导航菜单
平台声明

本平台专为移动应用安全风险研究与合规评估设计,严禁用于任何非法用途。 如有疑问或建议,欢迎加入微信群交流

应用基础信息

文件基本信息

文件名称 MacroDroid v5.54.4.apk
文件大小 62.33MB
MD5 6be113678bd429d2394e2b2cd3f0c9c1
SHA1 161137c7335dd8f6f1f88331d554cbd6df11f81b
SHA256 1dc322a995e574c5e2c57f74bda6d82037f2e6870d570487a5fe8b2f85644501
病毒检测 文件安全

应用基础信息

应用名称 MacroDroid
包名 com.arlosoft.macrodroid
主活动 com.arlosoft.macrodroid.intro.IntroActivity
目标SDK 34
最小SDK 23
版本号 5.54.4
子版本号 754000004
加固信息 未加壳
开发框架 Java/Kotlin

Google Play 应用市场信息

标题 MacroDroid - 设备自动化
评分 4.3333745
安装 10,000,000+   次下载
价格 0
Android版本支持
分类 工具
Play 商店链接 com.arlosoft.macrodroid
开发者 ArloSoft
开发者 ID ArloSoft
开发者 地址 96A Marshall Road Gillingham Kent ME8 0AN
开发者 主页 https://www.macrodroid.com
开发者 Email support@macrodroid.com
发布日期 None
隐私政策 Privacy link

关于此应用
>MacroDroid是一个功能强大的任务自动化和配置应用程序,它通过一个简单的UI和逻辑一步一步的过程着重于可用性。

什么macrodroid可以自动化的几个例子:

启动特定应用程序时打开Wifi连接(关闭时再次关闭)。
通过发送您当前的位置来自动响应特定的传入短信。
切换电源按钮告诉你时间(没有拿出你的口袋)。
使用NFC标签配置设备(打开蓝牙,设置音量等)。

创建自定义宏很容易:

点击“添加宏”
从列表中选择触发器(例如电池电量)
配置触发器特定设置(例如电池电量<10%)
从列表中选择一个动作(例如配置Wifi)
配置动作特定设置(例如禁用Wifi)
根据需要添加更多动作
(可选)从列表中添加约束(例如,星期几)
根据需要配置约束(例如星期六和星期日)
选择宏的名称和类别<

MacroDroid包含许多内置和用户共享模板,以演示应用程序的强大功能和灵活性,并帮助您开始使用。这些模板可以按原样使用,也可以轻松定制,以满足您的需求。

=======
高级版<
=======

MacroDroid 的免费版本有广告支持,并且仅限于五个宏。 您可以在应用程序内升级以允许无限的宏并删除所有广告。

====
支持
====

请使用应用内论坛了解所有使用问题和功能请求,或通过www.macrodroid.com访问论坛。
要报告错误或其他问题,请通过support@macrodroid.com与我联系尽可能多的信息(包括设备和操作系统版本)。

= 磨损操作系统 =

此应用程序包含一个 Wear OS 配套应用程序,用于与 MacroDroid 进行基本交互。 这不是一个独立的应用程序,需要安装手机应用程序。

反编译与源码导出

Manifest文件 查看
Java源代码 查看 -- 下载

文件结构与资源列表

    应用签名证书信息

    APK已签名
    v1 签名: True
    v2 签名: True
    v3 签名: True
    v4 签名: False
    主题: C=Texas, ST=TX, L=Beasley, O=APKMODY, OU=APKMODY, CN=Anh Pham
    签名算法: rsassa_pkcs1v15
    有效期自: 2021-12-24 04:00:59+00:00
    有效期至: 2046-12-18 04:00:59+00:00
    发行人: C=Texas, ST=TX, L=Beasley, O=APKMODY, OU=APKMODY, CN=Anh Pham
    序列号: 0x146ca459
    哈希算法: sha256
    证书MD5: 646d852e31272e772fe24985be2033c9
    证书SHA1: 1cc63a91d447918eea7e38042c54e6068dcaeae3
    证书SHA256: 358020b0ed9d910c3eb4e03e261eb340604833f8bdc75e236d965e80e63a56de
    证书SHA512: 4b1e16e596fcf39b5f5b97c3725c334db5e9df4129498dcc7539f806f0ae02aaa796d6397177c6cda3168ccd8c23168df9637664f989497f404763fb91ed996b
    公钥算法: rsa
    密钥长度: 2048
    指纹: ff628834313df85c8f4bcfb73cf66b30f8adcd427cf1de3dfd3c167d5f333ac1
    共检测到 1 个唯一证书

    权限声明与风险分级

    权限名称 安全等级 权限内容 权限描述 关联代码
    android.permission.DUMP 签名(系统) 获得系统内部状态 允许应用程序检索系统的内部状态。恶意应用程序可借此检索它们本不需要的各种保密信息和安全信息。 无关联代码
    android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
    android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
    android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
    android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
    android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
    android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
    android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。 无关联代码
    android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
    android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
    android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
    android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。 无关联代码
    android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
    android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
    android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
    android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。 无关联代码
    android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
    android.permission.USE_CREDENTIALS 危险 使用帐户的身份验证凭据 允许应用程序请求身份验证标记。
    android.permission.NFC 危险 控制nfc功能 允许应用程序与支持nfc的物体交互。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。 无关联代码
    android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
    android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    android.permission.BIND_ACCESSIBILITY_SERVICE 签名 AccessibilityServices 需要进行系统绑定 必须由 AccessibilityService要求,以确保只有系统可以绑定到它。
    android.permission.UPDATE_DEVICE_STATS 签名(系统) 更新设备状态 允许应用程序更新设备状态。
    android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
    android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
    android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
    android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
    android.permission.STATUS_BAR_SERVICE 签名 状态条 允许应用程序加入状态条。 无关联代码
    android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。 无关联代码
    android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
    android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。 无关联代码
    com.google.android.providers.gsf.permission.READ_GSERVICES 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。 无关联代码
    android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计 无关联代码
    com.google.android.apps.photos.permission.GOOGLE_PHOTOS 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。
    com.google.android.gms.permission.ACTIVITY_RECOGNITION 危险 允许应用程序识别身体活动 允许应用程序识别身体活动。 无关联代码
    com.android.alarm.permission.SET_ALARM 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。 无关联代码
    android.permission.ACCESS_NOTIFICATION_POLICY 普通 标记访问通知策略的权限 对希望访问通知政策的应用程序的标记许可。
    android.permission.BROADCAST_PACKAGE_REPLACED 签名 接收APP替换的通知 它允许一个应用程序接收到其他应用程序被覆盖安装的广播消息。 无关联代码
    android.permission.WRITE_SECURE_SETTINGS 签名(系统) 修改安全系统设置 允许应用程序修改系统的安全设置数据。普通应用程序不能使用此权限。 无关联代码
    android.permission.WRITE_GLOBAL_SETTINGS 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
    com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。 无关联代码
    android.permission.ANSWER_PHONE_CALLS 危险 允许应用程序接听来电 一个用于以编程方式应答来电的运行时权限。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    android.permission.SET_VOLUME_KEY_LONG_PRESS_LISTENER 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
    android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。 无关联代码
    android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。 无关联代码
    oppo.permission.OPPO_COMPONENT_SAFE 签名 特定于 OPPO 设备的权限 它用于授予应用访问某些系统级功能或组件的能力,否则这些功能或组件会因安全原因而受到限制。此权限可确保只有受信任的应用程序才能与 OPPO 系统的敏感部分进行交互。 无关联代码
    android.permission.FORCE_STOP_PACKAGES 签名 强行停止其他应用程序 允许应用程序强行停止其他应用程序。 无关联代码
    com.huawei.permission.external_app_settings.USE_COMPONENT 签名 特定于华为设备的权限 它用于授予应用访问某些系统级功能或组件的能力,否则这些功能或组件会因安全原因而受到限制。该权限确保只有受信任的应用才能与华为系统的敏感部分进行交互。 无关联代码
    android.permission.BLUETOOTH_PRIVILEGED 签名(系统) 允许特权蓝牙操作,无需用户交互 允许应用程序在没有用户交互的情况下配对蓝牙设备,并允许或禁止电话簿访问或消息访问。 无关联代码
    android.permission.ACTIVITY_RECOGNITION 危险 允许应用程序识别身体活动 允许应用程序识别身体活动。 无关联代码
    android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
    android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
    com.termux.permission.RUN_COMMAND 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.BLUETOOTH_CONNECT 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够连接到配对的蓝牙设备。
    android.permission.BLUETOOTH_SCAN 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够发现和配对附近的蓝牙设备。
    android.permission.BLUETOOTH_ADVERTISE 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够向附近的蓝牙设备进行广告。
    com.samsung.accessibility.permission.ACCESSIBILITY_SHORTCUT_USE 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.SCHEDULE_EXACT_ALARM 普通 精确的闹钟权限 允许应用程序使用准确的警报 API。 无关联代码
    android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
    android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
    android.permission.READ_MEDIA_AUDIO 危险 允许从外部存储读取音频文件 允许应用程序从外部存储读取音频文件。 无关联代码
    android.permission.NEARBY_WIFI_DEVICES 危险 需要通过 Wi-Fi 进行广告和连接到附近的设备 需要能够通过 Wi-Fi 进行广告宣传和连接到附近的设备。 无关联代码
    com.wireguard.android.permission.CONTROL_TUNNELS 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.HIDE_OVERLAY_WINDOWS 普通 隐藏应用叠加窗口 允许应用防止在其上绘制非系统覆盖窗口。 无关联代码
    android.permission.FOREGROUND_SERVICE_SPECIAL_USE 普通 启用特殊用途的前台服务 允许常规应用程序使用类型为“specialUse”的 Service.startForeground。 无关联代码
    com.huawei.permission.USE_FACERECOGNITION 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_FACERECOGNITION 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.hihonor.permission.USE_FACERECOGNITION 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    oppo.permission.USE_FACE 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.samsung.android.providers.context.permission.WRITE_USE_APP_FEATURE_SURVEY 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.samsung.android.camera.iris.permission.USE_IRIS 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.samsung.android.bio.face.permission.USE_FACE 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.fingerprints.service.ACCESS_FINGERPRINT_MANAGER 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_IRIS 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_FACE_AUTHENTICATION 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_FACE 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.USE_BIOMETRIC 普通 使用生物识别 允许应用使用设备支持的生物识别方式。
    android.permission.QUICKBOOT_POWERON 普通 接收设备重启或快速启动的广播的权限 一个用于接收设备重启或快速启动的广播的权限。它允许应用程序在设备重新启动后执行一些操作,例如启动一个服务,更新一些数据,或者显示一些通知。 无关联代码
    com.soter.permission.ACCESS_SOTER_KEYSTORE 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    com.arlosoft.macrodroid.com.twofortyfouram.locale.sdk.host.permission.internal 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    com.arlosoft.macrodroid.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。 无关联代码
    moe.shizuku.manager.permission.API_V23 未知 未知权限 来自 android 引用的未知权限。 无关联代码

    证书安全合规分析

    高危
    0
    警告
    1
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用已使用代码签名证书进行签名。

    Manifest 配置安全分析

    高危
    4
    警告
    112
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用已配置网络安全策略
    [android:networkSecurityConfig=@xml/network_security_config]
    信息 网络安全配置允许应用通过声明式配置文件自定义网络安全策略,无需修改代码。可针对特定域名或应用范围进行灵活配置。
    2 Activity (com.arlosoft.macrodroid.LauncherActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    3 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.bubble.BubbleActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    4 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.transparentdialog.TransparentDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    5 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.PasswordPromptActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    6 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.ShortcutDispatchActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    7 Activity (com.arlosoft.macrodroid.ShortcutDispatchActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    8 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.quicksettings.QuickSettingsLongPressActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    9 Activity (com.arlosoft.macrodroid.quicksettings.QuickSettingsLongPressActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    10 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.googleassistant.GoogleAssistantDispatchActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    11 Activity (com.arlosoft.macrodroid.googleassistant.GoogleAssistantDispatchActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    12 Activity (com.arlosoft.macrodroid.extras.stopclub.StopClubActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    13 Activity (com.arlosoft.macrodroid.homescreen.quickrun.QuickRunMacroDialogActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    14 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.templatestore.ui.comments.TemplateCommentsActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    15 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.templatestore.reportmacro.ReportMacroActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    16 App 链接 assetlinks.json 文件未找到
    [android:name=com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity]
    [android:host=http://www.macrodroid.com]
    高危 App Link 资产验证 URL(http://www.macrodroid.com/.well-known/assetlinks.json)未找到或配置不正确。(状态码:301)。应用程序链接允许用户通过 Web URL 或电子邮件直接跳转到移动应用。如果 assetlinks.json 文件缺失或主机/域配置错误,恶意应用可劫持此类 URL,导致网络钓鱼攻击,泄露 URI 中的敏感信息(如 PII、OAuth 令牌、魔术链接/重置令牌等)。请务必通过托管 assetlinks.json 文件并在 Activity 的 intent-filter 中设置 [android:autoVerify="true"] 来完成 App Link 域名验证。
    17 App 链接 assetlinks.json 文件未找到
    [android:name=com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity]
    [android:host=https://www.macrodroid.com]
    高危 App Link 资产验证 URL(https://www.macrodroid.com/.well-known/assetlinks.json)未找到或配置不正确。(状态码:301)。应用程序链接允许用户通过 Web URL 或电子邮件直接跳转到移动应用。如果 assetlinks.json 文件缺失或主机/域配置错误,恶意应用可劫持此类 URL,导致网络钓鱼攻击,泄露 URI 中的敏感信息(如 PII、OAuth 令牌、魔术链接/重置令牌等)。请务必通过托管 assetlinks.json 文件并在 Activity 的 intent-filter 中设置 [android:autoVerify="true"] 来完成 App Link 域名验证。
    18 App 链接 assetlinks.json 文件未找到
    [android:name=com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity]
    [android:host=http://macrodroid.com]
    高危 App Link 资产验证 URL(http://macrodroid.com/.well-known/assetlinks.json)未找到或配置不正确。(状态码:301)。应用程序链接允许用户通过 Web URL 或电子邮件直接跳转到移动应用。如果 assetlinks.json 文件缺失或主机/域配置错误,恶意应用可劫持此类 URL,导致网络钓鱼攻击,泄露 URI 中的敏感信息(如 PII、OAuth 令牌、魔术链接/重置令牌等)。请务必通过托管 assetlinks.json 文件并在 Activity 的 intent-filter 中设置 [android:autoVerify="true"] 来完成 App Link 域名验证。
    19 App 链接 assetlinks.json 文件未找到
    [android:name=com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity]
    [android:host=https://macrodroid.com]
    高危 App Link 资产验证 URL(https://macrodroid.com/.well-known/assetlinks.json)未找到或配置不正确。(状态码:301)。应用程序链接允许用户通过 Web URL 或电子邮件直接跳转到移动应用。如果 assetlinks.json 文件缺失或主机/域配置错误,恶意应用可劫持此类 URL,导致网络钓鱼攻击,泄露 URI 中的敏感信息(如 PII、OAuth 令牌、魔术链接/重置令牌等)。请务必通过托管 assetlinks.json 文件并在 Activity 的 intent-filter 中设置 [android:autoVerify="true"] 来完成 App Link 域名验证。
    20 Activity (com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    21 Activity (com.arlosoft.macrodroid.homescreen.quickrun.QuickRunAddMacrosActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    22 Activity (com.arlosoft.macrodroid.filehandler.FileHandlerProxy) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    23 Activity (com.arlosoft.macrodroid.editscreen.EditMacroActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    24 Activity (com.arlosoft.macrodroid.editscreen.favourites.ConfigureFavouritesActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    25 Activity (com.arlosoft.macrodroid.actionblock.edit.ActionBlockEditActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    26 Activity (com.arlosoft.macrodroid.triggers.activities.ScanTagActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    27 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.TakePictureActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    28 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.OcrPictureActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    29 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.TorchActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    30 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.scene.display.SceneDisplayActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    31 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.scene.display.SceneDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    32 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.UpdateBrightnessActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    33 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.SetVolumeActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    34 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.AcceptCallActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    35 Activity (com.arlosoft.macrodroid.triggers.activities.NFCTriggeredActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    36 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.SelectModeActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    37 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.SelectForceRunMacroActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    38 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.MessageDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    39 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.triggers.activities.NotificationButtonNotAssignedActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    40 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.VariableValuePrompt)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    41 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.ConfirmDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    42 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.IfThenConfirmDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    43 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.OptionDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    44 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.SelectionDialogActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    45 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.DummyActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    46 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.SetKeyboardPieActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    47 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.VoiceInputActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    48 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.drawer.ui.DrawerOptionsActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    49 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.drawer.ui.DrawerUpdateVariableActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    50 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.ScreenOnActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    51 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.AuthenticateUserActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    52 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.clipboard.ClipboardReadActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    53 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.PopUpActionActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    54 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.utils.CategoryPasswordPromptActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    55 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.DisableMacroDroidPasswordPromptActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    56 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.triggers.activities.MediaButtonLongPressActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    57 Activity (com.arlosoft.macrodroid.triggers.activities.MediaButtonLongPressActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    58 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.utils.AccessibilityInfoActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    59 Activity (com.arlosoft.macrodroid.triggers.activities.ShareTextTriggerActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    60 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidOnOffTileService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    61 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService1) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    62 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService2) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    63 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService3) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    64 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService4) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    65 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService5) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    66 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService6) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    67 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService7) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    68 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService8) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    69 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService9) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    70 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService10) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    71 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService11) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    72 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService12) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    73 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService13) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    74 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService14) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    75 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService15) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    76 Service (com.arlosoft.macrodroid.triggers.services.quicksettings.MacroDroidTileService16) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    77 Service (com.arlosoft.macrodroid.triggers.services.MacroDroidAccessibilityServiceJellyBean) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    78 Service (com.arlosoft.macrodroid.action.services.UIInteractionAccessibilityService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    79 Service (com.arlosoft.macrodroid.triggers.services.DataLayerListenerService) 未受保护。
    [android:exported=true]
    警告 检测到 Service 已导出,未受任何权限保护,任意应用均可访问。
    80 Service (com.arlosoft.macrodroid.triggers.services.NotificationService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    81 Service (com.arlosoft.macrodroid.triggers.services.NotificationServiceOreo) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    82 Service (com.arlosoft.macrodroid.voiceservice.MacroDroidVoiceService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_VOICE_INTERACTION
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    83 Service (com.arlosoft.macrodroid.voiceservice.MacroDroidVoiceSessionService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_VOICE_INTERACTION
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    84 Service (com.arlosoft.macrodroid.powermenu.PowerMenuService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_CONTROLS
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    85 Service (com.arlosoft.macrodroid.voiceservice.RecognitionServiceTrampoline) 未受保护。
    [android:exported=true]
    警告 检测到 Service 已导出,未受任何权限保护,任意应用均可访问。
    86 Activity (com.arlosoft.macrodroid.triggers.receivers.widget.MacroDroidWidgetConfigureActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    87 Activity 设置了 TaskAffinity 属性
    (com.arlosoft.macrodroid.action.activities.PendingIntentActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    88 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderCustom) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    89 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderGreen) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    90 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderBlue) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    91 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderRed) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    92 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderYellow) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    93 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.widget.WidgetProviderBar) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    94 Activity (com.arlosoft.macrodroid.ShortcutActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    95 Broadcast Receiver (com.arlosoft.macrodroid.StartupReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    96 Broadcast Receiver (com.arlosoft.macrodroid.variables.SetVariableReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    97 Broadcast Receiver (com.arlosoft.macrodroid.PackageReplacedReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    98 Broadcast Receiver (com.arlosoft.macrodroid.macro.ContinuePausedActionsHandler) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    99 Broadcast Receiver (com.arlosoft.macrodroid.action.receivers.AndroidWearActionReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    100 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.ShortcutTriggerReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    101 Broadcast Receiver (com.arlosoft.macrodroid.action.receivers.LocaleTaskerSettingCompleteReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    102 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.SleepReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    103 Broadcast Receiver (com.arlosoft.macrodroid.helper.receiver.HelperResultsReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    104 Broadcast Receiver (com.arlosoft.macrodroid.triggers.receivers.MacroDroidDeviceAdminReceiver) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_DEVICE_ADMIN
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    105 Broadcast Receiver (com.arlosoft.macrodroid.logging.helper.HelperLogMessageBroadcaseReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    106 Broadcast Receiver (com.arlosoft.macrodroid.app.EnableMacroDroidReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    107 Content Provider (rikka.shizuku.ShizukuProvider) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.INTERACT_ACROSS_USERS_FULL
    [android:exported=true]
    警告 检测到 Content Provider 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    108 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.BIND_JOB_SERVICE
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    109 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.DUMP
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    110 Activity (com.facebook.CustomTabActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    111 Broadcast Receiver (dev.skomlach.biometric.compat.utils.DeviceUnlockedReceiver) 未受保护。
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出,未受任何权限保护,任意应用均可访问。
    112 Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) 受权限保护,但应检查权限保护级别。
    Permission: com.google.android.c2dm.permission.SEND
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    113 Activity (com.google.firebase.auth.internal.GenericIdpActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    114 Activity (com.google.firebase.auth.internal.RecaptchaActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    115 Service (com.google.android.gms.auth.api.signin.RevocationBoundService) 受权限保护,但应检查权限保护级别。
    Permission: com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION
    [android:exported=true]
    警告 检测到 Service 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    116 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护,但应检查权限保护级别。
    Permission: android.permission.DUMP
    [android:exported=true]
    警告 检测到 Broadcast Receiver 已导出并受未在本应用定义的权限保护。请在权限定义处核查其保护级别。若为 normal 或 dangerous,恶意应用可申请并与组件交互;若为 signature,仅同证书签名应用可访问。
    117 高优先级 Intent(2147483647) - {1} 个命中
    [android:priority]
    警告 通过设置较高的 Intent 优先级,应用可覆盖其他请求,可能导致安全风险。

    可浏览 Activity 组件分析

    ACTIVITY INTENT
    com.arlosoft.macrodroid.homescreen.NewHomeScreenActivity Schemes: macrodroid://,
    Hosts: macroList,
    Paths: /,
    com.arlosoft.macrodroid.googleassistant.GoogleAssistantDispatchActivity Schemes: macrodroid://,
    Hosts: googleassistactions,
    com.arlosoft.macrodroid.extras.stopclub.StopClubActivity Schemes: http://, https://,
    Hosts: macrodroidlink.com,
    Path Prefixes: /stopclub,
    com.arlosoft.macrodroid.templatestore.ui.search.TemplateSearchActivity Schemes: http://, https://,
    Hosts: www.macrodroid.com, macrodroid.com, www.macrodroidlink.com, macrodroidlink.com,
    Path Prefixes: /macrostore,
    com.arlosoft.macrodroid.filehandler.FileHandlerProxy Schemes: file://, content://, *://,
    Hosts: *,
    Mime Types: application/octet-stream, application/mdr, */*, text/plain,
    Path Patterns: .*.mdr, .*.emdr, .*..*..*..*..*.mdr, .*..*..*..*.mdr, .*..*..*.mdr, .*..*.mdr, .*..*..*..*..*.emdr, .*..*..*..*.emdr, .*..*..*.emdr, .*..*.emdr, .*.ablock, .*..*..*..*..*.ablock, .*..*..*..*.ablock, .*..*..*.ablock, .*..*.ablock, .*.category, .*..*..*..*..*.category, .*..*..*..*.category, .*..*..*.category, .*..*.category, .*.macro, .*..*..*..*..*.macro, .*..*..*..*.macro, .*..*..*.macro, .*..*.macro,
    com.facebook.CustomTabActivity Schemes: fbYOUR_APP_ID://,
    com.google.firebase.auth.internal.GenericIdpActivity Schemes: genericidp://,
    Hosts: firebase.auth,
    Paths: /,
    com.google.firebase.auth.internal.RecaptchaActivity Schemes: recaptcha://,
    Hosts: firebase.auth,
    Paths: /,

    网络通信安全风险分析

    高危
    3
    警告
    1
    信息
    0
    安全
    0
    序号 范围 严重级别 描述
    1 *
    高危 基本配置不安全地配置为允许到所有域的明文流量。
    2 *
    警告 基本配置配置为信任系统证书。
    3 *
    高危 基本配置配置为信任用户安装的证书。
    4 samplicio.us
    cint.com
    qualtrics.com
    spectrumsurveys.com
    decipherinc.com
    ssisurveys.com
    lucidhq.com
    paradigmsample.com
    focusvision.com
    vi.ga
    opinionetwork.com
    surveyrouter.com
    opinionbar.com
    prsrvy.com
    ptrack1.com
    globaltestmarket.com
    eocucom.com
    prodegemr.com
    swagbucks.com
    sgizmo.com
    surveygizmo.com
    reviewrobin.com
    questmindshare.com
    peanutlabs.com
    marketknowledgesurveys.com
    dubinterviewer.com
    confirmit.com
    survia.com
    insights.supply
    roirocket.com
    yunosurveys.com
    高危 域配置不安全地配置为允许明文流量到达范围内的这些域。

    API调用分析

    API功能 源码文件
    一般功能-> 文件操作
    a5/a.java
    bin/mt/signature/KillerApplication.java
    bolts/AggregateException.java
    bolts/CancellationTokenRegistration.java
    bolts/CancellationTokenSource.java
    bsh/BshClassManager.java
    bsh/BshMethod.java
    bsh/CallStack.java
    bsh/ClassGenerator.java
    bsh/CommandLineReader.java
    bsh/ConsoleInterface.java
    bsh/Interpreter.java
    bsh/JavaCharStream.java
    bsh/LHS.java
    bsh/Modifiers.java
    bsh/Name.java
    bsh/NameSpace.java
    bsh/Node.java
    bsh/Parser.java
    bsh/ParserTokenManager.java
    bsh/PreparsedScript.java
    bsh/Primitive.java
    bsh/Remote.java
    bsh/TargetError.java
    bsh/This.java
    bsh/Token.java
    bsh/Variable.java
    bsh/XThis.java
    bsh/classpath/BshClassPath.java
    bsh/classpath/ClassManagerImpl.java
    bsh/commands/dir.java
    bsh/engine/BshScriptEngine.java
    bsh/servlet/BshServlet.java
    bsh/servlet/SimpleTemplate.java
    bsh/util/AWTConsole.java
    bsh/util/AWTRemoteApplet.java
    bsh/util/Httpd.java
    bsh/util/HttpdConnection.java
    bsh/util/JConsole.java
    bsh/util/JRemoteApplet.java
    bsh/util/Sessiond.java
    bsh/util/SessiondConnection.java
    com/afollestad/materialdialogs/color/ColorChooserDialog.java
    com/afollestad/materialdialogs/folderselector/FileChooserDialog.java
    com/afollestad/materialdialogs/folderselector/FolderChooserDialog.java
    com/amazonaws/DefaultRequest.java
    com/amazonaws/Request.java
    com/amazonaws/auth/AWS4Signer.java
    com/amazonaws/auth/AbstractAWSSigner.java
    com/amazonaws/auth/ClasspathPropertiesFileCredentialsProvider.java
    com/amazonaws/auth/PropertiesCredentials.java
    com/amazonaws/auth/PropertiesFileCredentialsProvider.java
    com/amazonaws/auth/policy/internal/JsonPolicyReader.java
    com/amazonaws/auth/policy/internal/JsonPolicyWriter.java
    com/amazonaws/event/ProgressReportingInputStream.java
    com/amazonaws/handlers/HandlerChainFactory.java
    com/amazonaws/http/AmazonHttpClient.java
    com/amazonaws/http/DefaultErrorResponseHandler.java
    com/amazonaws/http/HttpClient.java
    com/amazonaws/http/HttpRequest.java
    com/amazonaws/http/HttpRequestFactory.java
    com/amazonaws/http/HttpResponse.java
    com/amazonaws/http/JsonErrorResponseHandler.java
    com/amazonaws/http/JsonResponseHandler.java
    com/amazonaws/http/StaxResponseHandler.java
    com/amazonaws/http/UrlHttpClient.java
    com/amazonaws/internal/CRC32MismatchException.java
    com/amazonaws/internal/ReleasableInputStream.java
    com/amazonaws/internal/ResettableInputStream.java
    com/amazonaws/internal/SdkDigestInputStream.java
    com/amazonaws/internal/SdkFilterInputStream.java
    com/amazonaws/internal/SdkFilterOutputStream.java
    com/amazonaws/internal/SdkInputStream.java
    com/amazonaws/internal/keyvaluestore/AWSKeyValueStore.java
    com/amazonaws/logging/ConsoleLog.java
    com/amazonaws/metrics/AwsSdkMetrics.java
    com/amazonaws/metrics/MetricFilterInputStream.java
    com/amazonaws/mobile/config/AWSConfiguration.java
    com/amazonaws/regions/RegionMetadataParser.java
    com/amazonaws/regions/RegionUtils.java
    com/amazonaws/retry/RetryUtils.java
    com/amazonaws/services/cognitoidentity/model/CognitoIdentityProvider.java
    com/amazonaws/services/cognitoidentity/model/CreateIdentityPoolRequest.java
    com/amazonaws/services/cognitoidentity/model/CreateIdentityPoolResult.java
    com/amazonaws/services/cognitoidentity/model/Credentials.java
    com/amazonaws/services/cognitoidentity/model/DeleteIdentitiesRequest.java
    com/amazonaws/services/cognitoidentity/model/DeleteIdentitiesResult.java
    com/amazonaws/services/cognitoidentity/model/DeleteIdentityPoolRequest.java
    com/amazonaws/services/cognitoidentity/model/DescribeIdentityPoolRequest.java
    com/amazonaws/services/cognitoidentity/model/DescribeIdentityPoolResult.java
    com/amazonaws/services/cognitoidentity/model/DescribeIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/DescribeIdentityResult.java
    com/amazonaws/services/cognitoidentity/model/GetCredentialsForIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/GetCredentialsForIdentityResult.java
    com/amazonaws/services/cognitoidentity/model/GetIdRequest.java
    com/amazonaws/services/cognitoidentity/model/GetIdResult.java
    com/amazonaws/services/cognitoidentity/model/GetIdentityPoolRolesRequest.java
    com/amazonaws/services/cognitoidentity/model/GetIdentityPoolRolesResult.java
    com/amazonaws/services/cognitoidentity/model/GetOpenIdTokenForDeveloperIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/GetOpenIdTokenForDeveloperIdentityResult.java
    com/amazonaws/services/cognitoidentity/model/GetOpenIdTokenRequest.java
    com/amazonaws/services/cognitoidentity/model/GetOpenIdTokenResult.java
    com/amazonaws/services/cognitoidentity/model/GetPrincipalTagAttributeMapRequest.java
    com/amazonaws/services/cognitoidentity/model/GetPrincipalTagAttributeMapResult.java
    com/amazonaws/services/cognitoidentity/model/IdentityDescription.java
    com/amazonaws/services/cognitoidentity/model/IdentityPoolShortDescription.java
    com/amazonaws/services/cognitoidentity/model/ListIdentitiesRequest.java
    com/amazonaws/services/cognitoidentity/model/ListIdentitiesResult.java
    com/amazonaws/services/cognitoidentity/model/ListIdentityPoolsRequest.java
    com/amazonaws/services/cognitoidentity/model/ListIdentityPoolsResult.java
    com/amazonaws/services/cognitoidentity/model/ListTagsForResourceRequest.java
    com/amazonaws/services/cognitoidentity/model/ListTagsForResourceResult.java
    com/amazonaws/services/cognitoidentity/model/LookupDeveloperIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/LookupDeveloperIdentityResult.java
    com/amazonaws/services/cognitoidentity/model/MappingRule.java
    com/amazonaws/services/cognitoidentity/model/MergeDeveloperIdentitiesRequest.java
    com/amazonaws/services/cognitoidentity/model/MergeDeveloperIdentitiesResult.java
    com/amazonaws/services/cognitoidentity/model/RoleMapping.java
    com/amazonaws/services/cognitoidentity/model/RulesConfigurationType.java
    com/amazonaws/services/cognitoidentity/model/SetIdentityPoolRolesRequest.java
    com/amazonaws/services/cognitoidentity/model/SetPrincipalTagAttributeMapRequest.java
    com/amazonaws/services/cognitoidentity/model/SetPrincipalTagAttributeMapResult.java
    com/amazonaws/services/cognitoidentity/model/TagResourceRequest.java
    com/amazonaws/services/cognitoidentity/model/TagResourceResult.java
    com/amazonaws/services/cognitoidentity/model/UnlinkDeveloperIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/UnlinkIdentityRequest.java
    com/amazonaws/services/cognitoidentity/model/UnprocessedIdentityId.java
    com/amazonaws/services/cognitoidentity/model/UntagResourceRequest.java
    com/amazonaws/services/cognitoidentity/model/UntagResourceResult.java
    com/amazonaws/services/cognitoidentity/model/UpdateIdentityPoolRequest.java
    com/amazonaws/services/cognitoidentity/model/UpdateIdentityPoolResult.java
    com/amazonaws/services/cognitoidentity/model/transform/CreateIdentityPoolRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/DeleteIdentitiesRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/DeleteIdentityPoolRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/DescribeIdentityPoolRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/DescribeIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetCredentialsForIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetIdRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetIdentityPoolRolesRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetOpenIdTokenForDeveloperIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetOpenIdTokenRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/GetPrincipalTagAttributeMapRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/ListIdentitiesRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/ListIdentityPoolsRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/ListTagsForResourceRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/LookupDeveloperIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/MergeDeveloperIdentitiesRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/SetIdentityPoolRolesRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/SetPrincipalTagAttributeMapRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/TagResourceRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/UnlinkDeveloperIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/UnlinkIdentityRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/UntagResourceRequestMarshaller.java
    com/amazonaws/services/cognitoidentity/model/transform/UpdateIdentityPoolRequestMarshaller.java
    com/amazonaws/services/securitytoken/model/AssumeRoleRequest.java
    com/amazonaws/services/securitytoken/model/AssumeRoleResult.java
    com/amazonaws/services/securitytoken/model/AssumeRoleWithSAMLRequest.java
    com/amazonaws/services/securitytoken/model/AssumeRoleWithSAMLResult.java
    com/amazonaws/services/securitytoken/model/AssumeRoleWithWebIdentityRequest.java
    com/amazonaws/services/securitytoken/model/AssumeRoleWithWebIdentityResult.java
    com/amazonaws/services/securitytoken/model/AssumedRoleUser.java
    com/amazonaws/services/securitytoken/model/Credentials.java
    com/amazonaws/services/securitytoken/model/DecodeAuthorizationMessageRequest.java
    com/amazonaws/services/securitytoken/model/DecodeAuthorizationMessageResult.java
    com/amazonaws/services/securitytoken/model/FederatedUser.java
    com/amazonaws/services/securitytoken/model/GetAccessKeyInfoRequest.java
    com/amazonaws/services/securitytoken/model/GetAccessKeyInfoResult.java
    com/amazonaws/services/securitytoken/model/GetCallerIdentityRequest.java
    com/amazonaws/services/securitytoken/model/GetCallerIdentityResult.java
    com/amazonaws/services/securitytoken/model/GetFederationTokenRequest.java
    com/amazonaws/services/securitytoken/model/GetFederationTokenResult.java
    com/amazonaws/services/securitytoken/model/GetSessionTokenRequest.java
    com/amazonaws/services/securitytoken/model/GetSessionTokenResult.java
    com/amazonaws/services/securitytoken/model/PolicyDescriptorType.java
    com/amazonaws/services/securitytoken/model/Tag.java
    com/amazonaws/services/simpleemail/model/AddHeaderAction.java
    com/amazonaws/services/simpleemail/model/Body.java
    com/amazonaws/services/simpleemail/model/BounceAction.java
    com/amazonaws/services/simpleemail/model/BouncedRecipientInfo.java
    com/amazonaws/services/simpleemail/model/BulkEmailDestination.java
    com/amazonaws/services/simpleemail/model/BulkEmailDestinationStatus.java
    com/amazonaws/services/simpleemail/model/CloneReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/CloneReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/CloudWatchDestination.java
    com/amazonaws/services/simpleemail/model/CloudWatchDimensionConfiguration.java
    com/amazonaws/services/simpleemail/model/ConfigurationSet.java
    com/amazonaws/services/simpleemail/model/Content.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetEventDestinationRequest.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetEventDestinationResult.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetRequest.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetResult.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetTrackingOptionsRequest.java
    com/amazonaws/services/simpleemail/model/CreateConfigurationSetTrackingOptionsResult.java
    com/amazonaws/services/simpleemail/model/CreateCustomVerificationEmailTemplateRequest.java
    com/amazonaws/services/simpleemail/model/CreateReceiptFilterRequest.java
    com/amazonaws/services/simpleemail/model/CreateReceiptFilterResult.java
    com/amazonaws/services/simpleemail/model/CreateReceiptRuleRequest.java
    com/amazonaws/services/simpleemail/model/CreateReceiptRuleResult.java
    com/amazonaws/services/simpleemail/model/CreateReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/CreateReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/CreateTemplateRequest.java
    com/amazonaws/services/simpleemail/model/CreateTemplateResult.java
    com/amazonaws/services/simpleemail/model/CustomVerificationEmailTemplate.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetEventDestinationRequest.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetEventDestinationResult.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetRequest.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetResult.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetTrackingOptionsRequest.java
    com/amazonaws/services/simpleemail/model/DeleteConfigurationSetTrackingOptionsResult.java
    com/amazonaws/services/simpleemail/model/DeleteCustomVerificationEmailTemplateRequest.java
    com/amazonaws/services/simpleemail/model/DeleteIdentityPolicyRequest.java
    com/amazonaws/services/simpleemail/model/DeleteIdentityPolicyResult.java
    com/amazonaws/services/simpleemail/model/DeleteIdentityRequest.java
    com/amazonaws/services/simpleemail/model/DeleteIdentityResult.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptFilterRequest.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptFilterResult.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptRuleRequest.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptRuleResult.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/DeleteReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/DeleteTemplateRequest.java
    com/amazonaws/services/simpleemail/model/DeleteTemplateResult.java
    com/amazonaws/services/simpleemail/model/DeleteVerifiedEmailAddressRequest.java
    com/amazonaws/services/simpleemail/model/DeliveryOptions.java
    com/amazonaws/services/simpleemail/model/DescribeActiveReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/DescribeActiveReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/DescribeConfigurationSetRequest.java
    com/amazonaws/services/simpleemail/model/DescribeConfigurationSetResult.java
    com/amazonaws/services/simpleemail/model/DescribeReceiptRuleRequest.java
    com/amazonaws/services/simpleemail/model/DescribeReceiptRuleResult.java
    com/amazonaws/services/simpleemail/model/DescribeReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/DescribeReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/Destination.java
    com/amazonaws/services/simpleemail/model/EventDestination.java
    com/amazonaws/services/simpleemail/model/ExtensionField.java
    com/amazonaws/services/simpleemail/model/GetAccountSendingEnabledRequest.java
    com/amazonaws/services/simpleemail/model/GetAccountSendingEnabledResult.java
    com/amazonaws/services/simpleemail/model/GetCustomVerificationEmailTemplateRequest.java
    com/amazonaws/services/simpleemail/model/GetCustomVerificationEmailTemplateResult.java
    com/amazonaws/services/simpleemail/model/GetIdentityDkimAttributesRequest.java
    com/amazonaws/services/simpleemail/model/GetIdentityDkimAttributesResult.java
    com/amazonaws/services/simpleemail/model/GetIdentityMailFromDomainAttributesRequest.java
    com/amazonaws/services/simpleemail/model/GetIdentityMailFromDomainAttributesResult.java
    com/amazonaws/services/simpleemail/model/GetIdentityNotificationAttributesRequest.java
    com/amazonaws/services/simpleemail/model/GetIdentityNotificationAttributesResult.java
    com/amazonaws/services/simpleemail/model/GetIdentityPoliciesRequest.java
    com/amazonaws/services/simpleemail/model/GetIdentityPoliciesResult.java
    com/amazonaws/services/simpleemail/model/GetIdentityVerificationAttributesRequest.java
    com/amazonaws/services/simpleemail/model/GetIdentityVerificationAttributesResult.java
    com/amazonaws/services/simpleemail/model/GetSendQuotaRequest.java
    com/amazonaws/services/simpleemail/model/GetSendQuotaResult.java
    com/amazonaws/services/simpleemail/model/GetSendStatisticsRequest.java
    com/amazonaws/services/simpleemail/model/GetSendStatisticsResult.java
    com/amazonaws/services/simpleemail/model/GetTemplateRequest.java
    com/amazonaws/services/simpleemail/model/GetTemplateResult.java
    com/amazonaws/services/simpleemail/model/IdentityDkimAttributes.java
    com/amazonaws/services/simpleemail/model/IdentityMailFromDomainAttributes.java
    com/amazonaws/services/simpleemail/model/IdentityNotificationAttributes.java
    com/amazonaws/services/simpleemail/model/IdentityVerificationAttributes.java
    com/amazonaws/services/simpleemail/model/KinesisFirehoseDestination.java
    com/amazonaws/services/simpleemail/model/LambdaAction.java
    com/amazonaws/services/simpleemail/model/ListConfigurationSetsRequest.java
    com/amazonaws/services/simpleemail/model/ListConfigurationSetsResult.java
    com/amazonaws/services/simpleemail/model/ListCustomVerificationEmailTemplatesRequest.java
    com/amazonaws/services/simpleemail/model/ListCustomVerificationEmailTemplatesResult.java
    com/amazonaws/services/simpleemail/model/ListIdentitiesRequest.java
    com/amazonaws/services/simpleemail/model/ListIdentitiesResult.java
    com/amazonaws/services/simpleemail/model/ListIdentityPoliciesRequest.java
    com/amazonaws/services/simpleemail/model/ListIdentityPoliciesResult.java
    com/amazonaws/services/simpleemail/model/ListReceiptFiltersRequest.java
    com/amazonaws/services/simpleemail/model/ListReceiptFiltersResult.java
    com/amazonaws/services/simpleemail/model/ListReceiptRuleSetsRequest.java
    com/amazonaws/services/simpleemail/model/ListReceiptRuleSetsResult.java
    com/amazonaws/services/simpleemail/model/ListTemplatesRequest.java
    com/amazonaws/services/simpleemail/model/ListTemplatesResult.java
    com/amazonaws/services/simpleemail/model/ListVerifiedEmailAddressesRequest.java
    com/amazonaws/services/simpleemail/model/ListVerifiedEmailAddressesResult.java
    com/amazonaws/services/simpleemail/model/Message.java
    com/amazonaws/services/simpleemail/model/MessageDsn.java
    com/amazonaws/services/simpleemail/model/MessageTag.java
    com/amazonaws/services/simpleemail/model/PutConfigurationSetDeliveryOptionsRequest.java
    com/amazonaws/services/simpleemail/model/PutConfigurationSetDeliveryOptionsResult.java
    com/amazonaws/services/simpleemail/model/PutIdentityPolicyRequest.java
    com/amazonaws/services/simpleemail/model/PutIdentityPolicyResult.java
    com/amazonaws/services/simpleemail/model/RawMessage.java
    com/amazonaws/services/simpleemail/model/ReceiptAction.java
    com/amazonaws/services/simpleemail/model/ReceiptFilter.java
    com/amazonaws/services/simpleemail/model/ReceiptIpFilter.java
    com/amazonaws/services/simpleemail/model/ReceiptRule.java
    com/amazonaws/services/simpleemail/model/ReceiptRuleSetMetadata.java
    com/amazonaws/services/simpleemail/model/RecipientDsnFields.java
    com/amazonaws/services/simpleemail/model/ReorderReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/ReorderReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/ReputationOptions.java
    com/amazonaws/services/simpleemail/model/S3Action.java
    com/amazonaws/services/simpleemail/model/SNSAction.java
    com/amazonaws/services/simpleemail/model/SNSDestination.java
    com/amazonaws/services/simpleemail/model/SendBounceRequest.java
    com/amazonaws/services/simpleemail/model/SendBounceResult.java
    com/amazonaws/services/simpleemail/model/SendBulkTemplatedEmailRequest.java
    com/amazonaws/services/simpleemail/model/SendBulkTemplatedEmailResult.java
    com/amazonaws/services/simpleemail/model/SendCustomVerificationEmailRequest.java
    com/amazonaws/services/simpleemail/model/SendCustomVerificationEmailResult.java
    com/amazonaws/services/simpleemail/model/SendDataPoint.java
    com/amazonaws/services/simpleemail/model/SendEmailRequest.java
    com/amazonaws/services/simpleemail/model/SendEmailResult.java
    com/amazonaws/services/simpleemail/model/SendRawEmailRequest.java
    com/amazonaws/services/simpleemail/model/SendRawEmailResult.java
    com/amazonaws/services/simpleemail/model/SendTemplatedEmailRequest.java
    com/amazonaws/services/simpleemail/model/SendTemplatedEmailResult.java
    com/amazonaws/services/simpleemail/model/SetActiveReceiptRuleSetRequest.java
    com/amazonaws/services/simpleemail/model/SetActiveReceiptRuleSetResult.java
    com/amazonaws/services/simpleemail/model/SetIdentityDkimEnabledRequest.java
    com/amazonaws/services/simpleemail/model/SetIdentityDkimEnabledResult.java
    com/amazonaws/services/simpleemail/model/SetIdentityFeedbackForwardingEnabledRequest.java
    com/amazonaws/services/simpleemail/model/SetIdentityFeedbackForwardingEnabledResult.java
    com/amazonaws/services/simpleemail/model/SetIdentityHeadersInNotificationsEnabledRequest.java
    com/amazonaws/services/simpleemail/model/SetIdentityHeadersInNotificationsEnabledResult.java
    com/amazonaws/services/simpleemail/model/SetIdentityMailFromDomainRequest.java
    com/amazonaws/services/simpleemail/model/SetIdentityMailFromDomainResult.java
    com/amazonaws/services/simpleemail/model/SetIdentityNotificationTopicRequest.java
    com/amazonaws/services/simpleemail/model/SetIdentityNotificationTopicResult.java
    com/amazonaws/services/simpleemail/model/SetReceiptRulePositionRequest.java
    com/amazonaws/services/simpleemail/model/SetReceiptRulePositionResult.java
    com/amazonaws/services/simpleemail/model/StopAction.java
    com/amazonaws/services/simpleemail/model/Template.java
    com/amazonaws/services/simpleemail/model/TemplateMetadata.java
    com/amazonaws/services/simpleemail/model/TestRenderTemplateRequest.java
    com/amazonaws/services/simpleemail/model/TestRenderTemplateResult.java
    com/amazonaws/services/simpleemail/model/TrackingOptions.java
    com/amazonaws/services/simpleemail/model/UpdateAccountSendingEnabledRequest.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetEventDestinationRequest.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetEventDestinationResult.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetReputationMetricsEnabledRequest.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetSendingEnabledRequest.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetTrackingOptionsRequest.java
    com/amazonaws/services/simpleemail/model/UpdateConfigurationSetTrackingOptionsResult.java
    com/amazonaws/services/simpleemail/model/UpdateCustomVerificationEmailTemplateRequest.java
    com/amazonaws/services/simpleemail/model/UpdateReceiptRuleRequest.java
    com/amazonaws/services/simpleemail/model/UpdateReceiptRuleResult.java
    com/amazonaws/services/simpleemail/model/UpdateTemplateRequest.java
    com/amazonaws/services/simpleemail/model/UpdateTemplateResult.java
    com/amazonaws/services/simpleemail/model/VerifyDomainDkimRequest.java
    com/amazonaws/services/simpleemail/model/VerifyDomainDkimResult.java
    com/amazonaws/services/simpleemail/model/VerifyDomainIdentityRequest.java
    com/amazonaws/services/simpleemail/model/VerifyDomainIdentityResult.java
    com/amazonaws/services/simpleemail/model/VerifyEmailAddressRequest.java
    com/amazonaws/services/simpleemail/model/VerifyEmailIdentityRequest.java
    com/amazonaws/services/simpleemail/model/VerifyEmailIdentityResult.java
    com/amazonaws/services/simpleemail/model/WorkmailAction.java
    com/amazonaws/transform/StaxUnmarshallerContext.java
    com/amazonaws/util/BinaryUtils.java
    com/amazonaws/util/CRC32ChecksumCalculatingInputStream.java
    com/amazonaws/util/ClassLoaderHelper.java
    com/amazonaws/util/Classes.java
    com/amazonaws/util/CountingInputStream.java
    com/amazonaws/util/HttpUtils.java
    com/amazonaws/util/IOUtils.java
    com/amazonaws/util/LengthCheckInputStream.java
    com/amazonaws/util/Md5Utils.java
    com/amazonaws/util/NamespaceRemovingInputStream.java
    com/amazonaws/util/ServiceClientHolderInputStream.java
    com/amazonaws/util/StringInputStream.java
    com/amazonaws/util/XMLWriter.java
    com/amazonaws/util/XmlUtils.java
    com/amazonaws/util/XpathUtils.java
    com/amazonaws/util/json/AwsJsonFactory.java
    com/amazonaws/util/json/AwsJsonReader.java
    com/amazonaws/util/json/AwsJsonWriter.java
    com/amazonaws/util/json/GsonFactory.java
    com/amazonaws/util/json/JsonUtils.java
    com/arlosoft/macrodroid/ExportImportActivity.java
    com/arlosoft/macrodroid/HelpActivity.java
    com/arlosoft/macrodroid/PasswordProtection.java
    com/arlosoft/macrodroid/action/AndroidWearAction.java
    com/arlosoft/macrodroid/action/AnimationOverlayAction.java
    com/arlosoft/macrodroid/action/HttpRequestAction.java
    com/arlosoft/macrodroid/action/HttpServerResponseAction.java
    com/arlosoft/macrodroid/action/JavaAction.java
    com/arlosoft/macrodroid/action/LaunchShortcutAction.java
    com/arlosoft/macrodroid/action/NotificationAction.java
    com/arlosoft/macrodroid/action/OCRAction.java
    com/arlosoft/macrodroid/action/OpenFileAction.java
    com/arlosoft/macrodroid/action/ReadFileAction.java
    com/arlosoft/macrodroid/action/RecordMicrophoneAction.java
    com/arlosoft/macrodroid/action/SetWallpaperAction.java
    com/arlosoft/macrodroid/action/TakePictureAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/action/ToastAction.java
    com/arlosoft/macrodroid/action/WriteToFileAction.java
    com/arlosoft/macrodroid/action/activities/AuthenticateUserActivity.java
    com/arlosoft/macrodroid/action/activities/CalibrateTouchDeviceActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlEditActivity.java
    com/arlosoft/macrodroid/action/activities/IfThenConfirmDialogActivity.java
    com/arlosoft/macrodroid/action/activities/JavaEditActivity.java
    com/arlosoft/macrodroid/action/activities/PopUpActionActivity.java
    com/arlosoft/macrodroid/action/activities/SelectionDialogActivity.java
    com/arlosoft/macrodroid/action/activities/TakePictureActivity.java
    com/arlosoft/macrodroid/action/activities/TorchActivity.java
    com/arlosoft/macrodroid/action/activities/VoiceInputActivity.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestParamsFragment.java
    com/arlosoft/macrodroid/action/activities/httprequest/UnzippingInterceptor.java
    com/arlosoft/macrodroid/action/email/GMailOauthSender.java
    com/arlosoft/macrodroid/action/email/withpassword/GMailSender.java
    com/arlosoft/macrodroid/action/helper/CodeReturnValueHelper.java
    com/arlosoft/macrodroid/action/hotspot/CallbackMaker.java
    com/arlosoft/macrodroid/action/jy.java
    com/arlosoft/macrodroid/action/services/AndroidWearService.java
    com/arlosoft/macrodroid/action/services/FileOperationV21Service.java
    com/arlosoft/macrodroid/action/services/ReplayTouchesService.java
    com/arlosoft/macrodroid/action/services/UploadPhotoService.java
    com/arlosoft/macrodroid/action/services/UploadService.java
    com/arlosoft/macrodroid/actionblock/edit/ActionBlockEditActivity.java
    com/arlosoft/macrodroid/app/MacroDroidApplication.java
    com/arlosoft/macrodroid/autobackup/model/DocumentBackupFile.java
    com/arlosoft/macrodroid/autobackup/model/StandardBackupFile.java
    com/arlosoft/macrodroid/autobackup/ui/cloud/AutoBackupCloudFragment.java
    com/arlosoft/macrodroid/autobackup/ui/cloud/AutoBackupCloudViewModel.java
    com/arlosoft/macrodroid/autobackup/ui/local/AutoBackupLocalPresenter.java
    com/arlosoft/macrodroid/autobackup/worker/AutoBackupWorker.java
    com/arlosoft/macrodroid/bubbleshowcase/BubbleShowCase.java
    com/arlosoft/macrodroid/bugreporting/ReportBugActivity.java
    com/arlosoft/macrodroid/cache/preference/PreferenceCache.java
    com/arlosoft/macrodroid/celltowers/CellTowerGroupStore.java
    com/arlosoft/macrodroid/clipboard/logcat/LogcatClipboardDetector.java
    com/arlosoft/macrodroid/common/AndroidExplorer.java
    com/arlosoft/macrodroid/common/EventLogging.java
    com/arlosoft/macrodroid/common/MacroDroidVariableStore.java
    com/arlosoft/macrodroid/common/PebbleHelper.java
    com/arlosoft/macrodroid/common/SelectableItem.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/constraint/ActiveApplicationConstraint.java
    com/arlosoft/macrodroid/constraint/WifiHotSpotConstraint.java
    com/arlosoft/macrodroid/editscreen/favourites/ConfigureFavouritesActivity.java
    com/arlosoft/macrodroid/extensions/StringExtensionsKt.java
    com/arlosoft/macrodroid/extras/ui/management/ExtrasManager.java
    com/arlosoft/macrodroid/firebase/FirestoreHelper.java
    com/arlosoft/macrodroid/geofences/GeofenceListActivity.java
    com/arlosoft/macrodroid/geofences/ZonesAdapter.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneActivity.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneOSMActivity.java
    com/arlosoft/macrodroid/homescreen/infobar/InfoBarSettings.java
    com/arlosoft/macrodroid/httpserver/AndroidWebServer.java
    com/arlosoft/macrodroid/logcat/LogcatButtonService.java
    com/arlosoft/macrodroid/logging/systemlog/SystemLogActivity.java
    com/arlosoft/macrodroid/logging/userlog/UserLogActivity.java
    com/arlosoft/macrodroid/macro/Macro.java
    com/arlosoft/macrodroid/macro/MacroExportHelper.java
    com/arlosoft/macrodroid/macro/MacroStore.java
    com/arlosoft/macrodroid/macro/UserIconHelper.java
    com/arlosoft/macrodroid/macrolist/MacroListFragment.java
    com/arlosoft/macrodroid/magictext/MagicTextMemoryHelper.java
    com/arlosoft/macrodroid/nearby/NearbyHelper.java
    com/arlosoft/macrodroid/scene/display/SceneDisplayActivity.java
    com/arlosoft/macrodroid/scene/display/SceneOverlayDisplayService.java
    com/arlosoft/macrodroid/settings/PreferencesFragment.java
    com/arlosoft/macrodroid/settings/Settings.java
    com/arlosoft/macrodroid/smartmaterialspinner/SearchableSpinnerDialog.java
    com/arlosoft/macrodroid/smartmaterialspinner/SmartMaterialSpinner.java
    com/arlosoft/macrodroid/stopwatch/StopWatch.java
    com/arlosoft/macrodroid/templatestore/ui/profile/ProfileActivity.java
    com/arlosoft/macrodroid/templatestore/ui/profile/ProfilePresenter.java
    com/arlosoft/macrodroid/triggers/LogcatTrigger.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserActivity.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserOSMActivity.java
    com/arlosoft/macrodroid/triggers/activities/ScanTagActivity.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectActivity.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectFragment.java
    com/arlosoft/macrodroid/triggers/receivers/widget/MacroDroidWidgetConfigureActivity.java
    com/arlosoft/macrodroid/triggers/services/MacroDroidAccessibilityServiceJellyBean.java
    com/arlosoft/macrodroid/triggers/services/WeatherService.java
    com/arlosoft/macrodroid/uicomponent/htmltextview/HtmlAssetsImageGetter.java
    com/arlosoft/macrodroid/uicomponent/htmltextview/HtmlHttpImageGetter.java
    com/arlosoft/macrodroid/uicomponent/htmltextview/HtmlTextView.java
    com/arlosoft/macrodroid/upgrade/Security.java
    com/arlosoft/macrodroid/upgrade/billing/b.java
    com/arlosoft/macrodroid/utils/FileUtils.java
    com/arlosoft/macrodroid/utils/GmailHelper.java
    com/arlosoft/macrodroid/utils/IconPackManager.java
    com/arlosoft/macrodroid/utils/IconUtils.java
    com/arlosoft/macrodroid/utils/IconUtilsKt.java
    com/arlosoft/macrodroid/utils/MacroUtils.java
    com/arlosoft/macrodroid/utils/VersionHistoryHelper.java
    com/arlosoft/macrodroid/utils/sparkpostutil/SparkPostEmailUtil.java
    com/arlosoft/macrodroid/videos/VideoDataRepository.java
    com/arlosoft/macrodroid/wearos/data/MacroDroidComplicationData.java
    com/arlosoft/macrodroid/wearos/data/MacroDroidComplicationTransferData.java
    com/evgenii/jsevaluator/WebViewWrapper.java
    com/faendir/rhino_android/AndroidContextFactory.java
    com/faendir/rhino_android/BaseAndroidClassLoader.java
    com/faendir/rhino_android/RhinoAndroidHelper.java
    com/faendir/rhino_android/a.java
    com/faendir/rhino_android/c.java
    com/firebase/ui/auth/IdpResponse.java
    com/firebase/ui/auth/util/data/EmailLinkPersistenceManager.java
    com/giphy/sdk/analytics/GiphyPingbacks.java
    com/giphy/sdk/analytics/tracking/GPHSessionID.java
    com/giphy/sdk/core/models/json/MainAdapterFactory.java
    com/giphy/sdk/core/network/engine/DefaultNetworkSession.java
    com/giphy/sdk/core/threading/ApiTask.java
    com/giphy/sdk/ui/GPHRecentSearches.java
    com/giphy/sdk/ui/GiphyRecents.java
    com/giphy/sdk/ui/utils/ExtensionsKt.java
    com/github/javiersantos/licensing/AESObfuscator.java
    com/github/javiersantos/licensing/APKExpansionPolicy.java
    com/github/javiersantos/licensing/PreferenceObfuscator.java
    com/github/javiersantos/licensing/ServerManagedPolicy.java
    com/github/javiersantos/licensing/util/URIQueryDecoder.java
    com/github/javiersantos/piracychecker/PiracyChecker.java
    com/hippo/quickjs/android/JSContext.java
    com/hippo/quickjs/android/JSRuntime.java
    com/instacart/truetime/InvalidNtpServerResponseException.java
    com/instacart/truetime/sntp/Sntp.java
    com/instacart/truetime/sntp/SntpImpl.java
    com/jakewharton/threetenabp/a.java
    com/jaredrummler/android/device/DeviceDatabase.java
    com/jaredrummler/android/device/DeviceName.java
    com/jsramraj/flags/Flags.java
    com/koushikdutta/async/ArrayDeque.java
    com/koushikdutta/async/AsyncDatagramSocket.java
    com/koushikdutta/async/AsyncNetworkSocket.java
    com/koushikdutta/async/AsyncServer.java
    com/koushikdutta/async/ByteBufferList.java
    com/koushikdutta/async/FileDataEmitter.java
    com/koushikdutta/async/SelectorWrapper.java
    com/koushikdutta/async/Util.java
    com/koushikdutta/async/ZipDataSink.java
    com/koushikdutta/async/c.java
    com/koushikdutta/async/http/AsyncHttpClient.java
    com/koushikdutta/async/http/AsyncSSLSocketMiddleware.java
    com/koushikdutta/async/http/HttpTransportMiddleware.java
    com/koushikdutta/async/http/HybiParser.java
    com/koushikdutta/async/http/ProtocolVersion.java
    com/koushikdutta/async/http/body/DocumentBody.java
    com/koushikdutta/async/http/body/FileBody.java
    com/koushikdutta/async/http/body/FilePart.java
    com/koushikdutta/async/http/body/MultipartFormDataBody.java
    com/koushikdutta/async/http/body/Part.java
    com/koushikdutta/async/http/body/StreamBody.java
    com/koushikdutta/async/http/body/StreamPart.java
    com/koushikdutta/async/http/body/StringPart.java
    com/koushikdutta/async/http/body/UrlEncodedFormBody.java
    com/koushikdutta/async/http/cache/ResponseCacheMiddleware.java
    com/koushikdutta/async/http/cache/f.java
    com/koushikdutta/async/http/filter/GZIPInputFilter.java
    com/koushikdutta/async/http/server/AsyncHttpServer.java
    com/koushikdutta/async/http/server/AsyncHttpServerResponse.java
    com/koushikdutta/async/http/server/AsyncHttpServerResponseImpl.java
    com/koushikdutta/async/http/spdy/AsyncSpdyConnection.java
    com/koushikdutta/async/http/spdy/SpdyMiddleware.java
    com/koushikdutta/async/http/spdy/b.java
    com/koushikdutta/async/http/spdy/d.java
    com/koushikdutta/async/http/spdy/f.java
    com/koushikdutta/async/http/spdy/g.java
    com/koushikdutta/async/http/spdy/h.java
    com/koushikdutta/async/http/spdy/i.java
    com/koushikdutta/async/http/spdy/l.java
    com/koushikdutta/async/stream/ByteBufferListInputStream.java
    com/koushikdutta/async/stream/FileDataSink.java
    com/koushikdutta/async/stream/InputStreamDataEmitter.java
    com/koushikdutta/async/stream/OutputStreamDataCallback.java
    com/koushikdutta/async/stream/OutputStreamDataSink.java
    com/koushikdutta/async/util/FileCache.java
    com/koushikdutta/async/util/FileUtility.java
    com/koushikdutta/async/util/StreamUtility.java
    com/koushikdutta/ion/FileCacheStore.java
    com/koushikdutta/ion/Ion.java
    com/koushikdutta/ion/LoadDeepZoom.java
    com/koushikdutta/ion/a.java
    com/koushikdutta/ion/b.java
    com/koushikdutta/ion/bitmap/BitmapInfo.java
    com/koushikdutta/ion/bitmap/IonBitmapCache.java
    com/koushikdutta/ion/bitmap/b.java
    com/koushikdutta/ion/builder/FutureBuilder.java
    com/koushikdutta/ion/builder/LoadBuilder.java
    com/koushikdutta/ion/builder/MultipartBodyBuilder.java
    com/koushikdutta/ion/builder/RequestBuilder.java
    com/koushikdutta/ion/cookie/CookieMiddleware.java
    com/koushikdutta/ion/gson/GsonBody.java
    com/koushikdutta/ion/gson/GsonParser.java
    com/koushikdutta/ion/gson/GsonSerializer.java
    com/koushikdutta/ion/gson/PojoBody.java
    com/koushikdutta/ion/h.java
    com/koushikdutta/ion/l.java
    com/koushikdutta/ion/loader/AssetLoader.java
    com/koushikdutta/ion/loader/ContentLoader.java
    com/koushikdutta/ion/loader/FileLoader.java
    com/koushikdutta/ion/loader/ResourceLoader.java
    com/koushikdutta/ion/loader/StreamLoader.java
    com/koushikdutta/ion/loader/VideoLoader.java
    com/miguelbcr/ui/rx_paparazzo2/entities/FileData.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/CropImage.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/Dimensions.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/DownloadFile.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/GetPath.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/ImageUtils.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/SaveFile.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/ScaledImageDimensions.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/TakePhoto.java
    com/stericson/RootShell/RootShell.java
    com/stericson/RootShell/containers/RootClass.java
    com/stericson/RootShell/execution/Command.java
    com/stericson/RootShell/execution/Shell.java
    com/stericson/RootTools/RootTools.java
    com/stericson/RootTools/SanityCheckRootTools.java
    com/stericson/RootTools/containers/Mount.java
    com/stericson/RootTools/containers/Symlink.java
    com/stericson/RootTools/internal/Remounter.java
    com/stericson/RootTools/internal/RootToolsInternalMethods.java
    com/stericson/RootTools/internal/Runner.java
    com/stericson/RootTools/internal/a.java
    com/sun/activation/registries/MailcapFile.java
    com/sun/activation/registries/MimeTypeFile.java
    com/sun/mail/auth/Ntlm.java
    com/sun/mail/handlers/handler_base.java
    com/sun/mail/handlers/message_rfc822.java
    com/sun/mail/handlers/multipart_mixed.java
    com/sun/mail/handlers/text_plain.java
    com/sun/mail/handlers/text_xml.java
    com/sun/mail/iap/Argument.java
    com/sun/mail/iap/ByteArray.java
    com/sun/mail/iap/Literal.java
    com/sun/mail/iap/Protocol.java
    com/sun/mail/iap/Response.java
    com/sun/mail/iap/ResponseInputStream.java
    com/sun/mail/imap/IMAPBodyPart.java
    com/sun/mail/imap/IMAPFolder.java
    com/sun/mail/imap/IMAPInputStream.java
    com/sun/mail/imap/IMAPMessage.java
    com/sun/mail/imap/IMAPStore.java
    com/sun/mail/imap/IdleManager.java
    com/sun/mail/imap/a.java
    com/sun/mail/imap/b.java
    com/sun/mail/imap/protocol/BASE64MailboxEncoder.java
    com/sun/mail/imap/protocol/BODY.java
    com/sun/mail/imap/protocol/FetchResponse.java
    com/sun/mail/imap/protocol/IMAPProtocol.java
    com/sun/mail/imap/protocol/IMAPResponse.java
    com/sun/mail/imap/protocol/RFC822DATA.java
    com/sun/mail/imap/protocol/SearchSequence.java
    com/sun/mail/pop3/POP3Folder.java
    com/sun/mail/pop3/POP3Message.java
    com/sun/mail/pop3/POP3Store.java
    com/sun/mail/pop3/a.java
    com/sun/mail/pop3/b.java
    com/sun/mail/pop3/c.java
    com/sun/mail/pop3/e.java
    com/sun/mail/pop3/f.java
    com/sun/mail/smtp/DigestMD5.java
    com/sun/mail/smtp/SMTPMessage.java
    com/sun/mail/smtp/SMTPOutputStream.java
    com/sun/mail/smtp/SMTPTransport.java
    com/sun/mail/util/ASCIIUtility.java
    com/sun/mail/util/BASE64DecoderStream.java
    com/sun/mail/util/BASE64EncoderStream.java
    com/sun/mail/util/BEncoderStream.java
    com/sun/mail/util/CRLFOutputStream.java
    com/sun/mail/util/DecodingException.java
    com/sun/mail/util/FolderClosedIOException.java
    com/sun/mail/util/LineInputStream.java
    com/sun/mail/util/LineOutputStream.java
    com/sun/mail/util/LogOutputStream.java
    com/sun/mail/util/MailLogger.java
    com/sun/mail/util/MailSSLSocketFactory.java
    com/sun/mail/util/MessageRemovedIOException.java
    com/sun/mail/util/QDecoderStream.java
    com/sun/mail/util/QEncoderStream.java
    com/sun/mail/util/QPDecoderStream.java
    com/sun/mail/util/QPEncoderStream.java
    com/sun/mail/util/ReadableMime.java
    com/sun/mail/util/SharedByteArrayOutputStream.java
    com/sun/mail/util/SocketConnectException.java
    com/sun/mail/util/SocketFetcher.java
    com/sun/mail/util/TimeoutOutputStream.java
    com/sun/mail/util/TraceInputStream.java
    com/sun/mail/util/TraceOutputStream.java
    com/sun/mail/util/UUDecoderStream.java
    com/sun/mail/util/UUEncoderStream.java
    com/sun/mail/util/WriteTimeoutSocket.java
    com/sun/mail/util/logging/LogManagerProperties.java
    com/sun/mail/util/logging/MailHandler.java
    com/sun/mail/util/logging/SeverityComparator.java
    com/takisoft/preferencex/PreferenceFragmentCompatMasterSwitch.java
    com/tencent/soter/core/SoterCore.java
    com/tencent/soter/core/biometric/SoterBiometricAntiBruteForceStrategy.java
    com/tencent/soter/core/fingerprint/SoterAntiBruteForceStrategy.java
    com/tencent/soter/core/model/CertUtil.java
    com/tencent/soter/core/model/SoterPubKeyModel.java
    com/tencent/soter/core/sotercore/CertSoterCore.java
    com/tencent/soter/core/sotercore/SoterCoreBase.java
    com/tencent/soter/core/sotercore/SoterCoreBeforeTreble.java
    com/tencent/soter/core/sotercore/SoterCoreTreble.java
    com/twofortyfouram/assertion/BundleAssertions.java
    com/twofortyfouram/locale/sdk/host/internal/BundleSerializer.java
    com/twofortyfouram/locale/sdk/host/internal/InstallLocation.java
    com/twofortyfouram/locale/sdk/host/internal/PackageNameComparator.java
    com/twofortyfouram/locale/sdk/host/internal/PluginPackageScanner.java
    com/twofortyfouram/spackle/bundle/BundleKeyComparator.java
    com/yalantis/ucrop/task/BitmapCropTask.java
    com/yalantis/ucrop/task/BitmapLoadTask.java
    com/yalantis/ucrop/util/BitmapLoadUtils.java
    com/yalantis/ucrop/util/FileUtils.java
    com/yalantis/ucrop/util/ImageHeaderParser.java
    crashguard/android/library/IMZR.java
    crashguard/android/library/NativeCrashGuard.java
    crashguard/android/library/PS.java
    crashguard/android/library/a5.java
    crashguard/android/library/b6.java
    crashguard/android/library/c6.java
    crashguard/android/library/d0.java
    crashguard/android/library/e1.java
    crashguard/android/library/h.java
    crashguard/android/library/o0.java
    crashguard/android/library/o4.java
    crashguard/android/library/p0.java
    crashguard/android/library/p4.java
    crashguard/android/library/q.java
    crashguard/android/library/v5.java
    crashguard/android/library/x.java
    dev/skomlach/biometric/compat/engine/internal/face/hihonor/impl/HihonorFaceRecognizeManager.java
    dev/skomlach/biometric/compat/engine/internal/face/huawei/impl/HuaweiFaceRecognizeManager.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/Miui3DFaceManagerImpl.java
    dev/skomlach/biometric/compat/utils/CheckBiometricUI.java
    dev/skomlach/common/contextprovider/AndroidContext.java
    dev/skomlach/common/device/DeviceInfoManager.java
    dev/skomlach/common/device/DeviceModel.java
    dev/skomlach/common/misc/DeviceSettings.java
    dev/skomlach/common/misc/LastUpdatedTs.java
    dev/skomlach/common/misc/SystemPropertiesProxy.java
    dev/skomlach/common/network/NetworkApi.java
    dev/skomlach/common/network/Ping.java
    dev/skomlach/common/protection/A11yDetection.java
    dev/skomlach/common/protection/HookDetection.java
    dev/skomlach/common/storage/SharedPreferenceProvider.java
    dev/skomlach/common/translate/LocalizationHelper.java
    eu/davidea/flexibleadapter/FlexibleAdapter.java
    eu/davidea/flexibleadapter/items/IFilterable.java
    fi/iki/elonen/NanoHTTPD.java
    fi/iki/elonen/util/ServerRunner.java
    i3/b.java
    io/github/rosemoe/sora/langs/textmate/TextMateLanguage.java
    io/github/rosemoe/sora/langs/textmate/registry/FileProviderRegistry.java
    io/github/rosemoe/sora/langs/textmate/registry/GrammarRegistry.java
    io/github/rosemoe/sora/langs/textmate/registry/provider/AssetsFileResolver.java
    io/github/rosemoe/sora/langs/textmate/registry/provider/FileResolver.java
    io/github/rosemoe/sora/langs/textmate/registry/reader/LanguageDefinitionReader.java
    io/github/rosemoe/sora/text/ContentIO.java
    io/github/rosemoe/sora/text/ContentReference.java
    io/github/rosemoe/sora/widget/DirectAccessProps.java
    io/github/rosemoe/sora/widget/snippet/SnippetController.java
    io/grpc/BinaryLog.java
    io/grpc/Codec.java
    io/grpc/Compressor.java
    io/grpc/Context.java
    io/grpc/Decompressor.java
    io/grpc/Detachable.java
    io/grpc/Drainable.java
    io/grpc/ForwardingServerBuilder.java
    io/grpc/KnownLength.java
    io/grpc/Metadata.java
    io/grpc/MethodDescriptor.java
    io/grpc/ProxyDetector.java
    io/grpc/Server.java
    io/grpc/ServerBuilder.java
    io/grpc/ServerInterceptors.java
    io/grpc/TlsChannelCredentials.java
    io/grpc/TlsServerCredentials.java
    io/grpc/android/a.java
    io/grpc/internal/AbstractClientStream.java
    io/grpc/internal/AbstractStream.java
    io/grpc/internal/ApplicationThreadDeframer.java
    io/grpc/internal/ApplicationThreadDeframerListener.java
    io/grpc/internal/ClientTransportFactory.java
    io/grpc/internal/CompositeReadableBuffer.java
    io/grpc/internal/DnsNameResolver.java
    io/grpc/internal/ForwardingReadableBuffer.java
    io/grpc/internal/Framer.java
    io/grpc/internal/GrpcUtil.java
    io/grpc/internal/InternalServer.java
    io/grpc/internal/JsonParser.java
    io/grpc/internal/MessageDeframer.java
    io/grpc/internal/MessageFramer.java
    io/grpc/internal/NoopClientStream.java
    io/grpc/internal/ReadableBuffer.java
    io/grpc/internal/ReadableBuffers.java
    io/grpc/internal/ServerImpl.java
    io/grpc/internal/ServerImplBuilder.java
    io/grpc/internal/Stream.java
    io/grpc/internal/StreamListener.java
    io/grpc/internal/h.java
    io/grpc/internal/j0.java
    io/grpc/internal/l.java
    io/grpc/internal/n.java
    io/grpc/internal/o0.java
    io/grpc/internal/q0.java
    io/grpc/internal/t.java
    io/grpc/okhttp/OkHttpChannelBuilder.java
    io/grpc/okhttp/OkHttpServerBuilder.java
    io/grpc/okhttp/OutboundFlowController.java
    io/grpc/okhttp/a.java
    io/grpc/okhttp/b.java
    io/grpc/okhttp/b0.java
    io/grpc/okhttp/f.java
    io/grpc/okhttp/i.java
    io/grpc/okhttp/internal/Credentials.java
    io/grpc/okhttp/internal/Platform.java
    io/grpc/okhttp/internal/Protocol.java
    io/grpc/okhttp/internal/StatusLine.java
    io/grpc/okhttp/internal/framed/FrameReader.java
    io/grpc/okhttp/internal/framed/FrameWriter.java
    io/grpc/okhttp/internal/framed/Http2.java
    io/grpc/okhttp/internal/framed/a.java
    io/grpc/okhttp/internal/framed/b.java
    io/grpc/okhttp/k.java
    io/grpc/okhttp/u.java
    io/grpc/protobuf/lite/ProtoLiteUtils.java
    io/grpc/protobuf/lite/a.java
    io/grpc/util/AdvancedTlsX509KeyManager.java
    io/grpc/util/AdvancedTlsX509TrustManager.java
    io/grpc/util/CertificateUtils.java
    io/perfmark/TaskCloseable.java
    j$/io/BufferedReaderRetargetClass.java
    j$/io/a.java
    j$/time/Duration.java
    j$/time/Instant.java
    j$/time/LocalDate.java
    j$/time/LocalDateTime.java
    j$/time/LocalTime.java
    j$/time/OffsetDateTime.java
    j$/time/ZoneId.java
    j$/time/ZoneOffset.java
    j$/time/ZonedDateTime.java
    j$/time/a.java
    j$/time/chrono/AbstractC0003d.java
    j$/time/chrono/AbstractC0521d.java
    j$/time/chrono/B.java
    j$/time/chrono/C0005f.java
    j$/time/chrono/C0006g.java
    j$/time/chrono/C0523f.java
    j$/time/chrono/C0524g.java
    j$/time/chrono/D.java
    j$/time/chrono/F.java
    j$/time/chrono/H.java
    j$/time/chrono/k.java
    j$/time/chrono/n.java
    j$/time/chrono/p.java
    j$/time/chrono/r.java
    j$/time/chrono/u.java
    j$/time/chrono/w.java
    j$/time/chrono/x.java
    j$/time/chrono/z.java
    j$/time/format/DateTimeFormatter.java
    j$/time/l.java
    j$/time/n.java
    j$/time/o.java
    j$/time/p.java
    j$/time/r.java
    j$/time/t.java
    j$/time/temporal/WeekFields.java
    j$/time/temporal/w.java
    j$/time/u.java
    j$/time/zone/a.java
    j$/time/zone/b.java
    j$/time/zone/e.java
    j$/time/zone/f.java
    j$/util/C0015b.java
    j$/util/C0016c.java
    j$/util/C0020e.java
    j$/util/C0021f.java
    j$/util/C0533b.java
    j$/util/C0534c.java
    j$/util/C0538e.java
    j$/util/C0539f.java
    j$/util/concurrent/AbstractC0018b.java
    j$/util/concurrent/AbstractC0536b.java
    j$/util/concurrent/ConcurrentHashMap.java
    j$/util/concurrent/ThreadLocalRandom.java
    j$/util/concurrent/n.java
    m/i/n/i.java
    me/weishu/reflection/Reflection.java
    org/altbeacon/beacon/Beacon.java
    org/altbeacon/beacon/BeaconParser.java
    org/altbeacon/beacon/Identifier.java
    org/altbeacon/beacon/Region.java
    org/altbeacon/beacon/distance/ModelSpecificDistanceCalculator.java
    org/altbeacon/beacon/service/Callback.java
    org/altbeacon/beacon/service/ExtraDataBeaconTracker.java
    org/altbeacon/beacon/service/RangeState.java
    org/altbeacon/beacon/service/RangedBeacon.java
    org/altbeacon/beacon/service/RegionMonitoringState.java
    org/altbeacon/beacon/service/ScanState.java
    org/altbeacon/beacon/service/SettingsData.java
    org/altbeacon/beacon/service/StartRMData.java
    org/altbeacon/bluetooth/BluetoothCrashResolver.java
    org/brotli/dec/BrotliInputStream.java
    org/brotli/dec/a.java
    org/brotli/dec/j.java
    org/jcodings/unicode/UnicodeEncoding.java
    org/jcodings/util/ArrayReader.java
    org/joni/Config.java
    org/joni/a.java
    org/joni/f.java
    org/jsoup/Connection.java
    org/jsoup/HttpStatusException.java
    org/jsoup/Jsoup.java
    org/jsoup/UncheckedIOException.java
    org/jsoup/UnsupportedMimeTypeException.java
    org/jsoup/helper/DataUtil.java
    org/jsoup/helper/HttpConnection.java
    org/jsoup/helper/W3CDom.java
    org/jsoup/internal/ConstrainableInputStream.java
    org/jsoup/nodes/Attribute.java
    org/jsoup/nodes/Attributes.java
    org/jsoup/nodes/CDataNode.java
    org/jsoup/nodes/Entities.java
    org/jsoup/nodes/Node.java
    org/jsoup/nodes/XmlDeclaration.java
    org/jsoup/parser/CharacterReader.java
    org/jsoup/parser/HtmlTreeBuilder.java
    org/jsoup/parser/Parser.java
    org/jsoup/parser/XmlTreeBuilder.java
    org/jsoup/parser/d.java
    org/mozilla/classfile/ClassFileWriter.java
    org/mozilla/classfile/TypeInfo.java
    org/osmdroid/config/DefaultConfigurationProvider.java
    org/osmdroid/config/IConfigurationProvider.java
    org/osmdroid/tileprovider/cachemanager/CacheManager.java
    org/osmdroid/tileprovider/modules/ArchiveFileFactory.java
    org/osmdroid/tileprovider/modules/DatabaseFileArchive.java
    org/osmdroid/tileprovider/modules/GEMFFileArchive.java
    org/osmdroid/tileprovider/modules/IArchiveFile.java
    org/osmdroid/tileprovider/modules/IFilesystemCache.java
    org/osmdroid/tileprovider/modules/MBTilesFileArchive.java
    org/osmdroid/tileprovider/modules/MapTileAssetsProvider.java
    org/osmdroid/tileprovider/modules/MapTileFileArchiveProvider.java
    org/osmdroid/tileprovider/modules/OfflineTileProvider.java
    org/osmdroid/tileprovider/modules/SqlTileWriter.java
    org/osmdroid/tileprovider/modules/SqliteArchiveTileWriter.java
    org/osmdroid/tileprovider/modules/TileDownloader.java
    org/osmdroid/tileprovider/modules/TileWriter.java
    org/osmdroid/tileprovider/modules/ZipFileArchive.java
    org/osmdroid/tileprovider/tilesource/BitmapTileSourceBase.java
    org/osmdroid/tileprovider/tilesource/ITileSource.java
    org/osmdroid/tileprovider/util/CloudmadeUtil.java
    org/osmdroid/tileprovider/util/StorageUtils.java
    org/osmdroid/tileprovider/util/StreamUtils.java
    org/osmdroid/util/BoundingBox.java
    org/osmdroid/util/GEMFFile.java
    org/osmdroid/util/GeoPoint.java
    org/osmdroid/views/drawing/MapSnapshot.java
    org/osmdroid/views/overlay/TilesOverlay.java
    org/osmdroid/views/overlay/gridlines/LatLonGridlineOverlay.java
    org/snakeyaml/engine/v2/api/Load.java
    org/snakeyaml/engine/v2/api/SettingKey.java
    org/snakeyaml/engine/v2/api/YamlOutputStreamWriter.java
    org/snakeyaml/engine/v2/api/YamlUnicodeReader.java
    org/snakeyaml/engine/v2/api/a.java
    org/snakeyaml/engine/v2/api/lowlevel/Compose.java
    org/snakeyaml/engine/v2/api/lowlevel/Parse.java
    org/snakeyaml/engine/v2/api/lowlevel/b.java
    org/snakeyaml/engine/v2/common/SpecVersion.java
    org/snakeyaml/engine/v2/common/UriEncoder.java
    org/snakeyaml/engine/v2/exceptions/Mark.java
    org/snakeyaml/engine/v2/scanner/StreamReader.java
    org/threeten/bp/Clock.java
    org/threeten/bp/Duration.java
    org/threeten/bp/Instant.java
    org/threeten/bp/LocalDate.java
    org/threeten/bp/LocalDateTime.java
    org/threeten/bp/LocalTime.java
    org/threeten/bp/MonthDay.java
    org/threeten/bp/OffsetDateTime.java
    org/threeten/bp/OffsetTime.java
    org/threeten/bp/Period.java
    org/threeten/bp/Year.java
    org/threeten/bp/YearMonth.java
    org/threeten/bp/ZoneId.java
    org/threeten/bp/ZoneOffset.java
    org/threeten/bp/ZonedDateTime.java
    org/threeten/bp/a.java
    org/threeten/bp/b.java
    org/threeten/bp/chrono/Chronology.java
    org/threeten/bp/chrono/HijrahChronology.java
    org/threeten/bp/chrono/HijrahDate.java
    org/threeten/bp/chrono/HijrahEra.java
    org/threeten/bp/chrono/IsoChronology.java
    org/threeten/bp/chrono/JapaneseChronology.java
    org/threeten/bp/chrono/JapaneseDate.java
    org/threeten/bp/chrono/JapaneseEra.java
    org/threeten/bp/chrono/MinguoChronology.java
    org/threeten/bp/chrono/MinguoDate.java
    org/threeten/bp/chrono/MinguoEra.java
    org/threeten/bp/chrono/ThaiBuddhistChronology.java
    org/threeten/bp/chrono/ThaiBuddhistDate.java
    org/threeten/bp/chrono/ThaiBuddhistEra.java
    org/threeten/bp/chrono/a.java
    org/threeten/bp/chrono/b.java
    org/threeten/bp/chrono/c.java
    org/threeten/bp/chrono/d.java
    org/threeten/bp/chrono/e.java
    org/threeten/bp/format/DateTimeFormatter.java
    org/threeten/bp/temporal/ValueRange.java
    org/threeten/bp/temporal/WeekFields.java
    org/threeten/bp/zone/TzdbZoneRulesProvider.java
    org/threeten/bp/zone/ZoneOffsetTransition.java
    org/threeten/bp/zone/ZoneOffsetTransitionRule.java
    org/threeten/bp/zone/ZoneRules.java
    org/threeten/bp/zone/a.java
    org/threeten/bp/zone/b.java
    org/zeroturnaround/zip/ByteSource.java
    org/zeroturnaround/zip/FileSource.java
    org/zeroturnaround/zip/ZTFilePermissionsStrategy.java
    org/zeroturnaround/zip/ZTFileUtil.java
    org/zeroturnaround/zip/ZipEntryCallback.java
    org/zeroturnaround/zip/ZipEntrySource.java
    org/zeroturnaround/zip/ZipInfoCallback.java
    org/zeroturnaround/zip/ZipUtil.java
    org/zeroturnaround/zip/Zips.java
    org/zeroturnaround/zip/a.java
    org/zeroturnaround/zip/commons/FileExistsException.java
    org/zeroturnaround/zip/commons/FileUtils.java
    org/zeroturnaround/zip/commons/FileUtilsV2_2.java
    org/zeroturnaround/zip/commons/FilenameUtils.java
    org/zeroturnaround/zip/commons/IOUtils.java
    org/zeroturnaround/zip/commons/StringBuilderWriter.java
    org/zeroturnaround/zip/f.java
    org/zeroturnaround/zip/g.java
    org/zeroturnaround/zip/h.java
    org/zeroturnaround/zip/i.java
    org/zeroturnaround/zip/j.java
    org/zeroturnaround/zip/timestamps/Java8TimestampStrategy.java
    org/zeroturnaround/zip/transform/ByteArrayZipEntryTransformer.java
    org/zeroturnaround/zip/transform/FileZipEntryTransformer.java
    org/zeroturnaround/zip/transform/StreamZipEntryTransformer.java
    org/zeroturnaround/zip/transform/StringZipEntryTransformer.java
    org/zeroturnaround/zip/transform/ZipEntrySourceZipEntryTransformer.java
    org/zeroturnaround/zip/transform/ZipEntryTransformer.java
    pl/charmas/android/reactivelocation/observables/geocode/GeocodeObservable.java
    pl/charmas/android/reactivelocation/observables/geocode/ReverseGeocodeObservable.java
    pl/charmas/android/reactivelocation/observables/geocode/a.java
    rikka/shizuku/ShizukuBinderWrapper.java
    rikka/shizuku/ShizukuRemoteProcess.java
    rx/exceptions/CompositeException.java
    rx/internal/operators/NotificationLite.java
    rx_activity_result2/b.java
    splitties/os/C0689BundleKt.java
    splitties/preferences/BoolPref.java
    splitties/preferences/FloatPref.java
    splitties/preferences/IntPref.java
    splitties/preferences/LongPref.java
    splitties/preferences/PreferencesBase.java
    splitties/preferences/PreferencesStorageKt.java
    splitties/preferences/StringOrNullPref.java
    splitties/preferences/StringPref.java
    splitties/preferences/StringSetOrNullPref.java
    splitties/preferences/StringSetPref.java
    splitties/preferences/b.java
    timber/log/Timber.java
    组件-> 启动 Activity
    com/arlosoft/macrodroid/ConfigureNotificationBarActivity.java
    com/arlosoft/macrodroid/ExportImportActivity.java
    com/arlosoft/macrodroid/ForumActivity.java
    com/arlosoft/macrodroid/MacroDroidService.java
    com/arlosoft/macrodroid/PasswordProtection.java
    com/arlosoft/macrodroid/ShortcutActivity.java
    com/arlosoft/macrodroid/action/AndroidWearAction.java
    com/arlosoft/macrodroid/action/AnimationOverlayAction.java
    com/arlosoft/macrodroid/action/AnswerCallAction.java
    com/arlosoft/macrodroid/action/ArrayManipulationAction.java
    com/arlosoft/macrodroid/action/BubbleNotificationAction.java
    com/arlosoft/macrodroid/action/CameraFlashLightAction.java
    com/arlosoft/macrodroid/action/CheckPixelColorAction.java
    com/arlosoft/macrodroid/action/CloseApplicationAction.java
    com/arlosoft/macrodroid/action/ConditionAction.java
    com/arlosoft/macrodroid/action/ConfigureAppNotificationsAction.java
    com/arlosoft/macrodroid/action/ConfigureWidgetButtonAction.java
    com/arlosoft/macrodroid/action/ConfirmNextAction.java
    com/arlosoft/macrodroid/action/ContactViaAppAction.java
    com/arlosoft/macrodroid/action/DayDreamAction.java
    com/arlosoft/macrodroid/action/ExpandCollapseStatusBarAction.java
    com/arlosoft/macrodroid/action/ExportLogAction.java
    com/arlosoft/macrodroid/action/ExportMacrosAction.java
    com/arlosoft/macrodroid/action/FileOperationAction.java
    com/arlosoft/macrodroid/action/FileOperationV21Action.java
    com/arlosoft/macrodroid/action/FloatingButtonConfigureAction.java
    com/arlosoft/macrodroid/action/ForceMacroRunAction.java
    com/arlosoft/macrodroid/action/GetContactsAction.java
    com/arlosoft/macrodroid/action/GetInstalledAppsAction.java
    com/arlosoft/macrodroid/action/HttpRequestAction.java
    com/arlosoft/macrodroid/action/JsonParseAction.java
    com/arlosoft/macrodroid/action/LaunchActivityAction.java
    com/arlosoft/macrodroid/action/LaunchAndPressAction.java
    com/arlosoft/macrodroid/action/LaunchAppActivityAction.java
    com/arlosoft/macrodroid/action/LaunchHomeScreenAction.java
    com/arlosoft/macrodroid/action/LaunchShortcutAction.java
    com/arlosoft/macrodroid/action/LocalePluginAction.java
    com/arlosoft/macrodroid/action/MakeCallAction.java
    com/arlosoft/macrodroid/action/MessageDialogAction.java
    com/arlosoft/macrodroid/action/NotificationAction.java
    com/arlosoft/macrodroid/action/OCRAction.java
    com/arlosoft/macrodroid/action/OpenCallLogAction.java
    com/arlosoft/macrodroid/action/OpenFileAction.java
    com/arlosoft/macrodroid/action/OpenLastPhotoAction.java
    com/arlosoft/macrodroid/action/OpenMacroDroidLogAction.java
    com/arlosoft/macrodroid/action/OpenWebPageAction.java
    com/arlosoft/macrodroid/action/OverlayDialogAction.java
    com/arlosoft/macrodroid/action/PauseAction.java
    com/arlosoft/macrodroid/action/PlaySoundAction.java
    com/arlosoft/macrodroid/action/ProOnlyAction.java
    com/arlosoft/macrodroid/action/ReadFileAction.java
    com/arlosoft/macrodroid/action/RecordMicrophoneAction.java
    com/arlosoft/macrodroid/action/ScreenOnAction.java
    com/arlosoft/macrodroid/action/SecureSettingsAction.java
    com/arlosoft/macrodroid/action/SendEmailAction.java
    com/arlosoft/macrodroid/action/SendSMSAction.java
    com/arlosoft/macrodroid/action/SetAlarmClockAction.java
    com/arlosoft/macrodroid/action/SetBluetoothAction.java
    com/arlosoft/macrodroid/action/SetKeyboardAction.java
    com/arlosoft/macrodroid/action/SetMacroDroidIconAction.java
    com/arlosoft/macrodroid/action/SetModeAction.java
    com/arlosoft/macrodroid/action/SetNotificationBarIconAction.java
    com/arlosoft/macrodroid/action/SetNotificationSoundAction.java
    com/arlosoft/macrodroid/action/SetQuickSettingsStateAction.java
    com/arlosoft/macrodroid/action/SetRingtoneAction.java
    com/arlosoft/macrodroid/action/SetVariableAction.java
    com/arlosoft/macrodroid/action/SetWallpaperAction.java
    com/arlosoft/macrodroid/action/ShareLocationAction.java
    com/arlosoft/macrodroid/action/ShareTextAction.java
    com/arlosoft/macrodroid/action/SpeakTextAction.java
    com/arlosoft/macrodroid/action/SyncAccountAction.java
    com/arlosoft/macrodroid/action/TakePictureAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/action/ToastAction.java
    com/arlosoft/macrodroid/action/UIInteractionAction.java
    com/arlosoft/macrodroid/action/UpdateClipboardAction.java
    com/arlosoft/macrodroid/action/UploadPhotoAction.java
    com/arlosoft/macrodroid/action/VoiceInputAction.java
    com/arlosoft/macrodroid/action/VoiceSearchAction.java
    com/arlosoft/macrodroid/action/WaitUntilTriggerAction.java
    com/arlosoft/macrodroid/action/WearOsComplicationAction.java
    com/arlosoft/macrodroid/action/WhatsAppAction.java
    com/arlosoft/macrodroid/action/WriteToFileAction.java
    com/arlosoft/macrodroid/action/activities/AuthenticateUserActivity.java
    com/arlosoft/macrodroid/action/activities/DisableMacroDroidPasswordPromptActivity.java
    com/arlosoft/macrodroid/action/activities/HeaderParamsActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlEditActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlPreviewActivity.java
    com/arlosoft/macrodroid/action/activities/JavaEditActivity.java
    com/arlosoft/macrodroid/action/activities/JavaScriptEditActivity.java
    com/arlosoft/macrodroid/action/activities/OcrPictureActivity.java
    com/arlosoft/macrodroid/action/activities/OptionDialogActivity.java
    com/arlosoft/macrodroid/action/activities/PendingIntentActivity.java
    com/arlosoft/macrodroid/action/activities/PopUpActionActivity.java
    com/arlosoft/macrodroid/action/activities/SelectionDialogActivity.java
    com/arlosoft/macrodroid/action/activities/SetVolumeActivity.java
    com/arlosoft/macrodroid/action/activities/TakePictureActivity.java
    com/arlosoft/macrodroid/action/activities/VoiceInputActivity.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestConfigActivity.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestContentBodyFragment.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestSettingsFragment.java
    com/arlosoft/macrodroid/action/email/EmailActivity.java
    com/arlosoft/macrodroid/action/helper/ConfirmNextHelperKt.java
    com/arlosoft/macrodroid/action/screenshot/CaptureActivity.java
    com/arlosoft/macrodroid/action/services/UploadService.java
    com/arlosoft/macrodroid/action/sms/SMSActivity.java
    com/arlosoft/macrodroid/actionblock/edit/ActionBlockEditActivity.java
    com/arlosoft/macrodroid/actionblock/list/ActionBlockListActivity.java
    com/arlosoft/macrodroid/advert/AdvertActivity.java
    com/arlosoft/macrodroid/advert/MacroDroidProAdvertActivity.java
    com/arlosoft/macrodroid/advert/MacroDroidProAdvertActivity2.java
    com/arlosoft/macrodroid/app/navigation/ScreenLoader.java
    com/arlosoft/macrodroid/autobackup/ui/cloud/AutoBackupCloudFragment.java
    com/arlosoft/macrodroid/autobackup/ui/local/AutoBackupLocalFragment.java
    com/arlosoft/macrodroid/bugreporting/BugDetailsFragment.java
    com/arlosoft/macrodroid/celltowers/CellTowerGroupActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerListActivity.java
    com/arlosoft/macrodroid/celltowers/RecentCellTowersActivity.java
    com/arlosoft/macrodroid/clipboard/ClipboardReadActivity.java
    com/arlosoft/macrodroid/common/PebbleHelper.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/confirmation/validation/ConfirmActionActivity.java
    com/arlosoft/macrodroid/constraint/BluetoothConstraint.java
    com/arlosoft/macrodroid/constraint/CellTowerConstraint.java
    com/arlosoft/macrodroid/constraint/GeofenceConstraint.java
    com/arlosoft/macrodroid/constraint/QuickTileStateConstraint.java
    com/arlosoft/macrodroid/constraint/SunsetSunriseConstraint.java
    com/arlosoft/macrodroid/drawer/DrawerOverlayService.java
    com/arlosoft/macrodroid/drawer/MacroDroidDrawer.java
    com/arlosoft/macrodroid/drawer/ui/DrawerAppShortcutViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerLogViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerOpenShortcutViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerOptionsActivity.java
    com/arlosoft/macrodroid/drawer/ui/DrawerUpdateVariableActivity.java
    com/arlosoft/macrodroid/editscreen/EditMacroActivity$triggerHeaderCallback$1.java
    com/arlosoft/macrodroid/editscreen/EditMacroActivity.java
    com/arlosoft/macrodroid/editscreen/favourites/ConfigureFavouritesActivity.java
    com/arlosoft/macrodroid/extras/stopclub/StopClubActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity$initialiseAdapter$clickListener$1.java
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasAdapter.java
    com/arlosoft/macrodroid/filehandler/FileHandlerProxy.java
    com/arlosoft/macrodroid/freeversion/AddDaysActivity.java
    com/arlosoft/macrodroid/geofences/GeofenceListActivity.java
    com/arlosoft/macrodroid/geofences/ui/SearchResultsDisplayView.java
    com/arlosoft/macrodroid/googleassistant/GoogleAssistantDispatchActivity.java
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    com/arlosoft/macrodroid/homescreen/NewHomeScreenActivity.java
    com/arlosoft/macrodroid/homescreen/favourites/FavouritesDialogActivity.java
    com/arlosoft/macrodroid/homescreen/infobar/InfoBarHandler.java
    com/arlosoft/macrodroid/homescreen/quickrun/QuickRunMacroDialogActivity.java
    com/arlosoft/macrodroid/homescreen/tiles/AddEmptyMacroTile.java
    com/arlosoft/macrodroid/homescreen/tiles/AutoBackupTile.java
    com/arlosoft/macrodroid/homescreen/tiles/ForumTile.java
    com/arlosoft/macrodroid/homescreen/tiles/ImportExportTile.java
    com/arlosoft/macrodroid/homescreen/tiles/StopWatchesTile.java
    com/arlosoft/macrodroid/homescreen/tiles/SystemLogTile.java
    com/arlosoft/macrodroid/homescreen/tiles/UserLogTile.java
    com/arlosoft/macrodroid/homescreen/tiles/VariablesTile.java
    com/arlosoft/macrodroid/intro/IntroActivity.java
    com/arlosoft/macrodroid/logcat/LogcatMessageSelectActivity.java
    com/arlosoft/macrodroid/logging/systemlog/MacroMovementMethod.java
    com/arlosoft/macrodroid/logging/systemlog/SystemLogActivity.java
    com/arlosoft/macrodroid/logging/userlog/UserLogActivity.java
    com/arlosoft/macrodroid/macrolist/MacroListFragment.java
    com/arlosoft/macrodroid/permissions/PermissionRequestActivity.java
    com/arlosoft/macrodroid/permissions/PermissionsHelper.java
    com/arlosoft/macrodroid/plugins/PluginsActivity.java
    com/arlosoft/macrodroid/plugins/pluginlist/PluginListFragment.java
    com/arlosoft/macrodroid/quicksettings/QuickSettingsActivity.java
    com/arlosoft/macrodroid/quicksettings/QuickSettingsLongPressActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDesignerActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDialogActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDisplayActivity.java
    com/arlosoft/macrodroid/settings/PreferencesFragment.java
    com/arlosoft/macrodroid/settings/notificationbar/NotificationBarPreferencesFragment.java
    com/arlosoft/macrodroid/shizuku/ShizukuManager.java
    com/arlosoft/macrodroid/stopwatch/StopWatchesActivity.java
    com/arlosoft/macrodroid/stopwatch/StopwatchesAdapter.java
    com/arlosoft/macrodroid/templatestore/reportmacro/ReportMacroActivity.java
    com/arlosoft/macrodroid/templatestore/ui/TemplateStoreFragment.java
    com/arlosoft/macrodroid/templatestore/ui/subscription/MySubscriptionsActivity.java
    com/arlosoft/macrodroid/templatestore/ui/templateList/TemplateListFragment.java
    com/arlosoft/macrodroid/templatestore/ui/user/UserActivity.java
    com/arlosoft/macrodroid/translations/UserTranslationHelper.java
    com/arlosoft/macrodroid/triggers/BluetoothTrigger.java
    com/arlosoft/macrodroid/triggers/CellTowerTrigger.java
    com/arlosoft/macrodroid/triggers/DayTrigger.java
    com/arlosoft/macrodroid/triggers/DialNumberTrigger.java
    com/arlosoft/macrodroid/triggers/FloatingButtonTrigger.java
    com/arlosoft/macrodroid/triggers/GeofenceTrigger.java
    com/arlosoft/macrodroid/triggers/HttpServerTrigger.java
    com/arlosoft/macrodroid/triggers/LocalePluginTrigger.java
    com/arlosoft/macrodroid/triggers/LocationTrigger.java
    com/arlosoft/macrodroid/triggers/MacroDroidIconLongPressShortcutTrigger.java
    com/arlosoft/macrodroid/triggers/MediaButtonPressedTrigger.java
    com/arlosoft/macrodroid/triggers/MediaButtonV2Trigger.java
    com/arlosoft/macrodroid/triggers/NFCTrigger.java
    com/arlosoft/macrodroid/triggers/NotificationButtonTrigger.java
    com/arlosoft/macrodroid/triggers/QuickSettingsTileTrigger.java
    com/arlosoft/macrodroid/triggers/RegularIntervalTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenContentTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenshotContentTrigger.java
    com/arlosoft/macrodroid/triggers/SpotifyTrigger.java
    com/arlosoft/macrodroid/triggers/SunriseSunsetTrigger.java
    com/arlosoft/macrodroid/triggers/TimerTrigger.java
    com/arlosoft/macrodroid/triggers/WeatherTrigger.java
    com/arlosoft/macrodroid/triggers/WebHookTrigger.java
    com/arlosoft/macrodroid/triggers/WidgetPressedTrigger.java
    com/arlosoft/macrodroid/triggers/activities/LogcatConfigActivity.java
    com/arlosoft/macrodroid/triggers/activities/NotificationButtonNotAssignedActivity.java
    com/arlosoft/macrodroid/triggers/activities/WidgetConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectActivity.java
    com/arlosoft/macrodroid/triggers/receivers/NotificationBarButtonReceiver.java
    com/arlosoft/macrodroid/triggers/services/DataLayerListenerService.java
    com/arlosoft/macrodroid/triggers/services/MacroDroidAccessibilityServiceJellyBean.java
    com/arlosoft/macrodroid/troubleshooting/TroubleShootingActivity.java
    com/arlosoft/macrodroid/troubleshooting/help/HelpItem.java
    com/arlosoft/macrodroid/troubleshooting/problem/Problem.java
    com/arlosoft/macrodroid/troubleshooting/problem/ProblemsListAdapter.java
    com/arlosoft/macrodroid/uicomponent/youtubevideoview/YouTubeVideoView.java
    com/arlosoft/macrodroid/upgrade/UpgradeActivity2.java
    com/arlosoft/macrodroid/upgrade/UpgradeHelper.java
    com/arlosoft/macrodroid/upgrade/UpgradeSupportActivity2.java
    com/arlosoft/macrodroid/upgrade/base/BasePurchaseActivity.java
    com/arlosoft/macrodroid/user/signin/SignInHelper.java
    com/arlosoft/macrodroid/utils/AdbHelperUtil.java
    com/arlosoft/macrodroid/utils/CategoryPasswordPromptActivity.java
    com/arlosoft/macrodroid/utils/GmailHelper.java
    com/arlosoft/macrodroid/utils/MacroUtils.java
    com/arlosoft/macrodroid/utils/UninstallHelper.java
    com/arlosoft/macrodroid/variables/MacroDroidVariablesActivity.java
    com/arlosoft/macrodroid/variables/r.java
    com/arlosoft/macrodroid/videos/VideosActivity.java
    com/arlosoft/macrodroid/videos/util/VideoHelper.java
    com/firebase/ui/auth/data/remote/EmailSignInHandler.java
    com/firebase/ui/auth/data/remote/PhoneSignInHandler.java
    com/firebase/ui/auth/ui/HelperActivityBase.java
    com/firebase/ui/auth/ui/email/EmailActivity.java
    com/firebase/ui/auth/ui/email/EmailLinkCatcherActivity.java
    com/firebase/ui/auth/ui/email/WelcomeBackEmailLinkPrompt.java
    com/firebase/ui/auth/ui/email/WelcomeBackPasswordPrompt.java
    com/firebase/ui/auth/util/ui/FlowUtils.java
    com/giphy/sdk/ui/views/GPHMediaActionsView.java
    com/giphy/sdk/ui/views/GPHMediaPreview.java
    com/giphy/sdk/ui/views/UserProfileInfoLoader.java
    com/github/javiersantos/piracychecker/PiracyChecker.java
    com/stericson/RootTools/internal/RootToolsInternalMethods.java
    com/twofortyfouram/locale/sdk/client/ui/activity/InfoActivity.java
    com/twofortyfouram/locale/sdk/host/ui/fragment/AbstractPluginEditFragment.java
    com/twofortyfouram/locale/sdk/host/ui/fragment/AbstractSupportPluginEditFragment.java
    com/yalantis/ucrop/UCrop.java
    dev/skomlach/biometric/compat/BiometricManagerCompat.java
    dev/skomlach/biometric/compat/engine/BiometricAuthentication.java
    dev/skomlach/biometric/compat/impl/permissions/SensorBlockedFallbackFragment.java
    dev/skomlach/common/misc/Utils.java
    io/github/rosemoe/sora/widget/ext/EditorSpanInteractionHandler.java
    rx_activity_result2/HolderActivity.java
    rx_activity_result2/RxActivityResult.java
    splitties/activities/ContextKt.java
    splitties/fragments/FragmentsKt.java
    splitties/intents/IntentSpecExtensionsKt.java
    splitties/intents/IntentSpecFragmentExtensionsKt.java
    splitties/permissions/internal/PermissionRequestDialogFragment.java
    一般功能-> IPC通信
    com/afollestad/materialdialogs/util/DialogUtils.java
    com/araujo/jordan/excuseme/view/InvisibleActivity.java
    com/arlosoft/macrodroid/ConfigureNotificationBarActivity.java
    com/arlosoft/macrodroid/DummyActivity.java
    com/arlosoft/macrodroid/ExportImportActivity.java
    com/arlosoft/macrodroid/ForumActivity.java
    com/arlosoft/macrodroid/MacroDroidService.java
    com/arlosoft/macrodroid/PackageReplacedReceiver.java
    com/arlosoft/macrodroid/PasswordPromptActivity.java
    com/arlosoft/macrodroid/PasswordProtection.java
    com/arlosoft/macrodroid/SelectModeActivity.java
    com/arlosoft/macrodroid/ShortcutActivity.java
    com/arlosoft/macrodroid/ShortcutDispatchActivity.java
    com/arlosoft/macrodroid/StartupReceiver.java
    com/arlosoft/macrodroid/WikiActivity.java
    com/arlosoft/macrodroid/action/Action.java
    com/arlosoft/macrodroid/action/ActionBlockAction.java
    com/arlosoft/macrodroid/action/AndroidShortcutsAction.java
    com/arlosoft/macrodroid/action/AndroidWearAction.java
    com/arlosoft/macrodroid/action/AnimationOverlayAction.java
    com/arlosoft/macrodroid/action/AnswerCallAction.java
    com/arlosoft/macrodroid/action/ArrayManipulationAction.java
    com/arlosoft/macrodroid/action/BluetoothTetheringAction.java
    com/arlosoft/macrodroid/action/BubbleNotificationAction.java
    com/arlosoft/macrodroid/action/CameraFlashLightAction.java
    com/arlosoft/macrodroid/action/CheckPixelColorAction.java
    com/arlosoft/macrodroid/action/CloseApplicationAction.java
    com/arlosoft/macrodroid/action/ConditionAction.java
    com/arlosoft/macrodroid/action/ConfigureAppNotificationsAction.java
    com/arlosoft/macrodroid/action/ConfigureWidgetButtonAction.java
    com/arlosoft/macrodroid/action/ConfirmNextAction.java
    com/arlosoft/macrodroid/action/ContactViaAppAction.java
    com/arlosoft/macrodroid/action/ControlMediaAction.java
    com/arlosoft/macrodroid/action/CustomSceneAction.java
    com/arlosoft/macrodroid/action/DayDreamAction.java
    com/arlosoft/macrodroid/action/DemoModeAction.java
    com/arlosoft/macrodroid/action/DimScreenAction.java
    com/arlosoft/macrodroid/action/DisableMacroDroidAction.java
    com/arlosoft/macrodroid/action/ExpandCollapseStatusBarAction.java
    com/arlosoft/macrodroid/action/ExportLogAction.java
    com/arlosoft/macrodroid/action/ExportMacrosAction.java
    com/arlosoft/macrodroid/action/FileOperationAction.java
    com/arlosoft/macrodroid/action/FileOperationV21Action.java
    com/arlosoft/macrodroid/action/FileSelectionAction.java
    com/arlosoft/macrodroid/action/FloatingButtonConfigureAction.java
    com/arlosoft/macrodroid/action/ForceMacroRunAction.java
    com/arlosoft/macrodroid/action/GetContactsAction.java
    com/arlosoft/macrodroid/action/GetInstalledAppsAction.java
    com/arlosoft/macrodroid/action/HttpRequestAction.java
    com/arlosoft/macrodroid/action/HttpServerResponseAction.java
    com/arlosoft/macrodroid/action/JavaAction.java
    com/arlosoft/macrodroid/action/JavaScriptAction.java
    com/arlosoft/macrodroid/action/JsonParseAction.java
    com/arlosoft/macrodroid/action/LaunchActivityAction.java
    com/arlosoft/macrodroid/action/LaunchAndPressAction.java
    com/arlosoft/macrodroid/action/LaunchAppActivityAction.java
    com/arlosoft/macrodroid/action/LaunchHomeScreenAction.java
    com/arlosoft/macrodroid/action/LaunchShortcutAction.java
    com/arlosoft/macrodroid/action/LocalePluginAction.java
    com/arlosoft/macrodroid/action/MacroDroidDrawerAction.java
    com/arlosoft/macrodroid/action/MacroDroidSettingAction.java
    com/arlosoft/macrodroid/action/MakeCallAction.java
    com/arlosoft/macrodroid/action/MessageDialogAction.java
    com/arlosoft/macrodroid/action/NotificationAction.java
    com/arlosoft/macrodroid/action/NotificationInteractionAction.java
    com/arlosoft/macrodroid/action/OCRAction.java
    com/arlosoft/macrodroid/action/OpenCallLogAction.java
    com/arlosoft/macrodroid/action/OpenFileAction.java
    com/arlosoft/macrodroid/action/OpenLastPhotoAction.java
    com/arlosoft/macrodroid/action/OpenMacroDroidLogAction.java
    com/arlosoft/macrodroid/action/OpenWebPageAction.java
    com/arlosoft/macrodroid/action/OverlayDialogAction.java
    com/arlosoft/macrodroid/action/PauseAction.java
    com/arlosoft/macrodroid/action/PebbleAction.java
    com/arlosoft/macrodroid/action/PlaySoundAction.java
    com/arlosoft/macrodroid/action/PressBackAction.java
    com/arlosoft/macrodroid/action/ProOnlyAction.java
    com/arlosoft/macrodroid/action/ReadFileAction.java
    com/arlosoft/macrodroid/action/RecordMicrophoneAction.java
    com/arlosoft/macrodroid/action/RejectCallAction.java
    com/arlosoft/macrodroid/action/ScreenOnAction.java
    com/arlosoft/macrodroid/action/SecureSettingsAction.java
    com/arlosoft/macrodroid/action/SendEmailAction.java
    com/arlosoft/macrodroid/action/SendIntentAction.java
    com/arlosoft/macrodroid/action/SendSMSAction.java
    com/arlosoft/macrodroid/action/SetAirplaneModeAction.java
    com/arlosoft/macrodroid/action/SetAlarmClockAction.java
    com/arlosoft/macrodroid/action/SetBluetoothAction.java
    com/arlosoft/macrodroid/action/SetDigitalAssistantAction.java
    com/arlosoft/macrodroid/action/SetGPSAction.java
    com/arlosoft/macrodroid/action/SetHotspotAction.java
    com/arlosoft/macrodroid/action/SetKeyboardAction.java
    com/arlosoft/macrodroid/action/SetMacroDroidIconAction.java
    com/arlosoft/macrodroid/action/SetModeAction.java
    com/arlosoft/macrodroid/action/SetNotificationBarIconAction.java
    com/arlosoft/macrodroid/action/SetNotificationSoundAction.java
    com/arlosoft/macrodroid/action/SetQuickSettingsStateAction.java
    com/arlosoft/macrodroid/action/SetRingtoneAction.java
    com/arlosoft/macrodroid/action/SetVariableAction.java
    com/arlosoft/macrodroid/action/SetWallpaperAction.java
    com/arlosoft/macrodroid/action/SetWifiAction.java
    com/arlosoft/macrodroid/action/ShareLocationAction.java
    com/arlosoft/macrodroid/action/ShareTextAction.java
    com/arlosoft/macrodroid/action/SpeakTextAction.java
    com/arlosoft/macrodroid/action/SyncAccountAction.java
    com/arlosoft/macrodroid/action/TakePictureAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/action/ToastAction.java
    com/arlosoft/macrodroid/action/TouchScreenAction.java
    com/arlosoft/macrodroid/action/UIInteractionAction.java
    com/arlosoft/macrodroid/action/UpdateClipboardAction.java
    com/arlosoft/macrodroid/action/UploadPhotoAction.java
    com/arlosoft/macrodroid/action/VoiceInputAction.java
    com/arlosoft/macrodroid/action/VoiceSearchAction.java
    com/arlosoft/macrodroid/action/WaitUntilTriggerAction.java
    com/arlosoft/macrodroid/action/WearOsComplicationAction.java
    com/arlosoft/macrodroid/action/WhatsAppAction.java
    com/arlosoft/macrodroid/action/WifiSSIDScanAction.java
    com/arlosoft/macrodroid/action/WriteToFileAction.java
    com/arlosoft/macrodroid/action/activities/AcceptCallActivity.java
    com/arlosoft/macrodroid/action/activities/AuthenticateUserActivity.java
    com/arlosoft/macrodroid/action/activities/CalibrateTouchDeviceActivity.java
    com/arlosoft/macrodroid/action/activities/ConfigureNotificationsStateActivity.java
    com/arlosoft/macrodroid/action/activities/ConfirmDialogActivity.java
    com/arlosoft/macrodroid/action/activities/DisableMacroDroidPasswordPromptActivity.java
    com/arlosoft/macrodroid/action/activities/HeaderParamsActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlEditActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlPreviewActivity.java
    com/arlosoft/macrodroid/action/activities/IfThenConfirmDialogActivity.java
    com/arlosoft/macrodroid/action/activities/JavaEditActivity.java
    com/arlosoft/macrodroid/action/activities/JavaScriptEditActivity.java
    com/arlosoft/macrodroid/action/activities/MessageDialogActivity.java
    com/arlosoft/macrodroid/action/activities/OcrPictureActivity.java
    com/arlosoft/macrodroid/action/activities/OptionDialogActivity.java
    com/arlosoft/macrodroid/action/activities/PauseActionActivity.java
    com/arlosoft/macrodroid/action/activities/PendingIntentActivity.java
    com/arlosoft/macrodroid/action/activities/PopUpActionActivity.java
    com/arlosoft/macrodroid/action/activities/SelectionDialogActivity.java
    com/arlosoft/macrodroid/action/activities/SetVolumeActivity.java
    com/arlosoft/macrodroid/action/activities/TakePictureActivity.java
    com/arlosoft/macrodroid/action/activities/UpdateBrightnessActivity.java
    com/arlosoft/macrodroid/action/activities/VoiceInputActivity.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestConfigActivity.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestContentBodyFragment.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestSettingsFragment.java
    com/arlosoft/macrodroid/action/dim/DimOverlayService.java
    com/arlosoft/macrodroid/action/email/EmailActivity.java
    com/arlosoft/macrodroid/action/email/EmailOauthConfigureActivity.java
    com/arlosoft/macrodroid/action/helper/ConfirmNextHelperKt.java
    com/arlosoft/macrodroid/action/helper/ScreenShotHelper.java
    com/arlosoft/macrodroid/action/info/SendIntentActionInfo.java
    com/arlosoft/macrodroid/action/receivers/AndroidWearActionReceiver.java
    com/arlosoft/macrodroid/action/receivers/KeepAwakeActionFinishedHandler.java
    com/arlosoft/macrodroid/action/receivers/LocaleTaskerSettingCompleteReceiver.java
    com/arlosoft/macrodroid/action/receivers/StopRecordingAudioReceiver.java
    com/arlosoft/macrodroid/action/receivers/UiInteractionNotificationPressReceiver.java
    com/arlosoft/macrodroid/action/receivers/WaitUntilTriggerTimeoutReceiver.java
    com/arlosoft/macrodroid/action/screenshot/CaptureActivity.java
    com/arlosoft/macrodroid/action/screenshot/CaptureService.java
    com/arlosoft/macrodroid/action/services/AndroidWearService.java
    com/arlosoft/macrodroid/action/services/AnimationOverlayService.java
    com/arlosoft/macrodroid/action/services/BlockTouchesService.java
    com/arlosoft/macrodroid/action/services/EdgeLightOverlayService.java
    com/arlosoft/macrodroid/action/services/FileOperationService.java
    com/arlosoft/macrodroid/action/services/FileOperationV21Service.java
    com/arlosoft/macrodroid/action/services/ReplayTouchesService.java
    com/arlosoft/macrodroid/action/services/ScreenOffReceiver.java
    com/arlosoft/macrodroid/action/services/SendEmailService.java
    com/arlosoft/macrodroid/action/services/TransparentOverlayDialogService.java
    com/arlosoft/macrodroid/action/services/UIInteractionAccessibilityService.java
    com/arlosoft/macrodroid/action/services/UploadLocationService.java
    com/arlosoft/macrodroid/action/services/UploadMessageService.java
    com/arlosoft/macrodroid/action/services/UploadPhotoService.java
    com/arlosoft/macrodroid/action/services/UploadService.java
    com/arlosoft/macrodroid/action/services/WifiHotspotService.java
    com/arlosoft/macrodroid/action/sms/SMSActivity.java
    com/arlosoft/macrodroid/action/sms/SMSOutputService2.java
    com/arlosoft/macrodroid/action/sms/SMSResultReceiver.java
    com/arlosoft/macrodroid/action/sms/SMSRetryReceiver.java
    com/arlosoft/macrodroid/actionblock/edit/ActionBlockEditActivity.java
    com/arlosoft/macrodroid/actionblock/list/ActionBlockListActivity.java
    com/arlosoft/macrodroid/advert/AdvertActivity.java
    com/arlosoft/macrodroid/advert/MacroDroidProAdvertActivity.java
    com/arlosoft/macrodroid/advert/MacroDroidProAdvertActivity2.java
    com/arlosoft/macrodroid/alarm/AlarmHelper.java
    com/arlosoft/macrodroid/app/EnableMacroDroidReceiver.java
    com/arlosoft/macrodroid/app/MacroDroidApplication.java
    com/arlosoft/macrodroid/app/navigation/ScreenLoader.java
    com/arlosoft/macrodroid/autobackup/ui/AutoBackupActivity.java
    com/arlosoft/macrodroid/autobackup/ui/cloud/AutoBackupCloudFragment.java
    com/arlosoft/macrodroid/autobackup/ui/local/AutoBackupLocalFragment.java
    com/arlosoft/macrodroid/beacons/RxBeacon.java
    com/arlosoft/macrodroid/bubble/BubbleActivity.java
    com/arlosoft/macrodroid/bugreporting/BugDetailsFragment.java
    com/arlosoft/macrodroid/celltowers/CellTowerBGScanReceiver.java
    com/arlosoft/macrodroid/celltowers/CellTowerBackgroundScanService.java
    com/arlosoft/macrodroid/celltowers/CellTowerGroupActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerListActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerService.java
    com/arlosoft/macrodroid/celltowers/CellTowerStopScanningReceiver.java
    com/arlosoft/macrodroid/celltowers/RecentCellTowersActivity.java
    com/arlosoft/macrodroid/clipboard/ClipboardReadActivity.java
    com/arlosoft/macrodroid/cloudmessaging/MacroDroidFirebaseMessagingService.java
    com/arlosoft/macrodroid/common/AndroidExplorer.java
    com/arlosoft/macrodroid/common/AppListAdapter.java
    com/arlosoft/macrodroid/common/NotificationUtil.java
    com/arlosoft/macrodroid/common/PebbleHelper.java
    com/arlosoft/macrodroid/common/SelectableItem.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/confirmation/validation/ConfirmActionActivity.java
    com/arlosoft/macrodroid/constraint/ActiveApplicationConstraint.java
    com/arlosoft/macrodroid/constraint/BatteryLevelConstraint.java
    com/arlosoft/macrodroid/constraint/BatteryTemperatureConstraint.java
    com/arlosoft/macrodroid/constraint/BluetoothConstraint.java
    com/arlosoft/macrodroid/constraint/CellTowerConstraint.java
    com/arlosoft/macrodroid/constraint/Constraint.java
    com/arlosoft/macrodroid/constraint/ExternalPowerConstraint.java
    com/arlosoft/macrodroid/constraint/FaceUpDownConstraint.java
    com/arlosoft/macrodroid/constraint/GeofenceConstraint.java
    com/arlosoft/macrodroid/constraint/LightLevelConstraint.java
    com/arlosoft/macrodroid/constraint/ProximitySensorConstraint.java
    com/arlosoft/macrodroid/constraint/QuickTileStateConstraint.java
    com/arlosoft/macrodroid/constraint/ScreenOnOffConstraint.java
    com/arlosoft/macrodroid/constraint/SunsetSunriseConstraint.java
    com/arlosoft/macrodroid/constraint/WifiConstraint.java
    com/arlosoft/macrodroid/databinding/ConfigureIntentBinding.java
    com/arlosoft/macrodroid/databinding/DialogIntentFlagsBinding.java
    com/arlosoft/macrodroid/databinding/DialogIntentReceiveBinding.java
    com/arlosoft/macrodroid/databinding/IncludeIntentExtraBinding.java
    com/arlosoft/macrodroid/drawer/DrawerOverlayHandleService.java
    com/arlosoft/macrodroid/drawer/DrawerOverlayService.java
    com/arlosoft/macrodroid/drawer/MacroDroidDrawer.java
    com/arlosoft/macrodroid/drawer/model/DrawerItemOpenShortcut.java
    com/arlosoft/macrodroid/drawer/ui/DrawerAppShortcutViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerLogViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerOpenShortcutViewHolder.java
    com/arlosoft/macrodroid/drawer/ui/DrawerOptionsActivity.java
    com/arlosoft/macrodroid/drawer/ui/DrawerUpdateVariableActivity.java
    com/arlosoft/macrodroid/editscreen/EditMacroActivity$triggerHeaderCallback$1.java
    com/arlosoft/macrodroid/editscreen/EditMacroActivity.java
    com/arlosoft/macrodroid/editscreen/favourites/ConfigureFavouritesActivity.java
    com/arlosoft/macrodroid/extras/stopclub/StopClubActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity$initialiseAdapter$clickListener$1.java
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasAdapter.java
    com/arlosoft/macrodroid/filehandler/FileHandlerProxy.java
    com/arlosoft/macrodroid/freeversion/AddDaysActivity.java
    com/arlosoft/macrodroid/freeversion/FreeDaysAlarmReceiver.java
    com/arlosoft/macrodroid/freeversion/FreeVersionHelper.java
    com/arlosoft/macrodroid/geofences/GeofenceListActivity.java
    com/arlosoft/macrodroid/geofences/GeofenceManager.java
    com/arlosoft/macrodroid/geofences/GeofenceTransitionService.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneActivity.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneOSMActivity.java
    com/arlosoft/macrodroid/geofences/ui/SearchResultsDisplayView.java
    com/arlosoft/macrodroid/googleassistant/GoogleAssistantDispatchActivity.java
    com/arlosoft/macrodroid/helper/HelperCommonFunctionality.java
    com/arlosoft/macrodroid/helper/receiver/HelperResultsReceiver.java
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    com/arlosoft/macrodroid/homescreen/NewHomeScreenActivity.java
    com/arlosoft/macrodroid/homescreen/favourites/FavouritesDialogActivity.java
    com/arlosoft/macrodroid/homescreen/infobar/InfoBarHandler.java
    com/arlosoft/macrodroid/homescreen/quickrun/QuickRunAddMacrosActivity.java
    com/arlosoft/macrodroid/homescreen/quickrun/QuickRunMacroDialogActivity.java
    com/arlosoft/macrodroid/homescreen/tiles/AddEmptyMacroTile.java
    com/arlosoft/macrodroid/homescreen/tiles/AutoBackupTile.java
    com/arlosoft/macrodroid/homescreen/tiles/ForumTile.java
    com/arlosoft/macrodroid/homescreen/tiles/ImportExportTile.java
    com/arlosoft/macrodroid/homescreen/tiles/StopWatchesTile.java
    com/arlosoft/macrodroid/homescreen/tiles/SystemLogTile.java
    com/arlosoft/macrodroid/homescreen/tiles/UserLogTile.java
    com/arlosoft/macrodroid/homescreen/tiles/VariablesTile.java
    com/arlosoft/macrodroid/intro/IntroActivity.java
    com/arlosoft/macrodroid/logcat/LogcatButtonService.java
    com/arlosoft/macrodroid/logcat/LogcatMessageSelectActivity.java
    com/arlosoft/macrodroid/logging/helper/HelperLogMessageBroadcaseReceiver.java
    com/arlosoft/macrodroid/logging/systemlog/MacroMovementMethod.java
    com/arlosoft/macrodroid/logging/systemlog/SystemLogActivity.java
    com/arlosoft/macrodroid/logging/userlog/UserLogActivity.java
    com/arlosoft/macrodroid/macro/ContinuePausedActionsHandler.java
    com/arlosoft/macrodroid/macrolist/MacroListFragment.java
    com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    com/arlosoft/macrodroid/notification/model/NotifAction.java
    com/arlosoft/macrodroid/permissions/MacroImportPermissionsActivity.java
    com/arlosoft/macrodroid/permissions/PermissionRequestActivity.java
    com/arlosoft/macrodroid/permissions/PermissionsHelper.java
    com/arlosoft/macrodroid/plugins/PluginsActivity.java
    com/arlosoft/macrodroid/plugins/PluginsViewModel$getPluginList$1.java
    com/arlosoft/macrodroid/plugins/comments/PluginCommentsActivity.java
    com/arlosoft/macrodroid/plugins/pluginlist/PluginListFragment.java
    com/arlosoft/macrodroid/powermenu/PowerMenuService.java
    com/arlosoft/macrodroid/privacy/PrivacyActivity.java
    com/arlosoft/macrodroid/quicksettings/QuickSettingsActivity.java
    com/arlosoft/macrodroid/quicksettings/QuickSettingsLongPressActivity.java
    com/arlosoft/macrodroid/saf/StorageAccessFrameworkHelper.java
    com/arlosoft/macrodroid/scene/components/SceneIcon.java
    com/arlosoft/macrodroid/scene/display/SceneBaseActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDesignerActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDialogActivity.java
    com/arlosoft/macrodroid/scene/display/SceneDisplayActivity.java
    com/arlosoft/macrodroid/scene/display/SceneOverlayDisplayService.java
    com/arlosoft/macrodroid/scene/macrodroidhandler/SceneMacroDroidHandlerImplementation.java
    com/arlosoft/macrodroid/selectableitemlist/AddActionActivity.java
    com/arlosoft/macrodroid/selectableitemlist/AddConditionActivity.java
    com/arlosoft/macrodroid/selectableitemlist/AddConstraintActivity.java
    com/arlosoft/macrodroid/selectableitemlist/AddSelectableItemActivity.java
    com/arlosoft/macrodroid/selectableitemlist/AddTriggerActivity.java
    com/arlosoft/macrodroid/settings/PreferencesActivity.java
    com/arlosoft/macrodroid/settings/PreferencesFragment.java
    com/arlosoft/macrodroid/settings/PreferencesTopLevelFragment.java
    com/arlosoft/macrodroid/settings/drawer/DrawerPreferencesFragment.java
    com/arlosoft/macrodroid/settings/notificationbar/NotificationBarPreferencesFragment.java
    com/arlosoft/macrodroid/shizuku/IUserService.java
    com/arlosoft/macrodroid/shizuku/ShizukuManager.java
    com/arlosoft/macrodroid/shortcuts/DynamicShortcutManager.java
    com/arlosoft/macrodroid/stopwatch/StopWatchesActivity.java
    com/arlosoft/macrodroid/stopwatch/StopwatchesAdapter.java
    com/arlosoft/macrodroid/templatestore/notifications/TemplateStoreNotificationHandler.java
    com/arlosoft/macrodroid/templatestore/reportmacro/ReportMacroActivity.java
    com/arlosoft/macrodroid/templatestore/ui/TemplateStoreFragment.java
    com/arlosoft/macrodroid/templatestore/ui/comments/TemplateCommentsActivity.java
    com/arlosoft/macrodroid/templatestore/ui/profile/ProfileActivity.java
    com/arlosoft/macrodroid/templatestore/ui/search/TemplateSearchActivity.java
    com/arlosoft/macrodroid/templatestore/ui/subscription/MySubscriptionsActivity.java
    com/arlosoft/macrodroid/templatestore/ui/templateList/TemplateListFragment.java
    com/arlosoft/macrodroid/templatestore/ui/upload/TemplateUploadActivity.java
    com/arlosoft/macrodroid/templatestore/ui/user/UserActivity.java
    com/arlosoft/macrodroid/translations/UserTranslationHelper.java
    com/arlosoft/macrodroid/transparentdialog/TransparentDialogActivity.java
    com/arlosoft/macrodroid/triggers/ActivityRecognitionTrigger.java
    com/arlosoft/macrodroid/triggers/AirplaneModeTrigger.java
    com/arlosoft/macrodroid/triggers/ApplicationInstalledRemovedTrigger.java
    com/arlosoft/macrodroid/triggers/ApplicationLaunchedTrigger.java
    com/arlosoft/macrodroid/triggers/BatteryLevelTrigger.java
    com/arlosoft/macrodroid/triggers/BatterySaverTrigger.java
    com/arlosoft/macrodroid/triggers/BatteryTemperatureTrigger.java
    com/arlosoft/macrodroid/triggers/BluetoothTrigger.java
    com/arlosoft/macrodroid/triggers/CalendarTrigger.java
    com/arlosoft/macrodroid/triggers/CallActiveTrigger.java
    com/arlosoft/macrodroid/triggers/CallEndedTrigger.java
    com/arlosoft/macrodroid/triggers/CellTowerTrigger.java
    com/arlosoft/macrodroid/triggers/DataOnOffTrigger.java
    com/arlosoft/macrodroid/triggers/DayDreamTrigger.java
    com/arlosoft/macrodroid/triggers/DayTrigger.java
    com/arlosoft/macrodroid/triggers/DeviceUnlockedTrigger.java
    com/arlosoft/macrodroid/triggers/DialNumberTrigger.java
    com/arlosoft/macrodroid/triggers/DockTrigger.java
    com/arlosoft/macrodroid/triggers/ExternalPowerTrigger.java
    com/arlosoft/macrodroid/triggers/FingerprintGestureTrigger.java
    com/arlosoft/macrodroid/triggers/FlipDeviceTrigger.java
    com/arlosoft/macrodroid/triggers/FloatingButtonTrigger.java
    com/arlosoft/macrodroid/triggers/GPSEnabledTrigger.java
    com/arlosoft/macrodroid/triggers/GeofenceTrigger.java
    com/arlosoft/macrodroid/triggers/HeadphonesTrigger.java
    com/arlosoft/macrodroid/triggers/HotspotTrigger.java
    com/arlosoft/macrodroid/triggers/HttpServerTrigger.java
    com/arlosoft/macrodroid/triggers/IncomingSMSTrigger.java
    com/arlosoft/macrodroid/triggers/IntentReceivedTrigger.java
    com/arlosoft/macrodroid/triggers/IpAddressChangeTrigger.java
    com/arlosoft/macrodroid/triggers/LightSensorTrigger.java
    com/arlosoft/macrodroid/triggers/LocalePluginTrigger.java
    com/arlosoft/macrodroid/triggers/LocationTrigger.java
    com/arlosoft/macrodroid/triggers/LogcatTrigger.java
    com/arlosoft/macrodroid/triggers/MacroDroidIconLongPressShortcutTrigger.java
    com/arlosoft/macrodroid/triggers/MediaButtonPressedTrigger.java
    com/arlosoft/macrodroid/triggers/MediaButtonV2Trigger.java
    com/arlosoft/macrodroid/triggers/MusicPlayingTrigger.java
    com/arlosoft/macrodroid/triggers/NFCStateTrigger.java
    com/arlosoft/macrodroid/triggers/NFCTrigger.java
    com/arlosoft/macrodroid/triggers/NetworkRoamingChangedTrigger.java
    com/arlosoft/macrodroid/triggers/NotificationButtonTrigger.java
    com/arlosoft/macrodroid/triggers/OutgoingCallTrigger.java
    com/arlosoft/macrodroid/triggers/PebbleTrigger.java
    com/arlosoft/macrodroid/triggers/PowerButtonToggleTrigger.java
    com/arlosoft/macrodroid/triggers/PriorityModeTrigger.java
    com/arlosoft/macrodroid/triggers/ProximityTrigger.java
    com/arlosoft/macrodroid/triggers/QuickSettingsTileTrigger.java
    com/arlosoft/macrodroid/triggers/RegularIntervalTrigger.java
    com/arlosoft/macrodroid/triggers/SMSSentTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenContentTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenOnOffTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenshotContentTrigger.java
    com/arlosoft/macrodroid/triggers/ShakeDeviceTrigger.java
    com/arlosoft/macrodroid/triggers/SignalOnOffTrigger.java
    com/arlosoft/macrodroid/triggers/SilentModeTrigger.java
    com/arlosoft/macrodroid/triggers/SimChangeTrigger.java
    com/arlosoft/macrodroid/triggers/SleepTrigger.java
    com/arlosoft/macrodroid/triggers/SpotifyTrigger.java
    com/arlosoft/macrodroid/triggers/StopwatchTrigger.java
    com/arlosoft/macrodroid/triggers/SunriseSunsetTrigger.java
    com/arlosoft/macrodroid/triggers/SwipeTrigger.java
    com/arlosoft/macrodroid/triggers/TimerTrigger.java
    com/arlosoft/macrodroid/triggers/Trigger.java
    com/arlosoft/macrodroid/triggers/UIClickTrigger.java
    com/arlosoft/macrodroid/triggers/UsbDeviceConnectionTrigger.java
    com/arlosoft/macrodroid/triggers/VolumeButtonTrigger.java
    com/arlosoft/macrodroid/triggers/VpnTrigger.java
    com/arlosoft/macrodroid/triggers/WeatherTrigger.java
    com/arlosoft/macrodroid/triggers/WebHookTrigger.java
    com/arlosoft/macrodroid/triggers/WidgetPressedTrigger.java
    com/arlosoft/macrodroid/triggers/WifiConnectionTrigger.java
    com/arlosoft/macrodroid/triggers/WifiSSIDTrigger.java
    com/arlosoft/macrodroid/triggers/activities/DayOfMonthConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/DayOfWeekConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserActivity.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserOSMActivity.java
    com/arlosoft/macrodroid/triggers/activities/LogcatConfigActivity.java
    com/arlosoft/macrodroid/triggers/activities/NFCTriggeredActivity.java
    com/arlosoft/macrodroid/triggers/activities/NotificationButtonNotAssignedActivity.java
    com/arlosoft/macrodroid/triggers/activities/RegularIntervalTriggerConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/ScanTagActivity.java
    com/arlosoft/macrodroid/triggers/activities/SelectNotificationButtonActivity.java
    com/arlosoft/macrodroid/triggers/activities/ShareTextTriggerActivity.java
    com/arlosoft/macrodroid/triggers/activities/TimerTriggerConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/WidgetConfigureActivity.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectActivity.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectFragment.java
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectFragmentText.java
    com/arlosoft/macrodroid/triggers/info/IntentReceivedTriggerInfo.java
    com/arlosoft/macrodroid/triggers/mediabutton/MediaButtonDetection.java
    com/arlosoft/macrodroid/triggers/receivers/AirplaneModeTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/AlarmReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ApplicationInstalledRemovedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/BatteryLevelTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/BatterySaverTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/BatteryTemperatureTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/BluetoothTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CallEndedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CameraButtonTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CellLocationChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CheckCalendarReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CheckCellCoverageReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ConnectivityChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DayDreamTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DayTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DeviceUnlockedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DialNumberTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DockTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ExternalPowerTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/GPSEnabledTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/HeadphonesTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/HotspotTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IncomingCallTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IncomingSMSTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/InitiateWifScanReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IntentReceivedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IntervalAlarmReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/InvokeMacroReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IpAddressChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/LocalePluginTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/MacroDroidDeviceAdminReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/MediaButtonTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/MediaButtonV2Receiver.java
    com/arlosoft/macrodroid/triggers/receivers/NetworkRoamingChangedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/NotificationBarButtonReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/OutgoingCallMonitor.java
    com/arlosoft/macrodroid/triggers/receivers/OutgoingCallTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/PowerButtonToggleTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/PriorityModeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/RequestLocationReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/RequestWeatherReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ScreenOnOffTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ShortcutTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SignalOnOffTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SilentModeTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SimChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SleepReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SpotifyReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/StopWatchTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SunsetSunriseReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/UsbDeviceConnectionReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/VolumeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/VpnChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/WifiConnectionTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/WifiScanCompleteReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/widget/MacroDroidWidgetConfigureActivity.java
    com/arlosoft/macrodroid/triggers/receivers/widget/WidgetPressedService.java
    com/arlosoft/macrodroid/triggers/receivers/widget/WidgetProvider.java
    com/arlosoft/macrodroid/triggers/receivers/widget/WidgetProviderBar.java
    com/arlosoft/macrodroid/triggers/receivers/widget/WidgetProviderCustom.java
    com/arlosoft/macrodroid/triggers/services/BaseCallCheckerService.java
    com/arlosoft/macrodroid/triggers/services/CallActiveCheckerService.java
    com/arlosoft/macrodroid/triggers/services/CallEndedCheckerService.java
    com/arlosoft/macrodroid/triggers/services/CallStateOffHookService.java
    com/arlosoft/macrodroid/triggers/services/CheckCalendarService.java
    com/arlosoft/macrodroid/triggers/services/DataLayerListenerService.java
    com/arlosoft/macrodroid/triggers/services/DetectMusicService.java
    com/arlosoft/macrodroid/triggers/services/DetectedActivitiesService.java
    com/arlosoft/macrodroid/triggers/services/FloatingButtonService.java
    com/arlosoft/macrodroid/triggers/services/FloatingTextService.java
    com/arlosoft/macrodroid/triggers/services/IncomingSMSCheckerService.java
    com/arlosoft/macrodroid/triggers/services/LocalePluginCheckerService.java
    com/arlosoft/macrodroid/triggers/services/LocationTriggerService.java
    com/arlosoft/macrodroid/triggers/services/MacroDroidAccessibilityServiceJellyBean.java
    com/arlosoft/macrodroid/triggers/services/NFCTriggeredService.java
    com/arlosoft/macrodroid/triggers/services/NotificationService.java
    com/arlosoft/macrodroid/triggers/services/OutgoingCallCheckerService.java
    com/arlosoft/macrodroid/triggers/services/PhoneStateMonitorService.java
    com/arlosoft/macrodroid/triggers/services/QueryUiScreenshotService.java
    com/arlosoft/macrodroid/triggers/services/QueryUiService.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationService.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationServiceV21.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationServiceV22.java
    com/arlosoft/macrodroid/triggers/services/SMSReceivedDetectService.java
    com/arlosoft/macrodroid/triggers/services/SMSSentDetectService.java
    com/arlosoft/macrodroid/triggers/services/ScreenOffReceiver.java
    com/arlosoft/macrodroid/triggers/services/ViewIdOverlayService.java
    com/arlosoft/macrodroid/triggers/services/WeatherService.java
    com/arlosoft/macrodroid/triggers/services/quicksettings/MacroDroidOnOffTileService.java
    com/arlosoft/macrodroid/triggers/services/quicksettings/MacroDroidTileService.java
    com/arlosoft/macrodroid/triggers/swipe/OverlayService.java
    com/arlosoft/macrodroid/triggers/swipe/SwipeTriggerService.java
    com/arlosoft/macrodroid/troubleshooting/TroubleShootingActivity.java
    com/arlosoft/macrodroid/troubleshooting/help/HelpItem.java
    com/arlosoft/macrodroid/troubleshooting/problem/Problem.java
    com/arlosoft/macrodroid/troubleshooting/problem/ProblemsListAdapter.java
    com/arlosoft/macrodroid/uicomponent/youtubevideoview/YouTubeVideoView.java
    com/arlosoft/macrodroid/uiinteraction/ReplayUiInteractionsService.java
    com/arlosoft/macrodroid/upgrade/UpgradeActivity2.java
    com/arlosoft/macrodroid/upgrade/UpgradeHelper.java
    com/arlosoft/macrodroid/upgrade/UpgradeSupportActivity2.java
    com/arlosoft/macrodroid/upgrade/base/BasePurchaseActivity.java
    com/arlosoft/macrodroid/upgrade/flashsale/FlashSaleManager.java
    com/arlosoft/macrodroid/user/signin/SignInHelper.java
    com/arlosoft/macrodroid/utils/AdbHelperUtil.java
    com/arlosoft/macrodroid/utils/AppUtils.java
    com/arlosoft/macrodroid/utils/CategoryPasswordPromptActivity.java
    com/arlosoft/macrodroid/utils/EnableMacroDroidHelper.java
    com/arlosoft/macrodroid/utils/FileUtils.java
    com/arlosoft/macrodroid/utils/GmailHelper.java
    com/arlosoft/macrodroid/utils/HelperSystemCommands.java
    com/arlosoft/macrodroid/utils/IconPackManager.java
    com/arlosoft/macrodroid/utils/LegacySystemCommands.java
    com/arlosoft/macrodroid/utils/MacroUtils.java
    com/arlosoft/macrodroid/utils/NotificationUtils.java
    com/arlosoft/macrodroid/utils/PendingIntentHelper.java
    com/arlosoft/macrodroid/utils/UninstallHelper.java
    com/arlosoft/macrodroid/utils/XiaomiUtilities.java
    com/arlosoft/macrodroid/variables/MacroDroidVariablesActivity.java
    com/arlosoft/macrodroid/variables/SetVariableReceiver.java
    com/arlosoft/macrodroid/variables/r.java
    com/arlosoft/macrodroid/videos/VideosActivity.java
    com/arlosoft/macrodroid/videos/util/VideoHelper.java
    com/arlosoft/macrodroid/voiceservice/MacroDroidVoiceService.java
    com/arlosoft/macrodroid/voiceservice/MacroDroidVoiceSession.java
    com/arlosoft/macrodroid/voiceservice/RecognitionServiceTrampoline.java
    com/fingerprints/service/FingerprintManager.java
    com/fingerprints/service/IFingerprintClient.java
    com/fingerprints/service/IFingerprintService.java
    com/firebase/ui/auth/AuthUI.java
    com/firebase/ui/auth/FirebaseAuthUIActivityResultContract.java
    com/firebase/ui/auth/IdpResponse.java
    com/firebase/ui/auth/KickoffActivity.java
    com/firebase/ui/auth/data/model/FlowParameters.java
    com/firebase/ui/auth/data/model/IntentRequiredException.java
    com/firebase/ui/auth/data/model/PendingIntentRequiredException.java
    com/firebase/ui/auth/data/model/User.java
    com/firebase/ui/auth/data/remote/AnonymousSignInHandler.java
    com/firebase/ui/auth/data/remote/EmailSignInHandler.java
    com/firebase/ui/auth/data/remote/FacebookSignInHandler.java
    com/firebase/ui/auth/data/remote/GenericIdpSignInHandler.java
    com/firebase/ui/auth/data/remote/GoogleSignInHandler.java
    com/firebase/ui/auth/data/remote/PhoneSignInHandler.java
    com/firebase/ui/auth/data/remote/SignInKickstarter.java
    com/firebase/ui/auth/ui/HelperActivityBase.java
    com/firebase/ui/auth/ui/InvisibleActivityBase.java
    com/firebase/ui/auth/ui/credentials/CredentialSaveActivity.java
    com/firebase/ui/auth/ui/email/CheckEmailFragment.java
    com/firebase/ui/auth/ui/email/CheckEmailHandler.java
    com/firebase/ui/auth/ui/email/EmailActivity.java
    com/firebase/ui/auth/ui/email/EmailLinkCatcherActivity.java
    com/firebase/ui/auth/ui/email/EmailLinkErrorRecoveryActivity.java
    com/firebase/ui/auth/ui/email/RecoverPasswordActivity.java
    com/firebase/ui/auth/ui/email/WelcomeBackEmailLinkPrompt.java
    com/firebase/ui/auth/ui/email/WelcomeBackPasswordPrompt.java
    com/firebase/ui/auth/ui/idp/AuthMethodPickerActivity.java
    com/firebase/ui/auth/ui/idp/SingleSignInActivity.java
    com/firebase/ui/auth/ui/idp/WelcomeBackIdpPrompt.java
    com/firebase/ui/auth/ui/phone/CheckPhoneHandler.java
    com/firebase/ui/auth/ui/phone/CheckPhoneNumberFragment.java
    com/firebase/ui/auth/ui/phone/PhoneActivity.java
    com/firebase/ui/auth/util/ui/FlowUtils.java
    com/firebase/ui/auth/util/ui/PreambleHandler.java
    com/firebase/ui/auth/viewmodel/ProviderSignInBase.java
    com/firebase/ui/auth/viewmodel/email/EmailProviderResponseHandler.java
    com/firebase/ui/auth/viewmodel/idp/SocialProviderResponseHandler.java
    com/firebase/ui/auth/viewmodel/smartlock/SmartLockHandler.java
    com/getpebble/android/kit/PebbleKit.java
    com/giphy/sdk/ui/utils/ExtensionsKt.java
    com/giphy/sdk/ui/utils/GifUtils.java
    com/giphy/sdk/ui/views/GPHMediaActionsView.java
    com/giphy/sdk/ui/views/GPHMediaPreview.java
    com/giphy/sdk/ui/views/GiphyDialogFragment.java
    com/giphy/sdk/ui/views/UserProfileInfoLoader.java
    com/github/javiersantos/licensing/LibraryChecker.java
    com/github/javiersantos/piracychecker/PiracyChecker.java
    com/github/javiersantos/piracychecker/activities/LicenseActivity.java
    com/github/javiersantos/piracychecker/utils/LibraryUtilsKt.java
    com/iab/omid/library/giphy/b/b.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/CropImage.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/PermissionUtil.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/PickFile.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/PickFiles.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/SaveFile.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/StartIntent.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/TakePhoto.java
    com/miguelbcr/ui/rx_paparazzo2/internal/di/a.java
    com/miguelbcr/ui/rx_paparazzo2/workers/Files.java
    com/samsung/android/sdk/pass/SpassFingerprint.java
    com/samsung/android/sdk/pass/support/IFingerprintManagerProxy.java
    com/stericson/RootTools/RootTools.java
    com/stericson/RootTools/internal/RootToolsInternalMethods.java
    com/takisoft/preferencex/PreferenceActivityResultListener.java
    com/takisoft/preferencex/PreferenceFragmentCompat.java
    com/tencent/soter/core/sotercore/SoterCoreTreble.java
    com/tencent/soter/soterserver/ISoterService.java
    com/twofortyfouram/locale/api/Intent.java
    com/twofortyfouram/locale/sdk/client/internal/c.java
    com/twofortyfouram/locale/sdk/client/receiver/AbstractPluginConditionReceiver.java
    com/twofortyfouram/locale/sdk/client/receiver/AbstractPluginSettingReceiver.java
    com/twofortyfouram/locale/sdk/client/ui/activity/InfoActivity.java
    com/twofortyfouram/locale/sdk/host/TaskerPlugin.java
    com/twofortyfouram/locale/sdk/host/api/Condition.java
    com/twofortyfouram/locale/sdk/host/api/Event.java
    com/twofortyfouram/locale/sdk/host/api/PluginRegistry.java
    com/twofortyfouram/locale/sdk/host/api/Setting.java
    com/twofortyfouram/locale/sdk/host/internal/PluginEditDelegate.java
    com/twofortyfouram/locale/sdk/host/internal/PluginPackageScanner.java
    com/twofortyfouram/locale/sdk/host/internal/PluginRegistryHandler.java
    com/twofortyfouram/locale/sdk/host/model/PluginErrorEdit.java
    com/twofortyfouram/locale/sdk/host/model/PluginErrorRegister.java
    com/twofortyfouram/locale/sdk/host/model/PluginType.java
    com/twofortyfouram/locale/sdk/host/ui/fragment/AbstractPluginEditFragment.java
    com/twofortyfouram/locale/sdk/host/ui/fragment/AbstractSupportPluginEditFragment.java
    com/twofortyfouram/locale/sdk/host/ui/loader/SupportPluginRegistryLoader.java
    com/twofortyfouram/log/Lumberjack.java
    com/twofortyfouram/spackle/AlarmManagerCompat.java
    com/twofortyfouram/spackle/bundle/BundleScrubber.java
    com/yalantis/ucrop/UCrop.java
    com/yalantis/ucrop/UCropActivity.java
    com/yalantis/ucrop/UCropFragment.java
    crashguard/android/library/NetworkReceiver.java
    crashguard/android/library/PowerReceiver.java
    crashguard/android/library/SchedulerReceiver.java
    crashguard/android/library/SystemAlarmService.java
    crashguard/android/library/a6.java
    crashguard/android/library/k0.java
    crashguard/android/library/x4.java
    crashguard/android/library/x5.java
    dagger/android/DaggerBroadcastReceiver.java
    dagger/android/DaggerIntentService.java
    dev/skomlach/biometric/compat/BiometricManagerCompat.java
    dev/skomlach/biometric/compat/engine/BiometricAuthentication.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FaceLock.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FaceLockHelper.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/FaceVerifyManager.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/IFaceVerifyService.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/IFaceVerifyServiceCallback.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/BiometricClient.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/MiuiFaceManagerImpl.java
    dev/skomlach/biometric/compat/impl/credentials/CredentialsRequestFragment$Companion$showFragment$2.java
    dev/skomlach/biometric/compat/impl/credentials/CredentialsRequestFragment.java
    dev/skomlach/biometric/compat/impl/dialogs/BiometricPromptCompatDialog.java
    dev/skomlach/biometric/compat/impl/dialogs/UntrustedAccessibilityFragment.java
    dev/skomlach/biometric/compat/impl/permissions/SensorBlockedFallbackFragment.java
    dev/skomlach/biometric/compat/utils/DeviceUnlockedReceiver.java
    dev/skomlach/biometric/compat/utils/appstate/HomeWatcher.java
    dev/skomlach/biometric/compat/utils/notification/BiometricNotificationManager.java
    dev/skomlach/common/misc/BroadcastTools.java
    dev/skomlach/common/misc/Utils.java
    dev/skomlach/common/network/Connection.java
    dev/skomlach/common/network/ConnectionStateListener.java
    dev/skomlach/common/permissionui/PermissionsFragment.java
    dev/skomlach/common/permissionui/notification/NotificationPermissionsFragment.java
    io/github/rosemoe/sora/widget/ext/EditorSpanInteractionHandler.java
    io/grpc/android/AndroidChannelBuilder.java
    l0/b.java
    l0/f.java
    leakcanary/app/PlumberInstaller.java
    moe/shizuku/api/BinderContainer.java
    moe/shizuku/server/IRemoteProcess.java
    moe/shizuku/server/IShizukuApplication.java
    moe/shizuku/server/IShizukuService.java
    moe/shizuku/server/IShizukuServiceConnection.java
    net/dinglisch/android/tasker/TaskerPlugin.java
    org/altbeacon/beacon/BeaconIntentProcessor.java
    org/altbeacon/beacon/BeaconLocalBroadcastProcessor.java
    org/altbeacon/beacon/BeaconManager.java
    org/altbeacon/beacon/IntentHandler.java
    org/altbeacon/beacon/InternalBeaconConsumer.java
    org/altbeacon/beacon/powersave/BackgroundPowerSaverInternal.java
    org/altbeacon/beacon/service/BeaconService.java
    org/altbeacon/beacon/service/Callback.java
    org/altbeacon/beacon/service/IntentScanStrategyCoordinator$runBackupScan$1.java
    org/altbeacon/beacon/service/IntentScanStrategyCoordinator.java
    org/altbeacon/beacon/service/ScanJob.java
    org/altbeacon/beacon/service/ScanJobScheduler.java
    org/altbeacon/beacon/service/c.java
    org/altbeacon/beacon/service/scanner/CycledLeScanner.java
    org/altbeacon/beacon/service/scanner/CycledLeScannerForLollipop.java
    org/altbeacon/beacon/startup/RegionBootstrap.java
    org/altbeacon/beacon/startup/StartupBroadcastReceiver.java
    org/altbeacon/beacon/utils/DozeDetector.java
    org/altbeacon/bluetooth/BluetoothCrashResolver.java
    org/altbeacon/bluetooth/BluetoothMedic.java
    org/osmdroid/tileprovider/IRegisterReceiver.java
    org/osmdroid/tileprovider/modules/MapTileFileStorageProviderBase.java
    org/osmdroid/tileprovider/util/SimpleRegisterReceiver.java
    pl/charmas/android/reactivelocation/ReactiveLocationProvider.java
    pl/charmas/android/reactivelocation/observables/activity/ActivityUpdatesObservable.java
    pl/charmas/android/reactivelocation/observables/geofence/AddGeofenceObservable.java
    pl/charmas/android/reactivelocation/observables/geofence/RemoveGeofenceObservable.java
    pl/charmas/android/reactivelocation/observables/geofence/a.java
    pl/charmas/android/reactivelocation/observables/location/AddLocationIntentUpdatesObservable.java
    pl/charmas/android/reactivelocation/observables/location/RemoveLocationIntentUpdatesObservable.java
    rikka/shizuku/Shizuku.java
    rikka/shizuku/ShizukuBinderWrapper.java
    rikka/shizuku/ShizukuProvider.java
    rikka/shizuku/ShizukuRemoteProcess.java
    rikka/shizuku/SystemServiceHelper.java
    rikka/shizuku/i.java
    rikka/sui/Sui.java
    rx_activity_result2/HolderActivity.java
    rx_activity_result2/Locale.java
    rx_activity_result2/OnPreResult.java
    rx_activity_result2/RequestIntentSender.java
    rx_activity_result2/Result.java
    rx_activity_result2/RxActivityResult.java
    rx_activity_result2/b.java
    rx_activity_result2/c.java
    splitties/activities/ContextKt.java
    splitties/exceptions/ExceptionsKt.java
    splitties/fragments/FragmentsKt.java
    splitties/intents/ActivityIntentSpec.java
    splitties/intents/BroadcastReceiverIntentSpec.java
    splitties/intents/IntentSpec.java
    splitties/intents/IntentSpecExtensionsKt.java
    splitties/intents/IntentSpecFragmentExtensionsKt.java
    splitties/intents/IntentSpecKt.java
    splitties/intents/PendingIntentsKt.java
    splitties/intents/ServiceIntentSpec.java
    splitties/os/Bundle.java
    splitties/os/BundleAccessorsKt.java
    splitties/os/C0689BundleKt.java
    splitties/permissions/internal/PermissionRequestDialogFragment.java
    splitties/permissions/internal/PermissionRequestFallbackActivity.java
    调用java反射机制
    bin/mt/signature/KillerApplication.java
    bsh/BshClassManager.java
    bsh/BshMethod.java
    bsh/Capabilities.java
    bsh/ClassGenerator.java
    bsh/ClassGeneratorUtil.java
    bsh/Interpreter.java
    bsh/LHS.java
    bsh/NameSpace.java
    bsh/Reflect.java
    bsh/This.java
    bsh/XThis.java
    bsh/classpath/ClassManagerImpl.java
    bsh/org/objectweb/asm/Type.java
    bsh/util/ClassBrowser.java
    com/afollestad/materialdialogs/internal/MDTintHelper.java
    com/afollestad/materialdialogs/prefs/MaterialListPreference.java
    com/afollestad/materialdialogs/prefs/a.java
    com/amazonaws/metrics/AwsSdkMetrics.java
    com/amazonaws/util/ClassLoaderHelper.java
    com/arlosoft/macrodroid/action/AnswerCallAction.java
    com/arlosoft/macrodroid/action/BluetoothTetheringAction.java
    com/arlosoft/macrodroid/action/DisplayDensityAction.java
    com/arlosoft/macrodroid/action/RejectCallAction.java
    com/arlosoft/macrodroid/action/SetBluetoothAction.java
    com/arlosoft/macrodroid/action/SetDataAction.java
    com/arlosoft/macrodroid/action/SetHotspotAction.java
    com/arlosoft/macrodroid/action/SetLanguageAction.java
    com/arlosoft/macrodroid/action/SetNFCAction.java
    com/arlosoft/macrodroid/action/SetWifiAction.java
    com/arlosoft/macrodroid/action/hotspot/CallbackMaker.java
    com/arlosoft/macrodroid/action/hotspot/MyOreoWifiManager.java
    com/arlosoft/macrodroid/action/services/WifiHotspotService.java
    com/arlosoft/macrodroid/common/ApplicationChecker.java
    com/arlosoft/macrodroid/common/SelectableItemInfo.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/constraint/BluetoothConstraint.java
    com/arlosoft/macrodroid/constraint/DataOnOffConstraint.java
    com/arlosoft/macrodroid/constraint/WifiHotSpotConstraint.java
    com/arlosoft/macrodroid/gson/ArrayValueDeserializer.java
    com/arlosoft/macrodroid/gson/DictionaryValueDeserializer.java
    com/arlosoft/macrodroid/gson/UIInteractionConfigurationDeserializer.java
    com/arlosoft/macrodroid/homescreen/NewHomeScreenActivity.java
    com/arlosoft/macrodroid/macro/MacroDeserializer.java
    com/arlosoft/macrodroid/triggers/ApplicationLaunchedTrigger.java
    com/arlosoft/macrodroid/triggers/BluetoothTrigger.java
    com/arlosoft/macrodroid/triggers/receivers/InvokeMacroReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/NotificationBarButtonReceiver.java
    com/arlosoft/macrodroid/triggers/services/mediasessionmanager/MediaSessionManagerWrapper.java
    com/arlosoft/macrodroid/utils/RootHelper.java
    com/arlosoft/macrodroid/utils/XiaomiUtilities.java
    com/fingerprints/service/FingerprintManager.java
    com/firebase/ui/auth/util/data/ProviderAvailability.java
    com/hippo/quickjs/android/InterfaceTypeAdapter.java
    com/hippo/quickjs/android/Method.java
    com/huawei/facerecognition/HwFaceManagerFactory.java
    com/jaredrummler/android/device/DeviceName.java
    com/koushikdutta/async/PushParser.java
    com/koushikdutta/async/dns/Dns.java
    com/koushikdutta/async/http/SSLEngineSNIConfigurator.java
    com/koushikdutta/async/http/spdy/SpdyMiddleware.java
    com/koushikdutta/async/http/spdy/b.java
    com/samsung/android/sdk/pass/SpassFingerprint.java
    com/samsung/android/sdk/pass/support/SdkSupporter.java
    com/samsung/android/sdk/pass/support/v1/FingerprintManagerProxyFactory.java
    com/stericson/RootShell/containers/RootClass.java
    com/stericson/RootShell/execution/Shell.java
    com/sun/mail/iap/Protocol.java
    com/sun/mail/imap/IMAPStore.java
    com/sun/mail/imap/protocol/IMAPProtocol.java
    com/sun/mail/pop3/POP3Store.java
    com/sun/mail/util/MimeUtil.java
    com/sun/mail/util/SocketFetcher.java
    com/sun/mail/util/WriteTimeoutSocket.java
    com/sun/mail/util/logging/LogManagerProperties.java
    com/takisoft/preferencex/PreferenceFragmentCompat.java
    com/tencent/soter/core/biometric/BiometricManagerCompat.java
    com/tencent/soter/core/biometric/FaceidManagerProxy.java
    com/tencent/soter/core/keystore/KeyGenParameterSpecCompatBuilder.java
    com/tencent/soter/core/model/SoterExParameters.java
    com/tencent/soter/core/sotercore/SoterCoreBeforeTreble.java
    com/twofortyfouram/spackle/internal/Reflector.java
    crashguard/android/library/b6.java
    crashguard/android/library/e1.java
    crashguard/android/library/e5.java
    crashguard/android/library/g0.java
    crashguard/android/library/n0.java
    crashguard/android/library/z.java
    crashguard/android/library/z4.java
    curtains/view/WindowCallbackWrapper.java
    curtains/view/WindowManagerSpy.java
    curtains/view/WindowSpy.java
    de/greenrobot/event/f.java
    de/greenrobot/event/g.java
    dev/skomlach/biometric/compat/engine/internal/AbstractBiometricModule.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FaceLock.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/Miui3DFaceManagerImpl.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/MiuiCodeToString.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/MiuiFaceManagerImpl.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/BiometricConnect.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/ContentResolverHelper.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/FeatureParser.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/MiuiBuild.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/SettingsSecure.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/wrapper/SettingsSystem.java
    dev/skomlach/biometric/compat/impl/BiometricPromptApi28Impl.java
    dev/skomlach/biometric/compat/impl/dialogs/FingerprintIconView.java
    dev/skomlach/biometric/compat/utils/DevicesWithKnownBugs.java
    dev/skomlach/biometric/compat/utils/LockType.java
    dev/skomlach/biometric/compat/utils/activityView/ActiveWindow.java
    dev/skomlach/biometric/compat/utils/hardware/BiometricPromptHardware.java
    dev/skomlach/common/blur/BlurUtil.java
    dev/skomlach/common/contextprovider/AndroidContext.java
    dev/skomlach/common/misc/ReflectionTools.java
    dev/skomlach/common/misc/ReflectionUtils.java
    dev/skomlach/common/misc/SystemPropertiesProxy.java
    dev/skomlach/common/misc/SystemStringsHelper.java
    dev/skomlach/common/misc/Utils.java
    dev/skomlach/common/multiwindow/MultiWindowSupport.java
    dev/skomlach/common/protection/A11yDetection.java
    dev/skomlach/common/statusbar/HelperTool.java
    dev/skomlach/common/statusbar/StatusBarIconsDarkMode.java
    io/github/rosemoe/sora/text/TextLayoutHelper.java
    io/grpc/Context.java
    io/grpc/ManagedChannelRegistry.java
    io/grpc/ServiceProviders.java
    io/grpc/internal/ConscryptLoader.java
    io/grpc/internal/DnsNameResolver.java
    io/grpc/internal/ManagedChannelImplBuilder.java
    io/grpc/internal/ReflectionLongAdderCounter.java
    io/grpc/internal/x.java
    io/grpc/okhttp/h.java
    io/grpc/okhttp/internal/OptionalMethod.java
    io/grpc/okhttp/internal/Platform.java
    j$/sun/misc/a.java
    j$/time/zone/h.java
    j$/util/DesugarCollections.java
    leakcanary/AndroidLeakFixes.java
    leakcanary/app/ObjectsKt.java
    leakcanary/app/ReferenceCleaner.java
    me/drakeet/support/toast/ToastCompat.java
    me/weishu/reflection/BootstrapClass.java
    me/zhanghai/android/materialprogressbar/internal/ValueAnimatorCompat.java
    org/altbeacon/beacon/service/BeaconService.java
    org/apmem/tools/layouts/FlowLayout.java
    org/jcodings/Encoding.java
    org/jcodings/transcode/Transcoder.java
    org/lsposed/hiddenapibypass/HiddenApiBypass.java
    org/metalev/multitouch/controller/MultiTouchController.java
    org/mozilla/classfile/TypeInfo.java
    org/threeten/bp/chrono/Chronology.java
    rikka/shizuku/SystemServiceHelper.java
    rx/internal/schedulers/NewThreadWorker.java
    rx/internal/util/PlatformDependent.java
    rx/internal/util/unsafe/UnsafeAccess.java
    rx/plugins/RxJavaPlugins.java
    splitties/init/AppCtxKt.java
    splitties/os/Bundle.java
    xyz/kumaraswamy/autostart/Autostart.java
    一般功能-> 获取系统服务(getSystemService)
    com/afollestad/materialdialogs/util/DialogUtils.java
    com/arlosoft/macrodroid/MacroDroidService.java
    com/arlosoft/macrodroid/PasswordProtection.java
    com/arlosoft/macrodroid/accessibility/KeepAccessibilityServicesRunningActivity.java
    com/arlosoft/macrodroid/action/AccessibilityServiceAction.java
    com/arlosoft/macrodroid/action/Action.java
    com/arlosoft/macrodroid/action/AnswerCallAction.java
    com/arlosoft/macrodroid/action/BatterySaverAction.java
    com/arlosoft/macrodroid/action/BluetoothTetheringAction.java
    com/arlosoft/macrodroid/action/BubbleNotificationAction.java
    com/arlosoft/macrodroid/action/CameraFlashLightAction.java
    com/arlosoft/macrodroid/action/CarModeAction.java
    com/arlosoft/macrodroid/action/ChangeKeyboardAction.java
    com/arlosoft/macrodroid/action/CheckPixelColorAction.java
    com/arlosoft/macrodroid/action/ClipboardAction.java
    com/arlosoft/macrodroid/action/CloseApplicationAction.java
    com/arlosoft/macrodroid/action/ControlMediaAction.java
    com/arlosoft/macrodroid/action/DarkThemeAction.java
    com/arlosoft/macrodroid/action/DisableCameraAction.java
    com/arlosoft/macrodroid/action/FloatingButtonConfigureAction.java
    com/arlosoft/macrodroid/action/ForceScreenRotationAction.java
    com/arlosoft/macrodroid/action/ForwardSMSAction.java
    com/arlosoft/macrodroid/action/GetLightLevelAction.java
    com/arlosoft/macrodroid/action/HttpRequestAction.java
    com/arlosoft/macrodroid/action/KeepAwakeAction.java
    com/arlosoft/macrodroid/action/KillBackgroundAppAction.java
    com/arlosoft/macrodroid/action/MakeCallAction.java
    com/arlosoft/macrodroid/action/NotificationAction.java
    com/arlosoft/macrodroid/action/OpenWebPageAction.java
    com/arlosoft/macrodroid/action/PlaySoundAction.java
    com/arlosoft/macrodroid/action/RecordMicrophoneAction.java
    com/arlosoft/macrodroid/action/RejectCallAction.java
    com/arlosoft/macrodroid/action/SayTimeAction.java
    com/arlosoft/macrodroid/action/ScreenOnAction.java
    com/arlosoft/macrodroid/action/SetAirplaneModeAction.java
    com/arlosoft/macrodroid/action/SetAutoRotateAction.java
    com/arlosoft/macrodroid/action/SetDataAction.java
    com/arlosoft/macrodroid/action/SetHotspotAction.java
    com/arlosoft/macrodroid/action/SetKeyboardAction.java
    com/arlosoft/macrodroid/action/SetKeyguardAction.java
    com/arlosoft/macrodroid/action/SetNFCAction.java
    com/arlosoft/macrodroid/action/SetPriorityMode.java
    com/arlosoft/macrodroid/action/SetVariableAction.java
    com/arlosoft/macrodroid/action/SetVolumeAction.java
    com/arlosoft/macrodroid/action/SetWallpaperAction.java
    com/arlosoft/macrodroid/action/SetWifiAction.java
    com/arlosoft/macrodroid/action/ShareLocationAction.java
    com/arlosoft/macrodroid/action/ShowVolumePopupAction.java
    com/arlosoft/macrodroid/action/SilentModeVibrateOffAction.java
    com/arlosoft/macrodroid/action/SpeakTextAction.java
    com/arlosoft/macrodroid/action/SpeakerPhoneAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/action/UIInteractionAction.java
    com/arlosoft/macrodroid/action/VolumeIncrementDecrementAction.java
    com/arlosoft/macrodroid/action/WaitUntilTriggerAction.java
    com/arlosoft/macrodroid/action/WifiSSIDScanAction.java
    com/arlosoft/macrodroid/action/activities/AcceptCallActivity.java
    com/arlosoft/macrodroid/action/activities/ConfigureNotificationsStateActivity.java
    com/arlosoft/macrodroid/action/activities/JavaEditActivity.java
    com/arlosoft/macrodroid/action/activities/SetKeyboardPieActivity.java
    com/arlosoft/macrodroid/action/activities/SetVolumeActivity.java
    com/arlosoft/macrodroid/action/activities/VariableValuePrompt.java
    com/arlosoft/macrodroid/action/activities/httprequest/HttpRequestConfigActivity.java
    com/arlosoft/macrodroid/action/dim/DimOverlayService.java
    com/arlosoft/macrodroid/action/hotspot/MyOreoWifiManager.java
    com/arlosoft/macrodroid/action/screenshot/CaptureActivity.java
    com/arlosoft/macrodroid/action/services/AnimationOverlayService.java
    com/arlosoft/macrodroid/action/services/BlockTouchesService.java
    com/arlosoft/macrodroid/action/services/EdgeLightOverlayService.java
    com/arlosoft/macrodroid/action/services/FullScreenOverlayLayout.java
    com/arlosoft/macrodroid/action/services/ReplayTouchesService.java
    com/arlosoft/macrodroid/action/services/TransparentOverlayDialogService.java
    com/arlosoft/macrodroid/action/services/UIInteractionAccessibilityService.java
    com/arlosoft/macrodroid/action/services/UploadService.java
    com/arlosoft/macrodroid/action/services/WifiHotspotService.java
    com/arlosoft/macrodroid/action/sms/SMSActivity.java
    com/arlosoft/macrodroid/action/sms/SMSOutputService2.java
    com/arlosoft/macrodroid/actionblock/edit/ActionBlockEditActivity.java
    com/arlosoft/macrodroid/advert/AdvertActivity.java
    com/arlosoft/macrodroid/alarm/AlarmHelper.java
    com/arlosoft/macrodroid/app/MacroDroidApplication.java
    com/arlosoft/macrodroid/autobackup/ui/AutoBackupActivity.java
    com/arlosoft/macrodroid/autobackup/ui/local/AutoBackupLocalFragment.java
    com/arlosoft/macrodroid/bubbleshowcase/ScreenUtils.java
    com/arlosoft/macrodroid/bugreporting/ReportBugActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerBackgroundScanService.java
    com/arlosoft/macrodroid/celltowers/CellTowerGroupActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerListActivity.java
    com/arlosoft/macrodroid/celltowers/CellTowerService.java
    com/arlosoft/macrodroid/celltowers/CellTowerUtils.java
    com/arlosoft/macrodroid/clipboard/ClipboardReadActivity.java
    com/arlosoft/macrodroid/common/AndroidExplorer.java
    com/arlosoft/macrodroid/common/AndroidWearIconAdapter.java
    com/arlosoft/macrodroid/common/AppListAdapter.java
    com/arlosoft/macrodroid/common/SelectableItem.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/constraint/AccessibilityServiceStateConstraint.java
    com/arlosoft/macrodroid/constraint/ActiveApplicationConstraint.java
    com/arlosoft/macrodroid/constraint/BatterySaverStateConstraint.java
    com/arlosoft/macrodroid/constraint/ClipboardConstraint.java
    com/arlosoft/macrodroid/constraint/Constraint.java
    com/arlosoft/macrodroid/constraint/DataOnOffConstraint.java
    com/arlosoft/macrodroid/constraint/DeviceLockedConstraint.java
    com/arlosoft/macrodroid/constraint/DeviceOrientationConstraint.java
    com/arlosoft/macrodroid/constraint/FaceUpDownConstraint.java
    com/arlosoft/macrodroid/constraint/GPSEnabledConstraint.java
    com/arlosoft/macrodroid/constraint/HeadphonesConnectionConstraint.java
    com/arlosoft/macrodroid/constraint/InCallConstraint.java
    com/arlosoft/macrodroid/constraint/IsRoamingConstraint.java
    com/arlosoft/macrodroid/constraint/LightLevelConstraint.java
    com/arlosoft/macrodroid/constraint/LocationModeConstraint.java
    com/arlosoft/macrodroid/constraint/MusicActiveConstraint.java
    com/arlosoft/macrodroid/constraint/NFCStateConstraint.java
    com/arlosoft/macrodroid/constraint/NotificationVolumeConstraint.java
    com/arlosoft/macrodroid/constraint/PhoneRingingConstraint.java
    com/arlosoft/macrodroid/constraint/PriorityModeConstraint.java
    com/arlosoft/macrodroid/constraint/ProximitySensorConstraint.java
    com/arlosoft/macrodroid/constraint/ScreenOnOffConstraint.java
    com/arlosoft/macrodroid/constraint/SignalOnOffConstraint.java
    com/arlosoft/macrodroid/constraint/TorchConstraint.java
    com/arlosoft/macrodroid/constraint/UsbDeviceConnectedConstraint.java
    com/arlosoft/macrodroid/constraint/VolumeConstraint.java
    com/arlosoft/macrodroid/constraint/VolumeLevelConstraint.java
    com/arlosoft/macrodroid/constraint/VpnConstraint.java
    com/arlosoft/macrodroid/constraint/WifiConstraint.java
    com/arlosoft/macrodroid/constraint/WifiHotSpotConstraint.java
    com/arlosoft/macrodroid/drawer/DrawerOverlayHandleService.java
    com/arlosoft/macrodroid/drawer/DrawerOverlayService.java
    com/arlosoft/macrodroid/editscreen/EditMacroActivity.java
    com/arlosoft/macrodroid/extensions/ContextExtensionsKt.java
    com/arlosoft/macrodroid/extensions/DialogExtensionsKt.java
    com/arlosoft/macrodroid/extensions/ViewExtensionsKt.java
    com/arlosoft/macrodroid/extras/stopclub/StopClubActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity.java
    com/arlosoft/macrodroid/extras/ui/ExtrasAdapter.java
    com/arlosoft/macrodroid/freeversion/FreeVersionHelper.java
    com/arlosoft/macrodroid/geofences/ZonesAdapter.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneActivity.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneOSMActivity.java
    com/arlosoft/macrodroid/helper/HelperCommonFunctionality.java
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    com/arlosoft/macrodroid/homescreen/infobar/InfoBarHandler.java
    com/arlosoft/macrodroid/homescreen/quickrun/QuickRunAddMacrosActivity.java
    com/arlosoft/macrodroid/homescreen/tiles/StopWatchesTile.java
    com/arlosoft/macrodroid/homescreen/tiles/SystemLogTile.java
    com/arlosoft/macrodroid/homescreen/tiles/UserLogTile.java
    com/arlosoft/macrodroid/httpserver/NetworkUtils.java
    com/arlosoft/macrodroid/logcat/LogcatButtonService.java
    com/arlosoft/macrodroid/macro/ContinuePausedActionsHandler.java
    com/arlosoft/macrodroid/macrolist/MacroListItem.java
    com/arlosoft/macrodroid/magictext/FloatingButtonMagicTextReplacer.java
    com/arlosoft/macrodroid/magictext/MagicTextMemoryHelper.java
    com/arlosoft/macrodroid/magictext/MagicTextOptions.java
    com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    com/arlosoft/macrodroid/permissions/PermissionsHelper.java
    com/arlosoft/macrodroid/plugins/pluginlist/PluginListFragment.java
    com/arlosoft/macrodroid/quicksettings/QuickSettingsActivity.java
    com/arlosoft/macrodroid/scene/display/SceneOverlayDisplayService.java
    com/arlosoft/macrodroid/scene/display/SceneOverlayDisplayServiceKt.java
    com/arlosoft/macrodroid/settings/EditCategoriesActivity.java
    com/arlosoft/macrodroid/settings/PreferencesFragment.java
    com/arlosoft/macrodroid/smartmaterialspinner/SearchableSpinnerDialog.java
    com/arlosoft/macrodroid/smartmaterialspinner/util/SoftKeyboardUtil.java
    com/arlosoft/macrodroid/telephony/TelephonyMonitor.java
    com/arlosoft/macrodroid/templatestore/ui/profile/ProfileActivity.java
    com/arlosoft/macrodroid/templatestore/ui/templateList/TemplateListFragment.java
    com/arlosoft/macrodroid/triggers/AccessibilityServiceStateTrigger.java
    com/arlosoft/macrodroid/triggers/CalendarTrigger.java
    com/arlosoft/macrodroid/triggers/CallActiveTrigger.java
    com/arlosoft/macrodroid/triggers/CallEndedTrigger.java
    com/arlosoft/macrodroid/triggers/CellTowerTrigger.java
    com/arlosoft/macrodroid/triggers/ClipboardChangeTrigger.java
    com/arlosoft/macrodroid/triggers/DayTrigger.java
    com/arlosoft/macrodroid/triggers/DialNumberTrigger.java
    com/arlosoft/macrodroid/triggers/FlipDeviceTrigger.java
    com/arlosoft/macrodroid/triggers/HttpServerTrigger.java
    com/arlosoft/macrodroid/triggers/IncomingCallTrigger.java
    com/arlosoft/macrodroid/triggers/IncomingSMSTrigger.java
    com/arlosoft/macrodroid/triggers/IpAddressChangeTrigger.java
    com/arlosoft/macrodroid/triggers/LightSensorTrigger.java
    com/arlosoft/macrodroid/triggers/LocationTrigger.java
    com/arlosoft/macrodroid/triggers/MediaButtonPressedTrigger.java
    com/arlosoft/macrodroid/triggers/OrientationTrigger.java
    com/arlosoft/macrodroid/triggers/PhotoTakenTrigger.java
    com/arlosoft/macrodroid/triggers/ProximityTrigger.java
    com/arlosoft/macrodroid/triggers/RegularIntervalTrigger.java
    com/arlosoft/macrodroid/triggers/ShakeDeviceTrigger.java
    com/arlosoft/macrodroid/triggers/StopwatchTrigger.java
    com/arlosoft/macrodroid/triggers/SunriseSunsetTrigger.java
    com/arlosoft/macrodroid/triggers/TimerTrigger.java
    com/arlosoft/macrodroid/triggers/VolumeButtonTrigger.java
    com/arlosoft/macrodroid/triggers/WeatherTrigger.java
    com/arlosoft/macrodroid/triggers/WebHookTrigger.java
    com/arlosoft/macrodroid/triggers/WifiConnectionTrigger.java
    com/arlosoft/macrodroid/triggers/WifiSSIDTrigger.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserActivity.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserOSMActivity.java
    com/arlosoft/macrodroid/triggers/info/LightSensorTriggerInfo.java
    com/arlosoft/macrodroid/triggers/mediabutton/MediaButtonDetection.java
    com/arlosoft/macrodroid/triggers/receivers/BatterySaverTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ConnectivityChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/DialNumberTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/GPSEnabledTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/HingeEventListener.java
    com/arlosoft/macrodroid/triggers/receivers/InitiateWifScanReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/InvokeMacroReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/NetworkRoamingChangedTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/NotificationBarButtonReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/PowerButtonToggleTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/PriorityModeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/ShakeEventListener.java
    com/arlosoft/macrodroid/triggers/receivers/VolumeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/VpnChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/WifiScanCompleteReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/widget/MacroDroidWidgetConfigureActivity.java
    com/arlosoft/macrodroid/triggers/receivers/widget/WidgetPressedService.java
    com/arlosoft/macrodroid/triggers/services/DetectMusicService.java
    com/arlosoft/macrodroid/triggers/services/FloatingButtonService.java
    com/arlosoft/macrodroid/triggers/services/FloatingTextService.java
    com/arlosoft/macrodroid/triggers/services/LocationTriggerService.java
    com/arlosoft/macrodroid/triggers/services/MacroDroidAccessibilityServiceJellyBean.java
    com/arlosoft/macrodroid/triggers/services/NotificationService.java
    com/arlosoft/macrodroid/triggers/services/NotificationServiceOreo.java
    com/arlosoft/macrodroid/triggers/services/PhoneStateMonitorService.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationService.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationServiceV21.java
    com/arlosoft/macrodroid/triggers/services/RunningApplicationServiceV22.java
    com/arlosoft/macrodroid/triggers/services/SMSReceivedDetectService.java
    com/arlosoft/macrodroid/triggers/services/ViewIdOverlayService.java
    com/arlosoft/macrodroid/triggers/services/mediasessionmanager/MediaSessionManagerWrapper.java
    com/arlosoft/macrodroid/triggers/swipe/OverlayView.java
    com/arlosoft/macrodroid/triggers/swipe/SwipeTriggerView.java
    com/arlosoft/macrodroid/troubleshooting/TroubleShootingActivity.java
    com/arlosoft/macrodroid/troubleshooting/problem/PermissionChecker.java
    com/arlosoft/macrodroid/troubleshooting/problem/ProblemViewModel.java
    com/arlosoft/macrodroid/uicomponent/timepickerwithseconds/MyTimePickerDialog.java
    com/arlosoft/macrodroid/uicomponent/timepickerwithseconds/TimePicker.java
    com/arlosoft/macrodroid/uiinteraction/ReplayUiInteractionsService.java
    com/arlosoft/macrodroid/upgrade/UpgradeSupportActivity2.java
    com/arlosoft/macrodroid/utils/CountryCodeUtil.java
    com/arlosoft/macrodroid/utils/LocationUtils.java
    com/arlosoft/macrodroid/utils/MobileDataUtil.java
    com/arlosoft/macrodroid/utils/NearFarListener.java
    com/arlosoft/macrodroid/utils/NotificationChannelUtil.java
    com/arlosoft/macrodroid/utils/UIUtils.java
    com/arlosoft/macrodroid/utils/UninstallHelper.java
    com/arlosoft/macrodroid/utils/Vibrate.java
    com/arlosoft/macrodroid/utils/XiaomiUtilities.java
    com/arlosoft/macrodroid/variables/VariableHelper.java
    com/arlosoft/macrodroid/variables/r.java
    com/firebase/ui/auth/ui/HelperActivityBase.java
    com/firebase/ui/auth/ui/phone/CountryListSpinner.java
    com/firebase/ui/auth/ui/phone/SubmitConfirmationCodeFragment.java
    com/firebase/ui/auth/util/data/PhoneNumberUtils.java
    com/giphy/sdk/ui/utils/GPHAbstractVideoPlayer.java
    com/giphy/sdk/ui/views/GPHEmojiDrawer.java
    com/giphy/sdk/ui/views/GPHMediaActionsView.java
    com/giphy/sdk/ui/views/GiphySearchBar.java
    com/iab/omid/library/giphy/a/d.java
    com/iab/omid/library/giphy/b/b.java
    com/iab/omid/library/giphy/d/b.java
    com/jaredrummler/android/colorpicker/ColorPickerDialog.java
    com/koushikdutta/ion/bitmap/IonBitmapCache.java
    com/koushikdutta/ion/d.java
    com/tencent/soter/core/biometric/FingerprintManagerProxy.java
    com/tencent/soter/core/fingerprint/FingerprintManagerCompatApi23.java
    com/twofortyfouram/spackle/AlarmManagerCompat.java
    com/twofortyfouram/spackle/PermissionCompat.java
    com/twofortyfouram/spackle/power/PartialWakeLock.java
    com/yalantis/ucrop/util/BitmapLoadUtils.java
    crashguard/android/library/AlarmWorkerService.java
    crashguard/android/library/b0.java
    crashguard/android/library/b6.java
    crashguard/android/library/e2.java
    crashguard/android/library/g0.java
    crashguard/android/library/g1.java
    crashguard/android/library/n0.java
    crashguard/android/library/o.java
    crashguard/android/library/r4.java
    crashguard/android/library/r5.java
    crashguard/android/library/s1.java
    crashguard/android/library/t4.java
    crashguard/android/library/x4.java
    dev/skomlach/biometric/compat/BiometricManagerCompat.java
    dev/skomlach/biometric/compat/engine/internal/face/android/AndroidFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FaceLockHelper.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FacelockOldModule.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/FaceunlockLavaModule.java
    dev/skomlach/biometric/compat/engine/internal/face/oppo/OppoFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/fingerprint/API23FingerprintModule.java
    dev/skomlach/biometric/compat/engine/internal/iris/android/AndroidIrisUnlockModule.java
    dev/skomlach/biometric/compat/utils/BiometricTitle.java
    dev/skomlach/biometric/compat/utils/SensorPrivacyCheck.java
    dev/skomlach/biometric/compat/utils/Vibro.java
    dev/skomlach/common/network/Connection.java
    dev/skomlach/common/network/ConnectionStateListener.java
    dev/skomlach/common/permissions/PermissionUtils.java
    dev/skomlach/common/protection/A11yDetection.java
    es/dmoral/toasty/Toasty.java
    eu/davidea/flexibleadapter/utils/FlexibleUtils.java
    io/github/rosemoe/sora/widget/CodeEditor.java
    io/grpc/android/AndroidChannelBuilder.java
    leakcanary/AndroidLeakFixes.java
    me/drakeet/support/toast/a.java
    net/yslibrary/android/keyboardvisibilityevent/util/UIUtil.java
    org/altbeacon/beacon/BeaconManager.java
    org/altbeacon/beacon/BeaconTransmitter.java
    org/altbeacon/beacon/powersave/BackgroundPowerSaverInternal.java
    org/altbeacon/beacon/service/BeaconService.java
    org/altbeacon/beacon/service/IntentScanStrategyCoordinator$runBackupScan$1.java
    org/altbeacon/beacon/service/ScanJobScheduler.java
    org/altbeacon/beacon/service/c.java
    org/altbeacon/beacon/service/scanner/CycledLeScanner.java
    org/altbeacon/beacon/service/scanner/CycledLeScannerForLollipop.java
    org/altbeacon/beacon/utils/DozeDetector.java
    org/altbeacon/beacon/utils/ProcessUtils.java
    org/altbeacon/bluetooth/BluetoothMedic.java
    org/osmdroid/tileprovider/modules/NetworkAvailabliltyCheck.java
    org/osmdroid/views/overlay/ScaleBarOverlay.java
    org/osmdroid/views/overlay/compass/CompassOverlay.java
    org/osmdroid/views/overlay/compass/InternalCompassOrientationProvider.java
    org/osmdroid/views/overlay/infowindow/InfoWindow.java
    org/osmdroid/views/overlay/mylocation/GpsMyLocationProvider.java
    rikka/shizuku/SystemServiceHelper.java
    rikka/sui/Sui.java
    splitties/systemservices/SystemServicesKt.java
    splitties/toast/a.java
    splitties/view/LayoutInflaterKt.java
    组件-> 启动 Service
    com/arlosoft/macrodroid/DummyActivity.java
    com/arlosoft/macrodroid/MacroDroidService.java
    com/arlosoft/macrodroid/action/AndroidShortcutsAction.java
    com/arlosoft/macrodroid/action/DimScreenAction.java
    com/arlosoft/macrodroid/action/ExpandCollapseStatusBarAction.java
    com/arlosoft/macrodroid/action/FileOperationAction.java
    com/arlosoft/macrodroid/action/FileOperationV21Action.java
    com/arlosoft/macrodroid/action/LaunchAndPressAction.java
    com/arlosoft/macrodroid/action/MacroDroidDrawerAction.java
    com/arlosoft/macrodroid/action/MacroDroidSettingAction.java
    com/arlosoft/macrodroid/action/PressBackAction.java
    com/arlosoft/macrodroid/action/ScreenOnAction.java
    com/arlosoft/macrodroid/action/SendEmailAction.java
    com/arlosoft/macrodroid/action/SetHotspotAction.java
    com/arlosoft/macrodroid/action/ShareLocationAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/action/UIInteractionAction.java
    com/arlosoft/macrodroid/action/UploadPhotoAction.java
    com/arlosoft/macrodroid/action/WhatsAppAction.java
    com/arlosoft/macrodroid/action/helper/ScreenShotHelper.java
    com/arlosoft/macrodroid/action/screenshot/CaptureActivity.java
    com/arlosoft/macrodroid/action/services/AndroidWearService.java
    com/arlosoft/macrodroid/action/services/AnimationOverlayService.java
    com/arlosoft/macrodroid/action/services/BlockTouchesService.java
    com/arlosoft/macrodroid/action/services/EdgeLightOverlayService.java
    com/arlosoft/macrodroid/action/services/TransparentOverlayDialogService.java
    com/arlosoft/macrodroid/action/services/UIInteractionAccessibilityService.java
    com/arlosoft/macrodroid/action/sms/SMSOutputService2.java
    com/arlosoft/macrodroid/app/EnableMacroDroidReceiver.java
    com/arlosoft/macrodroid/app/MacroDroidApplication.java
    com/arlosoft/macrodroid/beacons/RxBeacon.java
    com/arlosoft/macrodroid/celltowers/CellTowerGroupActivity.java
    com/arlosoft/macrodroid/extras/stopclub/StopClubActivity.java
    com/arlosoft/macrodroid/freeversion/AddDaysActivity.java
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    com/arlosoft/macrodroid/logcat/LogcatButtonService.java
    com/arlosoft/macrodroid/scene/display/SceneOverlayDisplayService.java
    com/arlosoft/macrodroid/settings/drawer/DrawerPreferencesFragment.java
    com/arlosoft/macrodroid/settings/notificationbar/NotificationBarPreferencesFragment.java
    com/arlosoft/macrodroid/triggers/ApplicationLaunchedTrigger.java
    com/arlosoft/macrodroid/triggers/CallActiveTrigger.java
    com/arlosoft/macrodroid/triggers/FloatingButtonTrigger.java
    com/arlosoft/macrodroid/triggers/IncomingSMSTrigger.java
    com/arlosoft/macrodroid/triggers/MusicPlayingTrigger.java
    com/arlosoft/macrodroid/triggers/SMSSentTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenContentTrigger.java
    com/arlosoft/macrodroid/triggers/ScreenshotContentTrigger.java
    com/arlosoft/macrodroid/triggers/SignalOnOffTrigger.java
    com/arlosoft/macrodroid/triggers/SwipeTrigger.java
    com/arlosoft/macrodroid/triggers/UIClickTrigger.java
    com/arlosoft/macrodroid/triggers/activities/NFCTriggeredActivity.java
    com/arlosoft/macrodroid/triggers/receivers/CellLocationChangeReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CheckCalendarReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/CheckCellCoverageReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/IncomingCallTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/NotificationBarButtonReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/RequestLocationReceiver.java
    com/arlosoft/macrodroid/triggers/receivers/SignalOnOffTriggerReceiver.java
    com/arlosoft/macrodroid/triggers/services/FloatingTextService.java
    com/arlosoft/macrodroid/triggers/services/MacroDroidAccessibilityServiceJellyBean.java
    com/arlosoft/macrodroid/triggers/services/NotificationService.java
    com/arlosoft/macrodroid/triggers/services/ViewIdOverlayService.java
    com/arlosoft/macrodroid/triggers/services/quicksettings/MacroDroidOnOffTileService.java
    com/arlosoft/macrodroid/triggers/services/quicksettings/MacroDroidTileService.java
    com/arlosoft/macrodroid/uiinteraction/ReplayUiInteractionsService.java
    com/arlosoft/macrodroid/utils/EnableMacroDroidHelper.java
    com/github/javiersantos/licensing/LibraryChecker.java
    com/tencent/soter/core/sotercore/SoterCoreTreble.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FaceLock.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/FaceVerifyManager.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/BiometricClient.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/impl/Miui3DFaceManagerImpl.java
    io/grpc/BindableService.java
    io/grpc/ServerInterceptors.java
    io/grpc/internal/ServerImplBuilder.java
    io/grpc/util/MutableHandlerRegistry.java
    org/altbeacon/beacon/BeaconManager.java
    org/altbeacon/beacon/InternalBeaconConsumer.java
    org/altbeacon/beacon/service/Callback.java
    org/altbeacon/beacon/startup/RegionBootstrap.java
    命令执行-> getRuntime.exec()
    加密解密-> Crypto加解密组件
    com/amazonaws/auth/AbstractAWSSigner.java
    com/amazonaws/internal/keyvaluestore/AWSKeyValueStore.java
    com/amazonaws/internal/keyvaluestore/KeyProvider18.java
    com/amazonaws/internal/keyvaluestore/KeyProvider23.java
    com/arlosoft/macrodroid/common/SimpleEncryption.java
    com/arlosoft/macrodroid/upgrade/Security.java
    com/arlosoft/macrodroid/upgrade/billing/b.java
    com/arlosoft/macrodroid/utils/encryption/Encryptor.java
    com/arlosoft/macrodroid/utils/encryption/ExtrasEncryption.java
    com/github/javiersantos/licensing/AESObfuscator.java
    com/hihonor/android/facerecognition/FaceManager.java
    com/huawei/facerecognition/FaceManager.java
    com/sun/mail/auth/Ntlm.java
    com/tencent/soter/core/biometric/BiometricManagerCompat.java
    com/tencent/soter/core/biometric/FaceManager.java
    com/tencent/soter/core/biometric/FaceidManagerProxy.java
    com/tencent/soter/core/biometric/FingerprintManagerProxy.java
    com/tencent/soter/core/fingerprint/FingerprintManagerCompat.java
    com/tencent/soter/core/fingerprint/FingerprintManagerCompatApi23.java
    com/tencent/soter/core/sotercore/CertSoterCore.java
    com/tencent/soter/core/sotercore/SoterCoreBeforeTreble.java
    crashguard/android/library/b1.java
    crashguard/android/library/c6.java
    crashguard/android/library/e5.java
    crashguard/android/library/f0.java
    crashguard/android/library/h2.java
    crashguard/android/library/i.java
    crashguard/android/library/i2.java
    crashguard/android/library/l1.java
    crashguard/android/library/p1.java
    crashguard/android/library/s0.java
    crashguard/android/library/s1.java
    crashguard/android/library/t5.java
    crashguard/android/library/u1.java
    crashguard/android/library/w5.java
    crashguard/android/library/x4.java
    dev/skomlach/biometric/compat/BiometricCryptoObject.java
    dev/skomlach/biometric/compat/crypto/BiometricCryptoObjectHelper.java
    dev/skomlach/biometric/compat/crypto/CryptographyManager.java
    dev/skomlach/biometric/compat/crypto/CryptographyManagerInterface.java
    dev/skomlach/biometric/compat/crypto/CryptographyManagerInterfaceKitkatImpl.java
    dev/skomlach/biometric/compat/crypto/CryptographyManagerInterfaceLegacyImpl.java
    dev/skomlach/biometric/compat/crypto/CryptographyManagerInterfaceMarshmallowImpl.java
    dev/skomlach/biometric/compat/custom/AbstractCustomBiometricManager.java
    dev/skomlach/biometric/compat/engine/internal/CustomBiometricModule.java
    dev/skomlach/biometric/compat/engine/internal/face/android/AndroidFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/facelock/FacelockOldModule.java
    dev/skomlach/biometric/compat/engine/internal/face/hihonor/Hihonor3DFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/hihonor/HihonorFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/huawei/Huawei3DFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/huawei/HuaweiFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/lava/FaceunlockLavaModule.java
    dev/skomlach/biometric/compat/engine/internal/face/miui/MiuiFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/oppo/OppoFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/samsung/SamsungFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/face/soter/SoterFaceUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/fingerprint/API23FingerprintModule.java
    dev/skomlach/biometric/compat/engine/internal/fingerprint/FlymeFingerprintModule$authenticate$callback$1.java
    dev/skomlach/biometric/compat/engine/internal/fingerprint/SamsungFingerprintModule$authenticate$1$callback$1.java
    dev/skomlach/biometric/compat/engine/internal/fingerprint/SoterFingerprintUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/iris/android/AndroidIrisUnlockModule.java
    dev/skomlach/biometric/compat/engine/internal/iris/samsung/SamsungIrisUnlockModule.java
    dev/skomlach/biometric/compat/utils/hardware/BiometricPromptHardware.java
    DEX-> 动态加载
    隐私数据-> 剪贴板数据读写操作
    网络通信-> TCP服务器套接字
    网络通信-> TCP套接字
    bsh/Remote.java
    bsh/util/AWTRemoteApplet.java
    bsh/util/HttpdConnection.java
    bsh/util/JRemoteApplet.java
    bsh/util/SessiondConnection.java
    com/amazonaws/retry/RetryUtils.java
    com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/httpserver/NetworkUtils.java
    com/arlosoft/macrodroid/rest/BaseError.java
    com/koushikdutta/async/AsyncServer.java
    com/sun/mail/iap/Protocol.java
    com/sun/mail/imap/IMAPFolder.java
    com/sun/mail/imap/IdleManager.java
    com/sun/mail/pop3/b.java
    com/sun/mail/smtp/SMTPTransport.java
    com/sun/mail/util/MailSSLSocketFactory.java
    com/sun/mail/util/SocketFetcher.java
    com/sun/mail/util/WriteTimeoutSocket.java
    dev/skomlach/common/protection/HookDetection.java
    fi/iki/elonen/NanoHTTPD.java
    io/grpc/EquivalentAddressGroup.java
    io/grpc/Grpc.java
    io/grpc/HttpConnectProxiedSocketAddress.java
    io/grpc/InternalChannelz.java
    io/grpc/ManagedChannelRegistry.java
    io/grpc/NameResolverProvider.java
    io/grpc/ProxiedSocketAddress.java
    io/grpc/ProxyDetector.java
    io/grpc/Server.java
    io/grpc/android/UdsChannelBuilder.java
    io/grpc/android/a.java
    io/grpc/android/b.java
    io/grpc/internal/ClientTransportFactory.java
    io/grpc/internal/DnsNameResolverProvider.java
    io/grpc/internal/GrpcUtil.java
    io/grpc/internal/InternalServer.java
    io/grpc/internal/ManagedChannelImplBuilder.java
    io/grpc/internal/PickFirstLeafLoadBalancer.java
    io/grpc/internal/ServerImpl.java
    io/grpc/internal/e.java
    io/grpc/internal/g0.java
    io/grpc/internal/w.java
    io/grpc/okhttp/HandshakerSocketFactory.java
    io/grpc/okhttp/OkHttpChannelBuilder.java
    io/grpc/okhttp/OkHttpServerBuilder.java
    io/grpc/okhttp/a.java
    io/grpc/okhttp/a0.java
    io/grpc/okhttp/b0.java
    io/grpc/okhttp/c0.java
    io/grpc/okhttp/f.java
    io/grpc/okhttp/internal/Platform.java
    io/grpc/okhttp/k.java
    io/grpc/okhttp/u.java
    io/grpc/okhttp/x.java
    io/grpc/util/AdvancedTlsX509KeyManager.java
    io/grpc/util/AdvancedTlsX509TrustManager.java
    io/grpc/util/MultiChildLoadBalancer.java
    io/grpc/util/OutlierDetectionLoadBalancer.java
    org/jsoup/internal/ConstrainableInputStream.java
    进程操作-> 获取进程pid
    组件-> 发送广播
    com/arlosoft/macrodroid/ShortcutDispatchActivity.java
    com/arlosoft/macrodroid/action/AnswerCallAction.java
    com/arlosoft/macrodroid/action/ControlMediaAction.java
    com/arlosoft/macrodroid/action/DemoModeAction.java
    com/arlosoft/macrodroid/action/ExpandCollapseStatusBarAction.java
    com/arlosoft/macrodroid/action/MacroDroidSettingAction.java
    com/arlosoft/macrodroid/action/PebbleAction.java
    com/arlosoft/macrodroid/action/RejectCallAction.java
    com/arlosoft/macrodroid/action/SetAirplaneModeAction.java
    com/arlosoft/macrodroid/action/SetGPSAction.java
    com/arlosoft/macrodroid/action/activities/AcceptCallActivity.java
    com/arlosoft/macrodroid/googleassistant/GoogleAssistantDispatchActivity.java
    com/arlosoft/macrodroid/scene/macrodroidhandler/SceneMacroDroidHandlerImplementation.java
    com/arlosoft/macrodroid/settings/PreferencesFragment.java
    com/arlosoft/macrodroid/triggers/LocationTrigger.java
    com/arlosoft/macrodroid/triggers/StopwatchTrigger.java
    com/arlosoft/macrodroid/triggers/services/NotificationService.java
    com/arlosoft/macrodroid/triggers/services/quicksettings/MacroDroidTileService.java
    com/arlosoft/macrodroid/utils/HelperSystemCommands.java
    com/arlosoft/macrodroid/utils/LegacySystemCommands.java
    com/getpebble/android/kit/PebbleKit.java
    com/miguelbcr/ui/rx_paparazzo2/interactors/SaveFile.java
    com/samsung/android/sdk/pass/SpassFingerprint.java
    com/twofortyfouram/locale/sdk/host/TaskerPlugin.java
    com/twofortyfouram/locale/sdk/host/api/Condition.java
    com/twofortyfouram/locale/sdk/host/api/Event.java
    com/twofortyfouram/locale/sdk/host/api/Setting.java
    com/twofortyfouram/locale/sdk/host/internal/PluginRegistryHandler.java
    dev/skomlach/common/misc/BroadcastTools.java
    dev/skomlach/common/network/Connection.java
    net/dinglisch/android/tasker/TaskerPlugin.java
    rikka/shizuku/ShizukuProvider.java
    splitties/intents/IntentSpecExtensionsKt.java
    加密解密-> Base64 加密
    加密解密-> Base64 解密
    一般功能-> 传感器相关操作
    一般功能-> Android通知
    网络通信-> 蓝牙连接
    一般功能-> PowerManager操作
    加密解密-> 信息摘要算法
    隐私数据-> 拍照摄像
    网络通信-> UDP数据包 com/arlosoft/macrodroid/utils/UdpSender.java
    com/instacart/truetime/sntp/SntpImpl.java
    网络通信-> UDP数据报套接字 com/arlosoft/macrodroid/utils/UdpSender.java
    com/instacart/truetime/sntp/SntpImpl.java
    com/koushikdutta/async/dns/Dns.java
    隐私数据-> 获取GPS位置信息
    com/arlosoft/macrodroid/action/ForceLocationUpdateAction$invokeAction$locationListener$1.java
    com/arlosoft/macrodroid/action/ForceLocationUpdateAction.java
    com/arlosoft/macrodroid/action/ShareLocationAction.java
    com/arlosoft/macrodroid/action/TakeScreenshotAction.java
    com/arlosoft/macrodroid/geofences/GeofenceTransitionService.java
    com/arlosoft/macrodroid/geofences/LocationHelper.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneActivity.java
    com/arlosoft/macrodroid/geofences/ui/ConfigureZoneOSMActivity.java
    com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    com/arlosoft/macrodroid/triggers/LocationTrigger.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserActivity.java
    com/arlosoft/macrodroid/triggers/activities/LocationChooserOSMActivity.java
    com/arlosoft/macrodroid/triggers/services/LocationTriggerAreaChecker.java
    com/arlosoft/macrodroid/triggers/services/LocationTriggerService.java
    com/sens/app/extensions/LocationExtensionsKt.java
    crashguard/android/library/e2.java
    crashguard/android/library/i2.java
    crashguard/android/library/n1.java
    crashguard/android/library/p5.java
    crashguard/android/library/v1.java
    org/osmdroid/LocationListenerProxy.java
    org/osmdroid/util/GeoPoint.java
    org/osmdroid/util/LocationUtils.java
    org/osmdroid/views/overlay/mylocation/GpsMyLocationProvider.java
    org/osmdroid/views/overlay/mylocation/IMyLocationProvider.java
    org/osmdroid/views/overlay/mylocation/MyLocationNewOverlay.java
    org/osmdroid/views/overlay/simplefastpoint/LabelledGeoPoint.java
    org/osmdroid/views/overlay/simplefastpoint/StyledLabelledGeoPoint.java
    pl/charmas/android/reactivelocation/ReactiveLocationProvider.java
    pl/charmas/android/reactivelocation/observables/location/LocationUpdatesObservable.java
    隐私数据-> 用户账户管理
    隐私数据-> 获取已安装的应用程序
    一般功能-> 获取网络接口信息 com/arlosoft/macrodroid/common/Util.java
    com/arlosoft/macrodroid/httpserver/NetworkUtils.java
    crashguard/android/library/w4.java
    隐私数据-> 读写通讯录
    隐私数据-> 屏幕截图,截取自己应用内部界面 org/osmdroid/views/CustomZoomButtonsDisplay.java
    网络通信-> HTTPS建立连接
    网络通信-> SSL证书处理
    网络通信-> javax.mail发送邮件 com/arlosoft/macrodroid/action/email/withpassword/GMailSender.java
    com/sun/mail/smtp/SMTPTransport.java
    com/sun/mail/util/logging/MailHandler.java
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/arlosoft/macrodroid/bubbleshowcase/BubbleShowCase.java
    com/arlosoft/macrodroid/utils/ScreenShotHelper.java
    dev/skomlach/common/blur/BlurUtil.java
    一般功能-> 获取Android广告ID crashguard/android/library/f0.java
    网络通信-> HTTP建立连接
    敏感行为-> 检测了是否被jdb调试
    一般功能-> 设置手机铃声,媒体音量
    进程操作-> 获取运行的进程\服务
    进程操作-> 杀死进程
    组件-> ContentProvider
    一般功能-> 获取WiFi相关信息
    一般功能-> 加载so文件
    一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/arlosoft/macrodroid/action/ContactViaAppAction.java
    com/arlosoft/macrodroid/calendar/CalendarInfo.java
    com/arlosoft/macrodroid/triggers/services/CheckCalendarService.java
    DEX-> 加载和操作Dex文件 com/faendir/rhino_android/a.java
    dev/skomlach/common/misc/SystemPropertiesProxy.java
    me/weishu/reflection/Reflection.java
    一般功能-> 查看\修改Android系统属性 com/arlosoft/macrodroid/utils/XiaomiUtilities.java
    dev/skomlach/common/misc/SystemPropertiesProxy.java
    网络通信-> OkHttpClient Connection
    网络通信-> WebView JavaScript接口
    网络通信-> WebView 相关
    设备指纹-> 查看本机号码 com/arlosoft/macrodroid/action/ForwardSMSAction.java
    网络通信-> URLConnection com/giphy/sdk/core/network/engine/DefaultNetworkSession.java
    dev/skomlach/common/network/NetworkApi.java
    网络通信-> NFC连接 com/arlosoft/macrodroid/triggers/activities/ScanTagActivity.java
    隐私数据-> 读取短信 com/arlosoft/macrodroid/triggers/services/IncomingSMSCheckerService.java
    一般功能-> 获取活动网路信息
    辅助功能accessibility相关
    网络通信-> WebView GET请求 com/arlosoft/macrodroid/HelpActivity.java
    com/arlosoft/macrodroid/action/activities/HtmlPreviewActivity.java
    隐私数据-> 获取通话记录 com/arlosoft/macrodroid/action/OpenCallLogAction.java
    隐私数据-> 发送SMS短信息 com/arlosoft/macrodroid/action/sms/SMSOutputService2.java
    一般功能-> 日历相关操作 com/arlosoft/macrodroid/common/CalendarHelper.java
    敏感行为-> 锁屏 com/arlosoft/macrodroid/action/ScreenOnAction.java
    设备指纹-> getSimOperator com/arlosoft/macrodroid/magictext/MagicTextOptions.java
    设备指纹-> 查看运营商信息 com/arlosoft/macrodroid/magictext/MagicTextOptions.java
    设备指纹-> getAllCellInfo com/arlosoft/macrodroid/celltowers/CellTowerUtils.java
    crashguard/android/library/r4.java
    设备指纹-> 获取蜂窝位置信息 com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    crashguard/android/library/r4.java
    设备指纹-> DeviceId,IMEI,MEID com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    JavaScript 接口方法 com/evgenii/jsevaluator/JavaScriptInterface.java
    设备指纹-> 查看本机IMSI crashguard/android/library/r4.java
    设备指纹-> 查看本机SIM卡序列号 crashguard/android/library/r4.java

    安全漏洞检测

    高危
    5
    警告
    11
    信息
    5
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    3 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    4 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    5 使用弱加密算法 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    6 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    9 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    10 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    12 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    13 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    14 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-3
    升级会员:解锁高级权限
    16 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    17 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限
    18 向Firebase上传文件 警告 升级会员:解锁高级权限
    19 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    20 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    21 邮件服务器 信息 升级会员:解锁高级权限
    22 此应用侦听剪贴板更改。一些恶意软件也会监听剪贴板更改 信息
    OWASP MASVS: MSTG-PLATFORM-4
    升级会员:解锁高级权限
    23 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 armeabi-v7a/liba.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strlen_chk', '__vsnprintf_chk', '__FD_SET_chk']
    True
    info
    符号被剥离
    2 armeabi-v7a/libglide-webp.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    3 armeabi-v7a/libstatic-webp.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    4 armeabi-v7a/libStatistics.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    5 armeabi-v7a/libtranslate_jni.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件
    1 检测到应用内嵌入的密钥库文件。 com/google/api/client/googleapis/google.jks
    res/raw/keystore.bks

    行为分析

    编号 行为 标签 文件
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00001 初始化位图对象并将数据(例如JPEG)压缩为位图对象 相机
    升级会员:解锁高级权限
    00002 打开相机并拍照 相机
    升级会员:解锁高级权限
    00147 获取当前位置的时间 信息收集
    位置
    升级会员:解锁高级权限
    00075 获取设备的位置 信息收集
    位置
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00023 从当前应用程序启动另一个应用程序 反射
    控制
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00035 查询已安装的包列表 反射
    升级会员:解锁高级权限
    00126 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00204 获取默认铃声 信息收集
    升级会员:解锁高级权限
    00175 获取通知管理器并取消通知 通知
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00065 获取SIM卡提供商的国家代码 信息收集
    升级会员:解锁高级权限
    00132 查询ISO国家代码 电话服务
    信息收集
    升级会员:解锁高级权限
    00123 连接到远程服务器后将响应保存为 JSON 网络
    命令
    升级会员:解锁高级权限
    00056 修改语音音量 控制
    升级会员:解锁高级权限
    00053 监视给定内容 URI 标识的数据更改(SMS、MMS 等) 短信
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00183 获取当前相机参数并更改设置 相机
    升级会员:解锁高级权限
    00064 监控来电状态 控制
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00137 获取设备的最后已知位置 位置
    信息收集
    升级会员:解锁高级权限
    00115 获取设备的最后已知位置 信息收集
    位置
    升级会员:解锁高级权限
    00011 从 URI 查询数据(SMS、CALLLOGS) 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00209 从最新渲染图像中获取像素 信息收集
    升级会员:解锁高级权限
    00210 将最新渲染图像中的像素复制到位图中 信息收集
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00016 获取设备的位置信息并将其放入 JSON 对象 位置
    信息收集
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00128 查询用户账户信息 信息收集
    账号
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00192 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00029 动态初始化类对象 反射
    升级会员:解锁高级权限
    00028 从assets目录中读取文件 文件
    升级会员:解锁高级权限
    00049 查询短信发送者的电话号码 短信
    信息收集
    升级会员:解锁高级权限
    00050 Q查询短信服务中心时间戳 短信
    信息收集
    升级会员:解锁高级权限
    00172 检查管理员权限以(可能)获取它们 admin
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00079 隐藏当前应用程序的图标 规避
    升级会员:解锁高级权限
    00193 发送短信 短信
    升级会员:解锁高级权限
    00040 发送短信 短信
    升级会员:解锁高级权限
    00161 对可访问性节点信息执行可访问性服务操作 无障碍服务
    升级会员:解锁高级权限
    00206 检查视图的文本是否包含给定的字符串 无障碍服务
    升级会员:解锁高级权限
    00207 检查视图的资源名称是否包含给定的字符串 无障碍服务
    升级会员:解锁高级权限
    00173 获取 AccessibilityNodeInfo 屏幕中的边界并执行操作 无障碍服务
    升级会员:解锁高级权限
    00039 启动网络服务器 控制
    网络
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00078 获取网络运营商名称 信息收集
    电话服务
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00199 停止录音并释放录音资源 录制音视频
    升级会员:解锁高级权限
    00044 查询该包的activity上次被使用的时间 信息收集
    反射
    升级会员:解锁高级权限
    00045 查询当前运行的应用程序名称 信息收集
    反射
    升级会员:解锁高级权限
    00131 获取当前GSM的位置并将其放入JSON中 信息收集
    位置
    升级会员:解锁高级权限
    00074 获取 IMSI 和 ISO 国家代码 信息收集
    电话服务
    升级会员:解锁高级权限
    00110 查询ICCID号码 信息收集
    电话服务
    升级会员:解锁高级权限
    00085 获取ISO国家代码并将其放入JSON中 信息收集
    电话服务
    升级会员:解锁高级权限
    00066 查询ICCID号码 信息收集
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00084 获取 ISO 国家代码和 IMSI 信息收集
    电话服务
    升级会员:解锁高级权限
    00099 获取当前GSM的位置并将其放入JSON中 信息收集
    位置
    升级会员:解锁高级权限
    00058 连接到特定的WIFI网络 WiFi
    控制
    升级会员:解锁高级权限

    敏感权限分析

    恶意软件常用权限 25/30
    android.permission.CAMERA
    android.permission.RECEIVE_BOOT_COMPLETED
    android.permission.WAKE_LOCK
    android.permission.RECEIVE_SMS
    android.permission.CALL_PHONE
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.ACCESS_FINE_LOCATION
    android.permission.VIBRATE
    android.permission.SET_WALLPAPER
    android.permission.WRITE_SETTINGS
    android.permission.SEND_SMS
    android.permission.PROCESS_OUTGOING_CALLS
    android.permission.READ_CONTACTS
    android.permission.MODIFY_AUDIO_SETTINGS
    android.permission.READ_PHONE_STATE
    android.permission.RECORD_AUDIO
    android.permission.GET_ACCOUNTS
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.GET_TASKS
    android.permission.READ_CALL_LOG
    android.permission.WRITE_CALL_LOG
    android.permission.READ_CALENDAR
    android.permission.WRITE_CALENDAR
    android.permission.PACKAGE_USAGE_STATS
    android.permission.READ_SMS
    其它常用权限 22/46
    android.permission.BLUETOOTH
    android.permission.BLUETOOTH_ADMIN
    android.permission.INTERNET
    android.permission.CHANGE_WIFI_STATE
    android.permission.ACCESS_WIFI_STATE
    android.permission.CHANGE_NETWORK_STATE
    android.permission.ACCESS_NETWORK_STATE
    android.permission.FLASHLIGHT
    android.permission.ACCESS_SUPERUSER
    com.google.android.c2dm.permission.RECEIVE
    com.google.android.gms.permission.ACTIVITY_RECOGNITION
    android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
    android.permission.ACCESS_NOTIFICATION_POLICY
    com.android.launcher.permission.INSTALL_SHORTCUT
    android.permission.FOREGROUND_SERVICE
    android.permission.ACCESS_BACKGROUND_LOCATION
    android.permission.FORCE_STOP_PACKAGES
    android.permission.ACTIVITY_RECOGNITION
    android.permission.READ_MEDIA_IMAGES
    android.permission.READ_MEDIA_AUDIO
    android.permission.READ_EXTERNAL_STORAGE
    android.permission.WRITE_EXTERNAL_STORAGE

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    192.168.x.x 安全
    没有可用的地理位置信息。
    www.tapatalk.com 安全
    IP地址: 104.20.210.88
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    macrodroidforum.com 安全
    IP地址: 31.13.70.49
    国家: 美国
    地区: 新泽西州
    城市: 克利夫顿
    查看: Google 地图

    c.tile.cloudmade.com 安全
    没有可用的地理位置信息。
    www.macrodroidforum.com 安全
    IP地址: 131.188.76.144
    国家: 美国
    地区: 新泽西州
    城市: 克利夫顿
    查看: Google 地图

    api.sparkpost.com 安全
    IP地址: 31.13.70.49
    国家: 美国
    地区: 俄勒冈
    城市: 波特兰
    查看: Google 地图

    4.domain 安全
    没有可用的地理位置信息。
    b.tile.thunderforest.com 安全
    IP地址: 131.188.76.144
    国家: 德国
    地区: 萨克森
    城市: aNiksicNimbaNimrozNinawa Ningxia Huizu Ninh Binh Ninh ThuanNippesNisavski okrug NisporeniNitriansky krajNiua
    查看: Google 地图

    b.tile.opentopomap.org 安全
    IP地址: 131.188.76.144
    国家: 德国
    地区: 拜仁
    城市: 爱尔兰根
    查看: Google 地图

    macrodroid-production.firebaseio.com 安全
    IP地址: 35.201.97.85
    国家: 美国
    地区: 密苏里州
    城市: 堪萨斯城
    查看: Google 地图

    a.tile.thunderforest.com 安全
    IP地址: 5.9.57.19
    国家: 德国
    地区: 萨克森
    城市: 法尔肯施泰因
    查看: Google 地图

    api.appbrain.com 安全
    IP地址: 172.66.40.249
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    2.domain 安全
    没有可用的地理位置信息。
    www.reddit.com 安全
    IP地址: 185.199.110.153
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    www.macrodroid.com 安全
    IP地址: 34.149.87.45
    国家: 美国
    地区: 密苏里州
    城市: 堪萨斯城
    查看: Google 地图

    a.tile.opentopomap.org 安全
    IP地址: 131.188.76.144
    国家: 德国
    地区: 拜仁
    城市: 爱尔兰根
    查看: Google 地图

    dontkillmyapp.com 安全
    IP地址: 185.199.110.153
    国家: 美国
    地区: 宾夕法尼亚
    城市: 加利福尼亚
    查看: Google 地图

    3.domain 安全
    没有可用的地理位置信息。
    tiles.wmflabs.org 安全
    没有可用的地理位置信息。
    api.mapbox.com 安全
    IP地址: 3.163.125.116
    国家: 美国
    地区: 加利福尼亚
    城市: 洛杉矶
    查看: Google 地图

    api.openweathermap.org 安全
    IP地址: 31.13.70.49
    国家: 美国
    地区: 华盛顿
    城市: 西雅图
    查看: Google 地图

    api.whatsapp.com 安全
    IP地址: 31.13.70.49
    国家: 美国
    地区: 加利福尼亚
    城市: 洛杉矶
    查看: Google 地图

    catch6.crashguard.me 安全
    没有可用的地理位置信息。
    x.giphy.com 安全
    IP地址: 199.232.193.155
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    macrodroid.oneskyapp.com 安全
    IP地址: 3.93.90.24
    国家: 美国
    地区: 弗吉尼亚州
    城市: 阿什本
    查看: Google 地图

    tiles.openseamap.org 安全
    IP地址: 195.37.132.70
    国家: 德国
    地区: 莱茵兰-普法尔茨州
    城市: 弗兰肯
    查看: Google 地图

    maps.wikimedia.org 安全
    IP地址: 198.35.26.112
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    macrodroidlink.com 安全
    IP地址: 195.179.236.185
    国家: 美国
    地区: 亚利桑那州
    城市: 凤凰
    查看: Google 地图

    medium.com 安全
    IP地址: 162.159.153.4
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    gitub.com 安全
    IP地址: 69.16.230.165
    国家: 美国
    地区: 密歇根
    城市: 兰辛
    查看: Google 地图

    backend.macrodroid.com 安全
    IP地址: 104.248.109.100
    国家: 美国
    地区: 新泽西州
    城市: 北卑尔根
    查看: Google 地图

    www.objectweb.org 安全
    IP地址: 87.228.10.221
    国家: 俄罗斯联邦
    地区: 桑克-彼得堡
    城市: 圣彼得堡
    查看: Google 地图

    trigger.macrodroid.com 安全
    IP地址: 104.248.109.100
    国家: 美国
    地区: 新泽西州
    城市: 北卑尔根
    查看: Google 地图

    pingback.giphy.com 安全
    IP地址: 151.101.65.91
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    localise.biz 安全
    IP地址: 139.162.222.111
    国家: 大不列颠及北爱尔兰联合王国
    地区: 英格兰
    城市: 伦敦
    查看: Google 地图

    basemap.nationalmap.gov 安全
    IP地址: 3.168.147.84
    国家: 美国
    地区: 加利福尼亚
    城市: 洛杉矶
    查看: Google 地图

    twitter.com 安全
    IP地址: 162.159.140.229
    国家: 加拿大
    地区: 安大略
    城市: 多伦多
    查看: Google 地图

    giphy.com 安全
    IP地址: 195.179.236.185
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    b.tile.cloudmade.com 安全
    没有可用的地理位置信息。
    openptmap.org 安全
    IP地址: 88.99.141.112
    国家: 德国
    地区: 萨克森
    城市: 法尔肯施泰因
    查看: Google 地图

    www.macrodroidlink.com 安全
    IP地址: 195.179.236.185
    国家: 美国
    地区: 亚利桑那州
    城市: 凤凰
    查看: Google 地图

    tile.openstreetmap.org 安全
    IP地址: 151.101.129.91
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    s3.amazonaws.com 安全
    IP地址: 16.15.177.54
    国家: 美国
    地区: 弗吉尼亚州
    城市: 阿什本
    查看: Google 地图

    yaml.org 安全
    IP地址: 185.199.109.153
    国家: 美国
    地区: 宾夕法尼亚
    城市: 加利福尼亚
    查看: Google 地图

    a.tile.cloudmade.com 安全
    没有可用的地理位置信息。
    x-qa.giphy.com 安全
    IP地址: 199.232.193.155
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    1.domain 安全
    没有可用的地理位置信息。
    api.giphy.com 安全
    IP地址: 151.101.65.91
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    c.tile.thunderforest.com 安全
    IP地址: 88.99.70.11
    国家: 德国
    地区: 萨克森
    城市: 法尔肯施泰因
    查看: Google 地图

    buy.stripe.com 安全
    IP地址: 151.101.0.176
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    tinyurl.com 安全
    IP地址: 104.17.112.233
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    openweathermap.org 安全
    IP地址: 88.99.70.11
    国家: 德国
    地区: 萨克森
    城市: 法尔肯施泰因
    查看: Google 地图

    phone.firebase 安全
    没有可用的地理位置信息。
    www.amazon.com 安全
    IP地址: 13.249.119.161
    国家: 美国
    地区: 佐治亚州
    城市: 亚特兰大
    查看: Google 地图

    wms.chartbundle.com 安全
    没有可用的地理位置信息。
    catch.crashguard.me 安全
    IP地址: 143.198.150.92
    国家: 美国
    地区: 加利福尼亚
    城市: 圣克拉拉
    查看: Google 地图

    overlay.openstreetmap.nl 安全
    IP地址: 93.186.176.173
    国家: 荷兰(王国)
    地区: 北荷兰省
    城市: 阿姆斯特丹
    查看: Google 地图

    www.dontkillmyapp.com 安全
    IP地址: 185.199.110.153
    国家: 美国
    地区: 宾夕法尼亚
    城市: 加利福尼亚
    查看: Google 地图

    nominatim.openstreetmap.org 安全
    IP地址: 140.211.167.100
    国家: 美国
    地区: 俄勒冈
    城市: 尤金
    查看: Google 地图

    apkpure.com 安全
    IP地址: 172.67.8.127
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    www.tensorflow.org 安全
    IP地址: 172.217.14.110
    国家: 美国
    地区: 加利福尼亚
    城市: 洛杉矶
    查看: Google 地图

    c.tile.opentopomap.org 安全
    IP地址: 131.188.76.144
    国家: 德国
    地区: 拜仁
    城市: 爱尔兰根
    查看: Google 地图

    www.openstreetmap.org 安全
    IP地址: 104.21.88.66
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    手机号提取

    URL链接分析

    URL信息 源码文件
    https://sourceforge.net/projects/pixelextended/files/lemonadep/PixelExtended-5.8_lemonadep-13.0-20230507-1706-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/recovery-12-13-moonstone-sunstone-teamwin-recovery-project-for-xiaomi-poco-x5-redmi-note-12-5g.4632979
    https://sourceforge.net/projects/cepheus/files/recovery/OrangeFox-Unofficial-cepheus-A14retrofit-02Jan2024.zip/download
    https://raw.githubusercontent.com/kutemeikito/Ryzen-Script/master/ginkgo.png
    https://sourceforge.net/projects/crdroid/files/kebab/10.x/recovery
    https://t.me/penord
    https://forum.xda-developers.com/redmi-note-5-pro/development/recovery-twrp-3-2-1-0-whyred-t3766113
    https://github.com/lucasponez
    https://forum.xda-developers.com/galaxy-note-9/samsung-galaxy-note-9-snapdragon-roms-kernels-recoveries--other-development/recovery-twrp-galaxy-note9-snapdragon-t3845536
    https://camo.githubusercontent.com/3f833020eb7cd6aab7c72fe4f780828a897a0e55b9043c8b530858dfafbec3d4/687474703a2f2f63646e322e67736d6172656e612e636f6d2f76762f706963732f7869616f6d692f7869616f6d692d7265646d692d332d70726f2d322e6a7067
    http://forum.xda-developers.com/tornado-348/orig-development/recovery-twrp-2-8-5-0-touch-recovery-t3042096
    https://forum.xda-developers.com/gemini-pda/development/recovery-twrp-3-2-1-0-t3763855
    https://telegra.ph/file/d44358afe0fe98893c1f7.png
    https://forum.xda-developers.com/t/rom-official-stable-13-mido-pixelexperience-aosp.4423487
    https://sourceforge.net/projects/nikgapps/files/Config-Releases/NikGapps-U/06-May-2024/NikGapps-Zed_Restore-arm64-14-20240506-unofficial.zip/download
    https://fdn2.gsmarena.com/vv/pics/samsung/samsung-galaxy-a10-0.jpg
    https://forum.xda-developers.com/t/4441693
    http://forum.xda-developers.com/galaxy-nexus/development/recovery-twrp-2-7-1-0-touch-recovery-t1592689
    https://forum.xda-developers.com/zenfone-4-selfie/development/recovery-twrp-3-4-0-0-zenfone-4-selfie-t4129731
    https://paypal.me/TheMarc43
    https://github.com/CBG-leeco
    https://forum.xda-developers.com/t/recovery-official-twrp-3-6-0_9-recovery-k3g.4401639
    https://xdaforums.com/t/twrp-for-motorola-moto-g52-rhode.4647336
    https://t.me/anandhansprojects_chat
    https://t.me/Atharva_RM6785_Chat
    http://forum.xda-developers.com/showthread.php?t=3350351
    http://forum.xda-developers.com/crossdevice-dev/android-one-secondgeneration-crossdevice-original-android-development/recovery-twrp-t3353364
    https://sourceforge.net/projects/pixelextended/files/beyondx/PixelExtended-5.9_beyondx-13.0-20230809-0903-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/rom-13-fajita-official-pixelexperience-13-aosp-oneplus-6t.4500721
    https://forum.xda-developers.com/mi-6/development/recovery-twrp-xiaomi-mi-6-t3619822
    https://forum.xda-developers.com/t/recovery-twrp-3-5-0_10-0-teamwin-recovery-project-redfin-testing.4240711
    https://forum.xda-developers.com/t/rom-11-0-official-project-sakura-arm64-galaxy-a20.4250309
    https://forum.xda-developers.com/t/rom-11-0-beryllium-aospk-the-kraken-project-2020-12-12.4202055
    https://forum.xda-developers.com/t/rom-official-13-0-galaxy-s10-e-5g-pixelextended-aosp-encryption.4501505
    https://t.me/paytonpe
    https://forum.xda-developers.com/zenfone-4-2017/development/recovery-twrp-3-1-1-0-ze554kl-t3692195
    https://forum.xda-developers.com/t/rom-12-phoenix-phoenixin-pixelexperience-aosp.4366787
    https://forum.xda-developers.com/t/rom-a11-projectsakura-5-2-official-realme-c2.4329247
    https://sourceforge.net/projects/crdroid/files/stone/10.x/recovery
    https://forum.xda-developers.com/t/rom-13-0-munch-official-pixel-extended-rom-10-03-2023.4563441
    https://forum.xda-developers.com/m/hisoka_simp.11481799
    https://forum.xda-developers.com/t/rom-13-0-bonito-pixel-experience-aosp.4499563
    https://t.me/sparkx00td
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-2-for-xiaomi-redmi-note-8-8t-ginkgo-willow.4301393
    https://sourceforge.net/projects/pixelextended/files/beyond2lte/PixelExtended-5.9_beyond2lte-13.0-20230809-0609-OFFICIAL.zip/download
    https://forum.xda-developers.com/galaxy-note-9/development/recovery-twrp-galaxy-note9-exynos-t4097441
    https://github.com/soumyajit007-creator
    https://forum.xda-developers.com/zenfone-4-pro/development/recovery-twrp-3-1-1-0-zs551kl-t3692186
    https://sourceforge.net/projects/crdroid/files/lemonadep/10.x/recovery
    https://forum.xda-developers.com/t/4434401
    http://forum.xda-developers.com/showthread.php?t=1647575
    http://forum.xda-developers.com/google-nexus-5/orig-development/recovery-twrp-2-7-1-0-touch-recovery-t2511507
    https://xdaforums.com/t/recovery-11-chopin-teamwin-recovery-project-for-poco-x3-gt-redmi-note-10-pro-5g.4669665
    https://download.havoc-os.com/raphael/Havoc-OS-v4.16-20220423-raphael-Official-GApps.zip
    https://forum.xda-developers.com/t/4520469
    https://forum.xda-developers.com/android/development/twrp-twrp-3-3-0-0-umidigi-one-max-t3926615
    http://forum.xda-developers.com/note-4/orig-development/tool-utility-twrp-2-8-1-x-teamwin-t2956011
    https://forum.xda-developers.com/redmi-note-7/development/rom-pixel-experience-t4207151
    https://forum.xda-developers.com/t/rom-official-oos-cam-pixel-extended-rom-android-13-0-lemonadep-20-04-23.4456631
    https://forum.xda-developers.com/realme-x2/development/recovery-unofficial-twrp-realme-x2-t4011231
    http://forum.xda-developers.com/showthread.php?t=2706982
    https://forum.xda-developers.com/t/rom-13-0-sunfish-pixelexperience-aosp.4548911
    https://forum.xda-developers.com/m/nift4.9942894
    https://i01.appmifile.com/v1/MI_18455B3E4DA706226CF7535A58E875F0267/pms_1551087520.34558030.jpg
    https://forum.xda-developers.com/t/recovery-twrp-3-5-1-for-galaxy-a10-exynos-series-sm-a105-9-march-2021.4212641
    https://forum.xda-developers.com/t/4453453
    https://forum.xda-developers.com/t/rom-13-0-camellia-official-pixel-extended-rom-v5-10-15-08-2023.4594869
    https://forum.xda-developers.com/realme-3/development/recovery-twrp-3-3-x-realme-3-t3934252
    https://forum.xda-developers.com/t/recovery-11-unofficial-teamwin-recovery-project.4289455
    http://forum.xda-developers.com/showthread.php?t=3060188
    https://github.com/MindTheGapps/14.0.0-arm64/releases/tag/MindTheGapps-14.0.0-arm64-20240225_232108
    http://forum.xda-developers.com/showthread.php?t=1615990
    http://forum.xda-developers.com/galaxy-nexus/sprint-develop/recovery-twrp-2-7-1-0-touch-recovery-t1592691
    http://forum.xda-developers.com/mi-5/development/recovery-twrp-xiaomi-mi-5-t3412123
    http://forum.xda-developers.com/t/recovery-official-twrp-3-5-0_9-0-simba6_cricket-alcatel-idol-5-recovery.4222617
    https://forum.xda-developers.com/t/rom-11-chef-pixelexperience-normal-plus-aosp.4302671
    https://download.havoc-os.com/surya/Havoc-OS-v5.7-20220718-surya-Official-GApps.zip
    https://forum.xda-developers.com/t/rom-official-13-oneplus-nord-avicii-pixel-experience-aosp.4540109
    https://forum.xda-developers.com/t/recovery-unofficial-twrp-3-7-0-for-galaxy-s5-mini-qualcomm.4590967
    https://forum.xda-developers.com/t/4441695
    https://fdn2.gsmarena.com/vv/bigpic/oppo-realme-2-pro.jpg
    https://forum.xda-developers.com/galaxy-a8-2018/samsung-galaxy-a8-2018-roms-kernels-recoveries--other-development/recovery-twrp-3-2-2-0-galaxy-a8-2018-t3818201
    https://forum.xda-developers.com/t/rom-13-unofficial-ota-pixelexperience-pixelexperience-plus-aosp-for-note-10-series-dynamic-encryption.4523537
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-r-official-monthly-updates-gapps.4261405
    https://www.paypal.com/paypalme/nathankits
    https://forum.xda-developers.com/mi-mix-3/development/recovery-unofficial-twrp-recovery-t3901261
    https://forum.xda-developers.com/t/twrp-for-the-lenovo-z5-pro-gt-heart.4328745
    https://sourceforge.net/projects/nikgapps/files/Elite-Releases/crdroid-official/NikGapps-U/20-Apr-2024/NikGapps-crdroid-official-arm64-14-20240420-signed.zip/download
    https://sourceforge.net/projects/crdroid/files/walleye/10.x/recovery
    https://forum.xda-developers.com/c9-pro/development/twrp-sm-c900f-sm-c900y-galaxy-c9-pro-t3652180
    https://forum.xda-developers.com/grand-prime/development/official-twrp-3-x-grand-prime-sm-g530t-t3533998
    https://downloads.spark-os.live/?dir=mojito
    https://forum.xda-developers.com/t/rom-13-0-oneplus-7t-official-pixel-experience-aosp.4401287
    https://downloads.spark-os.live/?dir=a20
    https://forum.xda-developers.com/t/rom-12-0-sunfish-pixelexperience-aosp.4392819
    https://forum.xda-developers.com/realme-2/development/recovery-twrp-3-2-3-x-t4014755
    https://sourceforge.net/projects/crdroid/files/lemonade/10.x/recovery
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-2-for-galaxy-a72-4g.4278031
    https://sourceforge.net/projects/pixelextended/files/d1/PixelExtended-5.9_d1-13.0-20230809-1155-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/recovery-12-taoyao-teamwin-recovery-project-for-xiaomi-12-lite.4520817
    https://sourceforge.net/projects/motorola-sdm660-platform/files/fourteen/beckham/recoverys/boot-cr14.img/download
    https://forum.xda-developers.com/realme-xt/development/recovery-unofficial-twrp-realme-xt-beta-t4044571
    https://forum.xda-developers.com/t/rom-13-munch-pixelexperience-official-aosp.4559383
    https://telegra.ph/file/e06852fd6da8fa1d75cb0.png
    https://downloads.spark-os.live/?dir=alioth
    https://forum.xda-developers.com/t/recovery-unofficial-twrp-3-7-0_11-for-galaxy-a50.4581017
    https://forum.xda-developers.com/t/rom-11-unoffical-herolte-pixelexperience-aosp.4276777
    https://sourceforge.net/projects/crdroid/files/enchilada/10.x/crDroidAndroid-14.0-20240513-enchilada-v10.4_boot.img/download
    https://raw.githubusercontent.com/ancient-devices/ancient_official_devices/main/DRG.png
    http://forum.xda-developers.com/showthread.php?t=2498746
    https://forum.xda-developers.com/t/rom-official-12-galaxy-s10-e-5g-pixelexperience-aosp-encryption.4406323
    https://forum.xda-developers.com/mi-8/development/recovery-unofficial-twrp-recovery-t3893823
    https://forum.xda-developers.com/t/beta-12-0-pixel-experience-12-oneplus-5-5t-dumpling-cheeseburger.4351697
    http://forum.xda-developers.com/s7-edge/development/recovery-official-twrp-hero2lte-3-0-0-0-t3334084
    http://forum.xda-developers.com/redmi-note-3/xiaomi-redmi-note-3-mediatek-roms-kernels-recoveries--other-development/official-twrp-redmi-note-3-mtk-t3395841
    https://forum.xda-developers.com/mi-mix-3/development/recovery-unofficial-twrp-xiaomi-mi-mix-t3941867
    https://sourceforge.net/projects/pixelextended/files/d2x/PixelExtended-5.9_d2x-13.0-20230809-1754-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/rom-a11-official-project-sakura-5-1.4298931
    https://sourceforge.net/projects/crdroid/files/guacamole/10.x/recovery
    https://forum.xda-developers.com/xperia-zr/orig-development/ub-twrp-v3-2-1-xperia-zr-t3744868
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-2-lemonadep-official.4302751
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-r-official-monthly-updates-gapps.4261403
    https://github.com/MindTheGapps/14.0.0-arm64/releases/tag/MindTheGapps-14.0.0-arm64-20231025_234300
    https://forum.xda-developers.com/u11/development/recovery-twrp-touch-recovery-t3617028
    http://forum.xda-developers.com/showthread.php?p=32965365
    https://forum.xda-developers.com/p8lite/p8-lite-2017-development/recovery-twrp-huawei-p8-lite-2017-t4113153
    https://forum.xda-developers.com/galaxy-a40/development/recovery-twrp-galaxy-a40-t4025587
    https://forum.xda-developers.com/note-4/snapdragon-dev/recovery-twrp-3-3-1-0-t3933427
    https://github.com/markkey014
    https://forum.xda-developers.com/android/development/recovery-twrp-3-3-0-0-oukitel-k10-t3925703
    https://forum.xda-developers.com/t/rom-official-11-0-tucana-pixel-experience-aosp-2021-09-22.4337385
    https://forum.xda-developers.com/t/rom-13-moto-g7-plus-pixelexperience-aosp.4605383
    https://forum.xda-developers.com/showthread.php?t=3826362
    https://download.havoc-os.com/lavender/Havoc-OS-v5.7-20220711-lavender-Official-GApps.zip
    https://forum.xda-developers.com/t/rom-11-rosy-project-sakura-unofficial.4336989
    https://fdn2.gsmarena.com/vv/bigpic/xiaomi-redmi-note10-pro.jpg
    https://forum.xda-developers.com/t/rom-official-oos-cam-pixel-extended-rom-v5-8-android-13-0-lemonade-07-05-2023.4447241
    https://www.paypal.com/paypalme/kubersharma001
    https://avatars.githubusercontent.com/u/16484432?v=4
    https://sourceforge.net/projects/pixelextended/files/d2s/PixelExtended-5.9_d2s-13.0-20230809-1454-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/recovery-unofficial-twrp-for-asus-rog-phone-5-rog-phone-5s.4333661
    https://raw.githubusercontent.com/HsyHusker/miscstuff/main/lenovo_z5s_device_picture-orange.png
    http://forum.xda-developers.com/nexus-9/orig-development/recovery-twrp-2-8-2-0-touch-recovery-t2944788
    https://forum.xda-developers.com/t/recovery-official-twrp-v3-7-0-for-galaxy-j1-2016-j120h.4511897
    https://forum.xda-developers.com/m/azoller1.4202973
    https://forum.xda-developers.com/redmi-note-8-pro/development/recovery-twrp-3-3-1-0-touch-recovery-t4039691
    https://forum.xda-developers.com/t/official-tests-twrp-for-the-lenovo-z6-pro-zippo.4320609
    https://download.havoc-os.com/nairo/Havoc-OS-v5.7-20220711-nairo-Official-GApps.zip
    https://forum.xda-developers.com/t/4355535
    https://forum.xda-developers.com/max-m2/development/recovery-twrp-3-3-0-x-t3926913
    https://forum.xda-developers.com/t/recovery-pre-official-twrp-3-4-0-0-for-samsung-galaxy-a70.4194039
    https://forum.xda-developers.com/t/recovery-11-official-teamwin-recovery-project.4374115
    https://sourceforge.net/projects/crdroid/files/topaz/10.x/recovery
    http://forum.xda-developers.com/htc-one/development/recovery-htc-one-dual-sim-802w-802d-t2982133
    https://downloads.spark-os.live/?dir=surya
    https://github.com/Patriot-06
    http://forum.xda-developers.com/lg-g5/development/recovery-team-win-recovery-project-lg-g5-t3363047
    https://github.com/MindTheGapps/14.0.0-arm64/releases/latest
    http://forum.xda-developers.com/showthread.php?t=3147051
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-redmi-9c-nfc.jpg
    https://paypal.me/ChrisdelaC
    https://telegra.ph/file/c94ed24984edd127e5b1c.png
    https://avatars.githubusercontent.com/u/66974833?v=4
    http://forum.xda-developers.com/showthread.php?t=1997878
    https://forum.xda-developers.com/showthread.php?t=3793837
    https://sourceforge.net/projects/haky86/files/SamsungGalaxyA71/Recoveries/crDroid/14.x/recovery-crDroidAndroid-14.0-20240426-a71-v10.4.tar/download
    http://forum.xda-developers.com/htc-10/development/recovery-twrp-touch-recovery-t3358139
    http://forum.xda-developers.com/nook-tablet/development/recovery-twrp-2-8-5-1-touch-recovery-t3034670
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-0_9-0-n5100-n5110-n5120.4236863
    http://forum.xda-developers.com/showthread.php?t=2679825
    https://downloads.spark-os.live/?dir=vince
    https://t.me/arixeloroms
    https://sourceforge.net/projects/nikgapps/files/Releases/NikGapps-U/07-Mar-2024/NikGapps-basic-arm64-14-20240307-signed.zip/download
    https://forum.xda-developers.com/t/rom-12-0-taimen-pixelexperience-aosp-official.4365915
    https://sourceforge.net/projects/crdroid/files/hotdogb/10.x/recovery
    https://forum.xda-developers.com/t/rom-un-official-12-beta-arrowos-vanilla-gapps-aosp.4353927/rnrnTelegram
    https://sourceforge.net/projects/nikgapps/files/Elite-Releases/crdroid-official/NikGapps-U
    https://forum.xda-developers.com/t/4355029
    https://paypal.me/masemoel
    https://forum.xda-developers.com/t/rom-official-pixel-extended-rom-v5-10-android-13.4584655
    https://forum.xda-developers.com/lg-spirit/development/recovery-unofficial-twrp-lg-spirit-h440n-t3564488
    https://forum.xda-developers.com/t/rom-official-11-0-beta-x01ad-pixel-experience.4183371
    https://xdaforums.com/t/recovery-official-twrp-recovery-for-tecno-spark-8c-kg5j-kelly.4642352
    https://xdaforums.com/t/rom-official-pixel-extended-mi-a2-jasmine_sprout.4550155
    https://downloads.spark-os.live/?dir=RMX1971
    http://forum.xda-developers.com/honor-7/development/recovery-twrp-recovery-plank-honor-7-t3366622
    https://nikgapps.com
    https://sourceforge.net/projects/crdroid/files/hotdogg/10.x/recovery
    https://github.com/iusmac/recovery_rova/releases
    http://forum.xda-developers.com/galaxy-tab-s/orig-development/recovery-twrp-2-7-1-0-touch-recovery-t2817100
    https://www.paypal.com/paypalme/chettyneil
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-poco-x2-1.jpg
    https://forum.xda-developers.com/t/rom-11-0-official-olives-project-sakura-v5-1-for-redmi-8-8a-8a-dual-unified.4306071
    https://t.me/SparkOSMiatoll
    https://forum.xda-developers.com/mi-note-2/development/recovery-twrp-xiaomi-mi-note-2-t3774171
    https://raw.githubusercontent.com/ancient-devices/ancient_official_devices_gallery/main/Nokia8.png
    https://forum.xda-developers.com/t/rom-volte-official-cph1859-61-project-sakura-5-r-24-03-2021.4128811
    https://sourceforge.net/projects/pixelextended/files/munch/PixelExtended-5.7_munch-13.0-20230420-1507-OFFICIAL.zip/download
    https://forum.xda-developers.com/m/dsashwin.11355545
    https://forum.xda-developers.com/android/development/twrp-twrp-3-3-0-0-oukitel-wp1-t3933827
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-0_9-0-i9300-i9305.4241781/post-84590975
    https://forum.xda-developers.com/t/rom-11-enchilada-pixelexperience-aosp-official.4286169
    https://forum.xda-developers.com/t/unofficial-unified-twrp-recovery-for-8-5g-narzo-30-5g.4406121
    https://download.havoc-os.com/alioth/Havoc-OS-v5.7-20220719-alioth-Official-GApps.zip
    https://sourceforge.net/projects/crdroid/files/toco/10.x/recovery/recovery-20240111.img/download
    https://sourceforge.net/projects/crdroid/files/gta4xlwifi/10.x/recovery/recovery-20240210.img/download
    https://fdn2.gsmarena.com/vv/pics/oneplus/oneplus-nord-2-5g-1.jpg
    http://forum.xda-developers.com/mi-mix/development/recovery-official-twrp-xiaomi-mi-mix-t3498960
    http://forum.xda-developers.com/android/development/recovery-official-twrp-gteslte-galaxy-t3419219
    https://wiki.lineageos.org/images/devices/d1.png
    http://forum.xda-developers.com/one-a9/orig-development/recovery-twrp-touch-recovery-t3257023
    https://forum.xda-developers.com/t/rom-12-tissot-pixelexperience-aosp-beta.4351515
    https://downloads.spark-os.live/?dir=davinci
    https://forum.xda-developers.com/m/hmtheboy154.9207498
    https://forum.xda-developers.com/t/rom-14-begonia-begoniain-pixel-experience-official-aosp.4196041
    http://forum.xda-developers.com/showthread.php?t=1864048
    https://forum.xda-developers.com/t/rom-official-pixel-extended-rom-v5-10-android-13-martini-17-08-23.4609307
    https://forum.xda-developers.com/t/rom-official-13-dre-pixelexperience-for-oneplus-nord-n200-5g-aosp.4592973
    https://nikgapps.com/crdroid-official
    https://forum.xda-developers.com/t/rom-12-0-oneplus-7t-pro-official-pixel-experience-aosp.4401291
    https://paypal.me/thatisjigen
    https://eu.dl.twrp.me/mojito
    https://downloads.spark-os.live/?dir=violet
    https://forum.xda-developers.com/t/rom-12-sakura-sakurain-pixel-experience-official-aosp.4390723
    http://forum.xda-developers.com/galaxy-note-3/galaxy-note-3-exynos-android-development/recovery-official-twrp-ha3g-t3406899
    https://files.danielml.dev/android/porsche/arrow-recovery.ziprn
    https://forum.xda-developers.com/le-max-2/development/test-twrp-3-2-1-0-leeco-le-max-2-t3734209
    https://forum.xda-developers.com/t/rom-13-0-oneplus-7-pro-official-pixel-experience-aosp.4401289
    https://t.me/spark_tulip
    https://t.me/eureka_support_group2
    https://forum.xda-developers.com/moto-z-play/development/recovery-unofficial-twrp-moto-z-play-t3495629
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-1_10-0-twrp-for-poco-x2-k30.4223889
    https://forum.xda-developers.com/t/updated-13-04-2022-rom-official-12-1-twelve-pixel-experience-for-k30-pro-zoom-poco-f2-pro-lmi-lmipro.4275995
    https://github.com/redhat-developer/vscode-java/blob/master/language-support/java/java.tmLanguage.json
    https://forum.xda-developers.com/smartwatch/amazfit/twrp-unofficial-twrp-3-x-recovery-t3851089
    https://forum.xda-developers.com/t/rom-official-12-0-beryllium-pixel-experience-aosp-2022-01-19.4390697
    https://forum.xda-developers.com/galaxy-s5-mini/orig-development/recovery-twrp-3-1-1-exynos-t3626646
    https://downloads.spark-os.live/?dir=vayu
    https://raw.githubusercontent.com/skittels15/banners/main/Redmi-8.jpg
    https://sourceforge.net/projects/pixelextended/files/ginkgo/PixelExtended-5.10_ginkgo-13.0-20230821-1307-OFFICIAL.zip/download
    https://www.paypal.com/paypalme/penetrator007
    https://sourceforge.net/projects/haky86/files/SamsungGalaxyA70/Recoveries/crDroid/14.x/crDroidAndroid-14.0-20231202-a70q-v10.0-BETA.tar/download
    http://forum.xda-developers.com/showthread.php?t=1400649
    https://avatars.githubusercontent.com/u/61414264?v=4
    https://github.com/Nasir-buddy
    https://sourceforge.net/projects/pixelextended/files/veux/PixelExtended-5.7_veux-13.0-20230420-1057-OFFICIAL.zip/download
    https://sourceforge.net/projects/crdroid/files/raphael/10.x/recovery
    https://sourceforge.net/projects/darkjoker360-developements/files/Nothing/Phone1/ROM/crdroid/v10.x/recovery
    https://downloads.spark-os.live/?dir=ginkgo
    https://sourceforge.net/projects/pixelextended/files/perseus/PixelExtended-5.10_perseus-13.0-20230815-0935-OFFICIAL.zip/download
    https://telegra.ph/file/dcb7beaa7dacae5fe6d83.png
    http://forum.xda-developers.com/kindle-fire-hd/7-development/unlock-kfsowi-bootloader-unlock-t3262770
    https://github.com/MindTheGapps/14.0.0-arm64/releases
    https://fdn2.gsmarena.com/vv/pics/realme/realme-c2-1.jpg
    https://sourceforge.net/projects/crdroid/files/mars/10.x/recovery
    https://forum.xda-developers.com/t/rom-12-1-official-arrowos-12-1-for-oneplus-9r.4473639
    https://forum.xda-developers.com/t/recovery-twrp-for-goya-sm-t110-sm-t111.4388461
    https://forum.xda-developers.com/t/rom-13-mojito-sunny-pixel-experience-official-aosp.4264285
    https://sourceforge.net/projects/wsa-mtg/files/arm64
    https://forum.xda-developers.com/nabi-2/general/nabi-nabi-se-discussion-thread-t3770816
    https://forum.xda-developers.com/mi-mix-2/development/recovery-twrp-3-2-1-0-xiaomi-mi-mix-2-t3780525
    https://forum.xda-developers.com/t/rom-13-moto-g6-plus-pixelexperience-aosp.4605381
    https://t.me/havoc_daisy
    http://forum.xda-developers.com/android/development/recovery-twrp-3-0-2-0-pantech-sky-vega-t3509462
    https://sourceforge.net/projects/crdroid/files/barbet/10.x/recovery
    https://forum.xda-developers.com/t/rom-11-rosy-pixelexperience-aosp-official-2021-02-05.4083285
    http://forum.xda-developers.com/tmobile-lg-g5/development/recovery-team-win-recovery-project-lg-g5-t3349499
    https://forum.xda-developers.com/t/rom-12-river-pixelexperience-aosp.4394653
    https://forum.xda-developers.com/zuk-z2-pro/development/teamwin-recovery-project-3-2-3-zuk-z2-t3903727
    https://forum.xda-developers.com/t/rom-13-davinci-pixelexperience-aosp.4570637
    https://forum.xda-developers.com/oneplus-3/oneplus-3--3t-cross-device-development/recovery-official-twrp-touch-recovery-t3742894
    http://forum.xda-developers.com/showthread.php?t=2460586
    https://forum.xda-developers.com/t/rom-14-mojito-sunny-pixel-experience-official-aosp.4264285
    https://forum.xda-developers.com/t/official-rom-11-0-pixel-experience-11-oneplus-5-5t-dumpling-cheeseburger.4198963
    http://forum.xda-developers.com/one-m9/orig-development/recovery-twrp-touch-recovery-t3066720
    https://github.com/BiTGApps/BiTGApps-Release/releases/download/v3.0/BiTGApps-arm64-14.0.0-v3.0-CORE.zip
    https://orangefox.download/device/munch
    https://github.com/ZenkaBestia
    https://github.com/dimasyudhaofficial
    https://forum.xda-developers.com/nokia-6-2/development/unofficial-twrp-3-3-1-0-team-win-t3999433
    https://sourceforge.net/projects/crdroid/files/courbet/10.x/recovery.img/download
    https://sourceforge.net/projects/crdroid/files/lemonades/10.x/recovery.img/download
    https://forum.xda-developers.com/t/twrp-coral-official.4111017
    https://telegra.ph/file/856849d62c30dc3a2679a.png
    https://t.me/Uchiha_Clan_Begonia
    https://sourceforge.net/projects/nikgapps/files/Config-Releases/NikGapps-U/13-May-2024/NikGapps-crDroid-redbull-arm64-14-20240513-unofficial.zip
    http://forum.xda-developers.com/showthread.php?t=2515656
    https://forum.xda-developers.com/lenovo-a7000/development/deviltwrp-lenovo-a7000-t3552201
    http://forum.xda-developers.com/showthread.php?t=1852183
    https://tinyurl.com/donatetopintos
    https://forum.xda-developers.com/u12-plus/development/recovery-unofficial-twrp-3-2-2-0-htc-t3819343
    https://forum.xda-developers.com/t/rom-13-motorola-edge-20-berlin-pixelexperience-aosp.4605369
    https://sourceforge.net/projects/crdroid/files/a73xq/10.x/recovery.img/download
    http://forum.xda-developers.com/showthread.php?t=3060199
    http://forum.xda-developers.com/shield-tv/development/recovery-twrp-shield-android-tv-t3510456
    https://forum.xda-developers.com/t/recovery-alpha-teamwin-recovery-project.4268563
    http://forum.xda-developers.com/hot-2/orig-development/official-twrp-infinix-hot-2-t3394989
    https://sourceforge.net/projects/motorola-sdm660-platform/files/fourteen/evert/recoverys/boot-cr14.img/download
    https://github.com/neilchetty/releases/releases/tag/25102022
    https://files.danielml.dev/android/sweet/arrow-13.1/arrow-recovery.img
    https://raw.githubusercontent.com/oghe3003/official_device_xiaomi/main/alioth.png
    http://forum.xda-developers.com/galaxy-nexus/verizon-develop/recovery-twrp-2-7-1-0-touch-recovery-t1615168
    https://devuploads.com/an6rivl62feq
    https://www.paypal.me/patriot235
    https://forum.xda-developers.com/mi-9t/development/official-pixelexperience-10-davinci-t4151687
    https://forum.xda-developers.com/xperia-tablet-z/orig-development/ub-twrp-v3-2-1-xperia-tablet-z-t3735110
    https://forum.xda-developers.com/t/rom-11-lake-pixelexperience-normal-plus-aosp.4247259
    http://forum.xda-developers.com/ace-4/development/recovery-twrp-3-0-0-0-samsung-galaxy-t3311593
    https://forum.xda-developers.com/t/recovery-twrp-for-infinix-hot-12-play-lion.4598241
    https://sourceforge.net/projects/crdroid/files/sagit/10.x/recovery
    https://www.paypal.com/paypalme/TH779
    https://forum.xda-developers.com/t/rom-13-0-flame-pixelexperience-aosp.4518693
    https://wiki.lineageos.org/images/devices/beyondx.png
    https://forum.xda-developers.com/zenfone-4-max/development/recovery-twrp-3-1-1-0-asus-zenfone-4-max-t3684498
    https://github.com/VitorSSSouza
    https://github.com/textmate/html.tmbundle/blob/master/Syntaxes/HTML.plist
    https://paypal.me/itsmarkkey
    https://t.me/rn10potato
    https://forum.xda-developers.com/galaxy-s4/general/recovery-twrp-3-2-3-0-t3878421
    https://forum.xda-developers.com/t/rom-official-11-0-12-0-kunlun2-pixel-experience-for-lenovo-z6-lite-aosp.4078791
    https://forum.xda-developers.com/t/rom-11-mojito-sunny-project-sakura-official-aosp.4325663
    https://forum.xda-developers.com/t/rom-13-sakura-sakurain-pixel-experience-official-aosp.4390723
    https://forum.xda-developers.com/mi-note-10/development/recovery-unofficial-twrp-xiaomi-mi-note-t4015805
    https://forum.xda-developers.com/mate-10/development/recovery-twrp-3-2-1-0-touch-recovery-t3752399
    http://forum.xda-developers.com/g4/development/recovery-twrp-3-touch-recovery-t3442424
    https://kubersharma001.com/arrowos-for-redmi-note-11-pro-plus-5g-and-poco-x4-pro-5g
    http://forum.xda-developers.com/showthread.php?t=2727406
    https://download.havoc-os.com/hotdog/Havoc-OS-v5.7-20220710-hotdog-Official-GApps.zip
    https://sourceforge.net/projects/pixelextended/files/jasmine_sprout/PixelExtended-5.10_jasmine_sprout-13.0-20231005-1409-OFFICIAL.zip/download
    https://t.me/UmaruchanSupport
    https://forum.xda-developers.com/lg-g6/development/recovery-twrp-3-1-x-t3627595/post72812617
    https://paypal.me/rajkale99
    http://forum.xda-developers.com/note5/orig-development/twrp-2-8-7-0-official-t3195262
    https://t.me/sparkredmi7
    https://forum.xda-developers.com/t/4368929
    https://forum.xda-developers.com/lenovo-zuk-z2/development/pre-official-teamwin-recovery-project-3-t3899166
    https://t.me/tribual_mi9
    https://t.me/spkal01hub
    https://forum.xda-developers.com/t/rom-12-beckham-pixelexperience-12-official-aosp.4358873
    https://sourceforge.net/projects/crdroid/files/husky/10.x/recovery
    https://sourceforge.net/projects/crdroid/files/gta4xl/10.x/recovery/recovery-20240210.img/download
    https://ko-fi.com/beerdmann
    https://sourceforge.net/projects/nikgapps/files/Releases/NikGapps-U/07-Nov-2023
    http://forum.xda-developers.com/grand-prime/development/twrp-twrp-3-0-2-r4-fortunaxx3g-t3486433
    https://forum.xda-developers.com/rog-phone-2/development/recovery-unofficial-twrp-recovery-asus-t4026801
    https://forum.xda-developers.com/mi-cc9/development/recovery-unofficial-twrp-xiaomi-mi-9-t4029705
    https://github.com/microsoft/TypeScript-TmLanguage/commit/4d30ff834ec324f56291addd197aa1e423cedfdd
    https://fdn2.gsmarena.com/vv/bigpic/samsung-galaxy-a40.jpg
    http://forum.xda-developers.com/oneplus-x/development/unofficial-twrp-3-0-2-0-recovery-onyx-t3471584
    http://forum.xda-developers.com/showthread.php?t=3610987
    https://forum.xda-developers.com/android/development/twrp-twrp-3-3-0-0-umidigi-f1-play-t3933829
    https://forum.xda-developers.com/tab-s2/orig-development/recovery-twrp-3-2-1-0-t3719988
    https://forum.xda-developers.com/k4-note/development/recovery-twrp-3-0-2-0-touch-recovery-t3530374
    https://forum.xda-developers.com/mi-note-2/development/rom-pixel-experience-t4207145
    https://forum.xda-developers.com/t/4399579
    https://forum.xda-developers.com/huawei-p20-lite/development/recovery-twrp-huawei-p20-lite-t4150389
    https://forum.xda-developers.com/grand-prime/orig-development/recovery-twrp-3-2-2-0-samsung-galaxy-t3819001
    https://forum.xda-developers.com/t/rom-gts4lv-13-pixel-extended-5-9-official.4612023
    https://forum.xda-developers.com/t/team-win-recovery-project-3-6-x-for-note-3-neo-hllte-hl3g.4465381
    https://forum.xda-developers.com/m/chatur27.10997227
    https://forum.xda-developers.com/t/rom-official-13-platina-pixelexperience-aosp.4546773
    https://forum.xda-developers.com/t/twrp-rmx3151-rmx3286-realme-8i-narzo-50-twrp-recovery-unofficial.4369407
    https://sourceforge.net/projects/crdroid/files/bramble/10.x/recovery
    https://github.com/MIUI56
    http://forum.xda-developers.com/nvidia-shield/development/recovery-twrp-shield-portable-t3390017
    https://forum.xda-developers.com/t/rom-official-13-0-galaxy-note-10-5g-pixelextended-aosp-encryption.4501871
    https://downloads.spark-os.live/?dir=miatoll
    https://sourceforge.net/projects/nikgapps/files/Releases/NikGapps-U
    https://sourceforge.net/projects/pixelextended/files/gts4lv/PixelExtended-5.10_gts4lv-13.0-20230817-1153-OFFICIAL.zip/download
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-redmi-note-9-4.jpg
    https://sourceforge.net/projects/pixelextended/files/raphael/PixelExtended-5.10_raphael-13.0-20230814-1948-OFFICIAL.zip/download
    https://sourceforge.net/projects/crdroid/files/lynx/10.x/recovery
    https://downloads.spark-os.live/?dir=raphael
    https://forum.xda-developers.com/mi-a3/development/recovery-unoffical-twrp-xiaomi-mi-a3-t3987759
    https://forum.xda-developers.com/t/rom-official-11-project-sakura-5-2-8t.4322695
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-mi-11-lite-4g-1.jpg
    https://forum.xda-developers.com/t/recovery-official-twrp-for-asus-rog-phone-6-6-pro-qualcomm-only.4518029
    https://forum.xda-developers.com/galaxy-s4-mini/orig-development/recovery-twrp-3-2-1-0-t3736888
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-redmi-10-1.jpg
    https://forum.xda-developers.com/galaxy-s10/samsung-galaxy-s10--s10--s10-5g-cross-device-development-exynos/recovery-twrp-galaxy-s10-e-5g-exynos-t4180287
    https://forum.xda-developers.com/t/rom-11-0-official-pixelexperience-for-teracube-one-v7101o.4197855
    https://forum.xda-developers.com/t/rom-12-0-coral-pixelexperience-aosp.4406399
    https://forum.xda-developers.com/t/recovery-twrp-for-zenfone-8.4329139
    https://fdn2.gsmarena.com/vv/pics/samsung/samsung-galaxy-a20.jpg
    https://sourceforge.net/projects/recovery-for-xiaomi-devices/files/alioth
    http://forum.xda-developers.com/le-2/development/twrp-3-0-2-0-s2-built-source-custom-t3512723
    https://forum.xda-developers.com/red-magic/development/nx609j-twrp-stock-rominternational-t3964626
    https://forum.xda-developers.com/t/rom-12-1-oss-pixelexperience-plus-unofficial.4399579
    https://forum.xda-developers.com/m/dhimanparas20.8789230
    https://forum.xda-developers.com/t/4441701
    https://download.havoc-os.com/guacamole/Havoc-OS-v5.7-20220710-guacamole-Official-GApps.zip
    https://forum.xda-developers.com/t/rom-11-project-sakura-for-redmi-note-8-8t-unified-official.4277445
    https://xdaforums.com/t/recovery-unofficial-snapdragon-twrp-3-7-0-for-samsung-galaxy-s20-fe-4g-5g.4646593
    https://download.havoc-os.com/lilac/Havoc-OS-v5.7-20220716-lilac-Official-GApps.zip
    http://forum.xda-developers.com/desire-510/orig-development/recovery-twrp-2-8-3-0-touch-recovery-t2980932
    https://forum.xda-developers.com/t/recovery-official-twrp-3-7-0_12-0-twrp-for-x00t-x00td.4501769
    https://sourceforge.net/projects/pixelextended/files/camellia/PixelExtended-5.10_camellia-13.0-20230815-0639-OFFICIAL.zip/download
    http://forum.xda-developers.com/gear-live/orig-development/recovery-twrp-2-7-1-0-touch-recovery-t2828336
    https://sourceforge.net/projects/crdroid/files/sweet/10.x/recovery/recovery-20240128.img/download
    https://forum.xda-developers.com/t/rom-official-11-0-ocean-project-sakura-moto-g7-power.4243829
    https://github.com/microsoft/TypeScript-TmLanguage/blob/master/TypeScriptReact.tmLanguage
    https://forum.xda-developers.com/t/unofficial-twrp-3-6-2-11-0-team-win-recovery-project-moto-g60-g40.4453417
    https://forum.xda-developers.com/t/recovery-twrp-for-lt02-sm-t210-r-sm-t211.4400385
    https://t.me
    https://t.me/Spark_RMX1971
    https://t.me/Spark_Support_Mido
    https://forum.xda-developers.com/note-4/development/recovery-twrp-3-2-3-0-touch-recovery-t3836759
    https://forum.xda-developers.com/t/rom-13-official-ginkgo-willow-pixelexperience-13.4494293
    https://forum.xda-developers.com/t/recovery-official-twrp-for-asus-zenfone-9.4518025
    http://forum.xda-developers.com/showthread.php?t=3545683
    https://forum.xda-developers.com/android/development/official-official-twrp-xiaomi-redmi-5-t3727158
    https://xdaforums.com/t/unoffical-twrp-3-7-1_12-0-samsung-a23-5-g-sm-a236xq.4651619
    http://forum.xda-developers.com/showthread.php?t=3543921
    https://forum.xda-developers.com/t/aosp-11-unofficial-samsung-sm-a125f-twrp.4317131
    https://forum.xda-developers.com/t/recovery-11-star-mars-official-teamwin-recovery-project.4374111
    https://forum.xda-developers.com/t/rom-12-kane-pixelexperience-aosp.4465953
    http://forum.xda-developers.com/showthread.php?t=3574737
    https://avatars.githubusercontent.com/u/50242333?v=4
    https://sourceforge.net/projects/crdroid/files/Pong/10.x/recovery
    https://sourceforge.net/projects/pixelextended/files/beyond0lte/PixelExtended-5.9_beyond0lte-13.0-20230809-0016-OFFICIAL.zip/download
    http://forum.xda-developers.com/showthread.php?t=1416118
    https://forum.xda-developers.com/t/recovery-unofficial-teamwin-recovery-project.4248449
    https://forum.xda-developers.com/t/rom-official-11-0-12-0-dipper-pixel-experience-aosp.4244675
    https://sourceforge.net/projects/crdroid/files/taimen/10.x/recovery
    https://forum.xda-developers.com/c9-pro/development/twrp-c9ltechn-t3646970
    https://forum.xda-developers.com/t/recovery-unofficial-twrp-3-6-2-1-for-galaxy-a52s-5g.4488419
    https://sourceforge.net/projects/crdroid/files/spes/10.x/recovery/boot-crdroid-v10.2-spes-20240314.img/download
    https://fdn2.gsmarena.com/vv/bigpic/realme-x7-max-5g.jpg
    http://forum.xda-developers.com/showthread.php?t=1291643
    https://forum.xda-developers.com/le-max-2/development/twrp-leeco-le-max-pro-t3901466
    https://forum.xda-developers.com/honor-view-10/development/recovery-twrp-3-2-1-0-touch-recovery-t3752397
    https://forum.xda-developers.com/galaxy-s9/samsung-galaxy-s9--s9-cross-device-development/recovery-galaxy-s9-s9-exynos-t4097431
    https://sourceforge.net/projects/crdroid/files/dipper/10.x/recovery.img/download
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-2-for-galaxy-a52-4g.4276515
    https://forum.xda-developers.com/t/rom-12-lavender-official-pixelexperience-aosp.4470689
    https://forum.xda-developers.com/showpost.php?p=77164627&postcount=2
    http://forum.xda-developers.com/htc-explorer/orig-development/twrp-2-8-7-0-twrp-htc-explorer-t3282943
    https://sourceforge.net/projects/crdroid/files/Mi439/10.x/recovery.img
    https://t.me/gtrcraft_surya/74568
    https://dl.twrp.me/cheeseburger_dumpling/twrp-3.7.0_12-2-cheeseburger_dumpling.img
    https://forum.xda-developers.com/t/rom-12-0-flame-pixelexperience-aosp.4406401
    https://download.havoc-os.com/racer/Havoc-OS-v5.7-20220711-racer-Official-GApps.zip
    https://forum.xda-developers.com/t/rom-13-0-sargo-pixel-experience-aosp.4499561
    https://forum.xda-developers.com/t/unofficial-twrp-for-the-motorola-g30-caprip.4499717
    https://forum.xda-developers.com/galaxy-s4/i9505-orig-develop/recovery-twrp-3-2-1-0-t3742880
    http://forum.xda-developers.com/showthread.php?t=2717932
    https://sourceforge.net/projects/nikgapps/files/Elite-Releases/crdroid-official
    http://forum.xda-developers.com/evo-4g-lte-sprint/orig-development/recovery-twrp-touch-recovery-t3068193
    https://sourceforge.net/projects/crdroid/files/panther//10.x/recovery
    https://forum.xda-developers.com/t/rom-11-parker-pixelexperience-plus-aosp.4302667
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-x-for-oneplus-nord-avicii-unofficial-vanilla.4338023
    https://telegra.ph/file/ff948e189daf62c245f27.png
    https://forum.xda-developers.com/t/rom-12-x00td-pixelexperience-aosp
    https://fdn2.gsmarena.com/vv/pics/realme/realme-c3-2020-2.jpg
    https://avatars.githubusercontent.com/u/49910923?v=4
    https://forum.xda-developers.com/t/official-rom-13-payton-pixelexperience-aosp.4518659
    http://forum.xda-developers.com/nexus-4/orig-development/recovery-twrp-2-7-1-0-touch-recovery-t2002326
    https://t.me/resist15_support
    https://forum.xda-developers.com/t/rom-12-xiaomi-mi-a2-pixelexperience-aosp-25-07-2022.4406351
    http://forum.xda-developers.com/showthread.php?t=1592677
    https://forum.xda-developers.com/t/4038949
    https://nikgapps.com/downloads
    https://forum.xda-developers.com/galaxy-j7/development/recovery-twrp-3-1-1-x-galaxy-j727p-t3692663
    https://github.com/TheMarc43
    https://mindthegapps.com/download
    https://sourceforge.net/projects/crdroid/files/chiron/recovery.img
    https://github.com/TyraLizQ10
    https://devuploads.com/7d97o9v8e75n
    https://forum.xda-developers.com/zenfone-5z/development/recovery-twrp-3-2-3-x-t3849245
    https://forum.xda-developers.com/t/rom-eleven-project-sakura-for-xiaomi-redmi-note-5-pro-11-08-2021.4146337
    http://forum.xda-developers.com/showthread.php?t=3309938
    https://forum.xda-developers.com/t/recovery-a33x-teamwin-recovery-project-3-for-galaxy-a33-5g-exynos.4536771
    https://sourceforge.net/projects/crdroid/files/coral/10.x/recovery
    https://forum.xda-developers.com/t/recovery-teamwin-recovery-project-3-6-0-for-motorola-g9-play-guamp.4364415
    https://downloads.spark-os.live/?dir=phoenix
    https://sourceforge.net/projects/crdroid/files/vayu/10.x/recovery/recovery-20240128.img/download
    https://forum.xda-developers.com/galaxy-s8/samsung-galaxy-s8--s8-cross-device-development/recovery-galaxy-s8-s8-exynos-t3847712
    https://forum.xda-developers.com/t/rom-official-enchilada-13-pixelexperience-13-for-oneplus-6-aosp.4583487
    https://forum.xda-developers.com/lg-g5/development/rs988-twrp-3-1-1-0-lg-g5-rs988-carrier-t3744932
    http://forum.xda-developers.com/showthread.php?t=2380100
    https://forum.xda-developers.com/t/root-gigaset-gs4.4219439
    https://forum.xda-developers.com/mi-a2/development/official-teamwin-recovery-project-mi-6x-t3862996
    https://sourceforge.net/projects/lenovo-z6-pro/files/OrangeFox/OrangeFox-Unofficial-zippo-retrofit-14Jan2024.zip/download
    http://forum.xda-developers.com/galaxy-j7/development/recovery-official-twrp-j7xelte-galaxy-t3437659
    https://downloads.spark-os.live/?dir=onclite
    http://forum.xda-developers.com/nexus-player/orig-development/recovery-twrp-2-8-6-0-touch-recovery-t3114717
    http://forum.xda-developers.com/showthread.php?t=1809313
    https://wiki.pixelexperience.org/devices/jasmine_sprout/install
    https://download.havoc-os.com/hotdogb/Havoc-OS-v5.7-20220710-hotdogb-Official-GApps.zip
    https://forum.xda-developers.com/t/recovery-3-4-0-x-twrp-for-galaxy-note-10-5g-exynos.4198409
    https://forum.xda-developers.com/m/cyberjalagam.10857311
    https://raw.githubusercontent.com/ancient-devices/ancient_official_devices/main/RMX2151.png
    https://forum.xda-developers.com/t/rom-12-0-oneplus-7t-official-pixel-experience-aosp.4401287
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-0_9-0-n8000-n8010-n8020.4233725
    https://forum.xda-developers.com/t/rom-12-0-0-alioth-aliothin-arrowos-12-0-beta.4348617/post-85790097rnrn
    https://download.havoc-os.com/vayu/Havoc-OS-v5.7-20220717-vayu-Official-GApps.zip
    https://forum.xda-developers.com/mi-9t/development/recovery-unofficial-twrp-xiaomi-redmi-t3960726
    https://forum.xda-developers.com/showthread.php?t=2361122
    https://www.paypal.me/ZenkaBestia
    https://forum.xda-developers.com/t/rom-official-mido-pixel-experience-aosp-11-0.4004239
    https://forum.xda-developers.com/t/recovery-11-official-teamwin-recovery-project.4374117
    https://forum.xda-developers.com/t/rom-11-0-marlin-pixelexperience-aosp-official.4247199
    https://forum.xda-developers.com/t/rom-13-cheeseburger-pixelexperience-aosp.4578369
    https://forum.xda-developers.com/m/erad1.3262342
    https://avatars.githubusercontent.com/u/47271737?v=4
    https://xdaforums.com/t/unofficial-rom-13-0-encryption-pixel-experience-13-plus-edition-for-m52-5g.4595059
    https://avatars.githubusercontent.com/u/76956886?v=4
    https://forum.xda-developers.com/showthread.php?t=3786431
    https://forum.xda-developers.com/t/recovery-official-twrp-3-6-0_9-0-t03g-n7100-t0lte-n7105.4263819/post-84858941
    https://forum.xda-developers.com/t/rom-perseus-13-pixel-extended-5-9-official.4541857
    https://forum.xda-developers.com/t/rom-12-gauguin-official-pixel-experience-12-mi-10t-lite-mi-10i-redmi-note-9-pro-5g.4352869
    https://forum.xda-developers.com/asus-zenfone-7/development/recovery-twrp-asus-zenfone-7-series-t4161719
    https://forum.xda-developers.com/poco-f1/development/rom-pixel-experience-t4196119
    https://fdn2.gsmarena.com/vv/bigpic/xiaomi-redmi-note-4-sn.jpg
    https://forum.xda-developers.com/t/recovery-11-unofficial-teamwin-recovery-project-7t-7t-pro.4299171
    https://sourceforge.net/projects/crdroid/files/redwood/10.x/recovery
    http://forum.xda-developers.com/showthread.php?t=2766186
    https://forum.xda-developers.com/t/4518339
    https://forum.xda-developers.com/t/rom-12-0-oneplus-7-pro-official-pixel-experience-aosp.4401289
    https://avatars.githubusercontent.com/u/47693195?v=4
    http://forum.xda-developers.com/android/development/twrp-m1-lg-k7-t3462130
    https://wiki.lineageos.org/images/devices/beyond2lte.png
    https://forum.xda-developers.com/mi-5s/development/rom-pixel-experience-t4207137
    https://xdaforums.com/t/unofficial-rom-13-0-encryption-pixel-experience-13-plus-edition-for-a52s-5g.4574987
    https://avatars.githubusercontent.com/u/67329471?s=60&v=4
    https://forum.xda-developers.com/showthread.php?t=4005859
    https://forum.xda-developers.com/m/haridhayal.9053429
    https://forum.xda-developers.com/galaxy-tab-a/development/recovery-twrp-samsung-galaxy-tab-9-7-t3846459
    https://forum.xda-developers.com/t/4380355
    http://forum.xda-developers.com/note-edge/development/twrp-915fy-915tmo-moment-t3129459
    https://fdn2.gsmarena.com/vv/pics/realme/realme-3pro-3.jpg
    https://forum.xda-developers.com/android/development/official-twrp-huawei-y3-2017-cro-u00-t3872030
    https://forum.xda-developers.com/t/rom-official-11-0-x00td-pixel-experience-aosp.4221031
    https://downloads.spark-os.live/?dir=RM6785
    https://forum.xda-developers.com/t/rom-13-begonia-begoniain-pixel-experience-official-aosp.4196041
    https://forum.xda-developers.com/t/rom-13-mi-a2-pixelexperience-aosp.4522151
    https://forum.xda-developers.com/t/rom-12-1-guacamoleb-pixelexperience-aosp-official.4465935
    https://sourceforge.net/projects/nikgapps/files/Releases/NikGapps-U/07-Nov-2023/NikGapps-core-arm64-14-20231107-signed.zip/download
    https://forum.xda-developers.com/galaxy-s8/samsung-galaxy-s8--s8-cross-device-development/recovery-twrp-galaxy-s8-s8-snapdragon-t3636718
    https://downloads.spark-os.live/?dir=lmi
    https://forum.xda-developers.com/t/official-twrp-drg_sprout-support-thread.4363643
    https://sourceforge.net/projects/pixelextended/files/alioth/PixelExtended-5.10_alioth-13.0-20230816-0919-OFFICIAL.zip/download
    https://forum.xda-developers.com/t/4378865
    https://forum.xda-developers.com/one-m9
    https://forum.xda-developers.com/galaxy-s2/orig-development/recovery-twrp-3-2-1-0-t3740526
    https://forum.xda-developers.com/t/rom-12-1-alioth-pixelexperience-for-redmi-k40-poco-f3-mi-11x-aosp.4424733
    https://forum.xda-developers.com/t/rom-official-12-oneplus-nord-avicii-pixel-experience-aosp.4352603
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-pocophone-f1-2.jpg
    https://forum.xda-developers.com/asus-rog-phone-3/development/recovery-twrp-asus-rog-phone-3-t4158949
    https://download.havoc-os.com/daisy/Havoc-OS-v5.7-20220721-daisy-OFFICIAL-GApps.zip
    https://forum.xda-developers.com/t/rom-12-0-walleye-pixelexperience-aosp-official.4365917
    https://forum.xda-developers.com/t/unofficial-recovery-twrp-3-4-0-0-for-galaxy-m30s.4035019
    https://sourceforge.net/projects/crdroid/files/hanoip/10.x/recovery
    https://sourceforge.net/projects/crdroid/files/lunaa/10.x/recovery
    http://forum.xda-developers.com/showthread.php?p=69168023
    https://forum.xda-developers.com/t/recovery-11-alpha-teamwin-recovery-project-8t-kebab-2021-09-04.4302449
    https://forum.xda-developers.com/galaxy-note-8/development/recovery-galaxy-note-8-t3832962
    https://download.havoc-os.com/enchilada/Havoc-OS-v5.7-20220711-enchilada-Official-GApps.zip
    http://forum.xda-developers.com/galaxy-s7/development/recovery-official-twrp-herolte-t3333770
    https://sourceforge.net/projects/crdroid/files/mayfly/10.x/recovery
    https://forum.xda-developers.com/t/recovery-11-unofficial-teamwin-recovery-project.4306807
    https://forum.xda-developers.com/t/rom-13-unofficial-ota-pixelexperience-pixelexperience-plus-for-s10-series-aosp-dynamic-encryption.4523529
    https://forum.xda-developers.com/t/rom-13-0-raphael-official-pixel-extended-rom-v5-9-20-07-2023.4146471
    https://forum.xda-developers.com/galaxy-note-3/development/recovery-twrp-3-2-1-1-t3746760
    https://downloads.spark-os.live/?dir=begonia
    https://forum.xda-developers.com/zenfone-max-m1/development/recovery-twrp-zenfone-max-m1-t4084935
    https://forum.xda-developers.com/mi-4c/development/libra-twrp-3-0-t3315059
    https://t.me/redcliffbuilds
    http://forum.xda-developers.com/galaxy-tab-a/development/recovery-official-twrp-galaxy-tab-10-1-t3473023
    https://sourceforge.net/projects/crdroid/files/hotdog/10.x/recovery
    https://avatars.githubusercontent.com/u/26855364?v=4
    https://t.me/sparkosviolet
    https://downloads.spark-os.live/?dir=tulip
    https://paypal.me/immanuelr44?locale.x=en_GB
    https://github.com/masemoel
    https://fdn2.gsmarena.com/vv/bigpic/xiaomi-mi-9t.jpg
    http://forum.xda-developers.com/showthread.php?t=2172060
    https://sourceforge.net/projects/pixelextended/files/beyond1lte/PixelExtended-5.9_beyond1lte-13.0-20230809-0316-OFFICIAL.zip/download
    https://t.me/havoc_oneplus6t
    https://forum.xda-developers.com/mi-5/development/rom-pixel-experience-t4207127
    https://orangefox.download/release/654f97eec41248a5cdacb832
    https://forum.xda-developers.com/m/ano0.10677975
    https://sourceforge.net/projects/crdroid/files/cypfq/10.x/recovery
    https://sourceforge.net/projects/crdroid/files/vili/10.x/recovery
    https://forum.xda-developers.com/t/rom-13-veux-pixelexperience-aosp.4557537
    https://github.com/textmate/html.tmbundle/commit/0c3d5ee54de3a993f747f54186b73a4d2d3c44a2
    https://forum.xda-developers.com/lenovo-p2/development/recovery-twrp-3-3-1-0-lenovo-p2-t3932598
    https://github.com/redhat-developer/vscode-java/commit/5d224a552cf5f0f8ebccf69e43e2575ed2c13839
    https://sourceforge.net/projects/crdroid/files/beryllium/10.x/recovery
    https://forum.xda-developers.com/mi-max-3/development/official-twrp-3-2-x-xiaomi-mi-max-3-t3825561
    https://forum.xda-developers.com/t/recovery-11-official-teamwin-recovery-project.4374109
    https://sourceforge.net/projects/crdroid/files/cheetah/10.x/recovery
    https://forum.xda-developers.com/t/rom-12-begonia-begoniain-pixel-experience-official-aosp.4196041
    https://forum.xda-developers.com/t/recovery-unofficial-teamwin-recovery-project.4269551
    https://forum.xda-developers.com/android/development/twrp-3-2-3-0-oukitel-mix-2-mt6757-t3877283
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-2-official-android-11.4232969
    https://xdaforums.com/t/recovery-unoffical-twrp-recovery-v3-7-1-12-1-samsung-a23.4638432
    http://forum.xda-developers.com/showthread.php?t=1797692
    https://forum.xda-developers.com/t/rom-11-lmi-the-kraken-project-aospk.4306243
    https://download.havoc-os.com/kiev/Havoc-OS-v5.7-20220711-kiev-Official-GApps.zip
    https://forum.xda-developers.com/t/rom-11-moto-g6-pixelexperience-aosp.4223579
    https://github.com/anonhacker47
    https://files.tecnoblog.net/wp-content/uploads/2021/08/poco-x3-pro-produto-700x700.png
    http://forum.xda-developers.com/showthread.php?t=1509748
    https://downloads.spark-os.live/?dir=lavender
    https://download.havoc-os.com/river/Havoc-OS-v4.16-20220422-river-Official-GApps.zip
    https://forum.xda-developers.com/oneplus-6t/development/recovery-unofficial-twrp-touch-recovery-t3861482
    https://forum.xda-developers.com/t/rom-12-sweet-sweetin-pixel-experience-official-aosp.4267135
    https://forum.xda-developers.com/t/rom-13-0-oneplus-7t-pro-official-pixel-experience-aosp.4401291
    https://sourceforge.net/projects/crdroid/files/instantnoodlep/10.x/recovery
    http://forum.xda-developers.com/shield-tablet/orig-development/recovery-twrp-2-8-7-0-touch-recovery-t3257172
    https://forum.xda-developers.com/t/recovery-unofficial-twrp-3-7-0-for-galaxy-a51-4g.4558645
    https://forum.xda-developers.com/t/rom-11-0-official-project-sakura-arm-arm64-galaxy-a10.4250301
    https://forum.xda-developers.com/t/recovery-twrp-recovery-for-oppo-a37f.4597741
    https://forum.xda-developers.com/t/4501617
    http://forum.xda-developers.com/showthread.php?t=1779092
    https://sourceforge.net/projects/crdroid/files/fajita/10.x/crDroidAndroid-14.0-20240513-fajita-v10.4_boot.img/download
    https://forum.xda-developers.com/galaxy-a8-plus/development/recovery-twrp-3-2-2-0-galaxy-a8-2018-t3818204
    https://download.havoc-os.com/ocean/Havoc-OS-v4.16-20220422-ocean-Official-GApps.zip
    https://t.me/Spark_sweet
    https://downloads.spark-os.live/beryllium
    https://forum.xda-developers.com/t/rom-13-0-coral-pixelexperience-aosp.4518691
    https://t.me/SparkOSCommunity
    https://forum.xda-developers.com/mi-5s-plus/development/rom-pixel-experience-t4207141
    https://sourceforge.net/projects/nikgapps
    https://sourceforge.net/projects/crdroid/files/instantnoodle/10.x/recovery
    https://forum.xda-developers.com/t/rom-12-olivewood-pixelexperience-aosp.4384167
    https://forum.xda-developers.com/t/rom-11-whyred-pixel-experience-stable-official.4245467
    https://forum.xda-developers.com/t/title-rom-11-0-device-aospk-the-kraken-project-2021-1-22.4221837
    http://i01.appmifile.com/webfile/globalimg/products/pc/mi-a3/specs2.png
    https://forum.xda-developers.com/t/rom-13-martini-pixelexperience-aosp.4539797
    https://www.seekpng.com/png/full/238-2388518_moto-x4.png
    http://forum.xda-developers.com/s6-edge-plus/orig-development/recovery-official-twrp-galaxy-s6-edge-t3354492
    https://forum.xda-developers.com/t/rom-13-alioth-pixelexperience-for-redmi-k40-poco-f3-mi-11x-aosp.4578781
    https://forum.xda-developers.com/redmi-1s/orig-development/team-win-recovery-project-t3507843
    https://sourceforge.net/projects/crdroid/files/sweet_k6a/10.x/recovery.img/download
    https://github.com/skittels15
    http://forum.xda-developers.com/android/development/recovery-twrp-3-0-2-0-pantech-sky-vega-t3509476
    http://forum.xda-developers.com/showthread.php?t=1956939
    https://forum.xda-developers.com/showthread.php?t=3682714
    https://forum.xda-developers.com/bolt/development/recovery-twrp-touch-recovery-t3519304
    https://sourceforge.net/projects/vitor/files/berlin/CrDroid/10.2
    https://downloads.spark-os.live/?dir=mido
    https://sourceforge.net/projects/nikgapps/files/Releases/NikGapps-T/16-Jul-2023/NikGapps-core-arm64-13-20230716-signed.zip/download
    https://forum.xda-developers.com/t/twrp-flame-official.4110641
    https://forum.xda-developers.com/m/arulebin.10604733
    https://forum.xda-developers.com/poco-x2/development/rom-pixel-experience-t4073897
    https://github.com/thatisjigen
    https://forum.xda-developers.com/xperia-zl/orig-development/ub-twrp-v3-2-1-xperia-zl-t3720156
    http://forum.xda-developers.com/htc-one-x/orig-development/twrp-htc-one-x-t3429300
    https://github.com/chdelacr
    http://forum.xda-developers.com/android/general/recovery-alcatel-pop-d3-t3522092
    https://forum.xda-developers.com/t/4399581
    https://telegra.ph/file/2de89d1f6dce1118024ed.jpg
    https://forum.xda-developers.com/t/recovery-11-unofficial-teamwin-recovery-project.4306803
    http://forum.xda-developers.com/showthread.php?t=1809307
    https://forum.xda-developers.com/t/rom-11-sanders-pixelexperience-normal-plus-aosp.4247243
    http://forum.xda-developers.com/showthread.php?t=3611503
    https://avatars.githubusercontent.com/u/83268060?v=4
    https://forum.xda-developers.com/t/recovery-3-4-0-x-twrp-for-galaxy-note-10-5g-exynos.4198413
    http://forum.xda-developers.com/leeco-le-1s/development/official-twrp-t3527566
    https://telegra.ph/file/d1c5d00aa61c690d5744c.jpg
    https://forum.xda-developers.com/nokia-7-2/development/unofficial-twrp-3-3-1-0-team-win-t3999325
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-2-official-sweet-monthly-updates-gapps-core.4405825
    https://i01.appmifile.com/webfile/globalimg/products/pc/poco-x3-nfc/specs-header.png
    https://forum.xda-developers.com/smartwatch/other-smartwatches/platy-zte-quartz-includes-factory-rom-t3852803
    https://forum.xda-developers.com/t/rom-11-violet-pixel-experience-beta-official.4200603
    http://forum.xda-developers.com/ascend-mate2/orig-development/recovery-twrp-2-8-0-0-touch-recovery-t2913270
    https://forum.xda-developers.com/realme-x2-pro/development/recovery-unofficial-twrp-realme-x2-pro-t3997879
    http://forum.xda-developers.com/note-7/development/recovery-official-twrp-galaxy-note-7-t3446047
    https://avatars.githubusercontent.com/u/74150843?v=4
    https://forum.xda-developers.com/android/development/twrp-twrp-3-3-x-umidigi-s3-pro-t3936550
    http://forum.xda-developers.com/showthread.php?t=1672108
    https://forum.xda-developers.com/zuk-edge/development/official-twrp-3-1-1-0-zuk-edge-t3681176
    https://sourceforge.net/projects/crdroid/files/venus/10.x/recovery
    https://t.me/ashwin_cloud/374rnrnFlashing
    https://download.havoc-os.com/fajita/Havoc-OS-v5.7-20220711-fajita-Official-GApps.zip
    https://sourceforge.net/projects/crdroid/files/PL2/10.x/recovery/boot-20240517.img/download
    https://downloads.spark-os.live/?dir=sweet
    http://forum.xda-developers.com/mi-max/development/recovery-twrp-3-0-2-0-touch-recovery-t3435591
    http://forum.xda-developers.com/moto-e3/development/recovery-twrp-motorola-moto-e-2016-t3487397
    https://forum.xda-developers.com/galaxy-j5/samsung-galaxy-j5-2016-roms-kernels-recoveries--other-development/official-twrp-3-3-1-galaxy-j5-2016-t3976033
    https://forum.xda-developers.com/t/rom-11-gauguin-official-pixel-experience-mi-10t-lite-mi-10i-redmi-note-9-pro-5g.4236779
    https://avatars.githubusercontent.com/u/26388747?s=400&u=f48e27564a6ee82924472675a33fffd256d740a2&v=4
    https://forum.xda-developers.com/galaxy-tab-a/development/recovery-t3995181
    https://devuploads.com/bc14pym5o4je
    https://paypal.me/yudhadimas
    http://forum.xda-developers.com/galaxy-s6/orig-development/twrp-t3080940
    https://forum.xda-developers.com/t/rom-11-evert-pixelexperience-normal-plus-aosp.4247629
    http://forum.xda-developers.com/lenovo-a6000/how-to/twrp-development-wt86518-t3498524
    https://t.me/arrowosRMX2020/7633rnrnFlashing
    http://forum.xda-developers.com/showthread.php?t=1768142
    https://fdn2.gsmarena.com/vv/pics/realme/realme-xt.jpg
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-0-0-for-samsung-galaxy-j2-2016-j2xlte.4224479
    https://downloads.spark-os.live/?dir=a10
    https://forum.xda-developers.com/t/rom-12-mojito-sunny-pixel-experience-official-aosp.4264285
    https://forum.xda-developers.com/k5-plus/development/recovery-twrp-3-0-2-0-lenovo-vibe-k5-t3391100
    https://forum.xda-developers.com/t/rom-13-0-ginkgo-willow-unified-official-pixel-extended-rom-v5-10-22-08-2023.4570123
    http://forum.xda-developers.com/android/development/recovery-official-twrp-on5ltetmo-galaxy-t3422730
    https://forum.xda-developers.com/galaxy-j5/samsung-galaxy-j5-prime-roms-kernels-recoveries--other-development/twrp-touch-recovery-t3806409
    https://forum.xda-developers.com/zenfone-6-2019/development/recovery-unofficial-twrp-recovery-asus-t3937844
    http://forum.xda-developers.com/huawei-p8/development/twrp-huawei-p8-gra-l09-t3511067
    https://forum.xda-developers.com/t/4249647
    https://forum.xda-developers.com/t/rom-11-liber-pixelexperience-plus-aosp.4302669
    https://i01.appmifile.com/v1/MI_18455B3E4DA706226CF7535A58E875F0267/pms_1543548317.3532360.png
    http://forum.xda-developers.com/galaxy-s5/orig-development/recovery-team-win-recovery-project-t3350160
    http://forum.xda-developers.com/android/general/twrp-alcatel-pop-c2-t3421408
    https://forum.xda-developers.com/t/rom-11-unoffical-hero2lte-pixelexperience-aosp.4276771
    https://forum.xda-developers.com/samsung-a-series-2017/development/recovery-galaxy-a5-a7-2017-t3815931
    https://xdaforums.com/t/recovery-3-7-0_12-10-unofficial-unified-twrp-with-a12-a14-encryption-support.4523857
    https://dl.akr-developers.com/?file=skkk/TWRP/A12/v3.6.1_A12/3.6.2_12-RedmiK30Pro_v3.6.1_A12-lmi-skkk_763e8812.img
    https://sourceforge.net/projects/pixelextended/files/martini/PixelExtended-5.10_martini-13.0-20230818-1151-OFFICIAL.zip/download
    https://sourceforge.net/projects/crdroid/files/veux/10.x/recovery
    https://forum.xda-developers.com/u-ultra/development/recovery-twrp-touch-recovery-t3558540
    https://forum.xda-developers.com/huawei-p20-pro/development/recovery-twrp-3-2-1-0-touch-recovery-t3779336
    https://t.me/spsalioth
    https://forum.xda-developers.com/xperia-z/orig-development/ub-twrp-v3-2-1-xperia-z-t3735098
    http://forum.xda-developers.com/showthread.php?t=1768742
    https://sourceforge.net/projects/crdroid/files/redfin/10.x/recovery
    https://downloads.spark-os.live/?dir=a40
    https://fdn2.gsmarena.com/vv/bigpic/xiaomi-mi-10i-5g.jpg
    https://wiki.lineageos.org/gapps
    http://forum.xda-developers.com/thunder-q45/general/recovery-twrp-2-8-5-0-touch-recovery-t3033364
    https://forum.xda-developers.com/t/recovery-official-twrp-3-7-0_12-twrp-for-poco-f4.4512593
    https://forum.xda-developers.com/t/rom-12-1-oss-pixelexperience-plus-unofficial.4399581
    https://forum.xda-developers.com/android/development/recovery-twrp-3-0-2-lenovo-vibe-k6-t3618912
    http://forum.xda-developers.com/pure-xl/development/twrp-3-0-0-unofficial-twrp-x2-xtreme-t3309540
    https://downloads.spark-os.live/?dir=a20e
    http://forum.xda-developers.com/s7-edge/development/recovery-official-twrp-galaxy-s7-edge-t3458589
    https://forum.xda-developers.com/galaxy-note-8/development/recovery-samsung-galaxy-note8-snapdragon-t3962754
    http://forum.xda-developers.com/note-7/development/recovery-official-twrp-galaxy-note-7-t3458413
    https://forum.xda-developers.com/galaxy-j5/development/unofficial-twrp-3-3-1-galaxy-j5-2015-t3946500
    https://avatars.githubusercontent.com/u/26594746?v=4
    https://forum.xda-developers.com/t/twrp-3-6-0-11-b1-instantnoodle-twrp-for-oneplus-8-8pro-beta.4341707
    https://forum.xda-developers.com/nokia-7-plus/development/twrp-3-3-1-0-team-win-recovery-project-t3940223
    https://forum.xda-developers.com/t/rom-12-stable-ginkgo-willow-pixelexperience-12.4350683
    https://forum.xda-developers.com/lg-g5/development/twrp-3-0-2-0-lg-g5-h840-t3604778
    https://forum.xda-developers.com/m/kunal-facebook.11415481
    https://sourceforge.net/projects/crdroid/files/lisa/10.x/recovery
    https://github.com/anupam41
    http://forum.xda-developers.com/showthread.php?t=1622917
    https://forum.xda-developers.com/smartwatch/other-smartwatches/recovery-official-twrp-ticwatch-pro-t3862998
    https://forum.xda-developers.com/t/recovery-official-twrp-3-5-2-cebu.4279917
    https://downloads.spark-os.live/?dir=juice
    https://github.com/answer35
    http://forum.xda-developers.com/axon-7/development/recovery-official-twrp-zte-axon-7-t3515715
    https://github.com/no1opensourcelover
    https://fdn2.gsmarena.com/vv/bigpic/xiaomi-mi-10t-5g-pro.jpg
    http://forum.xda-developers.com/android/development/recovery-twrp-3-0-2-0-pantech-sky-vega-t3500685
    https://sourceforge.net/projects/crdroid/files/violet/10.x/recovery/recovery.img/download
    https://avatars.githubusercontent.com/u/17386344?v=4
    https://xdaforums.com/t/updated-27-10-2023-rom-official-13-thirteen-pixel-experience-for-k30-pro-zoom-poco-f2-pro-lmi-lmipro.4275995
    https://forum.xda-developers.com/t/rom-official-12-galaxy-note-10-5g-pixelexperience-aosp-encryption.4406327
    https://github.com/rajkale99
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-mi8-4.jpg
    https://t.me/WeedyBuilds
    https://kubersharma001.com/index-arrowos-raphael-redmi-k20-pro
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-r-official-monthly-updates-gapps.4193417
    http://forum.xda-developers.com/showthread.php?t=3319588
    https://raw.githubusercontent.com/ancient-devices/ancient_official_devices_gallery/main/X00TD.png
    https://dl.twrp.me/chef
    https://forum.xda-developers.com/Mi-9/development/recovery-unofficial-twrp-xiaomi-mi-9-t3905825
    https://forum.xda-developers.com/t/4131417
    https://forum.xda-developers.com/t/rom-11-project-sakura-5-1-official-monthly-updates-gapps.4293141
    https://forum.xda-developers.com/showthread.php?t=3534122
    https://avatars.githubusercontent.com/u/54382817?v=4
    https://t.me/infernobuilds
    https://t.me/arrowapolloofficial
    http://forum.xda-developers.com/galaxy-s6-edge/orig-development/recovery-official-twrp-galaxy-s6-edge-t3354508
    https://downloads.spark-os.live/?dir=zippo
    https://downloads.spark-os.live/?dir=cepheus
    https://wiki.lineageos.org/images/devices/d2s.png
    https://wiki.lineageos.org/images/devices/beyond0lte.png
    https://github.com/Immanuel44
    https://raw.githubusercontent.com/ancient-devices/ancient_official_devices_gallery/main/xiaomi_mi_11_lite_5g.png
    https://fdn2.gsmarena.com/vv/bigpic/nokia-6-2018.jpg
    https://forum.xda-developers.com/t/rom-12-beckham-pixelexperience-12-beta-aosp.4358873
    https://sourceforge.net/projects/motorola-sdm660-platform/files/fourteen/lake/recoverys/boot-cr14.img/download
    https://fdn2.gsmarena.com/vv/pics/xiaomi/xiaomi-redmi-9-2.jpg
    https://forum.xda-developers.com/android/general/recovery-twm-amazing-x3s-zte-blade-a315-t3744802
    https://forum.xda-developers.com/t/official-rom-12-1-payton-pixelexperience-aosp.4449627
    https://downloads.spark-os.live/?dir=RMX1921
    http://forum.xda-developers.com/nexus-6/orig-development/recovery-twrp-2-8-2-0-touch-recovery-t2946534
    https://forum.xda-developers.com/t/4196403
    https://sourceforge.net/projects/pixelextended/files/lemonade/PixelExtended-5.9_lemonade-13.0-20230721-1457-OFFICIAL.zip/download
    https://sourceforge.net/projects/pixelextended/files/gts4lvwifi/PixelExtended-5.10_gts4lvwifi-13.0-20230822-1053-OFFICIAL.zip/download
    http://forum.xda-developers.com/htc-evo-3d/cdma-development/recovery-twrp-touch-recovery-selinux-t3063642
    https://avatars.githubusercontent.com/u/63705885?v=4
    https://avatars.githubusercontent.com/u/55486333
    https://fdn2.gsmarena.com/vv/pics/oneplus/oneplus-9-pro-1.jpg
    https://forum.xda-developers.com/t/4373039
    https://sourceforge.net/projects/crdroid/files/shiba/10.x/recovery
    https://forum.xda-developers.com/mi-note-3/development/recovery-unofficial-twrp-3-0-3-0-touch-t3716806
    https://downloads.spark-os.live/?dir=X00TD
    https://forum.xda-developers.com/g7-plus/development/recovery-twrp-3-3-0-moto-g7-plus-t3930050
    http://forum.xda-developers.com/android/development/recovery-twrp-3-0-2-0-pantech-sky-vega-t3509479
    https://avatars.githubusercontent.com/u/64311706?v=4
    http://forum.xda-developers.com/oppo-r5/orig-development/recovery-twrp-2-8-6-0-touch-recovery-t3114720
    http://forum.xda-developers.com/galaxy-s7/development/recovery-official-twrp-galaxy-s7-t3458579
    https://forum.xda-developers.com/mi-a1/development/recovery-twrp-3-1-1-0-touch-recovery-t3688472
    https://t.me/SparkOSRMX1921
    https://forum.xda-developers.com/m/darkstar085.6698785
    https://forum.xda-developers.com/max-pro-m2/development/recovery-twrp-asus-zenfone-max-pro-m2-t3917145
    https://avatars.githubusercontent.com/u/78888873?v=4
    https://forum.xda-developers.com/t/rom-11-albus-pixelexperience-aosp.4246163
    https://forum.xda-developers.com/oneplus-8/development/rom-pixel-experience-t4168203
    http://forum.xda-developers.com/showthread.php?t=2504665
    https://forum.xda-developers.com/android/development/recovery-twrp-3-3-x-ulefone-armor-6-t3949242
    https://forum.xda-developers.com/t/rom-11-0-sailfish-pixelexperience-aosp-official.4247201
    https://downloads.spark-os.live/?dir=a30
    https://forum.xda-developers.com/nokia-7-1/development/twrp-3-2-3-0-team-win-recovery-project-t3935859
    自研引擎-A
    https://play.google.com/store/apps/details?id=
    com/arlosoft/macrodroid/plugins/PluginsActivity.java
    https://api.sparkpost.com/api/v1/transmissions?num_rcpt_errors=3
    com/arlosoft/macrodroid/utils/sparkpostutil/SparkPostEmailUtil.java
    http://dontkillmyapp.com
    com/arlosoft/macrodroid/troubleshooting/help/HelpItem.java
    https://api.sparkpost.com/api/v1/
    com/arlosoft/macrodroid/utils/sparkpostutil/SparkPostEmailJsonRequest.java
    https://github.com/grpc/grpc-java/issues/2861
    io/grpc/StreamTracer.java
    https://play.google.com/store/apps/details?id=com.google.android.googlequicksearchbox
    com/arlosoft/macrodroid/action/activities/VoiceInputActivity.java
    https://github.com/grpc/grpc-java/issues/2666
    https://github.com/grpc/grpc-java/issues/2222
    io/grpc/ServiceDescriptor.java
    https://github.com/grpc/grpc-java/issues/2132
    io/grpc/ServerTransportFilter.java
    https://github.com/grpc/grpc-java/issues/2861
    io/grpc/ServerStreamTracer.java
    https://github.com/grpc/grpc-java/issues/10108
    io/grpc/protobuf/lite/ProtoLiteUtils.java
    https://medium.com/@macrodroid
    http://dontkillmyapp.com
    https://macrodroidforum.com/index.php?threads/huawei-support-thread.2/
    http://play.google.com/store/apps/details?id=
    https://macrodroidforum.com/index.php?threads/xiaomi-support-thread.3/
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    https://clients5.google.com/translate_a/t?client=dict-chrome-ex&sl=
    dev/skomlach/common/translate/LocalizationHelper.java
    https://github.com/firebase/firebaseui-android/releases/tag/6.2.0
    https://github.com/firebase/firebaseui-android/blob/master/auth/readme.md#facebook
    com/firebase/ui/auth/AuthUI.java
    http://imenglish
    http://whether
    http://www.interpretation
    http://www-//w3c//dtd
    http://www.hortcut
    http://addeventlistenerresponsible
    www.googleorganizationautocompleterequirementsconservative
    https://www.recent
    http://site_name
    http://descriptionrelatively
    http://dictionaryperceptionrevolutionfoundationpx;height:successfulsupportersmillenniumhis
    www.manifestations
    http://www.text-decoration:underthe
    www.in
    http://html4/loose.dtd
    http://www.years
    http://www.language=
    http://ua-compatible
    http://option
    javascript:constituentwas
    http://according
    https://www.world
    http://style=
    http://navigation
    http://staticsuggested
    http://www.wencodeuricomponent
    http://xt/css
    http://interested
    http://www.css
    http://iparticipation
    http://www./div
    http://www.style=
    http://mathematicsmargin-top:eventually
    http://applicationslink
    http://encoding=
    http://familiar
    http://www.c//dtd
    http://interpreted
    http://s;text-align:centerfont-weight:
    http://www.icon
    org/brotli/dec/e.java
    https://github.com/grpc/grpc-java/issues/2189
    io/grpc/util/TransmitStatusRuntimeExceptionInterceptor.java
    https://github.com/grpc/grpc-java/issues/2222
    io/grpc/HandlerRegistry.java
    https://github.com/grpc/grpc-java/issues/4972
    https://github.com/grpc/grpc-java/issues/1710
    io/grpc/Grpc.java
    https://github.com/grpc/grpc-java/issues/1779
    https://github.com/grpc/grpc-java/issues/4692
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/ForwardingServerCall.java
    https://play.google.com/store/apps/details?id=com.spotify.music
    com/arlosoft/macrodroid/triggers/SpotifyTrigger.java
    https://github.com/grpc/grpc-java/issues/1770
    https://github.com/grpc/grpc-java/issues/6138
    https://github.com/grpc/grpc-java/issues/4972
    io/grpc/EquivalentAddressGroup.java
    https://play.google.com/store/search?q=adw%20icon%20pack&c=apps
    https://play.google.com/store/search?q=ipack&c=apps
    com/arlosoft/macrodroid/triggers/activities/selecticon/IconSelectActivity.java
    https://pingback.giphy.com
    https://x.giphy.com
    https://x-qa.giphy.com
    https://api.giphy.com
    com/giphy/sdk/core/network/api/Constants.java
    https://www.openstreetmap.org/copyright
    com/arlosoft/macrodroid/geofences/ui/SearchResultsDisplayView.java
    https://github.com/grpc/grpc-java/issues/9870
    https://github.com/grpc/grpc-java/issues/1712
    io/grpc/ServerInterceptors.java
    https://github.com/grpc/grpc-java/issues/8274
    io/grpc/ServerCallExecutorSupplier.java
    https://github.com/grpc/grpc-java/issues/1779
    https://github.com/grpc/grpc-java/issues/4692
    io/grpc/ServerCall.java
    https://github.com/grpc/grpc-java/issues/4017
    https://github.com/grpc/grpc-java/issues/1704
    https://github.com/grpc/grpc-java/issues/9009
    https://github.com/grpc/grpc-java/issues/7925
    https://github.com/grpc/grpc-java/issues/2861
    https://github.com/grpc/grpc-java/issues/2132
    https://github.com/grpc/grpc-java/issues/8274
    io/grpc/ServerBuilder.java
    https://github.com/grpc/grpc-java/issues/6454
    https://github.com/grpc/grpc-java/issues/4972
    https://github.com/grpc/grpc-java/issues/9406
    https://github.com/grpc/grpc-java/issues/1770
    https://github.com/grpc/grpc-java/issues/6438
    io/grpc/NameResolver.java
    https://github.com/grpc/grpc-java/issues/2222
    https://github.com/grpc/grpc-java/issues/5332
    io/grpc/Server.java
    https://github.com/grpc/grpc-java/issues/4692
    io/grpc/SecurityLevel.java
    https://github.com/grpc/grpc-java/issues/4159
    io/grpc/NameResolverRegistry.java
    https://github.com/grpc/grpc-java/issues/4159
    io/grpc/NameResolverProvider.java
    http://play.google.com/store/apps/details?id=com.arlosoft.macrodroid
    https://play.google.com/store/account/subscriptions
    https://macrodroidlink.com/stopclub
    https://api.whatsapp.com/send?phone=
    http://play.google.com/store/apps/details?id=br.com.stopclub.app
    com/arlosoft/macrodroid/extras/stopclub/StopClubActivity.java
    https://macrodroidforum.com/index.php?threads/adb-hack-granting-extra-capabilities-via-the-adb-tool.48/
    https://play.google.com/store/apps/details?id=com.arlosoft.macrodroid
    com/arlosoft/macrodroid/common/Util.java
    https://trigger.macrodroid.com/
    com/arlosoft/macrodroid/triggers/WebHookTrigger.java
    https://macrodroidforum.com/index.php?threads/adb-hack-granting-extra-capabilities-via-the-adb-tool.48/
    https://macrodroidforum.com/wiki/index.php/helper_app_
    https://macrodroidforum.com/wiki/index.php/helper_app
    https://macrodroidforum.com/wiki/helper_app
    com/arlosoft/macrodroid/permissions/PermissionsHelper.java
    https://www.macrodroidforum.com
    http://www.macrodroidlink.com/macrostore?
    com/arlosoft/macrodroid/ForumActivity.java
    http://macrodroid.oneskyapp.com/collaboration/translate/project/project/28964/language/
    com/arlosoft/macrodroid/translations/TranslationsViewModel.java
    http://catch6.crashguard.me
    crashguard/android/library/v5.java
    https://s3.amazonaws.com/android-beacon-library/android-distance.json
    org/altbeacon/beacon/BeaconManager.java
    www.objectweb.org
    bsh/ClassGeneratorUtil.java
    https://github.com/l-jinbin/apksignaturekillerex
    bin/mt/signature/KillerApplication.java
    https://www.macrodroidlink.com/macrostore?id=
    http://www.macrodroidlink.com/macrostore?id=
    com/arlosoft/macrodroid/templatestore/ui/templateList/TemplateListFragment.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/logging/systemlog/SystemLogViewHolder.java
    https://github.com/androidtrackers/certified-android-devices/blob/master/by_brand.json?raw=true
    dev/skomlach/common/device/DeviceModel.java
    https://github.com/nowrom/devices/blob/main/devices.json?raw=true
    dev/skomlach/common/device/DeviceInfoManager.java
    https://apkpure.com/secure-settings/com.intangibleobject.securesettings.plugin
    com/arlosoft/macrodroid/action/SecureSettingsAction.java
    https://github.com/grpc/grpc-java/issues/2222
    https://github.com/grpc/grpc-java/issues/5635
    io/grpc/MethodDescriptor.java
    https://github.com/grpc/grpc-java/issues/6575
    https://github.com/grpc/grpc-java/issues/4691
    io/grpc/Metadata.java
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/DecompressorRegistry.java
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/Decompressor.java
    https://github.com/grpc/grpc-java/issues/4017
    https://github.com/grpc/grpc-java/issues/1704
    https://github.com/grpc/grpc-java/issues/3982
    https://github.com/grpc/grpc-java/issues/2022
    https://github.com/grpc/grpc-java/issues/1770
    https://github.com/grpc/grpc-java/issues/5189
    https://github.com/grpc/grpc-java/issues/10652
    https://github.com/grpc/grpc-java/issues/1771
    https://github.com/grpc/grpc-java/issues/4471
    io/grpc/ManagedChannelBuilder.java
    https://github.com/grpc/grpc-java/issues/4056
    https://github.com/grpc/grpc-java/issues/4359
    io/grpc/ManagedChannel.java
    https://github.com/grpc/grpc-java/issues/1975
    io/grpc/Contexts.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/LoadBalancerRegistry.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/LoadBalancerProvider.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/ConnectivityStateInfo.java
    https://github.com/grpc/grpc-java/issues/8088
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/LoadBalancer.java
    https://github.com/grpc/grpc-java/issues/4359
    io/grpc/ConnectivityState.java
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/CompressorRegistry.java
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/Compressor.java
    https://github.com/grpc/grpc-java/issues/1914
    io/grpc/CompositeCallCredentials.java
    https://github.com/grpc/grpc-java/issues/1704
    io/grpc/Codec.java
    https://gitub.com/grpc/grpc-java/issues/10652
    io/grpc/ClientTransportFilter.java
    https://basemap.nationalmap.gov/arcgis/rest/services/usgstopo/mapserver/tile/
    https://overlay.openstreetmap.nl/roads/
    https://b.tile.opentopomap.org/
    https://a.tile.opentopomap.org/
    http://a.tile.cloudmade.com/%s/%d/%d/%d/%d/%d%s?token=%s
    https://basemap.nationalmap.gov/arcgis/rest/services/usgsimagerytopo/mapserver/tile/
    http://b.tile.cloudmade.com/%s/%d/%d/%d/%d/%d%s?token=%s
    https://overlay.openstreetmap.nl/openfietskaart-overlay/
    https://tiles.wmflabs.org/hikebike/
    http://openptmap.org/tiles/
    https://wms.chartbundle.com/tms/v1.0/enrh/
    https://overlay.openstreetmap.nl/basemap/
    https://tile.openstreetmap.org/
    https://wms.chartbundle.com/tms/v1.0/wac/
    http://c.tile.cloudmade.com/%s/%d/%d/%d/%d/%d%s?token=%s
    https://tiles.openseamap.org/seamark/
    https://c.tile.opentopomap.org/
    https://wms.chartbundle.com/tms/v1.0/enrl/
    https://maps.wikimedia.org/osm-intl/
    org/osmdroid/tileprovider/tilesource/TileSourceFactory.java
    127.0.0.1
    dev/skomlach/common/protection/HookDetection.java
    https://c.tile.thunderforest.com/{map}/
    https://a.tile.thunderforest.com/{map}/
    https://b.tile.thunderforest.com/{map}/
    org/osmdroid/tileprovider/tilesource/ThunderforestTileSource.java
    https://play.google.com/store/apps/details?id=
    http://www.macrodroid.com
    com/arlosoft/macrodroid/action/LocalePluginAction.java
    https://macrodroidlink.com/extras/stopclub/stop_club_logo.png
    com/arlosoft/macrodroid/upgrade/UpgradeActivity2.java
    https://play.google.com/store/apps/details?id=
    com/arlosoft/macrodroid/action/LaunchAppActivityAction.java
    127.0.0.1
    fi/iki/elonen/NanoHTTPD.java
    https://play.google.com/store/apps/details?id=
    com/arlosoft/macrodroid/action/LaunchShortcutAction.java
    https://play.google.com/store/apps/details?id=
    com/arlosoft/macrodroid/action/LaunchActivityAction.java
    https://macrodroidforum.com/wiki/index.php/helper_app
    com/arlosoft/macrodroid/action/UIInteractionAction.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/action/ForceMacroRunAction.java
    2.5.29.15
    com/koushikdutta/async/AsyncSSLSocketWrapper.java
    https://yaml.org/spec/1.2/spec.html#id2798057
    org/snakeyaml/engine/v2/api/DumpSettingsBuilder.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/util/ForwardingLoadBalancer.java
    https://github.com/grpc/grpc-java/issues/2861
    io/grpc/ClientStreamTracer.java
    https://trigger.macrodroid.com/
    com/arlosoft/macrodroid/magictext/MagicTextReplacer.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/util/ForwardingLoadBalancerHelper.java
    http://play.google.com/store/apps/details?id=com.arlosoft.macrodroid
    com/arlosoft/macrodroid/extras/ui/ExtrasAdapter.java
    https://github.com/grpc/grpc-java/issues/2607
    io/grpc/ClientCall.java
    https://github.com/grpc/grpc-java/issues/5999
    io/grpc/util/GracefulSwitchLoadBalancer.java
    https://play.google.com/store/apps/details?id=moe.shizuku.privileged.api
    com/arlosoft/macrodroid/shizuku/ShizukuManager.java
    https://github.com/grpc/grpc-java/issues/5029
    io/grpc/ChannelLogger.java
    https://play.google.com/store/account/subscriptions
    https://api.whatsapp.com/send?phone=
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity$initialiseAdapter$clickListener$1.java
    https://github.com/grpc/grpc-java/issues/2563
    https://github.com/grpc/grpc-java/issues/1869
    https://github.com/grpc/grpc-java/issues/1767
    https://github.com/grpc/grpc-java/issues/2861
    io/grpc/CallOptions.java
    https://github.com/grpc/grpc-java/issues/2222
    io/grpc/util/MutableHandlerRegistry.java
    https://github.com/grpc/grpc-java/issues/1914
    io/grpc/CallCredentials.java
    https://github.com/grpc/grpc-java/issues/8024
    io/grpc/util/AdvancedTlsX509KeyManager.java
    https://github.com/grpc/grpc-java/issues/8024
    io/grpc/util/CertificateUtils.java
    https://github.com/grpc/grpc-java/issues/1771
    io/grpc/util/ForwardingSubchannel.java
    https://github.com/grpc/grpc-java/issues/4017
    io/grpc/BinaryLog.java
    https://github.com/grpc/grpc-java/issues/2861
    io/grpc/util/ForwardingClientStreamTracer.java
    http://play.google.com/store/apps/details?id=com.arlosoft.macrodroid
    com/arlosoft/macrodroid/extras/ui/ExtrasActivity.java
    https://github.com/grpc/grpc-java/issues/5777
    https://github.com/grpc/grpc-java/issues/1764
    io/grpc/Attributes.java
    https://github.com/grpc/grpc-java/issues/8024
    io/grpc/util/AdvancedTlsX509TrustManager.java
    https://api.whatsapp.com/send?phone=
    com/arlosoft/macrodroid/action/WhatsAppAction.java
    https://github.com/grpc/grpc-java/issues/6043
    io/grpc/android/AndroidChannelBuilder.java
    https://www.google.com
    com/arlosoft/macrodroid/action/OpenWebPageAction.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/utils/NotificationUtils.java
    www.macrodroid.com/actionblock/
    com/arlosoft/macrodroid/action/ActionBlockAction.java
    https://play.google.com/store/apps/details?id=
    com/arlosoft/macrodroid/triggers/LocalePluginTrigger.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/logging/userlog/UserLogViewHolder.java
    1.1.1.1
    dev/skomlach/common/network/PingConfig.java
    http://api.openweathermap.org/data/2.5/weather?appid=d8cabbe23fb9ee0f252a4c87380216c8&units=units=metric&lang=
    com/arlosoft/macrodroid/triggers/services/WeatherService.java
    www.macrodroid.com/actionblock/
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/common/Constants.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/saf/StorageAccessFrameworkHelper.java
    https://catch.crashguard.me
    crashguard/android/library/h.java
    www.amazon.com
    com/amazonaws/auth/policy/Principal.java
    www.macrodroid.com/macro/
    com/arlosoft/macrodroid/troubleshooting/problem/Problem.java
    https://twitter.com/macro_droid
    com/arlosoft/macrodroid/homescreen/infobar/InfoBarHandler.java
    https://www.macrodroidforum.com/wiki
    com/arlosoft/macrodroid/WikiActivity.java
    https://www.reddit.com/r/redditsync/comments/9ta7df/updated_my_oneplus_6_recently_opening_images/
    dev/skomlach/biometric/compat/utils/WideGamutBug.java
    https://github.com
    https://twitter.com
    https://www.facebook.com
    https://phone.firebase
    https://accounts.google.com
    com/firebase/ui/auth/util/data/ProviderUtils.java
    http://play.google.com/store/apps/details?id=stericson.busybox
    com/arlosoft/macrodroid/action/CloseApplicationAction.java
    www.google.com
    com/arlosoft/macrodroid/action/ConnectivityCheckAction.java
    https://backend.macrodroid.com/profilepics
    https://backend.macrodroid.com/
    com/arlosoft/macrodroid/app/di/NetworkingModuleKt.java
    https://github.com/grpc/grpc-java/issues/4694
    io/grpc/stub/StreamObservers.java
    https://github.com/grpc/grpc-java/issues/8467
    io/grpc/stub/ServerCallStreamObserver.java
    https://nominatim.openstreetmap.org
    https://localise.biz:443
    https://backend.macrodroid.com/
    https://api.appbrain.com
    https://macrodroidlink.com/
    https://tinyurl.com/
    com/arlosoft/macrodroid/app/di/NetworkingModule.java
    https://github.com/beanshell/beanshell
    bsh/Interpreter.java
    https://github.com/grpc/grpc-java/issues/8499
    io/grpc/stub/CallStreamObserver.java
    https://giphy.com/gifs/
    com/giphy/sdk/ui/ConstantsKt.java
    https://github.com/grpc/grpc-java/issues/2563
    https://github.com/grpc/grpc-java/issues/1869
    io/grpc/stub/AbstractStub.java
    https://api.mapbox.com/v4/
    org/osmdroid/tileprovider/tilesource/MapBoxTileSource.java
    https://3.{domain}/maptile/2.1/maptile/newest/
    https://4.{domain}/maptile/2.1/maptile/newest/
    https://2.{domain}/maptile/2.1/maptile/newest/
    https://1.{domain}/maptile/2.1/maptile/newest/
    org/osmdroid/tileprovider/tilesource/HEREWeGoTileSource.java
    8.1.2.2
    8.1.2.1
    8.1.2.3
    io/grpc/okhttp/u.java
    https://github.com/grpc/grpc-java/issues/1785
    io/grpc/okhttp/SslSocketFactoryServerCredentials.java
    https://github.com/grpc/grpc-java/issues/1785
    io/grpc/okhttp/OkHttpServerBuilder.java
    https://github.com/grpc/grpc-java/issues/1785
    io/grpc/okhttp/OkHttpChannelBuilder.java
    www.macrodroid.com
    com/arlosoft/macrodroid/triggers/activities/ScanTagActivity.java
    224.0.0.251
    8.8.8.8
    com/koushikdutta/async/dns/Dns.java
    https://backend.macrodroid.com/profilepics/
    com/arlosoft/macrodroid/templatestore/ui/profile/ProfileImageProvider.java
    https://www.macrodroidforum.com
    https://www.tapatalk.com/groups/macrodroid
    com/arlosoft/macrodroid/homescreen/tiles/ForumTile.java
    http://trigger.macrodroid.com/deviceid/identifier?intparam=42&strparam=sometext
    http://%s/identifier?intparam=42&strparam=sometext
    http://192.168.x.x:8080
    192.168.1.100
    http://dontkillmyapp.com
    http://www.macrodroid.com
    https://github.com/javiersantos
    www.dontkillmyapp.com/%s
    www.macrodroidforum.com
    https://macrodroid-production.firebaseio.com
    https://trigger.macrodroid.com/deviceid/identifier?intparam=42&strparam=sometext
    http://dontkillmyapp.com/%2$s
    https://medium.com/@macrodroid/introducing-the-webhook-trigger-a760e2ee140d
    https://github.com/javiersantos/piracychecker
    https://buy.stripe.com/3cscms6hf5kagrqbij
    http://openweathermap.org
    自研引擎-S
    127.0.0.1
    1.2.0.4
    lib/armeabi-v7a/liba.so
    file:inlinefile
    data::geteditableinternalid:
    data::isverifiable
    file:/google_src/files/659779404/depot/branches/mlkit.android_release_branch/659763987.1/overlay_readonly/google3
    data::initarciterator:
    https://www.tensorflow.org/lite/guide/ops_custom
    file:mutable_memfile
    https://www.tensorflow.org/lite/guide/ops_select
    http://b/24559754
    lib/armeabi-v7a/libtranslate_jni.so

    Firebase配置检测

    标题 严重程度 描述信息
    应用与Firebase数据库通信 信息

    该应用与位于 https://macrodroid-production.firebaseio.com 的 Firebase 数据库进行通信

    Firebase远程配置已禁用 安全

    Firebase远程配置URL ( https://firebaseremoteconfig.googleapis.com/v1/projects/1032558389409/namespaces/firebase:fetch?key=AIzaSyDld0rmBm4u9kufAY0m7i6aBaINVvod58M ) 已禁用。响应内容如下所示:

    响应码是 403

    邮箱地址提取

    EMAIL 源码文件
    feedback@sparkpostbox.com
    com/arlosoft/macrodroid/utils/sparkpostutil/SparkPostEmailUtil.java
    feedback@sparkpostbox.com
    com/arlosoft/macrodroid/utils/sparkpostutil/SparkPostEmailJsonRequest.java
    support@macrodroid.com
    com/arlosoft/macrodroid/homescreen/HomeFragment.java
    support@macrodroid.com
    com/arlosoft/macrodroid/translations/UserTranslationHelper.java
    example@email.com
    com/arlosoft/macrodroid/action/SendEmailAction.java
    support@macrodroid.com
    com/arlosoft/macrodroid/upgrade/UpgradeHelper.java
    birdsibanjong@gmail.com
    support@macrodroid.com
    自研引擎-S
    firebase-ml-android-sdk-releaser@oouc14.prod.google.com
    lib/armeabi-v7a/libtranslate_jni.so

    第三方追踪器

    名称 类别 网址
    AltBeacon https://reports.exodus-privacy.eu.org/trackers/219
    GIPHY Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/299
    Google AdMob Advertisement https://reports.exodus-privacy.eu.org/trackers/312
    Google CrashLytics Crash reporting https://reports.exodus-privacy.eu.org/trackers/27
    Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49
    IAB Open Measurement Advertisement, Identification https://reports.exodus-privacy.eu.org/trackers/328

    敏感凭证泄露

    显示全部的 138 个secrets
    1、 凭证信息=> "com.google.android.geo.API_KEY" : "AIzaSyDU4fIr2GnhelGsvqYf0QVwEhKe_bulo20"
    2、 "twitter_consumer_secret" : "cvxTiGth538SF0jqOSXPd3wEGY8WFdmPTaI4QNVggjvIvnHH1f"
    3、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Parol"
    4、 "username" : "Benutzername"
    5、 "select_icons_user" : "Usuari"
    6、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Wagwoord"
    7、 "variable_dictionary_key" : "Klucz"
    8、 "variable_dictionary_key" : "Sleutel"
    9、 "variable_dictionary_key" : "Nyckel"
    10、 "http_request_basic_authorization_title" : "Basis-authentificatie"
    11、 "animation_name_paws" : "Mancsok"
    12、 "select_icons_user" : "Utilisateur"
    13、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Iphasiwedi"
    14、 "webhook_caller_ip_address" : "Webhook-Anrufer-IP-Adresse"
    15、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Contrasinal"
    16、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Nyckel"
    17、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Sarbide-gakoa"
    18、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Avainkoodi"
    19、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Password"
    20、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Salasana"
    21、 "variable_dictionary_key" : "Clave"
    22、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Palavra-passe"
    23、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Passord"
    24、 "password" : "Wachtwoord"
    25、 "firebase_database_url" : "https://macrodroid-production.firebaseio.com"
    26、 "select_icons_user" : "Gebruiker"
    27、 "library_piracychecker_authorWebsite" : "https://github.com/javiersantos"
    28、 "animation_name_paws" : "Tassar"
    29、 "username" : "Username"
    30、 "select_icons_user" : "Utilizzatore"
    31、 "google_crash_reporting_api_key" : "AIzaSyDld0rmBm4u9kufAY0m7i6aBaINVvod58M"
    32、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Adgangskode"
    33、 "smtp_username" : "Username"
    34、 "username" : "Gebruikersnaam"
    35、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Geslo"
    36、 "maps_key_v2_universal" : "AIzaSyD54agSH4WJI0Tdaf4JJlknfoaebgyUY3o"
    37、 "password" : "Passwort"
    38、 "animation_name_paws" : "Cakar"
    39、 "facebook_app_id" : "276514135752339"
    40、 "password" : "Senha"
    41、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Heslo"
    42、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Kod"
    43、 "http_request_basic_authorization_title" : "Basisberechtigung"
    44、 "quick_keyboard_change" : "Snabbtangentbordsbyte"
    45、 "variable_dictionary_key" : "Kulcs"
    46、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Passkey"
    47、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Klucz"
    48、 "password" : "Heslo"
    49、 "maps_key" : "0ju_Q-Lkk9NVNwh8kye1-4jLmLRHiiQsWzrRY0Q"
    50、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Lozinka"
    51、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Nenosiri"
    52、 "animation_name_paws" : "Zampe"
    53、 "variable_dictionary_key" : "Key"
    54、 "password" : "Password"
    55、 "variable_dictionary_key" : "Chave"
    56、 "variable_dictionary_key" : "Anahtar"
    57、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Contrasenya"
    58、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Toegangssleutel"
    59、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Parool"
    60、 "variable_dictionary_key" : "Kunci"
    61、 "select_icons_user" : "Usuario"
    62、 "select_icons_user" : "Vartotojas"
    63、 "quick_keyboard_change" : "Tastaturwechsel"
    64、 "animation_name_paws" : "Patas"
    65、 "twitter_consumer_key" : "trfRjDyxtteiIGveHUmMAFoyt"
    66、 "variable_dictionary_key" : "Chiave"
    67、 "variable_dictionary_key" : "cheie"
    68、 "google_app_id" : "1:1032558389409:android:35e9bc7e7fe70c0f"
    69、 "password_protection" : "Passwortschutz"
    70、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Wachtwoord"
    71、 "animation_name_paws" : "Pattes"
    72、 "animation_name_paws" : "Pootjes"
    73、 "password" : "Contrasenya"
    74、 "compass" : "Compass"
    75、 "androidx.credentials.TYPE_PUBLIC_KEY_CREDENTIAL" : "Wagwoordsleutel"
    76、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Pasahitza"
    77、 "smtp_username" : "Gebruikersnaam"
    78、 "password" : "Sandi"
    79、 "com.google.firebase.crashlytics.mapping_file_id" : "0d8926354fae4954abb224e9f298609a"
    80、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Sandi"
    81、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Senha"
    82、 "maps_key_v2" : "AIzaSyDLR21Jhr2YbjBFJFS_XVEhKt2Y00iAhNI"
    83、 "google_api_key" : "AIzaSyDld0rmBm4u9kufAY0m7i6aBaINVvod58M"
    84、 "variable_dictionary_key" : "Pagrindinis"
    85、 "select_icons_user" : "Pengguna"
    86、 "select_icons_user" : "User"
    87、 "email_password" : "E-mail-wachtwoord"
    88、 "select_icons_user" : "Benutzer"
    89、 "smtp_username" : "Benutzername"
    90、 "select_icons_user" : "Utilizator"
    91、 "firebase_web_host" : "CHANGE-ME"
    92、 "animation_name_paws" : "Tlapky"
    93、 "animation_name_paws" : "Pfoten"
    94、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Passwort"
    95、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Zaporka"
    96、 "android.credentials.TYPE_PASSWORD_CREDENTIAL" : "Parole"
    97、 "animation_name_paws" : "Paws"
    98、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
    99、 yHTAZeApn5rh6Uzfx06Gv6eHdM34YL
    100、 1tlElroQgRxbbHOVXlvZ3WRJneeupimg
    101、 nCBMHVW5rbm93bjEQMA4GA1UEBxMHVW5rbm93bjERMA8GA1UEChMIQXJsb3NvZnQxEDAOBgNVBAsT
    102、 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
    103、 308201dd30820146020101300d06092a864886f70d010105050030373116301406035504030c0d416e64726f69642044656275673110300e060355040a0c07416e64726f6964310b3009060355040613025553301e170d3136303932333230333735305a170d3436303931363230333735305a30373116301406035504030c0d416e64726f69642044656275673110300e060355040a0c07416e64726f6964310b300906035504061302555330819f300d06092a864886f70d010101050003818d00308189028181008a2ee13707155166313e78ccc314621c061d717a2f11dd2a2505c7c903ed9e89ccfc4769d953a866039ef1212a6cd923dcb5d77d5b43920cf6f84505c68a2e8de9e76647b7b4771c1f9e01468228e42deac8d4676c12f792e708f9452e205267fed553ba65a93abe48a019bf20f5b35f875dc26bbb87575a533f30d74d7e8cad0203010001300d06092a864886f70d010105050003818100470bd7e3b5b40e639326b241c9005fb3d24cc4180e2e04cc34b54db42b737b401847a5d499cd822e3d85360baa320d16d1ac97f4dc9b86eeab9ae62f019dec13dc707ea41ff11e47e2e2a71e05d7be65235d11574e50cbb165db568466abb5d00a60370b29dd59b47ac6140a12957f85c8eb087adf53c54560300f598545db19
    104、 m683OutlinedTextDisplayoYZfOzg
    105、 W1zcp5YuPDw8mIQDVCH2uQY7qs2ejdZj5LIgIz4CbQ0wg53rlwE7DDQM6MNUgZLnzNmMSMfFrpE7
    106、 nB1Vua25vd24xFjAUBgNVBAMTDUphbWllIEhpZ2dpbnMwIBcNMTExMDA0MTExODA1WhgPMjI4NTA3
    107、 70d1d4c1-5ea3-4bd5-a7eb-3eb685e7bb2d
    108、 nMTkxMTE4MDVaMG4xCzAJBgNVBAYTAlVLMRAwDgYDVQQIEwdVbmtub3duMRAwDgYDVQQHEwdVbmtu
    109、 0273a52eb7f9dc18f1f886eb0af21ec7
    110、 740EE8B0-C879-4D02-82DD-5B9B5C62A29B
    111、 b45c8a48e8cde42df7af076dbfbe12fb
    112、 cf1e816a-9db0-4511-bbb8-f60c48ca8fac
    113、 CTajhLNE6Y2t3JZypo7ioiAmjv1GtGbzGlia50p5N7V5mQJNUjH5WKpqEuEh+jCA
    114、 nUOanh7NrvojiaV2brx7Wxp4HszXvjXTsBZp4ucRyiVEauRbKkBCmfWFYWoTNtEm7SdIjufY41XJF
    115、 adb97ac6-f780-4a41-8475-ce661b574999
    116、 d8cabbe23fb9ee0f252a4c87380216c8
    117、 I8pYnZE07/TjxFlB1bTJ4OmI62zRNH4u
    118、 nTzzkWOVIUXIdmbdeIp3E+3XCRfs+YXD5UxT7NCqUAqQSdS78Jz0ArWWMkryVcQnfeFWSb8fpxIcf
    119、 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
    120、 D/NWBiug1Nkcs0NvDDo2HUdZ+Kp+WkyiaMsY63gBZtF7j7iWc7lRl5hGk9kqzGo9
    121、 7fc56270e7a70fa81a5935b72eacbe29
    122、 eWzIsJF4PExQap9HK6Vlz8DGlgGwoiLCtyOEK0Bfu
    123、 nyoNVGo1GFUqzlTAmdnGBKSVzUVxrnqfWnV4ja9oG2mfED47i2C1uu/+cQM+U+LGZlsiprIsIx71P
    124、 ncJbvHsusjXA6iG3/kioIUjk4bEG6dFDX4DugPWCqTHnEmUNYpvQfif+Hufagc7VVifO1WmNrurxl
    125、 aa45bc25-0261-4de3-a2b7-981406097d47
    126、 MIIDWjCCAkKgAwIBAgIETorrbTANBgkqhkiG9w0BAQUFADBuMQswCQYDVQQGEwJVSzEQMA4GA1UE
    127、 1415926535897932384626433832795028841971693993751058209749445923078164062862089986280348253421170679
    128、 nb3duMREwDwYDVQQKEwhBcmxvc29mdDEQMA4GA1UECxMHVW5rbm93bjEWMBQGA1UEAxMNSmFtaWUg
    129、 71828182845904523536028747135266249775724709369995957496696762772407663
    130、 Y29tLmFuZHJvaWQudmVuZGluZy5saWNlbnNpbmcuSUxpY2Vuc2luZ1NlcnZpY2U=
    131、 u+XPLmq9KMEe4KeJgXXecQ/OyABmZxDClVTNXYyjrwFooJRqWU8AfWnZxEnntge2K6LRxlYts74=
    132、 nyZBMVi2gAEXaRxECAwEAATANBgkqhkiG9w0BAQUFAAOCAQEARyhsaYiFhkTWVJ+ZryrjzYOTvPX8
    133、 4dab81a6-d2fc-458a-992c-7a1f3b96a970
    134、 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
    135、 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
    136、 tgLRb4bjuZVA8xvQ9uHNs8UtpBIOiUcagzvtKyyfCofk5U5sNb54GgVVYxa6p4A1ObdJv1jjlUOnzR8keX5LsAM4Ia7xeqiFh0GER4l0ulVChy
    137、 1b341ffe23b5298676d535fcabd3d0d7
    138、 308201e53082014ea00302010202044f173620300d06092a864886f70d01010505003037310b30090603550406130255533110300e060355040a1307416e64726f6964311630140603550403130d416e64726f6964204465627567301e170d3132303131383231313430385a170d3432303131303231313430385a3037310b30090603550406130255533110300e060355040a1307416e64726f6964311630140603550403130d416e64726f696420446562756730819f300d06092a864886f70d010101050003818d0030818902818100b0270c96325dcb34ce75c5f27e58a6e39750d3fb81baa35e920ad1410f7471386b7f3a546e15a6d16069544c0af8cb3c6ad267d67c15c3b979329d782c54e6fa4ada9d47155c934f95bcf744f87f1a917971d401540c7fd5d29540bace27d494d2b2ec92170510544c0219ad444ce5561b7cc7ecd1a654b5ae5340b18ba6b9c90203010001300d06092a864886f70d01010505000381810099f61c4c0f7b738b8ee284dbe794f316d0621f5573fdf1252aad4f601fa2a88452a9a3666d8d9932b67d19188f8dcf0e9c6a85c80c5a410891f56b692b20db6c521b852ca90b76f77a9bb568743b3e16bd4927b65d6f6ff01aaff584d829a165a51e100613f3e0efe54618eef4ee484e8428f8008563dab9e2ce2ea5abf04dbe

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 160 个 activities

    服务列表

    显示所有 92 个 services

    广播接收者列表

    显示所有 57 个 receivers

    第三方SDK

    SDK名称 开发者 描述信息
    Jetpack Graphics Google 利用多个 Android 平台版本中的图形工具降低画面延迟。
    Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
    GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
    GlideWebpDecoder zjupure GlideWebpDecoder 是一个 Glide 集成库,用于在 Android 平台上解码和显示 webp 图像。它基于 libwebp 项目,并以 Fresco 和 GlideWebpSupport 的一些实现作为参考。
    QuickJS Binding Harlon Wang Android 下的 QuickJS Binding 库。
    Google Play Billing Google Google Play 结算服务可让您在 Android 上销售数字内容。本文档介绍了 Google Play 结算服务解决方案的基本构建基块。要决定如何实现特定的 Google Play 结算服务解决方案,您必须了解这些构建基块。
    Google Sign-In Google 提供使用 Google 登录的 API。
    Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
    LeakCanary Square LeakCanary 是适用于 Android 的内存泄漏检测库。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
    Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
    Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
    Shizuku RikkaW Shizuku 可以帮助普通应用借助一个由 app_process 启动的 Java 进程直接以 adb 或 root 特权使用系统 API。
    Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
    Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
    Firebase Analytics Google Google Analytics(分析)是一款免费的应用衡量解决方案,可提供关于应用使用情况和用户互动度的分析数据。
    Android Beacon Library AltBeacon An Android library providing APIs to interact with beacons.
    Jetpack AppCompat Google Allows access to new APIs on older API versions of the platform (many using Material Design).
    Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析