java
com/speed/shadowsocks/utils/ScreenUtils.java
com/speed/shadowsocks/utils/StringUtils.java
com/speed/shadowsocks/utils/UIHelper.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/utils/VTestLogcatUtils.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/stripe/android/stripe3ds2/views/KeyboardController.java
com/stripe/android/view/CountryAdapter.java
com/stripe/android/view/KeyboardController.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/BaseDialog.java
进程操作-> 获取运行的进程\服务
组件-> 启动 Activity
com/alipay/android/app/IRemoteServiceCallback.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/markdown/MarkdownWebView.java
com/speed/shadowsocks/ui/SplashActivity.java
com/speed/shadowsocks/ui/login/LoginFragment.java
com/speed/shadowsocks/ui/login/RegisterFragment.java
com/speed/shadowsocks/ui/main/ConnectFragment.java
com/speed/shadowsocks/ui/main/DiscoverFragment.java
com/speed/shadowsocks/ui/main/OptionFragment.java
com/speed/shadowsocks/ui/node/AppGameListFragment.java
com/speed/shadowsocks/ui/option/OpenURLActivity.java
com/speed/shadowsocks/ui/option/TipPlatformsActivity.java
com/speed/shadowsocks/ui/option/diagnose/DiagnoseActivity.java
com/speed/shadowsocks/utils/PlayerUtils.java
com/speed/shadowsocks/utils/ShareUtils.java
com/speed/shadowsocks/utils/UIHelper.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/speed/shadowsocks/widgets/update/AVersionService.java
com/stripe/android/PaymentBrowserAuthStarter.java
com/stripe/android/PaymentRelayStarter.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionStarter.java
com/stripe/android/paymentsheet/elements/AfterpayClearpayElementUIKt.java
com/stripe/android/view/ActivityStarter.java
com/stripe/android/view/AuthActivityStarterHost.java
com/stripe/android/view/PaymentAuthWebViewActivity$onCreate$webViewClient$1.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdateDownloader.java
com/xuexiang/xupdate/utils/ApkInstallUtils.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/xuexiang/xupdate/widget/UpdateDialogActivity.java
进程操作-> 获取进程pid
网络通信-> HTTP建立连接
com/ghosthing/ball/switch2/SwitchCore.java
com/nimbusds/jose/util/DefaultResourceRetriever.java
com/speed/PainterNetworkFetcher.java
com/speed/framework/base/http/transport/BasicNetwork.java
com/speed/framework/base/http/transport/DownloadNetwork.java
com/speed/framework/base/http/transport/HurlStack.java
com/speed/framework/base/http/transport/ImageNetwork.java
com/speed/framework/base/http/transport/SegmentNetwork.java
com/speed/image/pipeline/producers/HttpUrlConnectionNetworkFetcher.java
com/speed/shadowsocks/biz/HttpConnector.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodEnterprise.java
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodFree.java
com/speed/shadowsocks/ui/main/ConnectController.java
com/speed/shadowsocks/ui/main/ConnectFragment.java
com/speed/shadowsocks/ui/option/diagnose/chain/UrlDiagnose.java
com/speed/shadowsocks/utils/DateTimeUtils.java
com/speed/shadowsocks/utils/FileUtils.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/v2ray/dto/V2rayConfig.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/speed/shadowsocks/widgets/update/AVersionService.java
com/stripe/android/stripe3ds2/observability/DefaultErrorReporter.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient$doGetRequest$2.java
com/stripe/android/stripe3ds2/transaction/StripeHttpClient.java
top/niunaijun/switchhttp/SwitchHttpHelper.java
网络通信-> URLConnection
组件-> ContentProvider com/flurry/android/agent/FlurryContentProvider.java
me/dozen/dpreference/PreferenceProvider.java
隐私数据-> 获取已安装的应用程序
组件-> 发送广播
加密解密-> 信息摘要算法
调用java反射机制
com/lzy/okgo/model/HttpHeaders.java
com/nimbusds/jose/shaded/asm/ASMUtil.java
com/nimbusds/jose/shaded/asm/Accessor.java
com/nimbusds/jose/shaded/asm/BasicFiledFilter.java
com/nimbusds/jose/shaded/asm/BeansAccessBuilder.java
com/nimbusds/jose/shaded/asm/DynamicClassLoader.java
com/nimbusds/jose/shaded/asm/FieldFilter.java
com/nimbusds/jose/shaded/json/JSONUtil.java
com/nimbusds/jose/shaded/json/reader/BeansWriter.java
com/nimbusds/jose/shaded/ow2asm/ClassWriter.java
com/nimbusds/jose/shaded/ow2asm/Type.java
com/nineoldandroids/animation/PropertyValuesHolder.java
com/nineoldandroids/util/ReflectiveProperty.java
com/speed/framework/base/notification/CallbackHandler.java
com/speed/framework/base/notification/CallbackWrapper.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/framework/base/utils/Restarter.java
com/speed/image/base/imagepipeline/animated/factory/AnimatedFactoryProvider.java
com/speed/image/base/imagepipeline/nativecode/WebpTranscoderFactory.java
com/speed/image/core/common/webp/WebpSupportStatus.java
com/speed/image/pipeline/platform/GingerbreadPurgeableDecoder.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/AndroidDnsServer.java
com/speed/shadowsocks/utils/AndroidWorkaround.java
com/speed/shadowsocks/utils/Utils.java
com/stripe/android/payments/core/injection/WeChatPayAuthenticatorModule.java
com/stripe/android/utils/ClassUtils.java
com/zhy/http/okhttp/utils/Platform.java
eu/chainfire/libsuperuser/Application.java
eu/chainfire/libsuperuser/Shell.java
org/xbill/DNS/Lookup.java
org/xbill/DNS/ResolverConfig.java
org/xbill/DNS/spi/DNSJavaNameService.java
org/xbill/DNS/spi/DNSJavaNameServiceDescriptor.java
rx/internal/schedulers/NewThreadWorker.java
rx/internal/util/PlatformDependent.java
rx/internal/util/unsafe/UnsafeAccess.java
rx/plugins/RxJavaPlugins.java
命令执行-> getRuntime.exec()
网络通信-> UDP数据包
网络通信-> WebView 相关
一般功能-> 查看\修改Android系统属性
网络通信-> WebView JavaScript接口
一般功能-> Android通知
隐私数据-> 剪贴板数据读写操作 com/speed/shadowsocks/utils/StringUtils.java
com/speed/shadowsocks/v2ray/util/Utils.java
网络通信-> SSL证书处理
一般功能-> 获取网络接口信息 com/speed/framework/base/utils/Network.java
com/speed/shadowsocks/utils/Utils.java
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
进程操作-> 杀死进程
网络通信-> OkHttpClient Connection
组件-> 启动 Service
加密解密-> Base64 加密
网络通信-> HTTPS建立连接
一般功能-> 加载so文件
网络通信-> DefaultHttpClient Connection com/speed/framework/base/Downloader.java
网络通信-> WebView GET请求 com/speed/framework/base/webview/VideoEnabledWebView.java
com/speed/shadowsocks/ui/main/DiscoverFragment.java
com/speed/shadowsocks/ui/option/OpenURLActivity.java
JavaScript 接口方法
敏感行为-> 检测了是否被jdb调试 com/stripe/android/stripe3ds2/init/SecurityCheck.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/speed/image/base/imagepipeline/bitmaps/PlatformBitmapFactory.java
网络通信-> TCP服务器套接字 com/speed/shadowsocks/v2ray/socket/SocksProxy.java
net/kanstren/tcptunnel/Main.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/speed/image/core/common/util/UriUtil.java
com/xuexiang/xupdate/utils/FileUtils.java
DEX-> 动态加载 com/nimbusds/jose/shaded/asm/BeansAccess.java
com/nimbusds/jose/shaded/asm/DynamicClassLoader.java

源代码分析

高危
5
警告
10
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/flurry/android/FlurryAgent.java
com/handmark/pulltorefresh/library/internal/Utils.java
com/lzy/okgo/cookie/store/PersistentCookieStore.java
com/lzy/okgo/utils/OkLogger.java
com/nineoldandroids/animation/PropertyValuesHolder.java
com/speed/Painter.java
com/speed/PainterDiskTrimmableRegistry.java
com/speed/PainterMemoryTrimmableRegistry.java
com/speed/framework/AppConfig.java
com/speed/framework/BaseDataDb.java
com/speed/framework/BaseDbManager.java
com/speed/framework/BaseHttpMgr.java
com/speed/framework/DownloadMemCache.java
com/speed/framework/NetworkChangeReceiver.java
com/speed/framework/base/Downloader.java
com/speed/framework/base/async/AsyncTaskCenter.java
com/speed/framework/base/cache/StringLruCache.java
com/speed/framework/base/crash/CrashHandler.java
com/speed/framework/base/db/AbstractBaseDb.java
com/speed/framework/base/db/DbHelper.java
com/speed/framework/base/db/DbSyncCommand.java
com/speed/framework/base/db/DbThread.java
com/speed/framework/base/http/datasource/cache/DiskBasedCache.java
com/speed/framework/base/http/dispatcher/CacheDispatcher.java
com/speed/framework/base/http/dispatcher/NetworkDispatcher.java
com/speed/framework/base/http/dispatcher/RequestQueue.java
com/speed/framework/base/http/io/Request.java
com/speed/framework/base/http/io/impl/request/DownloadRequest.java
com/speed/framework/base/http/io/impl/request/DownloadRequestBuilder.java
com/speed/framework/base/http/io/impl/request/GsonObjRequestBuilder.java
com/speed/framework/base/http/io/impl/request/JsonRequest.java
com/speed/framework/base/http/io/impl/request/SegmentRequest.java
com/speed/framework/base/http/io/impl/request/SegmentRequestBuilder.java
com/speed/framework/base/http/io/impl/request/StringRequestBuilder.java
com/speed/framework/base/http/io/impl/request/UploadRequest.java
com/speed/framework/base/http/toolbox/HttpLog.java
com/speed/framework/base/http/toolbox/download/DownloadReporter.java
com/speed/framework/base/http/toolbox/entity/mime/content/ProgressFileBody.java
com/speed/framework/base/http/toolbox/reader/RateLimiter.java
com/speed/framework/base/http/transport/BasicNetwork.java
com/speed/framework/base/http/transport/DownloadNetwork.java
com/speed/framework/base/http/transport/HurlStack.java
com/speed/framework/base/http/transport/ImageNetwork.java
com/speed/framework/base/http/transport/SegmentNetwork.java
com/speed/framework/base/image/PaintView.java
com/speed/framework/base/image/PipelineView.java
com/speed/framework/base/log/HLog.java
com/speed/framework/base/log/LogToES.java
com/speed/framework/base/notification/CallbackHandler.java
com/speed/framework/base/notification/CallbackWrapper.java
com/speed/framework/base/utils/Compressor.java
com/speed/framework/base/utils/ExternalStorage.java
com/speed/framework/base/utils/FileUtils.java
com/speed/framework/base/utils/MarkerLog.java
com/speed/framework/base/utils/Network.java
com/speed/framework/base/utils/PackageUtils.java
com/speed/framework/base/utils/ProcUtils.java
com/speed/framework/base/utils/Restarter.java
com/speed/framework/base/utils/SafeDispatchHandler.java
com/speed/framework/base/utils/SharedPref.java
com/speed/framework/base/utils/Times.java
com/speed/framework/base/utils/UtilsImage.java
com/speed/framework/base/webview/VideoEnabledWebView.java
com/speed/framework/base/widget/KeyboardResizeLayout.java
com/speed/framework/base/widget/datetimepicker/AmPmCirclesView.java
com/speed/framework/base/widget/datetimepicker/CircleView.java
com/speed/framework/base/widget/datetimepicker/RadialPickerLayout.java
com/speed/framework/base/widget/datetimepicker/RadialSelectorView.java
com/speed/framework/base/widget/datetimepicker/RadialTextsView.java
com/speed/framework/base/widget/datetimepicker/TimePickerDialog.java
com/speed/framework/base/widget/dialog/DialogManager.java
com/speed/framework/base/widget/hlistview/AbsHListView.java
com/speed/framework/base/widget/hlistview/OverScroller.java
com/speed/framework/base/widget/hlistview/util/ViewHelperFactory.java
com/speed/framework/base/widget/pager/PagerSelectedAdapter.java
com/speed/framework/base/widget/stagger/AnimatedHeaderStaggeredGridView.java
com/speed/framework/base/widget/stagger/ExtendableListView.java
com/speed/framework/base/widget/stagger/StaggeredGridView.java
com/speed/framework/base/widget/status/StatusBasePage.java
com/speed/image/base/cache/disk/DiskStorageCache.java
com/speed/image/base/cache/disk/DynamicDefaultDiskStorage.java
com/speed/image/base/imagepipeline/cache/BitmapMemoryCacheTrimStrategy.java
com/speed/image/base/imagepipeline/image/CloseableImage.java
com/speed/image/base/imagepipeline/memory/PooledByteArrayBufferedInputStream.java
com/speed/image/base/imageutils/TiffUtil.java
com/speed/image/core/common/executors/ConstrainedExecutorService.java
com/speed/image/core/common/references/CloseableReference.java
com/speed/image/core/common/references/SharedReference.java
com/speed/image/drawee/controller/AbstractDraweeController.java
com/speed/image/drawee/controller/ForwardingControllerListener.java
com/speed/image/drawee/view/DraweeHolder.java
com/speed/image/fresco/Fresco.java
com/speed/image/fresco/PipelineDraweeController.java
com/speed/image/pipeline/cache/BufferedDiskCache.java
com/speed/image/pipeline/cache/NativeMemoryCacheTrimStrategy.java
com/speed/image/pipeline/cache/StagingArea.java
com/speed/image/pipeline/listener/ForwardingRequestListener.java
com/speed/image/pipeline/listener/RequestLoggingListener.java
com/speed/image/pipeline/memory/BasePool.java
com/speed/image/pipeline/memory/NativeMemoryChunk.java
com/speed/image/pipeline/producers/BaseConsumer.java
com/speed/image/pipeline/producers/DownsampleUtil.java
com/speed/image/pipeline/producers/LocalContentUriThumbnailFetchProducer.java
com/speed/image/pipeline/producers/MediaVariationsIndexDatabase.java
com/speed/shadowsocks/biz/BizObservableServices.java
com/speed/shadowsocks/biz/HttpConnector.java
com/speed/shadowsocks/biz/HttpCrashReporter.java
com/speed/shadowsocks/biz/http/BaseHttp.java
com/speed/shadowsocks/biz/http/ChannelRequestTrackHttp.java
com/speed/shadowsocks/biz/http/CheckHeartHttp.java
com/speed/shadowsocks/biz/model/Node.java
com/speed/shadowsocks/biz/model/NodeDetailPackage.java
com/speed/shadowsocks/biz/qiniu/android/dns/local/AndroidDnsServer.java
com/speed/shadowsocks/service/LocalVPNService.java
com/speed/shadowsocks/ss/ShadowsocksApplication.java
com/speed/shadowsocks/ui/login/GetBackPwdActivity.java
com/speed/shadowsocks/ui/login/LoginFragment.java
com/speed/shadowsocks/ui/login/ModifyPasswordActivity.java
com/speed/shadowsocks/ui/login/RegisterFragment.java
com/speed/shadowsocks/ui/main/BuyFragment.java
com/speed/shadowsocks/ui/main/ConnectController.java
com/speed/shadowsocks/ui/main/ConnectFragment.java
com/speed/shadowsocks/ui/main/FragmentBoundContext.java
com/speed/shadowsocks/ui/main/MainActivity.java
com/speed/shadowsocks/ui/node/AppGameListFragment.java
com/speed/shadowsocks/ui/node/IpInfoAdapter.java
com/speed/shadowsocks/ui/option/CardPayActivity.java
com/speed/shadowsocks/ui/option/FeedbackActivity.java
com/speed/shadowsocks/ui/option/OpenURLActivity.java
com/speed/shadowsocks/ui/option/TipPlatformsActivity.java
com/speed/shadowsocks/ui/option/VersionDialogActivity.java
com/speed/shadowsocks/ui/option/WeChatPayActivity.java
com/speed/shadowsocks/ui/option/diagnose/DiagnoseActivity.java
com/speed/shadowsocks/ui/option/diagnose/MarkDownDiagnose.java
com/speed/shadowsocks/utils/FileUtils.java
com/speed/shadowsocks/utils/GuardedProcess.java
com/speed/shadowsocks/utils/KeepLiveManager.java
com/speed/shadowsocks/utils/KeepLiveReceiver.java
com/speed/shadowsocks/utils/LocalStore.java
com/speed/shadowsocks/utils/LogcatUtils.java
com/speed/shadowsocks/utils/RomUtils.java
com/speed/shadowsocks/utils/StatisticsApp.java
com/speed/shadowsocks/utils/TcpFastOpen.java
com/speed/shadowsocks/utils/Tun2socks.java
com/speed/shadowsocks/utils/Utils.java
com/speed/shadowsocks/utils/V2RayTool.java
com/speed/shadowsocks/utils/XLog.java
com/speed/shadowsocks/utils/traceroute/TraceRoute.java
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
com/speed/shadowsocks/v2ray/service/V2RayVpnTestService.java
com/speed/shadowsocks/v2ray/util/Utils.java
com/speed/shadowsocks/v2ray/util/V2rayConfigUtil.java
com/speed/shadowsocks/widgets/CirclePercentView.java
com/speed/shadowsocks/widgets/dialog/DialogManager.java
com/speed/shadowsocks/widgets/update/AVersionService.java
com/speed/shadowsocks/widgets/update/UpdateService.java
com/stripe/android/IssuingCardPinService.java
com/stripe/android/Logger.java
com/stripe/android/paymentsheet/elements/TextFieldUIKt.java
com/stripe/android/stripe3ds2/transaction/Logger.java
com/tbruyelle/rxpermissions2/RxPermissionsFragment.java
com/xuexiang/xupdate/UpdateManager.java
com/xuexiang/xupdate/XUpdate.java
com/xuexiang/xupdate/_XUpdate.java
com/xuexiang/xupdate/listener/impl/DefaultUpdateFailureListener.java
com/xuexiang/xupdate/logs/LogcatLogger.java
com/xuexiang/xupdate/proxy/impl/DefaultUpdatePrompter.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/utils/UpdateUtils.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/utils/L.java
eu/chainfire/libsuperuser/Debug.java
net/kanstren/tcptunnel/ArgumentParser.java
net/kanstren/tcptunnel/Main.java
net/kanstren/tcptunnel/Utils.java
net/kanstren/tcptunnel/forwarder/DNSTunnel.java
net/kanstren/tcptunnel/forwarder/TCPTunnel.java
net/kanstren/tcptunnel/forwarder/UDPTunnel.java
net/kanstren/tcptunnel/observers/SocketForwardingObserver.java
org/xbill/DNS/Client.java
org/xbill/DNS/ExtendedResolver.java
org/xbill/DNS/Lookup.java
org/xbill/DNS/SimpleResolver.java
org/xbill/DNS/TSIG.java
org/xbill/DNS/spi/DNSJavaNameService.java
rx/internal/util/IndexedRingBuffer.java
rx/internal/util/RxRingBuffer.java
rx/plugins/RxJavaHooks.java
top/niunaijun/switchhttp/utils/LogUtils.java
2 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
com/ghosthing/ball/switch2/utils/DesBox.java
com/lzy/okgo/cache/CacheEntity.java
com/lzy/okgo/cache/CacheHelper.java
com/meituan/android/walle/ChannelReader.java
com/nimbusds/jose/HeaderParameterNames.java
com/nimbusds/jose/jwk/JWKParameterNames.java
com/speed/framework/BaseHttpMgr.java
com/speed/framework/base/utils/algorithm/RSA.java
com/speed/image/pipeline/producers/JobScheduler.java
com/speed/image/pipeline/producers/MediaVariationsIndexDatabase.java
com/speed/image/pipeline/producers/ResizeAndRotateProducer.java
com/speed/shadowsocks/biz/HttpConnector.java
com/speed/shadowsocks/service/LocalVPNService.java
com/speed/shadowsocks/ui/option/CardPayActivity.java
com/speed/shadowsocks/ui/option/WeChatPayActivity.java
com/speed/shadowsocks/utils/Constants.java
com/speed/shadowsocks/utils/StatisticsApp.java
com/speed/shadowsocks/widgets/update/AVersionService.java
com/stripe/android/EphemeralKey.java
com/stripe/android/PaymentConfiguration.java
com/stripe/android/auth/PaymentBrowserAuthContract.java
com/stripe/android/googlepaylauncher/GooglePayLauncherContract.java
com/stripe/android/googlepaylauncher/GooglePayPaymentMethodLauncherContract.java
com/stripe/android/googlepaylauncher/GooglePayPaymentMethodLauncherViewModel.java
com/stripe/android/model/ConfirmPaymentIntentParams.java
com/stripe/android/model/ConfirmSetupIntentParams.java
com/stripe/android/model/ConfirmStripeIntentParams.java
com/stripe/android/model/PaymentIntent.java
com/stripe/android/model/SetupIntent.java
com/stripe/android/model/Source.java
com/stripe/android/model/SourceParams.java
com/stripe/android/model/Stripe3ds2AuthParams.java
com/stripe/android/model/Stripe3ds2Fingerprint.java
com/stripe/android/model/parsers/EphemeralKeyJsonParser.java
com/stripe/android/model/parsers/PaymentIntentJsonParser.java
com/stripe/android/model/parsers/SetupIntentJsonParser.java
com/stripe/android/model/parsers/SourceJsonParser.java
com/stripe/android/networking/AnalyticsRequestFactory.java
com/stripe/android/networking/ApiRequest.java
com/stripe/android/payments/PaymentFlowResult.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionContract.java
com/stripe/android/payments/core/authentication/threeds2/Stripe3ds2TransactionViewModelFactory.java
com/stripe/android/payments/core/injection/InjectorKt.java
com/stripe/android/payments/core/injection/NamedConstantsKt.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherContract.java
com/stripe/android/payments/paymentlauncher/PaymentLauncherViewModel.java
com/stripe/android/paymentsheet/PaymentOptionContract.java
com/stripe/android/paymentsheet/PaymentSheet.java
com/stripe/android/paymentsheet/PaymentSheetContract.java
com/stripe/android/paymentsheet/flowcontroller/DefaultFlowController.java
com/stripe/android/paymentsheet/flowcontroller/FlowControllerViewModel.java
com/stripe/android/paymentsheet/flowcontroller/InitData.java
com/stripe/android/paymentsheet/paymentdatacollection/FormFragmentArguments.java
com/stripe/android/stripe3ds2/observability/DefaultSentryConfig.java
com/stripe/android/stripe3ds2/transaction/AcsData.java
com/stripe/android/stripe3ds2/transaction/AuthenticationRequestParameters.java
com/stripe/android/stripe3ds2/transaction/DefaultAcsDataParser.java
com/stripe/android/stripe3ds2/transaction/IntentData.java
com/stripe/android/view/PaymentAuthWebViewClient.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
me/dozen/dpreference/PreferenceProvider.java
rx/internal/schedulers/NewThreadWorker.java
top/niunaijun/switchhttp/SwitchHttpHelper.java
top/niunaijun/switchhttp/constant/LocalStorageCommon.java
top/niunaijun/switchhttp/utils/DesBox.java
4 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/nimbusds/jose/crypto/impl/AESCBC.java
com/nimbusds/jose/jca/JCASupport.java
5 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
com/lzy/okgo/cache/CacheHelper.java
com/lzy/okgo/cache/DataBaseDao.java
com/speed/image/pipeline/producers/MediaVariationsIndexDatabase.java
6 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
7 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
8 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
10 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/speed/shadowsocks/utils/StringUtils.java
11 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
12 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
13 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/lzy/okgo/https/HttpsUtils.java
com/speed/framework/base/Downloader.java
com/zhy/http/okhttp/https/HttpsUtils.java
14 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/speed/framework/base/Downloader.java
15 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
16 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/speed/framework/base/webview/VideoEnabledWebView.java
com/speed/shadowsocks/ui/main/DiscoverFragment.java
17 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
18 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/xuexiang/xupdate/utils/ApkInstallUtils.java
19 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/speed/image/base/cache/disk/DefaultDiskStorage.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libgojni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/ds-amex.pem
assets/ds-cartesbancaires.pem
assets/ds-discover.cer
assets/ds-mastercard.crt
assets/ds-visa.crt

VIRUSTOTAL扫描

  检出率: 2 / 59       完整报告

反病毒引擎 检出结果
Ikarus PUA.AndroidOS.Spyloan
SymantecMobileInsight AdLibrary:Generisk

滥用权限

恶意软件常用权限 6/30
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.READ_PHONE_STATE
android.permission.GET_TASKS
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.VIBRATE
android.permission.CAMERA
其它常用权限 8/46
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.MOUNT_FORMAT_FILESYSTEMS
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.FOREGROUND_SERVICE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
q.stripe.com 安全
IP地址: 74.6.160.138
国家: 美利坚合众国
地区: 俄勒冈
城市: 博德曼
查看: Google 地图





goo.gle 安全
IP地址: 67.199.248.13
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





stripe.com 安全
IP地址: 74.6.160.138
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





www.xxx.com 安全
IP地址: 209.73.190.11
国家: 荷兰(王国)
地区: 北荷兰省
城市: 阿姆斯特丹
查看: Google 地图





cfg.flurry.com 安全
IP地址: 209.73.190.11
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





static.bjchuhai.com 安全
IP地址: 61.160.148.90
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





api.bjchuhai.com 安全
IP地址: 61.160.148.90
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





static-us.afterpay.com 安全
IP地址: 3.161.225.96
国家: 美利坚合众国
地区: 得克萨斯州
城市: 达拉斯
查看: Google 地图





www.bouncycastle.org 安全
IP地址: 203.32.61.103
国家: 澳大利亚
地区: 维多利亚
城市: 墨尔本
查看: Google 地图





twitter.com 安全
IP地址: 74.6.160.138
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





raw.githubusercontent.com 安全
IP地址: 74.6.160.138
国家: 美利坚合众国
地区: 宾夕法尼亚
城市: 加利福尼亚
查看: Google 地图





hooks.stripe.com 安全
IP地址: 198.137.150.11
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





mobilegw.alipaydev.com 安全
IP地址: 121.228.130.198
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.198
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





api.login.yahoo.com 安全
IP地址: 74.6.160.138
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





www.xxxx.com 安全
IP地址: 54.153.216.130
国家: 澳大利亚
地区: 新南威尔士州
城市: 悉尼
查看: Google 地图





api.stripe.com 安全
IP地址: 34.237.253.141
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 阿什本
查看: Google 地图





files.stripe.com 安全
IP地址: 198.202.176.211
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





errors.stripe.com 安全
IP地址: 198.137.150.31
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





1.2345345.xyz 安全
IP地址: 104.21.19.208
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





stat.xxx.com 安全
IP地址: 104.21.19.208
国家: 荷兰(王国)
地区: 北荷兰省
城市: 阿姆斯特丹
查看: Google 地图





m.stripe.com 安全
IP地址: 44.225.244.35
国家: 美利坚合众国
地区: 俄勒冈
城市: 博德曼
查看: Google 地图





data.flurry.com 安全
IP地址: 67.199.248.13
国家: 美利坚合众国
地区: 纽约
城市: 纽约市
查看: Google 地图





static.xxx.com 安全
IP地址: 104.21.19.208
国家: 荷兰(王国)
地区: 北荷兰省
城市: 阿姆斯特丹
查看: Google 地图





ads.tangyou.life 安全
没有可用的地理位置信息。




support.stripe.com 安全
IP地址: 198.202.176.91
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





360stat.org 安全
IP地址: 107.148.236.156
国家: 美利坚合众国
地区: 加利福尼亚
城市: 圣何塞
查看: Google 地图





手机号码

手机号 源码文件
18008675309
com/stripe/android/paymentsheet/forms/FormPreviewKt.java
18008675309
自研引擎-S

网址

网址信息 源码文件
https://stripe.com/docs/stripe-js/elements/payment-request-button
https://auth.stripe.com/
https://stripe.com/docs/payments/konbini
https://js.stripe.com
https://www.bjch123.com
https://verify.stripe.com/
https://stripe.com/docs/api/payment_intents/object
https://stripe.com/docs/payments/oxxo
https://checkout.stripe.com/
https://dashboard.stripe.com/account/payments/settings
https://dashboard.stripe.com/account/apikeys
https://stripe.com/docs/stripe-js/reference
https://stripe.com/docs/payments/dynamic-authentication
https://stripe.com/docs/js/appendix/viewport_meta_requirements
https://stripe.com/docs/security/guide
https://js.stripe.com/v3/
https://dashboard.stripe.com/account/apple_pay
https://stripe.com
自研引擎-A
https://m.bjchuhai.com
自研引擎-M
https://twitter.com/stripestatus
com/stripe/android/exception/APIConnectionException.java
119.29.29.29
com/speed/shadowsocks/biz/qiniu/android/dns/local/AndroidDnsServer.java
https://emv3ds/challenge
com/stripe/android/stripe3ds2/views/ThreeDS2WebViewClient.java
26.26.26.2
127.0.0.1
com/speed/shadowsocks/service/LocalVPNService.java
119.29.29.29
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodFree.java
119.29.29.29
com/speed/shadowsocks/biz/qiniu/android/dns/http/DnspodEnterprise.java
https://m.stripe.com/6
com/stripe/android/networking/FraudDetectionDataRequest.java
http://yun.baidu.com
com/speed/shadowsocks/utils/PlayerUtils.java
https://hooks.stripe.com/3d_secure/complete/
https://hooks.stripe.com/redirect/complete/
https://hooks.stripe.com/three_d_secure/authenticate
com/stripe/android/view/PaymentAuthWebViewClient.java
http://www.google.com
com/speed/shadowsocks/biz/http/CheckHeartHttp.java
https://stripe.com/docs/keys
com/stripe/android/ApiKeyValidator.java
http://27.124.2.241:8021/imgs/logo_2021_a.jpg
http://139.196.88.60:8080/assets/left-top.png
114.114.114.114
http://172.247.174.250:8080/res/cover_2021_a.png
http://360stat.org/static/resources/bottom.png
http://183.6.248.88:8081/image/public/logo.png
http://119.23.192.24/static/a.jpg
https://api.bjchuhai.com
com/speed/shadowsocks/utils/Utils.java
file:////android_asset/checkout/wechat.html
com/speed/shadowsocks/ui/option/WeChatPayActivity.java
www.google.com
127.0.0.1
com/speed/shadowsocks/v2ray/util/Utils.java
127.0.0.1
com/speed/shadowsocks/v2ray/util/V2rayConfigUtil.java
https://static-us.afterpay.com/javascript/modal/%s_rebrand_modal.html
com/stripe/android/paymentsheet/elements/AfterpayClearpayHeaderElement.java
127.0.0.1
com/speed/shadowsocks/v2ray/socket/SocksProxy.java
127.0.0.1
com/speed/shadowsocks/v2ray/service/V2RayVpnService.java
119.29.29.29
com/speed/shadowsocks/biz/HttpDNS.java
javascript:isreadyforpulldown
javascript:isreadyforpullup
com/handmark/pulltorefresh/library/extras/PullToRefreshWebView2.java
223.5.5.5
1.1.1.1
https://raw.githubusercontent.com/2dust/v2raycustomroutinglist/master/
https://1.2345345.xyz/ads.html
https://raw.githubusercontent.com/2dust/androidpackagenamelist/master/proxy.txt
https://github.com/2dust/v2rayng/issues
com/speed/shadowsocks/v2ray/AppConfig.java
https://errors.stripe.com
https://errors.stripe.com/api/
com/stripe/android/stripe3ds2/observability/DefaultErrorReporter.java
https://stripe.com/docs/mobile/android/basic
com/stripe/android/EphemeralKeyManager.java
https://stripe.com/docs/api/payment_intents/object#payment_intent_object-confirmation_method
https://stripe.com/docs/api/payment_intents/object#payment_intent_object-status
https://stripe.com/docs/api/setup_intents/object#setup_intent_object-status
com/stripe/android/paymentsheet/model/StripeIntentValidator.java
https://api.stripe.com
com/stripe/android/networking/ApiRequest.java
114.114.114.114
com/speed/shadowsocks/biz/qiniu/android/dns/Network.java
https://ads.tangyou.life/dm
https://www.xxxx.com/discovery
http://static.xxx.com/pages/help/connect_fail.html
127.0.0.1
com/speed/shadowsocks/utils/Constants.java
255.255.255.252
26.26.26.2
127.0.0.1
com/speed/shadowsocks/utils/Tun2socks.java
https://q.stripe.com
com/stripe/android/networking/AnalyticsRequest.java
https://files.stripe.com/v1/files
com/stripe/android/networking/FileUploadRequest.java
https://support.stripe.com/questions/activate-a-new-payment-method
com/stripe/android/paymentsheet/viewmodels/BaseSheetViewModel.java
http://stat.xxx.com/stat/gamedown
com/speed/shadowsocks/biz/http/StatisticsAppHttp.java
https://api.stripe.com/v1/
https://api.stripe.com/edge-internal/
com/stripe/android/networking/StripeApiRepository.java
2.5.4.16
2.5.4.26
https://api.stripe.com/edge-internal/
2.5.4.47
http://360stat.org/static/resources/bottom.png
2.5.4.21
https://stripe.com/docs/keys
https://stripe.com/docs/api/setup_intents/object#setup_intent_object-status
2.5.29.55
http://static.xxx.com/pages/help/connect_fail.html
2.5.4.42
http://debugtbs.qq.com?10000
http://183.6.248.88:8081/image/public/logo.png
2.5.4.31
2.5.4.65
2.5.29.27
119.29.29.29
https://errors.stripe.com
http://soft.tbs.imtt.qq.com/17421/tbs_res_imtt_tbs_debugplugin_debugplugin.tbs
http://mclient.alipay.com/cashier/mobilepay.htm
https://api.stripe.com/v1/
file:////android_asset/checkout/wechat.html
2.5.4.43
1.2.2.1
https://api.stripe.com
https://www.bouncycastle.org
2.5.29.16
2.5.29.56
https://twitter.com/stripestatus
2.5.29.28
https://cfg.flurry.com/sdk/v1/config
javascript:isreadyforpullup
2.5.4.33
http://pms.mb.qq.com/rsp204
2.5.4.54
2.5.29.24
2.5.29.30
http://www.google.com
https://mclient.alipay.com/home/exterfaceassign.htm
http://wup.imtt.qq.com:8080
http://mclient.alipay.com/home/exterfaceassign.htm
file:unexpect
2.5.4.4
2.5.29.54
1.2.2.6
https://goo.gle/compose-feedback
1.3.1.1
https://raw.githubusercontent.com/2dust/androidpackagenamelist/master/proxy.txt
2.5.4.23
https://mcgw.alipay.com/sdklog.do
https://ads.tangyou.life/dm
https://cfg.imtt.qq.com/tbs?v=2&mk=
2.5.4.34
http://139.196.88.60:8080/assets/left-top.png
2.5.29.15
https://emv3ds/challenge
1.2.2.5
2.5.4.97
2.5.4.24
www.bouncycastle.org
http://yun.baidu.com
2.5.4.44
223.5.5.5
2.5.4.10
https://api.login.yahoo.com/oauth2/device_session
2.5.4.45
https://mobilegwpre.alipay.com/mgw.htm
https://mobilegw.alipaydev.com/mgw.htm
https://wappaygw.alipay.com/home/exterfaceassign.htm?
2.5.4.72
26.26.26.2
https://api.bjchuhai.com
2.5.4.46
2.5.4.17
https://stripe.com/docs/api/payment_intents/object#payment_intent_object-status
https://plus.google.com/
https://q.stripe.com
https://stripe.com/docs/mobile/android/basic
1.2.2.4
http://debugx5.qq.com
1.3.6.1
1.2.2.2
2.5.29.33
2.5.4.51
1.2.2.3
2.5.4.7
2.5.29.60
https://render.alipay.com/p/s/i?scheme=%s
www.google.com
2.5.4.28
2.5.4.15
2.5.4.13
http://wappaygw.alipay.com/service/rest.htm
https://github.com/2dust/v2rayng/issues
1.3.36.3
1.3.36.8
https://mclient.alipay.com/cashier/mobilepay.htm
http://mdc.html5.qq.com/mh?channel_id=50079&u=
2.5.29.19
2.5.4.5
https://1.2345345.xyz/ads.html
2.5.29.36
1.3.132.1
2.5.29.18
https://static.bjchuhai.com
http://172.247.174.250:8080/res/cover_2021_a.png
2.5.29.17
https://mobilegw.alipay.com/mgw.htm
3.1.2.1
https://www.xxxx.com/discovery
2.5.4.22
http://mclient.alipay.com/service/rest.htm
127.0.0.1
2.5.4.11
255.255.255.252
2.5.4.20
https://hooks.stripe.com/three_d_secure/authenticate
https://static-us.afterpay.com/javascript/modal/%s_rebrand_modal.html
2.5.4.19
1.9.4.1
https://hooks.stripe.com/3d_secure/complete/
http://stat.xxx.com/stat/gamedown
https://data.flurry.com/v1/flr.do
2.5.29.31
2.5.4.12
https://h5.m.taobao.com/mlapp/olist.html
2.5.29.37
2.5.29.32
2.5.1.1
https://files.stripe.com/v1/files
http://www.xxx.com
https://errors.stripe.com/api/
2.5.4.6
https://mclient.alipay.com/home/exterfaceassign.htm?
https://raw.githubusercontent.com/2dust/v2raycustomroutinglist/master/
2.5.4.32
2.5.29.20
2.5.4.50
https://support.stripe.com/questions/activate-a-new-payment-method
2.5.29.21
http://mqqad.html5.qq.com/adjs
2.5.4.35
2.5.4.41
2.5.4.18
2.5.4.3
2.5.29.46
2.5.4.25
127.0.0.255
2.5.4.27
2.5.29.35
https://hooks.stripe.com/redirect/complete/
https://mclient.alipay.com/service/rest.htm
http://debugtbs.qq.com
http://119.23.192.24/static/a.jpg
2.5.29.14
http://27.124.2.241:8021/imgs/logo_2021_a.jpg
2.5.29.9
114.114.114.114
2.5.29.29
1.1.1.1
2.5.4.49
javascript:isreadyforpulldown
https://m.stripe.com/6
https://stripe.com/docs/api/payment_intents/object#payment_intent_object-confirmation_method
https://wappaygw.alipay.com/service/rest.htm
2.5.4.9
2.5.4.14
2.5.29.23
www.qq.com
https://loggw-exsdk.alipay.com/loggw/logupload.do
2.5.4.8
自研引擎-S

FIREBASE实例

邮箱

EMAIL 源码文件
support@stripe.com
com/stripe/android/exception/APIConnectionException.java
support@stripe.com
com/stripe/android/networking/StripeRequest.java
this@abstracttypeconstructor.paramete
support@stripe.com
this@abstracttypeconstructor.builtins
this@createcapturedifneeded.type
自研引擎-S

追踪器

名称 类别 网址
Flurry Advertisement, Analytics https://reports.exodus-privacy.eu.org/trackers/25

密钥凭证

已显示 34 个secrets
1、 115792089237316195423570985008687907853269984665640564039457584007908834671663
2、 AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
3、 6864797660130609714981900799081393217269435300143305409394463459185543183397656052122559640661454554977296311391480858037121987999716643812574028291115057151
4、 6864797660130609714981900799081393217269435300143305409394463459185543183397656052122559640661454554977296311391480858037121987999716643812574028291115057148
5、 48439561293906451759052585252797914202762949526041747995844080717082404635286
6、 115792089237316195423570985008687907852837564279074904382605163141518161494337
7、 26247035095799689268623156744566981891852923491109213387815615900925518854738050089022388053975719786650872476732087
8、 FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551
9、 bJWRfZuk4fvletifGBmkxZPVFXkBVrja6mlTNer3eMDqNg=
10、 39402006196394479212279040100143613805079739270465446667948293404245721771496870329047266088258938001861606973112316
11、 55066263022277343669578718895168534326250603453777594175500187360389116729240
12、 1093849038073734274511112390766805569936207598951683748994586394495953116150735016013708737573759623248592132296706313309438452531591012912142327488478985984
13、 4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
14、 3757180025770020463545507224491183603594455134769762486694567779615544477440556316691234405012945539562144444537289428522585666729196580810124344277578376784
15、 8325710961489029985546751289520108179287853048861315594709205902480503199884419224438643760392947333078086511627871
16、 39402006196394479212279040100143613805079739270465446667946905279627659399113263569398956308152294913554433653942643
17、 41058363725152142129326129780047268409114441015993725554835256314039467401291
18、 115792089210356248762697446949407573530086143415290314195533631308867097853948
19、 2661740802050217063228768716723360960729859168756973147706671368418802944996427808491545080627771902352094241225065558662157113545570916814161637315895999846
20、 51HHQj3LpWvQKnYPuFsl3QM5khkvAjpThm0bi3tH3oZE6tikQhLv8iVAzjfcQD2eaqMFxdl2gU28nxPBJbjyTvBxd00RWLMfWw4
21、 27580193559959705877849011840389048093056905856361568521428707301988689241309860865136260764883745107765439761230575
22、 36134250956749795798585127919587881956611106672985015071877198253568414405109
23、 115792089210356248762697446949407573530086143415290314195533631308867097853951
24、 5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B
25、 B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF
26、 6864797660130609714981900799081393217269435300143305409394463459185543183397655394245057746333217197532963996371363321113864768612440380340372808892707005449
27、 6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
28、 32670510020758816978083085130507043184471273380659243275938904335757337482424
29、 8D91E471E0989CDA27DF505A453F2B7635294F2DDF23E3B122ACC99C9E9F1E14
30、 deca87e736574c5c83c07314051fd93a
31、 115792089210356248762697446949407573529996955224135760342422259061068512044369
32、 dcb428fea25c40e7b99f81ae5981ee6a
33、 39402006196394479212279040100143613805079739270465446667948293404245721771496870329047266088258938001861606973112319
34、 3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 50 个activities
1、 com.speed.shadowsocks.ui.main.MainActivity
2、 com.speed.shadowsocks.ui.SplashActivity
3、 com.speed.shadowsocks.ui.main.TipAct1Activity
4、 com.speed.shadowsocks.ui.option.TipPlatformsActivity
5、 com.speed.shadowsocks.ui.login.LoginActivity
6、 com.speed.shadowsocks.ui.login.GetBackPwdActivity
7、 com.speed.shadowsocks.ui.login.ModifyPasswordActivity
8、 com.speed.shadowsocks.ui.node.NodeListActivity
9、 com.speed.shadowsocks.ui.option.UserInfoActivity
10、 com.speed.shadowsocks.ui.option.PopupImageActivity
11、 com.speed.shadowsocks.ui.option.FeedbackActivity
12、 com.speed.shadowsocks.ui.main.DiscoverListActivity
13、 com.speed.shadowsocks.ui.main.RegionListActivity
14、 com.speed.shadowsocks.ui.option.NoticeActivity
15、 com.speed.shadowsocks.ui.option.KeepLiveActivity
16、 com.speed.shadowsocks.ui.login.RegisterActivity
17、 com.speed.shadowsocks.ui.option.UpdateVersionDialogActivity
18、 com.speed.shadowsocks.ui.login.ProtocleActivity
19、 com.speed.shadowsocks.ui.option.VersionDialogActivity
20、 com.speed.shadowsocks.ui.option.HelpActivity
21、 com.speed.shadowsocks.ui.node.SelectRegionActivity
22、 com.speed.shadowsocks.ui.option.MsgListActivity
23、 com.speed.shadowsocks.ui.option.OpenURLActivity
24、 com.speed.shadowsocks.ui.option.BuyActivity
25、 com.speed.shadowsocks.ui.base.MarkDownActivity
26、 com.speed.shadowsocks.ui.option.diagnose.DiagnoseActivity
27、 com.speed.shadowsocks.ui.option.WeChatPayActivity
28、 com.speed.shadowsocks.ui.option.CardPayActivity
29、 com.alipay.sdk.app.H5PayActivity
30、 com.alipay.sdk.app.H5AuthActivity
31、 com.alipay.sdk.app.PayResultActivity
32、 com.alipay.sdk.app.AlipayResultActivity
33、 com.alipay.sdk.app.H5OpenAuthActivity
34、 com.alipay.sdk.app.APayEntranceActivity
35、 com.stripe.android.paymentsheet.PaymentSheetActivity
36、 com.stripe.android.paymentsheet.PaymentOptionsActivity
37、 com.stripe.android.view.AddPaymentMethodActivity
38、 com.stripe.android.view.PaymentMethodsActivity
39、 com.stripe.android.view.PaymentFlowActivity
40、 com.stripe.android.view.PaymentAuthWebViewActivity
41、 com.stripe.android.view.PaymentRelayActivity
42、 com.stripe.android.payments.StripeBrowserLauncherActivity
43、 com.stripe.android.payments.core.authentication.threeds2.Stripe3ds2TransactionActivity
44、 com.stripe.android.googlepaylauncher.StripeGooglePayActivity
45、 com.stripe.android.googlepaylauncher.GooglePayLauncherActivity
46、 com.stripe.android.googlepaylauncher.GooglePayPaymentMethodLauncherActivity
47、 com.stripe.android.payments.paymentlauncher.PaymentLauncherConfirmationActivity
48、 com.stripe.android.stripe3ds2.views.ChallengeActivity
49、 com.xuexiang.xupdate.widget.UpdateDialogActivity
50、 com.google.android.gms.common.api.GoogleApiActivity

服务列表

已显示 6 个services
1、 com.speed.shadowsocks.v2ray.service.V2RayVpnService
2、 com.speed.shadowsocks.v2ray.service.V2RayVpnTestService
3、 com.speed.shadowsocks.v2ray.service.QSTileService
4、 com.speed.shadowsocks.service.LocalVPNService
5、 com.speed.shadowsocks.widgets.update.UpdateService
6、 com.xuexiang.xupdate.service.DownloadService

广播接收者列表

已显示 1 个receivers
1、 androidx.profileinstaller.ProfileInstallReceiver

内容提供者列表

已显示 5 个providers
1、 androidx.core.content.FileProvider
2、 me.dozen.dpreference.PreferenceProvider
3、 com.xuexiang.xupdate.utils.UpdateFileProvider
4、 com.flurry.android.agent.FlurryContentProvider
5、 androidx.startup.InitializationProvider

第三方SDK

SDK名称 开发者 描述信息
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
Golang Google Go 是一种开源编程语言,可轻松构建简单,可靠和高效的软件。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。

文件列表

assets/acl/black-domains.txt
assets/acl/bypass-app.acl
assets/acl/bypass-china.acl
assets/acl/bypass-lan-china.acl
assets/acl/bypass-lan.acl
assets/acl/china-list.acl
assets/acl/gfwlist.acl
assets/addressinfo/AC.json
assets/addressinfo/AD.json
assets/addressinfo/AE.json
assets/addressinfo/AF.json
assets/addressinfo/AG.json
assets/addressinfo/AI.json
assets/addressinfo/AL.json
assets/addressinfo/AM.json
assets/addressinfo/AO.json
assets/addressinfo/AQ.json
assets/addressinfo/AR.json
assets/addressinfo/AT.json
assets/addressinfo/AU.json
assets/addressinfo/AW.json
assets/addressinfo/AX.json
assets/addressinfo/AZ.json
assets/addressinfo/BA.json
assets/addressinfo/BB.json
assets/addressinfo/BD.json
assets/addressinfo/BE.json
assets/addressinfo/BF.json
assets/addressinfo/BG.json
assets/addressinfo/BH.json
assets/addressinfo/BI.json
assets/addressinfo/BJ.json
assets/addressinfo/BL.json
assets/addressinfo/BM.json
assets/addressinfo/BN.json
assets/addressinfo/BO.json
assets/addressinfo/BQ.json
assets/addressinfo/BR.json
assets/addressinfo/BS.json
assets/addressinfo/BT.json
assets/addressinfo/BV.json
assets/addressinfo/BW.json
assets/addressinfo/BY.json
assets/addressinfo/BZ.json
assets/addressinfo/CA.json
assets/addressinfo/CD.json
assets/addressinfo/CF.json
assets/addressinfo/CG.json
assets/addressinfo/CH.json
assets/addressinfo/CI.json
assets/addressinfo/CK.json
assets/addressinfo/CL.json
assets/addressinfo/CM.json
assets/addressinfo/CN.json
assets/addressinfo/CO.json
assets/addressinfo/CR.json
assets/addressinfo/CV.json
assets/addressinfo/CW.json
assets/addressinfo/CY.json
assets/addressinfo/CZ.json
assets/addressinfo/DE.json
assets/addressinfo/DJ.json
assets/addressinfo/DK.json
assets/addressinfo/DM.json
assets/addressinfo/DO.json
assets/addressinfo/DZ.json
assets/addressinfo/EC.json
assets/addressinfo/EE.json
assets/addressinfo/EG.json
assets/addressinfo/EH.json
assets/addressinfo/ER.json
assets/addressinfo/ES.json
assets/addressinfo/ET.json
assets/addressinfo/FI.json
assets/addressinfo/FJ.json
assets/addressinfo/FK.json
assets/addressinfo/FO.json
assets/addressinfo/FR.json
assets/addressinfo/GA.json
assets/addressinfo/GB.json
assets/addressinfo/GD.json
assets/addressinfo/GE.json
assets/addressinfo/GF.json
assets/addressinfo/GG.json
assets/addressinfo/GH.json
assets/addressinfo/GI.json
assets/addressinfo/GL.json
assets/addressinfo/GM.json
assets/addressinfo/GN.json
assets/addressinfo/GP.json
assets/addressinfo/GQ.json
assets/addressinfo/GR.json
assets/addressinfo/GS.json
assets/addressinfo/GT.json
assets/addressinfo/GU.json
assets/addressinfo/GW.json
assets/addressinfo/GY.json
assets/addressinfo/HK.json
assets/addressinfo/HN.json
assets/addressinfo/HR.json
assets/addressinfo/HT.json
assets/addressinfo/HU.json
assets/addressinfo/ID.json
assets/addressinfo/IE.json
assets/addressinfo/IL.json
assets/addressinfo/IM.json
assets/addressinfo/IN.json
assets/addressinfo/IO.json
assets/addressinfo/IQ.json
assets/addressinfo/IS.json
assets/addressinfo/IT.json
assets/addressinfo/JE.json
assets/addressinfo/JM.json
assets/addressinfo/JO.json
assets/addressinfo/JP.json
assets/addressinfo/KE.json
assets/addressinfo/KG.json
assets/addressinfo/KH.json
assets/addressinfo/KI.json
assets/addressinfo/KM.json
assets/addressinfo/KN.json
assets/addressinfo/KR.json
assets/addressinfo/KW.json
assets/addressinfo/KY.json
assets/addressinfo/KZ.json
assets/addressinfo/LA.json
assets/addressinfo/LB.json
assets/addressinfo/LC.json
assets/addressinfo/LI.json
assets/addressinfo/LK.json
assets/addressinfo/LR.json
assets/addressinfo/LS.json
assets/addressinfo/LT.json
assets/addressinfo/LU.json
assets/addressinfo/LV.json
assets/addressinfo/LY.json
assets/addressinfo/MA.json
assets/addressinfo/MC.json
assets/addressinfo/MD.json
assets/addressinfo/ME.json
assets/addressinfo/MF.json
assets/addressinfo/MG.json
assets/addressinfo/MK.json
assets/addressinfo/ML.json
assets/addressinfo/MM.json
assets/addressinfo/MN.json
assets/addressinfo/MO.json
assets/addressinfo/MQ.json
assets/addressinfo/MR.json
assets/addressinfo/MS.json
assets/addressinfo/MT.json
assets/addressinfo/MU.json
assets/addressinfo/MV.json
assets/addressinfo/MW.json
assets/addressinfo/MX.json
assets/addressinfo/MY.json
assets/addressinfo/MZ.json
assets/addressinfo/NA.json
assets/addressinfo/NC.json
assets/addressinfo/NE.json
assets/addressinfo/NG.json
assets/addressinfo/NI.json
assets/addressinfo/NL.json
assets/addressinfo/NO.json
assets/addressinfo/NP.json
assets/addressinfo/NR.json
assets/addressinfo/NU.json
assets/addressinfo/NZ.json
assets/addressinfo/OM.json
assets/addressinfo/PA.json
assets/addressinfo/PE.json
assets/addressinfo/PF.json
assets/addressinfo/PG.json
assets/addressinfo/PH.json
assets/addressinfo/PK.json
assets/addressinfo/PL.json
assets/addressinfo/PM.json
assets/addressinfo/PN.json
assets/addressinfo/PR.json
assets/addressinfo/PS.json
assets/addressinfo/PT.json
assets/addressinfo/PY.json
assets/addressinfo/QA.json
assets/addressinfo/RE.json
assets/addressinfo/RO.json
assets/addressinfo/RS.json
assets/addressinfo/RU.json
assets/addressinfo/RW.json
assets/addressinfo/SA.json
assets/addressinfo/SB.json
assets/addressinfo/SC.json
assets/addressinfo/SE.json
assets/addressinfo/SG.json
assets/addressinfo/SH.json
assets/addressinfo/SI.json
assets/addressinfo/SJ.json
assets/addressinfo/SK.json
assets/addressinfo/SL.json
assets/addressinfo/SM.json
assets/addressinfo/SN.json
assets/addressinfo/SO.json
assets/addressinfo/SR.json
assets/addressinfo/SS.json
assets/addressinfo/ST.json
assets/addressinfo/SV.json
assets/addressinfo/SX.json
assets/addressinfo/SZ.json
assets/addressinfo/TA.json
assets/addressinfo/TC.json
assets/addressinfo/TD.json
assets/addressinfo/TF.json
assets/addressinfo/TG.json
assets/addressinfo/TH.json
assets/addressinfo/TJ.json
assets/addressinfo/TK.json
assets/addressinfo/TL.json
assets/addressinfo/TM.json
assets/addressinfo/TN.json
assets/addressinfo/TO.json
assets/addressinfo/TR.json
assets/addressinfo/TT.json
assets/addressinfo/TV.json
assets/addressinfo/TW.json
assets/addressinfo/TZ.json
assets/addressinfo/UA.json
assets/addressinfo/UG.json
assets/addressinfo/US.json
assets/addressinfo/UY.json
assets/addressinfo/UZ.json
assets/addressinfo/VA.json
assets/addressinfo/VC.json
assets/addressinfo/VE.json
assets/addressinfo/VG.json
assets/addressinfo/VN.json
assets/addressinfo/VU.json
assets/addressinfo/WF.json
assets/addressinfo/WS.json
assets/addressinfo/XK.json
assets/addressinfo/YE.json
assets/addressinfo/YT.json
assets/addressinfo/ZA.json
assets/addressinfo/ZM.json
assets/addressinfo/ZW.json
assets/addressinfo/ZZ.json
assets/AndroidMarkdown.html
assets/au_becs_bsb.json
assets/banner/banner_free_new_user.jpg
assets/banner/banner_free_user.jpg
assets/banner/banner_vip_user.jpg
assets/checkout/wechat.html
assets/defaultHttp.json
assets/ds-amex.pem
assets/ds-cartesbancaires.pem
assets/ds-discover.cer
assets/ds-mastercard.crt
assets/ds-test-ec.txt
assets/ds-test-rsa.txt
assets/ds-visa.crt
assets/epsBanks.json
assets/file/act/vip_banner.png
assets/fonts/Iceland.ttf
assets/geoip.dat
assets/geosite.dat
assets/github-markdown-css/2.10.0/github-markdown.min.css
assets/highlightjs/9.13.1/default.min.css
assets/highlightjs/9.13.1/highlight.min.js
assets/idealBanks.json
assets/marked/0.5/marked.min.js
assets/md/about.md
assets/md/setting/ANDROID_BG_PROTECT.md
assets/md/setting/HuaWei.md
assets/md/setting/imgs/huawei_1.jpeg
assets/md/setting/imgs/huawei_2.jpeg
assets/md/setting/imgs/huawei_3.jpeg
assets/md/setting/imgs/oppo_1.jpeg
assets/md/setting/imgs/oppo_2.jpeg
assets/md/setting/imgs/oppo_3.jpeg
assets/md/setting/imgs/other_1.jpeg
assets/md/setting/imgs/other_2.jpeg
assets/md/setting/imgs/other_3.jpeg
assets/md/setting/imgs/other_4.jpeg
assets/md/setting/imgs/vivo_1.jpeg
assets/md/setting/imgs/vivo_2.jpeg
assets/md/setting/imgs/vivo_3.jpeg
assets/md/setting/imgs/vivo_4.jpeg
assets/md/setting/imgs/xiaomi_1.jpeg
assets/md/setting/imgs/xiaomi_2.jpeg
assets/md/setting/imgs/xiaomi_3.jpeg
assets/md/setting/imgs/xiaomi_4.jpeg
assets/md/setting/Oppo.md
assets/md/setting/Others.md
assets/md/setting/Vivo.md
assets/md/setting/XiaoMi.md
assets/p24Banks.json
assets/popup/popup_free_new_user.jpg
assets/popup/popup_free_user.jpg
assets/popup/popup_vip.jpg
assets/proxy_packagename.txt
assets/region/region_au.png
assets/region/region_ca.png
assets/region/region_ch.png
assets/region/region_cn.png
assets/region/region_de.png
assets/region/region_default.png
assets/region/region_eg.png
assets/region/region_es.png
assets/region/region_fr.png
assets/region/region_hk.png
assets/region/region_ie.png
assets/region/region_it.png
assets/region/region_jp.png
assets/region/region_kr.png
assets/region/region_my.png
assets/region/region_nl.png
assets/region/region_ru.png
assets/region/region_se.png
assets/region/region_sg.png
assets/region/region_tr.png
assets/region/region_tw.png
assets/region/region_ua.png
assets/region/region_uk.png
assets/region/region_us.png
assets/share/com.ghosthing.ball.jpg
assets/tun2socks
assets/tun2socks_arm64
assets/v2ray_config.json
META-INF/com/android/build/gradle/app-metadata.properties
lib/armeabi-v7a/libsystem.so
DebugProbesKt.bin
META-INF/3ds2sdk_release.kotlin_module
META-INF/activity-compose_release.kotlin_module
META-INF/activity-ktx_release.kotlin_module
META-INF/androidx.activity_activity-compose.version
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.autofill_autofill.version
META-INF/androidx.browser_browser.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.compose.animation_animation-core.version
META-INF/androidx.compose.animation_animation.version
META-INF/androidx.compose.foundation_foundation-layout.version
META-INF/androidx.compose.foundation_foundation.version
META-INF/androidx.compose.material_material-icons-core.version
META-INF/androidx.compose.material_material-ripple.version
META-INF/androidx.compose.material_material.version
META-INF/androidx.compose.runtime_runtime-livedata.version
META-INF/androidx.compose.runtime_runtime-saveable.version
META-INF/androidx.compose.runtime_runtime.version
META-INF/androidx.compose.ui_ui-geometry.version
META-INF/androidx.compose.ui_ui-graphics.version
META-INF/androidx.compose.ui_ui-text.version
META-INF/androidx.compose.ui_ui-unit.version
META-INF/androidx.compose.ui_ui-util.version
META-INF/androidx.compose.ui_ui.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version