温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 그늘.apk
文件大小 30.91MB
MD5 45bd3dac9e441bb87fea09c92b437adc
SHA1 b285c8ca4a7bd16cfcc2088ab94e848cef533569
SHA256 1d28e18853a40e1d5c10f2ba5297d464aba6df85bf463be8fb1c72ef134e5e72

应用信息

应用名称 그늘
包名 org.fundstartup.hongkongsociawql
主活动 com.wind.im.MainActivity
目标SDK 32     最小SDK 21
版本号 4.6.9     子版本号 20240210
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: False
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=chengdu, ST=chengdu, L=chengdu, O=oe1709004601375, OU=em1709004601375, CN=tvtk
签名算法: rsassa_pkcs1v15
有效期自: 2024-02-27 03:30:01+00:00
有效期至: 2074-02-14 03:30:01+00:00
发行人: C=chengdu, ST=chengdu, L=chengdu, O=oe1709004601375, OU=em1709004601375, CN=tvtk
序列号: 0x633fc2a0
哈希算法: sha1
证书MD5: 02aed02cc18b713526a2dce20c4a5afe
证书SHA1: 7e98b7f14ef2e4c714b31beed38723be5cf80754
证书SHA256: a78c513e47b3887edd68fd10bd700926b12875b6b72d28481b4908b7db69cf95
证书SHA512: a3126783fbb49d32ee43ca52437811978b8d27b7f8baffced1343a623b9909db8e42aba68174e713ecbe2e7fa6beeaebee1e1d4b9f12e76dc49af106aac60386
公钥算法: rsa
密钥长度: 1024
指纹: 929b56ddb38680acc0c0e335d2ccacfeef0ab10c3e01a9ebe71665482b5551cd
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.BROADCAST_PACKAGE_ADDED 签名 接收新增APP的通知 它允许一个应用程序接收到其他应用程序添加新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_CHANGED 签名 接收APP变化的通知 它允许一个应用程序接收到其他应用程序变化(安装、卸载、修改)的广播消息。
android.permission.BROADCAST_PACKAGE_INSTALL 签名 接收APP安装的通知 它允许一个应用程序接收到其他应用程序安装新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_REPLACED 签名 接收APP替换的通知 它允许一个应用程序接收到其他应用程序被覆盖安装的广播消息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.SYSTEM_OVERLAY_WINDOW 未知 未知权限 来自 android 引用的未知权限。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
org.fundstartup.hongkongsociawql.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
org.fundstartup.hongkongsociawql.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
org.fundstartup.hongkongsociawql.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
org.fundstartup.hongkongsociawql.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
org.fundstartup.hongkongsociawql.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.meizu.flyme.permission.PUSH 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
17
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=@7F160003]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity设置了TaskAffinity属性
(com.imacapp.wxapi.WXEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
5 Activity (com.imacapp.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Service (com.vivo.push.sdk.service.CommandClientService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Broadcast Receiver (com.wind.im.push.receiver.VivoPushMessageReceiverImpl) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
9 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Broadcast Receiver (com.wind.im.push.receiver.XiaomiPushMessageReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Broadcast Receiver (com.wind.im.push.receiver.MeizuPushServerMsgReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Activity (com.imacapp.common.WindCommTransitActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
13 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Service (com.meizu.cloud.pushsdk.NotificationService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
15 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: org.fundstartup.hongkongsociawql.permission.PROCESS_PUSH_MSG
protectionLevel: signatureOrSystem
[android:exported=true]
信息 发现一个 Broadcast Receiver 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
16 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: org.fundstartup.hongkongsociawql.permission.PROCESS_PUSH_MSG
protectionLevel: signatureOrSystem
[android:exported=true]
信息 发现一个 Broadcast Receiver 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
17 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
18 Content Provider (com.huawei.hms.support.api.push.PushProvider) 受权限保护, 但是应该检查权限的保护级别。
Permission: org.fundstartup.hongkongsociawql.permission.PUSH_PROVIDER
protectionLevel: signatureOrSystem
[android:exported=true]
信息 发现一个 Content Provider 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
19 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
21 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.wind.im.MainActivity Schemes: xxxxxx://,
com.imacapp.common.WindCommTransitActivity Schemes: xqchat://,
com.tencent.tauth.AuthActivity Schemes: tencent111111://,

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
a0/b0.java
a0/d0.java
a0/h.java
a0/r.java
a0/t.java
a0/v.java
a5/a.java
a6/a.java
a7/a.java
a7/s.java
ac/b.java
ae/a.java
ae/c.java
ae/d.java
ae/e.java
ae/f.java
ae/h.java
ah/b.java
ai/a.java
ai/b.java
al/a.java
b4/a.java
b4/b.java
b5/a.java
b7/a.java
b7/f.java
b7/g.java
b9/g.java
b9/k.java
b9/l.java
b9/m.java
b9/s.java
bb/a.java
be/a.java
be/b.java
be/c.java
be/d.java
be/e.java
be/h.java
be/i.java
be/j.java
be/l.java
bl/a.java
bl/b.java
bl/c.java
bl/d.java
bl/e.java
bl/f.java
bl/g.java
bl/h.java
bl/i.java
bl/j.java
bl/k.java
bl/l.java
bl/m.java
bl/n.java
bl/o.java
bl/p.java
bl/q.java
bl/s.java
bl/t.java
bl/x.java
bl/y.java
bl/z.java
c1/b.java
c2/a0.java
c2/b0.java
c2/c.java
c2/d0.java
c2/f.java
c2/g.java
c2/h.java
c2/i.java
c2/j.java
c2/k.java
c2/p.java
c2/r.java
c2/t.java
c2/u.java
c2/v.java
c2/x.java
c2/y.java
c2/z.java
c5/a.java
c7/b.java
c7/d.java
c7/e.java
cb/a.java
cc/a.java
ce/c.java
ch/c.java
ch/d.java
ci/a.java
ci/b.java
com/alibaba/android/arouter/facade/Postcard.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/b.java
com/blankj/utilcode/util/c.java
com/blankj/utilcode/util/k.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RegistryFactory.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/QMediaStoreUriLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/ImageReader.java
com/bumptech/glide/load/resource/bitmap/InputStreamBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ParcelFileDescriptorBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/drawable/AnimatedWebpDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/ExceptionPassthroughInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/davemorrissey/labs/subscaleview/ImageSource.java
com/davemorrissey/labs/subscaleview/ImageViewState.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageRegionDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/fk/a.java
com/fk/b.java
com/fk/c.java
com/fk/e.java
com/imacapp/common/SharedAppActivity.java
com/imacapp/group/ui/GroupProfileActivity.java
com/imacapp/group/ui/GroupQRCodeActivity.java
com/imacapp/message/KitFileActivity.java
com/imacapp/message/ui/KitMassSendMessageActivity.java
com/imacapp/message/ui/MessageDetailImagePagerActivity.java
com/imacapp/message/ui/MessageImagePagerActivity.java
com/imacapp/message/ui/fragment/KitMessageAudioRecordFragment.java
com/imacapp/message/ui/fragment/KitMessageExtraViewFragment.java
com/imacapp/message/ui/fragment/KitMessageSystemEmotionFragment.java
com/imacapp/message/vm/KitFileViewModel.java
com/imacapp/message/vm/MassMessageViewModel.java
com/imacapp/message/vm/i.java
com/imacapp/moment/MomentMainActivity.java
com/imacapp/moment/MomentPostActivity.java
com/imacapp/moment/vm/MomentPostViewModel.java
com/imacapp/user/ui/activity/CommSettingActivity.java
com/imacapp/user/ui/activity/MineProfileActivity.java
com/imacapp/user/ui/activity/UserQRCodeActivity.java
com/imacapp/user/vm/CommSettingViewModel.java
com/imacapp/user/vm/ReportViewModel.java
com/imacapp/videoplayer/SampleVideo.java
com/imacapp/videoplayer/SimplePlayActivity.java
com/imacapp/wind/activity/ForgetPasswordActivity.java
com/imacapp/wind/activity/ForgetPasswordInputAnswerActivity.java
com/imacapp/wind/activity/ForgetPasswordSetNewPasswordActivity.java
com/imacapp/wind/activity/LoginActivity.java
com/imacapp/wind/activity/RegisterAccountActivity.java
com/imacapp/wind/activity/RegisterInviteActivity.java
com/imacapp/wind/activity/RegisterPhoneActivity.java
com/imacapp/wind/activity/RegisterPhoneCodeActivity.java
com/imacapp/wind/activity/RegisterSelectAvatarActivity.java
com/imacapp/wind/activity/RegisterUserInfoActivity.java
com/imacapp/wind/fragment/LoginByAccountFragment.java
com/imacapp/wind/fragment/LoginByPhoneFragment.java
com/imacapp/wind/vm/LoginByAccountViewModel.java
com/imacapp/wind/vm/RegisterUserInfoViewModel.java
com/jeremyliao/liveeventbus/core/LiveEvent.java
com/jeremyliao/liveeventbus/ipc/core/SerializableProcessor.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/AgentWebCompat.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/ProcessUtils.java
com/just/agentweb/RomUtils.java
com/just/agentweb/filechooser/FileChooser.java
com/just/agentweb/filechooser/FileCompressor.java
com/wind/im/MainActivity.java
com/wind/imlib/connect/comm/b.java
com/wind/imlib/connect/http/c.java
com/wind/kit/common/a.java
com/wind/kit/ui/ImagePagerActivity.java
com/wind/kit/ui/widget/inputkeyboard/KitMessageExtraFrameLayout.java
com/yuyh/library/imgsel/ui/ISCameraActivity.java
com/yuyh/library/imgsel/ui/ISListActivity.java
com/yuyh/library/imgsel/ui/fragment/ImgSelFragment.java
d0/a.java
d2/a.java
d2/b.java
d2/d.java
d2/g.java
d2/j.java
d2/p.java
d2/q.java
d4/a.java
d5/a.java
db/a.java
db/b.java
db/c.java
de/b.java
de/c.java
de/d.java
df/a.java
df/b.java
df/c.java
df/d.java
df/e.java
df/f.java
dh/a.java
e1/a.java
e2/b.java
e2/d0.java
e2/k.java
e2/s.java
eb/b.java
ef/c.java
ef/d.java
ei/a.java
ei/b.java
ei/c.java
f0/a.java
fb/a.java
fb/d.java
fb/e.java
ff/b.java
ff/c.java
ff/l.java
fg/c.java
fg/r.java
fk/g0.java
g0/e.java
g5/a.java
g9/i.java
gb/a.java
gb/b.java
ge/a0.java
ge/b0.java
ge/d.java
ge/e.java
ge/f.java
ge/g.java
ge/h.java
ge/j.java
ge/m.java
ge/q.java
ge/r.java
ge/s.java
ge/u.java
ge/v.java
ge/x.java
ge/y.java
gf/a.java
gf/b.java
gf/d.java
gf/g.java
gh/g.java
h4/c.java
hc/a.java
hc/c.java
he/d.java
he/f.java
he/g.java
hf/i.java
hj/d.java
i1/a0.java
i1/b0.java
i1/c.java
i1/d.java
i1/f.java
i1/g.java
i1/h.java
i1/j.java
i1/l.java
i1/m.java
i1/w.java
i1/x.java
i1/y.java
i4/b.java
i4/c.java
i4/d.java
i7/b.java
ie/c.java
ie/d.java
il/a.java
il/b.java
il/f.java
il/i.java
il/t.java
il/u.java
il/v.java
il/w.java
il/x.java
il/z.java
j6/a.java
j7/c.java
ja/c.java
jc/a.java
jc/b.java
jd/b.java
jf/a.java
jf/b.java
jf/c.java
jf/d.java
jf/e.java
jf/f.java
jl/e.java
k0/d.java
k0/f0.java
k0/r.java
k0/z.java
k1/d.java
k1/f.java
k1/g.java
k1/h.java
k1/i.java
k1/j.java
k1/m.java
k7/b.java
kb/a.java
kb/b.java
kd/a.java
kd/b.java
ke/b.java
ke/c.java
ke/f.java
ke/g.java
ke/h.java
ke/i.java
ke/j.java
ke/k.java
ke/n.java
ke/o.java
ke/p.java
ke/r.java
ke/s.java
ke/t.java
ke/u.java
ke/v.java
ke/w.java
ke/x.java
ke/y.java
ke/z.java
kf/a.java
kf/c.java
kl/b.java
kl/c.java
l0/a.java
l0/b.java
l1/a.java
l1/d.java
l4/a.java
l7/a.java
lb/c.java
lb/d.java
lc/c.java
ld/e.java
le/c.java
m1/c.java
m6/a.java
m7/a.java
m8/b.java
mc/c.java
md/a.java
mh/a.java
mh/c.java
mi/a.java
ml/a.java
n1/a.java
n1/c.java
n1/i.java
n1/j.java
n1/k.java
n1/l.java
n1/m.java
n1/n.java
n4/a.java
n8/d.java
net/butterflytv/rtmp_client/RtmpClient.java
ng/a.java
ng/b.java
ng/c.java
ng/d.java
nh/a.java
nh/b.java
nl/a.java
nl/c.java
nl/d.java
nl/e.java
nl/f.java
nl/g.java
nl/h.java
o/b.java
o1/b.java
o1/f.java
o1/h.java
o7/a.java
o7/d.java
o7/f.java
oe/b.java
oe/d.java
oh/b.java
oh/m.java
oh/p.java
oh/u.java
oh/y.java
oh/z.java
oj/a.java
oj/d.java
oj/e.java
oj/f.java
p0/a.java
p1/b.java
p4/a.java
p5/f.java
p5/g.java
pb/b.java
pc/d.java
pe/a.java
pf/w.java
ph/a5.java
ph/a6.java
ph/a7.java
ph/b1.java
ph/b4.java
ph/b5.java
ph/b6.java
ph/c3.java
ph/c4.java
ph/c6.java
ph/d.java
ph/d0.java
ph/d3.java
ph/d5.java
ph/d6.java
ph/e.java
ph/e0.java
ph/e6.java
ph/e7.java
ph/f0.java
ph/f4.java
ph/f6.java
ph/g0.java
ph/g6.java
ph/h1.java
ph/h3.java
ph/h5.java
ph/h6.java
ph/h7.java
ph/i0.java
ph/i1.java
ph/i5.java
ph/i6.java
ph/i7.java
ph/j1.java
ph/j6.java
ph/k5.java
ph/k6.java
ph/l1.java
ph/l4.java
ph/l5.java
ph/l6.java
ph/m3.java
ph/m6.java
ph/n0.java
ph/n3.java
ph/n5.java
ph/o3.java
ph/o5.java
ph/o6.java
ph/p5.java
ph/p6.java
ph/q0.java
ph/q1.java
ph/q3.java
ph/q5.java
ph/q6.java
ph/r.java
ph/r0.java
ph/r3.java
ph/r4.java
ph/r5.java
ph/s1.java
ph/s3.java
ph/s4.java
ph/s5.java
ph/t0.java
ph/t1.java
ph/t5.java
ph/u0.java
ph/u5.java
ph/v3.java
ph/v5.java
ph/w0.java
ph/w5.java
ph/w6.java
ph/x.java
ph/x3.java
ph/x5.java
ph/x6.java
ph/y5.java
pi/h.java
pi/r.java
pj/e.java
pj/f.java
pj/g.java
q0/a.java
q0/d.java
q0/f.java
q0/g.java
q0/i.java
q0/l.java
q0/s.java
qe/d0.java
qe/g.java
qe/j.java
qe/k.java
qe/m.java
qe/n.java
qe/o.java
qe/s0.java
qe/t.java
qe/u.java
qe/v0.java
qe/y.java
qg/e.java
qg/e0.java
qg/h.java
qg/h0.java
qg/i.java
qg/i0.java
qj/c.java
qj/g.java
qk/a0.java
qk/b0.java
qk/c0.java
qk/d.java
qk/e.java
qk/e0.java
qk/k.java
qk/n.java
qk/o.java
qk/r.java
qk/t.java
qk/v.java
qk/w.java
qk/y.java
qk/z.java
r0/a.java
ra/a.java
rb/e.java
rb/h.java
rb/j.java
rb/k.java
rb/l.java
rb/n.java
rc/a.java
rc/b.java
rc/c.java
re/a.java
rg/d.java
rk/d.java
s0/a.java
s0/b.java
s7/f.java
s8/b.java
s8/c.java
sf/l.java
sj/a.java
sk/a.java
t/b.java
t/d.java
t0/b.java
t0/c.java
t5/d.java
t5/f.java
t5/g.java
t8/a.java
ta/a.java
tb/a.java
tb/b.java
tb/c.java
td/b.java
td/e.java
td/f.java
td/k.java
td/m.java
te/b.java
ti/a.java
tk/a.java
tk/b.java
tk/c.java
tk/d.java
tk/e.java
tk/f.java
tk/g.java
tk/h.java
tk/i.java
tv/danmaku/ijk/media/exo/IjkExoMediaPlayer.java
tv/danmaku/ijk/media/exo/demo/EventLogger.java
tv/danmaku/ijk/media/exo/demo/SmoothStreamingTestMediaDrmCallback.java
tv/danmaku/ijk/media/exo/demo/player/DashRendererBuilder.java
tv/danmaku/ijk/media/exo/demo/player/DemoPlayer.java
tv/danmaku/ijk/media/exo/demo/player/HlsRendererBuilder.java
tv/danmaku/ijk/media/exo/demo/player/SmoothStreamingRendererBuilder.java
tv/danmaku/ijk/media/exo2/ExoMediaSourceInterceptListener.java
tv/danmaku/ijk/media/exo2/ExoPlayerCacheManager.java
tv/danmaku/ijk/media/exo2/ExoSourceManager.java
tv/danmaku/ijk/media/exo2/IjkExo2MediaPlayer.java
tv/danmaku/ijk/media/exo2/demo/EventLogger.java
tv/danmaku/ijk/media/exo2/source/GSYDefaultHttpDataSource.java
tv/danmaku/ijk/media/player/AndroidMediaPlayer.java
tv/danmaku/ijk/media/player/IMediaPlayer.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
tv/danmaku/ijk/media/player/MediaPlayerProxy.java
tv/danmaku/ijk/media/player/misc/IAndroidIO.java
tv/danmaku/ijk/media/player/misc/IMediaDataSource.java
u/d.java
u/g.java
u/i.java
u0/d.java
u0/e.java
u0/f.java
u8/t.java
ub/a.java
uc/e.java
uc/g.java
ud/a.java
ud/b.java
ue/d.java
ug/a.java
ug/c.java
ug/d.java
ug/e.java
uh/a.java
uh/b.java
uk/a.java
uk/b.java
uk/c.java
uk/e.java
uk/f.java
uk/i.java
uk/j.java
v0/c.java
v6/a.java
v6/b.java
v6/c.java
v6/e.java
v6/f.java
v9/g0.java
v9/h0.java
va/a.java
vb/a.java
vb/b.java
vb/c.java
vb/d.java
vb/e.java
vb/f.java
vb/g.java
vb/i.java
vb/j.java
vb/m.java
vb/n.java
vb/o.java
vc/a.java
vc/d.java
vd/c.java
vd/f.java
vd/g.java
vh/a.java
vh/e.java
vk/a.java
w/b.java
w/c.java
w/d.java
w/e.java
w/f.java
w/g.java
w/k.java
w/l.java
w/m.java
w/n.java
w0/a.java
w0/b.java
w0/c.java
w0/d.java
w0/e.java
w0/f.java
w0/h.java
w0/i.java
w1/a.java
w3/a.java
w3/b.java
w3/c.java
w6/b.java
wa/a.java
wb/a.java
wc/a.java
wf/d.java
wf/g.java
wf/m.java
wf/t.java
wk/a.java
wk/c.java
wk/d.java
wk/e.java
wk/f.java
wk/g.java
wk/h.java
wk/i.java
wk/j.java
wk/l.java
wk/m.java
wk/o.java
wk/p.java
wk/q.java
wk/r.java
wk/u.java
x/b.java
x/d.java
x/e.java
x0/a.java
x6/b.java
x6/c.java
x6/d.java
xa/c.java
xd/b.java
xe/b.java
xe/c.java
xe/h.java
xk/a.java
xk/b.java
xk/c.java
xk/f.java
y0/a.java
y0/b0.java
y0/c.java
y0/e.java
y0/s.java
y0/u.java
y0/z.java
y3/a.java
y3/b.java
y5/a.java
y6/a.java
ya/b.java
yb/c.java
yd/a.java
yd/b.java
ye/c.java
ye/e.java
ye/f.java
ye/h.java
yk/a.java
z0/a.java
z0/c.java
z3/a.java
z3/b.java
z3/g.java
z3/h.java
z6/a.java
z8/d0.java
z8/k.java
z8/y0.java
zd/b.java
zd/c.java
zd/d.java
zd/e.java
zd/f.java
zd/g.java
zd/h.java
zd/i.java
zd/j.java
zd/k.java
ze/a.java
zf/ma.java
zj/c.java
调用java反射机制
a0/d0.java
a0/h.java
a7/b.java
b4/a.java
b5/a.java
b7/c.java
b7/d.java
b7/f.java
bl/h.java
c2/r.java
com/alibaba/android/arouter/core/AutowiredServiceImpl.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/b.java
com/blankj/utilcode/util/c.java
com/blankj/utilcode/util/g.java
com/blankj/utilcode/util/j.java
com/blankj/utilcode/util/k.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/imacapp/user/vm/ReportViewModel.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
com/jeremyliao/liveeventbus/ipc/core/ProcessorManager.java
com/jeremyliao/liveeventbus/utils/AppUtils.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/JsBaseInterfaceHolder.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/ProcessUtils.java
com/just/agentweb/RomUtils.java
com/lxj/xpopup/core/BasePopupView.java
com/wind/imlib/WindClient.java
de/d.java
e2/d0.java
e4/a.java
e6/b.java
e7/a.java
el/a.java
fb/e.java
ff/b.java
fl/b.java
g0/n.java
g7/b.java
g7/c.java
ge/b0.java
ge/d0.java
ge/g.java
gf/f.java
gf/h.java
il/a0.java
il/c0.java
il/d0.java
il/g0.java
il/l.java
il/o.java
il/x.java
il/y.java
j7/b.java
j7/c.java
k0/i0.java
k6/a.java
ke/b.java
ke/c.java
ke/d.java
ke/h.java
ke/m.java
ke/n.java
kf/c.java
l5/a.java
m0/n.java
m0/t.java
m6/a.java
m7/a.java
me/jessyan/autosize/AutoSizeConfig.java
me/jessyan/autosize/utils/AutoSizeUtils.java
n6/a.java
n8/a.java
nb/a.java
nb/b.java
nf/o.java
o/b.java
oc/a.java
oe/b.java
p5/f.java
ph/b4.java
ph/f7.java
ph/n.java
ph/o.java
ph/r4.java
ph/u0.java
ph/x3.java
ph/y.java
pi/d.java
pub/devrel/easypermissions/a.java
q0/e.java
q7/b.java
qe/o0.java
qe/s0.java
ra/a.java
rc/b.java
rf/c.java
rk/d.java
sf/f.java
sj/a.java
sj/f.java
td/m.java
tj/a.java
tj/b.java
tk/e.java
tv/danmaku/ijk/media/exo2/source/GSYDefaultHttpDataSource.java
u/a.java
u3/a.java
uc/a.java
ue/g.java
ug/d.java
vb/d.java
wf/d.java
wf/i.java
wf/j.java
wf/k.java
wf/l.java
wf/v.java
x3/l.java
xd/b.java
xe/c.java
xk/b.java
xk/c.java
xk/d.java
xk/e.java
xk/f.java
ye/h.java
加密解密-> 信息摘要算法
a0/d0.java
b4/a.java
b5/a.java
b7/a.java
b7/e.java
be/l.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/GranularRoundedCorners.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/AndroidResourceSignature.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/just/agentweb/AgentWebUtils.java
d5/a.java
dl/a.java
ef/c.java
ff/a.java
ff/b.java
ff/c.java
g0/k.java
ie/d.java
ke/g.java
ke/p.java
ng/c.java
pe/d.java
ph/n0.java
ph/n3.java
ph/q.java
ph/u0.java
qe/v0.java
qk/f.java
sc/b.java
td/e.java
vb/a.java
vb/d.java
wf/d.java
z3/g.java
加密解密-> Crypto加解密组件
网络通信-> HTTP建立连接
加密解密-> Base64 加密
网络通信-> TCP套接字
一般功能-> IPC通信
a0/d0.java
a0/e.java
a0/h.java
a0/i.java
a0/j.java
a0/k.java
a0/l.java
a0/r.java
a0/s.java
a6/a.java
a7/b.java
a7/j.java
a7/k.java
a7/l.java
a7/r.java
a7/s.java
a8/a.java
b7/g.java
be/j.java
be/l.java
c2/o.java
c6/b.java
ca/a.java
cg/b.java
cl/a.java
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/b.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/download/library/NotificationCancelReceiver.java
com/imacapp/common/SearchHistoryMessageActivity$$ARouter$$Autowired.java
com/imacapp/common/SearchMoreActivity$$ARouter$$Autowired.java
com/imacapp/common/SharedAppActivity.java
com/imacapp/common/WindCommTransitActivity.java
com/imacapp/group/ui/GroupAitMemberChooseActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupAnnouncementActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupChangeNameActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupInviteFriendActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupKickUserActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupManagerActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupMemberBannedListActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupMemberListActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupProfileActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupProfileActivity.java
com/imacapp/group/ui/GroupQRCodeActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupRequestJoinDescActivity$$ARouter$$Autowired.java
com/imacapp/group/ui/GroupTranslateOwnerActivity$$ARouter$$Autowired.java
com/imacapp/group/vm/GroupProfileViewModel.java
com/imacapp/home/ui/activity/KitWebViewActivity$$ARouter$$Autowired.java
com/imacapp/home/ui/fragment/MeFragment.java
com/imacapp/home/vm/MeViewModel.java
com/imacapp/message/KitFileActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/ForwardFriendMessageActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/ForwardGroupMessageActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/GroupRedPackActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/KitGroupMessageActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/KitGroupMessageActivity.java
com/imacapp/message/ui/KitMassSendMessageActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/KitMassSendMessageActivity.java
com/imacapp/message/ui/KitUserMessageActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/KitUserMessageActivity.java
com/imacapp/message/ui/MessageDetailImagePagerActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/MessageImagePagerActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/UserRedPackActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/UserTransferActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/ZipMessageDetailActivity$$ARouter$$Autowired.java
com/imacapp/message/ui/fragment/KitMessageExtraViewFragment.java
com/imacapp/message/vm/ChatRoomViewModel.java
com/imacapp/message/vm/KitFileViewModel.java
com/imacapp/message/vm/MessageMobileContactCardViewModel.java
com/imacapp/moment/MomentInfoActivity$$ARouter$$Autowired.java
com/imacapp/moment/MomentMainActivity.java
com/imacapp/moment/MomentPostActivity$$ARouter$$Autowired.java
com/imacapp/moment/MomentPostActivity.java
com/imacapp/moment/vm/MomentPostViewModel.java
com/imacapp/user/ui/activity/CommSettingActivity.java
com/imacapp/user/ui/activity/FriendGroupFriendsActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/FriendGroupSetActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/FriendRequestActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/FriendRequestActivity.java
com/imacapp/user/ui/activity/FriendVerifyActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/FriendVerifyActivity.java
com/imacapp/user/ui/activity/MineProfileActivity.java
com/imacapp/user/ui/activity/PayPasswordSetActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/PayPasswordSetActivity.java
com/imacapp/user/ui/activity/PayPasswordSetAgainActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/PayPasswordSetAgainActivity.java
com/imacapp/user/ui/activity/RedPackActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/RedPackActivity.java
com/imacapp/user/ui/activity/UserAliasChangeActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserProfileActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserProfileSettingActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserProfileSettingAliasGroupActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserProfileSettingAliasGroupActivity.java
com/imacapp/user/ui/activity/UserRedPackActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserRedPackActivity.java
com/imacapp/user/ui/activity/UserSafetyFindPayPasswordActivity.java
com/imacapp/user/ui/activity/UserSafetyOldQuestionActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserSafetyQuestionActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserTransferActivity$$ARouter$$Autowired.java
com/imacapp/user/ui/activity/UserTransferActivity.java
com/imacapp/user/vm/CommSettingViewModel.java
com/imacapp/user/vm/UserFriendGroupSelectViewModel.java
com/imacapp/user/vm/UserProfileViewModel.java
com/imacapp/videoplayer/SimplePlayActivity.java
com/imacapp/wind/activity/ForgetPasswordInputAnswerActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/ForgetPasswordSetNewPasswordActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/LoginActivity.java
com/imacapp/wind/activity/RegisterInviteActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/RegisterPhoneCodeActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/RegisterSelectAvatarActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/RegisterSelectAvatarActivity.java
com/imacapp/wind/activity/RegisterUserInfoActivity$$ARouter$$Autowired.java
com/imacapp/wind/activity/RegisterUserInfoActivity.java
com/imacapp/wind/vm/RegisterSelectAvatarViewModel.java
com/imacapp/wxapi/WXEntryActivity.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
com/jeremyliao/liveeventbus/ipc/core/ProcessorManager.java
com/jeremyliao/liveeventbus/ipc/receiver/LebIpcReceiver.java
com/just/agentweb/Action.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/filechooser/FileChooser.java
com/lxj/xpopup/core/ImageViewerPopupView.java
com/lxj/xpopup/util/XPermission.java
com/tencent/tauth/AuthActivity.java
com/wind/im/MainActivity.java
com/wind/im/WindApp.java
com/wind/im/service/WindMessageForegroundService.java
com/wind/kit/ui/ImagePagerActivity.java
com/wind/kit/ui/KitInputActivity$$ARouter$$Autowired.java
com/wind/kit/ui/QRScanActivity.java
com/wind/kit/vm/KitCommInputViewModel.java
com/yalantis/ucrop/UCropActivity.java
com/yuyh/library/imgsel/ui/ISCameraActivity.java
com/yuyh/library/imgsel/ui/ISListActivity.java
com/yuyh/library/imgsel/ui/fragment/ImgSelFragment.java
de/a.java
df/a.java
dg/e.java
dl/a.java
ff/l.java
fk/s.java
g/e.java
g0/a.java
g0/b.java
g0/c.java
g0/d.java
g0/f.java
g0/h.java
g0/j.java
g0/k.java
g0/l.java
g5/b.java
g5/c.java
g5/d.java
g9/c.java
gc/a.java
gc/b.java
h5/a.java
h6/a.java
hc/a.java
hc/b.java
hc/c.java
hc/d.java
i5/d.java
i6/a.java
i8/e.java
i8/f.java
ib/a.java
ib/b.java
ie/a.java
jc/a.java
ji/a.java
k0/a.java
k0/i0.java
k5/a.java
k6/b.java
k6/c.java
ke/c.java
l6/a.java
lc/a.java
lc/b.java
lc/c.java
lc/d.java
lc/e.java
lc/f.java
m5/c.java
mb/a.java
mc/a.java
mc/b.java
mc/d.java
nc/a.java
nc/b.java
nc/c.java
nc/d.java
nc/e.java
nf/c.java
nf/e.java
nf/m.java
nf/o.java
o5/c.java
o5/e.java
o7/d.java
o7/f.java
oc/a.java
oc/b.java
of/a.java
oh/d0.java
oh/i.java
oh/i0.java
oh/k.java
oh/p.java
oh/r.java
oh/y.java
p5/d.java
p5/e.java
ph/b7.java
ph/d5.java
ph/h2.java
ph/j2.java
ph/k.java
ph/l.java
ph/l6.java
ph/m2.java
ph/o2.java
ph/p2.java
ph/q.java
ph/s.java
ph/t2.java
ph/u0.java
ph/w2.java
ph/x2.java
ph/z2.java
ph/z5.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
qc/a.java
qc/b.java
qe/a.java
qe/c.java
qe/d.java
qe/f.java
qe/l.java
qe/l0.java
r/c.java
rc/b.java
rc/c.java
repeackage/com/asus/msa/SupplementaryDID/IDidAidlInterface.java
repeackage/com/bun/lib/MsaIdInterface.java
repeackage/com/coolpad/deviceidsupport/IDeviceIdManager.java
repeackage/com/heytap/openid/IOpenID.java
repeackage/com/samsung/android/deviceidservice/IDeviceIdService.java
repeackage/com/zui/deviceidservice/IDeviceidInterface.java
rf/c.java
s7/f.java
sf/h.java
sf/q.java
sf/r.java
sf/s.java
sf/u.java
td/e.java
td/k.java
u8/a.java
u8/b.java
u8/t.java
uc/a.java
uc/b.java
uc/d.java
uc/e.java
uc/f.java
uc/g.java
uc/h.java
ud/a.java
uh/a.java
v9/i.java
v9/u.java
vc/c.java
vc/d.java
vd/c.java
vf/b.java
wf/c.java
wf/d.java
wf/v.java
xb/a.java
xd/a.java
xe/e.java
xe/h.java
xf/a.java
z8/g1.java
组件-> 发送广播
加密解密-> Base64 解密
组件-> 启动 Service
一般功能-> 获取系统服务(getSystemService)
a0/d0.java
a0/h.java
a0/v.java
a7/b.java
a7/s.java
ah/b.java
b4/a.java
b7/f.java
be/l.java
bh/f.java
c2/o.java
cg/b.java
com/afollestad/materialdialogs/internal/main/DialogLayout.java
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/e.java
com/blankj/utilcode/util/j.java
com/blankj/utilcode/util/k.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/imacapp/user/vm/UserProfileViewModel.java
com/jeremyliao/liveeventbus/utils/AppUtils.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/ProcessUtils.java
com/lxj/xpopup/util/KeyboardUtils.java
com/wind/im/MainActivity.java
com/wind/im/WindApp.java
com/wind/imlib/WindClient.java
com/wind/kit/ui/QRScanActivity.java
com/wind/kit/utils/b.java
com/yalantis/ucrop/view/TransformImageView.java
dc/b.java
df/a.java
df/b.java
dg/e.java
e/a.java
e/c.java
e2/d0.java
e7/a.java
f0/a.java
f2/h.java
f7/b.java
fc/a.java
ff/b.java
fk/s.java
g/e.java
g3/j.java
gf/h.java
hc/c.java
hf/i.java
ic/b.java
jb/b.java
k0/b.java
k0/k0.java
k6/b.java
ke/q.java
lc/f.java
m0/t.java
m4/a.java
mb/a.java
me/jessyan/autosize/utils/ScreenUtils.java
n3/k.java
n6/a.java
n8/d.java
oc/a.java
oh/j.java
p4/d.java
ph/d5.java
ph/i3.java
ph/k3.java
ph/l6.java
ph/n0.java
ph/q0.java
ph/u0.java
ph/x.java
ph/y4.java
ph/z2.java
ra/f.java
s8/b.java
s8/c.java
sf/o.java
sf/r.java
td/e.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
u8/f.java
u8/k.java
u8/r.java
uc/a.java
wf/c.java
wf/d.java
xe/c.java
xe/h.java
ye/b.java
z2/x.java
zd/a.java
zd/e.java
zd/i.java
一般功能-> 获取活动网路信息
一般功能-> 查看\修改Android系统属性
组件-> ContentProvider g0/i.java
k7/a.java
me/jessyan/autosize/InitProvider.java
网络通信-> SSL证书处理
隐私数据-> 拍照摄像 cn/bingoogolapple/qrcode/core/CameraPreview.java
进程操作-> 获取进程pid
隐私数据-> 剪贴板数据读写操作
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
组件-> 启动 Activity
a0/s.java
a7/j.java
a7/k.java
a7/l.java
a7/r.java
a7/s.java
be/l.java
ca/a.java
com/imacapp/common/SharedAppActivity.java
com/imacapp/group/ui/GroupProfileActivity.java
com/imacapp/group/vm/GroupProfileViewModel.java
com/imacapp/home/vm/MeViewModel.java
com/imacapp/message/ui/KitGroupMessageActivity.java
com/imacapp/message/ui/KitMassSendMessageActivity.java
com/imacapp/message/ui/KitUserMessageActivity.java
com/imacapp/message/ui/fragment/KitMessageExtraViewFragment.java
com/imacapp/message/vm/ChatRoomViewModel.java
com/imacapp/message/vm/KitFileViewModel.java
com/imacapp/moment/MomentMainActivity.java
com/imacapp/moment/MomentPostActivity.java
com/imacapp/user/ui/activity/CommSettingActivity.java
com/imacapp/user/ui/activity/MineProfileActivity.java
com/imacapp/user/vm/CommSettingViewModel.java
com/imacapp/user/vm/UserProfileViewModel.java
com/imacapp/wind/activity/RegisterSelectAvatarActivity.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/DefaultWebClient.java
com/lxj/xpopup/core/ImageViewerPopupView.java
com/lxj/xpopup/util/XPermission.java
com/tencent/tauth/AuthActivity.java
com/wind/kit/ui/QRScanActivity.java
com/yuyh/library/imgsel/ui/ISCameraActivity.java
com/yuyh/library/imgsel/ui/fragment/ImgSelFragment.java
fk/s.java
g9/c.java
i6/a.java
i8/e.java
i8/f.java
k5/a.java
lc/b.java
m5/c.java
o5/e.java
o7/d.java
ph/h2.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
r/c.java
sf/q.java
sf/r.java
td/k.java
u8/t.java
ud/a.java
vd/c.java
xd/a.java
z8/g1.java
网络通信-> HTTPS建立连接
DEX-> 动态加载
进程操作-> 获取运行的进程\服务
隐私数据-> 屏幕截图,截取自己应用内部界面
一般功能-> Android通知
一般功能-> 获取Android广告ID com/imacapp/wind/vm/LoginByAccountViewModel.java
com/imacapp/wind/vm/RegisterUserInfoViewModel.java
g0/e.java
命令执行-> getRuntime.exec()
隐私数据-> 获取已安装的应用程序
隐私数据-> 屏幕截图,截取自己应用内部界面 com/blankj/utilcode/util/ToastUtils.java
com/lxj/xpopup/core/BasePopupView.java
进程操作-> 杀死进程 com/imacapp/message/ui/fragment/a.java
网络通信-> URLConnection c7/b.java
ke/c.java
ph/x.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) me/jessyan/autosize/AutoSize.java
一般功能-> 加载so文件 net/butterflytv/rtmp_client/RtmpClient.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
一般功能-> PowerManager操作 ph/d5.java
设备指纹-> getSimOperator jb/b.java
ph/k3.java
网络通信-> UDP数据包 c2/d0.java
网络通信-> UDP数据报套接字 c2/d0.java
隐私数据-> 录制视频 com/imacapp/message/ui/fragment/KitMessageAudioRecordFragment.java
DEX-> 加载和操作Dex文件 t/a.java
设备指纹-> 查看运营商信息 ph/k3.java
设备指纹-> 查看本机IMSI ff/b.java
一般功能-> 获取WiFi相关信息 ff/b.java
一般功能-> 获取网络接口信息 ff/b.java
JavaScript 接口方法 com/just/agentweb/AgentWebJsInterfaceCompat.java
网络通信-> WebView GET请求 com/imacapp/home/ui/activity/KitWebViewActivity.java
com/just/agentweb/UrlLoaderImpl.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
隐私数据-> 读写通讯录 com/imacapp/message/ui/MessageMobileContactCardActivity.java
网络通信-> TCP服务器套接字 w/f.java
网络通信-> WebView使用File协议 com/just/agentweb/AbsAgentWebSettings.java

源代码分析

高危
7
警告
7
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a0/c0.java
a1/a.java
a1/c.java
a1/j.java
a7/s.java
a8/v.java
a8/x.java
ae/g.java
b0/a.java
b4/a.java
b7/f.java
c2/p.java
c2/r.java
c2/x.java
c7/e.java
com/blankj/utilcode/util/g.java
com/blankj/utilcode/util/j.java
com/blankj/utilcode/util/k.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/DefaultOnHeaderDecodedListener.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/davemorrissey/labs/subscaleview/SubsamplingScaleImageView.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/imacapp/common/vm/SharedAppViewModel.java
com/imacapp/home/widget/CoolIndicator.java
com/imacapp/message/ui/fragment/KitMessageExtraViewFragment.java
com/imacapp/moment/MomentMainActivity.java
com/imacapp/moment/widget/liked/PorterImageView.java
com/imacapp/moment/widget/liked/ShineButton.java
com/imacapp/moment/widget/liked/c.java
com/imacapp/wind/vm/LoginByAccountViewModel.java
com/imacapp/wind/vm/RegisterUserInfoViewModel.java
com/imacapp/wind/widget/FullScreenVideoView.java
com/jeremyliao/liveeventbus/logger/DefaultLogger.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/JsCallback.java
com/just/agentweb/LogUtils.java
com/lxj/xpopup/util/KeyboardUtils.java
com/lxj/xpopup/util/XPermission.java
com/wind/imlib/connect/http/transformer/a.java
com/wind/kit/common/a.java
com/wind/kit/ui/widget/WindSwipeMenuLayout.java
com/wind/kit/ui/widget/inputkeyboard/KitMessageRootLinearLayout.java
com/wind/kit/utils/b.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/view/TransformImageView.java
com/yuyh/library/imgsel/ui/fragment/ImgSelFragment.java
d2/p.java
de/a.java
de/b.java
de/c.java
de/d.java
dg/e.java
e1/a.java
e2/b.java
e2/d0.java
e2/j.java
e3/d.java
ei/b.java
el/a.java
f2/d.java
f3/b.java
fg/y0.java
fl/a.java
fl/b.java
fl/c.java
ge/b0.java
gh/g.java
h/c.java
hh/b.java
hl/a.java
hl/c.java
i1/g.java
i2/i.java
i3/h.java
i7/b.java
ja/c.java
k0/e0.java
k0/i0.java
k0/o.java
k0/q.java
k0/r.java
k0/w.java
k1/b.java
k1/f.java
kd/b.java
ke/c.java
ke/j.java
ke/r.java
kf/c.java
kh/b.java
l5/a.java
l8/a.java
l8/b.java
l8/c.java
la/h.java
lb/a.java
lb/d.java
m0/r.java
m0/t.java
m1/c.java
me/jessyan/autosize/AutoSize.java
me/jessyan/autosize/AutoSizeConfig.java
me/jessyan/autosize/DefaultAutoAdaptStrategy.java
me/jessyan/autosize/utils/AutoSizeLog.java
mi/c.java
mi/d.java
n1/l.java
nl/c.java
nl/h.java
oh/j0.java
oh/z.java
p5/f.java
ph/l1.java
ph/p3.java
ph/u0.java
ph/y.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
pub/devrel/easypermissions/a.java
qe/c.java
qe/f.java
r1/a.java
r1/c.java
r1/e.java
rf/c.java
s1/a.java
s7/f.java
s7/i.java
sa/c.java
t/a.java
t/c.java
tv/danmaku/ijk/media/exo/demo/EventLogger.java
tv/danmaku/ijk/media/exo/demo/player/DashRendererBuilder.java
tv/danmaku/ijk/media/exo2/demo/EventLogger.java
tv/danmaku/ijk/media/exo2/source/GSYDefaultHttpDataSource.java
tv/danmaku/ijk/media/player/IjkMediaCodecInfo.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
tv/danmaku/ijk/media/player/pragma/DebugLog.java
u/h.java
u0/d.java
u1/a.java
u1/c.java
ug/e.java
uh/a.java
uh/b.java
v0/c.java
v1/a.java
v9/x0.java
vf/b.java
vh/d.java
vh/e.java
w/f.java
w/k.java
w/o.java
w0/i.java
w1/a.java
w4/b.java
wa/a.java
wf/d.java
wf/p.java
wf/q.java
x/e.java
x6/c.java
y0/f.java
y0/n.java
y0/r.java
y1/e.java
z0/a.java
z0/c.java
z2/c.java
z3/b.java
z3/g.java
z8/a.java
z8/g1.java
3 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
6 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
8 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
9 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
oh/p.java
ph/b1.java
10 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
11 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
12 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
13 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
ie/c.java
ke/c.java
ke/l.java
14 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java
15 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/imacapp/home/ui/activity/KitCustomWebViewActivity.java
com/imacapp/home/ui/activity/KitWebViewActivity.java
16 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/imacapp/home/ui/activity/KitWebViewActivity.java
com/just/agentweb/UrlLoaderImpl.java
17 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/just/agentweb/AbsAgentWebSettings.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/librtmp-jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 res/2B.cer
2 找到硬编码的Keystore assets/grs_sp.bks
assets/updatesdkcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 12/30
android.permission.VIBRATE
android.permission.RECORD_AUDIO
android.permission.CAMERA
android.permission.READ_PHONE_STATE
android.permission.GET_TASKS
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.WAKE_LOCK
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.SYSTEM_ALERT_WINDOW
android.permission.READ_CONTACTS
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WRITE_SETTINGS
其它常用权限 11/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.FOREGROUND_SERVICE
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.READ_EXTERNAL_STORAGE
android.permission.FLASHLIGHT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
iface2.iqiyi.com 安全
IP地址: 116.211.202.236
国家: China
地区: Hubei
城市: Wuhan
查看: 高德地图





m.douban.com 安全
IP地址: 81.70.124.99
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cosmos-open.immomo.com 安全
IP地址: 39.107.209.71
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.weibo.com 安全
IP地址: 106.63.15.9
国家: China
地区: Yunnan
城市: Kunming
查看: 高德地图





api.weibo.cn 安全
IP地址: 106.63.15.5
国家: China
地区: Yunnan
城市: Kunming
查看: 高德地图





gw.m.163.com 安全
IP地址: 58.215.158.197
国家: China
地区: Jiangsu
城市: Wuxi
查看: 高德地图





lf1-cdn-tos.bytegoofy.com 安全
IP地址: 180.163.207.103
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





playready.directtaps.net 安全
IP地址: 104.45.231.79
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





edith.xiaohongshu.com 安全
IP地址: 1.13.12.27
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





qzs.gdtimg.com 安全
IP地址: 49.71.78.20
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





p2.a.yximgs.com 安全
IP地址: 58.215.158.200
国家: China
地区: Jiangsu
城市: Wuxi
查看: 高德地图





login.sina.com.cn 安全
IP地址: 183.60.95.224
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





api2.e.kuaishou.com 安全
IP地址: 103.102.202.80
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





dashif.org 安全
IP地址: 185.199.108.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





sdk-open-phone.getui.com 安全
IP地址: 115.227.15.10
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





httpdns.bcelive.com 安全
IP地址: 180.101.212.96
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





mapi.m.jd.com 安全
IP地址: 106.39.169.150
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





yoda.kwd.inkuai.com 安全
IP地址: 103.102.202.58
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





api-push.meizu.com 安全
IP地址: 14.152.79.165
国家: China
地区: Guangdong
城市: Dongguan
查看: 高德地图





i.gtimg.cn 安全
IP地址: 58.222.36.225
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





sf3-fe-tos.pglstatp-toutiao.com 安全
IP地址: 58.221.32.80
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





schemas.microsoft.com 安全
IP地址: 13.107.226.49
国家: United Kingdom of Great Britain and Northern Ireland
地区: England
城市: London
查看: Google 地图





api.iqiyi.com 安全
IP地址: 123.151.108.9
国家: China
地区: Tianjin
城市: Tianjin
查看: 高德地图





lf-cdn-tos.bytescm.com 安全
IP地址: 180.163.207.103
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





static.yximgs.com 安全
IP地址: 58.222.37.124
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





p5.a.yximgs.com 安全
IP地址: 218.93.204.41
国家: China
地区: Jiangsu
城市: Suqian
查看: 高德地图





m-cloud.zhihu.com 安全
IP地址: 222.186.185.69
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





ulogs.umengcloud.com 安全
IP地址: 223.109.148.179
国家: China
地区: Jiangsu
城市: Nanjing
查看: 高德地图





cosmos-compass-api.immomo.com 安全
IP地址: 43.231.168.216
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





acs.m.taobao.com 安全
IP地址: 59.82.120.203
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





api-push.in.meizu.com 安全
IP地址: 206.161.233.191
国家: United States of America
地区: Virginia
城市: Herndon
查看: Google 地图





www.xiaohongshu.com 安全
IP地址: 81.69.116.102
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





api.zhihu.com 安全
IP地址: 58.216.6.113
国家: China
地区: Jiangsu
城市: Changzhou
查看: 高德地图





amonsul.douban.com 安全
IP地址: 81.70.124.99
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





appgallery.cloud.huawei.com 安全
IP地址: 121.36.118.136
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





kepler.jd.com 安全
IP地址: 106.39.169.26
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





data.video.iqiyi.com 安全
IP地址: 106.38.178.180
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





resolver.msg.xiaomi.net 安全
IP地址: 220.181.106.150
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cloud.xdrig.com 安全
IP地址: 116.198.14.47
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





zhihu-web-analytics.zhihu.com 安全
IP地址: 120.92.107.6
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





t2.xiaohongshu.com 安全
IP地址: 121.233.238.184
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





s3.pstatp.com 安全
IP地址: 119.96.79.26
国家: China
地区: Hubei
城市: Wuhan
查看: 高德地图





sf6-fe-tos.pglstatp-toutiao.com 安全
IP地址: 58.222.51.116
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





ali-stats.jpush.cn 安全
IP地址: 120.233.114.210
国家: China
地区: Guangdong
城市: Shenzhen
查看: 高德地图





new-service.biliapi.net 安全
IP地址: 180.97.247.112
国家: China
地区: Jiangsu
城市: Xuzhou
查看: 高德地图





dp.im.weibo.cn 安全
IP地址: 49.7.37.51
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





store.hispace.hicloud.com 安全
IP地址: 123.249.62.130
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





m.immomo.com 安全
IP地址: 43.231.168.211
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





exoplayer.dev 安全
IP地址: 185.199.111.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





zconfig.alibabausercontent.com 安全
IP地址: 58.221.32.211
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





sealine.youku.com 安全
IP地址: 106.11.43.246
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





apidns.kwd.inkuai.com 安全
IP地址: 103.102.202.153
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





sdkapp.uve.weibo.com 安全
IP地址: 49.7.37.120
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cosmos-lua.immomo.com 安全
IP地址: 39.107.125.82
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





tsis.jpush.cn 安全
IP地址: 124.70.65.163
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





frodo.douban.com 安全
IP地址: 81.70.124.99
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





手机号码

网址

网址信息 源码文件
https://ulogs.umeng.com
https://ulogs.umengcloud.com
https://developer.umeng.com/docs/66632/detail/
b4/a.java
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
be/a.java
https://openmobile.qq.com/
be/b.java
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
be/h.java
javascript:if(!!
ce/d.java
http://xml.apache.org/xslt}indent-amount
com/blankj/utilcode/util/b.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
file:///
com/davemorrissey/labs/subscaleview/ImageSource.java
file:///
com/davemorrissey/labs/subscaleview/SubsamplingScaleImageView.java
https://www.baidu.com
https://www.weibo.com
com/imacapp/message/vm/ChatRoomViewModel.java
javascript:try{(function(){if(window.
javascript:try{
com/just/agentweb/AgentWebView.java
javascript:%s.callback(%d,
com/just/agentweb/JsCallback.java
javascript:(function(b){console.log(
com/just/agentweb/JsCallJava.java
https://m.immomo.com/inc/android/agreement.html?v=5968
https://cosmos-lua.immomo.com/v1/api/index/patch
https://cosmos-lua.immomo.com/v1/api/index/limit
https://cosmos-open.immomo.com/login/index/logs
https://cosmos-compass-api.immomo.com/uploadCodeStart
https://s3.pstatp.com/bytecom/resource/tetris/pi.ad6e3a13.js
https://ip.taobao.com/service/getIpInfo.php?ip=myip
https://api.weibo.cn/2/hot/hours_spotlight?wm=3333_2001
https://api.weibo.cn/2/guest/login?wm=3333_2001
https://api.weibo.cn/2/client/get_grayfeature
https://baichuan-sdk.alicdn.com/4.0.1.10/23208668/1.0.0/ios/rule.htm
https://sdkapp.uve.weibo.com/interface/sdk/sdkconfig.php?platform=ipad&version=7
https://userlink.alicdn.com/smart_link/ios/alsl_switch_config.json
https://userlink.alicdn.com/matrix_app/ios/matrix_app_config.json
https://dp.im.weibo.cn/entrance
https://sdkapp.uve.weibo.com/interface/sdk/sdkconfig.php?platform=ipad&version=11
https://new-service.biliapi.net/chat-sdk/sdk/user/v1/config.action?appId=3cf3af32ac5049369af06fabb87a36d1&from=3&version=2.8.2
https://amonsul.douban.com/check2?app_name=Frodo_iPhone&apikey=0ab215a8b1977939201640fa14c66bab&sdkVersion=1.9.0
https://frodo.douban.com/frodo_rexxar/api/routes?device_id=
https://m.douban.com/
https://i.gtimg.cn/ams-web/page-performance/page-performance.min.js?v=1
https://kepler.jd.com/console/admin/getConfigNew
https://mapi.m.jd.com/ksdk/updlist.json
https://api.zhihu.com/zst/events/p
https://zhihu-web-analytics.zhihu.com/api/v1/server_tsp
https://m-cloud.zhihu.com/api/apm/sampling/get?appKey=XoO7so
https://api.zhihu.com/market/popovers_v2
https://api.zhihu.com/api/v4/ecom_data/config
https://api.zhihu.com/account/toggle
https://api.zhihu.com/moments/tab_v2?feed_type=recommend
https://m-cloud.zhihu.com/api/app/monitor/sampling/sync?appKey=XoO7so
https://qzs.gdtimg.com/union/res/union_temp_v2/page/ANTempMob/tempMob.1659340444417.package.json
https://iface2.iqiyi.com/fusion/3.0/switch/ext?content=dfp_config&platform_id=12
https://api.iqiyi.com/3f4/emoticon-sns.iqiyi.com/jaguar-core/query_config?bussiness=feedStatic&agenttype=268&version=3.8.10
https://sf6-fe-tos.pglstatp-toutiao.com/obj/ad-pattern/renderer/6259e2/package.json?aid=5000546&version_code=5.4.0.5&device_platform=ipad
https://data.video.iqiyi.com/t
https://lf-cdn-tos.bytescm.com/obj/static/ad/play-comp/playable-component-sdk/package.ugen.json?aid=5000546&version_code=5.4.0.5&device_platform=ipad
https://sf3-fe-tos.pglstatp-toutiao.com/obj/ad-pattern/renderer/6259e2/fallback.js
https://lf1-cdn-tos.bytegoofy.com/goofy/fe/ies/bridge/bytedance/jsbridge-2.2.10.umd.js
https://api.iqiyi.com/keepalive
https://acs.m.taobao.com/gw/mtop.common.getTimestamp/*
https://zconfig.alibabausercontent.com/zconfig/23569910/11.0.50/0~0/~
https://sealine.youku.com/sdkconfig_60.xml
https://gw.m.163.com/nc/api/v1/search/hot-word
https://gw.m.163.com/nc-notify/api/v5/notify/homeunreadnum
https://gw.m.163.com/commons-user-incentive/api/v1/commons/incentive/taskConfig
https://gw.m.163.com/nc/api/v1/local/city.html
https://gw.m.163.com/nc-gateway/api/v1/topicset/ios/topicsetList
https://gw.m.163.com/commons-user-main/api/v1/commons/main/anonymous/allFollowList
https://cloud.xdrig.com/configcloud/rest/sdk/gdprCheck
https://t2.xiaohongshu.com/api/collect
https://edith.xiaohongshu.com/api/sns/v1/system_service/config?launchtimes=9
https://edith.xiaohongshu.com/api/sns/v1/search/placeholder?is_new_user=true
https://www.xiaohongshu.com/api/im/users/following/all
https://cc.map.qq.com/?desc_c
https://43.129.255.160:8081
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://183.232.58.240:21004
https://118.26.252.225:5222
https://120.46.157.112:7002
https://49.51.177.180:5333
https://183.134.98.111:5224
https://183.134.98.34:5224
https://183.134.98.75:5224
https://login.sina.com.cn/visitor/signin
https://sdk-open-phone.getui.com/api.php?format=json&t=1
https://tsis.jpush.cn/
https://ali-stats.jpush.cn
https://49.233.102.113:5333
https://124.71.10.22:7002
https://175.24.251.189:5333
https://103.102.200.38:80
http://p5.a.yximgs.com/uhead/AB/2022/05/22/01/BMjAyMjA1MjIwMTUzMjdfMjI5NzUxOTU2OV8xX2hkNDc0XzE0OQ==_s.jpg
https://api2.e.kuaishou.com/rest/e/load/styleTemplate
https://apidns.kwd.inkuai.com/label_resolve?label=kwai-api&biz=aegon-android
https://yoda.kwd.inkuai.com
http://httpdns.bcelive.com/?dns=bd-origin.pull.yximgs.com,bd-adaptive-pull.live-voip.com,bd-adaptive-pull.video-voip.com,bd-adaptive.pull.yximgs.com,bd-origin-pull.live-voip.com,bd-origin-pull.video-voip.com,bd-p2p-pull.live-voip.com,bd-p2p-pull.video-voip.com,bd-p2p.pull.yximgs.com,bd-proxy.pull.yximgs.com,bd-pull.live-voip.com,bd-pull.video-voip.com,bd.pull.yximgs.com,bd.push.yximgs.com,d5-ks.a.kwimgs.com,p5-live.a.yximgs.com,p5.a.yximgs.com,v5-skvod.kwaicdn.com,v5.kwaicdn.com&type=a
https://static.yximgs.com/bs2/adminBlock/treasure-1675409076903-xYWwjlqm.png
https://43.226.164.41
http://p2.a.yximgs.com/uhead/AB/2021/08/16/17/
com/wind/im/MainActivity.java
https://pslog.umeng.com
https://ulogs.umeng.com
df/a.java
10.0.0.172
df/b.java
10.0.0.172
hf/i.java
https://exoplayer.dev/issues/player-accessed-on-wrong-thread
k0/i0.java
https://log.tbs.qq.com/ajax?c=pu&v=2&k=
https://log.tbs.qq.com/ajax?c=pu&tk=
https://log.tbs.qq.com/ajax?c=dl&k=
https://tbsrecovery.imtt.qq.com/getconfig
ke/t.java
http://dashif.org/guidelines/last-segment-number
data:cs:AudioPurposeCS:2007
m1/c.java
https://api-push.meizu.com/garcia/api/client/log/upload
pb/b.java
https://%1$s/gslb/?ver=5.0
ph/n0.java
https://resolver.msg.xiaomi.net/psc/?t=a
ph/r0.java
10.0.0.200
ph/x.java
10.38.162.35
ph/y3.java
https://api-push.meizu.com/garcia/api/client/message/registerPush
https://api-push.meizu.com/garcia/api/client/message/unRegisterPush
https://api-push.meizu.com/garcia/api/client/message/getRegisterSwitch
https://api-push.meizu.com/garcia/api/client/message/changeRegisterSwitch
https://api-push.meizu.com/garcia/api/client/message/changeAllSwitch
https://api-push.meizu.com/garcia/api/client/message/subscribeTags
https://api-push.meizu.com/garcia/api/client/message/unSubscribeTags
https://api-push.meizu.com/garcia/api/client/message/unSubAllTags
https://api-push.meizu.com/garcia/api/client/message/getSubTags
https://api-push.meizu.com/garcia/api/client/message/subscribeAlias
https://api-push.meizu.com/garcia/api/client/message/unSubscribeAlias
https://api-push.in.meizu.com/garcia/api/client/message/registerPush
https://api-push.in.meizu.com/garcia/api/client/message/unRegisterPush
https://api-push.in.meizu.com/garcia/api/client/message/getRegisterSwitch
https://api-push.in.meizu.com/garcia/api/client/message/changeRegisterSwitch
https://api-push.in.meizu.com/garcia/api/client/message/changeAllSwitch
https://api-push.in.meizu.com/garcia/api/client/message/subscribeTags
https://api-push.in.meizu.com/garcia/api/client/message/unSubscribeTags
https://api-push.in.meizu.com/garcia/api/client/message/unSubAllTags
https://api-push.in.meizu.com/garcia/api/client/message/getSubTags
https://api-push.in.meizu.com/garcia/api/client/message/subscribeAlias
https://api-push.in.meizu.com/garcia/api/client/message/unSubscribeAlias
tc/a.java
https://openmobile.qq.com/oauth2.0/m_authorize?
td/e.java
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
td/k.java
https://github.com/ReactiveX/RxJava/wiki/What's-different-in-2.0#error-handling
ti/d.java
http://playready.directtaps.net/pr/svc/rightsmanager.asmx
http://schemas.microsoft.com/DRM/2007/03/protocols/AcquireLicense
tv/danmaku/ijk/media/exo/demo/SmoothStreamingTestMediaDrmCallback.java
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
ud/a.java
http://%s:%d/%s
https://github.com/danikula/AndroidVideoCache/issues/134.
w/f.java
https://github.com/danikula/AndroidVideoCache/issues/88.
https://github.com/danikula/AndroidVideoCache/issues/43.
https://github.com/danikula/AndroidVideoCache/issues.
w/k.java
http://%s:%d/%s
w/n.java
https://ulogs.umeng.com
wf/d.java
javascript:window.JsBridge&&JsBridge.callback(
xd/b.java
https://graph.qq.com/
https://api.weixin.qq.com/
z9/k.java
https://h.trace.qq.com/kv
zd/c.java
https://huatuocode.huatuo.qq.com?domain=mobile.opensdk.com&cgi=opensdk&type=
zd/f.java
https://wspeed.qq.com/w.cgi
zd/j.java
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
zd/k.java
https://issuetracker.google.com/issues/new?component=413107&template=1096568
https://appgallery.cloud.huawei.com
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
file:///
http://ns.adobe.com/xap/1.0/
https://appgallery.cloud.huawei.com/app/
http://xml.apache.org/xslt}indent-amount
https://www.baidu.com
https://store.hispace.hicloud.com/hwmarket/api/
https://openmobile.qq.com/
https://www.weibo.com
自研引擎分析结果

FIREBASE实例

邮箱

EMAIL 源码文件
danikula@gmail.com
w/k.java

追踪器

名称 类别 网址
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333

密钥凭证

已显示 21 个secrets
1、 "wx_appsecret" : ""
2、 PHByb3BlcnRpZXMgeG1sbnM9Imh0dHA6Ly93d3cuaml2ZXNvZnR3YXJlLmNvbS94bWxucy94bXBwL3Byb3BlcnRpZXMiPg==
3、 2A57086C86EF54970C1E6EB37BFC72B1
4、 3cf3af32ac5049369af06fabb87a36d1
5、 edef8ba9-79d6-4ace-a3c8-27dcd51d21ed
6、 aHR0cHM6Ly9hc2tsYXNoZGJmandlamtzZGdqZy4wODZ0NzA2NWdnLmNvbToyMDk2L2xvZ3MvZ2V1YTF6bTJr
7、 YW5kcm9pZC5oYXJkd2FyZS5ibHVldG9vdGg=
8、 0ab215a8b1977939201640fa14c66bab
9、 f6040d0e807aaec325ecf44823765544e92905158169f694b282bf17388632cf95a83bae7d2d235c1f039b0df1dcca5fda619b6f7f459f2ff8d70ddb7b601592fe29fcae58c028f319b3b12495e67aa5390942a997a8cb572c8030b2df5c2b622608bea02b0c3e5d4dff3f72c9e3204049a45c0760cd3604af8d57f0e0c693cc
10、 MCwwDQYJKoZIhvcNAQEBBQADGwAwGAIRAMRB/Q0hTCD+XtnQhpQJefUCAwEAAQ==
11、 aHR0cHM6Ly80Ny4xMDYuMTA2LjIxMjoxMDExMi9sb2dzL2dldWExem0yaw==
12、 9a04f079-9840-4286-ab92-e65be0885f95
13、 a4774df5c743013e61ebd22cfc865cea
14、 f3423b38048b29b9e7bfec5c73e51ca1
15、 BCC35D4D3606F154F0402AB7634E8490C0B244C2675C3C6238986987024F0C02
16、 d8391a394d4a179e6fe7bdb8a301258b
17、 aHR0cHM6Ly8xMDEuMzMuMjM5LjE5NzoxMDExMi9sb2dzL2dldWExem0yaw==
18、 123456789098765432102
19、 4a2ca769d79f4856bb3bd982d30de790
20、 aHR0cHM6Ly8xMTQuMTMyLjQ3LjU1OjEwMTEyL2xvZ3MvZ2V1YTF6bTJr
21、 aHR0cHM6Ly80Ny4xMDYuMjIuMjQ1OjEwMTEyL2xvZ3MvZ2V1YTF6bTJr

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 108 个activities
1、 com.wind.im.MainActivity
2、 com.imacapp.videoplayer.SimplePlayActivity
3、 com.imacapp.wxapi.WXEntryActivity
4、 com.imacapp.user.ui.activity.ReportActivity
5、 com.imacapp.common.WindCommTransitActivity
6、 com.imacapp.common.SharedAppActivity
7、 com.imacapp.common.SearchActivity
8、 com.imacapp.common.SearchHistoryMessageActivity
9、 com.imacapp.common.SearchMoreActivity
10、 com.imacapp.group.ui.CreateGroupActivity
11、 com.imacapp.group.ui.GroupProfileActivity
12、 com.imacapp.group.ui.GroupInviteFriendActivity
13、 com.imacapp.group.ui.GroupKickUserActivity
14、 com.imacapp.group.ui.GroupMemberListActivity
15、 com.imacapp.group.ui.GroupChangeNameActivity
16、 com.imacapp.group.ui.GroupAnnouncementActivity
17、 com.imacapp.group.ui.GroupManagerActivity
18、 com.imacapp.group.ui.GroupQRCodeActivity
19、 com.imacapp.group.ui.GroupMemberBannedListActivity
20、 com.imacapp.group.ui.GroupAitMemberChooseActivity
21、 com.imacapp.group.ui.GroupTranslateOwnerActivity
22、 com.imacapp.group.ui.GroupMemberRequestActivity
23、 com.imacapp.group.ui.GroupRequestJoinDescActivity
24、 com.imacapp.home.HomeActivity
25、 com.imacapp.home.KitWaiverActivity
26、 com.imacapp.home.ui.activity.KitCustomWebViewActivity
27、 com.imacapp.home.ui.activity.KitWebViewActivity
28、 com.imacapp.wind.activity.LoginActivity
29、 com.imacapp.wind.activity.RegisterAccountActivity
30、 com.imacapp.wind.activity.RegisterInviteActivity
31、 com.imacapp.wind.activity.RegisterPhoneActivity
32、 com.imacapp.wind.activity.RegisterPhoneCodeActivity
33、 com.imacapp.wind.activity.RegisterUserInfoActivity
34、 com.imacapp.wind.activity.ForgetPasswordActivity
35、 com.imacapp.wind.activity.ForgetPasswordInputAnswerActivity
36、 com.imacapp.wind.activity.ForgetPasswordSetNewPasswordActivity
37、 com.imacapp.wind.activity.RegisterSelectAvatarActivity
38、 com.tencent.tauth.AuthActivity
39、 com.tencent.connect.common.AssistActivity
40、 com.imacapp.message.ui.KitUserMessageActivity
41、 com.imacapp.message.ui.KitGroupMessageActivity
42、 com.imacapp.message.ui.ForwardFriendMessageActivity
43、 com.imacapp.message.ui.ForwardGroupMessageActivity
44、 com.imacapp.message.KitFileActivity
45、 com.imacapp.message.ui.GroupRedPackActivity
46、 com.imacapp.message.ui.UserRedPackActivity
47、 com.imacapp.message.ui.UserTransferActivity
48、 com.imacapp.message.ui.MessageImagePagerActivity
49、 com.imacapp.message.ui.MessageDetailImagePagerActivity
50、 com.imacapp.message.ui.MessageMobileContactCardActivity
51、 com.imacapp.message.ui.KitMassSendMessageActivity
52、 com.imacapp.message.ui.ZipMessageDetailActivity
53、 com.imacapp.moment.MomentMainActivity
54、 com.imacapp.moment.MomentPostActivity
55、 com.imacapp.moment.MomentInfoActivity
56、 com.imacapp.user.ui.activity.SearchUserActivity
57、 com.imacapp.user.ui.activity.UserProfileActivity
58、 com.imacapp.user.ui.activity.NewFriendActivity
59、 com.imacapp.user.ui.activity.UserProfileSettingActivity
60、 com.imacapp.user.ui.activity.UserSafetyQuestionActivity
61、 com.imacapp.user.ui.activity.UserSafetyOldQuestionActivity
62、 com.imacapp.user.ui.activity.UserProfileSettingAliasGroupActivity
63、 com.imacapp.user.ui.activity.MineProfileActivity
64、 com.imacapp.user.ui.activity.FriendVerifyActivity
65、 com.imacapp.user.ui.activity.FriendRequestActivity
66、 com.imacapp.user.ui.activity.FriendGroupSetActivity
67、 com.imacapp.user.ui.activity.CommSettingActivity
68、 com.imacapp.user.ui.activity.FriendSingleChooseActivity
69、 com.imacapp.user.ui.activity.UserQRCodeActivity
70、 com.imacapp.user.ui.activity.UserSafetyActivity
71、 com.imacapp.user.ui.activity.UserSafetyChangePasswordActivity
72、 com.imacapp.user.ui.activity.UserAliasChangeActivity
73、 com.imacapp.user.ui.activity.SearchFriendActivity
74、 com.imacapp.user.ui.activity.ChangeUserSignActivity
75、 com.imacapp.user.ui.activity.FriendGroupFriendsActivity
76、 com.imacapp.user.ui.activity.UserWalletActivity
77、 com.imacapp.user.ui.activity.PayPasswordSetActivity
78、 com.imacapp.user.ui.activity.PayPasswordSetAgainActivity
79、 com.imacapp.user.ui.activity.UserTransferActivity
80、 com.imacapp.user.ui.activity.RedPackActivity
81、 com.imacapp.user.ui.activity.UserRedPackActivity
82、 com.imacapp.user.ui.activity.UserSafetyFindPayPasswordActivity
83、 com.imacapp.user.ui.activity.UserSafetyChangePayPasswordActivity
84、 com.imacapp.user.ui.activity.UserBillActivity
85、 com.imacapp.user.ui.activity.UserWithdrawalMoneyActivity
86、 com.imacapp.user.ui.activity.UserClientHistoryActivity
87、 com.imacapp.user.ui.activity.UserFriendGroupSelectActivity
88、 com.imacapp.user.ui.activity.BlankUserActivity
89、 com.yalantis.ucrop.UCropActivity
90、 com.wind.kit.ui.ImagePagerActivity
91、 com.wind.kit.ui.KitInputActivity
92、 com.wind.kit.ui.QRScanActivity
93、 pub.devrel.easypermissions.AppSettingsDialogHolderActivity
94、 com.lxj.xpopup.util.XPermission$PermissionActivity
95、 com.zhihu.matisse.ui.MatisseActivity
96、 com.zhihu.matisse.internal.ui.AlbumPreviewActivity
97、 com.zhihu.matisse.internal.ui.SelectedPreviewActivity
98、 com.zhihu.matisse.ui.KitImageTransitActivity
99、 com.huawei.hms.activity.BridgeActivity
100、 com.huawei.hms.activity.EnableServiceActivity
101、 com.huawei.updatesdk.service.otaupdate.AppUpdateActivity
102、 com.huawei.updatesdk.support.pm.PackageInstallerActivity
103、 com.xiaomi.mipush.sdk.NotificationClickedActivity
104、 com.blankj.utilcode.util.UtilsTransActivity4MainProcess
105、 com.blankj.utilcode.util.UtilsTransActivity
106、 com.yuyh.library.imgsel.ui.ISListActivity
107、 com.yuyh.library.imgsel.ui.ISCameraActivity
108、 com.just.agentweb.AgentActionFragment

服务列表

已显示 16 个services
1、 com.wind.im.service.WindMessageForegroundService
2、 com.vivo.push.sdk.service.CommandClientService
3、 com.xiaomi.push.service.XMPushService
4、 com.xiaomi.push.service.XMJobService
5、 com.xiaomi.mipush.sdk.PushMessageHandler
6、 com.xiaomi.mipush.sdk.MessageHandleService
7、 com.wind.im.push.receiver.HuaweiHmsMessageService
8、 com.tencent.smtt.export.external.DexClassLoaderProviderService
9、 com.meizu.cloud.pushsdk.NotificationService
10、 com.huawei.hms.support.api.push.service.HmsMsgService
11、 androidx.room.MultiInstanceInvalidationService
12、 com.huawei.agconnect.core.ServiceDiscovery
13、 com.blankj.utilcode.util.MessengerUtils$ServerService
14、 androidx.work.impl.background.systemalarm.SystemAlarmService
15、 androidx.work.impl.background.systemjob.SystemJobService
16、 androidx.work.impl.foreground.SystemForegroundService

广播接收者列表

已显示 17 个receivers
1、 com.wind.im.push.receiver.VivoPushMessageReceiverImpl
2、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
3、 com.xiaomi.push.service.receivers.PingReceiver
4、 com.wind.im.push.receiver.XiaomiPushMessageReceiver
5、 com.wind.im.push.receiver.MeizuPushServerMsgReceiver
6、 com.huawei.hms.support.api.push.PushMsgReceiver
7、 com.huawei.hms.support.api.push.PushReceiver
8、 com.download.library.NotificationCancelReceiver
9、 com.meizu.cloud.pushsdk.MzPushSystemReceiver
10、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
11、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
12、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
13、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
14、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
15、 androidx.work.impl.background.systemalarm.RescheduleReceiver
16、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
17、 androidx.work.impl.diagnostics.DiagnosticsReceiver

内容提供者列表

已显示 12 个providers
1、 androidx.core.content.FileProvider
2、 com.wind.imlib.WindClient$FileProvider4IMClient
3、 com.huawei.hms.support.api.push.PushProvider
4、 me.jessyan.autosize.InitProvider
5、 com.just.agentweb.AgentWebFileProvider
6、 com.download.library.DownloadFileProvider
7、 com.huawei.hms.aaid.InitProvider
8、 com.huawei.hms.update.provider.UpdateProvider
9、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider
10、 com.blankj.utilcode.util.UtilsFileProvider
11、 com.yuyh.library.imgsel.utils.ISFileProvider
12、 androidx.startup.InitializationProvider

第三方SDK

SDK名称 开发者 描述信息
IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
XPopup li-xiaojun 内置几种了常用的弹窗,十几种良好的动画,将弹窗和动画的自定义设计的极其简单。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
Matisse Zhihu 一个设计精美的 Android 图片视频选择器。
EasyPermissions Google EasyPermissions 是一个包装器库,用于简化针对 Android M 或更高版本的基本系统权限逻辑。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
AndroidAutoSize JessYanCoding 今日头条屏幕适配方案终极版,一个极低成本的 Android 屏幕适配方案。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

AndroidManifest.xml
resources.arsc
res/XS.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/kB.webp
res/MR.webp
res/cs.webp
res/dT.webp
res/ee.xml
res/KA.xml
res/pn.webp
res/48.png
lib/armeabi-v7a/libijkplayer.so
res/color/material_on_primary_disabled.xml
res/S5.png
res/mz.webp
res/th.webp
res/Of.9.png
res/kB1.xml
res/wP.xml
res/x1.xml
res/1W.xml
res/PF1.xml
res/wT.png
res/n61.xml
res/Wv.png
res/33.9.png
res/9Z.png
res/Os.xml
res/Pc.xml
res/1u.webp
res/vd.png
res/-n1.webp
res/OH.xml
assets/libwbsafeedit_x86_64
res/Qx.webp
res/dJ.xml
res/pl.xml
res/Of1.9.png
res/oa.webp
res/nE.xml
res/Fh.xml
res/GI.xml
res/cN.webp
res/Yc.png
res/uu.webp
res/Tk1.webp
res/td.xml
assets/grs_sp.bks
res/21.webp
res/Ad.webp
res/rz.webp
res/J5.xml
res/m0.webp
res/bR.png
res/0K.xml
res/7i.xml
res/color/abc_primary_text_material_light.xml
res/xw1.webp
res/et.xml
res/g6.xml
res/nI.png
res/vD.xml
res/Pr.webp
res/Ex.xml
res/N-.xml
res/53.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/s61.xml
res/lt.webp
res/NX.xml
res/Od.xml
res/KF.webp
res/fu.png
res/h7.png
res/color/m3_slider_thumb_color.xml
res/X9.png
res/-T.png
res/4r.png
res/sX.xml
res/t9.xml
res/color/m3_timepicker_button_text_color.xml
res/e4.9.png
res/XD.xml
res/kK.9.png
res/JU.png
res/V9.xml
res/5q.png
res/6R.png
res/BI.png
res/color/material_on_primary_emphasis_medium.xml
res/yj.xml
res/aO.xml
res/Sf.webp
res/WD.jpeg
res/nT.xml
res/o5.xml
res/Ad.xml
res/WT.xml
res/_H.png
res/os.png
res/pT.png
res/q5.png
res/w2.xml
res/AV.webp
res/ej1.png
res/6I.webp
res/L5.png
res/uP.webp
res/DP.xml
res/4D1.xml
res/LD.png
res/Gi.png
res/_D.xml
res/jC.webp
res/zB.webp
res/XX.webp
res/Y9.webp
res/JB.xml
res/Nv.xml
androidsupportmultidexversion.txt
res/uP1.xml
res/fq.xml
res/V0.png
res/QZ.webp
res/wN.webp
res/Jo.xml
res/Rl.xml
res/f7.xml
res/kL.xml
res/nd1.png
res/color/abc_tint_switch_track.xml
res/1j.png
res/GS.webp
res/0Q.webp
res/12.webp
res/M2.png
res/pC.png
res/gQ2.webp
res/Gv.xml
res/si.png
res/WG.xml
res/dl.png
res/qz.xml
res/03.png
res/fu.webp
res/ml.webp
res/q1.xml
res/NI.xml
res/D4.png
res/Ty2.webp
res/color/m3_textfield_filled_background_color.xml
res/color-v31/m3_dynamic_dark_default_color_secondary_text.xml
res/vt.webp
res/A1.webp
res/color/m3_popupmenu_overlay_color.xml
res/pp.png
res/qQ.png
res/r2.png
res/un.webp
res/6N.xml
res/o9.png
assets/dexopt/baseline.prof
res/1W.webp
res/VN.png
res/AO.webp
res/SH1.xml
res/_d.xml
res/vf.png
res/Mi.webp
res/Tl.9.png
res/SH.webp
res/pr.png
res/color/mtrl_tabs_ripple_color.xml
res/tu.png
res/uV.png
res/My.png
res/v3.xml
res/fD.xml
res/pn.xml
res/r0.xml
res/sM.webp
res/y5.webp
res/Yl.xml
res/aR1.xml
res/8s.xml
res/9T.xml
res/Sm.xml
res/_6.9.png
res/Jb.xml
res/color-v31/m3_dynamic_dark_primary_text_disable_only.xml
res/color/dracula_bottom_toolbar_apply.xml
res/kf.xml
res/lG.xml
lib/armeabi-v7a/libumeng-spy.so
res/26.xml
res/rJ.xml
res/_9.xml
res/AW.xml
res/B8.xml
res/az.xml
res/z12.xml
res/TC.png
res/Ou.webp
res/XY.png
res/Vy.png
res/color/material_on_background_disabled.xml
res/k4.webp
res/_U.xml
res/5Z.webp
res/h9.webp
res/ei.9.png
res/GZ.webp
res/XB.xml
res/FJ.9.png
res/SO.webp
res/T0.webp
res/ue.xml
res/oR.9.png
res/fI.webp
res/Lb.png
res/o3.xml
res/6w.9.png
res/7k.webp
res/cy2.xml
res/Ha2.xml
res/EO.png
res/NP.9.png
res/NQ.webp
res/Pp.xml
res/R2.xml
res/t3.webp
res/Lm.xml
res/MN.xml
res/2C.9.png
res/bP.xml
res/c1.xml
res/color/m3_filled_icon_button_container_color_selector.xml
res/Xs.9.png
res/pR.xml
res/Cb.xml
res/DC.xml
res/IZ.png
res/Cm.xml
res/4T.xml
res/55.xml
res/gf.webp
res/-1.webp
res/-E.png
res/color/m3_radiobutton_ripple_tint.xml
res/wc.webp
res/fY.png
res/Ge.xml
res/ue1.xml
res/wn.xml
res/color-v31/m3_dynamic_dark_hint_foreground.xml
res/VC.webp
res/yO.9.png
res/kw.webp
res/gP.xml
res/H6.webp
res/J7.xml
res/bl.xml
res/Ue1.webp
res/MY.xml
res/color/m3_tabs_ripple_color.xml
res/XA.webp
res/ip.webp
res/b2.png
res/hd.png
res/2k.webp
res/JI.webp
res/oz.xml
res/C5.xml
res/5_.webp
res/Ab.xml
res/BC.xml
res/Dv.webp
res/1h.xml
res/Mj.xml
res/Ug.xml
res/7-.xml
res/k9.webp
res/G71.png
res/JQ.xml
res/K2.xml
lib/x86_64/librtmp-jni.so
res/9e.xml
res/It.webp
res/jL.webp
lib/x86_64/libijksdl.so
res/iw1.xml
res/Rn.png
res/SV.webp
res/color/material_on_background_emphasis_medium.xml
res/color/mtrl_chip_surface_color.xml
res/AF.webp
res/v31.xml
res/JN.webp
res/gG.xml
res/RN.xml
res/dw.xml
res/3w.png
res/VN1.png
res/n6.xml
res/wj.webp
res/9t1.png
res/A9.png
res/pg.webp
res/color/mtrl_chip_text_color.xml
res/kp.webp
res/m2.webp
res/QD.9.png
res/JB1.xml
res/color-v31/m3_dynamic_dark_highlighted_text.xml
res/color-v31/m3_dynamic_default_color_secondary_text.xml
res/color/m3_assist_chip_icon_tint_color.xml
res/BG.png
res/Ia.webp
res/JB.webp
res/sG.xml
res/HY.xml
res/vF.webp
res/Yl.webp
res/ZM.webp
lib/x86_64/libmmkv.so
res/wA.xml
res/color/m3_navigation_item_text_color.xml
res/2r.webp
res/5B.png
res/vM1.xml
res/y71.webp
res/TP.xml
lib/arm64-v8a/librtmp-jni.so
res/color/m3_textfield_input_text_color.xml
res/ih.xml
res/jI.xml
res/th.xml
res/Si1.webp
res/_7.png
res/W1.png
res/GT.xml
lib/x86/librtmp-jni.so
res/Vv.webp
res/5i.xml
res/6J.xml
res/ZO.webp
res/7S.png
res/qQ.webp
res/r2.webp
res/color/mtrl_card_view_ripple.xml
res/sY.webp
res/fm.gif
res/color/selector_bottom_navigation_item_color_tint.xml
res/3m.xml
res/4N.xml
res/Jd.xml
res/tf.webp
res/dR.webp
res/tD.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/_m.xml
res/gl.xml
res/uP.xml
res/Jk.xml
res/L-.xml
res/-c.xml
res/OB.webp
res/bC.xml
res/CF.xml
kotlin/coroutines/coroutines.kotlin_builtins
assets/ic_push_dialog_top_bg.gif
res/color/m3_switch_thumb_tint.xml
res/Lz.webp
res/UK.png
res/fJ.xml
res/Uz.xml
res/nP.xml
res/o1.xml
res/FY.png
res/1W.png
res/iw.xml
res/zN1.xml
res/PP.xml
res/zs.webp
res/_1.webp
res/BA.xml
res/7t.xml
res/mh.xml
res/Tu.xml
res/V7.xml
res/Pg.xml
res/SU.png
res/T6.png
res/YN.xml
res/pG.webp
res/v6.9.png
res/bx1.png
res/EU1.xml
res/HT.webp
res/TF.9.png
res/vz.xml
res/6Y1.xml
res/PE.png
res/vO.xml
res/ph.xml
res/qI.xml
res/tj.webp
res/uK.webp
res/QU.xml
res/R6.xml
res/hW.png
res/8Y.png
res/8b.xml
res/FK1.webp
res/color/mtrl_switch_thumb_tint.xml
lib/x86/libijkplayer.so
res/fK.webp
res/G6.xml
res/Z1.webp
res/bj.png
res/color/material_timepicker_clockface.xml
res/Y7.webp
res/f3.xml
res/yw.png
res/SQ.xml
res/T2.xml
res/F6.png
res/color/mtrl_filled_stroke_color.xml
res/YE.webp
DebugProbesKt.bin
res/tc.webp
res/761.xml
res/PA.xml
res/os.xml
res/WT.png
res/X5.png
res/color/material_slider_active_tick_marks_color.xml
res/E1.png
res/D5.webp
res/e1.png
res/o3.webp
res/HM.webp
res/YR.png
res/o5.png
res/color/m3_textfield_label_color.xml
res/4c.xml
res/hx.xml
res/WP.xml
res/X1.xml
res/nn.xml
res/hf.png
res/6N.png
res/Yu.webp
res/ZV.webp
res/wh.xml
res/color/m3_tabs_text_color_secondary.xml
res/o31.xml
res/Ge1.xml
res/pC.xml
res/J8.9.png
res/V-1.9.png
res/5m.webp
res/9Y.webp
res/Bz.webp
res/Yv.png
res/color/abc_tint_seek_thumb.xml
res/MP1.xml
res/kq.xml
res/lR.xml
res/m3.xml
res/Qk.xml
res/color/abc_secondary_text_material_dark.xml
res/cb.png
res/nY.webp
res/JF.xml
res/Am.xml
res/BN.xml
res/Qs.webp
res/e-.xml
res/Ab.webp
res/color/material_divider_color.xml
res/CS.xml
res/_z.xml
res/4n.webp
res/na.png
res/py.xml
res/My.xml
res/K8.xml
res/GQ1.xml
res/kP.xml
res/color/mtrl_calendar_selected_range.xml
res/ru.xml
res/t7.xml
res/2m.png
res/p4.xml
res/color/m3_timepicker_secondary_text_button_text_color.xml
res/9R.webp
res/a1.png
res/wY.xml
res/8N.webp
res/wG.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/xw.webp
res/fH.xml
res/Df.webp
res/color/mtrl_navigation_item_background_color.xml
res/color/m3_navigation_item_icon_tint.xml
res/Wr.webp
res/bV.webp
res/vb.webp
res/vB.xml
res/rG.webp
res/I22.xml
res/p8.png
res/LO.xml
kotlin/kotlin.kotlin_builtins
res/I-.xml
res/3J.xml
res/o3.png
res/Lb.xml
res/MC.xml
res/St.xml
res/YH.9.png
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/iE.xml
res/Jl.webp
res/0M.xml
res/IJ.webp
res/D_.webp
res/Th.xml
res/3o.xml
res/51.xml
res/Xk.xml
res/BQ.webp
res/tm.xml
res/qK.xml
res/8A.xml
res/BJ.webp
res/OW.webp
res/jO.png
res/_d1.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color/mtrl_chip_close_icon_tint.xml
res/em1.webp
res/o21.png
lib/arm64-v8a/libmmkv.so
res/fY.xml
res/8E.png
res/Gz.webp
res/color/m3_dark_hint_foreground.xml
res/rb.xml
res/sC.xml
res/Bz.png
res/n_.xml
res/color/test_mtrl_calendar_day.xml
res/K_.png
res/cI.xml
res/cy1.webp
res/dZ1.webp
res/color-night-v8/material_timepicker_button_stroke.xml
res/1u.xml
res/6Y.xml
res/Me.webp
res/NF.webp
res/Cm.png
res/QJ.png
res/YB.webp
res/color/switch_thumb_material_dark.xml
res/wL.9.png
res/RN.png
res/As.png
res/hv.xml
res/lX.png
res/qo.xml
res/color/m3_navigation_bar_item_with_indicator_label_tint.xml
res/NK.png
res/jp1.webp
res/b2.xml
res/7P.9.png
res/F4.png
res/Cw.webp
res/AX.webp
res/Pz.png
res/hQ.xml
res/kK.webp
res/ex.webp
res/Cg.xml
res/BC.png
res/eA.xml
res/p6.webp
res/gA.webp
res/q61.xml
res/yQ.webp
res/Eo1.webp
lib/x86/libumeng-spy.so
res/color/m3_textfield_stroke_color.xml
res/pU1.webp
res/IC.png
res/Jz.xml
res/Ya.png
res/sG.png
res/Vq.xml
res/X3.xml
res/Ou.png
res/Rn.xml
res/SO.xml
res/M4.png
res/Aw.webp
res/Ll.webp
res/color/mtrl_chip_background_color.xml
res/zZ.png
res/-e.png
res/-N.xml
res/f9.png
res/uv.png
res/yP.xml
res/z1.xml
res/Ao.xml
res/qm.webp
res/ot.webp
res/pU.webp
classes.dex
res/color/design_icon_tint.xml
res/1m.xml
res/color/material_on_surface_disabled.xml
res/gO.png
res/nf.webp
res/I3.png
res/WC.png
res/mJ.webp
res/nL.xml
res/o-.xml
res/SG.xml
res/color/mtrl_fab_bg_color_selector.xml
res/-u.xml
res/LU.xml
res/M6.xml
res/iu.webp
res/color/m3_tabs_ripple_color_secondary.xml
res/0N.webp
res/OZ.webp
res/Nc.webp
res/k5.xml
res/og.xml
res/pH.xml
res/8_.xml
res/ca.9.png
res/kM.webp
res/Op.png
res/fy.xml
res/gZ.xml
res/aU.webp
res/wW.xml
res/zE.webp
res/xr.xml
res/ai.png
assets/libwbsafeedit_x86
res/-5.webp
res/color/mtrl_filled_icon_tint.xml
res/G7.png
res/N_.xml
res/3v.webp
res/q7.xml
res/Sy.webp
res/color/mtrl_fab_icon_text_color_selector.xml
res/f7.webp
res/color/m3_button_foreground_color_selector.xml
res/LY.png
res/no1.png
res/ol.webp
res/A1.xml
res/KZ.png
res/g6.webp
res/1b.png
res/kr.png
res/--.xml
res/color/zhihu_bottom_toolbar_apply.xml
res/83.xml
res/Rz.webp
res/Yg.xml
res/FR.xml
res/G3.xml
res/XK.xml
res/TX.png
res/q81.webp
res/3_.png
res/F-.webp
res/color/dracula_preview_bottom_toolbar_apply.xml
res/color/m3_button_background_color_selector.xml
res/f1.xml
res/Qz.png
res/HS.9.png
res/e1.webp
res/BO.png
res/Bf.webp
res/Ld.xml
res/ME.xml
res/9O.xml
res/TH.png
res/Ud.png
res/YR.webp
res/Z3.webp
res/nP.png
res/qd.xml
res/rE.xml
res/su.webp
res/Sq.webp
res/U3.webp
res/ya.xml
res/zB.xml
res/xc.xml
res/QL.xml
res/A_.png
res/fz.webp
res/aX.xml
res/b9.xml
res/0n.xml
res/-1.png
res/hW.xml
res/ZW.xml
res/ar.webp
res/st.9.png
res/qw.webp
res/-Y.xml
res/tc1.webp
res/e1.xml
res/t1.webp
res/m2.xml
res/color/mtrl_navigation_item_text_color.xml
res/Zv.png
res/l6.png
res/5s.webp
res/6T.webp
res/color/m3_timepicker_button_background_color.xml
res/p0.png
res/RH.xml
res/GQ.xml
res/H2.xml
res/iB.webp
res/od.webp
res/D8.xml
res/DY.png
res/as.xml
res/bT.xml
res/kU.webp
res/Kv1.xml
res/cw1.xml
res/sR.xml
res/Bi.xml
res/8T.png
res/LW.webp
res/color/m3_text_button_foreground_color_selector.xml
res/Df.xml
res/YM.png
res/Ru.xml
res/T7.xml
res/sn.xml
res/tO.xml
res/u0.xml
res/zF.png
res/color-v23/abc_tint_spinner.xml
res/cw.webp
res/D0.webp
res/cR1.xml
res/751.xml
res/V9.webp
res/color/abc_background_cache_hint_selector_material_dark.xml
res/uo.png
res/DF.xml
res/q-.png
res/zS.webp
res/NU1.xml
res/wg.webp
res/U3.xml
res/NR.xml
res/wu.xml
res/gD.webp
res/FM.9.png
res/yW.png
res/va1.xml
res/Px.xml
res/color/material_on_primary_emphasis_high_type.xml
res/qK1.xml
res/mN.xml
res/jp.xml
res/l2.xml
res/zx.webp
res/ZP.webp
res/-9.xml
res/Hr2.xml
res/5J.png
res/color/material_timepicker_clock_text_color.xml
res/M4.xml
res/2E.png
res/sa.xml
res/xE.xml
res/B4.png
res/ga.webp
res/mL.xml
res/Rh.xml
res/Xy.xml
res/mP.png
res/ak.png
res/4_.webp
res/KI.webp
res/ZA.webp
res/LD1.png
res/Xi.webp
res/xx.png
res/ST.xml
res/T5.xml
res/jz.webp
res/31.xml
res/OJ1.webp
res/LH.xml
res/t7.webp
res/xt.xml
res/Mt.webp
res/0b.xml
res/J-1.xml
lib/armeabi-v7a/librtmp-jni.so
res/5D1.webp
res/aG1.xml
res/ba.webp
res/i9.webp
res/v0.png
res/color/zhihu_bottom_toolbar_preview.xml
res/jK.9.png
res/Pw.webp
res/8p.xml
res/kB.xml
res/color/mtrl_error.xml
res/Yt.xml
res/eU1.xml
res/NA.xml
res/do.webp
res/mw.webp
res/Al.xml
res/BW.webp
res/C8.webp
res/tH.webp
res/ii.9.png
res/color/m3_button_ripple_color_selector.xml
res/color/m3_text_button_background_color_selector.xml
res/br.webp
res/dm.xml
res/eN.xml
res/gE.webp
res/1L1.xml
res/Wl.png
res/Eb.9.png
res/DU.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/Jw.xml
res/hY.png
res/I8.webp
res/color/m3_checkbox_button_tint.xml
res/iu.xml
res/M12.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/abc_tint_edittext.xml
res/b7.xml
res/cV1.webp
res/px.webp
res/3h.xml
res/A3.xml
res/OB.png
res/t7.png
res/lO.xml
res/Cv.xml
res/color/mtrl_indicator_text_color.xml
res/Tc.xml
res/UD.xml
res/qZ1.webp
res/6o.xml
lib/x86/libijksdl.so
res/y9.xml
res/12.xml
res/a6.webp
res/PX.webp
res/7G.xml
res/Xp.9.png
res/1N1.xml
res/QN.png
res/n_.png
res/sC.png
res/Bx.xml
res/vy.9.png
res/1M.xml
res/_J.xml
res/Yq.webp
res/wi1.9.png
res/NC.xml
res/u02.xml
res/jh.9.png
res/BK.xml
res/ds.png
res/UJ.webp
res/gt.xml
res/Sk.png
res/n9.9.png
res/6u.png
res/lB.png
res/uv.xml
res/Vq.png
res/er.webp
res/JZ.webp
res/cd.png
res/O5.xml
res/nu.webp
res/color/abc_secondary_text_material_light.xml
res/color/switch_thumb_material_light.xml
res/at.webp
res/76.xml
res/AO.xml
res/F3.xml
res/Si.webp
res/SX.png
res/p7.xml
res/mi.webp
res/EI.xml
res/color-v23/abc_tint_seek_thumb.xml
res/Tt.xml
res/UU.xml
res/3n.png
res/1z.xml
res/nl.xml
res/J-.xml
res/fb.png
res/color-v23/abc_tint_edittext.xml
res/tj.9.png
res/color/m3_slider_inactive_track_color.xml
res/J6.webp
res/ag.xml
res/1Z.webp
res/ej.xml
okhttp3/internal/publicsuffix/publicsuffixes.gz
res/u1.webp
res/6-.webp
res/Rx2.xml
res/FA.webp
res/qQ.xml
res/r2.xml
res/Nc.xml
res/sx.9.png
res/0d.xml
res/jT.png
res/k5.png
res/85.webp
res/Tc.webp
res/z8.xml
res/Ow.xml
res/color/design_error.xml
res/8n.png
res/jV1.png
res/q7.webp
res/tl.png
res/fQ.xml
classes4.dex
res/1I.png
res/qF.png
res/Lr.png
res/N4.png
res/WA.webp
res/bu.9.png
res/ai.xml
res/color/checkbox_themeable_attribute_color.xml
res/6C.webp
res/color/dracula_bottom_toolbar_preview.xml
res/d91.webp
res/dH.9.png
res/gV.9.png
res/IZ.webp
res/ZD.xml
res/xR.xml
res/2N.png
res/93.9.png
res/dl.webp
res/ee.png
res/color/m3_card_ripple_color.xml
assets/libwbsafeedit_64
res/Gb.xml
res/7V.xml
res/QU.webp
res/GR.webp
res/H3.webp
res/XG.webp
res/B2.xml
res/xo.webp
res/xg.xml
res/Zh.xml
res/0D.png
res/color/m3_dark_default_color_primary_text.xml
res/2I.webp
res/fU.png
res/2J.xml
res/6j.png
res/PI.xml
res/3f.xml
res/4G.xml
res/Jk.webp
res/R61.xml
res/DS.xml
res/Wn.xml
res/XO.xml
res/ai1.xml
res/va.png
res/C7.xml
res/d4.png
res/3O.xml
res/VJ.webp
res/Rq.webp
res/color-v31/m3_dynamic_highlighted_text.xml
res/B81.xml
res/xC.xml
res/ID.webp
res/LR.webp
res/6-.xml
res/Dt.9.png
res/lz.webp
res/Jt1.png
res/color/m3_assist_chip_stroke_color.xml
res/Xh.png
res/nl.webp
res/ug.xml
res/vH.xml
res/T2.9.png
res/3B.xml
res/sN.xml
res/cj.png
res/UO.xml
res/color/design_box_stroke_color.xml
res/jr.webp
res/cs.xml
res/e5.xml
res/Ay.webp
res/BZ.webp
res/PA1.xml
res/dz.xml
res/cf.xml
res/color/material_on_surface_stroke.xml
res/Us.xml
res/gQ1.webp
res/yx.webp
res/Mm.xml
res/_c.png
res/color/mtrl_outlined_stroke_color.xml
res/vl.xml
res/_G.webp
res/bT.png
res/Zi.webp
res/-Y.png
res/Db.xml
res/Bm.xml
res/bn.xml
res/color-night-v8/material_timepicker_clockface.xml
res/651.xml
res/gA.xml
res/Fl.xml
res/i1.webp
res/vg.webp
res/wH.webp
res/gG.9.png
res/mR.xml
res/n3.xml
res/P4.xml
res/rE1.xml
res/v9.xml
res/q-.xml
res/k_.png
res/tu.webp
res/LH.png
res/V3.webp
res/color/material_slider_halo_color.xml
res/Ah.xml
res/color/material_cursor_color.xml
res/J3.webp
res/Qt.xml
res/K0.xml
res/bx.png
res/8Z.webp
res/9U.png
res/Rl.png
lib/arm64-v8a/libijkffmpeg.so
res/Rf.webp
res/_l1.xml
res/0W.xml
res/fi.webp
res/US.png
res/V4.png
res/cB.xml
res/d9.webp
res/qH.png
res/ZF.xml
res/mE.png
res/color/m3_tabs_text_color.xml
res/p41.xml
res/Xt.webp
res/X-.png
res/2W.webp
res/Qc.webp
res/5r.png
res/Iq1.xml
res/rX.xml
res/nr.webp
res/p4.webp
res/9h.webp
res/ER.9.png
kotlin/internal/internal.kotlin_builtins
res/-9.png
res/color/abc_btn_colored_text_material.xml
res/3v1.webp
res/5J.xml
res/31.png
res/color/mtrl_btn_text_btn_ripple_color.xml
res/PO.png
res/-l.png
res/BU1.png
res/Kk.png
res/LO1.xml
res/uB.9.png
classes2.dex
res/kP1.xml
res/YA.xml
res/color/mtrl_bottom_nav_ripple_color.xml
res/_J.webp
res/color/material_timepicker_button_stroke.xml
res/Cp.xml
res/E2.xml
res/Kv.xml
res/LW.xml
res/I5.xml
res/color/radiobutton_themeable_attribute_color.xml
res/fr.9.png
res/XD.webp
res/GO.webp
res/jR.xml
res/Rh.png
res/bM.webp
res/en.xml
res/5c.png
res/Vc.webp
res/2p.xml
res/bl.webp
res/4_.9.png
res/Z_.png
res/lE1.png
res/hp.png
res/la.webp
res/Of.xml
res/3w1.webp
res/ZA1.webp
res/8h.webp
res/jo.webp
res/l1.webp
res/color/m3_elevated_chip_background_color.xml
res/HA.xml
res/NA1.xml
lib/x86_64/libijkplayer.so
res/cQ.xml
res/d2.xml
res/gT.xml
res/NV.png
res/ao.png
res/c1.png
res/er.png
res/jV.png
res/nY.png
res/3h.png
res/tb.xml
res/2L.xml
res/y7.webp
res/_r.xml
res/UB.png
res/Wl.xml
res/XM.xml
res/H6.png
res/color/m3_chip_text_color.xml
res/ma.webp
res/D3.png
res/po.webp
res/color/mtrl_fab_ripple_color.xml
res/55.webp
res/color/material_slider_thumb_color.xml
kotlin/ranges/ranges.kotlin_builtins
res/dV.xml
res/Ei.xml
res/FJ.xml
res/ZY.xml
res/-W.xml
res/0y.xml
res/1Z.xml
res/LK1.webp
res/mP.webp
res/n1.webp
res/W7.xml
res/color/zhihu_preview_bottom_toolbar_apply.xml
res/zu.png
res/Kp.9.png
res/gL.9.png
res/q1.webp
res/Gy.png
res/KV.png
res/t1.png
res/Us.9.png
res/gC.xml
res/OY.png
res/h0.9.png
res/wS.png
res/yu.webp
res/Qv.png
res/nD.xml
res/Uy.png
res/VZ.png
res/UQ.xml
res/V2.xml
res/hl.webp
res/color/mtrl_card_view_foreground.xml
res/zq.xml
res/3j.png
res/78.webp
res/color/m3_calendar_item_disabled_text.xml
res/KA.webp
res/no.webp
res/sr.webp
res/8r.png
res/F8.9.png
res/sp.xml
res/tQ.xml
assets/com.tencent.open.config.json
res/Vt.webp
res/wi.9.png
res/fM.webp
res/az.webp
res/4F.webp
res/k91.webp
res/GO.xml
res/Pq.png
res/B-.webp
res/GO1.xml
res/aG.xml
res/color/mtrl_choice_chip_background_color.xml
assets/hianalytics_njjn
res/lb.png
res/L3.xml
res/IO.webp
res/xx.xml
res/yY.xml
res/7W1.xml
res/Vz.xml
res/0s.webp
res/1T.webp
res/Ut.webp
res/zQ.png
res/OY1.webp
res/AR1.png
res/Rc.webp
res/wd.webp
res/4F1.xml
res/1_1.xml
res/d1.9.png
res/t-.webp
res/w3.xml
res/Ha1.xml
res/8X.xml
res/99.xml
res/h_.xml
res/Pi.9.png
res/xN.xml
res/ep.webp
res/q4.png
res/gD.xml
res/rZ.xml
res/bk.xml
res/cL.xml
res/color-v23/abc_btn_colored_text_material.xml
res/YQ.xml
res/1x.png
res/Nu.xml
res/5A.xml
res/Fz.png
res/ew.png
res/aP.xml
res/b1.xml
res/hc.png
res/jw.webp
res/aA.xml
res/sj.png
res/color/abc_primary_text_disable_only_material_dark.xml
lib/arm64-v8a/libumeng-spy.so
res/ij.webp
res/z_.webp
res/Tm.png
res/6f.webp
res/lW.xml
res/m8.xml
res/ym.png
res/KA1.webp
res/In.webp
res/JO.webp
res/K0.webp
res/Ly.xml
res/Tx.xml
res/Vb.webp
res/CZ.webp
res/Fv.xml
res/Nj.png
res/Qe.png
res/ZA.xml
res/Ve.xml
res/WF.xml
res/m9.9.png
res/WJ.webp
res/wk.webp
res/E4.png
res/color/m3_fab_efab_foreground_color_selector.xml
res/HV.xml
res/I7.xml
res/_t.png
res/a6.png
res/va.xml
res/color/m3_timepicker_button_ripple_color.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/y4.webp
res/6M.xml
res/9H.xml
res/XI.webp
res/Jn.xml
res/NJ.xml
res/VI.xml
res/color/m3_appbar_overlay_color.xml
res/yx.xml
res/xy.xml
res/cw.xml
res/dX.xml
res/WJ.png
res/uu.png
res/nj.webp
res/2U.xml
res/36.xml
res/Qa.xml
res/EO.webp
res/F0.webp
res/RC.webp
res/color/m3_fab_efab_background_color_selector.xml
res/Ej.xml
res/Zl.xml
res/hP.xml
res/on.xml
res/q0.xml
res/Sy.xml
res/kZ.xml
res/Ra.webp
res/Fg.xml
res/ZR.png
res/_g.png
res/ns.png
res/vp.xml
res/sj.webp
res/color/mtrl_outlined_icon_tint.xml
res/fv.9.png
res/0w.xml
res/2u1.png
res/a2.xml
res/Pb.xml
res/8k.png
res/Nu1.xml
res/tr.xml
res/_c.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/KB.xml
res/0J.xml
res/b91.xml
res/color/m3_textfield_indicator_text_color.xml
res/cj.xml
res/5j.9.png
res/-G.webp
res/OV.webp
res/Fl1.xml
res/color/m3_default_color_primary_text.xml
res/kg.xml
res/pv.webp
res/qW.webp
res/1e.xml
res/A0.webp
res/oP.xml
res/wD.png
res/dL.webp
res/e-.webp
res/rd.webp
res/3c.xml
res/4D.xml
res/bB.png
res/L_.png
res/Yt1.xml
res/VK.9.png
res/nL1.xml
res/gu.webp
res/i7.webp
res/j0.xml
res/zw.xml
res/9Z.webp
res/color/m3_primary_text_disable_only.xml
res/ub.xml
res/JT.png
res/qL.xml
res/r-.xml
res/color/abc_hint_foreground_material_light.xml
res/Ps.webp
res/Fl.webp
res/Mm.png
res/Ey.xml
res/FZ.xml
res/_v.png
res/color/material_on_surface_emphasis_high_type.xml
res/6H.webp
res/O8.xml
res/color/mtrl_filled_background_color.xml
res/ik.xml
res/k-.xml
res/7s.webp
res/RZ.webp
res/0p.webp
res/0K.webp
res/_V.png
res/rM.xml
res/Ca.webp
res/zJ.xml
res/CA.9.png
res/ld.xml
res/color/m3_tonal_button_ripple_color_selector.xml
res/color/material_on_background_emphasis_high_type.xml
res/R51.xml
res/Hr.xml
res/j9.9.png
res/fo.webp
res/PF.xml
res/K21.webp
res/BW.png
res/-N.webp
res/Xr.png
res/Ac.9.png
res/DP1.xml
res/color-v31/m3_dynamic_hint_foreground.xml
res/Id.png
res/6Q.webp
res/To.png
res/kf.webp
res/lG.webp
res/u5.xml
res/TA.webp
res/7u.xml
res/97.xml
res/Ca.xml
res/GD.webp
res/R5.xml
res/HE.xml
res/LA.xml
assets/grs_sdk_server_config.json
res/A6.xml
res/n7.webp
res/_R.xml
res/Xg.webp
res/cy.xml
res/dZ.xml
res/DQ.png
res/fV.xml
res/e6.webp
res/di.png
res/eJ.png
res/fp.xml
res/gQ.xml
res/X8.xml
res/wo.xml
res/KG.webp
res/color/material_timepicker_modebutton_tint.xml
res/LP.png
res/M1.png
res/Ho.webp
res/IP.webp
res/color/m3_highlighted_text.xml
res/color/material_slider_active_track_color.xml
res/-o.xml
res/Qc.xml
res/pF.png
res/color/abc_tint_default.xml
res/YF1.xml
res/7z.webp
res/Rk.xml
res/T-.xml
res/hp.xml
res/Io.xml
res/S9.webp
res/361.xml
res/G72.png
lib/armeabi-v7a/libmmkv.so
res/au.9.png
res/kI.xml
res/Ul.webp
res/fa.webp
res/Bq.xml
res/TH.webp
res/Ft.xml
res/color/m3_button_ripple_color.xml
res/4b.png
res/color/mtrl_btn_stroke_color_selector.xml
res/uH.webp
res/Ws.xml
res/XT.xml
res/WH.png
res/Rd.png
res/SE.png
res/e4.webp
res/color/m3_fab_ripple_color_selector.xml
res/RX1.xml
res/Ww.ttf
res/pF.9.png
res/N9.webp
res/8V.9.png
res/cy1.xml
res/Lk.webp
res/cy.webp
res/dZ.webp
res/6x.xml
res/7Y.xml
res/lF.xml
res/Di.xml
res/EJ.xml
res/ID.xml
res/Ok.webp
res/Wq.xml
res/1Z.png
res/pm.xml
res/qn.webp
res/s0.webp
res/v2.xml
res/color/m3_card_stroke_color.xml
res/Oz.png
res/color/mtrl_text_btn_text_color_selector.xml
res/mT.xml
res/Fi.xml
res/SA.xml
res/1V.xml
res/27.xml
res/Vc.xml
res/WD.xml
res/1g.xml
res/color/m3_dark_primary_text_disable_only.xml
res/xj.xml
res/0H.9.png
res/5P.xml
res/ch.xml
res/Tm1.png
res/7u1.xml
res/U0.webp
res/Iq.xml
res/JR.xml
res/K3.xml
res/color/material_on_surface_emphasis_medium.xml
res/BK1.xml
res/FX.xml
res/G9.xml
res/color/ucrop_scale_text_view_selector.xml
res/jp.webp
res/OX.webp
res/At.xml
res/z11.xml
res/ey.webp
res/AX.xml
res/B9.xml
res/V-.9.png
res/N9.xml
res/-P.webp
res/XE.png
res/yK.webp
res/zH.xml
res/fx1.png
res/rx.xml
res/da.webp
res/0L.png
res/l0.png
res/Dd.png
res/TV.webp
res/U7.webp
res/color/abc_hint_foreground_material_dark.xml
res/tZ.png
res/wS.xml
res/Iu.png
res/JV.png
res/_c.webp
res/bq.png
res/d3.png
res/O1.png
res/YF.xml
res/0B.webp
res/9N.png
res/nQ.xml
res/qs.webp
res/EJ1.png
res/V-.xml
res/Rh1.png
res/Q4.webp
res/-u.png
res/J6.9.png
res/tK.xml
res/-7.webp
res/Rq.xml
res/Cc.webp
res/DO.png
res/LJ.xml
res/qn.xml
res/Bw.webp
res/D9.webp
res/Ny.xml
lib/x86/libijkffmpeg.so
res/Za.xml
res/K2.webp
res/Ec.png
res/FD.png
res/cH.xml
res/eS.xml
res/xN.png
res/Z2.png
res/Qd.webp
res/4U.webp
res/56.webp
res/EJ.webp
res/Ds.png
res/ZZ.webp
res/3O1.xml
res/Zg1.png
res/8X.png
res/QK.png
res/QV.xml
res/ew.xml
res/dc.xml
res/G8.webp
res/Zp.xml
res/d8.xml
res/pS.xml
res/color/m3_tabs_icon_color_secondary.xml
res/qe1.png
res/NU.xml
res/D5.xml
res/color/m3_chip_assist_text_color.xml
res/xJ.xml
res/dv.png
res/eW.png
res/8g.png
res/9H.png
res/fg.xml
res/tM.9.png
res/Aj.webp
res/Np.webp
res/Ss.webp
res/b5.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/XY.9.png
res/color/m3_timepicker_display_stroke_color.xml
res/oN.xml
res/WF.png
res/oc.xml
res/pD.xml
res/color/m3_timepicker_clock_text_color.xml
res/Hl1.png
res/JJ.webp
res/Ot.png
res/XV.xml
assets/emoji.txt
res/8w.webp
res/gg.webp
res/hH.webp
res/px.xml
res/OK.xml
res/WQ.xml
res/Qk.webp
res/hr.xml
res/TZ1.png
res/Vr.webp
res/Ty.webp
res/Ha.xml
res/De.webp
res/Gn.png
res/tt.png
res/l61.png
res/AI.xml
res/IG.webp
res/fV.webp
res/Jo.webp
res/KK.xml
res/KP.webp
res/bB.xml
res/fZ.9.png
res/mX.xml
res/dB.png
res/Ni.webp
res/OJ.webp
res/ig.xml
res/jH.xml
res/n0.png
res/Ns.webp
res/_l.xml
res/vc.xml
res/Fx1.9.png
res/O11.png
res/5V.png
assets/dexopt/baseline.profm
res/5h.xml
res/I21.xml
res/8H.webp
res/color/mtrl_choice_chip_text_color.xml
res/kM.xml
res/Ko.xml
res/M1.xml
res/TV.xml
res/1d.webp
res/85.png
res/Sc.png
res/Ku.png
res/color/mtrl_btn_ripple_color.xml
res/_2.xml
res/aA1.xml
res/IO.xml
res/m_.webp
res/ye.xml
res/zF.xml
res/uO.xml
res/x5.9.png
res/1V1.xml
res/Tr.webp
res/sJ.png
res/rK.webp
res/F41.png
res/o4.png
res/zN2.xml
res/Qy.xml
res/lN.webp
res/9Y.xml
res/QG.xml
res/jY.xml
res/D6.webp
res/Ue.webp
res/7T.9.png
res/mn.xml
res/u9.xml
res/color/m3_icon_button_icon_color_selector.xml
res/rD.png
res/V-1.xml
res/bX.xml
res/uo.xml
res/vP.xml
res/ik.png
res/Lq.9.png
res/Tk.webp
res/UL.webp
res/IS.png
res/j6.webp
res/color/m3_efab_ripple_color_selector.xml
res/ha.xml
res/iB.xml
res/Lu.xml
res/Q1.9.png
res/47.webp
res/gw.png
res/hX.png
res/oT.xml
res/p5.xml
res/qr.9.png
res/kq.webp
res/LA.png
res/Sf1.webp
res/gM.xml
res/Ap.xml
res/sX.webp
res/38.xml
res/OM.xml
res/UP1.xml
res/color/m3_navigation_bar_ripple_color_selector.xml
res/e4.png
res/Np.png
res/color/abc_primary_text_material_dark.xml
res/-Y1.xml
res/sD.xml
res/eB.9.png
res/LM.webp
res/WZ.webp
res/Zg.png
res/us.xml
res/vT.xml
res/wz.xml
res/Yt.9.png
res/color-v31/m3_dynamic_default_color_primary_text.xml
res/color-v31/m3_dynamic_primary_text_disable_only.xml
res/11.png
res/54.png
res/Mz.9.png
res/nd.png
res/Yk.webp
res/cM.9.png
lib/x86/libmmkv.so
res/-N1.webp
res/lj.webp
res/mK.webp
res/eU.xml
res/O-.png
res/tr.9.png
res/j9.xml
res/rU.png
res/Yd.webp
res/U_.png
res/aR.xml
res/Ib.webp
res/s2.9.png
res/hR.xml
res/m6.xml
res/X3.9.png
res/Ph.webp
res/QI.webp
res/5D.webp
res/rg.png
res/EX.webp
res/color-v23/abc_tint_default.xml
res/e0.xml
res/20.webp
res/Ty1.webp
res/W1.webp
res/tI.xml
res/9j.webp
res/0q.xml
res/1R.xml
res/23.xml
res/9F.xml
res/8R.webp
res/color/m3_timepicker_secondary_text_button_ripple_color.xml
res/FB.xml
res/color/test_mtrl_calendar_day_selected.xml
res/ll.png
res/5R.webp
res/cV.webp
res/2D.xml
res/CQ.webp
res/83.png
res/GQ2.xml
res/TZ.png
res/LT.png
res/Pe.webp
res/rt.xml
res/Gp.png
res/HQ.png
res/l0.xml
res/rf.webp
res/Po.webp
res/color/m3_tabs_icon_color.xml
res/vA.xml
res/VQ.png
res/gq.webp
res/i3.webp
res/4f.png
res/color/mtrl_bottom_nav_colored_ripple_color.xml
res/0c.png
res/1D.png
res/BB.png
res/VB.webp
res/La.xml
res/ef.xml
res/-u.webp
res/Pd.xml
res/Ht.png
res/F2.webp
res/LN.xml
res/-n.webp
res/ej.png
res/o2.png
res/jN.png
res/Z0.png
res/SP.webp
res/T1.webp
res/Ov1.xml
res/cH1.xml
res/Iz.webp
res/BU.png
res/v91.xml
res/Ew.png
res/27.png
res/3n.xml
res/AK.xml
res/vi.png
res/y2.webp
res/tA1.webp
res/uM.xml
res/lf.xml
res/mG.xml
res/DM.png
res/Fe.xml
res/GF.xml
res/zJ.webp
res/5T.xml
res/65.xml
res/8v.xml
res/NY.xml
res/_d2.xml
res/1z.png
res/_Y1.webp
res/color/mtrl_navigation_bar_item_tint.xml
lib/arm64-v8a/libijksdl.so
res/HC.webp
res/K7.xml
res/111.png
res/9a.png
res/B_.webp
res/Wd.webp
res/ld.9.png
res/aW.xml
res/v5.webp
res/3i.xml
res/uu1.webp
res/Bw.xml
kotlin/reflect/reflect.kotlin_builtins
res/8X.webp
okhttp3/internal/publicsuffix/NOTICE
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/Jv.xml
res/cC.webp
assets/updatesdkcas.bks
res/xd.xml
res/Vm.webp
res/hu.xml
res/vp1.xml
res/_3.png
res/rv.webp
res/JY.xml
res/Xj.webp
res/color/mtrl_btn_bg_color_selector.xml
res/H1.xml
res/qZ.webp
res/K01.webp
res/I71.xml
res/lE.png
res/O3.9.png
res/color/m3_navigation_bar_item_with_indicator_icon_tint.xml
res/ra.xml
res/color/m3_hint_foreground.xml
res/cp.xml
res/dQ.xml
res/m1.xml
res/Rs.webp
res/Dr.webp
res/color/m3_selection_control_ripple_color_selector.xml
res/vK.xml
res/Rd.webp
res/SE.webp
res/q5.webp
res/Qw.xml
res/RX.xml
res/3x.xml
res/AN.xml
res/rS.xml
res/Uv.webp
res/VW.webp
res/W8.webp
res/color/abc_tint_spinner.xml
res/2y.xml
res/CI.xml
res/OK.webp
res/DG.xml
res/xJ.png
res/kF.webp
res/V7.png
res/EF.xml
res/Ef.png
res/FG.png
res/MN.webp
res/lA.xml
res/SU.xml
res/color/m3_button_outline_color_selector.xml
res/t2.xml
res/QO.png
res/Lm1.xml
res/JS.webp
res/Sj.webp
res/2R.webp
res/3B1.xml
res/color/abc_search_url_text.xml
res/kG.png
res/lc.png
res/7b.xml
res/wK.9.png
res/Jg.xml
res/AC.png
res/y6.xml
res/MR.xml
res/SH.xml
res/js1.xml
res/Nm.xml
res/yk.webp
res/j-.9.png
res/EU.xml
res/MN1.webp
res/ll.xml
res/Zv.webp
res/3J.webp
res/G6.png
res/d5.xml
res/_Q.png
res/gN.png
res/Dz.webp
res/AR.png
res/k0.webp
res/LV.xml
res/aj.png
res/bK.png
res/n31.xml
res/Yh.webp
res/Oo.png
res/6x1.xml
res/Gl.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/ZI1.xml
res/tE.png
res/em.xml
kotlin/collections/collections.kotlin_builtins
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/pk.webp
res/30.xml
res/bj.webp
res/color/m3_timepicker_display_text_color.xml
res/wg.xml
res/-R.webp
res/Ua.xml
res/VB.xml
res/XY.xml
res/9p.png
res/z3.xml
res/0N1.webp
res/color/m3_simple_item_ripple_color.xml
res/cp1.xml
res/dQ1.xml
res/vk.png
res/8o.xml
res/9P.xml
res/rr.png
res/Bg.webp
res/84.xml
res/4u.xml
res/67.xml
res/U8.png
res/q6.xml
res/nA.png
res/Lu.png
res/ZI.xml
res/2D1.xml
res/M11.xml
res/Ml.9.png
res/NM.9.png
res/Sh.png
res/color/m3_navigation_item_ripple_color.xml
res/FC.xml
res/gw.xml
res/hX.xml
res/pL.webp
res/dU.png
res/kq.png
res/lR.png
res/m3.png
res/tA.xml
res/8f.webp
res/Y-.xml
res/color/m3_card_foreground_color.xml
res/iT.xml
res/H3.xml
res/aY.png
res/dp.xml
res/eQ.xml
res/Jt.xml
res/kN.webp
res/Mg.png
res/NH.png
res/nC.png
res/bW.png
res/c8.png
res/color/md_list_item_textcolor.xml
res/qe.png
res/rF.png
res/Xg.xml
res/YH.xml
res/6e.xml
res/8O.xml
res/CZ.xml
res/color/m3_radiobutton_button_tint.xml
res/wv.xml
res/xW.xml
res/bK.webp
res/km.xml
res/Gz.xml
res/Sf.xml
res/Wi.xml
res/XJ.xml
res/u01.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/qq.webp
res/4G1.xml
res/Ej.webp
res/FK.webp
res/dt.png
res/AZ.xml
res/color/m3_dark_default_color_secondary_text.xml
res/3j1.png
res/Ai.xml
res/1N.xml
res/ar.xml
res/c4.xml
res/p8.xml
res/2B.cer
res/Wm.png
res/js.xml
res/l5.xml
res/_1.xml
res/_K.xml
res/4L.xml
res/_Y.webp
res/7F.9.png
res/OE.webp
res/Iz.xml
res/color/m3_checkbox_button_icon_tint.xml
res/3f.webp
res/Ds1.png
res/color/m3_switch_track_tint.xml
lib/armeabi-v7a/libijksdl.so
res/r7.xml
res/77.xml
res/GB.webp
res/ul.xml
res/vM.xml
res/color/mtrl_switch_track_tint.xml
res/color-v23/abc_color_highlight_material.xml
res/gq1.webp
res/color/material_timepicker_button_background.xml
res/fD.9.png
res/AB.9.png
res/kb.png
res/wN.png
res/nQ.webp
res/WO.xml
res/Vr.png
res/Z-.png
res/i91.webp
res/Ej1.xml
res/In.9.png
res/kE.png
res/Ge2.xml
res/Je.xml
res/Pu.webp
res/3z.xml
res/fL.xml
res/rC.webp
res/FB1.xml
res/bb.xml
res/EH.xml
res/Ts.xml
res/ol.png
res/y-.png
res/Z8.xml
res/s6.xml
res/so.png
res/rn.xml
res/_5.png
res/ii.png
res/ml.png
res/z3.9.png
res/Ks.xml
res/LT.xml
res/zV.png
res/4j.png
res/HQ.xml
res/I2.xml
res/tL.xml
res/oh.xml
res/QQ.webp
assets/h5_qr_back.png
res/xF.xml
res/Gn.xml
res/HO.xml
res/M3.xml
res/qx.png
res/rY.png
res/8E.xml
res/color/m3_calendar_item_stroke_color.xml
res/MP.xml
res/Wz.xml
assets/libwbsafeedit
res/Fx.9.png
res/_h.webp
res/1y.xml
res/2Z.xml
res/color/m3_chip_stroke_color.xml
res/eb1.webp
res/sb.xml
res/iN.png
res/n2.png
res/xs.xml
res/3w.webp
res/4X.webp
res/P4.webp
res/5E.webp
res/Vs.webp
res/X5.webp
res/E2.9.png
res/Vl.xml
res/CG.xml
res/1p.xml
res/Kw.png
res/bu.xml
res/75.xml
openinstall
res/Xa.png
res/YB.png
res/tm.png
res/AP.xml
res/9A.xml
res/qK.png
res/color/m3_navigation_item_background_color.xml
res/Qu.webp
res/SS.xml
res/No.xml
res/P1.xml
res/1D.xml
res/HP.webp
res/I1.webp
res/-e.xml
res/8J.webp
res/Ig.xml
res/color/mtrl_on_surface_ripple_color.xml
res/Mr.9.png
res/XT1.xml
kotlin/annotation/annotation.kotlin_builtins
res/BL.xml
res/em.webp
res/1_.xml
res/tA.webp
res/color/m3_timepicker_display_ripple_color.xml
res/Eo.webp
res/color/m3_dark_highlighted_text.xml
res/color/m3_slider_halo_color.xml
res/nj1.webp
res/oO.webp
res/HU.png
res/Mr.webp
res/cv.png
res/VQ.xml
res/yG.png
res/b6.xml
res/aL.xml
res/WT1.xml
res/Vg.webp
res/dn.xml
res/Er.png
res/q8.png
res/z8.webp
res/6p.xml
res/UC.xml
res/7E.webp
res/Cu.xml
res/DV.xml
res/E7.xml
res/zD.webp
res/cI.png
res/eK.9.png
res/kG.xml
res/color/m3_timepicker_display_background_color.xml
res/zC.png
res/ko.png
res/iV.png
res/zR.webp
res/Jv.png
res/VW.png
res/O2.png
res/AP.webp
res/A8.png
res/It1.webp
res/jy.webp
res/color/mtrl_switch_track_decoration_tint.xml
res/dJ.png
res/VW1.png
res/is.webp
res/4y.xml
res/Xs.webp
res/Bw1.webp
res/jB.xml
res/ra.png
res/sB.png
res/1L.xml
res/QD.png
res/n8.webp
res/-X.webp
res/color-v31/m3_dynamic_dark_default_color_primary_text.xml
res/ym.xml
res/zN.xml
res/a2.webp
res/72.9.png
res/BV.webp
res/Rj.webp
res/on.png
res/J71.xml
res/sf.png
res/tG.png
res/dj.xml
res/gQ.webp
res/OR.xml
res/DA.png
res/color/m3_chip_background_color.xml
res/4o.webp
res/color/mtrl_choice_chip_ripple_color.xml
res/WX.xml
res/X9.xml
res/tv.xml
res/v8.xml
res/Rx.xml
res/V3.png
res/n-.webp
res/De.png
res/0K.png
res/-m.png
res/QY.webp
res/color/abc_background_cache_hint_selector_material_light.xml
res/hW.webp
res/color/m3_slider_active_track_color.xml
res/9V.png
res/0o.png
res/kp1.webp
res/m21.webp
res/6_.xml
res/Hr1.xml
res/Mj.webp
res/sq.xml
res/u3.xml
res/Ov.xml
res/PW.xml
res/Q8.xml
res/RT.xml
res/aD.xml
res/fb.webp
res/ae1.webp
res/J9.xml
res/ae.webp
res/fv.xml
res/gW.xml
res/yw1.png
res/tn.webp
res/k2.xml
res/G4.webp
res/le.png
res/sL.9.png
res/nk.webp
res/Sr.png
res/xu.xml
res/1o.webp
res/bs.png
res/Hr.webp
res/7W.xml
res/8o.png
res/pB.png
res/w2.png
res/hE.xml
res/aj.xml
res/Cg.9.png
res/Dx.webp
res/ZE.xml
res/V9.png
res/9t.png
res/Wo.xml
res/Az.png
res/fi.png
res/vb.png
res/color/m3_default_color_secondary_text.xml
res/no.png
res/I8.png
res/LK.webp
res/5z.9.png
res/yy.webp
res/wV.png
res/f_.xml
res/3P.xml
res/41.xml
res/qC.xml
res/UA.xml
res/Cg1.xml
res/4l.xml
res/Zi.xml
res/Ba.webp
res/Rc.xml
res/xh.xml
res/e6.xml
res/_5.webp
res/3g.xml
res/Ha3.xml
res/mw.xml
res/09.webp
res/8l.webp
res/zD1.webp
res/7B.webp
res/eq.xml
res/ot.png
res/q6.png
res/8w.9.png
res/9X.9.png
res/A7.webp
res/6E.png
res/Rx1.xml
res/vG.xml
lib/x86_64/libijkffmpeg.so
res/rW.webp
res/color/mtrl_navigation_item_icon_tint.xml
res/Yh.png
res/EY.xml
res/Ue.xml
res/VF.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/hj.9.png
res/wc.xml
res/Y2.webp
res/q8.webp
res/0I.png
res/rn.png
res/BF.xml
res/color/abc_tint_btn_checkable.xml
res/x3.png
res/mb.xml
res/W6.xml
res/dp.png
res/3C.png
res/Jt.png
res/Eh.xml
res/Yw.xml
res/gT1.xml
lib/arm64-v8a/libijkplayer.so
res/2z.webp
res/Qq.xml
res/zL.xml
res/OY.webp
res/lN.png
res/-Z.png
res/ss.png
res/rj.xml
res/4W.xml
res/rn1.png
res/color/m3_chip_ripple_color.xml
res/AA.xml
res/NS.png
res/Qu.png
res/RV.png
res/gB.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/652.xml
res/Xr.xml
res/Z4.xml
res/c4.png
res/UP.xml
res/V1.xml
res/cg.png
res/bK.9.png
res/zk.webp
res/AE.png
res/rb.9.png
res/lJ.xml
res/so.xml
res/19.png
res/Hj.png
res/09.9.png
res/Dg.png
res/YW.png
res/Bj.xml
res/color/mtrl_switch_thumb_icon_tint.xml
res/db.webp
res/eC.webp
res/QQ.png
res/bT1.xml
res/A5.9.png
res/-2.xml
res/_w.png
res/Ge.png
res/eb.webp
res/eI.xml
res/iL.xml
res/i5.webp
res/color/mtrl_btn_text_color_selector.xml
res/2u.png
res/bT.webp
res/pq.xml
res/L2.xml
res/Q11.9.png
res/b51.xml
res/nv.webp
res/JY.webp
res/oZ.webp
res/xw.xml
res/6M.webp
res/Zm.webp
res/Cu1.xml
res/LH.webp
res/TQ.png
res/X51.png
res/mh.webp
res/Cd.png
res/DE.png
res/06.png
res/LH1.xml
res/rZ1.xml
res/Ri.png
res/jS.xml
res/eo.xml
res/g1.xml
res/hv1.xml
res/9r.xml
res/Hy.xml
res/dv.9.png
res/hF.webp
res/color/material_slider_inactive_track_color.xml
res/color/m3_text_button_ripple_color_selector.xml
res/EJ.png
classes3.dex
res/u-.webp
res/Hl.png
res/3l.webp
res/43.xml
res/XI1.webp
res/dC.webp
res/color-v23/abc_tint_switch_track.xml
res/AX.png
res/fx.png
res/9R.png
res/z_.xml
res/Sj.xml
res/TK.xml
res/Cq.xml
res/4F.xml
res/3M.webp
res/6t.xml
res/cv.xml
res/dW.xml
res/color/mtrl_chip_ripple_color.xml
res/JR.png
res/ie.webp
res/Xs1.9.png
res/Po1.webp
res/5b.png
res/E7.png
res/jw.xml
res/nz.xml
res/AT.xml
res/Tb.png
res/9N.xml
res/color-v23/abc_tint_btn_checkable.xml
res/Pq.9.png
res/cR.xml
res/w-.webp
lib/armeabi-v7a/libijkffmpeg.so
res/J_.xml
res/mU.png
res/qA.xml
res/Re.xml
res/SF.xml
res/iB1.webp
res/iF.webp
res/QK.webp
res/Vh.xml
res/tc.xml

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析