温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 1 个厂商报毒

安全评分

文件信息

文件名称 3a8b93b05973d8c9abe4a0b375354c2764f8e86d182fcd7a588b3cc8dc65eb7e.apk
文件大小 10.02MB
MD5 636649089335ebb37514551724606ad0
SHA1 b83e4c2cb93585910a1b040741b5e7f3a85650fc
SHA256 3a8b93b05973d8c9abe4a0b375354c2764f8e86d182fcd7a588b3cc8dc65eb7e

应用信息

应用名称 Live Football Updates
包名 com.millingoupdate.app
主活动 com.applive.app.StartActivity
目标SDK 34     最小SDK 23
版本号 1.0.1     子版本号 2
加固信息 未加壳

GooglePlay应用信息

标题 Live Football Updates
评分 0
安装 0+   次下载
价格 0
Android版本支持
分类 娱乐
Play 商店链接 com.millingoupdate.app
开发者 Kimnet Media
开发者 ID 6330719008968457476
开发者 地址 Nairobi, Kenya
开发者 主页 https://dev1111597.topdeveloper.info
开发者 Email millingoupdate77@gmail.com
发布日期 2024年3月18日
隐私政策 Privacy link

关于此应用
您了解足球动态的首选目的地。潜入一个充满令人兴奋的亮点和全面的分数更新的世界,精心策划,让您随时了解游戏的每一个激动人心的时刻。

重温各种联赛和锦标赛中最激动人心的进球、令人惊叹的扑救以及改变比赛的时刻,体验肾上腺素激增的感觉。有了我们的应用程序,只需轻按一下即可享受精彩的足球比赛。

及时了解最新比分和结果,确保您不会错过您最喜欢的球队的表现。从紧张的遭遇战到压倒性的胜利,我们的应用程序可让您随时了解最新的得分信息。

但这还不是全部 - 通过富有洞察力的分析、球员统计数据和球队简介来深入研究比赛,让您全面了解足球格局。

免责声明:请注意,实时足球更新应用程序不提供实时足球流媒体或更新。对于最新的比分和赛事,我们建议咨询官方广播频道或专门的体育直播平台。我们的应用程序致力于提供一流的精彩集锦、比分和见解,以丰富您在现场比赛之外的足球体验。

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=James Michael, OU=122, O=DSTV, L=South Africa, ST=South Africa, C=00276
签名算法: rsassa_pkcs1v15
有效期自: 2023-09-03 14:31:04+00:00
有效期至: 2048-08-27 14:31:04+00:00
发行人: CN=James Michael, OU=122, O=DSTV, L=South Africa, ST=South Africa, C=00276
序列号: 0x1
哈希算法: sha256
证书MD5: 554b45ce2a478193caa176755515953b
证书SHA1: fac191ce073a142b31a994bc43f1594b19114621
证书SHA256: 324f4964e82a64c4121ca8ed0d1555eded591fcbc8554809011a61cc257c3dd7
证书SHA512: 01a54a65318740ee02bdd439bc94ed7f2c3d824d98d68408301b2a97033fa79c5d5898240b411b5de96c44def493aa3e043f0c2e4c739ff7570d12796e6019ea
公钥算法: rsa
密钥长度: 2048
指纹: d43337b426b77c4c6cf41ae2edb2d292fdb0d486ffdf2e30c33b9357546285db
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
android.permission.Ad_ID 未知 未知权限 来自 android 引用的未知权限。
com.millingoupdate.app.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。
com.sec.android.provider.badge.permission.READ 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
com.sec.android.provider.badge.permission.WRITE 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
com.htc.launcher.permission.UPDATE_SHORTCUT 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
com.sonyericsson.home.permission.BROADCAST_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
com.sonymobile.home.permission.PROVIDER_INSERT_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
com.anddoes.launcher.permission.UPDATE_COUNT 普通 在应用程序上显示通知计数 在apex的应用程序启动图标上显示通知计数或徽章。
com.majeur.launcher.permission.UPDATE_BADGE 普通 在应用程序上显示通知计数 在solid的应用程序启动图标上显示通知计数或徽章。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.huawei.android.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.huawei.android.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.READ_APP_BADGE 普通 显示应用程序通知 允许应用程序显示应用程序图标徽章。
com.oppo.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
com.oppo.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
me.everything.badger.permission.BADGE_COUNT_READ 未知 未知权限 来自 android 引用的未知权限。
me.everything.badger.permission.BADGE_COUNT_WRITE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_ADSERVICES_AD_ID 普通 允许应用访问设备的广告 ID。 此 ID 是 Google 广告服务提供的唯一、用户可重置的标识符,允许应用出于广告目的跟踪用户行为,同时维护用户隐私。
android.permission.ACCESS_ADSERVICES_ATTRIBUTION 普通 允许应用程序访问广告服务归因 这使应用能够检索与广告归因相关的信息,这些信息可用于有针对性的广告目的。应用程序可以收集有关用户如何与广告互动的数据,例如点击或展示,以衡量广告活动的有效性。
android.permission.ACCESS_ADSERVICES_TOPICS 普通 允许应用程序访问广告服务主题 这使应用程序能够检索与广告主题或兴趣相关的信息,这些信息可用于有针对性的广告目的。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE 普通 Google 定义的权限 由 Google 定义的自定义权限。
com.millingoupdate.app.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
15
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 6.0-6.0.1, [minSdk=23]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 Activity (com.applive.app.ui.activities.DeepLinkActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
4 Broadcast Receiver (com.onesignal.notifications.receivers.FCMBroadcastReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.c2dm.permission.SEND
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
5 Activity (com.onesignal.notifications.activities.NotificationOpenedActivityHMS) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Broadcast Receiver (com.onesignal.notifications.receivers.NotificationDismissReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Broadcast Receiver (com.onesignal.notifications.receivers.BootUpReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Broadcast Receiver (com.onesignal.notifications.receivers.UpgradeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.onesignal.notifications.activities.NotificationOpenedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (com.onesignal.notifications.activities.NotificationOpenedActivityAndroid22AndOlder) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity (com.facebook.CustomTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
13 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
14 Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.c2dm.permission.SEND
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
16 高优先级的Intent (999)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.applive.app.ui.activities.DeepLinkActivity Schemes: @string/scheme_youtube://, @string/scheme_my_app://,
com.facebook.CustomTabActivity Schemes: fbconnect://,
Hosts: cct.com.millingoupdate.app,

网络安全配置

高危
3
警告
2
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。
3 127.0.0.1
域配置不安全地配置为允许明文流量到达范围内的这些域。
4 facebook.com
警告 域配置配置为信任系统证书。
5 facebook.com
域配置配置为信任用户安装的证书。

API调用分析

API功能 源码文件
一般功能-> IPC通信
a8/p.java
aa/b.java
ag/b.java
b/a.java
b/b.java
b4/g.java
c/a.java
c7/a.java
com/applive/app/MyApplication.java
com/applive/app/ui/activities/DeepLinkActivity.java
com/applive/app/ui/activities/MyMainActivity.java
com/applive/app/ui/activities/MyWebViewActivity.java
com/applive/app/ui/activities/modules/ModuleWebViewActivity.java
com/applive/app/ui/activities/modules/PostDetailActivity.java
com/applive/app/ui/activities/modules/PostPlayerExoActivity.java
com/applive/app/ui/activities/modules/PostPlayerWebActivity.java
com/applive/app/ui/activities/modules/PostPlayerYoutubeWebActivity.java
com/applive/app/ui/activities/modules/mic/MicPlayerExoActivity.java
com/applive/app/ui/activities/modules/mic/MicPlayerWebActivity.java
com/applive/app/ui/activities/modules/mic/MicPlayerYoutubeWebActivity.java
com/applive/app/ui/activities/youtube/YoutubePlayerFsActivity.java
com/iab/omid/library/ironsrc/utils/e.java
com/ironsource/d5.java
com/ironsource/environment/NetworkStateReceiver.java
com/ironsource/mediationsdk/s.java
com/ironsource/mediationsdk/testSuite/TestSuiteActivity.java
com/ironsource/mediationsdk/y.java
com/ironsource/s1.java
com/ironsource/sd.java
com/ironsource/sdk/controller/ControllerActivity.java
com/ironsource/sdk/controller/OpenUrlActivity.java
com/ironsource/sdk/controller/t.java
com/ironsource/sdk/service/Connectivity/BroadcastReceiverStrategy.java
com/ironsource/v3.java
com/ironsource/vc.java
com/onesignal/common/AndroidUtils.java
com/onesignal/core/activities/PermissionsActivity.java
com/onesignal/core/internal/background/impl/a.java
com/onesignal/core/internal/permissions/impl/a.java
com/onesignal/core/internal/purchases/impl/b.java
com/onesignal/core/services/SyncService.java
com/onesignal/location/internal/permissions/c.java
com/onesignal/notifications/activities/NotificationOpenedActivityHMS.java
com/onesignal/notifications/activities/a.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/AdwHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/ApexHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/AsusHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/DefaultBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/LGHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/NewHtcHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/OPPOHomeBader.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/SonyHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/VivoHomeBadger.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/XiaomiHomeBadger.java
com/onesignal/notifications/internal/display/impl/a.java
com/onesignal/notifications/internal/display/impl/b.java
com/onesignal/notifications/internal/display/impl/c.java
com/onesignal/notifications/internal/display/impl/d.java
com/onesignal/notifications/internal/h.java
com/onesignal/notifications/internal/open/impl/a.java
com/onesignal/notifications/internal/open/impl/b.java
com/onesignal/notifications/internal/open/impl/c.java
com/onesignal/notifications/internal/permissions/impl/a.java
com/onesignal/notifications/internal/registration/impl/a.java
com/onesignal/notifications/receivers/BootUpReceiver.java
com/onesignal/notifications/receivers/FCMBroadcastReceiver.java
com/onesignal/notifications/receivers/NotificationDismissReceiver.java
com/onesignal/notifications/receivers/UpgradeReceiver.java
com/onesignal/notifications/services/ADMMessageHandler.java
com/onesignal/notifications/services/ADMMessageHandlerJob.java
d/a.java
d/b.java
d5/l.java
d7/p.java
d7/q.java
d7/r.java
d7/w.java
dh/a.java
dh/b.java
dh/c.java
e/i.java
e/j.java
e5/r.java
e7/c0.java
e7/e.java
e7/e0.java
e7/h.java
e7/i0.java
e7/k.java
e7/o.java
e7/u.java
e7/x.java
e7/y.java
ea/a.java
ea/b.java
ea/c.java
ea/d.java
fa/f.java
fa/g.java
fh/a.java
fh/c.java
g/a.java
g/d.java
g/f.java
g0/a0.java
g0/b.java
g0/f.java
g0/k.java
g0/l.java
g0/p.java
g0/x.java
g5/a.java
ga/a.java
ga/c.java
h/a.java
h/b.java
h/c.java
h0/a.java
ha/a.java
ha/c.java
ha/e.java
hc/e.java
hd/b.java
i1/b1.java
i1/g0.java
i1/p.java
i1/v.java
i2/y.java
i7/l.java
ia/a.java
ia/b.java
id/d.java
id/f.java
id/g.java
id/h.java
j/f.java
j/j.java
j/t.java
j1/b.java
jh/a.java
jh/b.java
k4/b.java
k4/j.java
k5/a.java
k5/c.java
k5/e.java
k5/k.java
k5/l.java
ka/a.java
ka/b.java
l9/e.java
lf/a.java
o0/b.java
o1/a.java
p/a.java
p/c.java
p/e.java
p8/i.java
p8/k.java
p8/l.java
pa/e6.java
pa/f6.java
pa/g3.java
pa/i5.java
pa/l6.java
pa/m5.java
pa/m6.java
pa/n2.java
pa/o3.java
pa/t6.java
pa/u2.java
pa/z6.java
r5/b.java
r9/a.java
ra/a.java
ra/b.java
ra/c.java
ra/g.java
s/b.java
s/c.java
s/d.java
s1/s.java
u9/a.java
u9/b.java
u9/c.java
u9/d.java
u9/e.java
u9/h.java
u9/i.java
u9/o.java
u9/p.java
u9/u.java
v9/a.java
v9/a0.java
v9/b.java
v9/d0.java
v9/e.java
v9/e0.java
v9/f.java
v9/n.java
v9/y.java
v9/z.java
w0/j.java
w1/b.java
w1/r0.java
w6/e.java
w9/i.java
wc/z.java
x1/f0.java
x1/k.java
x6/a.java
x6/j.java
x8/e.java
x9/a1.java
x9/b.java
x9/e.java
x9/e0.java
x9/f0.java
x9/f1.java
x9/g0.java
x9/g1.java
x9/i0.java
x9/j0.java
x9/k0.java
x9/p0.java
x9/s0.java
x9/t.java
x9/t0.java
x9/u.java
x9/y0.java
x9/z0.java
xd/d0.java
xd/e.java
xd/e0.java
xd/f0.java
xd/g0.java
xd/h.java
xd/i.java
xd/j.java
xd/k.java
xd/p.java
xd/q.java
xd/y.java
xg/c.java
y1/a.java
y1/b.java
y1/h.java
y1/s.java
y9/b.java
yg/a.java
z1/c.java
z9/a.java
z9/d.java
一般功能-> 文件操作
a2/d.java
a4/g.java
a4/w.java
a5/a.java
ad/a.java
ae/d.java
ae/l.java
aj/c.java
ak/c.java
ak/d.java
ak/e.java
b0/c.java
b2/a.java
b2/d.java
b2/v.java
b2/y.java
b3/c.java
b4/g.java
ba/h.java
ba/j.java
bd/c.java
bd/d.java
be/e.java
bk/a.java
c0/b.java
c2/a.java
c2/k.java
c2/n.java
c2/o.java
c2/p.java
c2/r.java
c2/t.java
c7/g.java
c7/n.java
c7/p.java
cj/c1.java
ck/a.java
ck/a0.java
ck/b.java
ck/c.java
ck/d.java
ck/e.java
ck/g.java
ck/o.java
ck/p.java
ck/s.java
ck/z.java
com/applive/app/StartActivity.java
com/applive/app/service/TemplateClients.java
com/applive/app/service/modules/PostRelatedWorker.java
com/applive/app/service/modules/mic/MicPostRelatedWorker.java
com/applive/app/service/modules/mic/MicPostSearchWorker.java
com/applive/app/ui/activities/MyMainActivity.java
com/applive/app/ui/activities/MyWebViewActivity.java
com/applive/app/ui/activities/modules/ModuleWebViewActivity.java
com/applive/app/ui/activities/youtube/YoutubePlayerFsActivity.java
com/bumptech/glide/k.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/a.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/a.java
com/bumptech/glide/load/data/b.java
com/bumptech/glide/load/data/c.java
com/bumptech/glide/load/data/e.java
com/bumptech/glide/load/data/g.java
com/bumptech/glide/load/data/h.java
com/bumptech/glide/load/data/i.java
com/bumptech/glide/load/data/j.java
com/bumptech/glide/load/data/k.java
com/bumptech/glide/load/data/l.java
com/bumptech/glide/load/data/m.java
com/bumptech/glide/load/data/n.java
com/ironsource/b3.java
com/ironsource/b9.java
com/ironsource/d5.java
com/ironsource/environment/IronSourceSharedPreferencesUtilities.java
com/ironsource/environment/StringUtils.java
com/ironsource/j2.java
com/ironsource/l7.java
com/ironsource/m0.java
com/ironsource/mediationsdk/e.java
com/ironsource/mediationsdk/server/HttpFunctions.java
com/ironsource/mediationsdk/server/ServerURL.java
com/ironsource/mediationsdk/utils/IronSourceAES.java
com/ironsource/mediationsdk/utils/IronSourceUtils.java
com/ironsource/mediationsdk/utils/b.java
com/ironsource/o2.java
com/ironsource/r6.java
com/ironsource/r8.java
com/ironsource/sdk/controller/t.java
com/ironsource/sdk/utils/IronSourceStorageUtils.java
com/ironsource/sdk/utils/SDKUtils.java
com/ironsource/ud.java
com/ironsource/v3.java
com/ironsource/w7.java
com/ironsource/wd.java
com/ironsource/x9.java
com/ironsource/y5.java
com/onesignal/common/m.java
com/onesignal/core/internal/http/impl/a.java
com/onesignal/core/internal/http/impl/b.java
com/onesignal/core/internal/http/impl/c.java
com/onesignal/core/internal/preferences/impl/a.java
com/onesignal/debug/internal/logging/a.java
com/onesignal/location/internal/controller/impl/a.java
com/onesignal/location/internal/controller/impl/c.java
com/onesignal/notifications/internal/registration/impl/e.java
com/onesignal/notifications/internal/registration/impl/f.java
d1/f.java
d1/g.java
d2/b.java
d2/g.java
d2/i.java
d7/e0.java
d7/k.java
d7/p.java
d7/w.java
da/a.java
db/a.java
dc/e.java
dc/g.java
dc/l.java
dd/c.java
dk/a.java
dk/b.java
dk/f.java
dk/u.java
dk/v.java
e/d.java
e2/d.java
e5/a.java
e5/b0.java
e5/n0.java
e5/o0.java
e5/q.java
e5/s.java
e7/a.java
e7/c.java
e7/c0.java
e7/e0.java
e7/q.java
e7/y.java
e9/b.java
f2/d.java
f2/h.java
f2/i.java
f2/r.java
f9/b.java
f9/n.java
fc/a.java
fi/b.java
fi/f.java
fi/g.java
fi/h.java
g1/a.java
g1/b.java
g9/a.java
g9/b.java
g9/c.java
g9/d.java
g9/e.java
g9/f.java
g9/g.java
g9/h.java
g9/y.java
gi/l.java
gi/n.java
gi/o.java
gi/p.java
gk/a.java
gk/b.java
gk/f.java
gk/h.java
gk/s.java
gk/u.java
gk/v.java
gk/w.java
gk/x.java
gk/z.java
h0/a.java
h2/b.java
h7/d.java
h7/m.java
h8/a.java
h8/c.java
h8/d.java
h8/j.java
ha/f.java
ha/h.java
hc/b.java
he/a.java
he/c.java
he/d.java
hi/a.java
hi/b.java
hi/f.java
hi/g.java
hi/h.java
hk/b.java
hk/c.java
i1/a.java
i1/g.java
i1/g0.java
i1/p.java
i1/v.java
i1/y0.java
i1/z.java
i2/b.java
i2/b0.java
i2/c.java
i2/c0.java
i2/d.java
i2/d0.java
i2/e.java
i2/g.java
i2/g0.java
i2/j0.java
i2/k0.java
i2/n.java
i2/o0.java
i2/q.java
i2/r0.java
i2/s.java
i2/v.java
i2/w.java
i3/d.java
i3/e.java
i3/f.java
i4/b.java
i4/e.java
i7/l.java
i7/n.java
i7/t.java
i7/u.java
ie/h.java
ij/a.java
j/h.java
j/v.java
j/w.java
j0/b.java
j0/c.java
j0/d.java
j0/f.java
j0/g.java
j3/d.java
j7/a.java
j7/b.java
j7/c.java
k0/f.java
k0/g.java
k0/h.java
k0/j.java
k0/l.java
k0/m.java
k2/d.java
k2/f.java
k2/h.java
k2/i.java
k2/j.java
k2/k.java
k2/l.java
k2/o.java
k3/e.java
k3/h.java
k3/k.java
k4/a.java
k4/b.java
k4/o.java
kd/a.java
kd/e.java
kd/g.java
ki/c.java
ki/g.java
l/a.java
l0/a.java
l3/a.java
l3/c.java
l3/d.java
l3/e.java
l3/f.java
l3/h.java
l3/i.java
l7/d.java
l7/e.java
l7/j.java
la/a.java
lc/c.java
lj/b.java
lj/b0.java
lj/c0.java
lj/d0.java
lj/l.java
lj/o.java
lj/p.java
lj/s.java
lj/t.java
lj/v.java
lj/x.java
m/b.java
m2/j.java
m3/a.java
m5/z.java
m7/a.java
m8/n.java
m9/j.java
md/d.java
md/e.java
md/f.java
mi/a.java
mj/b.java
n1/a.java
n2/i.java
n2/j.java
n2/k.java
n2/l.java
n2/m.java
n3/l.java
n3/q.java
n3/t.java
n5/k.java
n7/b0.java
n7/e.java
n7/k.java
n7/m.java
n7/r.java
n7/t.java
n7/x.java
n9/d.java
nd/b.java
nd/f.java
nd/h.java
nd/i.java
nj/a.java
o/f.java
o2/a.java
o2/b.java
p0/d.java
p1/i0.java
p1/j.java
p1/k.java
p1/y.java
p2/c.java
p7/a.java
p7/d.java
p8/d.java
p8/h.java
p8/k.java
p8/l.java
p8/m.java
p8/n.java
pa/b3.java
pa/b7.java
pa/c3.java
pa/f6.java
pa/g7.java
pa/h3.java
pa/i3.java
pa/j.java
pa/j3.java
pa/j5.java
pa/k.java
pa/k3.java
pa/l3.java
pa/m3.java
pa/m5.java
pa/n7.java
pa/v2.java
pa/z6.java
pd/f.java
pd/j.java
pj/a.java
pj/b.java
pj/c.java
pj/d.java
pj/e.java
pj/f.java
pj/k.java
pj/l.java
q4/b.java
q4/c.java
q4/d.java
q8/a.java
qe/a.java
qf/a.java
qf/b.java
qi/b.java
qi/c.java
qj/a.java
qj/b.java
qj/d.java
qj/f.java
qj/h.java
qj/i.java
r0/e.java
r2/d0.java
r2/e.java
r2/f0.java
r2/g0.java
r2/i.java
r2/l.java
r2/m.java
r2/n.java
r2/y.java
r4/c.java
r4/d.java
r7/a.java
r7/b.java
r7/c.java
r7/d.java
r7/e.java
r7/f.java
r7/k.java
r7/t.java
r7/u.java
r7/v.java
r7/w.java
r7/y.java
r7/z.java
rj/b.java
s2/a.java
s4/a.java
s7/a.java
s7/b.java
s7/c.java
s7/d.java
s7/e.java
s8/a.java
s8/c.java
sd/e.java
sf/b.java
sj/a.java
sj/d.java
sj/f.java
sj/h.java
sj/i.java
sj/j.java
sj/k.java
sj/l.java
sj/m.java
sj/o.java
sj/p.java
sj/q.java
sj/r.java
sj/s.java
sj/w.java
t2/b.java
t3/d.java
t9/a.java
tc/d.java
te/a.java
te/c.java
te/r.java
ti/b.java
ti/k.java
ti/o.java
ti/p.java
ti/q.java
tj/b.java
tj/h.java
u1/a.java
u1/c.java
u1/d.java
u1/e.java
u1/f.java
u1/g.java
u1/i.java
u1/j.java
u1/m.java
u1/n.java
u1/o.java
u1/t.java
u1/u.java
u1/w.java
u2/a.java
u7/a.java
u7/a0.java
u7/b.java
u7/b0.java
u7/c.java
u7/d.java
u7/g.java
u7/h.java
u7/k.java
u7/m.java
u7/p.java
u7/r.java
u7/s.java
u7/t.java
u7/v.java
u7/w.java
u7/x.java
u7/y.java
u8/a.java
u8/c.java
u8/d.java
u8/e.java
u9/l.java
u9/v.java
ud/b.java
ud/c.java
uj/a.java
v1/d.java
v2/a.java
v2/b.java
v7/a.java
v8/a.java
v9/u.java
vd/c.java
vi/c.java
vj/a.java
w1/e.java
w1/e1.java
w1/g0.java
w1/r0.java
w1/t.java
w1/t0.java
w1/v0.java
w1/z0.java
w2/b.java
w2/c.java
w3/a.java
w3/a0.java
w3/c.java
w3/c0.java
w3/e.java
w3/u.java
w3/w.java
w4/t.java
w6/e.java
w6/f.java
w6/h.java
w7/a.java
w7/e.java
w7/f.java
w8/a.java
w8/d.java
wa/b.java
wc/a0.java
wc/b.java
wc/c0.java
wc/f.java
wc/g0.java
wc/i0.java
wc/m.java
wc/p.java
wc/q.java
wc/x.java
wc/y.java
wd/a.java
x1/b.java
x1/g0.java
x1/j0.java
x1/u.java
x2/a.java
x3/a.java
x3/b.java
x4/d.java
x4/f.java
x4/i.java
x5/b.java
x6/a.java
x6/j.java
x6/o.java
x7/a.java
x7/b.java
x8/n.java
x9/b.java
xc/d.java
xc/e.java
xc/f.java
xd/a.java
xd/b.java
xd/c.java
xd/c0.java
xd/d.java
xd/d0.java
xd/i.java
xd/n.java
xd/o.java
xd/y.java
xj/a.java
xj/a0.java
xj/b.java
xj/c.java
xj/d.java
xj/e.java
xj/f.java
xj/g.java
xj/h.java
xj/i.java
xj/j.java
xj/k.java
xj/l.java
xj/m.java
xj/n.java
xj/o.java
xj/r.java
xj/t.java
xj/x.java
xj/y.java
xj/z.java
y2/a.java
y2/b.java
y2/f.java
y3/a.java
y7/a.java
y7/g.java
y7/i.java
yc/a.java
yg/b.java
z1/c.java
z1/g.java
z7/a.java
zc/a.java
zj/a.java
zj/c.java
zj/e.java
zj/f.java
网络通信-> WebView 相关
调用java反射机制
b4/g.java
b8/e.java
ba/m.java
c0/a.java
cj/d1.java
com/bumptech/glide/b.java
com/ironsource/mediationsdk/adquality/AdQualityBridge.java
com/ironsource/mediationsdk/c.java
com/ironsource/mediationsdk/e0.java
com/ironsource/mediationsdk/integration/IntegrationHelper.java
com/ironsource/mediationsdk/p.java
com/ironsource/mediationsdk/utils/IronSourceUtils.java
com/ironsource/v3.java
com/onesignal/common/modeling/g.java
com/onesignal/core/activities/PermissionsActivity.java
com/onesignal/core/internal/purchases/impl/a.java
com/onesignal/core/internal/purchases/impl/b.java
com/onesignal/internal/a.java
com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/XiaomiHomeBadger.java
com/onesignal/notifications/internal/display/impl/b.java
com/onesignal/notifications/internal/display/impl/c.java
com/onesignal/notifications/internal/lifecycle/impl/a.java
com/onesignal/notifications/internal/registration/impl/f.java
d5/x.java
dj/b.java
e/p.java
e5/r0.java
e7/y.java
ea/b.java
ej/n.java
f1/b.java
fe/a.java
g0/a.java
g0/a0.java
g0/e.java
g0/f.java
g9/a.java
gk/a0.java
gk/c0.java
gk/d0.java
gk/g0.java
gk/k.java
gk/n.java
gk/x.java
gk/y.java
h9/j.java
hc/e.java
hj/b.java
i1/y.java
i2/n.java
j/j.java
j/k.java
j/s.java
j/x.java
j0/f.java
k0/e.java
k0/f.java
k0/g.java
k0/h.java
k0/i.java
k4/j.java
lf/a.java
mi/a.java
mi/f.java
n5/u.java
n8/d.java
ni/a.java
ni/b.java
o/f.java
oi/a.java
p/c.java
p1/l.java
p2/c.java
p4/a.java
p8/k.java
p8/l.java
pa/f.java
pa/j5.java
pa/z6.java
pi/a.java
q0/b.java
s0/d0.java
s0/h.java
s0/i0.java
s0/y0.java
s1/e0.java
s8/g.java
sa/a.java
t4/a.java
ti/r.java
tj/b.java
tj/c.java
tj/d.java
tj/e.java
tj/g.java
tj/h.java
u1/i.java
u1/j.java
ug/a.java
uj/e.java
uj/g.java
v4/a.java
w0/j.java
wc/q.java
x9/p0.java
xj/h.java
y1/n.java
y4/a.java
y4/b.java
ze/f.java
一般功能-> 获取系统服务(getSystemService)
组件-> 启动 Activity
网络通信-> TCP套接字
组件-> 发送广播
加密解密-> Base64 加密
加密解密-> Base64 解密
设备指纹-> getSimOperator com/ironsource/m2.java
e9/b.java
一般功能-> 获取活动网路信息
加密解密-> 信息摘要算法
组件-> 启动 Service
网络通信-> HTTP建立连接
网络通信-> URLConnection
加密解密-> Crypto加解密组件
隐私数据-> 获取已安装的应用程序
辅助功能accessibility相关
一般功能-> Android通知
敏感行为-> 检测了是否被jdb调试 com/ironsource/a.java
wc/f.java
一般功能-> 设置手机铃声,媒体音量 com/iab/omid/library/ironsrc/devicevolume/d.java
com/ironsource/v3.java
进程操作-> 获取运行的进程\服务
网络通信-> WebView JavaScript接口
网络通信-> WebView GET请求
JavaScript 接口方法
隐私数据-> 获取GPS位置信息
进程操作-> 获取进程pid
一般功能-> 查看\修改Android系统属性 pa/f.java
s1/e0.java
DEX-> 动态加载
DEX-> 加载和操作Dex文件 fa/c.java
一般功能-> 传感器相关操作 p8/a.java
q2/j.java
wc/z.java
网络通信-> SSL证书处理
隐私数据-> 剪贴板数据读写操作 i2/y.java
一般功能-> 获取Android广告ID pa/i6.java
pa/j5.java
网络通信-> WebView使用File协议 com/ironsource/le.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/onesignal/notifications/internal/badges/impl/shortcutbadger/impl/SamsungHomeBadger.java
组件-> ContentProvider com/ironsource/environment/CrashProvider.java
com/ironsource/lifecycle/IronsourceLifecycleProvider.java
网络通信-> HTTPS建立连接 ad/a.java
网络通信-> UDP数据包 o2/b.java
u1/w.java
网络通信-> UDP数据报套接字 o2/b.java
u1/w.java
隐私数据-> 屏幕截图,截取自己应用内部界面 p3/a.java

源代码分析

高危
6
警告
8
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a/a.java
a1/c.java
a4/a.java
a4/i0.java
a5/a.java
a8/p.java
a8/s.java
a9/a.java
aa/b.java
ad/a.java
ae/d.java
ak/f.java
b0/e.java
b4/g.java
b9/a.java
b9/b.java
b9/d.java
ba/d.java
ba/l.java
ba/m.java
bd/c.java
bd/d.java
be/i.java
c0/a.java
c0/b.java
c5/c.java
c8/b.java
c9/a.java
c9/b.java
c9/d.java
c9/e.java
c9/f.java
cd/c.java
com/applive/app/ui/activities/MyMainActivity.java
com/bumptech/glide/b.java
com/bumptech/glide/l.java
com/bumptech/glide/load/data/b.java
com/bumptech/glide/load/data/j.java
com/bumptech/glide/load/data/l.java
com/bumptech/glide/m.java
com/iab/omid/library/ironsrc/utils/d.java
com/ironsource/a.java
com/ironsource/a7.java
com/ironsource/adapters/admob/AdMobAdapter.java
com/ironsource/adapters/admob/a.java
com/ironsource/adapters/admob/banner/AdMobBannerAdListener.java
com/ironsource/adapters/admob/banner/AdMobBannerAdapter.java
com/ironsource/adapters/admob/banner/AdMobNativeBannerAdListener.java
com/ironsource/adapters/admob/interstitial/AdMobInterstitialAdLoadListener.java
com/ironsource/adapters/admob/interstitial/AdMobInterstitialAdShowListener.java
com/ironsource/adapters/admob/interstitial/AdMobInterstitialAdapter.java
com/ironsource/adapters/admob/nativead/AdMobNativeAdAdapter.java
com/ironsource/adapters/admob/nativead/AdMobNativeAdData.java
com/ironsource/adapters/admob/nativead/AdMobNativeAdListener.java
com/ironsource/adapters/admob/rewardedvideo/AdMobRewardedVideoAdLoadListener.java
com/ironsource/adapters/admob/rewardedvideo/AdMobRewardedVideoAdShowListener.java
com/ironsource/adapters/admob/rewardedvideo/AdMobRewardedVideoAdapter.java
com/ironsource/adapters/facebook/FacebookAdapter.java
com/ironsource/adapters/facebook/banner/FacebookBannerAdListener.java
com/ironsource/adapters/facebook/banner/FacebookBannerAdapter.java
com/ironsource/adapters/facebook/interstitial/FacebookInterstitialAdListener.java
com/ironsource/adapters/facebook/interstitial/FacebookInterstitialAdapter.java
com/ironsource/adapters/facebook/nativead/FacebookNativeAdAdapter.java
com/ironsource/adapters/facebook/nativead/FacebookNativeAdData.java
com/ironsource/adapters/facebook/nativead/FacebookNativeAdListener.java
com/ironsource/adapters/facebook/rewardedvideo/FacebookRewardedVideoAdListener.java
com/ironsource/adapters/facebook/rewardedvideo/FacebookRewardedVideoAdapter.java
com/ironsource/adapters/ironsource/IronSourceAdapter.java
com/ironsource/adapters/ironsource/IronSourceInterstitialListener.java
com/ironsource/adapters/ironsource/IronSourceRewardedVideoListener.java
com/ironsource/adapters/supersonicads/SupersonicAdsAdapter.java
com/ironsource/b3.java
com/ironsource/de.java
com/ironsource/eb.java
com/ironsource/f1.java
com/ironsource/ga.java
com/ironsource/ge.java
com/ironsource/h1.java
com/ironsource/h3.java
com/ironsource/ie.java
com/ironsource/j1.java
com/ironsource/j7.java
com/ironsource/ja.java
com/ironsource/k3.java
com/ironsource/l1.java
com/ironsource/l2.java
com/ironsource/la.java
com/ironsource/mediationsdk/AbstractAdapter.java
com/ironsource/mediationsdk/IronSourceSegment.java
com/ironsource/mediationsdk/a.java
com/ironsource/mediationsdk/a0.java
com/ironsource/mediationsdk/ads/nativead/LevelPlayNativeAd.java
com/ironsource/mediationsdk/adunit/adapter/utility/AdInfo.java
com/ironsource/mediationsdk/b0.java
com/ironsource/mediationsdk/d.java
com/ironsource/mediationsdk/demandOnly/c.java
com/ironsource/mediationsdk/demandOnly/d.java
com/ironsource/mediationsdk/demandOnly/f.java
com/ironsource/mediationsdk/demandOnly/g.java
com/ironsource/mediationsdk/demandOnly/k.java
com/ironsource/mediationsdk/demandOnly/l.java
com/ironsource/mediationsdk/demandOnly/m.java
com/ironsource/mediationsdk/demandOnly/r.java
com/ironsource/mediationsdk/demandOnly/s.java
com/ironsource/mediationsdk/demandOnly/t.java
com/ironsource/mediationsdk/demandOnly/u.java
com/ironsource/mediationsdk/demandOnly/v.java
com/ironsource/mediationsdk/e.java
com/ironsource/mediationsdk/h0.java
com/ironsource/mediationsdk/impressionData/ImpressionData.java
com/ironsource/mediationsdk/integration/IntegrationHelper.java
com/ironsource/mediationsdk/j.java
com/ironsource/mediationsdk/j0.java
com/ironsource/mediationsdk/logger/a.java
com/ironsource/mediationsdk/m.java
com/ironsource/mediationsdk/n.java
com/ironsource/mediationsdk/o.java
com/ironsource/mediationsdk/p.java
com/ironsource/mediationsdk/s.java
com/ironsource/mediationsdk/t.java
com/ironsource/mediationsdk/u.java
com/ironsource/mediationsdk/utils/IronSourceAES.java
com/ironsource/mediationsdk/utils/IronSourceUtils.java
com/ironsource/mediationsdk/v.java
com/ironsource/mediationsdk/w.java
com/ironsource/mediationsdk/x.java
com/ironsource/mediationsdk/y.java
com/ironsource/n6.java
com/ironsource/o2.java
com/ironsource/q1.java
com/ironsource/q4.java
com/ironsource/q9.java
com/ironsource/qd.java
com/ironsource/r1.java
com/ironsource/r6.java
com/ironsource/r8.java
com/ironsource/r9.java
com/ironsource/rb.java
com/ironsource/s1.java
com/ironsource/s4.java
com/ironsource/s6.java
com/ironsource/sdk/controller/t.java
com/ironsource/sdk/service/Connectivity/BroadcastReceiverStrategy.java
com/ironsource/sdk/utils/Logger.java
com/ironsource/t0.java
com/ironsource/t4.java
com/ironsource/u.java
com/ironsource/u1.java
com/ironsource/v1.java
com/ironsource/w1.java
com/ironsource/y6.java
com/ironsource/z2.java
com/ironsource/z8.java
com/onesignal/common/c.java
com/onesignal/debug/internal/logging/a.java
d5/n.java
d7/m.java
d7/p.java
d8/i.java
db/a.java
dd/c.java
dd/d.java
dd/e.java
e/k.java
e5/c.java
e5/n0.java
e5/q.java
e5/q0.java
e7/c.java
e8/h.java
e9/b.java
fa/b.java
g/c.java
g0/a0.java
g0/e.java
g0/f.java
g0/k.java
g1/a.java
h0/a.java
h9/j.java
ha/f.java
ha/h.java
hc/e.java
he/b.java
i1/a.java
i1/a0.java
i1/a1.java
i1/b1.java
i1/g.java
i1/g0.java
i1/h.java
i1/j.java
i1/j0.java
i1/l.java
i1/n.java
i1/n0.java
i1/o.java
i1/o0.java
i1/p.java
i1/y0.java
i2/x.java
i8/a.java
id/f.java
j/f.java
j/i.java
j/j.java
j/k.java
j/u.java
j/v.java
j/w.java
j/x.java
j0/f.java
j0/i.java
j1/c.java
j8/d.java
k0/d.java
k0/e.java
k0/f.java
k0/g.java
k0/h.java
k0/m.java
k4/j.java
k7/d.java
k7/e.java
k8/a.java
k8/c.java
k9/a.java
l8/e.java
m7/a.java
m8/j.java
m8/k.java
m8/l.java
m9/d.java
mb/b.java
mj/b.java
n5/k.java
n5/s.java
n5/u.java
n7/b0.java
n7/j.java
n7/k.java
n7/m.java
n7/r.java
n7/t.java
n8/d.java
n9/p.java
nb/h.java
o/f.java
o0/k.java
o1/a.java
o4/a.java
o7/i.java
o7/j.java
oa/a.java
p2/i.java
p7/d.java
p7/i.java
p8/a.java
p8/f.java
p8/k.java
pa/o7.java
pa/y2.java
pa/z6.java
q0/b.java
q2/g.java
q2/i.java
q4/c.java
q7/a.java
qb/d.java
qc/j.java
r4/d.java
r7/c.java
r7/f.java
r7/t.java
r7/u.java
r7/v.java
ra/a.java
rb/a.java
s0/a.java
s0/b.java
s0/d0.java
s0/i0.java
s0/p.java
s0/y0.java
s1/n.java
s4/a.java
sa/a.java
sc/b.java
sc/d.java
sd/e.java
t7/a.java
tc/c.java
tc/d.java
te/a0.java
te/c.java
te/u.java
te/w.java
tj/h.java
u7/b0.java
u7/c.java
u7/d.java
u7/j.java
u7/k.java
u7/m.java
u7/n.java
u7/r.java
u7/z.java
u8/b.java
u9/b.java
u9/c.java
u9/e.java
u9/g.java
u9/k.java
u9/l.java
u9/m.java
u9/n.java
u9/o.java
u9/p.java
u9/r.java
u9/t.java
u9/u.java
u9/v.java
ua/g.java
ub/f.java
uc/c.java
uc/d.java
ud/b.java
uj/d.java
v/b.java
v4/a.java
v9/d0.java
v9/e.java
v9/f.java
v9/j.java
v9/k.java
v9/m.java
v9/u.java
v9/y.java
vc/c.java
vd/c.java
w0/k.java
w1/d0.java
w1/t.java
w4/t.java
wc/b0.java
wc/c0.java
wc/e0.java
wc/f.java
wc/g0.java
wc/i0.java
wc/k.java
wc/l.java
wc/m.java
wc/o.java
wc/p.java
wc/q.java
wc/x.java
wc/y.java
wc/z.java
x/d.java
x0/b.java
x4/d.java
x4/i.java
x9/b.java
x9/b1.java
x9/e.java
x9/i0.java
x9/p0.java
x9/s.java
x9/t0.java
x9/v.java
x9/z.java
x9/z0.java
xc/b.java
xc/d.java
xc/f.java
xd/c0.java
xd/d0.java
xd/e.java
xd/f0.java
xd/g.java
xd/g0.java
xd/h.java
xd/i.java
xd/j.java
xd/k.java
xd/n.java
xd/o.java
xd/p.java
xd/q.java
xd/w.java
xd/x.java
xd/y.java
xd/z.java
xg/c.java
y7/a.java
y7/i.java
ye/a.java
z/e.java
2 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
4 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
5 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
w4/t.java
wc/f.java
6 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/ironsource/d5.java
com/ironsource/sdk/utils/SDKUtils.java
com/ironsource/v3.java
7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
9 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
c7/g.java
e7/y.java
z1/c.java
10 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
11 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/ironsource/sdk/controller/t.java
com/onesignal/inAppMessages/internal/display/impl/i.java
12 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
i2/y.java
13 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
14 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/ironsource/le.java
15 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
ud/c.java
16 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
17 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
c2/a.java
com/ironsource/mediationsdk/utils/IronSourceAES.java
18 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/applive/app/service/modules/mic/MicPostSearchWorker.java

动态库分析

No Shared Objects found.
序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  检出率: 1 / 65       完整报告

反病毒引擎 检出结果
Kingsoft Win32.Troj.Admob.a

滥用权限

恶意软件常用权限 3/30
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.RECEIVE_BOOT_COMPLETED
其它常用权限 10/46
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.BLUETOOTH
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
com.google.android.gms.permission.AD_ID
com.google.android.c2dm.permission.RECEIVE
android.permission.FOREGROUND_SERVICE
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
googleads.g.doubleclick.net 安全
IP地址: 180.163.150.166
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





www.youtube-nocookie.com 安全
IP地址: 142.250.68.110
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





admob-gmats.uc.r.appspot.com 安全
IP地址: 172.217.14.116
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





app-measurement.com 安全
IP地址: 180.163.150.33
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





dummy.lm9osq9ttbq.w3bs1t3 安全
没有可用的地理位置信息。




init.supersonicads.com 安全
IP地址: 18.65.25.74
国家: United States of America
地区: California
城市: Los Angeles
查看: Google 地图





jsoup.org 安全
IP地址: 104.21.7.68
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





graph-video.s 安全
没有可用的地理位置信息。




google.com 安全
IP地址: 142.250.189.14
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





www.supersonicads.com 安全
IP地址: 63.33.239.67
国家: Ireland
地区: Dublin
城市: Dublin
查看: Google 地图





goo.gl 安全
IP地址: 142.250.188.238
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





platform.twitter.com 安全
IP地址: 192.229.163.25
国家: United States of America
地区: Virginia
城市: Ashburn
查看: Google 地图





pagead2.googlesyndication.com 安全
IP地址: 180.163.150.166
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





aomedia.org 安全
IP地址: 185.199.108.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





outcome-arm-ext-med-ext.sonic-us.supersonicads.com 安全
没有可用的地理位置信息。




graph.s 安全
没有可用的地理位置信息。




dummy.9kw7kc8dzaa0bj.live 安全
没有可用的地理位置信息。




outcome-ssp.supersonicads.com 安全
IP地址: 3.163.125.46
国家: United States of America
地区: Washington
城市: Seattle
查看: Google 地图





googlemobileadssdk.page.link 安全
IP地址: 142.250.189.1
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





schemas.microsoft.com 安全
IP地址: 13.105.221.23
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





ip-api.com 安全
IP地址: 208.95.112.1
国家: United States of America
地区: North Carolina
城市: Skyland
查看: Google 地图





g.co 安全
IP地址: 142.250.189.14
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





www.tiktok.com 安全
IP地址: 96.16.55.166
国家: United States of America
地区: California
城市: Santa Clara
查看: Google 地图





csi.gstatic.com 安全
IP地址: 108.177.10.120
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





default.url 安全
没有可用的地理位置信息。




dashif.org 安全
IP地址: 185.199.109.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





facebook.com 安全
IP地址: 31.13.70.36
国家: United States of America
地区: California
城市: Los Angeles
查看: Google 地图





youtu.be 安全
IP地址: 172.217.14.78
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





api.onesignal.com 安全
IP地址: 104.18.215.59
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





firebase-settings.crashlytics.com 安全
IP地址: 180.163.150.162
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





exoplayer.dev 安全
IP地址: 185.199.109.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





example.com 安全
IP地址: 93.184.216.34
国家: United States of America
地区: Virginia
城市: Ashburn
查看: Google 地图





www.imdb.com 安全
IP地址: 18.164.167.113
国家: United States of America
地区: Washington
城市: Seattle
查看: Google 地图





outcome-crash-report.supersonicads.com 安全
没有可用的地理位置信息。




手机号码

手机号 源码文件
17512775099
ec/a.java
17512775099
自研引擎分析结果

网址

网址信息 源码文件
http://www.google.com/policies/privacy
https://www.youtube.com/t/terms
自研引擎分析结果
https://livefootballdc.blogspot.com/
自研引擎分析结果
http://dashif.org/guidelines/trickmode
http://dashif.org/guidelines/last-segment-number
a2/d.java
https://issuetracker.google.com/issues/new?component=413106
a4/f2.java
https://issuetracker.google.com/issues/new?component=413106
a4/g1.java
https://issuetracker.google.com/issues/new?component=413106
a4/i0.java
https://issuetracker.google.com/issues/new?component=413106
a4/k2.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/a.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/b.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/h.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/i.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/j.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
a7/k.java
http://undefined/
ak/d.java
https://default.url
b2/u.java
http://schemas.microsoft.com/drm/2007/03/protocols/acquirelicense
b2/v.java
https://aomedia.org/emsg/id3
https://developer.apple.com/streaming/emsg-id3
b3/a.java
https://www.youtube.com/channel/%s
com/applive/app/ui/activities/SettingsActivity.java
https://example.com
com/applive/app/ui/activities/modules/ModuleWebViewActivity.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
com/applive/app/ui/activities/modules/PostDetailActivity.java
https://www.youtube.com/
com/applive/app/ui/activities/youtube/YoutubePlayerFsActivity.java
https://outcome-crash-report.supersonicads.com/reporter
com/ironsource/b3.java
javascript:document.write(atob('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'))
com/ironsource/gd.java
https://outcome-ssp.supersonicads.com/mediation?adunit=3
com/ironsource/ib.java
https://www.supersonicads.com/mobile/sdk5/log?method=
com/ironsource/q2.java
https://outcome-arm-ext-med-ext.sonic-us.supersonicads.com/aemdata
com/ironsource/u4.java
javascript:try{
com/ironsource/y6.java
https://init.supersonicads.com/sdk/v
com/ironsource/mediationsdk/server/ServerURL.java
https://api.onesignal.com/
com/onesignal/core/internal/config/a.java
data:pxheight:
data:pxheight
com/onesignal/inAppMessages/internal/display/impl/i.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
d7/h.java
https://youtu.be/%s
d7/w.java
http://ip-api.com/json/
e/d.java
http://ns.adobe.com/xap/1.0/
g1/a.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
i7/c.java
http://www.youtube.com/watch?v=
https://www.youtube-nocookie.com/embed/%s?enablejsapi=1&modestbranding=1&autoplay=1&rel=0
https://www.youtube-nocookie.com/embed/live_stream?channel=%s&enablejsapi=1&modestbranding=1&autoplay=1&rel=0
http://www.example.com
i7/l.java
https://goo.gl/naoooi.
https://goo.gl/naoooi
pa/g7.java
https://google.com/search?
pa/h5.java
https://www.googleadservices.com/pagead/conversion/app/deeplink?id_type=adid&sdk_version=%s&rdid=%s&bundleid=%s&retry=%s
pa/j5.java
https://app-measurement.com/a
pa/m2.java
https://firebase.google.com/support/guides/disable-analytics
pa/q2.java
https://www.youtube.com/iframe_api
https://www.instagram.com/embed.js
https://platform.twitter.com/widgets.js
https://www.tiktok.com/embed.js
http://img.youtube.com/vi/
pa/w.java
https://firebase.google.com/support/privacy/init-options.
sd/e.java
https://outcome-ssp.supersonicads.com/mediation?adunit=2
te/l.java
https://developer.android.com/guide/topics/media/issues/cleartext-not-permitted
u1/n.java
http://g.co/dev/packagevisibility.
u1/t.java
https://www.googleapis.com/blogger/v3/
v5/b.java
https://%s/%s/%s
vd/c.java
https://developer.android.com/guide/topics/media/issues/player-accessed-on-wrong-thread
w1/c0.java
https://dummy.9kw7kc8dzaa0bj.live/file-f4k3.mp4
javascript:window.htmlviewer.processhtml('
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
https://example.com
x6/j.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
https://example.com
x6/o.java
https://youtu.be/%s
https://www.youtube.com/channel/%s
https://www.youtube.com/
x6/r.java
http://ns.adobe.com/xap/1.0/
y2/b.java
https://www.imdb.com/title/%s/
z3/i.java
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
z6/a.java
https://jsoup.org/cookbook/extracting-data/working-with-urls
zj/d.java
https://facebook.com/device?user_code=%1$s&qr=1
https://aomedia.org/emsg/id3
https://firebase.google.com/support/privacy/init-options.
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/production/mraid/v3/mraid_app_expanded_banner.js
https://developer.android.com/guide/topics/media/issues/player-accessed-on-wrong-thread
https://.facebook.com
https://dummy.lm9osq9ttbq.w3bs1t3/file-f4k3.jpg
https://issuetracker.google.com/issues/new?component=413106
https://support.google.com/dfp_premium/answer/7160685#push
https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/%s/settings
https://www.imdb.com/title/%s/
javascript:window.htmlviewer.processhtml('
javascript:(function()
https://developers.facebook.com/docs/app-events/getting-started-app-events-android#disable-auto-events.
http://schemas.microsoft.com/drm/2007/03/protocols/acquirelicense
https://goo.gl/naoooi.
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/production/sdk-core-v40-impl.html
https://csi.gstatic.com/csi
http://dashif.org/guidelines/last-segment-number
https://goo.gl/naoooi
https://googlemobileadssdk.page.link/admob-android-update-manifest
https://googlemobileadssdk.page.link/ad-manager-android-update-manifest.
https://developer.android.com/guide/topics/media/issues/cleartext-not-permitted
https://dummy.9kw7kc8dzaa0bj.live/file-f4k3.mp4
https://www.googleadservices.com/pagead/conversion/app/deeplink?id_type=adid&sdk_version=%s&rdid=%s&bundleid=%s&retry=%s
https://admob-gmats.uc.r.appspot.com/
http://img.youtube.com/vi/
http://dashif.org/guidelines/trickmode
https://www.youtube.com/iframe_api
https://www.instagram.com/embed.js
https://developers.facebook.com/docs/android/getting-started
https://default.url
https://exoplayer.dev/issues/cleartext-not-permitted
https://firebase.google.com/support/guides/disable-analytics
https://www.googleapis.com/blogger/v3/
http://www.youtube.com/watch?v=
https://example.com
https://www.youtube-nocookie.com/embed/live_stream?channel=%s&enablejsapi=1&modestbranding=1&autoplay=1&rel=0
https://www.tiktok.com/embed.js
https://google.com/search?
https://imasdk.googleapis.com/admob/sdkloader/native_video.html
http://www.example.com
http://ns.adobe.com/xap/1.0/
https://www.youtube.com/
https://platform.twitter.com/widgets.js
https://developer.android.com/training/articles/direct-boot
https://googlemobileadssdk.page.link/admob-interstitial-policies
https://youtu.be/%s
https://developers.google.com/admob/android/test-ads#enable_test_devices
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/production/mraid/v3/mraid_app_interstitial.js
http://g.co/dev/packagevisibility.
https://www.youtube-nocookie.com/embed/%s?enablejsapi=1&modestbranding=1&autoplay=1&rel=0
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/native_ads.html
https://firebaseremoteconfig.googleapis.com/v1/projects/%s/namespaces/%s:fetch
https://firebase.google.com/docs/analytics
http://ip-api.com/json/
https://app-measurement.com/a
https://www.facebook.com/adnw_logging/
https://firebase.google.com/docs/crashlytics/get-started?platform=android#add-plugin
https://graph-video.%s
data:enabled
https://%s/%s/%s
http://dashif.org/guidelines/thumbnail_tile
https://www.youtube.com/channel/%s
7.8.1.1
https://facebook.com
www.googleadservices.com
https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/sdk-core-v40-loader.html
https://graph.%s
http://dashif.org/thumbnail_tile
data:cs:audiopurposecs:2007
https://firebaseremoteconfigrealtime.googleapis.com/v1/projects/%s/namespaces/%s:streamfetchinvalidations
https://googleads.g.doubleclick.net
https://developer.apple.com/streaming/emsg-id3
https://pagead2.googlesyndication.com/pagead/ping?e=2&f=1
https://googleads.g.doubleclick.net/mads/static/mad/sdk/native/production/mraid/v3/mraid_app_banner.js
自研引擎分析结果

FIREBASE实例

邮箱

EMAIL 源码文件
u0013android@android.com0
u0013android@android.com
v9/t.java
android@android.com0
自研引擎分析结果

密钥凭证

已显示 34 个secrets
1、 "com.google.firebase.crashlytics.mapping_file_id" : "cbee18d9f9b64a3a8271334353389c37"
2、 "google_api_key" : "AIzaSyD0-foNos_-JIwjEioXKQC8q_QFSRR4v7M"
3、 "google_crash_reporting_api_key" : "AIzaSyD0-foNos_-JIwjEioXKQC8q_QFSRR4v7M"
4、 "ironsource_app_key" : "1ddfcec75"
5、 "authentication_required" : "認証が必要です"
6、 "com_facebook_device_auth_instructions" : "<b>facebook.com/device</b>にアクセスして、上のコードを入力してください。"
7、 "authentication_required" : "ต้องมีการตรวจสอบสิทธิ์"
8、 "authentication_required" : "പരിശോധിച്ചുറപ്പിക്കേണ്ടതുണ്ട്"
9、 "authentication_required" : "តម្រូវឱ្យ​មាន​ការផ្ទៀងផ្ទាត់"
10、 "authentication_required" : "ຕ້ອງມີການພິສູດຢືນຢັນ"
11、 "authentication_required" : "需要驗證"
12、 "com_facebook_device_auth_instructions" : "前往<b>facebook.com/device</b&gt,並輸入上方顯示的代碼。"
13、 "authentication_required" : "需要进行身份验证"
14、 "com_facebook_device_auth_instructions" : "请访问<b>facebook.com/device</b>并输入以上验证码。"
15、 "authentication_required" : "必須驗證"
16、 "com_facebook_device_auth_instructions" : "前往<b>facebook.com/device</b&gt,並輸入上方顯示的代碼。"
17、 047e4ff61e1e2c470d3ef1fc7c48ac2d
18、 PGh0bWw+PGhlYWQ+CiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEiPgogICAgPHN0eWxlPgogICAgICAgIC5jb250YWluZXIgewogICAgICAgICAgICBmbGV4LWRpcmVjdGlvbjogY29sdW1uOwogICAgICAgIH0KCiAgICAgICAgLmZsZXgtY29udGFpbmVyIHsKICAgICAgICAgICAgZGlzcGxheTogZmxleDsKICAgICAgICAgICAgYWxpZ24taXRlbXM6IGNlbnRlcjsKICAgICAgICAgICAgZmxleC1kaXJlY3Rpb246IGNvbHVtbjsKICAgICAgICAgICAganVzdGlmeS1jb250ZW50OiBmbGV4LWVuZDsKICAgICAgICB9CgogICAgICAgIC5sb2FkaW5nIHsKICAgICAgICAgICAganVzdGlmeS1jb250ZW50OiBzdGFydDsKICAgICAgICB9CgogICAgICAgIC5sZHMtZWxsaXBzaXMgewogICAgICAgICAgICBkaXNwbGF5OiBpbmxpbmUtYmxvY2s7CiAgICAgICAgICAgIHBvc2l0aW9uOiByZWxhdGl2ZTsKICAgICAgICAgICAgd2lkdGg6IDgwcHg7CiAgICAgICAgICAgIGhlaWdodDogODBweDsKICAgICAgICB9CgogICAgICAgIC5sZHMtZWxsaXBzaXMgZGl2IHsKICAgICAgICAgICAgcG9zaXRpb246IGFic29sdXRlOwogICAgICAgICAgICB0b3A6IDMzcHg7CiAgICAgICAgICAgIHdpZHRoOiAxM3B4OwogICAgICAgICAgICBoZWlnaHQ6IDEzcHg7CiAgICAgICAgICAgIGJvcmRlci1yYWRpdXM6IDUwJTsKICAgICAgICAgICAgYmFja2dyb3VuZDogI0E3QTdBNzsKICAgICAgICAgICAgYW5pbWF0aW9uLXRpbWluZy1mdW5jdGlvbjogY3ViaWMtYmV6aWVyKDAsIDEsIDEsIDApOwogICAgICAgIH0KCiAgICAgICAgLmxkcy1lbGxpcHNpcyBkaXY6bnRoLWNoaWxkKDEpIHsKICAgICAgICAgICAgbGVmdDogOHB4OwogICAgICAgICAgICBhbmltYXRpb246IGxkcy1lbGxpcHNpczEgMC42cyBpbmZpbml0ZTsKICAgICAgICB9CgogICAgICAgIC5sZHMtZWxsaXBzaXMgZGl2Om50aC1jaGlsZCgyKSB7CiAgICAgICAgICAgIGxlZnQ6IDhweDsKICAgICAgICAgICAgYW5pbWF0aW9uOiBsZHMtZWxsaXBzaXMyIDAuNnMgaW5maW5pdGU7CiAgICAgICAgfQoKICAgICAgICAubGRzLWVsbGlwc2lzIGRpdjpudGgtY2hpbGQoMykgewogICAgICAgICAgICBsZWZ0OiAzMnB4OwogICAgICAgICAgICBhbmltYXRpb246IGxkcy1lbGxpcHNpczIgMC42cyBpbmZpbml0ZTsKICAgICAgICB9CgogICAgICAgIC5sZHMtZWxsaXBzaXMgZGl2Om50aC1jaGlsZCg0KSB7CiAgICAgICAgICAgIGxlZnQ6IDU2cHg7CiAgICAgICAgICAgIGFuaW1hdGlvbjogbGRzLWVsbGlwc2lzMyAwLjZzIGluZmluaXRlOwogICAgICAgIH0KCiAgICAgICAgQGtleWZyYW1lcyBsZHMtZWxsaXBzaXMxIHsKICAgICAgICAgICAgMCUgewogICAgICAgICAgICAgICAgdHJhbnNmb3JtOiBzY2FsZSgwKTsKICAgICAgICAgICAgfQoKICAgICAgICAgICAgMTAwJSB7CiAgICAgICAgICAgICAgICB0cmFuc2Zvcm06IHNjYWxlKDEpOwogICAgICAgICAgICB9CiAgICAgICAgfQoKICAgICAgICBAa2V5ZnJhbWVzIGxkcy1lbGxpcHNpczMgewogICAgICAgICAgICAwJSB7CiAgICAgICAgICAgICAgICB0cmFuc2Zvcm06IHNjYWxlKDEpOwogICAgICAgICAgICB9CgogICAgICAgICAgICAxMDAlIHsKICAgICAgICAgICAgICAgIHRyYW5zZm9ybTogc2NhbGUoMCk7CiAgICAgICAgICAgIH0KICAgICAgICB9CgogICAgICAgIEBrZXlmcmFtZXMgbGRzLWVsbGlwc2lzMiB7CiAgICAgICAgICAgIDAlIHsKICAgICAgICAgICAgICAgIHRyYW5zZm9ybTogdHJhbnNsYXRlKDAsIDApOwogICAgICAgICAgICB9CgogICAgICAgICAgICAxMDAlIHsKICAgICAgICAgICAgICAgIHRyYW5zZm9ybTogdHJhbnNsYXRlKDI0cHgsIDApOwogICAgICAgICAgICB9CiAgICAgICAgfQogICAgPC9zdHlsZT4KPC9oZWFkPgoKPGJvZHk+CiAgICA8ZGl2IGlkPSJsb2FkaW5nX3dyYXBwZXIiIHN0eWxlPSJkaXNwbGF5OiBmbGV4O2ZsZXgtZGlyZWN0aW9uOiBjb2x1bW47anVzdGlmeS1jb250ZW50OiBzcGFjZS1iZXR3ZWVuO2hlaWdodDogMTAwJTsiPgo8ZGl2IGNsYXNzPSJjb250YWluZXIgZmxleC1jb250YWluZXIiIHN0eWxlPSIKICAgIGZsZXg6IDE7CiI+CiAgICAgICAgPGRpdiBjbGFzcz0iZmxleC1jb250YWluZXIiIHN0eWxlPSIKICAgIGZsZXg6IDE7CiI+CiAgICAgICAgICAgIDxzdmcgd2lkdGg9IjIzNiIgaGVpZ2h0PSI0NCIgdmlld0JveD0iMCAwIDIzNiA0NCIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik0zNy44MDYzIDMwLjI4NTRWMTAuNDI4NUwyMC42MTI5IDAuNVY4LjExNjM2TDI3LjM1MDggMTIuMDA5NUMyNy41OTQ1IDEyLjE0NTUgMjcuNjAwMiAxMi41MjUyIDI3LjM1MDggMTIuNjYxMkwxOS4zNDM1IDE3LjI4NTVDMTkuMDk5OCAxNy40MjcxIDE4LjgxNjQgMTcuNDE1OCAxOC41ODk4IDE3LjI4NTVMMTAuNTc2OCAxMi42NjEyQzEwLjMzMzEgMTIuNTI1MiAxMC4zMjc0IDEyLjE0NTUgMTAuNTc2OCAxMi4wMDk1TDE3LjMxNDcgOC4xMjIwMlYwLjUwNTY2OEwwLjExNTY0NiAxMC40Mjg1VjMwLjI4NTRWMzAuMTk0N1YzMC4yODU0TDYuNzExOTMgMjYuNDc3MlYxOC42OTY1QzYuNzA2MjYgMTguNDE4OCA3LjAzNDk0IDE4LjIyMDUgNy4yNzg2MiAxOC4zNzM1TDE1LjI4NiAyMi45OTc3QzE1LjUyOTYgMjMuMTM5NCAxNS42NjU2IDIzLjM4ODcgMTUuNjY1NiAyMy42NDk0VjMyLjg5NzlDMTUuNjcxMyAzMy4xNzU1IDE1LjM0ODMgMzMuMzczOSAxNS4xMDQ2IDMzLjIyNjVMOC4zNjY2NyAyOS4zMzM0TDEuNzcwMzggMzMuMTQxNUwxOC45Njk1IDQzLjA3TDM2LjE2ODUgMzMuMTQxNUwyOS41NjA5IDI5LjMzMzRMMjIuODIyOSAzMy4yMjY1QzIyLjU4NDkgMzMuMzY4MiAyMi4yNTA2IDMzLjE4NjkgMjIuMjU2MyAzMi44OTc5VjIzLjY0OTRDMjIuMjU2MyAyMy4zNzE3IDIyLjQwOTMgMjMuMTI4MSAyMi42MzU5IDIyLjk5NzdMMzAuNjQzMyAxOC4zNzM1QzMwLjg4MTMgMTguMjI2MiAzMS4yMTU2IDE4LjQxMzIgMzEuMjEgMTguNzAyMlYyNi40ODI5TDM3LjgwNjMgMzAuMjg1NFoiIGZpbGw9IiM0RDRENEQiPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik0xNS4wOTkgMzMuMjI2Mkw4LjM2MTA2IDI5LjMzM0wxLjc2NDc4IDMzLjE0MTJMMTguOTYzOCA0My4wNjk2VjIxLjMwODZMMC4xMTU3MDcgMTAuNDI4MVYzMC4yODVWMzAuMTk0NFYzMC4yODVMNi43MTE5OSAyNi40NzY5VjE4LjY5NjJDNi43MDYzMiAxOC40MTg1IDcuMDM1IDE4LjIyMDEgNy4yNzg2OCAxOC4zNzMxTDE1LjI4NiAyMi45OTc0QzE1LjUyOTcgMjMuMTM5IDE1LjY2NTcgMjMuMzg4NCAxNS42NjU3IDIzLjY0OTFWMzIuODk3NUMxNS42NzE0IDMzLjE3NTIgMTUuMzQyNyAzMy4zNzM1IDE1LjA5OSAzMy4yMjYyWiIgZmlsbD0iIzRDNEM0QyI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTE4Ljk2MzcgNDMuMDY5NkwzNi4xNjI4IDMzLjE0MTJMMjkuNTYwOSAyOS4zMzNMMjIuODIyOSAzMy4yMjYyQzIyLjU4NDkgMzMuMzY3OCAyMi4yNTA1IDMzLjE4NjUgMjIuMjU2MiAzMi44OTc1VjIzLjY0OTFDMjIuMjU2MiAyMy4zNzE0IDIyLjQwOTIgMjMuMTI3NyAyMi42MzU5IDIyLjk5NzRMMzAuNjQzMiAxOC4zNzMxQzMwLjg4MTIgMTguMjI1OCAzMS4yMTU2IDE4LjQxMjggMzEuMjA5OSAxOC43MDE4VjI2LjQ4MjVMMzcuODA2MiAzMC4yOTA3VjEwLjQyODFMMTguOTYzNyAyMS4zMDg2VjQzLjA2OTZaIiBmaWxsPSJibGFjayI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTIwLjYxMjkgMC41VjguMTE2MzZMMjcuMzUwOCAxMi4wMDk1QzI3LjU5NDUgMTIuMTQ1NSAyNy42MDAyIDEyLjUyNTIgMjcuMzUwOCAxMi42NjEyTDE5LjM0MzUgMTcuMjg1NUMxOS4wOTk4IDE3LjQyNzEgMTguODE2NCAxNy40MTU4IDE4LjU4OTggMTcuMjg1NUwxMC41NzY4IDEyLjY2MTJDMTAuMzMzMSAxMi41MjUyIDEwLjMyNzQgMTIuMTQ1NSAxMC41NzY4IDEyLjAwOTVMMTcuMzE0NyA4LjEyMjAyVjAuNTA1NjY4TDAuMTE1NjQ2IDEwLjQyODVMMTguOTYzOCAyMS4zMDlMMzcuODExOSAxMC40Mjg1TDIwLjYxMjkgMC41WiIgZmlsbD0iIzgwODA4MCI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTU5LjY3NDYgMjMuODUyN0M1OS42NzQ2IDI1Ljg1MzIgNTguNTU4MiAyNy4yODEyIDU2LjIxNzggMjcuMjgxMkM1My43MyAyNy4yODEyIDUyLjcwNDMgMjUuOTM4MiA1Mi43MDQzIDIzLjkzNzdWMTEuNzA4NUg0Ny42NDk0VjIzLjc2NzdDNDcuNjQ5NCAyOC41MzkzIDUwLjUwNTUgMzEuMzM4NyA1Ni4yMjM0IDMxLjMzODdDNjEuOTA3NCAzMS4zMzg3IDY0Ljc0MDggMjguNDgyNiA2NC43NDA4IDIzLjc2NzdWMTEuNzA4NUg1OS42ODU5VjIzLjg1MjdINTkuNjc0NloiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNNzYuNDcxOSAxNS45MDc4Qzc0LjQ0MzIgMTUuOTA3OCA3My4wNDM1IDE2Ljc2MzUgNzEuOTU1NCAxOC4zMzlINzEuODcwNFYxNi4zMzg1SDY3LjM4MjJWMzAuOTY0OUg3Mi4wNDA0VjIyLjg3ODJDNzIuMDQwNCAyMS4wNzYxIDczLjA3MTggMTkuNzg5NyA3NC42MTMyIDE5Ljc4OTdDNzYuMTI2MyAxOS43ODk3IDc2Ljg5NyAyMC44NDk0IDc2Ljg5NyAyMi4zOTA4VjMwLjk2NDlIODEuNTU1MlYyMS40NTAxQzgxLjU2MDggMTguMTkxNiA3OS42NzM3IDE1LjkwNzggNzYuNDcxOSAxNS45MDc4WiIgZmlsbD0iYmxhY2siPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik04OC42MjE2IDEwLjUzNjlIODMuOTYzNFYxNC4zMTFIODguNjIxNlYxMC41MzY5WiIgZmlsbD0iYmxhY2siPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik04OC42MjE1IDE2LjMzOTVIODMuOTYzM1YzMC45NzE1SDg4LjYyMTVWMTYuMzM5NVoiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNOTYuODIxNyAxMS43MDg1SDkyLjI3NjhWMTYuMzM4NEg5MC4zMzNWMjAuMTEyNkg5Mi4yNzY4VjI3LjExMTJDOTIuMjc2OCAzMC4yNTY0IDk0LjIyMDYgMzEuMTQwNCA5Ni45MzUgMzEuMTQwNEM5OC4xOTMxIDMxLjE0MDQgOTkuMDc3MSAzMS4wMjcxIDk5LjQ3OTQgMzAuOTEzN1YyNy41MTM2Qzk5LjMwOTQgMjcuNTEzNiA5OC44NTA0IDI3LjU0MTkgOTguNDQ4MSAyNy41NDE5Qzk3LjQ1MDcgMjcuNTQxOSA5Ni44MjE3IDI3LjI1ODYgOTYuODIxNyAyNi4xMTM4VjIwLjExMjZIOTkuNDc5NFYxNi4zMzg0SDk2LjgyMTdWMTEuNzA4NVoiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNMTA5LjM5MSAyMi41NjY1QzEwOC45MzIgMjMuOTk0NiAxMDguNTM1IDI1LjkzODMgMTA4LjUzNSAyNS45MzgzSDEwOC40NzlDMTA4LjQ3OSAyNS45MzgzIDEwOC4wMTkgMjMuOTk0NiAxMDcuNTY2IDIyLjU2NjVMMTA1LjU5NCAxNi4zMzg2SDEwMC42ODFMMTA0Ljk5MyAyNy41OTg4QzEwNS41OTQgMjkuMTQwMiAxMDUuODc3IDMwLjAwMTUgMTA1Ljg3NyAzMC42MjQ5QzEwNS44NzcgMzEuNjIyMyAxMDUuMzMzIDMyLjE2NjMgMTAzLjk2MiAzMi4xNjYzSDEwMi4zNjRWMzUuNzkzMUgxMDUuMzlDMTA4LjMzMSAzNS43OTMxIDEwOS43MzEgMzQuNTkxNyAxMTAuOTA0IDMxLjE2MzNMMTE1Ljk1OSAxNi4zMzI5SDExMS4zMDFMMTA5LjM5MSAyMi41NjY1WiIgZmlsbD0iYmxhY2siPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik0xMjIuNzI1IDMxLjE4MDZWMTIuNjA0MUgxMjUuNTI4VjI4Ljc2NzhIMTMzLjk0NVYzMS4xODA2SDEyMi43MjVaIiBmaWxsPSJibGFjayI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTE0Mi45MyAzMS40NjE4QzE0MS41NTcgMzEuNDYxOCAxNDAuMzc1IDMxLjE2ODUgMTM5LjM4MyAzMC41ODE5QzEzOC4zOTcgMjkuOTg5MyAxMzcuNjM1IDI5LjE1NzkgMTM3LjA5NyAyOC4wODc1QzEzNi41NjUgMjcuMDExMiAxMzYuMjk5IDI1Ljc1MDQgMTM2LjI5OSAyNC4zMDUxQzEzNi4yOTkgMjIuODc4IDEzNi41NjUgMjEuNjIwMiAxMzcuMDk3IDIwLjUzMThDMTM3LjYzNSAxOS40NDMzIDEzOC4zODUgMTguNTkzNyAxMzkuMzQ3IDE3Ljk4M0MxNDAuMzE0IDE3LjM3MjIgMTQxLjQ0NSAxNy4wNjY4IDE0Mi43MzkgMTcuMDY2OEMxNDMuNTI1IDE3LjA2NjggMTQ0LjI4NyAxNy4xOTY4IDE0NS4wMjUgMTcuNDU2OUMxNDUuNzYzIDE3LjcxNjkgMTQ2LjQyNSAxOC4xMjUxIDE0Ny4wMTEgMTguNjgxNEMxNDcuNTk4IDE5LjIzNzcgMTQ4LjA2MSAxOS45NjAzIDE0OC4zOTkgMjAuODQ5M0MxNDguNzM4IDIxLjczMjEgMTQ4LjkwNyAyMi44MDU1IDE0OC45MDcgMjQuMDY5M1YyNS4wMzA4SDEzNy44MzJWMjIuOTk5SDE0Ni4yNDlDMTQ2LjI0OSAyMi4yODU0IDE0Ni4xMDQgMjEuNjUzNSAxNDUuODE0IDIxLjEwMzJDMTQ1LjUyNCAyMC41NDY5IDE0NS4xMTYgMjAuMTA4NSAxNDQuNTkgMTkuNzg4QzE0NC4wNjkgMTkuNDY3NSAxNDMuNDU5IDE5LjMwNzMgMTQyLjc1NyAxOS4zMDczQzE0MS45OTUgMTkuMzA3MyAxNDEuMzMgMTkuNDk0NyAxNDAuNzYyIDE5Ljg2OTZDMTQwLjE5OSAyMC4yMzg1IDEzOS43NjQgMjAuNzIyMyAxMzkuNDU2IDIxLjMyMDlDMTM5LjE1MyAyMS45MTM1IDEzOS4wMDIgMjIuNTU3NSAxMzkuMDAyIDIzLjI1MjlWMjQuODQwM0MxMzkuMDAyIDI1Ljc3MTUgMTM5LjE2NSAyNi41NjM3IDEzOS40OTIgMjcuMjE2OEMxMzkuODI0IDI3Ljg2OTkgMTQwLjI4NyAyOC4zNjg3IDE0MC44OCAyOC43MTM0QzE0MS40NzIgMjkuMDUyIDE0Mi4xNjUgMjkuMjIxNCAxNDIuOTU3IDI5LjIyMTRDMTQzLjQ3MSAyOS4yMjE0IDE0My45MzkgMjkuMTQ4OCAxNDQuMzYzIDI5LjAwMzdDMTQ0Ljc4NiAyOC44NTI1IDE0NS4xNTIgMjguNjI4OCAxNDUuNDYgMjguMzMyNUMxNDUuNzY5IDI4LjAzNjEgMTQ2LjAwNSAyNy42NzAzIDE0Ni4xNjggMjcuMjM0OUwxNDguNzM1IDI3LjY5NzVDMTQ4LjUyOSAyOC40NTM0IDE0OC4xNiAyOS4xMTU1IDE0Ny42MjggMjkuNjg0QzE0Ny4xMDIgMzAuMjQ2MyAxNDYuNDQgMzAuNjg0NyAxNDUuNjQyIDMwLjk5OTJDMTQ0Ljg1IDMxLjMwNzYgMTQzLjk0NiAzMS40NjE4IDE0Mi45MyAzMS40NjE4WiIgZmlsbD0iYmxhY2siPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik0xNjMuNDM2IDE3LjI0ODJMMTU4LjM4MyAzMS4xODA2SDE1NS40ODFMMTUwLjQyIDE3LjI0ODJIMTUzLjMzMUwxNTYuODYgMjcuOTY5NkgxNTcuMDA1TDE2MC41MjQgMTcuMjQ4MkgxNjMuNDM2WiIgZmlsbD0iYmxhY2siPjwvcGF0aD4KICAgICAgICAgICAgICAgIDxwYXRoIGQ9Ik0xNzEuNTE1IDMxLjQ2MThDMTcwLjE0MyAzMS40NjE4IDE2OC45NiAzMS4xNjg1IDE2Ny45NjkgMzAuNTgxOUMxNjYuOTgzIDI5Ljk4OTMgMTY2LjIyMSAyOS4xNTc5IDE2NS42ODMgMjguMDg3NUMxNjUuMTUxIDI3LjAxMTIgMTY0Ljg4NSAyNS43NTA0IDE2NC44ODUgMjQuMzA1MUMxNjQuODg1IDIyLjg3OCAxNjUuMTUxIDIxLjYyMDIgMTY1LjY4MyAyMC41MzE4QzE2Ni4yMjEgMTkuNDQzMyAxNjYuOTcxIDE4LjU5MzcgMTY3LjkzMiAxNy45ODNDMTY4LjkgMTcuMzcyMiAxNzAuMDMxIDE3LjA2NjggMTcxLjMyNSAxNy4wNjY4QzE3Mi4xMTEgMTcuMDY2OCAxNzIuODczIDE3LjE5NjggMTczLjYxMSAxNy40NTY5QzE3NC4zNDggMTcuNzE2OSAxNzUuMDEgMTguMTI1MSAxNzUuNTk3IDE4LjY4MTRDMTc2LjE4NCAxOS4yMzc3IDE3Ni42NDYgMTkuOTYwMyAxNzYuOTg1IDIwLjg0OTNDMTc3LjMyMyAyMS43MzIxIDE3Ny40OTMgMjIuODA1NSAxNzcuNDkzIDI0LjA2OTNWMjUuMDMwOEgxNjYuNDE4VjIyLjk5OUgxNzQuODM1QzE3NC44MzUgMjIuMjg1NCAxNzQuNjkgMjEuNjUzNSAxNzQuNCAyMS4xMDMyQzE3NC4xMDkgMjAuNTQ2OSAxNzMuNzAxIDIwLjEwODUgMTczLjE3NSAxOS43ODhDMTcyLjY1NSAxOS40Njc1IDE3Mi4wNDQgMTkuMzA3MyAxNzEuMzQzIDE5LjMwNzNDMTcwLjU4MSAxOS4zMDczIDE2OS45MTYgMTkuNDk0NyAxNjkuMzQ3IDE5Ljg2OTZDMTY4Ljc4NSAyMC4yMzg1IDE2OC4zNSAyMC43MjIzIDE2OC4wNDEgMjEuMzIwOUMxNjcuNzM5IDIxLjkxMzUgMTY3LjU4OCAyMi41NTc1IDE2Ny41ODggMjMuMjUyOVYyNC44NDAzQzE2Ny41ODggMjUuNzcxNSAxNjcuNzUxIDI2LjU2MzcgMTY4LjA3OCAyNy4yMTY4QzE2OC40MSAyNy44Njk5IDE2OC44NzMgMjguMzY4NyAxNjkuNDY1IDI4LjcxMzRDMTcwLjA1OCAyOS4wNTIgMTcwLjc1IDI5LjIyMTQgMTcxLjU0MyAyOS4yMjE0QzE3Mi4wNTcgMjkuMjIxNCAxNzIuNTI1IDI5LjE0ODggMTcyLjk0OCAyOS4wMDM3QzE3My4zNzIgMjguODUyNSAxNzMuNzM4IDI4LjYyODggMTc0LjA0NiAyOC4zMzI1QzE3NC4zNTQgMjguMDM2MSAxNzQuNTkgMjcuNjcwMyAxNzQuNzUzIDI3LjIzNDlMMTc3LjMyIDI3LjY5NzVDMTc3LjExNSAyOC40NTM0IDE3Ni43NDYgMjkuMTE1NSAxNzYuMjE0IDI5LjY4NEMxNzUuNjg4IDMwLjI0NjMgMTc1LjAyNiAzMC42ODQ3IDE3NC4yMjcgMzAuOTk5MkMxNzMuNDM1IDMxLjMwNzYgMTcyLjUzMSAzMS40NjE4IDE3MS41MTUgMzEuNDYxOFoiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNMTgzLjIxNCAxMi42MDQxVjMxLjE4MDZIMTgwLjUwMlYxMi42MDQxSDE4My4yMTRaIiBmaWxsPSJibGFjayI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTE4Ny4wOCAzMS4xODA2VjEyLjYwNDFIMTkzLjcwMkMxOTUuMTQ3IDEyLjYwNDEgMTk2LjM0NCAxMi44NjcyIDE5Ny4yOTQgMTMuMzkzM0MxOTguMjQzIDEzLjkxOTQgMTk4Ljk1NCAxNC42MzkgMTk5LjQyNSAxNS41NTIxQzE5OS44OTcgMTYuNDU5MSAyMDAuMTMzIDE3LjQ4MTEgMjAwLjEzMyAxOC42MTc5QzIwMC4xMzMgMTkuNzYwOCAxOTkuODk0IDIwLjc4ODggMTk5LjQxNiAyMS43MDE5QzE5OC45NDUgMjIuNjA4OSAxOTguMjMxIDIzLjMyODUgMTk3LjI3NiAyMy44NjA3QzE5Ni4zMjYgMjQuMzg2OCAxOTUuMTMyIDI0LjY0OTggMTkzLjY5MyAyNC42NDk4SDE4OS4xMzlWMjIuMjczM0gxOTMuNDM5QzE5NC4zNTIgMjIuMjczMyAxOTUuMDkzIDIyLjExNjEgMTk1LjY2MSAyMS44MDE3QzE5Ni4yMjkgMjEuNDgxMiAxOTYuNjQ3IDIxLjA0NTggMTk2LjkxMyAyMC40OTU1QzE5Ny4xNzkgMTkuOTQ1MiAxOTcuMzEyIDE5LjMxOTQgMTk3LjMxMiAxOC42MTc5QzE5Ny4zMTIgMTcuOTE2NCAxOTcuMTc5IDE3LjI5MzYgMTk2LjkxMyAxNi43NDk0QzE5Ni42NDcgMTYuMjA1MSAxOTYuMjI2IDE1Ljc3ODggMTk1LjY1MiAxNS40NzA0QzE5NS4wODQgMTUuMTYyIDE5NC4zMzQgMTUuMDA3OCAxOTMuNDAyIDE1LjAwNzhIMTg5Ljg4M1YzMS4xODA2SDE4Ny4wOFoiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNMjA1LjkxMyAxMi42MDQxVjMxLjE4MDZIMjAzLjIwMVYxMi42MDQxSDIwNS45MTNaIiBmaWxsPSJibGFjayI+PC9wYXRoPgogICAgICAgICAgICAgICAgPHBhdGggZD0iTTIxMy42MTYgMzEuNDg5QzIxMi43MzMgMzEuNDg5IDIxMS45MzUgMzEuMzI1NyAyMTEuMjIxIDMwLjk5OTJDMjEwLjUwOCAzMC42NjY2IDIwOS45NDMgMzAuMTg1OSAyMDkuNTI1IDI5LjU1N0MyMDkuMTE0IDI4LjkyODEgMjA4LjkwOSAyOC4xNTcxIDIwOC45MDkgMjcuMjQ0QzIwOC45MDkgMjYuNDU3OSAyMDkuMDYgMjUuODEwOCAyMDkuMzYyIDI1LjMwMjlDMjA5LjY2NCAyNC43OTQ5IDIxMC4wNzMgMjQuMzkyOCAyMTAuNTg3IDI0LjA5NjVDMjExLjEwMSAyMy44MDAyIDIxMS42NzUgMjMuNTc2NSAyMTIuMzEgMjMuNDI1M0MyMTIuOTQ1IDIzLjI3NDEgMjEzLjU5MiAyMy4xNTkyIDIxNC4yNTEgMjMuMDgwNkMyMTUuMDg2IDIyLjk4MzkgMjE1Ljc2MyAyMi45MDUyIDIxNi4yODMgMjIuODQ0OEMyMTYuODAzIDIyLjc3ODMgMjE3LjE4MSAyMi42NzI0IDIxNy40MTcgMjIuNTI3M0MyMTcuNjUyIDIyLjM4MjIgMjE3Ljc3IDIyLjE0NjMgMjE3Ljc3IDIxLjgxOThWMjEuNzU2M0MyMTcuNzcgMjAuOTY0MSAyMTcuNTQ3IDIwLjM1MDQgMjE3LjA5OSAxOS45MTVDMjE2LjY1OCAxOS40Nzk2IDIxNS45OTkgMTkuMjYxOSAyMTUuMTIyIDE5LjI2MTlDMjE0LjIwOSAxOS4yNjE5IDIxMy40ODkgMTkuNDY0NSAyMTIuOTYzIDE5Ljg2OTZDMjEyLjQ0MyAyMC4yNjg3IDIxMi4wODMgMjAuNzEzMiAyMTEuODg0IDIxLjIwM0wyMDkuMzM1IDIwLjYyMjVDMjA5LjYzNyAxOS43NzU5IDIxMC4wNzkgMTkuMDkyNiAyMTAuNjU5IDE4LjU3MjVDMjExLjI0NiAxOC4wNDY1IDIxMS45MiAxNy42NjU1IDIxMi42ODIgMTcuNDI5N0MyMTMuNDQ0IDE3LjE4NzggMjE0LjI0NSAxNy4wNjY4IDIxNS4wODYgMTcuMDY2OEMyMTUuNjQyIDE3LjA2NjggMjE2LjIzMSAxNy4xMzM0IDIxNi44NTQgMTcuMjY2NEMyMTcuNDgzIDE3LjM5MzQgMjE4LjA3IDE3LjYyOTIgMjE4LjYxNCAxNy45NzM5QzIxOS4xNjQgMTguMzE4NiAyMTkuNjE1IDE4LjgxMTQgMjE5Ljk2NSAxOS40NTI0QzIyMC4zMTYgMjAuMDg3MyAyMjAuNDkyIDIwLjkxMjcgMjIwLjQ5MiAyMS45Mjg2VjMxLjE4MDZIMjE3Ljg0M1YyOS4yNzU4SDIxNy43MzRDMjE3LjU1OSAyOS42MjY1IDIxNy4yOTYgMjkuOTcxMiAyMTYuOTQ1IDMwLjMwOThDMjE2LjU5NCAzMC42NDg1IDIxNi4xNDQgMzAuOTI5NyAyMTUuNTkzIDMxLjE1MzRDMjE1LjA0MyAzMS4zNzcxIDIxNC4zODQgMzEuNDg5IDIxMy42MTYgMzEuNDg5Wk0yMTQuMjA2IDI5LjMxMjFDMjE0Ljk1NiAyOS4zMTIxIDIxNS41OTYgMjkuMTYzOSAyMTYuMTI5IDI4Ljg2NzZDMjE2LjY2NyAyOC41NzEzIDIxNy4wNzUgMjguMTg0MyAyMTcuMzUzIDI3LjcwNjZDMjE3LjYzNyAyNy4yMjI4IDIxNy43NzkgMjYuNzA1OCAyMTcuNzc5IDI2LjE1NTVWMjQuMzU5NkMyMTcuNjgzIDI0LjQ1NjMgMjE3LjQ5NSAyNC41NDcgMjE3LjIxNyAyNC42MzE3QzIxNi45NDUgMjQuNzEwMyAyMTYuNjM0IDI0Ljc3OTggMjE2LjI4MyAyNC44NDAzQzIxNS45MzIgMjQuODk0NyAyMTUuNTkgMjQuOTQ2MSAyMTUuMjU4IDI0Ljk5NDVDMjE0LjkyNSAyNS4wMzY4IDIxNC42NDcgMjUuMDczMSAyMTQuNDIzIDI1LjEwMzNDMjEzLjg5NyAyNS4xNjk5IDIxMy40MTcgMjUuMjgxNyAyMTIuOTgxIDI1LjQzODlDMjEyLjU1MiAyNS41OTYyIDIxMi4yMDcgMjUuODIyOSAyMTEuOTQ3IDI2LjExOTJDMjExLjY5MyAyNi40MDk1IDIxMS41NjYgMjYuNzk2NSAyMTEuNTY2IDI3LjI4MDNDMjExLjU2NiAyNy45NTE1IDIxMS44MTQgMjguNDU5NCAyMTIuMzEgMjguODA0MUMyMTIuODA2IDI5LjE0MjggMjEzLjQzOCAyOS4zMTIxIDIxNC4yMDYgMjkuMzEyMVoiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgICAgICA8cGF0aCBkPSJNMjI1LjMxOSAzNi40MDUyQzIyNC45MTQgMzYuNDA1MiAyMjQuNTQ1IDM2LjM3MiAyMjQuMjEzIDM2LjMwNTVDMjIzLjg4IDM2LjI0NSAyMjMuNjMyIDM2LjE3ODUgMjIzLjQ2OSAzNi4xMDU5TDIyNC4xMjIgMzMuODgzNkMyMjQuNjE4IDM0LjAxNjcgMjI1LjA1OSAzNC4wNzQxIDIyNS40NDYgMzQuMDU2QzIyNS44MzMgMzQuMDM3OCAyMjYuMTc1IDMzLjg5MjcgMjI2LjQ3MSAzMy42MjA2QzIyNi43NzQgMzMuMzQ4NSAyMjcuMDQgMzIuOTA0IDIyNy4yNjkgMzIuMjg3MkwyMjcuNjA1IDMxLjM2MkwyMjIuNTA3IDE3LjI0ODJIMjI1LjQxTDIyOC45MzggMjguMDYwM0gyMjkuMDg0TDIzMi42MTIgMTcuMjQ4MkgyMzUuNTI0TDIyOS43ODIgMzMuMDQwMUMyMjkuNTE2IDMzLjc2NTcgMjI5LjE3NyAzNC4zNzk1IDIyOC43NjYgMzQuODgxNEMyMjguMzU1IDM1LjM4OTMgMjI3Ljg2NSAzNS43NzAzIDIyNy4yOTcgMzYuMDI0M0MyMjYuNzI4IDM2LjI3ODMgMjI2LjA2OSAzNi40MDUyIDIyNS4zMTkgMzYuNDA1MloiIGZpbGw9ImJsYWNrIj48L3BhdGg+CiAgICAgICAgICAgIDwvc3ZnPgogICAgICAgIDwvZGl2PgogICAgICAgIDxkaXYgY2xhc3M9ImZsZXgtY29udGFpbmVyIGxvYWRpbmciIHN0eWxlPSIKICAgIGZsZXg6IDE7CiI+CiAgICAgICAgICAgIDxkaXYgY2xhc3M9Imxkcy1lbGxpcHNpcyI+CiAgICAgICAgICAgICAgICA8ZGl2PjwvZGl2PgogICAgICAgICAgICAgICAgPGRpdj48L2Rpdj4KICAgICAgICAgICAgICAgIDxkaXY+PC9kaXY+CiAgICAgICAgICAgICAgICA8ZGl2PjwvZGl2PgogICAgICAgICAgICA8L2Rpdj4KICAgICAgICA8L2Rpdj4KICAgIDwvZGl2Pgo8L2Rpdj4KCgo8L2JvZHk+PC9odG1sPg==
19、 C38FB23A402222A0C17D34A92F971D1F
20、 9a04f079-9840-4286-ab92-e65be0885f95
21、 2438bce1ddb7bd026d5ff89f598b3b5e5bb824b3
22、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
23、 470fa2b4ae81cd56ecbcda9735803434cec591fa
24、 e2719d58-a985-b3c9-781a-b030af78d30e
25、 adcf5ac866ce6e82e476b47ff972f42bf6cb9bd8
26、 edef8ba9-79d6-4ace-a3c8-27dcd51d21ed
27、 88a7c6cb5fc9cfdf07ec2006c97c4cf4
28、 c682b8144a8dd52bc1ad63
29、 8a3c4b262d721acd49a4bf97d5213199c86fa2b9
30、 5e8f16062ea3cd2c4a0d547876baa6f38cabf625
31、 df6b721c8b4d3b6eb44c861d4415007e5a35fc95
32、 a4b7452e2ed8f5f191058ca7bbfd26b0d3214bfc
33、 9b8f518b086098de3d77736f9458a3d2f6f95a37
34、 cc2751449a350f668590264ed76692694a80308a

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 33 个activities
1、 com.applive.app.StartActivity
2、 com.applive.app.ui.activities.MyMainActivity
3、 com.applive.app.ui.activities.modules.ModuleWebViewActivity
4、 com.applive.app.ui.activities.MyWebViewActivity
5、 com.applive.app.ui.activities.modules.PostDetailActivity
6、 com.applive.app.ui.activities.modules.mic.MicPostListSavedActivity
7、 com.applive.app.ui.activities.modules.mic.MicPostListSearchActivity
8、 com.applive.app.ui.activities.modules.PostPlayerExoActivity
9、 com.applive.app.ui.activities.modules.mic.MicPlayerExoActivity
10、 com.applive.app.ui.activities.modules.PostPlayerWebActivity
11、 com.applive.app.ui.activities.modules.mic.MicPlayerWebActivity
12、 com.applive.app.ui.activities.modules.PostPlayerYoutubeWebActivity
13、 com.applive.app.ui.activities.modules.mic.MicPlayerYoutubeWebActivity
14、 com.applive.app.ui.activities.youtube.YoutubePlayerFsActivity
15、 com.applive.app.ui.activities.DeepLinkActivity
16、 com.applive.app.ui.activities.NoneActivity
17、 com.applive.app.ui.activities.SettingsActivity
18、 com.onesignal.notifications.activities.NotificationOpenedActivityHMS
19、 com.onesignal.notifications.activities.NotificationOpenedActivity
20、 com.onesignal.notifications.activities.NotificationOpenedActivityAndroid22AndOlder
21、 com.onesignal.core.activities.PermissionsActivity
22、 com.facebook.FacebookActivity
23、 com.facebook.CustomTabMainActivity
24、 com.facebook.CustomTabActivity
25、 com.ironsource.sdk.controller.ControllerActivity
26、 com.ironsource.sdk.controller.InterstitialActivity
27、 com.ironsource.sdk.controller.OpenUrlActivity
28、 com.google.android.gms.ads.AdActivity
29、 com.google.android.gms.ads.OutOfContextTestingActivity
30、 com.google.android.gms.ads.NotificationHandlerActivity
31、 com.google.android.gms.common.api.GoogleApiActivity
32、 com.facebook.ads.AudienceNetworkActivity
33、 com.ironsource.mediationsdk.testSuite.TestSuiteActivity

服务列表

已显示 14 个services
1、 com.onesignal.notifications.services.HmsMessageServiceOneSignal
2、 com.onesignal.core.services.SyncService
3、 com.onesignal.core.services.SyncJobService
4、 com.google.android.gms.ads.AdService
5、 androidx.work.impl.background.systemalarm.SystemAlarmService
6、 androidx.work.impl.background.systemjob.SystemJobService
7、 androidx.work.impl.foreground.SystemForegroundService
8、 androidx.room.MultiInstanceInvalidationService
9、 com.google.firebase.components.ComponentDiscoveryService
10、 com.google.firebase.messaging.FirebaseMessagingService
11、 com.google.android.gms.measurement.AppMeasurementService
12、 com.google.android.gms.measurement.AppMeasurementJobService
13、 com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
14、 com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService

广播接收者列表

已显示 17 个receivers
1、 com.onesignal.notifications.receivers.FCMBroadcastReceiver
2、 com.onesignal.notifications.receivers.NotificationDismissReceiver
3、 com.onesignal.notifications.receivers.BootUpReceiver
4、 com.onesignal.notifications.receivers.UpgradeReceiver
5、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
6、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
7、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
8、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
9、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
10、 androidx.work.impl.background.systemalarm.RescheduleReceiver
11、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
12、 androidx.work.impl.diagnostics.DiagnosticsReceiver
13、 com.google.firebase.iid.FirebaseInstanceIdReceiver
14、 com.google.android.gms.measurement.AppMeasurementReceiver
15、 com.facebook.CurrentAccessTokenExpirationBroadcastReceiver
16、 androidx.profileinstaller.ProfileInstallReceiver
17、 com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver

内容提供者列表

已显示 6 个providers
1、 com.google.android.gms.ads.MobileAdsInitProvider
2、 androidx.startup.InitializationProvider
3、 com.facebook.ads.AudienceNetworkContentProvider
4、 com.google.firebase.provider.FirebaseInitProvider
5、 com.facebook.internal.FacebookInitProvider
6、 com.ironsource.lifecycle.IronsourceLifecycleProvider

第三方SDK

SDK名称 开发者 描述信息
Audience Network SDK Facebook The Audience Network allows you to monetize your Android apps with Facebook ads. An interstitial ad is a full screen ad that you can show in your app. Typically interstitial ads are shown when there is a transition in your app. For example -- after finishing a level in a game or after loading a story in a news app.
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
Audience Network Facebook 通过 Facebook 广告使您通过移动媒体资源获利
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
Firebase Analytics Google Google Analytics(分析)是一款免费的应用衡量解决方案,可提供关于应用使用情况和用户互动度的分析数据。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
assets/dexopt/baseline.prof
assets/dexopt/baseline.profm
classes.dex
classes2.dex
assets/audience_network.dex
assets/empty.png
assets/flag_emoji.json
assets/font/lato_bold.ttf
assets/font/roboto_regular.ttf
assets/legal_docs.json
assets/module_mic.json
assets/style.css
assets/style_video.css
assets/x_overlay_x.png
AndroidManifest.xml
res/--.xml
res/-5.png
res/-9.png
res/-A.png
res/-A.xml
res/-W.xml
res/-Y.xml
res/-c.xml
res/-d.xml
res/-e.png
res/-e.xml
res/-i.png
res/-m.png
res/-o.xml
res/-u.png
res/-u.xml
res/03.png
res/04.png
res/06.png
res/06.xml
res/09.9.png
res/0D.png
res/0E.xml
res/0H.9.png
res/0I.png
res/0J.xml
res/0N.xml
res/0T.xml
res/0V.xml
res/0X.xml
res/0Z.xml
res/0b.xml
res/0c.png
res/0d.xml
res/0g.xml
res/0h.xml
res/0p.xml
res/0q.xml
res/0w.xml
res/0y.png
res/11.png
res/19.png
res/1D.xml
res/1F.ttf
res/1I.png
res/1J.xml
res/1L.xml
res/1S.png
res/1U.xml
res/1Y.xml
res/1Z.png
res/1a.xml
res/1b.png
res/1d.png
res/1t.png
res/1u.xml
res/1x.png
res/1x.xml
res/1y.xml
res/21.xml
res/2B.xml
res/2C.9.png
res/2D.xml
res/2D1.xml
res/2E.png
res/2H.xml
res/2J.xml
res/2K.xml
res/2i.xml
res/2m.png
res/2p.xml
res/2u.png
res/2u.xml
res/2u1.png
res/30.xml
res/31.xml
res/33.9.png
res/35.png
res/36.xml
res/38.xml
res/39.xml
res/3B.xml
res/3C.png
res/3N.xml
res/3O.xml
res/3_.png
res/3c.xml
res/3h.png
res/3h.xml
res/3i.xml
res/3j.png
res/3j1.png
res/3m.xml
res/3n.xml
res/3r.xml
res/3x.xml
res/3z.xml
res/41.xml
res/43.xml
res/48.png
res/4F.xml
res/4F1.xml
res/4G.xml
res/4G1.xml
res/4N.xml
res/4W.xml
res/4W1.xml
res/4Y.xml
res/4_.9.png
res/4b.png
res/4c.xml
res/4r.png
res/4u.xml
res/4w.png
res/51.9.png
res/51.xml
res/54.png
res/5A.xml
res/5B.xml
res/5C.xml
res/5J.png
res/5J.xml
res/5L.xml
res/5P.xml
res/5Q.png
res/5U.xml
res/5b.png
res/5b.xml
res/5j.9.png
res/5r.png
res/5z.9.png
res/65.xml
res/6E.png
res/6E.xml
res/6F.xml
res/6J.xml
res/6N.png
res/6e.xml
res/6w.9.png
res/72.9.png
res/75.xml
res/7F.9.png
res/7G.xml
res/7P.9.png
res/7T.9.png
res/7c.png
res/7h.xml
res/7r.png
res/7u.xml
res/83.xml
res/84.png
res/89.xml
res/8E.png
res/8E.xml
res/8J.xml
res/8N.xml
res/8T.png
res/8V.9.png
res/8X.png
res/8Z.png
res/8_.xml
res/8a.xml
res/8c.xml
res/8d.xml
res/8e.xml
res/8f.xml
res/8g.png
res/8n.png
res/8o.xml
res/8q.xml
res/8r.png
res/8r.xml
res/8s.xml
res/8v.xml
res/8w.9.png
res/93.9.png
res/96.xml
res/99.xml
res/9A.xml
res/9N.xml
res/9O.xml
res/9V.png
res/9V.xml
res/9W.xml
res/9X.9.png
res/9Z.png
res/9e.xml
res/9h.xml
res/9p.png
res/9q.xml
res/9t.png
res/9t1.png
res/9w.xml
res/A1.xml
res/A3.png
res/A6.png
res/A6.xml
res/AA.xml
res/AB.9.png
res/AC.png
res/AH.xml
res/AK.xml
res/AR.png
res/AZ.xml
res/A_.png
res/Ac.9.png
res/Ah.xml
res/Ai.xml
res/Al.xml
res/Am.xml
res/Ao.png
res/Ao.xml
res/As.png
res/As.xml
res/B2.xml
res/B4.xml
res/B8.xml
res/BA.xml
res/BB.png
res/BC.png
res/BG.png
res/BI.png
res/BL.png
res/BO.png
res/BP.xml
res/BU.png
res/Bj.xml
res/Bq.xml
res/Bx.xml
res/Bz.png
res/C-.xml
res/C1.xml
res/C5.xml
res/C7.xml
res/C9.png
res/CA.9.png
res/CG.png
res/CG.xml
res/CS.xml
res/CT.xml
res/CU.xml
res/CZ.xml
res/CZ1.xml
res/C_.xml
res/Ca.xml
res/Cb.xml
res/Cf.xml
res/Cg.9.png
res/Cg.xml
res/Ch.xml
res/Cm.png
res/Cm.xml
res/Cn.xml
res/Cn1.xml
res/Co.xml
res/Cp.xml
res/Cq.xml
res/Cq1.xml
res/Cr.xml
res/Cu.xml
res/Cv.xml
res/Cv1.xml
res/D2.png
res/D3.png
res/D4.png
res/D41.png
res/D5.xml
res/DA.png
res/DA.xml
res/DB.xml
res/DC.xml
res/DC1.xml
res/DC2.xml
res/DD.xml
res/DD1.xml
res/DE.png
res/DF.xml
res/DF1.xml
res/DG.xml
res/DH.xml
res/DP.xml
res/DR.xml
res/DS.xml
res/DT.xml
res/DU.xml
res/DV.xml
res/DY.xml
res/DZ.xml
res/DZ1.xml
res/Db.xml
res/Db1.xml
res/Db2.xml
res/Dc.xml
res/Dc1.xml
res/Dc2.xml
res/Dd.xml
res/Dd1.xml
res/Dd2.xml
res/De.png
res/De.xml
res/De1.xml
res/De2.xml
res/Df.xml
res/Df1.xml
res/Df2.xml
res/Df3.xml
res/Di.xml
res/Dj.xml
res/Dm.xml
res/Dn.xml
res/Dp.xml
res/Dq.xml
res/Ds.png
res/Ds.xml
res/Dt.9.png
res/Dv.xml
res/Dx.xml
res/E2.9.png
res/E6.xml
res/E61.xml
res/E7.xml
res/E9.png
res/EF.xml
res/EF1.xml
res/EG.xml
res/EJ.png
res/EJ1.png
res/EL.png
res/ER.9.png
res/ER.xml
res/EY.xml
res/EY1.xml
res/Eb.9.png
res/Ef.png
res/Ej.xml
res/Eq.xml
res/Er.png
res/Et.png
res/Ex.xml
res/Ey.xml
res/F2.xml
res/F8.9.png
res/FE.xml
res/FG.png
res/FM.9.png
res/FR.xml
res/FY.png
res/FZ.xml
res/Fc.png
res/Fe.xml
res/Fg.xml
res/Fk.png
res/Fl.xml
res/Fm.xml
res/Fu.xml
res/Fw.9.png
res/Fx.9.png
res/Fx1.9.png
res/G3.xml
res/G7.png
res/G8.xml
res/GB.xml
res/GJ.xml
res/GQ.xml
res/GU.xml
res/GX.png
res/GY.png
res/Gb.xml
res/Ge.png
res/Ge.xml
res/Gn.xml
res/Gp.png
res/Gr.png
res/Gv.xml
res/Gz.xml
res/Gz1.xml
res/H1.xml
res/H2.xml
res/H3.xml
res/HA.xml
res/HE.xml
res/HQ.png
res/HQ.xml
res/HS.9.png
res/Hg.png
res/Hi.9.png
res/Hl.png
res/Hn.png
res/Hr.png
res/Hr.xml
res/Ht.png
res/Hv.xml
res/Hy.xml
res/I-.xml
res/I3.png
res/I7.xml
res/IC.png
res/ID.xml
res/IS.png
res/IW.xml
res/IY.png
res/IZ.png
res/Id.png
res/Ig.png
res/Ig.xml
res/In.9.png
res/In.xml
res/Iq.png
res/J6.9.png
res/J7.xml
res/J71.xml
res/J8.9.png
res/JB.xml
res/JC.png
res/JF.xml
res/JG.png
res/JG.xml
res/JQ.png
res/JR.png
res/JR.xml
res/JV.png
res/J_.xml
res/Je.xml
res/Jk.xml
res/Jn.xml
res/Jo.xml
res/Jp.xml
res/Jt.png
res/Jv.png
res/K0.xml
res/K1.xml
res/K3.xml
res/K9.png
res/KA.xml
res/KD.xml
res/KG.xml
res/Kc.xml
res/Kk.xml
res/Kp.9.png
res/Kr.png
res/Ks.xml
res/Kv.xml
res/Kw.png
res/L5.png
res/L9.png
res/LA.xml
res/LD.png
res/LH.png
res/LH.xml
res/LJ.xml
res/LN.xml
res/LN1.xml
res/LN2.xml
res/LO.xml
res/LT.png
res/LT.xml
res/LV.xml
res/LY.png
res/L_.png
res/Ld.xml
res/Le.xml
res/Lm.xml
res/Lq.9.png
res/Lr.png
res/Lu.png
res/Lu.xml
res/Ly.xml
res/M1.xml
res/M11.xml
res/M12.xml
res/M2.png
res/M3.xml
res/M31.xml
res/M32.xml
res/M4.png
res/M4.xml
res/M6.xml
res/M8.xml
res/M81.xml
res/MA.xml
res/MC.xml
res/ME.xml
res/MH.xml
res/MJ.xml
res/MN.xml
res/MP.xml
res/MP1.xml
res/MU.xml
res/Mb.png
res/Mc.xml
res/Mg.png
res/Mh.xml
res/Mi.xml
res/Ml.9.png
res/Mm.png
res/Mn.png
res/Mr.9.png
res/Ms.xml
res/Ms1.xml
res/Mx.xml
res/Mz.9.png
res/N4.png
res/N9.xml
res/NA.xml
res/NH.png
res/NI.xml
res/NM.9.png
res/NP.9.png
res/NR.xml
res/NS.png
res/NT.xml
res/NU.xml
res/NV.png
res/Nj.png
res/Nk.9.png
res/Ny.xml
res/Ny1.xml
res/Nz.xml
res/O-.png
res/O1.png
res/O3.9.png
res/O5.xml
res/O8.xml
res/O9.xml
res/OC.xml
res/OH.xml
res/OK.xml
res/OR.xml
res/OU.xml
res/OV.xml
res/Od.xml
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Op.png
res/Ot.png
res/Ou.png
res/Ou.xml
res/Ov.png
res/Ov.xml
res/Ow.xml
res/Oz.png
res/P1.xml
res/PA.xml
res/PF.xml
res/PF1.xml
res/PH.xml
res/PM.xml
res/Pb.9.png
res/Pi.9.png
res/Pn.xml
res/Pq.9.png
res/Pu.xml
res/Px.xml
res/Pz.png
res/Q1.9.png
res/Q11.9.png
res/Q3.xml
res/Q7.xml
res/Q9.xml
res/QB.png
res/QD.9.png
res/QF.xml
res/QK.xml
res/QO.png
res/QQ.png
res/QV.xml
res/Qb.xml
res/Qc.xml
res/Qe.png
res/Qk.xml
res/Qq.xml
res/Qv.png
res/Qw.xml
res/Qz.xml
res/R2.xml
res/R5.xml
res/R6.xml
res/R9.xml
res/RB.png
res/RN.png
res/RT.xml
res/RX.xml
res/Rd.xml
res/Rd1.xml
res/Rg.xml
res/Rh.png
res/Ri.xml
res/Rl.png
res/Rn.png
res/Rn.xml
res/Rp.xml
res/Rq.xml
res/Ru.xml
res/Rx.xml
res/SC.xml
res/SD.png
res/SE.png
res/SF.xml
res/SF1.xml
res/SH.xml
res/SI.xml
res/SI1.xml
res/SJ.xml
res/SK.xml
res/SL.xml
res/SM.xml
res/SO.xml
res/SO1.xml
res/SO2.xml
res/SP.xml
res/SQ.xml
res/SS.xml
res/SS1.xml
res/ST.xml
res/ST1.xml
res/ST2.xml
res/SU.xml
res/SU1.xml
res/SV.xml
res/Sc.png
res/Sc.xml
res/Sf.xml
res/Sg.xml
res/Sr.png
res/St.xml
res/T-.xml
res/T0.xml
res/T1.xml
res/T2.9.png
res/T2.xml
res/T3.xml
res/T4.xml
res/T5.xml
res/T8.xml
res/TC.xml
res/TD.xml
res/TD1.xml
res/TE.xml
res/TE1.xml
res/TF.9.png
res/TF.xml
res/TG.xml
res/TH.xml
res/TJ.xml
res/TK.xml
res/TK1.xml
res/TL.xml
res/TL1.xml
res/TM.xml
res/TN.xml
res/TP.xml
res/TP1.xml
res/TP2.xml
res/TQ.png
res/TV.xml
res/TZ.png
res/T_.xml
res/Ta.xml
res/Tc.xml
res/Td.xml
res/Td1.xml
res/Te.xml
res/Tf.xml
res/Tk.xml
res/Tk1.xml
res/Tl.9.png
res/Tm.png
res/Tm.xml
res/Tn.xml
res/Tn1.xml
res/Tn2.xml
res/To.png
res/Tq.xml
res/Tq1.xml
res/Tr.xml
res/Ts.xml
res/Tt.xml
res/Tt1.xml
res/Tv.xml
res/Tw.xml
res/Tx.9.png
res/Tx.xml
res/Ty.xml
res/Ty1.xml
res/Tz.xml
res/U8.png
res/UD.png
res/UF.xml
res/UO.xml
res/UQ.xml
res/UT.xml
res/UU.xml
res/UX.xml
res/UX1.xml
res/U_.png
res/Ua.xml
res/Uc.xml
res/Ud.png
res/Ug.xml
res/Uq.xml
res/Ur.xml
res/Us.9.png
res/Uw.xml
res/Uz.xml
res/V-.9.png
res/V-1.9.png
res/V0.png
res/V1.xml
res/V4.png
res/V7.png
res/V71.png
res/V9.png
res/V9.xml
res/VC.xml
res/VK.9.png
res/VL.png
res/VN.png
res/VW.png
res/VW1.png
res/VX.xml
res/Vc.xml
res/Ve.xml
res/Vj.xml
res/Vl.xml
res/Vq.png
res/Vr.png
res/W3.png
res/W8.png
res/WC.png
res/WD.png
res/WF.png
res/WF.xml
res/WG.xml
res/WH.png
res/WJ.png
res/WN.png
res/WO.xml
res/WP.xml
res/WT.xml
res/WT1.xml
res/Wc.xml
res/Wh.png
res/Wj.xml
res/Wl.png
res/Wl.xml
res/Wl1.png
res/Wm.png
res/Wn.xml
res/Wn1.xml
res/Wo.xml
res/Wt.xml
res/Ww.ttf
res/Wx.xml
res/Wz.xml
res/Wz1.xml
res/X3.9.png
res/X5.png
res/X8.xml
res/X9.png
res/X9.xml
res/XB.xml
res/XC.9.png
res/XG.xml
res/XH.png
res/XM.xml
res/XS.xml
res/XS1.xml
res/XT.xml
res/XT1.xml
res/Xa.png
res/Xa1.png
res/Xp.9.png
res/Xr.png
res/Xs.9.png
res/Xs1.9.png
res/Y6.xml
res/YA.xml
res/YB.9.png
res/YB.png
res/YC.xml
res/YE.png
res/YF.png
res/YF.xml
res/YF1.xml
res/YH.9.png
res/YH.xml
res/YI.xml
res/YM.9.png
res/YQ.xml
res/YR.png
res/YT.xml
res/YW.png
res/Yh.png
res/Yl.xml
res/Yt.9.png
res/Yt.xml
res/Yw.xml
res/Z-.png
res/Z4.png
res/Z4.xml
res/Z41.xml
res/Z6.9.png
res/ZD.xml
res/ZF.xml
res/ZI.xml
res/ZR.png
res/ZW.xml
res/ZY.xml
res/Za.xml
res/Za1.xml
res/Zv.png
res/_0.xml
res/_3.png
res/_3.xml
res/_6.9.png
res/_7.png
res/_9.xml
res/_91.xml
res/_H.png
res/_Q.xml
res/_R.png
res/_R.xml
res/_c.xml
res/_d.xml
res/_e.png
res/_g.xml
res/_l.xml
res/_v.png
res/_x.xml
res/a0.xml
res/a2.xml
res/a6.png
res/aA.xml
res/aD.xml
res/aO.9.png
res/aO.xml
res/aR.xml
res/aR1.xml
res/aV.png
res/aY.png
res/aY1.png
res/ag.xml
res/ai.xml
res/ak.png
res/au.9.png
res/b2.png
res/b8.png
res/b9.png
res/b9.xml
res/b91.xml
res/bA.xml
res/bB.png
res/bC.xml
res/bE.xml
res/bK.9.png
res/bK.png
res/bO.xml
res/bP.xml
res/bS.ttf
res/bT.png
res/bT.xml
res/bW.png
res/bX.xml
res/b_.xml
res/bb.xml
res/bi.xml
res/bl.xml
res/bn.xml
res/bp.9.png
res/bu.9.png
res/bu.xml
res/c1.png
res/c1.xml
res/c4.xml
res/c41.xml
res/c8.png
res/cH.xml
res/cK.xml
res/cM.9.png
res/cR.xml
res/cR1.xml
res/cW.xml
res/ca.9.png
res/cc.png
res/ce.xml
res/cf.xml
res/cg.png
res/ch.xml
res/cj.png
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v31/m3_dynamic_dark_default_color_primary_text.xml
res/color-v31/m3_dynamic_dark_default_color_secondary_text.xml
res/color-v31/m3_dynamic_dark_highlighted_text.xml
res/color-v31/m3_dynamic_dark_hint_foreground.xml
res/color-v31/m3_dynamic_dark_primary_text_disable_only.xml
res/color-v31/m3_dynamic_default_color_primary_text.xml
res/color-v31/m3_dynamic_default_color_secondary_text.xml
res/color-v31/m3_dynamic_highlighted_text.xml
res/color-v31/m3_dynamic_hint_foreground.xml
res/color-v31/m3_dynamic_primary_text_disable_only.xml
res/color-v31/m3_ref_palette_dynamic_neutral12.xml
res/color-v31/m3_ref_palette_dynamic_neutral17.xml
res/color-v31/m3_ref_palette_dynamic_neutral22.xml
res/color-v31/m3_ref_palette_dynamic_neutral24.xml
res/color-v31/m3_ref_palette_dynamic_neutral4.xml
res/color-v31/m3_ref_palette_dynamic_neutral6.xml
res/color-v31/m3_ref_palette_dynamic_neutral87.xml
res/color-v31/m3_ref_palette_dynamic_neutral92.xml
res/color-v31/m3_ref_palette_dynamic_neutral94.xml
res/color-v31/m3_ref_palette_dynamic_neutral96.xml
res/color-v31/m3_ref_palette_dynamic_neutral98.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant12.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant17.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant22.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant24.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant4.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant6.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant87.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant92.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant94.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant96.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant98.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/com_facebook_button_text_color.xml
res/color/com_facebook_send_button_text_color.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/common_google_signin_btn_text_light.xml
res/color/common_google_signin_btn_tint.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/m3_appbar_overlay_color.xml
res/color/m3_assist_chip_icon_tint_color.xml
res/color/m3_assist_chip_stroke_color.xml
res/color/m3_bottom_sheet_drag_handle_color.xml
res/color/m3_button_background_color_selector.xml
res/color/m3_button_foreground_color_selector.xml
res/color/m3_button_outline_color_selector.xml
res/color/m3_button_ripple_color.xml
res/color/m3_button_ripple_color_selector.xml
res/color/m3_calendar_item_disabled_text.xml
res/color/m3_calendar_item_stroke_color.xml
res/color/m3_card_foreground_color.xml
res/color/m3_card_ripple_color.xml
res/color/m3_card_stroke_color.xml
res/color/m3_checkbox_button_icon_tint.xml
res/color/m3_checkbox_button_tint.xml
res/color/m3_chip_assist_text_color.xml
res/color/m3_chip_background_color.xml
res/color/m3_chip_ripple_color.xml
res/color/m3_chip_stroke_color.xml
res/color/m3_chip_text_color.xml
res/color/m3_dark_default_color_primary_text.xml
res/color/m3_dark_default_color_secondary_text.xml
res/color/m3_dark_highlighted_text.xml
res/color/m3_dark_hint_foreground.xml
res/color/m3_dark_primary_text_disable_only.xml
res/color/m3_default_color_primary_text.xml
res/color/m3_default_color_secondary_text.xml
res/color/m3_efab_ripple_color_selector.xml
res/color/m3_elevated_chip_background_color.xml
res/color/m3_fab_efab_background_color_selector.xml
res/color/m3_fab_efab_foreground_color_selector.xml
res/color/m3_fab_ripple_color_selector.xml
res/color/m3_filled_icon_button_container_color_selector.xml
res/color/m3_highlighted_text.xml
res/color/m3_hint_foreground.xml
res/color/m3_icon_button_icon_color_selector.xml
res/color/m3_navigation_bar_item_with_indicator_icon_tint.xml
res/color/m3_navigation_bar_item_with_indicator_label_tint.xml
res/color/m3_navigation_bar_ripple_color_selector.xml
res/color/m3_navigation_item_background_color.xml
res/color/m3_navigation_item_icon_tint.xml
res/color/m3_navigation_item_ripple_color.xml
res/color/m3_navigation_item_text_color.xml
res/color/m3_navigation_rail_item_with_indicator_icon_tint.xml
res/color/m3_navigation_rail_item_with_indicator_label_tint.xml
res/color/m3_navigation_rail_ripple_color_selector.xml
res/color/m3_popupmenu_overlay_color.xml
res/color/m3_primary_text_disable_only.xml
res/color/m3_radiobutton_button_tint.xml
res/color/m3_radiobutton_ripple_tint.xml
res/color/m3_selection_control_ripple_color_selector.xml
res/color/m3_simple_item_ripple_color.xml
res/color/m3_slider_active_track_color.xml
res/color/m3_slider_halo_color.xml
res/color/m3_slider_inactive_track_color.xml
res/color/m3_slider_thumb_color.xml
res/color/m3_switch_thumb_tint.xml
res/color/m3_switch_track_tint.xml
res/color/m3_tabs_icon_color.xml
res/color/m3_tabs_icon_color_secondary.xml
res/color/m3_tabs_ripple_color.xml
res/color/m3_tabs_ripple_color_secondary.xml
res/color/m3_tabs_text_color.xml
res/color/m3_tabs_text_color_secondary.xml
res/color/m3_text_button_background_color_selector.xml
res/color/m3_text_button_foreground_color_selector.xml
res/color/m3_text_button_ripple_color_selector.xml
res/color/m3_textfield_filled_background_color.xml
res/color/m3_textfield_indicator_text_color.xml
res/color/m3_textfield_input_text_color.xml
res/color/m3_textfield_label_color.xml
res/color/m3_textfield_stroke_color.xml
res/color/m3_timepicker_button_background_color.xml
res/color/m3_timepicker_button_ripple_color.xml
res/color/m3_timepicker_button_text_color.xml
res/color/m3_timepicker_clock_text_color.xml
res/color/m3_timepicker_display_background_color.xml
res/color/m3_timepicker_display_ripple_color.xml
res/color/m3_timepicker_display_text_color.xml
res/color/m3_timepicker_secondary_text_button_ripple_color.xml
res/color/m3_timepicker_secondary_text_button_text_color.xml
res/color/m3_timepicker_time_input_stroke_color.xml
res/color/m3_tonal_button_ripple_color_selector.xml
res/color/material_cursor_color.xml
res/color/material_divider_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_personalized__highlighted_text.xml
res/color/material_personalized__highlighted_text_inverse.xml
res/color/material_personalized_color_primary_text.xml
res/color/material_personalized_color_primary_text_inverse.xml
res/color/material_personalized_color_secondary_text.xml
res/color/material_personalized_color_secondary_text_inverse.xml
res/color/material_personalized_hint_foreground.xml
res/color/material_personalized_hint_foreground_inverse.xml
res/color/material_personalized_primary_inverse_text_disable_only.xml
res/color/material_personalized_primary_text_disable_only.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/menu_icon_color.xml
res/color/menu_text_color.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_switch_thumb_icon_tint.xml
res/color/mtrl_switch_thumb_tint.xml
res/color/mtrl_switch_track_decoration_tint.xml
res/color/mtrl_switch_track_tint.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/tab_icon_tint.xml
res/cp.xml
res/cq.xml
res/cs.xml
res/cv.png
res/cw.xml
res/d1.9.png
res/d2.xml
res/dC.xml
res/dH.9.png
res/dV.xml
res/dj.xml
res/dk.xml
res/dl.png
res/dp.xml
res/dv.9.png
res/dv.xml
res/e1.png
res/e1.xml
res/e4.9.png
res/e4.png
res/e5.png
res/e5.xml
res/eB.9.png
res/eI.xml
res/eK.9.png
res/eN.xml
res/eQ.xml
res/eU.xml
res/eX.9.png
res/ea.png
res/ec.xml
res/ee.png
res/eh.png
res/ei.9.png
res/ej.png
res/ej.xml
res/em.xml
res/er.png
res/et.xml
res/ew.png
res/ew.xml
res/f-.xml
res/f1.xml
res/f3.xml
res/f9.png
res/fD.9.png
res/fG.xml
res/fH.xml
res/fL.xml
res/fO.xml
res/fU.png
res/fV.xml
res/fW.xml
res/fY.png
res/fY.xml
res/fZ.9.png
res/fb.png
res/fd.xml
res/fi.png
res/fm.png
res/fr.9.png
res/fu.xml
res/fu1.xml
res/fv.9.png
res/fv.xml
res/fx.png
res/fx1.png
res/g-.png
res/g5.xml
res/gA.xml
res/gE.xml
res/gG.9.png
res/gJ.xml
res/gL.9.png
res/gO.xml
res/gP.xml
res/gT.xml
res/gT1.xml
res/gV.9.png
res/gW.xml
res/gZ.xml
res/g_.xml
res/gl.xml
res/gw.png
res/gw.xml
res/h-.9.png
res/h-.xml
res/h0.9.png
res/h7.png
res/hE.xml
res/hT.xml
res/hV.png
res/hX.png
res/hX.xml
res/hY.png
res/hc.png
res/hd.png
res/hf.png
res/hj.9.png
res/hp.png
res/hu.xml
res/hv.xml
res/i1.xml
res/i9.xml
res/iL.xml
res/iM.xml
res/iQ.xml
res/iS.png
res/iS.xml
res/iT.xml
res/iT1.xml
res/iV.png
res/iV.xml
res/i_.xml
res/ib.xml
res/ib1.xml
res/if.png
res/ih.xml
res/ii.9.png
res/in.xml
res/io.xml
res/ip.xml
res/ir.xml
res/it.xml
res/iu.xml
res/iv.xml
res/iw.xml
res/iw1.xml
res/j-.9.png
res/j-.xml
res/j0.xml
res/j1.xml
res/j9.9.png
res/j9.xml
res/jB.xml
res/jC.xml
res/jC1.xml
res/jC2.xml
res/jD.xml
res/jD1.xml
res/jD2.xml
res/jF.xml
res/jG.xml
res/jH.xml
res/jI.xml
res/jJ.xml
res/jK.9.png
res/jN.png
res/jQ.xml
res/jR.xml
res/jR1.xml
res/jS.xml
res/jT.png
res/jU.xml
res/jW.xml
res/jY.xml
res/jZ.9.png
res/ja.xml
res/ja1.xml
res/ja2.xml
res/jb.xml
res/jc.xml
res/jc1.xml
res/je.xml
res/je1.xml
res/jf.xml
res/jh.9.png
res/ji.xml
res/jm.xml
res/jm1.xml
res/jr.xml
res/jt.xml
res/jv.xml
res/jw.xml
res/jy.png
res/k5.png
res/k7.png
res/kB.xml
res/kB1.xml
res/kE.png
res/kE.xml
res/kI.xml
res/kK.9.png
res/kL.xml
res/kM.xml
res/kU.xml
res/k_.png
res/kb.png
res/kb1.png
res/kb2.png
res/kf.xml
res/kf1.xml
res/kn.xml
res/kp.xml
res/kq.png
res/ks.xml
res/kx.xml
res/l0.png
res/l2.xml
res/l6.png
res/lA.xml
res/lB.png
res/lB.xml
res/lE.png
res/lI.xml
res/lN.png
res/lR.xml
res/lW.xml
res/lb.png
res/ld.9.png
res/lf.png
res/lf.xml
res/lf1.xml
res/ll.xml
res/lo.xml
res/lr.png
res/m3.9.png
res/m3.xml
res/m6.xml
res/m8.xml
res/m9.9.png
res/mA.png
res/mH.png
res/mN.xml
res/mR.xml
res/mU.png
res/mX.xml
res/mw.xml
res/mx.png
res/n0.png
res/n6.xml
res/n9.9.png
res/nA.png
res/nC.png
res/nD.xml
res/nI.png
res/nJ.xml
res/nL.xml
res/n_.png
res/nd.png
res/nl.xml
res/no.png
res/no.xml
res/ns.png
res/nz.xml
res/o-.xml
res/o1.9.png
res/o1.xml
res/o4.png
res/o5.xml
res/o9.png
res/oL.png
res/oR.9.png
res/oT.xml
res/oT1.xml
res/oY.png
res/oa.png
res/od.png
res/ol.png
res/on.png
res/on.xml
res/oo.png
res/os.png
res/os.xml
res/ot.png
res/oy.xml
res/oz.xml
res/p-.xml
res/p0.png
res/p4.png
res/p7.xml
res/p8.xml
res/pC.xml
res/pF.9.png
res/pL.xml
res/ph.xml
res/pn.xml
res/pq.xml
res/q-.png
res/q0.xml
res/q1.xml
res/q3.xml
res/q6.png
res/q6.xml
res/q61.xml
res/qA.xml
res/qA1.xml
res/qB.xml
res/qF.png
res/qK.png
res/qK.xml
res/qL.xml
res/qQ.png
res/qQ.xml
res/qV.xml
res/qm.png
res/qq.xml
res/qr.9.png
res/qw.xml
res/r-.xml
res/r-1.xml
res/r0.xml
res/r2.png
res/r2.xml
res/r7.xml
res/rE.xml
res/rE1.xml
res/rF.png
res/rJ.xml
res/rM.xml
res/rQ.xml
res/rX.xml
res/rY.png
res/rZ.xml
res/rb.9.png
res/rb.xml
res/rc.png
res/rg.png
res/rj.9.png
res/rn.png
res/ro.xml
res/rt.xml
res/ru.xml
res/rx.xml
res/s2.9.png
res/s3.9.png
res/s5.xml
res/s6.xml
res/sB.png
res/sG.png
res/sJ.png
res/sL.9.png
res/sN.xml
res/sX.xml
res/sb.xml
res/sd.xml
res/sj.png
res/sk.png
res/sk.xml
res/sk1.xml
res/sn.9.png
res/so.png
res/ss.png
res/st.9.png
res/sz.png
res/t0.png
res/t1.png
res/t4.xml
res/t7.xml
res/t71.xml
res/t8.xml
res/t9.xml
res/tE.png
res/tE.xml
res/tI.png
res/tI.xml
res/tL.xml
res/tM.9.png
res/tZ.png
res/tb.xml
res/tf.png
res/th.xml
res/tj.9.png
res/tm.xml
res/tr.9.png
res/tv.xml
res/tx.xml
res/u0.xml
res/u01.xml
res/u02.xml
res/u3.png
res/u3.xml
res/u5.xml
res/u6.xml
res/u8.xml
res/u9.xml
res/uB.9.png
res/uF.xml
res/uO.xml
res/uP.xml
res/uR.xml
res/uW.9.png
res/uY.xml
res/u_.png
res/ue.xml
res/ug.xml
res/ug1.xml
res/ug2.xml
res/uk.xml
res/uo.png
res/uo.xml
res/uo1.xml
res/uu.png
res/uv.png
res/uv.xml
res/v2.xml
res/v3.xml
res/v6.9.png
res/v8.xml
res/vD.xml
res/vH.xml
res/vK.png
res/vM.png
res/vM.xml
res/vO.xml
res/vP.xml
res/vP1.xml
res/vZ.xml
res/v_.xml
res/va.png
res/va.xml
res/vc.xml
res/vd.png
res/vg.xml
res/vi.png
res/vl.xml
res/vp.xml
res/vs.xml
res/vy.9.png
res/vz.xml
res/w2.xml
res/w4.xml
res/wE.png
res/wG.xml
res/wI.xml
res/wK.9.png
res/wL.9.png
res/wN.png
res/wT.png
res/wU.xml
res/wU1.xml
res/wU2.xml
res/wW.xml
res/wY.xml
res/w_.xml
res/wg.xml
res/wi.9.png
res/wi1.9.png
res/wk.xml
res/wn.xml
res/wo.xml
res/wo1.xml
res/wt.xml
res/wz.xml
res/x1.xml
res/x3.png
res/x5.9.png
res/xF.xml
res/xJ.png
res/xb.png
res/xc.xml
res/xd.xml
res/xr.xml
res/xs.xml
res/xw.xml
res/xy.xml
res/y-.png
res/y-.xml
res/y1.xml
res/y5.xml
res/y7.xml
res/yB.xml
res/yE.xml
res/yE1.xml
res/yH.xml
res/yI.xml
res/yK.xml
res/yK1.xml
res/yM.xml
res/yO.9.png
res/yO.xml
res/yP.xml
res/yP1.xml
res/yQ.xml
res/yR.xml
res/yS.xml
res/yT.xml
res/yW.xml
res/ya.xml
res/yf.xml
res/yh.xml
res/yl.png
res/ym.png
res/yu.png
res/yw.png
res/yx.xml
res/z0.xml
res/z1.xml
res/z11.xml
res/z12.xml
res/z3.xml
res/z5.9.png
res/z5.xml
res/z6.xml
res/zA.xml
res/zB.xml
res/zB1.xml
res/zC.png
res/zF.xml
res/zH.xml
res/zH1.xml
res/zL.xml
res/zL1.xml
res/zL2.xml
res/zN.xml
res/zO.xml
res/zR.xml
res/zU.xml
res/z_.xml
res/z_1.xml
res/za.xml
res/zb.xml
res/zc.xml
res/zd.xml
res/ze.xml
res/ze1.xml
res/zf.xml
res/zh.xml
res/zi.xml
res/zj.xml
res/zl.xml
res/zm.xml
res/zo.xml
res/zo1.xml
res/zq.xml
res/zr.xml
res/zr1.xml
res/zv.xml
res/zw.xml
res/zx.xml
res/zy.xml
resources.arsc
DebugProbesKt.bin
META-INF/README.md
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.browser_browser.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview-poolingcontainer.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.navigation_navigation-common-ktx.version
META-INF/androidx.navigation_navigation-common.version
META-INF/androidx.navigation_navigation-fragment-ktx.version
META-INF/androidx.navigation_navigation-fragment.version
META-INF/androidx.navigation_navigation-runtime-ktx.version
META-INF/androidx.navigation_navigation-runtime.version
META-INF/androidx.navigation_navigation-ui-ktx.version
META-INF/androidx.navigation_navigation-ui.version
META-INF/androidx.paging_paging-runtime-ktx.version
META-INF/androidx.paging_paging-runtime.version
META-INF/androidx.preference_preference-ktx.version
META-INF/androidx.preference_preference.version
META-INF/androidx.print_print.version
META-INF/androidx.privacysandbox.ads_ads-adservices-java.version
META-INF/androidx.privacysandbox.ads_ads-adservices.version
META-INF/androidx.profileinstaller_profileinstaller.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-paging.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.window_window.version
META-INF/androidx.work_work-runtime-ktx.version
META-INF/androidx.work_work-runtime.version
META-INF/com.google.android.material_material.version
META-INF/kotlinx_coroutines_android.version
META-INF/kotlinx_coroutines_core.version
META-INF/services/cj.c0
META-INF/services/hj.m
client_analytics.proto
firebase-analytics.properties
firebase-annotations.properties
firebase-auth-interop.properties
firebase-components.properties
firebase-database-collection.properties
firebase-datatransport.properties
firebase-dynamic-links.properties
firebase-encoders-json.properties
firebase-encoders-proto.properties
firebase-encoders.properties
firebase-iid-interop.properties
firebase-installations-interop.properties
firebase-measurement-connector.properties
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
messaging_event.proto
messaging_event_extension.proto
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/jacoco/core/jacoco.properties
play-services-ads-base.properties
play-services-ads-identifier.properties
play-services-ads-lite.properties
play-services-ads.properties
play-services-appset.properties
play-services-base.properties
play-services-basement.properties
play-services-cloud-messaging.properties
play-services-measurement-api.properties
play-services-measurement-base.properties
play-services-measurement-impl.properties
play-services-measurement-sdk-api.properties
play-services-measurement-sdk.properties
play-services-measurement.properties
play-services-stats.properties
play-services-tasks.properties
transport-api.properties
user-messaging-platform.properties
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析