温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 1 个厂商报毒

安全评分

文件信息

文件名称 DIGITEL SBC.apk
文件大小 80.96MB
MD5 74919c049322982800ba24262016481c
SHA1 e69ef0c02830ad530feb54a03cdbe9a6224a676a
SHA256 d6b8de20d5bda45031a9f0435ea5c14624f91464a6891e02025d8eaac9ed9785

应用信息

应用名称 DIGITEL SBC
包名 com.digitelsbc.inone
主活动 com.eftabsprodns.aio.activities.SplashScreen
目标SDK 34     最小SDK 23
版本号 1.2     子版本号 2
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=Android Debug, O=Android, C=US
签名算法: rsassa_pkcs1v15
有效期自: 2023-03-08 06:56:34+00:00
有效期至: 2053-02-28 06:56:34+00:00
发行人: CN=Android Debug, O=Android, C=US
序列号: 0x1
哈希算法: sha1
证书MD5: a7e34dfac5515f6c152dac81ea328e06
证书SHA1: 83f9c58113607d67ae816569ee8c6338d3bcea33
证书SHA256: fdfa76f8c1e6c5e086746165c7830fbc401ebc2f6d80f31312de851bc300830f
证书SHA512: dc033c2d1e1c31acc6e1442d070b209a86dc97da98dbbd1b94153277fc985e0fc10a0ff3fc1054a065b38d0d37772999f6b56ce51751f414d192d1822d73ea5c
公钥算法: rsa
密钥长度: 2048
指纹: 0d95d84381ad766b77c49387ec9c79f52183b77df35e4694595401f4f3945790
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
android.permission.FOREGROUND_SERVICE_CONNECTED_DEVICE 普通 通过连接的设备使用启用前台服务 允许常规应用程序使用类型为“connectedDevice”的 Service.startForeground。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.BLUETOOTH_ADVERTISE 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够向附近的蓝牙设备进行广告。
android.permission.BLUETOOTH_CONNECT 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够连接到配对的蓝牙设备。
android.permission.BLUETOOTH_SCAN 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够发现和配对附近的蓝牙设备。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
android.permission.READ_ASSISTANT_APP_SEARCH_DATA 普通 允许查询助理角色可见的全局 AppSearch 数据 允许应用程序查询 AppSearch 中对 ASSISTANT 角色可见的全局数据。
android.permission.RUN_IN_BACKGROUND 未知 未知权限 来自 android 引用的未知权限。
android.permission.FOREGROUND_SERVICE_SPECIAL_USE 普通 启用特殊用途的前台服务 允许常规应用程序使用类型为“specialUse”的 Service.startForeground。
android.permission.ACCESS_ADSERVICES_AD_ID 普通 允许应用访问设备的广告 ID。 此 ID 是 Google 广告服务提供的唯一、用户可重置的标识符,允许应用出于广告目的跟踪用户行为,同时维护用户隐私。
android.permission.ACCESS_ADSERVICES_ATTRIBUTION 普通 允许应用程序访问广告服务归因 这使应用能够检索与广告归因相关的信息,这些信息可用于有针对性的广告目的。应用程序可以收集有关用户如何与广告互动的数据,例如点击或展示,以衡量广告活动的有效性。
android.permission.ACCESS_ADSERVICES_TOPICS 普通 允许应用程序访问广告服务主题 这使应用程序能够检索与广告主题或兴趣相关的信息,这些信息可用于有针对性的广告目的。
com.digitelsbc.inone.DYNAMIC_RECEIVER_NOT_EXPORTED_PERMISSION 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
1
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序使用了调试证书进行签名 高危 应用程序使用了调试证书进行签名。生产环境的应用程序不能使用调试证书发布。

MANIFEST分析

高危
1
警告
8
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 6.0-6.0.1, [minSdk=23]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 程序可被任意调试
[android:debuggable=true]
高危 应用可调试标签被开启,这使得逆向工程师更容易将调试器挂接到应用程序上。这允许导出堆栈跟踪和访问调试助手类。
4 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
5 Activity (com.eftabsprodns.aio.activities.LoginActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity (com.eftabsprodns.aio.activities.OpenVPNClient) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
8 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
9 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 获取系统服务(getSystemService)
调用java反射机制
app/tunnel/vpncommons/utils/VpnUtils.java
com/eftabsprodns/aio/core/X509Utils.java
com/eftabsprodns/aio/core/vpnutils/VpnUtils.java
com/eftabsprodns/aio/service/VPNService.java
com/eftabsprodns/aio/utils/util.java
com/trilead/ssh2/crypto/cipher/BlockCipherFactory.java
junit/framework/TestCase.java
junit/framework/TestSuite.java
junit/runner/BaseTestRunner.java
net/openvpn/openvpn/JellyBeanHack.java
org/hamcrest/internal/ReflectiveTypeFinder.java
org/junit/experimental/max/MaxCore.java
org/junit/experimental/theories/ParameterSignature.java
org/junit/experimental/theories/Theories.java
org/junit/experimental/theories/internal/AllMembersSupplier.java
org/junit/experimental/theories/internal/Assignments.java
org/junit/experimental/theories/internal/SpecificDataPointsSupplier.java
org/junit/internal/Classes.java
org/junit/internal/MethodSorter.java
org/junit/internal/Throwables.java
org/junit/internal/management/ReflectiveRuntimeMXBean.java
org/junit/internal/management/ReflectiveThreadMXBean.java
org/junit/internal/matchers/TypeSafeMatcher.java
org/junit/internal/runners/ClassRoadie.java
org/junit/internal/runners/JUnit38ClassRunner.java
org/junit/internal/runners/JUnit4ClassRunner.java
org/junit/internal/runners/MethodRoadie.java
org/junit/internal/runners/MethodValidator.java
org/junit/internal/runners/SuiteMethod.java
org/junit/internal/runners/TestClass.java
org/junit/internal/runners/TestMethod.java
org/junit/rules/TemporaryFolder.java
org/junit/runner/Description.java
org/junit/runners/MethodSorters.java
org/junit/runners/model/FrameworkField.java
org/junit/runners/model/FrameworkMethod.java
org/junit/runners/model/NoGenericTypeParametersValidator.java
org/junit/runners/model/TestClass.java
org/junit/runners/parameterized/BlockJUnit4ClassRunnerWithParameters.java
rx/internal/schedulers/NewThreadWorker.java
rx/internal/util/PlatformDependent.java
rx/internal/util/unsafe/SpscUnboundedArrayQueue.java
rx/internal/util/unsafe/UnsafeAccess.java
rx/plugins/RxJavaPlugins.java
一般功能-> 文件操作
app/tunnel/v2ray/service/V2RayVpnService$sendFd$1.java
app/tunnel/v2ray/service/V2RayVpnService.java
app/tunnel/v2ray/utils/MessageUtil.java
app/tunnel/v2ray/utils/V2RayUtils.java
app/tunnel/vpncommons/Cripto.java
app/tunnel/vpncommons/utils/CustomNativeLoader.java
app/tunnel/vpncommons/utils/StreamGobbler.java
app/tunnel/vpncommons/utils/VpnUtils.java
app/tunnel/vpncommons/vpnstatus/LogItem.java
app/tunnel/vpncommons/vpnstatus/TkLogStatus.java
com/eftabsprodns/aio/MyApplication.java
com/eftabsprodns/aio/activities/LoginActivity.java
com/eftabsprodns/aio/activities/OpenVPNClient.java
com/eftabsprodns/aio/activities/OpenVPNClientBase.java
com/eftabsprodns/aio/adapter/NetworksSpinnerAdapter.java
com/eftabsprodns/aio/adapter/ServerSpinnerAdapter.java
com/eftabsprodns/aio/config/ConfigUtil.java
com/eftabsprodns/aio/core/ConfigParser.java
com/eftabsprodns/aio/core/Connection.java
com/eftabsprodns/aio/core/ProfileManager.java
com/eftabsprodns/aio/core/VpnProfile.java
com/eftabsprodns/aio/core/X509Utils.java
com/eftabsprodns/aio/core/vpnutils/CustomNativeLoader.java
com/eftabsprodns/aio/core/vpnutils/Pdnsd.java
com/eftabsprodns/aio/core/vpnutils/StreamGobbler.java
com/eftabsprodns/aio/core/vpnutils/Tun2Socks.java
com/eftabsprodns/aio/core/vpnutils/TunnelUtils.java
com/eftabsprodns/aio/core/vpnutils/VpnUtils.java
com/eftabsprodns/aio/myhotspot/ClientSocketHandler.java
com/eftabsprodns/aio/myhotspot/MainActivityWifi.java
com/eftabsprodns/aio/myhotspot/ProxyService.java
com/eftabsprodns/aio/service/OpenVPNService.java
com/eftabsprodns/aio/service/SSHTunnelService.java
com/eftabsprodns/aio/service/UDPTunnelService.java
com/eftabsprodns/aio/service/VPNService.java
com/eftabsprodns/aio/thread/BackServer.java
com/eftabsprodns/aio/thread/DNSTunnelThread.java
com/eftabsprodns/aio/thread/HttpProxyCustom.java
com/eftabsprodns/aio/thread/PayloadInjector.java
com/eftabsprodns/aio/thread/SSHTunnelThread.java
com/eftabsprodns/aio/thread/TopExceptionHandler.java
com/eftabsprodns/aio/thread/UDPTunnelThread.java
com/eftabsprodns/aio/utils/BED.java
com/eftabsprodns/aio/utils/FileUtils.java
com/eftabsprodns/aio/utils/Pinger/PingNative.java
com/eftabsprodns/aio/utils/Pinger/PingTools.java
com/eftabsprodns/aio/utils/SSLUtil.java
com/eftabsprodns/aio/utils/SecurePreferences.java
com/eftabsprodns/aio/utils/TeaBase64.java
com/eftabsprodns/aio/utils/XxTea.java
com/eftabsprodns/aio/utils/util.java
com/github/mikephil/charting/charts/Chart.java
com/github/mikephil/charting/utils/FileUtils.java
com/trilead/ssh2/Connection.java
com/trilead/ssh2/DynamicPortForwarder.java
com/trilead/ssh2/HTTPProxyData.java
com/trilead/ssh2/HTTPProxyException.java
com/trilead/ssh2/IOWarningException.java
com/trilead/ssh2/KnownHosts.java
com/trilead/ssh2/LocalPortForwarder.java
com/trilead/ssh2/LocalStreamForwarder.java
com/trilead/ssh2/ProxyData.java
com/trilead/ssh2/SCPClient.java
com/trilead/ssh2/SFTPException.java
com/trilead/ssh2/SFTPv3Client.java
com/trilead/ssh2/Session.java
com/trilead/ssh2/StreamGobbler.java
com/trilead/ssh2/auth/AuthenticationManager.java
com/trilead/ssh2/channel/Channel.java
com/trilead/ssh2/channel/ChannelInputStream.java
com/trilead/ssh2/channel/ChannelManager.java
com/trilead/ssh2/channel/ChannelOutputStream.java
com/trilead/ssh2/channel/DynamicAcceptThread.java
com/trilead/ssh2/channel/FifoBuffer.java
com/trilead/ssh2/channel/LocalAcceptThread.java
com/trilead/ssh2/channel/RemoteAcceptThread.java
com/trilead/ssh2/channel/RemoteX11AcceptThread.java
com/trilead/ssh2/channel/StreamForwarder.java
com/trilead/ssh2/crypto/Base64.java
com/trilead/ssh2/crypto/CertificateDecoder.java
com/trilead/ssh2/crypto/PEMDecoder.java
com/trilead/ssh2/crypto/SimpleDERReader.java
com/trilead/ssh2/crypto/cipher/CipherInputStream.java
com/trilead/ssh2/crypto/cipher/CipherOutputStream.java
com/trilead/ssh2/crypto/dh/DhExchange.java
com/trilead/ssh2/jenkins/SFTPClient.java
com/trilead/ssh2/packets/PacketChannelOpenConfirmation.java
com/trilead/ssh2/packets/PacketChannelOpenFailure.java
com/trilead/ssh2/packets/PacketChannelWindowAdjust.java
com/trilead/ssh2/packets/PacketDisconnect.java
com/trilead/ssh2/packets/PacketIgnore.java
com/trilead/ssh2/packets/PacketKexDHReply.java
com/trilead/ssh2/packets/PacketKexDhGexGroup.java
com/trilead/ssh2/packets/PacketKexDhGexReply.java
com/trilead/ssh2/packets/PacketKexInit.java
com/trilead/ssh2/packets/PacketNewKeys.java
com/trilead/ssh2/packets/PacketOpenSessionChannel.java
com/trilead/ssh2/packets/PacketServiceAccept.java
com/trilead/ssh2/packets/PacketServiceRequest.java
com/trilead/ssh2/packets/PacketUserauthBanner.java
com/trilead/ssh2/packets/PacketUserauthFailure.java
com/trilead/ssh2/packets/PacketUserauthInfoRequest.java
com/trilead/ssh2/packets/PacketUserauthRequestNone.java
com/trilead/ssh2/packets/PacketUserauthRequestPassword.java
com/trilead/ssh2/packets/PacketUserauthRequestPublicKey.java
com/trilead/ssh2/packets/TypesReader.java
com/trilead/ssh2/packets/TypesWriter.java
com/trilead/ssh2/signature/DSAKeyAlgorithm.java
com/trilead/ssh2/signature/DSASHA1Verify.java
com/trilead/ssh2/signature/ECDSAKeyAlgorithm.java
com/trilead/ssh2/signature/ED25519KeyAlgorithm.java
com/trilead/ssh2/signature/KeyAlgorithm.java
com/trilead/ssh2/signature/OpenSshCertificateDecoder.java
com/trilead/ssh2/signature/RSAKeyAlgorithm.java
com/trilead/ssh2/signature/RSASHA1Verify.java
com/trilead/ssh2/transport/ClientServerHello.java
com/trilead/ssh2/transport/KexManager.java
com/trilead/ssh2/transport/MessageHandler.java
com/trilead/ssh2/transport/TransportConnection.java
com/trilead/ssh2/transport/TransportManager.java
com/trilead/ssh2/util/IOUtils.java
junit/runner/BaseTestRunner.java
junit/textui/ResultPrinter.java
junit/textui/TestRunner.java
net/i2p/crypto/eddsa/EdDSAEngine.java
net/i2p/crypto/eddsa/math/Curve.java
net/i2p/crypto/eddsa/math/Field.java
net/i2p/crypto/eddsa/math/FieldElement.java
net/i2p/crypto/eddsa/math/GroupElement.java
net/i2p/crypto/eddsa/math/bigint/BigIntegerFieldElement.java
net/i2p/crypto/eddsa/math/bigint/BigIntegerLittleEndianEncoding.java
net/i2p/crypto/eddsa/spec/EdDSAParameterSpec.java
net/openvpn/openvpn/PasswordUtil.java
net/openvpn/openvpn/PrefUtil.java
net/openvpn/openvpn/ProxyList.java
net/sourceforge/jsocks/Authentication.java
net/sourceforge/jsocks/AuthenticationNone.java
net/sourceforge/jsocks/Proxy.java
net/sourceforge/jsocks/ProxyMessage.java
net/sourceforge/jsocks/ProxyServer.java
net/sourceforge/jsocks/Socks4Message.java
net/sourceforge/jsocks/Socks4Proxy.java
net/sourceforge/jsocks/Socks5DatagramSocket.java
net/sourceforge/jsocks/Socks5Message.java
net/sourceforge/jsocks/Socks5Proxy.java
net/sourceforge/jsocks/SocksException.java
net/sourceforge/jsocks/SocksServerSocket.java
net/sourceforge/jsocks/SocksSocket.java
net/sourceforge/jsocks/UDPEncapsulation.java
net/sourceforge/jsocks/UDPRelayServer.java
net/sourceforge/jsocks/server/ServerAuthenticator.java
net/sourceforge/jsocks/server/ServerAuthenticatorNone.java
org/hamcrest/StringDescription.java
org/junit/experimental/max/MaxCore.java
org/junit/experimental/max/MaxHistory.java
org/junit/experimental/results/PrintableResult.java
org/junit/internal/AssumptionViolatedException.java
org/junit/internal/JUnitSystem.java
org/junit/internal/RealSystem.java
org/junit/internal/SerializableMatcherDescription.java
org/junit/internal/SerializableValueDescription.java
org/junit/internal/TextListener.java
org/junit/internal/Throwables.java
org/junit/rules/TemporaryFolder.java
org/junit/runner/Description.java
org/junit/runner/Result.java
org/junit/runner/notification/Failure.java
org/junit/runners/model/MultipleFailureException.java
org/mindrot/jbcrypt/BCrypt.java
rx/exceptions/CompositeException.java
rx/exceptions/OnErrorThrowable.java
rx/internal/operators/NotificationLite.java
一般功能-> 获取活动网路信息
进程操作-> 杀死进程
网络通信-> TCP套接字
加密解密-> Crypto加解密组件
加密解密-> Base64 加密
加密解密-> Base64 解密
网络通信-> OkHttpClient Connection com/eftabsprodns/aio/thread/checkUpdate.java
com/eftabsprodns/aio/utils/ExpiryUpdate.java
隐私数据-> 剪贴板数据读写操作 app/tunnel/v2ray/utils/V2RayUtils.java
com/eftabsprodns/aio/logger/VPNLogs.java
com/eftabsprodns/aio/utils/FileUtils.java
网络通信-> TCP服务器套接字
加密解密-> 信息摘要算法
一般功能-> IPC通信
组件-> 启动 Service
网络通信-> SSL证书处理 com/eftabsprodns/aio/service/VPNService.java
com/eftabsprodns/aio/utils/SSLUtil.java
组件-> 启动 Activity
命令执行-> getRuntime.exec()
一般功能-> 获取网络接口信息
网络通信-> UDP数据包
网络通信-> UDP数据报套接字 net/sourceforge/jsocks/Socks5DatagramSocket.java
net/sourceforge/jsocks/UDPRelayServer.java
一般功能-> 加载so文件 com/eftabsprodns/aio/service/OpenVPNService.java
com/eftabsprodns/aio/thread/UDPTunnelThread.java
go/Seq.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/github/mikephil/charting/renderer/LineChartRenderer.java
com/github/mikephil/charting/renderer/PieChartRenderer.java
一般功能-> Android通知 com/eftabsprodns/aio/service/VPNService.java
网络通信-> HTTPS建立连接 com/eftabsprodns/aio/service/VPNService.java
网络通信-> HTTP建立连接 app/tunnel/v2ray/utils/V2RayUtils.java
com/eftabsprodns/aio/activities/OpenVPNClient.java
网络通信-> Volley Connection com/eftabsprodns/aio/activities/OpenVPNClient.java
网络通信-> URLConnection app/tunnel/v2ray/utils/V2RayUtils.java
进程操作-> 获取运行的进程\服务 com/eftabsprodns/aio/myhotspot/MainActivityWifi.java
进程操作-> 获取进程pid com/eftabsprodns/aio/myhotspot/MainActivityWifi.java
组件-> 发送广播 app/tunnel/v2ray/utils/MessageUtil.java

源代码分析

高危
2
警告
8
信息
2
安全
0
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
app/tunnel/v2ray/service/V2RayServiceManager$measureV2rayDelay$1.java
app/tunnel/v2ray/service/V2RayServiceManager$stopV2rayPoint$1.java
app/tunnel/v2ray/service/V2RayServiceManager.java
app/tunnel/v2ray/service/V2RayVpnService$sendFd$1.java
app/tunnel/v2ray/service/V2RayVpnService.java
app/tunnel/v2ray/utils/V2rayConfigUtil.java
app/tunnel/vpncommons/utils/CustomNativeLoader.java
com/eftabsprodns/aio/MyApplication.java
com/eftabsprodns/aio/activities/OpenVPNClient.java
com/eftabsprodns/aio/activities/OpenVPNClientBase.java
com/eftabsprodns/aio/activities/SplashScreen.java
com/eftabsprodns/aio/connectivity/ConnectivityReceiverBase.java
com/eftabsprodns/aio/core/vpnutils/CustomNativeLoader.java
com/eftabsprodns/aio/core/vpnutils/Pdnsd.java
com/eftabsprodns/aio/core/vpnutils/Tun2Socks.java
com/eftabsprodns/aio/core/vpnutils/VpnUtils.java
com/eftabsprodns/aio/myhotspot/ClientSocketHandler.java
com/eftabsprodns/aio/myhotspot/ProxyService.java
com/eftabsprodns/aio/service/OpenVPNService.java
com/eftabsprodns/aio/service/VPNService.java
com/eftabsprodns/aio/thread/BackServer.java
com/eftabsprodns/aio/thread/SSHTunnelThread.java
com/eftabsprodns/aio/thread/UDPTunnelThread.java
com/eftabsprodns/aio/view/GraphHelper.java
com/github/mikephil/charting/charts/BarChart.java
com/github/mikephil/charting/charts/BarLineChartBase.java
com/github/mikephil/charting/charts/Chart.java
com/github/mikephil/charting/charts/CombinedChart.java
com/github/mikephil/charting/charts/HorizontalBarChart.java
com/github/mikephil/charting/charts/PieRadarChartBase.java
com/github/mikephil/charting/components/AxisBase.java
com/github/mikephil/charting/data/ChartData.java
com/github/mikephil/charting/data/CombinedData.java
com/github/mikephil/charting/data/LineDataSet.java
com/github/mikephil/charting/data/PieEntry.java
com/github/mikephil/charting/listener/BarLineChartTouchListener.java
com/github/mikephil/charting/renderer/ScatterChartRenderer.java
com/github/mikephil/charting/utils/FileUtils.java
com/github/mikephil/charting/utils/Utils.java
com/trilead/ssh2/Connection.java
junit/runner/BaseTestRunner.java
junit/runner/Version.java
junit/textui/TestRunner.java
net/openvpn/openvpn/JellyBeanHack.java
net/openvpn/openvpn/PasswordUtil.java
net/openvpn/openvpn/PrefUtil.java
net/openvpn/openvpn/ProxyList.java
rx/internal/util/IndexedRingBuffer.java
rx/internal/util/RxRingBuffer.java
rx/plugins/RxJavaHooks.java
2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
3 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
4 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
5 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
app/tunnel/v2ray/utils/V2RayUtils.java
com/eftabsprodns/aio/logger/VPNLogs.java
com/eftabsprodns/aio/utils/FileUtils.java
6 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
app/tunnel/vpncommons/vpnstatus/LogItem.java
com/trilead/ssh2/RandomFactory.java
net/openvpn/openvpn/PasswordUtil.java
7 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
org/junit/rules/TemporaryFolder.java
8 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
9 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
10 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
app/tunnel/vpncommons/Cripto.java
11 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
com/eftabsprodns/aio/config/ConfigDataBase.java
12 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
app/tunnel/vpncommons/VpnExt.java
com/eftabsprodns/aio/activities/OpenVPNClient.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libdns.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
No RELRO
high
此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
True
info
符号被剥离
2 arm64-v8a/libgojni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libovpncli.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libovpnudp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Partial RELRO
warning
此共享对象启用了部分 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在部分 RELRO 中,GOT 部分的非 PLT 部分是只读的,但 .got.plt 仍然是可写的。使用选项 -z,relro,-z,now 启用完整的 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
True
info
符号被剥离
5 arm64-v8a/libtun2socksv.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__read_chk', '__strcpy_chk', '__FD_SET_chk', '__memcpy_chk', '__umask_chk', '__vsprintf_chk', '__strlen_chk']
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  检出率: 1 / 65       完整报告

反病毒引擎 检出结果
Ikarus PUA-Monitor.AndroidOS.Espion

滥用权限

恶意软件常用权限 2/30
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.WAKE_LOCK
其它常用权限 8/46
android.permission.FOREGROUND_SERVICE
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.READ_EXTERNAL_STORAGE
com.google.android.gms.permission.AD_ID

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
goo.gl 安全
IP地址: 142.250.207.33
国家: 美利坚合众国
地区: 加利福尼亚
城市: 山景城
查看: Google 地图





www.gnu.org 安全
IP地址: 209.51.188.116
国家: 美利坚合众国
地区: 马萨诸塞州
城市: 萨默维尔
查看: Google 地图





pagead2.googlesyndication.com 安全
IP地址: 180.163.151.166
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





www.bamsoftware.com 安全
IP地址: 69.164.193.231
国家: 美利坚合众国
地区: 得克萨斯州
城市: 理查森
查看: Google 地图





www.bughost.com 安全
IP地址: 50.112.129.163
国家: 美利坚合众国
地区: 俄勒冈
城市: 博德曼
查看: Google 地图





googlemobileadssdk.page.link 安全
IP地址: 142.250.207.33
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





raw.githubusercontent.com 安全
IP地址: 185.199.108.133
国家: 美利坚合众国
地区: 宾夕法尼亚
城市: 加利福尼亚
查看: Google 地图





noloadbalance.globe.com.ph 安全
没有可用的地理位置信息。




acme-v02.api.letsencrypt.org 安全
IP地址: 172.65.32.248
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





acme-staging-v02.api.letsencrypt.org 安全
IP地址: 172.65.32.248
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





digitelvpn.info 安全
IP地址: 173.214.172.82
国家: 美利坚合众国
地区: 新泽西州
城市: 锡考克斯
查看: Google 地图





forums.openvpn.net 安全
IP地址: 3.72.228.171
国家: 德国
地区: 黑森
城市: 美因河畔法兰克福
查看: Google 地图





manfowa.xyz 安全
没有可用的地理位置信息。




googleads.g.doubleclick.net 安全
IP地址: 180.163.151.38
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





t.me 安全
IP地址: 3.72.228.171
国家: 大不列颠及北爱尔兰联合王国
地区: 英格兰
城市: 沃灵顿
查看: Google 地图





admob-gmats.uc.r.appspot.com 安全
IP地址: 142.251.42.148
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





resolver.example 安全
没有可用的地理位置信息。




手机号码

网址

网址信息 源码文件
1.1.1.1
223.5.5.5
https://raw.githubusercontent.com/2dust/androidpackagenamelist/master/proxy.txt
https://github.com/loyalsoldier/v2ray-rules-dat/releases/latest/download/
https://raw.githubusercontent.com/2dust/v2raycustomroutinglist/master/
https://github.com/2dust/v2rayng/issues
https://github.com/2dust/v2rayng/wiki/mode
app/tunnel/v2ray/common/V2RayConstants.java
26.26.26.1
26.26.26.2
255.255.255.252
127.0.0.1
app/tunnel/v2ray/service/V2RayVpnService.java
127.0.0.1
app/tunnel/v2ray/utils/V2rayConfigUtil.java
8.8.8.8
8.8.4.4
app/tunnel/v2ray/utils/V2RayUtils.java
127.0.0.1
www.bughost.com
8.8.8.8
8.8.4.4
app/tunnel/vpncommons/VpnConstants.java
8.8.4.4
8.8.8.8
app/tunnel/vpncommons/VpnExt.java
8.8.4.4
8.8.8.8
10.0.0.1
10.0.0.2
172.16.0.1
172.16.0.2
192.168.0.1
192.168.0.2
169.254.1.1
169.254.1.2
127.0.0.1
app/tunnel/vpncommons/utils/VpnUtils.java
https://digitelvpn.info/uploads/json/850a54be8c5ef733272f.json
com/eftabsprodns/aio/MyApplication.java
https://manfowa.xyz
com/eftabsprodns/aio/activities/LoginActivity.java
https://t.me/digitelsbcvpn
https://digitelvpn.info/api/auth.php?username=%s&password=%s&device_id=%s&device_model=%s
127.0.0.1
http://noloadbalance.globe.com.ph
104.16.213.74
com/eftabsprodns/aio/activities/OpenVPNClient.java
127.0.0.1
1.1.1.1
com/eftabsprodns/aio/config/ConfigUtil.java
255.255.255.255
com/eftabsprodns/aio/core/ConfigParser.java
9.9.9.9
com/eftabsprodns/aio/core/VpnProfile.java
9.9.9.9
10.0.0.1
10.0.0.2
172.16.0.1
172.16.0.2
192.168.0.1
192.168.0.2
169.254.1.1
169.254.1.2
127.0.0.1
com/eftabsprodns/aio/core/vpnutils/VpnUtils.java
127.0.0.1
com/eftabsprodns/aio/service/OpenVPNService.java
127.0.0.1
com/eftabsprodns/aio/service/SSHTunnelService.java
127.0.0.1
com/eftabsprodns/aio/service/UDPTunnelService.java
127.0.0.1
com/eftabsprodns/aio/thread/DNSTunnelThread.java
127.0.0.1
com/eftabsprodns/aio/thread/SSHTunnelThread.java
www.facebook.com/soharlie
com/eftabsprodns/aio/thread/TopExceptionHandler.java
127.0.0.1
com/trilead/ssh2/LocalStreamForwarder.java
127.0.0.1
com/trilead/ssh2/channel/DynamicAcceptThread.java
https://admob-gmats.uc.r.appspot.com/
https://plus.google.com/
https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
www.google.com
https://github.com/2dust/v2rayng/wiki/mode
https://manfowa.xyz
172.16.0.2
8.8.4.4
10.0.0.1
1.1.1.1
223.5.5.5
https://googlemobileadssdk.page.link/admob-android-update-manifest
https://googlemobileadssdk.page.link/ad-manager-android-update-manifest
127.0.0.1
https://github.com/2dust/v2rayng/issues
https://github.com/loyalsoldier/v2ray-rules-dat/releases/latest/download/
172.16.0.1
169.254.1.2
https://fundingchoicesmessages.google.com/a/consent
https://adservice.google.com/getconfig/pubvendors
https://www.google.com/dfp/inapppreview
https://pagead2.googlesyndication.com/pagead/ping?e=2&f=1
255.255.255.252
8.8.8.8
http://www.google.com
26.26.26.1
www.facebook.com/soharlie
https://t.me/digitelsbcvpn
www.bughost.com
192.168.0.1
https://goo.gl/j1swqy
26.26.26.2
https://googlemobileadssdk.page.link/admob-interstitial-policies
https://raw.githubusercontent.com/2dust/androidpackagenamelist/master/proxy.txt
169.254.1.1
9.9.9.9
255.255.255.255
104.16.213.74
192.168.0.2
https://www.google.com/dfp/linkdevice
http://noloadbalance.globe.com.ph
https://digitelvpn.info/uploads/json/850a54be8c5ef733272f.json
https://www.google.com/dfp/senddebugdata
https://raw.githubusercontent.com/2dust/v2raycustomroutinglist/master/
https://www.google.com/dfp/debugsignals
10.0.0.2
https://digitelvpn.info/api/auth.php?username=%s&password=%s&device_id=%s&device_model=%s
自研引擎-S
www.bamsoftware.com/git/dnstt.git/dns.decoderdatatxt
1.4.8.1
1.2.3.1
1.4.3.1
www.bamsoftware.com/git/dnstt.git/turbotunnel.newclientid
www.bamsoftware.com/git/dnstt.git/dns.readrr
1.4.14.2
www.bamsoftware.com/git/dnstt.git/noise
www.bamsoftware.com/git/dnstt.git/noise.newclient
1.4.1.1
127.0.0.1
www.bamsoftware.com/git/dnstt.git/dns
www.bamsoftware.com/git/dnstt.git/dns.messagefromwireformat
1.4.4.1
1.2.1.1
www.bamsoftware.com/git/dnstt.git/dns.ptr
www.bamsoftware.com/git/dnstt.git/dns.rr
www.bamsoftware.com/git/dnstt.git/dns.count
www.bamsoftware.com/git/dnstt.git/dns.readquestion
www.bamsoftware.com/git/dnstt.git/turbotunnel.newremotemap
www.bamsoftware.com/git/dnstt.git/noise.init
www.bamsoftware.com/git/dnstt.git/dnstt-client
www.bamsoftware.com/git/dnstt.git/turbotunnel.dummyaddr.string
www.bamsoftware.com/git/dnstt.git/dns.name.string
1.2.2.1
www.bamsoftware.com/git/dnstt.git/noise.readkey
www.bamsoftware.com/git/dnstt.git/turbotunnel.newqueuepacketconn
1.4.7.1
http://invalidlookup
1.2.7.1
1.1.2.1
1.4.11.1
www.bamsoftware.com/git/dnstt.git/noise.readmessage
www.bamsoftware.com/git/dnstt.git
1.2.9.1
1.1.1.1
www.bamsoftware.com/git/dnstt.git/noise.decodekey
www.bamsoftware.com/git/dnstt.git/noise.socket.close
1.4.6.1
www.bamsoftware.com/git/dnstt.git/turbotunnel.init
www.bamsoftware.com/git/dnstt.git/turbotunnel.remoterecord
www.bamsoftware.com/git/dnstt.git/noise.socket
www.bamsoftware.com/git/dnstt.git/noise.newsocket
www.bamsoftware.com/git/dnstt.git/turbotunnel.clientid.string
www.bamsoftware.com/git/dnstt.git/dns.parsename
www.bamsoftware.com/git/dnstt.git/turbotunnel.queuepacketconn
www.bamsoftware.com/git/dnstt.git/noise.newconfig
www.bamsoftware.com/git/dnstt.git/turbotunnel
www.bamsoftware.com/git/dnstt.git/turbotunnel.newremotemap.func1
www.bamsoftware.com/git/dnstt.git/dns.newmessagebuilder
www.bamsoftware.com/git/dnstt.git/dns.newname
www.bamsoftware.com/git/dnstt.git/dns.readname
1.1.3.1
www.bamsoftware.com/git/dnstt.git/turbotunnel.dummyaddr.network
1.4.14.1
www.bamsoftware.com/git/dnstt.git/noise.newsocket.func1
www.bamsoftware.com/git/dnstt.git/noise.newsocket.func1.1
1.2.5.1
1.4.10.1
www.bamsoftware.com/git/dnstt.git/dns.name.trimsuffix
1.4.13.1
https://resolver.example/dns-query
www.bamsoftware.com/git/dnstt.git/dns.readmessage
www.bamsoftware.com/git/dnstt.git/dns.init
www.bamsoftware.com/git/dnstt.git/turbotunnel.clientid.network
www.bamsoftware.com/git/dnstt.git/noise.writemessage
1.4.12.1
1.4.9.1
lib/arm64-v8a/libdns.so
https://www.google.com/generate_204preparedomain
lib/arm64-v8a/libgojni.so
https://forums.openvpn.net/viewtopic.php?f=36&t=21873
8.8.8.8
255.255.255.252
8.8.4.4
lib/arm64-v8a/libovpncli.so
https://acme-v02.api.letsencrypt.org/directoryinternal
1.4.3.1
1.4.11.1
1.4.13.1
1.2.1.1
1.4.15.2
1.2.5.1
1.4.8.1
1.4.4.1
1.4.7.1
tcp://tcpmuxtdmoiptekplstelnetteredotfvarsticf-1ticf-2tiepietimerstl1-lvtlisrvtls13
udp://udriveudt-osuint16uint32uint64ulpnetultrexunglueuniengunisqlunpackunuseduohostus-clius-srvusemaputmpcdutmpsdutsftpvaprtmvarintvatatavcscmdvettcpvidigoviperavmodemvns-tpvnsstrvolleyvopiedvsinetvsixmlvt-sslwaitidwarmuxwebtiewechatwhoamiwifreewimsicwinddxwindlmwindowwinpcswizardwpageswsdapiwsmanswspipewsynchwusagewysdmawysdmcx500msxadminxap-haxdsxdmxns-chxorayaxpanelxpilotxprtldxsmsvcyaml:
1.1.2.1
1.4.10.1
https://htuilsrvhysteriaiadt-tlsiafdbaseias-authibm-cicsibm-dt-2iclpv-dmiclpv-pmiclpv-scidentifyidentityidig-muxidmgratmidotdistieee-mihieee-mmsif-matchif-rangeii-adminiiw-portimdocsvcimqstompimtc-mapimtc-mcsindx-ddsinfinityinfoexchinformerinfoseekinfowaveinstanceintsliceintegralinteractintersanintervalintrinsainvalid
1.2.3.1
1.2.7.1
1.4.15.1
1.2.2.1
1.4.1.1
1.4.6.1
https://github.com/p3terx/geolite.mmdb/raw/download/geolite2-country.mmdbndp:
1.1.1.1
1.4.14.1
https://github.com/spf13/cobra/issues/1279
1.4.9.1
1.4.12.1
127.0.0.1
http://hylafaxhyper-ghyperipi-zipqdias-regibm-appibm-db2ibm-mgribm-ppsibm-resibm-ssdibm3494icad-elicg-swpideesrviec-104iee-qfxignoredillegalimgamesimsldocinfomaninfotosinnosysinspectintegerinvalidip-qsigipsliceipdr-spipv4tosipv4ttlirtransisi-irpisis-amiso-illiso-tp0isomairispipesispmmgrissuersj-lan-pjamlinkjaxflowjbrokerjesmsjcjetformjibe-ebjourneek-blockka-sddpkeysrvrkeytypekpasswdkpn-icwktelnetkz-migrl3-hawklaes-bflaplinkld
1.4.14.2
https://github.com/lucas-clemente/quic-go/wiki/loggingreflect.value.interface:
1.2.9.1
1.1.3.1
https://github.com/spf13/cobra/issues/1508
https://github.com/quic-go/quic-go/wiki/loggingmemory
https://acme-staging-v02.api.letsencrypt.org/directoryinternal
https://github.com/apernet
lib/arm64-v8a/libovpnudp.so

FIREBASE实例

邮箱

EMAIL 源码文件
jason@zx2c4.comrecei
lib/arm64-v8a/libgojni.so
common@v0.37
quic-go@v0.32
protobuf@v1.28
quic-go@v0.31
viper@v1.15
client_golang@v1.14
zap@v1.23
maxminddb-golang@v1.10
certmagic@v0.17
ini.v1@v1.67
atomic@v1.10
transport@v0.14
lib/arm64-v8a/libovpnudp.so
ambrop7@gmail.com
lib/arm64-v8a/libtun2socksv.so

追踪器

名称 类别 网址
Google AdMob Advertisement https://reports.exodus-privacy.eu.org/trackers/312
Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49

密钥凭证

已显示 32 个secrets
1、 AdMob广告平台的=> "com.google.android.gms.ads.APPLICATION_ID" : "ca-app-pub-9561961745063675~9495502982"
2、 "state_auth" : "Authenticating"
3、 "password" : "Password:"
4、 "state_auth_success" : "Authenticated"
5、 Vm0wd2QyUXlWa2hWV0doVVYwZG9XRll3Wkc5V2JHeDBaRWhrVmxKc2NEQlVWbU0xVmpBeFdHVkdX
6、 6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
7、 b0a00e4a271beec478e42fad0618432fa7d7fb3d99004d2b0bdfc14f8024832b
8、 6465787465722E65736B616C617274652E6D6564696174656B76706E2E6465782E7068
9、 a3482e88-686a-4a58-8126-99c9df64b7bf
10、 B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF
11、 011839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
12、 D44CB1666434DEAB748BB5316F404493
13、 4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
14、 FFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE45B3DC2007CB8A163BF0598DA48361C55D39A69163FA8FD24CF5F83655D23DCA3AD961C62F356208552BB9ED529077096966D670C354E4ABC9804F1746C08CA18217C32905E462E36CE3BE39E772C180E86039B2783A2EC07A28FB5C55DF06F4C52C9DE2BCBF6955817183995497CEA956AE515D2261898FA051015728E5A8AACAA68FFFFFFFFFFFFFFFF
15、 FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551
16、 aHR0cHM6Ly85LjIzNDQ1Ni54eXovYWJjLmh0bWw=
17、 179769313486231590770839156793787453197860296048756011706444423684197180216158519368947833795864925541502180565485980503646440548199239100050792877003355816639229553136239076508735759914822574862575007425302077447712589550957937778424442426617334727629299387668709205606050270810842907692932019128194467627007
18、 850a54be8c5ef733272f
19、 nWm9XR0V4Y0hKV01HUkxWMVpXYzFacwpWbGNLWWtoQmVsWnFRbUZYYlZaV1RsWmtZVkp0VWxkV01G
20、 nMlZHV25GVGFsSmFWakF4TkZaSE5VOWhVWEJUWWtad1dWZFhlRlprCk1sWkhWMjVLWVZKR1NtRldh
21、 3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
22、 nMUhVa2RhVldSUFVqRktjd3BhUjJ0TFZqQmFTMVJXV25OVmEyUlhUVlZzTkZadGVITlpWa3B5VjJ4
23、 AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
24、 nVlcKYlZKVVZqRmFWMlJIVWtkYVJscHJUVEJLZDFaWGNFZFRNV1JYVjJ0a1ZtRXdOVlZEYXpGV1Rs
25、 nWkxaREZhVlZGc1pGUk5iRXA2VmpKMGExWXlTbFpYYkdoRVlsVlpNbFZ0CmVHOVdNREYxWVVkb1Yw
26、 64215cf6-35d4-4d0f-a5be-9359a21d83a9
27、 a3785913ca4deb75abd841414d0a700098e879777940c78c73fe6f2bee6c0352
28、 0051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00
29、 5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b
30、 00C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
31、 na1pMVTFaYWRHUklUbWhSV0VKVVdXeGFTMVpXV2tkVmEyUlRDazFFUWpSWGExcHJWMGRLVmxkc1Zs
32、 nbFppVkZaeVdWZHplRll4V25GVQpiR1JPWVd0YVNWWnRjRUpsUm1SSVZtdHNhZ3BTYmtKWVZtcEJk

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 9 个activities
1、 com.eftabsprodns.aio.activities.LoginActivity
2、 com.eftabsprodns.aio.activities.SplashScreen
3、 com.eftabsprodns.aio.activities.OpenVPNClient
4、 com.eftabsprodns.aio.myhotspot.MainActivityWifi
5、 com.eftabsprodns.aio.logger.VPNLogs
6、 com.google.android.gms.ads.AdActivity
7、 com.google.android.gms.ads.OutOfContextTestingActivity
8、 com.google.android.gms.ads.NotificationHandlerActivity
9、 com.google.android.gms.common.api.GoogleApiActivity

服务列表

已显示 11 个services
1、 com.eftabsprodns.aio.service.VPNService
2、 com.eftabsprodns.aio.service.OpenVPNService
3、 com.eftabsprodns.aio.service.SSHTunnelService
4、 com.eftabsprodns.aio.service.UDPTunnelService
5、 com.eftabsprodns.aio.myhotspot.ProxyService
6、 app.tunnel.v2ray.service.V2RayVpnService
7、 com.google.android.gms.ads.AdService
8、 androidx.work.impl.background.systemalarm.SystemAlarmService
9、 androidx.work.impl.background.systemjob.SystemJobService
10、 androidx.work.impl.foreground.SystemForegroundService
11、 androidx.room.MultiInstanceInvalidationService

广播接收者列表

已显示 9 个receivers
1、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
2、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
3、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
4、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
5、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
6、 androidx.work.impl.background.systemalarm.RescheduleReceiver
7、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
8、 androidx.work.impl.diagnostics.DiagnosticsReceiver
9、 androidx.profileinstaller.ProfileInstallReceiver

内容提供者列表

已显示 2 个providers
1、 com.google.android.gms.ads.MobileAdsInitProvider
2、 androidx.startup.InitializationProvider

第三方SDK

SDK名称 开发者 描述信息
Golang Google Go 是一种开源编程语言,可轻松构建简单,可靠和高效的软件。
OpenVPN OpenVPN Inc. OpenVPN is a full-featured open source SSL VPN solution that accommodates a wide range of configurations, including remote access, site-to-site VPNs, Wi-Fi security, and enterprise-scale remote access solutions with load balancing, failover, and fine-grained access-controls. Starting with the fundamental premise that complexity is the enemy of security, OpenVPN offers a cost-effective, lightweight alternative to other VPN technologies that is well-adapted for the SME and enterprise markets.
Tun2Socks Jason Lyu(xjasonlyu) Tun2Socks 是一个网络通信库,它可以处理来自当前设备的任意应用的所有网络流量,并通过 HTTP/Socks4/Socks5/Shadowsocks 远程连接,支持 Windows、macOS 等多平台,并且支持 IPv6,可以提供最佳的性能。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
Jetpack AppCompat Google Allows access to new APIs on older API versions of the platform (many using Material Design).
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

assets/flags/flag_afghanistan.png
assets/flags/flag_aland.png
assets/flags/flag_albania.png
assets/flags/flag_algeria.png
assets/flags/flag_american_samoa.png
assets/flags/flag_andorra.png
assets/flags/flag_angola.png
assets/flags/flag_anguilla.png
assets/flags/flag_antarctica.png
assets/flags/flag_antigua_and_barbuda.png
assets/flags/flag_argentina.png
assets/flags/flag_armenia.png
assets/flags/flag_aruba.png
assets/flags/flag_australia.png
assets/flags/flag_austria.png
assets/flags/flag_azerbaijan.png
assets/flags/flag_bahamas.png
assets/flags/flag_bahrain.png
assets/flags/flag_bangladesh.png
assets/flags/flag_barbados.png
assets/flags/flag_belarus.png
assets/flags/flag_belgium.png
assets/flags/flag_belize.png
assets/flags/flag_benin.png
assets/flags/flag_bermuda.png
assets/flags/flag_bhutan.png
assets/flags/flag_bolivia.png
assets/flags/flag_bosnia.png
assets/flags/flag_botswana.png
assets/flags/flag_brazil.png
assets/flags/flag_british_indian_ocean_territory.png
assets/flags/flag_british_virgin_islands.png
assets/flags/flag_brunei.png
assets/flags/flag_bulgaria.png
assets/flags/flag_burkina_faso.png
assets/flags/flag_burundi.png
assets/flags/flag_cambodia.png
assets/flags/flag_cameroon.png
assets/flags/flag_canada.png
assets/flags/flag_cape_verde.png
assets/flags/flag_cayman_islands.png
assets/flags/flag_central_african_republic.png
assets/flags/flag_chad.png
assets/flags/flag_chile.png
assets/flags/flag_china.png
assets/flags/flag_christmas_island.png
assets/flags/flag_cocos.png
assets/flags/flag_colombia.png
assets/flags/flag_comoros.png
assets/flags/flag_cook_islands.png
assets/flags/flag_costa_rica.png
assets/flags/flag_cote_divoire.png
assets/flags/flag_croatia.png
assets/flags/flag_cuba.png
assets/flags/flag_curacao.png
assets/flags/flag_cyprus.png
assets/flags/flag_czech_republic.png
assets/flags/flag_democratic_republic_of_the_congo.png
assets/flags/flag_denmark.png
assets/flags/flag_djibouti.png
assets/flags/flag_dominica.png
assets/flags/flag_dominican_republic.png
assets/flags/flag_ecuador.png
assets/flags/flag_egypt.png
assets/flags/flag_el_salvador.png
assets/flags/flag_equatorial_guinea.png
assets/flags/flag_eritrea.png
assets/flags/flag_estonia.png
assets/flags/flag_ethiopia.png
assets/flags/flag_falkland_islands.png
assets/flags/flag_faroe_islands.png
assets/flags/flag_fiji.png
assets/flags/flag_finland.png
assets/flags/flag_france.png
assets/flags/flag_french_polynesia.png
assets/flags/flag_gabon.png
assets/flags/flag_gambia.png
assets/flags/flag_georgia.png
assets/flags/flag_germany.png
assets/flags/flag_ghana.png
assets/flags/flag_gibraltar.png
assets/flags/flag_greece.png
assets/flags/flag_greenland.png
assets/flags/flag_grenada.png
assets/flags/flag_guadeloupe.png
assets/flags/flag_guam.png
assets/flags/flag_guatemala.png
assets/flags/flag_guernsey.png
assets/flags/flag_guinea.png
assets/flags/flag_guinea_bissau.png
assets/flags/flag_guyana.png
assets/flags/flag_guyane.png
assets/flags/flag_haiti.png
assets/flags/flag_honduras.png
assets/flags/flag_hong_kong.png
assets/flags/flag_hungary.png
assets/flags/flag_iceland.png
assets/flags/flag_india.png
assets/flags/flag_indonesia.png
assets/flags/flag_iran.png
assets/flags/flag_iraq.png
assets/flags/flag_iraq_new.png
assets/flags/flag_ireland.png
assets/flags/flag_isleof_man.png
assets/flags/flag_israel.png
assets/flags/flag_italy.png
assets/flags/flag_jamaica.png
assets/flags/flag_japan.png
assets/flags/flag_jersey.png
assets/flags/flag_jordan.png
assets/flags/flag_kazakhstan.png
assets/flags/flag_kenya.png
assets/flags/flag_kiribati.png
assets/flags/flag_kosovo.png
assets/flags/flag_kuwait.png
assets/flags/flag_kyrgyzstan.png
assets/flags/flag_laos.png
assets/flags/flag_latvia.png
assets/flags/flag_lebanon.png
assets/flags/flag_lesotho.png
assets/flags/flag_liberia.png
assets/flags/flag_libya.png
assets/flags/flag_liechtenstein.png
assets/flags/flag_lithuania.png
assets/flags/flag_luxembourg.png
assets/flags/flag_macao.png
assets/flags/flag_macedonia.png
assets/flags/flag_madagascar.png
assets/flags/flag_malawi.png
assets/flags/flag_malaysia.png
assets/flags/flag_maldives.png
assets/flags/flag_mali.png
assets/flags/flag_malta.png
assets/flags/flag_marshall_islands.png
assets/flags/flag_martinique.png
assets/flags/flag_mauritania.png
assets/flags/flag_mauritius.png
assets/flags/flag_mexico.png
assets/flags/flag_micronesia.png
assets/flags/flag_moldova.png
assets/flags/flag_monaco.png
assets/flags/flag_mongolia.png
assets/flags/flag_montserrat.png
assets/flags/flag_morocco.png
assets/flags/flag_mozambique.png
assets/flags/flag_myanmar.png
assets/flags/flag_namibia.png
assets/flags/flag_nauru.png
assets/flags/flag_nepal.png
assets/flags/flag_netherlands.png
assets/flags/flag_netherlands_antilles.png
assets/flags/flag_new_caledonia.png
assets/flags/flag_new_zealand.png
assets/flags/flag_nicaragua.png
assets/flags/flag_niger.png
assets/flags/flag_nigeria.png
assets/flags/flag_niue.png
assets/flags/flag_norfolk_island.png
assets/flags/flag_north_korea.png
assets/flags/flag_northern_mariana_islands.png
assets/flags/flag_norway.png
assets/flags/flag_of_montenegro.png
assets/flags/flag_oman.png
assets/flags/flag_pakistan.png
assets/flags/flag_palau.png
assets/flags/flag_palestine.png
assets/flags/flag_panama.png
assets/flags/flag_papua_new_guinea.png
assets/flags/flag_paraguay.png
assets/flags/flag_peru.png
assets/flags/flag_philippines.png
assets/flags/flag_pitcairn_islands.png
assets/flags/flag_poland.png
assets/flags/flag_portugal.png
assets/flags/flag_puerto_rico.png
assets/flags/flag_qatar.png
assets/flags/flag_random.png
assets/flags/flag_republic_of_the_congo.png
assets/flags/flag_romania.png
assets/flags/flag_russian_federation.png
assets/flags/flag_rwanda.png
assets/flags/flag_saint_barthelemy.png
assets/flags/flag_saint_helena.png
assets/flags/flag_saint_kitts_and_nevis.png
assets/flags/flag_saint_lucia.png
assets/flags/flag_saint_martin.png
assets/flags/flag_saint_pierre.png
assets/flags/flag_saint_vicent_and_the_grenadines.png
assets/flags/flag_samoa.png
assets/flags/flag_san_marino.png
assets/flags/flag_sao_tome_and_principe.png
assets/flags/flag_saudi_arabia.png
assets/flags/flag_senegal.png
assets/flags/flag_serbia.png
assets/flags/flag_serbia_and_montenegro.png
assets/flags/flag_seychelles.png
assets/flags/flag_sierra_leone.png
assets/flags/flag_singapore.png
assets/flags/flag_sint_maarten.png
assets/flags/flag_slovakia.png
assets/flags/flag_slovenia.png
assets/flags/flag_soloman_islands.png
assets/flags/flag_somalia.png
assets/flags/flag_south_africa.png
assets/flags/flag_south_georgia.png
assets/flags/flag_south_korea.png
assets/flags/flag_south_sudan.png
assets/flags/flag_soviet_union.png
assets/flags/flag_spain.png
assets/flags/flag_sri_lanka.png
assets/flags/flag_sudan.png
assets/flags/flag_suriname.png
assets/flags/flag_swaziland.png
assets/flags/flag_sweden.png
assets/flags/flag_switzerland.png
assets/flags/flag_syria.png
assets/flags/flag_taiwan.png
assets/flags/flag_tajikistan.png
assets/flags/flag_tanzania.png
assets/flags/flag_thailand.png
assets/flags/flag_tibet.png
assets/flags/flag_timor_leste.png
assets/flags/flag_togo.png
assets/flags/flag_tokelau.png
assets/flags/flag_tonga.png
assets/flags/flag_trinidad_and_tobago.png
assets/flags/flag_tunisia.png
assets/flags/flag_turkey.png
assets/flags/flag_turkmenistan.png
assets/flags/flag_turks_and_caicos_islands.png
assets/flags/flag_tuvalu.png
assets/flags/flag_uae.png
assets/flags/flag_uganda.png
assets/flags/flag_ukraine.png
assets/flags/flag_united_kingdom.png
assets/flags/flag_united_states_of_america.png
assets/flags/flag_uruguay.png
assets/flags/flag_us_virgin_islands.png
assets/flags/flag_uzbekistan.png
assets/flags/flag_vanuatu.png
assets/flags/flag_vatican_city.png
assets/flags/flag_venezuela.png
assets/flags/flag_vietnam.png
assets/flags/flag_wallis_and_futuna.png
assets/flags/flag_yemen.png
assets/flags/flag_zambia.png
assets/flags/flag_zimbabwe.png
assets/geoip.dat
assets/geosite.dat
assets/GoogleSans-Regular.ttf
assets/networks/icon_9mobile.png
assets/networks/icon_abs.png
assets/networks/icon_airtel.png
assets/networks/icon_asiacell.png
assets/networks/icon_avantel.png
assets/networks/icon_bitel.png
assets/networks/icon_bsnl.png
assets/networks/icon_cellcom.png
assets/networks/icon_cherry.png
assets/networks/icon_claro.png
assets/networks/icon_dhiraagu.png
assets/networks/icon_dialog.png
assets/networks/icon_digi.png
assets/networks/icon_digicel.png
assets/networks/icon_dito.png
assets/networks/icon_du.png
assets/networks/icon_ee.png
assets/networks/icon_entel.png
assets/networks/icon_etisalat.png
assets/networks/icon_facebook.png
assets/networks/icon_flow.png
assets/networks/icon_glo.png
assets/networks/icon_globe.png
assets/networks/icon_google.png
assets/networks/icon_green_phone.png
assets/networks/icon_gtm.png
assets/networks/icon_hutch.png
assets/networks/icon_icon.png
assets/networks/icon_iflix.png
assets/networks/icon_imagin.png
assets/networks/icon_jasicon.png
assets/networks/icon_jawwy.png
assets/networks/icon_jio.png
assets/networks/icon_lebara.png
assets/networks/icon_lycamobile.png
assets/networks/icon_ml.png
assets/networks/icon_mobily.png
assets/networks/icon_mobitel.png
assets/networks/icon_movistar.png
assets/networks/icon_mtn.png
assets/networks/icon_netflix.png
assets/networks/icon_omantel.png
assets/networks/icon_ooredoo.png
assets/networks/icon_orange.png
assets/networks/icon_partner.png
assets/networks/icon_progresif.png
assets/networks/icon_robi.png
assets/networks/icon_safaricom.png
assets/networks/icon_sfr.png
assets/networks/icon_singeltel.png
assets/networks/icon_skype.png
assets/networks/icon_smart.png
assets/networks/icon_snapchat.png
assets/networks/icon_starhub.png
assets/networks/icon_stc.png
assets/networks/icon_sun.png
assets/networks/icon_telegram.png
assets/networks/icon_tigo.png
assets/networks/icon_tiktok.png
assets/networks/icon_tim.png
assets/networks/icon_tm.png
assets/networks/icon_tnt.png
assets/networks/icon_twitter.png
assets/networks/icon_viber.png
assets/networks/icon_virgin.png
assets/networks/icon_viva.png
assets/networks/icon_vivo.png
assets/networks/icon_vivobee.png
assets/networks/icon_vodacom.png
assets/networks/icon_vodafone.png
assets/networks/icon_wechat.png
assets/networks/icon_whatsapp.png
assets/networks/icon_youtube.png
assets/networks/icon_zain.png
assets/tknetwork.hs
assets/v2ray_config.json
classes6.dex
classes16.dex
AndroidManifest.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim-v21/fragment_fast_out_extra_slow_in.xml
res/anim/linear_indeterminate_line1_head_interpolator.xml
res/anim/linear_indeterminate_line1_tail_interpolator.xml
res/anim/linear_indeterminate_line2_head_interpolator.xml
res/anim/linear_indeterminate_line2_tail_interpolator.xml
res/anim-v21/m3_bottom_sheet_slide_in.xml
res/anim-v21/m3_bottom_sheet_slide_out.xml
res/anim/m3_motion_fade_enter.xml
res/anim/m3_motion_fade_exit.xml
res/anim-v21/m3_side_sheet_enter_from_left.xml
res/anim-v21/m3_side_sheet_enter_from_right.xml
res/anim-v21/m3_side_sheet_exit_to_left.xml
res/anim-v21/m3_side_sheet_exit_to_right.xml
res/anim-v21/mtrl_bottom_sheet_slide_in.xml
res/anim-v21/mtrl_bottom_sheet_slide_out.xml
res/anim/mtrl_card_lowers_interpolator.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/fragment_close_enter.xml
res/animator/fragment_close_exit.xml
res/animator/fragment_fade_enter.xml
res/animator/fragment_fade_exit.xml
res/animator/fragment_open_enter.xml
res/animator/fragment_open_exit.xml
res/animator-v21/m3_appbar_state_list_animator.xml
res/animator/m3_btn_elevated_btn_state_list_anim.xml
res/animator/m3_btn_state_list_anim.xml
res/animator/m3_card_elevated_state_list_anim.xml
res/animator/m3_card_state_list_anim.xml
res/animator/m3_chip_state_list_anim.xml
res/animator/m3_elevated_chip_state_list_anim.xml
res/animator/m3_extended_fab_change_size_collapse_motion_spec.xml
res/animator/m3_extended_fab_change_size_expand_motion_spec.xml
res/animator/m3_extended_fab_hide_motion_spec.xml
res/animator/m3_extended_fab_show_motion_spec.xml
res/animator/m3_extended_fab_state_list_animator.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_card_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_extended_fab_change_size_collapse_motion_spec.xml
res/animator/mtrl_extended_fab_change_size_expand_motion_spec.xml
res/animator/mtrl_extended_fab_hide_motion_spec.xml
res/animator/mtrl_extended_fab_show_motion_spec.xml
res/animator/mtrl_extended_fab_state_list_animator.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/common_google_signin_btn_text_light.xml
res/color/common_google_signin_btn_tint.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/m3_appbar_overlay_color.xml
res/color/m3_assist_chip_icon_tint_color.xml
res/color/m3_assist_chip_stroke_color.xml
res/color/m3_bottom_sheet_drag_handle_color.xml
res/color/m3_button_background_color_selector.xml
res/color/m3_button_foreground_color_selector.xml
res/color/m3_button_outline_color_selector.xml
res/color/m3_button_ripple_color.xml
res/color/m3_button_ripple_color_selector.xml
res/color/m3_calendar_item_disabled_text.xml
res/color/m3_calendar_item_stroke_color.xml
res/color/m3_card_foreground_color.xml
res/color/m3_card_ripple_color.xml
res/color/m3_card_stroke_color.xml
res/color/m3_checkbox_button_icon_tint.xml
res/color/m3_checkbox_button_tint.xml
res/color/m3_chip_assist_text_color.xml
res/color/m3_chip_background_color.xml
res/color/m3_chip_ripple_color.xml
res/color/m3_chip_stroke_color.xml
res/color/m3_chip_text_color.xml
res/color/m3_dark_default_color_primary_text.xml
res/color/m3_dark_default_color_secondary_text.xml
res/color/m3_dark_highlighted_text.xml
res/color/m3_dark_hint_foreground.xml
res/color/m3_dark_primary_text_disable_only.xml
res/color/m3_default_color_primary_text.xml
res/color/m3_default_color_secondary_text.xml
res/color/m3_efab_ripple_color_selector.xml
res/color/m3_elevated_chip_background_color.xml
res/color/m3_fab_efab_background_color_selector.xml
res/color/m3_fab_efab_foreground_color_selector.xml
res/color/m3_fab_ripple_color_selector.xml
res/color/m3_filled_icon_button_container_color_selector.xml
res/color/m3_highlighted_text.xml
res/color/m3_hint_foreground.xml
res/color/m3_icon_button_icon_color_selector.xml
res/color/m3_navigation_bar_item_with_indicator_icon_tint.xml
res/color/m3_navigation_bar_item_with_indicator_label_tint.xml
res/color/m3_navigation_bar_ripple_color_selector.xml
res/color/m3_navigation_item_background_color.xml
res/color/m3_navigation_item_icon_tint.xml
res/color/m3_navigation_item_ripple_color.xml
res/color/m3_navigation_item_text_color.xml
res/color/m3_navigation_rail_item_with_indicator_icon_tint.xml
res/color/m3_navigation_rail_item_with_indicator_label_tint.xml
res/color/m3_navigation_rail_ripple_color_selector.xml
res/color/m3_popupmenu_overlay_color.xml
res/color/m3_primary_text_disable_only.xml
res/color/m3_radiobutton_button_tint.xml
res/color/m3_radiobutton_ripple_tint.xml
res/color/m3_selection_control_ripple_color_selector.xml
res/color/m3_simple_item_ripple_color.xml
res/color/m3_slider_active_track_color.xml
res/color/m3_slider_halo_color.xml
res/color/m3_slider_inactive_track_color.xml
res/color/m3_slider_thumb_color.xml
res/color/m3_switch_thumb_tint.xml
res/color/m3_switch_track_tint.xml
res/color/m3_tabs_icon_color.xml
res/color/m3_tabs_icon_color_secondary.xml
res/color/m3_tabs_ripple_color.xml
res/color/m3_tabs_ripple_color_secondary.xml
res/color/m3_tabs_text_color.xml
res/color/m3_tabs_text_color_secondary.xml
res/color/m3_text_button_background_color_selector.xml
res/color/m3_text_button_foreground_color_selector.xml
res/color/m3_text_button_ripple_color_selector.xml
res/color/m3_textfield_filled_background_color.xml
res/color/m3_textfield_indicator_text_color.xml
res/color/m3_textfield_input_text_color.xml
res/color/m3_textfield_label_color.xml
res/color/m3_textfield_stroke_color.xml
res/color/m3_timepicker_button_background_color.xml
res/color/m3_timepicker_button_ripple_color.xml
res/color/m3_timepicker_button_text_color.xml
res/color/m3_timepicker_clock_text_color.xml
res/color/m3_timepicker_display_background_color.xml
res/color/m3_timepicker_display_ripple_color.xml
res/color/m3_timepicker_display_text_color.xml
res/color/m3_timepicker_secondary_text_button_ripple_color.xml
res/color/m3_timepicker_secondary_text_button_text_color.xml
res/color/m3_timepicker_time_input_stroke_color.xml
res/color/m3_tonal_button_ripple_color_selector.xml
res/color/material_cursor_color.xml
res/color/material_divider_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_personalized__highlighted_text.xml
res/color/material_personalized__highlighted_text_inverse.xml
res/color/material_personalized_color_primary_text.xml
res/color/material_personalized_color_primary_text_inverse.xml
res/color/material_personalized_color_secondary_text.xml
res/color/material_personalized_color_secondary_text_inverse.xml
res/color/material_personalized_hint_foreground.xml
res/color/material_personalized_hint_foreground_inverse.xml
res/color/material_personalized_primary_inverse_text_disable_only.xml
res/color/material_personalized_primary_text_disable_only.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_switch_thumb_icon_tint.xml
res/color/mtrl_switch_thumb_tint.xml
res/color/mtrl_switch_track_decoration_tint.xml
res/color/mtrl_switch_track_tint.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v31/m3_dynamic_dark_default_color_primary_text.xml
res/color-v31/m3_dynamic_dark_default_color_secondary_text.xml
res/color-v31/m3_dynamic_dark_highlighted_text.xml
res/color-v31/m3_dynamic_dark_hint_foreground.xml
res/color-v31/m3_dynamic_dark_primary_text_disable_only.xml
res/color-v31/m3_dynamic_default_color_primary_text.xml
res/color-v31/m3_dynamic_default_color_secondary_text.xml
res/color-v31/m3_dynamic_highlighted_text.xml
res/color-v31/m3_dynamic_hint_foreground.xml
res/color-v31/m3_dynamic_primary_text_disable_only.xml
res/color-v31/m3_ref_palette_dynamic_neutral12.xml
res/color-v31/m3_ref_palette_dynamic_neutral17.xml
res/color-v31/m3_ref_palette_dynamic_neutral22.xml
res/color-v31/m3_ref_palette_dynamic_neutral24.xml
res/color-v31/m3_ref_palette_dynamic_neutral4.xml
res/color-v31/m3_ref_palette_dynamic_neutral6.xml
res/color-v31/m3_ref_palette_dynamic_neutral87.xml
res/color-v31/m3_ref_palette_dynamic_neutral92.xml
res/color-v31/m3_ref_palette_dynamic_neutral94.xml
res/color-v31/m3_ref_palette_dynamic_neutral96.xml
res/color-v31/m3_ref_palette_dynamic_neutral98.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant12.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant17.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant22.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant24.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant4.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant6.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant87.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant92.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant94.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant96.xml
res/color-v31/m3_ref_palette_dynamic_neutral_variant98.xml
res/drawable/$avd_hide_password__0.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/$avd_show_password__0.xml
res/drawable/$avd_show_password__1.xml
res/drawable/$avd_show_password__2.xml
res/drawable/$m3_avd_hide_password__0.xml
res/drawable/$m3_avd_hide_password__1.xml
res/drawable/$m3_avd_hide_password__2.xml
res/drawable/$m3_avd_show_password__0.xml
res/drawable/$m3_avd_show_password__1.xml
res/drawable/$m3_avd_show_password__2.xml
res/drawable/$mtrl_checkbox_button_checked_unchecked__0.xml
res/drawable/$mtrl_checkbox_button_checked_unchecked__1.xml
res/drawable/$mtrl_checkbox_button_checked_unchecked__2.xml
res/drawable/$mtrl_checkbox_button_icon_checked_indeterminate__0.xml
res/drawable/$mtrl_checkbox_button_icon_checked_unchecked__0.xml
res/drawable/$mtrl_checkbox_button_icon_checked_unchecked__1.xml
res/drawable/$mtrl_checkbox_button_icon_checked_unchecked__2.xml
res/drawable/$mtrl_checkbox_button_icon_indeterminate_checked__0.xml
res/drawable/$mtrl_checkbox_button_icon_indeterminate_unchecked__0.xml
res/drawable/$mtrl_checkbox_button_icon_indeterminate_unchecked__1.xml
res/drawable/$mtrl_checkbox_button_icon_indeterminate_unchecked__2.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_checked__0.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_checked__1.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_checked__2.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_indeterminate__0.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_indeterminate__1.xml
res/drawable/$mtrl_checkbox_button_icon_unchecked_indeterminate__2.xml
res/drawable/$mtrl_checkbox_button_unchecked_checked__0.xml
res/drawable/$mtrl_checkbox_button_unchecked_checked__1.xml
res/drawable/$mtrl_checkbox_button_unchecked_checked__2.xml
res/drawable/$mtrl_switch_thumb_checked_pressed__0.xml
res/drawable/$mtrl_switch_thumb_checked_unchecked__0.xml
res/drawable/$mtrl_switch_thumb_checked_unchecked__1.xml
res/drawable/$mtrl_switch_thumb_pressed_checked__0.xml
res/drawable/$mtrl_switch_thumb_pressed_unchecked__0.xml
res/drawable/$mtrl_switch_thumb_unchecked_checked__0.xml
res/drawable/$mtrl_switch_thumb_unchecked_checked__1.xml
res/drawable/$mtrl_switch_thumb_unchecked_pressed__0.xml
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_copy_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_cut_mtrl_alpha.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_menu_paste_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_selectall_mtrl_alpha.xml
res/drawable/abc_ic_menu_share_mtrl_alpha.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_star_black_48dp.xml
res/drawable/abc_star_half_black_48dp.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/account_bg.xml
res/drawable/account_bg1.xml
res/drawable/account_login.png
res/drawable/admob_close_button_black_circle_white_cross.xml
res/drawable/admob_close_button_white_circle_black_cross.xml
res/drawable/appbar_bg.xml
res/drawable/arrow_down.xml
res/drawable/avd_hide_password.xml
res/drawable/avd_show_password.xml
res/drawable/baseline_account_circle_24.xml
res/drawable/bb.png
res/drawable/bottom_curve.png
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/bv.png
res/drawable/by.xml
res/drawable/c9.xml
res/drawable/card.xml
res/drawable/card1.xml
res/drawable/card2.xml
res/drawable/card_button.xml
res/drawable/card_frame.xml
res/drawable/cg.xml
res/drawable/cogs.xml
res/drawable/common_google_signin_btn_icon_dark.xml
res/drawable/common_google_signin_btn_icon_dark_focused.xml
res/drawable/common_google_signin_btn_icon_dark_normal.xml
res/drawable/common_google_signin_btn_icon_disabled.xml
res/drawable/common_google_signin_btn_icon_light.xml
res/drawable/common_google_signin_btn_icon_light_focused.xml
res/drawable/common_google_signin_btn_icon_light_normal.xml
res/drawable/common_google_signin_btn_text_dark.xml
res/drawable/common_google_signin_btn_text_dark_focused.xml
res/drawable/common_google_signin_btn_text_dark_normal.xml
res/drawable/common_google_signin_btn_text_disabled.xml
res/drawable/common_google_signin_btn_text_light.xml
res/drawable/common_google_signin_btn_text_light_focused.xml
res/drawable/common_google_signin_btn_text_light_normal.xml
res/drawable/cs.xml
res/drawable/design_fab_background.xml
res/drawable/design_ic_visibility.xml
res/drawable/design_ic_visibility_off.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/ea.png
res/drawable/edittext_icon_bg.xml
res/drawable/fp.xml
res/drawable/hk.xml
res/drawable/ic_account_circle.png
res/drawable/ic_app_icon.png
res/drawable/ic_arrow_back_black_24.xml
res/drawable-v21/ic_arrow_down_24dp.xml
res/drawable/ic_back.png
res/drawable/ic_clear_black_24.xml
res/drawable/ic_clock_black_24dp.xml
res/drawable/ic_cloud_download.png
res/drawable/ic_cloud_off.png
res/drawable/ic_cloud_on.png
res/drawable/ic_cloud_upload.png
res/drawable/ic_dns.png
res/drawable/ic_download.png
res/drawable/ic_error.png
res/drawable/ic_exit.png
res/drawable/ic_hunt.png
res/drawable/ic_keyboard_black_24dp.xml
res/drawable/ic_logs.png
res/drawable/ic_m3_chip_check.xml
res/drawable/ic_m3_chip_checked_circle.xml
res/drawable/ic_m3_chip_close.xml
res/drawable/ic_mtrl_checked_circle.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/ic_password.png
res/drawable/ic_recon.png
res/drawable/ic_search_black_24.xml
res/drawable/ic_settings.png
res/drawable/ic_tethering.png
res/drawable/ic_update.png
res/drawable/ic_upload.png
res/drawable/ic_visibility_grey_900_24dp.png
res/drawable/ic_visibility_off_grey_900_24dp.png
res/drawable/ic_webhook.xml
res/drawable/lq.png
res/drawable/m3_avd_hide_password.xml
res/drawable/m3_avd_show_password.xml
res/drawable/m3_bottom_sheet_drag_handle.xml
res/drawable/m3_password_eye.xml
res/drawable/m3_popupmenu_background_overlay.xml
res/drawable-v23/m3_radiobutton_ripple.xml
res/drawable-v23/m3_selection_control_ripple.xml
res/drawable-v23/m3_tabs_background.xml
res/drawable/m3_tabs_line_indicator.xml
res/drawable/m3_tabs_rounded_line_indicator.xml
res/drawable-v23/m3_tabs_transparent_background.xml
res/drawable-v21/material_cursor_drawable.xml
res/drawable/material_ic_calendar_black_24dp.xml
res/drawable/material_ic_clear_black_24dp.xml
res/drawable/material_ic_edit_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_left_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_right_black_24dp.xml
res/drawable/material_ic_menu_arrow_down_black_24dp.xml
res/drawable/material_ic_menu_arrow_up_black_24dp.xml
res/drawable/mtk_button_connect.xml
res/drawable/mtk_logo.png
res/drawable/mtrl_bottomsheet_drag_handle.xml
res/drawable/mtrl_checkbox_button.xml
res/drawable/mtrl_checkbox_button_checked_unchecked.xml
res/drawable/mtrl_checkbox_button_icon.xml
res/drawable/mtrl_checkbox_button_icon_checked_indeterminate.xml
res/drawable/mtrl_checkbox_button_icon_checked_unchecked.xml
res/drawable/mtrl_checkbox_button_icon_indeterminate_checked.xml
res/drawable/mtrl_checkbox_button_icon_indeterminate_unchecked.xml
res/drawable/mtrl_checkbox_button_icon_unchecked_checked.xml
res/drawable/mtrl_checkbox_button_icon_unchecked_indeterminate.xml
res/drawable/mtrl_checkbox_button_unchecked_checked.xml
res/drawable/mtrl_dialog_background.xml
res/drawable/mtrl_dropdown_arrow.xml
res/drawable/mtrl_ic_arrow_drop_down.xml
res/drawable/mtrl_ic_arrow_drop_up.xml
res/drawable/mtrl_ic_cancel.xml
res/drawable/mtrl_ic_check_mark.xml
res/drawable/mtrl_ic_checkbox_checked.xml
res/drawable/mtrl_ic_checkbox_unchecked.xml
res/drawable/mtrl_ic_error.xml
res/drawable/mtrl_ic_indeterminate.xml
res/drawable-v21/mtrl_navigation_bar_item_background.xml
res/drawable/mtrl_popupmenu_background.xml
res/drawable-v23/mtrl_popupmenu_background_overlay.xml
res/drawable/mtrl_switch_thumb.xml
res/drawable/mtrl_switch_thumb_checked.xml
res/drawable/mtrl_switch_thumb_checked_pressed.xml
res/drawable/mtrl_switch_thumb_checked_unchecked.xml
res/drawable/mtrl_switch_thumb_pressed.xml
res/drawable/mtrl_switch_thumb_pressed_checked.xml
res/drawable/mtrl_switch_thumb_pressed_unchecked.xml
res/drawable/mtrl_switch_thumb_unchecked.xml
res/drawable/mtrl_switch_thumb_unchecked_checked.xml
res/drawable/mtrl_switch_thumb_unchecked_pressed.xml
res/drawable/mtrl_switch_track.xml
res/drawable/mtrl_switch_track_decoration.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/network_option.png
res/drawable-v21/notification_action_background.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/ocx.png
res/drawable/payload_bg.xml
res/drawable-v21/preference_list_divider_material.xml
res/drawable/rlb_card_top_shape.xml
res/drawable/server_locations.png
res/drawable/spinner_bg_input.xml
res/drawable/spinner_bg_new.xml
res/drawable/spinner_bg_newx.xml
res/drawable/spinner_bg_title.xml
res/drawable/test_level_drawable.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/tunnel_type.png
res/drawable/user_icon_bg.xml
res/drawable/user_pass_holder_bg.xml
res/drawable/window.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-ldpi-v4/ic_call_answer.png
res/drawable-ldpi-v4/ic_call_answer_low.png
res/drawable-ldpi-v4/ic_call_answer_video.png
res/drawable-ldpi-v4/ic_call_answer_video_low.png
res/drawable-ldpi-v4/ic_call_decline.png
res/drawable-ldpi-v4/ic_call_decline_low.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-mdpi-v4/googleg_disabled_color_18.png
res/drawable-mdpi-v4/googleg_standard_color_18.png
res/drawable-mdpi-v4/ic_call_answer.png
res/drawable-mdpi-v4/ic_call_answer_low.png
res/drawable-mdpi-v4/ic_call_answer_video.png
res/drawable-mdpi-v4/ic_call_answer_video_low.png
res/drawable-mdpi-v4/ic_call_decline.png
res/drawable-mdpi-v4/ic_call_decline_low.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/common_full_open_on_phone.png
res/drawable-hdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-hdpi-v4/googleg_disabled_color_18.png
res/drawable-hdpi-v4/googleg_standard_color_18.png
res/drawable-hdpi-v4/ic_call_answer.png
res/drawable-hdpi-v4/ic_call_answer_low.png
res/drawable-hdpi-v4/ic_call_answer_video.png
res/drawable-hdpi-v4/ic_call_answer_video_low.png
res/drawable-hdpi-v4/ic_call_decline.png
res/drawable-hdpi-v4/ic_call_decline_low.png
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notification_oversize_large_icon_bg.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/common_full_open_on_phone.png
res/drawable-xhdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xhdpi-v4/googleg_disabled_color_18.png
res/drawable-xhdpi-v4/googleg_standard_color_18.png
res/drawable-xhdpi-v4/ic_call_answer.png
res/drawable-xhdpi-v4/ic_call_answer_low.png
res/drawable-xhdpi-v4/ic_call_answer_video.png
res/drawable-xhdpi-v4/ic_call_answer_video_low.png
res/drawable-xhdpi-v4/ic_call_decline.png
res/drawable-xhdpi-v4/ic_call_decline_low.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xxhdpi-v4/googleg_disabled_color_18.png
res/drawable-xxhdpi-v4/googleg_standard_color_18.png
res/drawable-xxhdpi-v4/ic_call_answer.png
res/drawable-xxhdpi-v4/ic_call_answer_low.png
res/drawable-xxhdpi-v4/ic_call_answer_video.png
res/drawable-xxhdpi-v4/ic_call_answer_video_low.png
res/drawable-xxhdpi-v4/ic_call_decline.png
res/drawable-xxhdpi-v4/ic_call_decline_low.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xxxhdpi-v4/ic_call_answer.png
res/drawable-xxxhdpi-v4/ic_call_answer_low.png
res/drawable-xxxhdpi-v4/ic_call_answer_video.png
res/drawable-xxxhdpi-v4/ic_call_answer_video_low.png
res/drawable-xxxhdpi-v4/ic_call_decline.png
res/drawable-xxxhdpi-v4/ic_call_decline_low.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-anydpi-v21/ic_call_answer.xml
res/drawable-anydpi-v21/ic_call_answer_low.xml
res/drawable-anydpi-v21/ic_call_answer_video.xml
res/drawable-anydpi-v21/ic_call_answer_video_low.xml
res/drawable-anydpi-v21/ic_call_decline.xml
res/drawable-anydpi-v21/ic_call_decline_low.xml
res/font/d.ttf
res/font/harliefont.otf
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator-v21/m3_sys_motion_easing_emphasized.xml
res/interpolator-v21/m3_sys_motion_easing_emphasized_accelerate.xml
res/interpolator-v21/m3_sys_motion_easing_emphasized_decelerate.xml
res/interpolator-v21/m3_sys_motion_easing_linear.xml
res/interpolator-v21/m3_sys_motion_easing_standard.xml
res/interpolator-v21/m3_sys_motion_easing_standard_accelerate.xml
res/interpolator-v21/m3_sys_motion_easing_standard_decelerate.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_wifi.xml
res/layout/admob_empty_layout.xml
res/layout/appbar_layout.xml
res/layout/browser_actions_context_menu_page.xml
res/layout/browser_actions_context_menu_row.xml
res/layout/custom_dialog.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_end_icon.xml
res/layout/design_text_input_start_icon.xml
res/layout/expand_button.xml
res/layout/fragment_custom_dns.xml
res/layout/fragment_udp.xml
res/layout/image_frame.xml
res/layout/ime_base_split_test_activity.xml
res/layout/ime_secondary_split_test_activity.xml
res/layout/layout_switch.xml
res/layout/log_fragment.xml
res/layout/log_ovpn.xml
res/layout/login_activity.xml
res/layout/m3_alert_dialog.xml
res/layout/m3_alert_dialog_actions.xml
res/layout/m3_alert_dialog_title.xml
res/layout/m3_auto_complete_simple_item.xml
res/layout/m3_side_sheet_dialog.xml
res/layout/main.xml
res/layout/material_chip_input_combo.xml
res/layout/material_clock_display.xml
res/layout/material_clock_display_divider.xml
res/layout/material_clock_period_toggle.xml
res/layout/material_clockface_textview.xml
res/layout/material_clockface_view.xml
res/layout/material_radial_view_group.xml
res/layout/material_textinput_timepicker.xml
res/layout/material_time_chip.xml
res/layout/material_time_input.xml
res/layout/material_timepicker.xml
res/layout/material_timepicker_dialog.xml
res/layout/material_timepicker_textinput_display.xml
res/layout/mtrl_alert_dialog.xml
res/layout/mtrl_alert_dialog_actions.xml
res/layout/mtrl_alert_dialog_title.xml
res/layout/mtrl_alert_select_dialog_item.xml
res/layout/mtrl_alert_select_dialog_multichoice.xml
res/layout/mtrl_alert_select_dialog_singlechoice.xml
res/layout/mtrl_auto_complete_simple_item.xml
res/layout/mtrl_calendar_day.xml
res/layout/mtrl_calendar_day_of_week.xml
res/layout/mtrl_calendar_days_of_week.xml
res/layout/mtrl_calendar_horizontal.xml
res/layout/mtrl_calendar_month.xml
res/layout/mtrl_calendar_month_labeled.xml
res/layout/mtrl_calendar_month_navigation.xml
res/layout/mtrl_calendar_months.xml
res/layout/mtrl_calendar_vertical.xml
res/layout/mtrl_calendar_year.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/mtrl_navigation_rail_item.xml
res/layout/mtrl_picker_actions.xml
res/layout/mtrl_picker_dialog.xml
res/layout/mtrl_picker_fullscreen.xml
res/layout/mtrl_picker_header_dialog.xml
res/layout/mtrl_picker_header_fullscreen.xml
res/layout/mtrl_picker_header_selection_text.xml
res/layout/mtrl_picker_header_title_text.xml
res/layout/mtrl_picker_header_toggle.xml
res/layout/mtrl_picker_text_input_date.xml
res/layout/mtrl_picker_text_input_date_range.xml
res/layout/mtrl_search_bar.xml
res/layout/mtrl_search_view.xml
res/layout/nav_header.xml
res/layout/new_home.xml
res/layout/notif2.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/payload_spinner.xml
res/layout/preference.xml
res/layout/preference_category.xml
res/layout/preference_category_material.xml
res/layout/preference_dialog_edittext.xml
res/layout/preference_dropdown.xml
res/layout/preference_dropdown_material.xml
res/layout/preference_information.xml
res/layout/preference_information_material.xml
res/layout/preference_list_fragment.xml
res/layout/preference_material.xml
res/layout/preference_recyclerview.xml
res/layout/preference_widget_checkbox.xml
res/layout/preference_widget_seekbar.xml
res/layout/preference_widget_seekbar_material.xml
res/layout/preference_widget_switch.xml
res/layout/preference_widget_switch_compat.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/server_spinner.xml
res/layout/splash.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/supreme_home.xml
res/layout/toolbar_main.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-v26/mtrl_calendar_month.xml
res/layout-land/material_clock_period_toggle_land.xml
res/layout-land/material_timepicker.xml
res/layout-land/mtrl_picker_header_dialog.xml
res/menu/navigation_menu.xml
res/raw/ovpn_cert.ovpn
res/raw/pdnsd_local
res/xml/gma_ad_services_config.xml
res/xml/image_share_filepaths.xml
resources.arsc
classes4.dex
DebugProbesKt.bin
LICENSE-junit.txt
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.browser_browser.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.preference_preference-ktx.version
META-INF/androidx.preference_preference.version
META-INF/androidx.print_print.version
META-INF/androidx.privacysandbox.ads_ads-adservices-java.version
META-INF/androidx.privacysandbox.ads_ads-adservices.version
META-INF/androidx.profileinstaller_profileinstaller.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.window_window.version
META-INF/androidx.work_work-runtime.version
META-INF/com.google.android.material_material.version
META-INF/kotlinx_coroutines_android.version
META-INF/kotlinx_coroutines_core.version
META-INF/rxjava.properties
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
junit/runner/logo.gif
junit/runner/smalllogo.gif
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
play-services-ads-base.properties
play-services-ads-identifier.properties
play-services-ads-lite.properties
play-services-ads.properties
play-services-appset.properties
play-services-base.properties
play-services-basement.properties
play-services-measurement-base.properties
play-services-measurement-sdk-api.properties
play-services-tasks.properties
user-messaging-platform.properties
classes8.dex
classes10.dex
classes15.dex
classes18.dex
classes9.dex
classes13.dex
classes2.dex
classes19.dex
classes5.dex
classes.dex
classes14.dex
classes7.dex
classes17.dex
classes12.dex
classes3.dex
lib/arm64-v8a/libpdnsd.so
lib/arm64-v8a/libtun2socksv.so
lib/armeabi-v7a/libovpnudp.so
lib/arm64-v8a/libovpnudp.so
lib/x86/libgojni.so
lib/armeabi-v7a/libtun2socks.so
lib/arm64-v8a/libdns.so
lib/armeabi-v7a/libgojni.so
lib/armeabi-v7a/libovpncli.so
lib/x86/libtun2socksv.so
lib/armeabi-v7a/libdns.so
lib/arm64-v8a/libovpncli.so
lib/x86_64/libtun2socksv.so
lib/arm64-v8a/libtun2socks.so
lib/armeabi-v7a/libtun2socksv.so
lib/armeabi-v7a/libpdnsd.so
lib/arm64-v8a/libgojni.so
META-INF/com/android/build/gradle/app-metadata.properties
lib/x86_64/libgojni.so
classes11.dex
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析