温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 8 个厂商报毒

安全评分

文件信息

文件名称 x8s.apk
文件大小 13.97MB
MD5 aa37d3a091cd7cb4c81fe778a047cb34
SHA1 691b3692c3f4bd0538d1137388fc9ef916e21964
SHA256 436b32ebfad4c27cfbdda65a3dd083b2bce0b076823f40ec494ddc3fbd5d17f0

应用信息

应用名称 X8 Speeder
包名 com.x8zs.ds2
主活动 com.x8zs.ui.SplashActivity
目标SDK 26     最小SDK 22
版本号 3.3.6.8     子版本号 30368
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件没有签名
缺少代码签名证书
v1 签名: False
v2 签名: False
v3 签名: False
v4 签名: False

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
com/apm/insight/k/e.java
com/apm/insight/k/j.java
com/applovin/impl/sdk/s.java
com/applovin/impl/sdk/utils/Utils.java
com/bykv/vk/openvk/component/video/a/b/f.java
com/bykv/vk/openvk/component/video/a/b/g.java
com/inmobi/media/aw.java
com/inmobi/media/gj.java
com/inmobi/media/gp.java
com/inmobi/media/hf.java
com/mbridge/msdk/click/e.java
com/mbridge/msdk/foundation/download/core/OkHTTPFileDownloadTask.java
com/mbridge/msdk/foundation/same/net/m.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/RequirementsWatcher.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultHttpDataSource.java
com/mbridge/msdk/thrid/okhttp/OkHttpClient.java
com/mbridge/msdk/thrid/okhttp/Request.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RealConnection.java
com/mbridge/msdk/thrid/okhttp/internal/connection/StreamAllocation.java
com/mbridge/msdk/thrid/okhttp/internal/platform/AndroidPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Platform.java
com/mbridge/msdk/thrid/okhttp/internal/ws/RealWebSocket.java
com/mbridge/msdk/videocommon/download/e.java
com/moat/analytics/mobile/inm/q.java
com/pgl/a/a/b.java
com/unity3d/services/core/cache/CacheThreadHandler.java
com/unity3d/services/core/connectivity/ConnectivityNetworkCallback.java
com/unity3d/services/core/request/WebRequest.java
com/unity3d/services/core/request/WebRequestRunnable.java
com/x8zs/plugin/apache/http/conn/ClientConnectionOperator.java
com/x8zs/plugin/apache/http/impl/conn/DefaultClientConnectionOperator.java
com/x8zs/plugin/utils/HttpUtil.java
com/x8zs/plugin/volley/toolbox/AdaptedHttpStack.java
com/x8zs/plugin/volley/toolbox/BasicNetwork.java
com/x8zs/plugin/volley/toolbox/HttpClientStack.java
com/x8zs/plugin/volley/toolbox/HurlStack.java
k2/h.java
m0/b.java
o2/f.java
q3/a.java
q3/f.java
s/f.java
s3/l.java
t0/f.java
w1/a.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.SYSTEM_OVERLAY_WINDOW 未知 未知权限 来自 android 引用的未知权限。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.READ_PHONE_NUMBERS 危险 允许读取设备的电话号码 允许读取设备的电话号码。这是READ PHONE STATE授予的功能的一个子集,但对即时应用程序公开。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.INJECT_EVENTS 签名 按键和控制按钮 允许应用程序将其自己的输入活动(按键等)提供给其他应用程序。恶意应用程序可借此掌控手机。
android.permission.STOP_APP_SWITCHES 签名 禁止切换应用程序 禁止用户切换到另一应用程序。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。

证书分析

高危
1
警告
0
信息
0
标题 严重程度 描述信息
缺少代码签名证书 高危 未找到代码签名证书

MANIFEST分析

高危
13
警告
16
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.1-5.1.1, [minSdk=22]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
5 Activity (com.x8zs.ui.task.TaskManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.x8zs.ui.task.TaskManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Activity (com.x8zs.ui.WebViewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.x8zs.ui.WebViewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.x8zs.ui.FeedbackActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
10 Activity (com.x8zs.ui.FeedbackActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity (com.x8zs.ui.AppDetailActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
12 Activity (com.x8zs.ui.AppDetailActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
13 Activity (com.x8zs.ui.search.SearchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
14 Activity (com.x8zs.ui.search.SearchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
15 Activity (com.x8zs.ui.open.OpenActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
16 Activity (com.x8zs.ui.open.OpenActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
17 Activity (com.x8zs.ui.AllAppActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.x8zs.ui.AllAppActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
19 Activity (com.x8zs.ui.list.HotListActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.x8zs.ui.list.HotListActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Activity (com.x8zs.ui.LatestActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity (com.x8zs.ui.LatestActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Activity (com.x8zs.ui.InjectActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.x8zs.ui.InjectActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
25 Activity (com.x8zs.ad.AdStubActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
26 Activity (com.x8zs.ad.AdStubActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
27 Activity (com.x8zs.sandbox.ad.AdProxyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
28 Activity (com.x8zs.sandbox.ad.AdProxyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
29 Service (com.blankj.utilcode.util.MessengerUtils$ServerService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
30 Activity (com.anythink.core.activity.AnyThinkGdprAuthActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
a1/a.java
b1/a.java
b1/b.java
b1/c.java
b1/d.java
b1/e.java
b1/f.java
b1/g.java
b4/a.java
b4/b.java
c1/a.java
c1/b.java
com/apm/insight/b/b.java
com/apm/insight/c/a.java
com/apm/insight/c/b.java
com/apm/insight/entity/b.java
com/apm/insight/entity/d.java
com/apm/insight/g/a.java
com/apm/insight/g/c.java
com/apm/insight/g/d.java
com/apm/insight/h/b.java
com/apm/insight/h/c.java
com/apm/insight/i/b.java
com/apm/insight/k/b.java
com/apm/insight/k/d.java
com/apm/insight/k/e.java
com/apm/insight/k/f.java
com/apm/insight/k/j.java
com/apm/insight/k/k.java
com/apm/insight/k/m.java
com/apm/insight/l/a.java
com/apm/insight/l/d.java
com/apm/insight/l/e.java
com/apm/insight/l/f.java
com/apm/insight/l/h.java
com/apm/insight/l/i.java
com/apm/insight/l/k.java
com/apm/insight/l/m.java
com/apm/insight/l/o.java
com/apm/insight/l/t.java
com/apm/insight/l/v.java
com/apm/insight/l/w.java
com/apm/insight/nativecrash/NativeCrashCollector.java
com/apm/insight/nativecrash/NativeImpl.java
com/apm/insight/nativecrash/a.java
com/apm/insight/nativecrash/b.java
com/apm/insight/nativecrash/c.java
com/apm/insight/nativecrash/d.java
com/apm/insight/runtime/b.java
com/apm/insight/runtime/h.java
com/apm/insight/runtime/k.java
com/apm/insight/runtime/n.java
com/apm/insight/runtime/o.java
com/apm/insight/runtime/r.java
com/apm/insight/runtime/s.java
com/applovin/impl/sdk/AppLovinContentProviderUtils.java
com/applovin/impl/sdk/j.java
com/applovin/impl/sdk/k.java
com/applovin/impl/sdk/network/b.java
com/applovin/impl/sdk/p.java
com/applovin/impl/sdk/s.java
com/applovin/impl/sdk/utils/StringUtils.java
com/applovin/impl/sdk/utils/Utils.java
com/applovin/sdk/AppLovinSdk.java
com/bykv/vk/openvk/component/video/a/a/a.java
com/bykv/vk/openvk/component/video/a/a/a/a.java
com/bykv/vk/openvk/component/video/a/a/a/b.java
com/bykv/vk/openvk/component/video/a/a/a/c.java
com/bykv/vk/openvk/component/video/a/a/b/b.java
com/bykv/vk/openvk/component/video/a/b/a.java
com/bykv/vk/openvk/component/video/a/b/a/a.java
com/bykv/vk/openvk/component/video/a/b/a/b.java
com/bykv/vk/openvk/component/video/a/b/a/c.java
com/bykv/vk/openvk/component/video/a/b/b.java
com/bykv/vk/openvk/component/video/a/b/c/c.java
com/bykv/vk/openvk/component/video/a/b/d.java
com/bykv/vk/openvk/component/video/a/b/e/a.java
com/bykv/vk/openvk/component/video/a/b/e/b.java
com/bykv/vk/openvk/component/video/a/b/e/d.java
com/bykv/vk/openvk/component/video/a/b/e/f.java
com/bykv/vk/openvk/component/video/a/b/f.java
com/bykv/vk/openvk/component/video/a/b/f/a.java
com/bykv/vk/openvk/component/video/a/b/g.java
com/bykv/vk/openvk/component/video/a/b/h.java
com/bykv/vk/openvk/component/video/a/b/i.java
com/bykv/vk/openvk/component/video/a/b/j.java
com/bykv/vk/openvk/component/video/a/c/a.java
com/bykv/vk/openvk/component/video/a/d/b.java
com/bykv/vk/openvk/component/video/a/d/c.java
com/bykv/vk/openvk/component/video/a/d/d.java
com/bykv/vk/openvk/component/video/a/e/c.java
com/bykv/vk/openvk/component/video/api/b.java
com/bykv/vk/openvk/component/video/api/b/c.java
com/bykv/vk/openvk/component/video/api/e/a.java
com/inmobi/media/al.java
com/inmobi/media/an.java
com/inmobi/media/au.java
com/inmobi/media/aw.java
com/inmobi/media/ci.java
com/inmobi/media/cz.java
com/inmobi/media/eb.java
com/inmobi/media/eh.java
com/inmobi/media/ek.java
com/inmobi/media/ew.java
com/inmobi/media/gj.java
com/inmobi/media/gm.java
com/inmobi/media/gp.java
com/inmobi/media/gt.java
com/inmobi/media/gy.java
com/inmobi/media/hf.java
com/inmobi/media/hh.java
com/inmobi/media/hp.java
com/inmobi/media/id.java
com/inmobi/media/io.java
com/inmobi/media/iq.java
com/inmobi/media/is.java
com/inmobi/media/k.java
com/inmobi/media/o.java
com/mbridge/msdk/advanced/b/a.java
com/mbridge/msdk/advanced/b/c.java
com/mbridge/msdk/advanced/js/a.java
com/mbridge/msdk/advanced/view/a.java
com/mbridge/msdk/b/b.java
com/mbridge/msdk/b/b/a.java
com/mbridge/msdk/b/b/b.java
com/mbridge/msdk/b/c.java
com/mbridge/msdk/click/CommonJumpLoader.java
com/mbridge/msdk/click/e.java
com/mbridge/msdk/foundation/a/a/a.java
com/mbridge/msdk/foundation/controller/a.java
com/mbridge/msdk/foundation/controller/b.java
com/mbridge/msdk/foundation/db/BatchReportDao.java
com/mbridge/msdk/foundation/download/core/DownloadRequest.java
com/mbridge/msdk/foundation/download/core/DownloadTask.java
com/mbridge/msdk/foundation/download/core/Downloader.java
com/mbridge/msdk/foundation/download/core/FindFileFromCache.java
com/mbridge/msdk/foundation/download/core/OkHTTPFileDownloadTask.java
com/mbridge/msdk/foundation/download/resource/MBResourceManager.java
com/mbridge/msdk/foundation/download/resource/stream/DownloadFileOutputStream.java
com/mbridge/msdk/foundation/download/resource/stream/FileDownloadRandomAccessDownloadFile.java
com/mbridge/msdk/foundation/download/utils/UnzipUtility.java
com/mbridge/msdk/foundation/entity/CampaignEx.java
com/mbridge/msdk/foundation/entity/CampaignUnit.java
com/mbridge/msdk/foundation/entity/InteractiveAdsCamPaignTag.java
com/mbridge/msdk/foundation/entity/RewardPlus.java
com/mbridge/msdk/foundation/entity/h.java
com/mbridge/msdk/foundation/entity/i.java
com/mbridge/msdk/foundation/entity/m.java
com/mbridge/msdk/foundation/same/b/e.java
com/mbridge/msdk/foundation/same/c/a.java
com/mbridge/msdk/foundation/same/c/b.java
com/mbridge/msdk/foundation/same/c/d.java
com/mbridge/msdk/foundation/same/net/c/a.java
com/mbridge/msdk/foundation/same/net/d/a.java
com/mbridge/msdk/foundation/same/net/d/b.java
com/mbridge/msdk/foundation/same/net/d/c.java
com/mbridge/msdk/foundation/same/net/d/d.java
com/mbridge/msdk/foundation/same/net/d/e.java
com/mbridge/msdk/foundation/same/net/d/f.java
com/mbridge/msdk/foundation/same/net/e/a.java
com/mbridge/msdk/foundation/same/net/e/c.java
com/mbridge/msdk/foundation/same/net/f/a.java
com/mbridge/msdk/foundation/same/net/f/b.java
com/mbridge/msdk/foundation/same/net/h/b.java
com/mbridge/msdk/foundation/same/net/h/d.java
com/mbridge/msdk/foundation/same/net/i.java
com/mbridge/msdk/foundation/same/net/m.java
com/mbridge/msdk/foundation/same/report/b/a.java
com/mbridge/msdk/foundation/same/report/c.java
com/mbridge/msdk/foundation/same/report/d.java
com/mbridge/msdk/foundation/tools/SameMD5.java
com/mbridge/msdk/foundation/tools/m.java
com/mbridge/msdk/foundation/tools/n.java
com/mbridge/msdk/foundation/tools/o.java
com/mbridge/msdk/foundation/tools/s.java
com/mbridge/msdk/foundation/tools/t.java
com/mbridge/msdk/foundation/tools/u.java
com/mbridge/msdk/foundation/tools/v.java
com/mbridge/msdk/foundation/tools/w.java
com/mbridge/msdk/interstitial/a/a.java
com/mbridge/msdk/interstitial/view/MBInterstitialActivity.java
com/mbridge/msdk/mbbanner/common/bridge/a.java
com/mbridge/msdk/mbbanner/common/c/b.java
com/mbridge/msdk/mbbanner/common/c/c.java
com/mbridge/msdk/mbnative/b/a.java
com/mbridge/msdk/nativex/view/MBMediaView.java
com/mbridge/msdk/nativex/view/MediaViewPlayerView.java
com/mbridge/msdk/out/Campaign.java
com/mbridge/msdk/out/LoadListener.java
com/mbridge/msdk/out/MBridgeIds.java
com/mbridge/msdk/out/RewardInfo.java
com/mbridge/msdk/playercommon/exoplayer2/BaseRenderer.java
com/mbridge/msdk/playercommon/exoplayer2/ExoPlaybackException.java
com/mbridge/msdk/playercommon/exoplayer2/ExoPlayerImplInternal.java
com/mbridge/msdk/playercommon/exoplayer2/NoSampleRenderer.java
com/mbridge/msdk/playercommon/exoplayer2/ParserException.java
com/mbridge/msdk/playercommon/exoplayer2/Renderer.java
com/mbridge/msdk/playercommon/exoplayer2/analytics/AnalyticsCollector.java
com/mbridge/msdk/playercommon/exoplayer2/analytics/AnalyticsListener.java
com/mbridge/msdk/playercommon/exoplayer2/analytics/DefaultAnalyticsListener.java
com/mbridge/msdk/playercommon/exoplayer2/drm/HttpMediaDrmCallback.java
com/mbridge/msdk/playercommon/exoplayer2/drm/LocalMediaDrmCallback.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/DefaultExtractorInput.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/DummyTrackOutput.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ExtractorInput.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/Id3Peeker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/TrackOutput.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/amr/AmrExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/flv/FlvExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/DefaultEbmlReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/EbmlReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/EbmlReaderOutput.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/MatroskaExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/Sniffer.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/VarintReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp3/Mp3Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/FragmentedMp4Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/Mp4Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/Sniffer.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/TrackFragment.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/DefaultOggSeeker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/FlacReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/OggExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/OggPacket.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/OggPageHeader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/OggSeeker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/OpusReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/StreamReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/VorbisReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/rawcc/RawCcExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/Ac3Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/AdtsExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/PsExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/TsExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/wav/WavExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/wav/WavHeaderReader.java
com/mbridge/msdk/playercommon/exoplayer2/metadata/emsg/EventMessageEncoder.java
com/mbridge/msdk/playercommon/exoplayer2/metadata/id3/Id3Decoder.java
com/mbridge/msdk/playercommon/exoplayer2/offline/ActionFile.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadAction.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadException.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadHelper.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadManager.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadService.java
com/mbridge/msdk/playercommon/exoplayer2/offline/Downloader.java
com/mbridge/msdk/playercommon/exoplayer2/offline/FilteringManifestParser.java
com/mbridge/msdk/playercommon/exoplayer2/offline/ProgressiveDownloadAction.java
com/mbridge/msdk/playercommon/exoplayer2/offline/ProgressiveDownloader.java
com/mbridge/msdk/playercommon/exoplayer2/offline/SegmentDownloadAction.java
com/mbridge/msdk/playercommon/exoplayer2/offline/SegmentDownloader.java
com/mbridge/msdk/playercommon/exoplayer2/source/BehindLiveWindowException.java
com/mbridge/msdk/playercommon/exoplayer2/source/ClippingMediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/ClippingMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/CompositeMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/DefaultMediaSourceEventListener.java
com/mbridge/msdk/playercommon/exoplayer2/source/DeferredMediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/EmptySampleStream.java
com/mbridge/msdk/playercommon/exoplayer2/source/ExtractorMediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/ExtractorMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/MediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/MediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/MediaSourceEventListener.java
com/mbridge/msdk/playercommon/exoplayer2/source/MergingMediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/MergingMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/SampleQueue.java
com/mbridge/msdk/playercommon/exoplayer2/source/SampleStream.java
com/mbridge/msdk/playercommon/exoplayer2/source/SingleSampleMediaPeriod.java
com/mbridge/msdk/playercommon/exoplayer2/source/SingleSampleMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/ads/AdsLoader.java
com/mbridge/msdk/playercommon/exoplayer2/source/ads/AdsMediaSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ChunkExtractorWrapper.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ChunkSampleStream.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ChunkSource.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ContainerMediaChunk.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/DataChunk.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/InitializationChunk.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/SingleSampleMediaChunk.java
com/mbridge/msdk/playercommon/exoplayer2/text/ttml/TtmlDecoder.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/AssetDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/ByteArrayDataSink.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/ByteArrayDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/ContentDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DataSchemeDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DataSink.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DataSourceException.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DataSourceInputStream.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultHttpDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DummyDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/FileDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/HttpDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/Loader.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/LoaderErrorThrower.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/ParsingLoadable.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/PriorityDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/RawResourceDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/TeeDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/UdpDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/Cache.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CacheDataSink.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CacheDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CacheSpan.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CacheUtil.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CachedContent.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CachedContentIndex.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/DefaultContentMetadata.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/SimpleCache.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/SimpleCacheSpan.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/crypto/AesCipherDataSink.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/crypto/AesCipherDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/util/AtomicFile.java
com/mbridge/msdk/playercommon/exoplayer2/util/EventLogger.java
com/mbridge/msdk/playercommon/exoplayer2/util/PriorityTaskManager.java
com/mbridge/msdk/playercommon/exoplayer2/util/ReusableBufferedOutputStream.java
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
com/mbridge/msdk/reward/adapter/d.java
com/mbridge/msdk/splash/c/a.java
com/mbridge/msdk/splash/c/b.java
com/mbridge/msdk/splash/signal/c.java
com/mbridge/msdk/thrid/okhttp/Authenticator.java
com/mbridge/msdk/thrid/okhttp/Cache.java
com/mbridge/msdk/thrid/okhttp/Call.java
com/mbridge/msdk/thrid/okhttp/Callback.java
com/mbridge/msdk/thrid/okhttp/EventListener.java
com/mbridge/msdk/thrid/okhttp/FormBody.java
com/mbridge/msdk/thrid/okhttp/Handshake.java
com/mbridge/msdk/thrid/okhttp/Interceptor.java
com/mbridge/msdk/thrid/okhttp/MultipartBody.java
com/mbridge/msdk/thrid/okhttp/OkHttpClient.java
com/mbridge/msdk/thrid/okhttp/Protocol.java
com/mbridge/msdk/thrid/okhttp/RealCall.java
com/mbridge/msdk/thrid/okhttp/RequestBody.java
com/mbridge/msdk/thrid/okhttp/Response.java
com/mbridge/msdk/thrid/okhttp/ResponseBody.java
com/mbridge/msdk/thrid/okhttp/internal/Internal.java
com/mbridge/msdk/thrid/okhttp/internal/Util.java
com/mbridge/msdk/thrid/okhttp/internal/cache/CacheInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/cache/CacheRequest.java
com/mbridge/msdk/thrid/okhttp/internal/cache/DiskLruCache.java
com/mbridge/msdk/thrid/okhttp/internal/cache/FaultHidingSink.java
com/mbridge/msdk/thrid/okhttp/internal/cache/InternalCache.java
com/mbridge/msdk/thrid/okhttp/internal/cache2/FileOperator.java
com/mbridge/msdk/thrid/okhttp/internal/cache2/Relay.java
com/mbridge/msdk/thrid/okhttp/internal/connection/ConnectInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/connection/ConnectionSpecSelector.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RealConnection.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RouteException.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RouteSelector.java
com/mbridge/msdk/thrid/okhttp/internal/connection/StreamAllocation.java
com/mbridge/msdk/thrid/okhttp/internal/http/BridgeInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/http/CallServerInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/http/HttpCodec.java
com/mbridge/msdk/thrid/okhttp/internal/http/HttpHeaders.java
com/mbridge/msdk/thrid/okhttp/internal/http/RealInterceptorChain.java
com/mbridge/msdk/thrid/okhttp/internal/http/RetryAndFollowUpInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/http/StatusLine.java
com/mbridge/msdk/thrid/okhttp/internal/http1/Http1Codec.java
com/mbridge/msdk/thrid/okhttp/internal/http2/ConnectionShutdownException.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Hpack.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Codec.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Connection.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Reader.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Stream.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Writer.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Huffman.java
com/mbridge/msdk/thrid/okhttp/internal/http2/PushObserver.java
com/mbridge/msdk/thrid/okhttp/internal/http2/StreamResetException.java
com/mbridge/msdk/thrid/okhttp/internal/io/FileSystem.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Android10Platform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/AndroidPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/ConscryptPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Platform.java
com/mbridge/msdk/thrid/okhttp/internal/proxy/NullProxySelector.java
com/mbridge/msdk/thrid/okhttp/internal/publicsuffix/PublicSuffixDatabase.java
com/mbridge/msdk/thrid/okhttp/internal/ws/RealWebSocket.java
com/mbridge/msdk/thrid/okhttp/internal/ws/WebSocketReader.java
com/mbridge/msdk/thrid/okhttp/internal/ws/WebSocketWriter.java
com/mbridge/msdk/video/bt/a/c.java
com/mbridge/msdk/video/bt/module/MBridgeBTVideoView.java
com/mbridge/msdk/video/module/MBridgeH5EndCardView.java
com/mbridge/msdk/video/module/a/a/k.java
com/mbridge/msdk/video/signal/communication/BaseVideoCommunication.java
com/mbridge/msdk/videocommon/download/a.java
com/mbridge/msdk/videocommon/download/e.java
com/mbridge/msdk/videocommon/download/g.java
com/mbridge/msdk/videocommon/download/h.java
com/mbridge/msdk/videocommon/download/j.java
com/moat/analytics/mobile/inm/q.java
com/pgl/a/a/b.java
com/pgl/sys/ces/a/b.java
com/pgl/sys/ces/a/e.java
com/unity3d/services/ar/view/GLSurfaceView.java
com/unity3d/services/core/api/Cache.java
com/unity3d/services/core/api/DeviceInfo.java
com/unity3d/services/core/cache/CacheDirectory.java
com/unity3d/services/core/cache/CacheThreadHandler.java
com/unity3d/services/core/configuration/EnvironmentCheck.java
com/unity3d/services/core/configuration/InitializeThread.java
com/unity3d/services/core/device/Device.java
com/unity3d/services/core/device/Storage.java
com/unity3d/services/core/device/StorageManager.java
com/unity3d/services/core/log/DeviceLog.java
com/unity3d/services/core/misc/Utilities.java
com/unity3d/services/core/preferences/AndroidPreferences.java
com/unity3d/services/core/properties/ClientProperties.java
com/unity3d/services/core/properties/SdkProperties.java
com/unity3d/services/core/request/WebRequest.java
com/unity3d/services/core/webview/WebViewApp.java
com/x8zs/ad/AdManagerEx.java
com/x8zs/apkbuilder/ApkBuilder.java
com/x8zs/apkbuilder/parser/ApkParser.java
com/x8zs/app/a.java
com/x8zs/glide/module/ApkIconGlideModule.java
com/x8zs/glide/module/a.java
com/x8zs/model/ServerApi.java
com/x8zs/model/X8DataModel.java
com/x8zs/model/a.java
com/x8zs/model/b.java
com/x8zs/model/c.java
com/x8zs/morgoo/droidplugin/MyCrashHandler.java
com/x8zs/morgoo/droidplugin/core/PluginDirHelper.java
com/x8zs/morgoo/droidplugin/hook/handle/IPackageManagerHookHandle.java
com/x8zs/morgoo/droidplugin/hook/handle/LibCoreHookHandle.java
com/x8zs/morgoo/droidplugin/hook/proxy/IActivityManagerHook.java
com/x8zs/morgoo/droidplugin/hook/xhook/SQLiteDatabaseHook.java
com/x8zs/morgoo/droidplugin/pm/IPluginManagerImpl.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParser.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi20.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi21.java
com/x8zs/morgoo/droidplugin/pm/parser/PluginPackageParser.java
com/x8zs/morgoo/droidplugin/stub/MyFakeIBinder.java
com/x8zs/morgoo/helper/Log.java
com/x8zs/morgoo/helper/Utils.java
com/x8zs/plugin/android/internal/http/multipart/ByteArrayPartSource.java
com/x8zs/plugin/android/internal/http/multipart/FilePart.java
com/x8zs/plugin/android/internal/http/multipart/FilePartSource.java
com/x8zs/plugin/android/internal/http/multipart/MultipartEntity.java
com/x8zs/plugin/android/internal/http/multipart/Part.java
com/x8zs/plugin/android/internal/http/multipart/PartSource.java
com/x8zs/plugin/android/internal/http/multipart/StringPart.java
com/x8zs/plugin/android/net/http/AndroidHttpClient.java
com/x8zs/plugin/android/net/http/HttpsConnection.java
com/x8zs/plugin/android/net/http/RequestHandle.java
com/x8zs/plugin/android/net/http/RequestQueue.java
com/x8zs/plugin/apache/commons/logging/impl/Jdk14Logger.java
com/x8zs/plugin/apache/commons/logging/impl/NoOpLog.java
com/x8zs/plugin/apache/commons/logging/impl/SimpleLog.java
com/x8zs/plugin/apache/http/ConnectionClosedException.java
com/x8zs/plugin/apache/http/HttpEntity.java
com/x8zs/plugin/apache/http/MalformedChunkCodingException.java
com/x8zs/plugin/apache/http/NoHttpResponseException.java
com/x8zs/plugin/apache/http/ProtocolVersion.java
com/x8zs/plugin/apache/http/client/ClientProtocolException.java
com/x8zs/plugin/apache/http/client/HttpRequestRetryHandler.java
com/x8zs/plugin/apache/http/client/utils/URLEncodedUtils.java
com/x8zs/plugin/apache/http/conn/BasicEofSensorWatcher.java
com/x8zs/plugin/apache/http/conn/BasicManagedEntity.java
com/x8zs/plugin/apache/http/conn/ConnectTimeoutException.java
com/x8zs/plugin/apache/http/conn/EofSensorInputStream.java
com/x8zs/plugin/apache/http/conn/EofSensorWatcher.java
com/x8zs/plugin/apache/http/cookie/CookieIdentityComparator.java
com/x8zs/plugin/apache/http/cookie/CookiePathComparator.java
com/x8zs/plugin/apache/http/entity/BasicHttpEntity.java
com/x8zs/plugin/apache/http/entity/BufferedHttpEntity.java
com/x8zs/plugin/apache/http/entity/ByteArrayEntity.java
com/x8zs/plugin/apache/http/entity/ContentProducer.java
com/x8zs/plugin/apache/http/entity/EntityTemplate.java
com/x8zs/plugin/apache/http/entity/FileEntity.java
com/x8zs/plugin/apache/http/entity/HttpEntityWrapper.java
com/x8zs/plugin/apache/http/entity/InputStreamEntity.java
com/x8zs/plugin/apache/http/entity/SerializableEntity.java
com/x8zs/plugin/apache/http/entity/StringEntity.java
com/x8zs/plugin/apache/http/impl/client/DefaultHttpRequestRetryHandler.java
com/x8zs/plugin/apache/http/impl/conn/Wire.java
com/x8zs/plugin/apache/http/impl/entity/EntitySerializer.java
com/x8zs/plugin/apache/http/impl/io/AbstractSessionInputBuffer.java
com/x8zs/plugin/apache/http/impl/io/AbstractSessionOutputBuffer.java
com/x8zs/plugin/apache/http/impl/io/ChunkedInputStream.java
com/x8zs/plugin/apache/http/impl/io/ChunkedOutputStream.java
com/x8zs/plugin/apache/http/impl/io/ContentLengthInputStream.java
com/x8zs/plugin/apache/http/impl/io/ContentLengthOutputStream.java
com/x8zs/plugin/apache/http/impl/io/IdentityInputStream.java
com/x8zs/plugin/apache/http/impl/io/IdentityOutputStream.java
com/x8zs/plugin/apache/http/params/BasicHttpParams.java
com/x8zs/plugin/client/ClientInfo.java
com/x8zs/plugin/patcher/IncrementalClassLoader.java
com/x8zs/plugin/utils/FLog.java
com/x8zs/plugin/utils/FileUtils.java
com/x8zs/plugin/utils/HttpUtil.java
com/x8zs/plugin/utils/IOUtil.java
com/x8zs/plugin/utils/MiscUtil.java
com/x8zs/plugin/utils/OSUtil.java
com/x8zs/plugin/utils/PkgUtil.java
com/x8zs/plugin/utils/SLog.java
com/x8zs/plugin/volley/Request.java
com/x8zs/plugin/volley/toolbox/AdaptedHttpStack.java
com/x8zs/plugin/volley/toolbox/BaseHttpStack.java
com/x8zs/plugin/volley/toolbox/BasicNetwork.java
com/x8zs/plugin/volley/toolbox/DiskBasedCache.java
com/x8zs/plugin/volley/toolbox/HttpResponse.java
com/x8zs/plugin/volley/toolbox/HurlStack.java
com/x8zs/plugin/volley/toolbox/JsonArrayRequest.java
com/x8zs/plugin/volley/toolbox/JsonObjectRequest.java
com/x8zs/plugin/volley/toolbox/JsonRequest.java
com/x8zs/plugin/volley/toolbox/PoolingByteArrayOutputStream.java
com/x8zs/plugin/volley/toolbox/StringRequest.java
com/x8zs/plugin/volley/toolbox/Volley.java
com/x8zs/plugins/FloatWindowManager.java
com/x8zs/plugins/PluginLoader.java
com/x8zs/sandbox/ad/AdManager.java
com/x8zs/shell/AppInstallListener.java
com/x8zs/shell/ProxyApplication.java
com/x8zs/shell/X8MiscApplication.java
com/x8zs/ui/InjectActivity.java
com/x8zs/ui/InstallOrInjectFlowActivity.java
com/x8zs/ui/SplashActivity.java
com/x8zs/ui/main/MainActivity.java
com/x8zs/ui/task/BackupFragment.java
com/x8zs/ui/task/TaskFragment.java
com/xuexiang/xupdate/entity/DownloadEntity.java
com/xuexiang/xupdate/entity/UpdateEntity.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/widget/UpdateDialog.java
com/xuexiang/xupdate/widget/UpdateDialogFragment.java
d1/b.java
d1/f.java
d1/g.java
d1/h.java
d1/l.java
d1/m.java
d1/n.java
d1/o.java
d1/p.java
d1/q.java
d1/s.java
d4/b.java
d4/e.java
d4/f.java
d5/j.java
e/a.java
f/a.java
f/b.java
f1/a.java
f1/b.java
f1/c.java
f1/d.java
f4/c.java
g1/c.java
g1/f.java
g1/i.java
g1/j.java
h/d.java
h/e.java
h/f.java
h0/c.java
h1/c.java
h1/d.java
h1/e.java
h1/g.java
i/p.java
i4/a.java
j/f.java
j/q.java
j/s.java
j0/c.java
j0/e.java
j2/a.java
j2/d.java
j3/c.java
j4/a.java
j4/c.java
j4/d.java
j4/e.java
j4/f.java
j4/g.java
j4/i.java
j4/j.java
j4/k.java
j4/l.java
j4/m.java
j4/n.java
j4/o.java
j4/p.java
k/d.java
k1/a.java
k1/b.java
k1/d.java
k1/e.java
k2/b.java
k2/h.java
k2/i.java
k2/n.java
k3/a.java
k3/b.java
k3/d.java
k3/e.java
k3/f.java
k4/a.java
k4/c.java
k4/d.java
k4/e.java
k4/f.java
k4/g.java
k4/h.java
k4/i.java
l/a.java
l0/d.java
l2/a.java
l3/a.java
l3/b.java
l3/c.java
l3/e.java
l3/f.java
l3/g.java
l4/a.java
l4/b.java
l4/c.java
m0/b.java
m2/b.java
m2/c.java
m2/e.java
m2/i.java
m3/a.java
m3/b.java
m3/c.java
m3/g.java
m3/j.java
m3/k.java
m4/a.java
m4/e.java
m4/g.java
m4/h.java
m4/i.java
m4/j.java
n0/j.java
n0/n.java
n3/a.java
n4/a.java
n4/b.java
n4/c.java
n4/d.java
n4/e.java
n4/f.java
n4/g.java
n4/h.java
o/d.java
o/f.java
o/j.java
o/p.java
o0/a.java
o0/b.java
o0/d.java
o0/g.java
o1/a.java
o2/a.java
o2/c.java
o2/f.java
o3/a.java
o3/d.java
o3/e.java
o3/f.java
o3/g.java
o3/h.java
o3/i.java
o3/j.java
o3/k.java
o3/l.java
o3/n.java
o4/c.java
p/b.java
p0/a.java
p0/b.java
p0/c.java
p1/b.java
p1/c.java
p1/f.java
p2/c.java
p3/a.java
p4/h.java
p5/b.java
p5/c.java
p5/i.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/c.java
pl/droidsonroids/gif/f.java
pl/droidsonroids/gif/k.java
q2/b.java
q3/a.java
q3/f.java
q5/d.java
q5/e.java
q5/f.java
q5/g.java
q5/i.java
q5/l.java
r/k.java
r0/a.java
r0/b.java
r2/a.java
r5/f0.java
r5/j.java
s/a.java
s/c.java
s/e.java
s/f.java
s/g.java
s/i.java
s/j.java
s0/b.java
s0/c.java
s0/e.java
s1/b.java
s2/b.java
s3/a.java
s3/b.java
s3/c.java
s3/d.java
s3/e.java
s3/f.java
s3/g.java
s3/h.java
s3/i.java
s3/j.java
s3/k.java
s3/l.java
s3/m.java
s3/n.java
s3/r.java
s3/s.java
s3/t.java
s5/a.java
s5/b.java
s5/c.java
s5/d.java
s5/e.java
t0/a.java
t0/b.java
t0/d.java
t0/e.java
t0/f.java
t0/g.java
t0/h.java
t0/i.java
t1/b.java
t1/e.java
t2/a.java
t2/d.java
t3/e.java
u0/a.java
u0/f.java
u0/k.java
u2/b.java
u5/g.java
v2/a.java
v5/e.java
v5/g.java
v5/k.java
v5/o.java
v5/p.java
v5/q.java
v5/t.java
w0/a.java
w0/b.java
w0/d.java
w0/e.java
w0/f.java
w0/j.java
w1/a.java
w2/a.java
w2/d.java
w2/e.java
w2/f.java
w3/d.java
w3/i.java
x2/b.java
x2/c.java
x4/a.java
x4/g.java
x4/l.java
x4/q.java
x4/u.java
y2/t.java
y2/u.java
y2/v.java
y3/a.java
z0/b.java
z0/f.java
z0/g.java
z0/h.java
z0/o.java
z0/p.java
z2/d.java
组件-> 启动 Service
一般功能-> IPC通信
b0/a.java
cn/jzvd/JzvdStd.java
com/apm/insight/b/b.java
com/apm/insight/runtime/a/d.java
com/applovin/adview/AppLovinFullscreenActivity.java
com/applovin/impl/adview/activity/FullscreenAdService.java
com/applovin/impl/adview/activity/a.java
com/applovin/impl/adview/k.java
com/applovin/impl/adview/p.java
com/applovin/impl/adview/x.java
com/applovin/impl/communicator/CommunicatorMessageImpl.java
com/applovin/impl/communicator/a.java
com/applovin/impl/communicator/b.java
com/applovin/impl/mediation/MediationServiceImpl.java
com/applovin/impl/mediation/debugger/ui/a.java
com/applovin/impl/mediation/debugger/ui/b/a.java
com/applovin/impl/sdk/AppLovinBroadcastManager.java
com/applovin/impl/sdk/EventServiceImpl.java
com/applovin/impl/sdk/b.java
com/applovin/impl/sdk/b0.java
com/applovin/impl/sdk/d.java
com/applovin/impl/sdk/f.java
com/applovin/impl/sdk/i.java
com/applovin/impl/sdk/j.java
com/applovin/impl/sdk/l.java
com/applovin/impl/sdk/network/d.java
com/applovin/impl/sdk/p.java
com/applovin/impl/sdk/u.java
com/applovin/impl/sdk/utils/AppKilledService.java
com/applovin/impl/sdk/utils/Utils.java
com/applovin/impl/sdk/y.java
com/applovin/sdk/AppLovinEventService.java
com/applovin/sdk/AppLovinWebViewActivity.java
com/iab/omid/library/inmobi/b/b.java
com/inmobi/ads/rendering/InMobiAdActivity.java
com/inmobi/media/ab.java
com/inmobi/media/ce.java
com/inmobi/media/cg.java
com/inmobi/media/cl.java
com/inmobi/media/f.java
com/inmobi/media/g.java
com/inmobi/media/gg.java
com/inmobi/media/gy.java
com/inmobi/media/hc.java
com/inmobi/media/hj.java
com/inmobi/media/in.java
com/inmobi/media/k.java
com/inmobi/media/l.java
com/inmobi/media/p.java
com/mbridge/msdk/activity/DomainMBCommonActivity.java
com/mbridge/msdk/advanced/common/NetWorkStateReceiver.java
com/mbridge/msdk/advanced/js/NativeAdvancedExpandDialog.java
com/mbridge/msdk/advanced/view/MBNativeAdvancedWebview.java
com/mbridge/msdk/click/a.java
com/mbridge/msdk/click/b.java
com/mbridge/msdk/foundation/controller/a.java
com/mbridge/msdk/foundation/tools/i.java
com/mbridge/msdk/foundation/tools/t.java
com/mbridge/msdk/foundation/webview/WebViewFragment.java
com/mbridge/msdk/interstitial/c/a.java
com/mbridge/msdk/interstitial/view/MBInterstitialActivity.java
com/mbridge/msdk/mbbanner/common/bridge/BannerExpandDialog.java
com/mbridge/msdk/mbbanner/common/bridge/a.java
com/mbridge/msdk/mbbanner/view/a.java
com/mbridge/msdk/mbsignalcommon/mraid/d.java
com/mbridge/msdk/mbsignalcommon/windvane/WindVaneWebView.java
com/mbridge/msdk/out/LoadingActivity.java
com/mbridge/msdk/playercommon/exoplayer2/audio/AudioCapabilities.java
com/mbridge/msdk/playercommon/exoplayer2/audio/AudioCapabilitiesReceiver.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadService.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/PlatformScheduler.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/Requirements.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/RequirementsWatcher.java
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
com/mbridge/msdk/reward/adapter/d.java
com/mbridge/msdk/reward/player/MBRewardVideoActivity.java
com/mbridge/msdk/splash/signal/SplashExpandDialog.java
com/mbridge/msdk/video/module/a/a/a.java
com/mbridge/msdk/videocommon/download/NetStateOnReceive.java
com/moat/analytics/mobile/inm/i.java
com/moat/analytics/mobile/inm/j.java
com/pgl/sys/ces/b/a.java
com/unity3d/services/ads/adunit/AdUnitActivity.java
com/unity3d/services/ads/api/AdUnit.java
com/unity3d/services/core/api/Intent.java
com/unity3d/services/core/broadcast/BroadcastEventReceiver.java
com/unity3d/services/core/broadcast/BroadcastMonitor.java
com/unity3d/services/core/configuration/CoreModuleConfiguration.java
com/unity3d/services/core/connectivity/ConnectivityChangeReceiver.java
com/unity3d/services/core/device/AdvertisingId.java
com/unity3d/services/core/device/Device.java
com/unity3d/services/core/device/OpenAdvertisingId.java
com/x8zs/ad/AdManagerEx.java
com/x8zs/ad/AdStubActivity.java
com/x8zs/app/X8Application.java
com/x8zs/app/c.java
com/x8zs/bridge/BridgeService.java
com/x8zs/bridge/IBridgeService.java
com/x8zs/bridge/IPackCallback.java
com/x8zs/bridge/a.java
com/x8zs/bridge/b.java
com/x8zs/model/ScheduleService.java
com/x8zs/model/X8DataModel.java
com/x8zs/morgoo/droidplugin/PluginManagerService.java
com/x8zs/morgoo/droidplugin/am/BaseActivityManagerService.java
com/x8zs/morgoo/droidplugin/am/MyActivityManagerService.java
com/x8zs/morgoo/droidplugin/am/RunningActivities.java
com/x8zs/morgoo/droidplugin/am/StaticProcessList.java
com/x8zs/morgoo/droidplugin/core/Env.java
com/x8zs/morgoo/droidplugin/core/PluginProcessManager.java
com/x8zs/morgoo/droidplugin/hook/handle/IPackageManagerHookHandle.java
com/x8zs/morgoo/droidplugin/hook/handle/PluginCallback.java
com/x8zs/morgoo/droidplugin/hook/proxy/IActivityManagerHook.java
com/x8zs/morgoo/droidplugin/pm/IApplicationCallback.java
com/x8zs/morgoo/droidplugin/pm/IPackageDataObserver.java
com/x8zs/morgoo/droidplugin/pm/IPluginManager.java
com/x8zs/morgoo/droidplugin/pm/IPluginManagerImpl.java
com/x8zs/morgoo/droidplugin/pm/PluginManager.java
com/x8zs/morgoo/droidplugin/pm/parser/IntentMatcher.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParser.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi21.java
com/x8zs/morgoo/droidplugin/pm/parser/PluginPackageParser.java
com/x8zs/morgoo/droidplugin/stub/AbstractServiceStub.java
com/x8zs/morgoo/droidplugin/stub/MyFakeIBinder.java
com/x8zs/morgoo/droidplugin/stub/ServcesManager.java
com/x8zs/morgoo/droidplugin/stub/ShortcutProxyActivity.java
com/x8zs/morgoo/helper/compat/IAudioServiceCompat.java
com/x8zs/morgoo/helper/compat/IClipboardCompat.java
com/x8zs/morgoo/helper/compat/IContentServiceCompat.java
com/x8zs/morgoo/helper/compat/IGraphicsStatsCompat.java
com/x8zs/morgoo/helper/compat/IInputMethodManagerCompat.java
com/x8zs/morgoo/helper/compat/ILocationManagerCompat.java
com/x8zs/morgoo/helper/compat/IMediaRouterServiceCompat.java
com/x8zs/morgoo/helper/compat/IMountServiceCompat.java
com/x8zs/morgoo/helper/compat/INotificationManagerCompat.java
com/x8zs/morgoo/helper/compat/ISearchManagerCompat.java
com/x8zs/morgoo/helper/compat/ISessionManagerCompat.java
com/x8zs/morgoo/helper/compat/IWifiManagerCompat.java
com/x8zs/morgoo/helper/compat/IWindowManagerCompat.java
com/x8zs/morgoo/helper/compat/ServiceManagerCompat.java
com/x8zs/mta/IMtaManager.java
com/x8zs/plugin/mta/MtaManager.java
com/x8zs/plugin/utils/PkgUtil.java
com/x8zs/plugin/utils/SocialUtil.java
com/x8zs/plugin/volley/AuthFailureError.java
com/x8zs/plugin/volley/toolbox/AndroidAuthenticator.java
com/x8zs/plugins/FloatWindowManager.java
com/x8zs/sandbox/ad/AdEnvCallback.java
com/x8zs/sandbox/ad/AdManager.java
com/x8zs/sandbox/ad/AdProxyActivity.java
com/x8zs/sandbox/ad/AdStubActivity.java
com/x8zs/sandbox/ad/content/ContentManager.java
com/x8zs/sandbox/ad/content/ContentSource.java
com/x8zs/sandbox/ad/content/EmptyContentSource.java
com/x8zs/shell/AppInstallListener.java
com/x8zs/shell/X8MiscApplication.java
com/x8zs/ui/AppDetailActivity.java
com/x8zs/ui/FeedbackActivity.java
com/x8zs/ui/ImageGalleryActivity.java
com/x8zs/ui/InjectActivity.java
com/x8zs/ui/InstallOrInjectFlowActivity.java
com/x8zs/ui/LatestActivity.java
com/x8zs/ui/SplashActivity.java
com/x8zs/ui/WebViewActivity.java
com/x8zs/ui/b.java
com/x8zs/ui/list/BaseListFragment.java
com/x8zs/ui/list/HotListActivity.java
com/x8zs/ui/list/ListCardView.java
com/x8zs/ui/main/DiscoveryFragment.java
com/x8zs/ui/main/HomeFragment.java
com/x8zs/ui/main/HotAccAreaView.java
com/x8zs/ui/main/MainActivity.java
com/x8zs/ui/main/MenuFragment.java
com/x8zs/ui/main/OpenTestAreaView.java
com/x8zs/ui/main/SimpleSearchBar.java
com/x8zs/ui/open/OpenCardView.java
com/x8zs/ui/search/SearchActivity.java
com/x8zs/ui/task/AdTestFragment.java
com/x8zs/ui/task/BackupFragment.java
com/x8zs/ui/task/TaskFragment.java
com/x8zs/ui/task/TaskManagerActivity.java
com/x8zs/ui/view/AppItemView.java
com/x8zs/ui/view/AppStateButton.java
com/x8zs/widget/a.java
com/xuexiang/xupdate/service/DownloadService.java
h0/f.java
n0/d.java
n0/k.java
n0/o.java
o2/d.java
o2/f.java
q1/a.java
q1/b.java
r/a.java
u2/d.java
w/a.java
w2/a.java
w5/a.java
x5/b.java
组件-> 启动 Activity
b0/a.java
com/applovin/impl/adview/k.java
com/applovin/impl/adview/x.java
com/applovin/impl/mediation/debugger/ui/a.java
com/applovin/impl/mediation/debugger/ui/a/a.java
com/applovin/impl/mediation/debugger/ui/a/c.java
com/applovin/impl/mediation/debugger/ui/b/a.java
com/applovin/impl/mediation/debugger/ui/c/a.java
com/applovin/impl/sdk/j.java
com/applovin/impl/sdk/l.java
com/applovin/impl/sdk/utils/Utils.java
com/inmobi/ads/rendering/InMobiAdActivity.java
com/inmobi/media/gy.java
com/inmobi/media/hc.java
com/inmobi/media/k.java
com/mbridge/msdk/activity/DomainMBCommonActivity.java
com/mbridge/msdk/advanced/js/NativeAdvancedExpandDialog.java
com/mbridge/msdk/click/a.java
com/mbridge/msdk/click/b.java
com/mbridge/msdk/foundation/tools/t.java
com/mbridge/msdk/interstitial/c/a.java
com/mbridge/msdk/mbbanner/common/bridge/BannerExpandDialog.java
com/mbridge/msdk/mbbanner/common/bridge/a.java
com/mbridge/msdk/mbbanner/view/a.java
com/mbridge/msdk/reward/adapter/d.java
com/mbridge/msdk/splash/signal/SplashExpandDialog.java
com/mbridge/msdk/video/module/a/a/a.java
com/unity3d/services/ads/api/AdUnit.java
com/unity3d/services/core/api/Intent.java
com/x8zs/app/X8Application.java
com/x8zs/morgoo/droidplugin/stub/ShortcutProxyActivity.java
com/x8zs/plugin/utils/PkgUtil.java
com/x8zs/plugin/utils/SocialUtil.java
com/x8zs/sandbox/ad/AdManager.java
com/x8zs/sandbox/ad/AdProxyActivity.java
com/x8zs/sandbox/ad/AdStubActivity.java
com/x8zs/sandbox/ad/content/EmptyContentSource.java
com/x8zs/ui/AppDetailActivity.java
com/x8zs/ui/InjectActivity.java
com/x8zs/ui/InstallOrInjectFlowActivity.java
com/x8zs/ui/LatestActivity.java
com/x8zs/ui/SplashActivity.java
com/x8zs/ui/b.java
com/x8zs/ui/list/BaseListFragment.java
com/x8zs/ui/list/ListCardView.java
com/x8zs/ui/main/DiscoveryFragment.java
com/x8zs/ui/main/HomeFragment.java
com/x8zs/ui/main/HotAccAreaView.java
com/x8zs/ui/main/MainActivity.java
com/x8zs/ui/main/MenuFragment.java
com/x8zs/ui/main/OpenTestAreaView.java
com/x8zs/ui/main/SimpleSearchBar.java
com/x8zs/ui/open/OpenCardView.java
com/x8zs/ui/search/SearchActivity.java
com/x8zs/ui/task/AdTestFragment.java
com/x8zs/ui/task/BackupFragment.java
com/x8zs/ui/view/AppItemView.java
com/x8zs/ui/view/AppStateButton.java
com/x8zs/widget/a.java
o2/d.java
o2/f.java
q1/a.java
q1/b.java
w2/a.java
一般功能-> 获取系统服务(getSystemService)
cn/jzvd/Jzvd.java
cn/jzvd/JzvdStd.java
com/apm/insight/entity/Header.java
com/apm/insight/l/a.java
com/apm/insight/l/p.java
com/applovin/adview/AppLovinFullscreenActivity.java
com/applovin/impl/adview/AppLovinVideoViewV2.java
com/applovin/impl/adview/p.java
com/applovin/impl/sdk/f.java
com/applovin/impl/sdk/p.java
com/applovin/impl/sdk/q.java
com/applovin/impl/sdk/utils/Utils.java
com/bykv/vk/openvk/component/video/api/e/c.java
com/iab/omid/library/inmobi/a/d.java
com/iab/omid/library/inmobi/b/b.java
com/iab/omid/library/inmobi/d/b.java
com/inmobi/media/Cif.java
com/inmobi/media/cg.java
com/inmobi/media/cl.java
com/inmobi/media/ew.java
com/inmobi/media/hf.java
com/inmobi/media/hj.java
com/inmobi/media/hm.java
com/inmobi/media/hn.java
com/inmobi/media/ik.java
com/inmobi/media/im.java
com/inmobi/media/in.java
com/mbridge/msdk/activity/MBBaseActivity.java
com/mbridge/msdk/advanced/common/NetWorkStateReceiver.java
com/mbridge/msdk/foundation/tools/m.java
com/mbridge/msdk/foundation/tools/u.java
com/mbridge/msdk/mbsignalcommon/mraid/d.java
com/mbridge/msdk/nativex/view/MBMediaView.java
com/mbridge/msdk/playercommon/exoplayer2/C.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/PlatformScheduler.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/Requirements.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/RequirementsWatcher.java
com/mbridge/msdk/playercommon/exoplayer2/util/NotificationUtil.java
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
com/mbridge/msdk/playercommon/exoplayer2/video/VideoFrameReleaseTimeHelper.java
com/mbridge/msdk/video/dynview/endcard/cloudview/TagCloudView.java
com/mbridge/msdk/videocommon/download/NetStateOnReceive.java
com/moat/analytics/mobile/inm/o.java
com/moat/analytics/mobile/inm/s.java
com/pgl/sys/ces/a/d.java
com/pgl/sys/ces/b/b.java
com/unity3d/services/ads/operation/show/ShowModule.java
com/unity3d/services/ads/video/VideoPlayerView.java
com/unity3d/services/ar/view/DisplayRotationHelper.java
com/unity3d/services/core/connectivity/ConnectivityChangeReceiver.java
com/unity3d/services/core/connectivity/ConnectivityMonitor.java
com/unity3d/services/core/connectivity/ConnectivityNetworkCallback.java
com/unity3d/services/core/device/Device.java
com/unity3d/services/core/sensorinfo/SensorInfoListener.java
com/x8zs/ad/AdStubActivity.java
com/x8zs/app/X8Application.java
com/x8zs/morgoo/droidplugin/MyCrashHandler.java
com/x8zs/morgoo/droidplugin/am/MyActivityManagerService.java
com/x8zs/morgoo/droidplugin/core/PluginProcessManager.java
com/x8zs/morgoo/droidplugin/pm/IPluginManagerImpl.java
com/x8zs/morgoo/helper/Utils.java
com/x8zs/plugin/utils/DeviceUtil.java
com/x8zs/plugin/utils/MiscUtil.java
com/x8zs/plugin/utils/NetworkUtil.java
com/x8zs/plugin/utils/OSUtil.java
com/x8zs/plugin/utils/UIUtil.java
com/x8zs/plugins/FloatBallContainer.java
com/x8zs/plugins/FloatWindowManager.java
com/x8zs/sandbox/ad/AdStubActivity.java
com/xuexiang/xupdate/service/DownloadService.java
com/xuexiang/xupdate/widget/BaseDialog.java
g0/d.java
h3/b.java
i/p.java
n0/f.java
n0/j.java
n0/k.java
n0/o.java
n1/k.java
o2/f.java
s1/e.java
w0/i.java
w2/f.java
进程操作-> 获取运行的进程\服务
组件-> 发送广播
进程操作-> 杀死进程
隐私数据-> 获取已安装的应用程序
进程操作-> 获取进程pid
一般功能-> 设置手机铃声,媒体音量
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
com/apm/insight/l/j.java
com/bykv/vk/openvk/component/video/a/a/a/c.java
com/bykv/vk/openvk/component/video/a/b/b.java
com/bykv/vk/openvk/component/video/a/b/f.java
com/bykv/vk/openvk/component/video/a/b/g.java
com/bykv/vk/openvk/component/video/a/b/j.java
com/bykv/vk/openvk/component/video/a/c/a.java
com/inmobi/media/aw.java
com/inmobi/media/gj.java
com/inmobi/media/gp.java
com/mbridge/msdk/foundation/download/core/OkHTTPFileDownloadTask.java
com/mbridge/msdk/foundation/same/net/f/a.java
com/mbridge/msdk/foundation/same/net/m.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/UdpDataSource.java
com/mbridge/msdk/thrid/okhttp/Address.java
com/mbridge/msdk/thrid/okhttp/Connection.java
com/mbridge/msdk/thrid/okhttp/ConnectionPool.java
com/mbridge/msdk/thrid/okhttp/OkHttpClient.java
com/mbridge/msdk/thrid/okhttp/internal/Internal.java
com/mbridge/msdk/thrid/okhttp/internal/Util.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RealConnection.java
com/mbridge/msdk/thrid/okhttp/internal/connection/RouteSelector.java
com/mbridge/msdk/thrid/okhttp/internal/connection/StreamAllocation.java
com/mbridge/msdk/thrid/okhttp/internal/http/RetryAndFollowUpInterceptor.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Connection.java
com/mbridge/msdk/thrid/okhttp/internal/http2/Http2Stream.java
com/mbridge/msdk/thrid/okhttp/internal/platform/AndroidPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Platform.java
com/mbridge/msdk/thrid/okhttp/internal/proxy/NullProxySelector.java
com/mbridge/msdk/thrid/okhttp/internal/ws/RealWebSocket.java
com/x8zs/morgoo/helper/MyProxy.java
com/x8zs/plugin/android/net/http/AndroidHttpClientConnection.java
com/x8zs/plugin/apache/http/conn/MultihomePlainSocketFactory.java
com/x8zs/plugin/apache/http/conn/OperatedClientConnection.java
com/x8zs/plugin/apache/http/conn/scheme/PlainSocketFactory.java
com/x8zs/plugin/apache/http/conn/scheme/SocketFactory.java
com/x8zs/plugin/apache/http/impl/DefaultHttpClientConnection.java
com/x8zs/plugin/apache/http/impl/DefaultHttpServerConnection.java
com/x8zs/plugin/apache/http/impl/SocketHttpClientConnection.java
com/x8zs/plugin/apache/http/impl/SocketHttpServerConnection.java
com/x8zs/plugin/apache/http/impl/conn/DefaultClientConnection.java
com/x8zs/plugin/apache/http/impl/conn/DefaultClientConnectionOperator.java
com/x8zs/plugin/apache/http/impl/io/SocketInputBuffer.java
com/x8zs/plugin/apache/http/impl/io/SocketOutputBuffer.java
com/x8zs/plugin/volley/toolbox/AdaptedHttpStack.java
com/x8zs/plugin/volley/toolbox/BasicNetwork.java
j3/a.java
j3/c.java
l3/c.java
l3/f.java
l3/g.java
m0/b.java
m3/j.java
o3/g.java
o3/i.java
q3/a.java
q3/f.java
s/a.java
s3/l.java
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接
一般功能-> Android通知 com/mbridge/msdk/playercommon/exoplayer2/util/NotificationUtil.java
com/xuexiang/xupdate/service/DownloadService.java
调用java反射机制
a0/c.java
a6/b.java
com/apm/insight/b/j.java
com/apm/insight/b/k.java
com/apm/insight/h/a.java
com/apm/insight/h/c.java
com/apm/insight/l/a.java
com/apm/insight/l/d.java
com/apm/insight/runtime/d.java
com/apm/insight/runtime/q.java
com/applovin/impl/mediation/c.java
com/applovin/impl/sdk/utils/Utils.java
com/bykv/vk/openvk/component/video/a/d/b.java
com/bykv/vk/openvk/component/video/api/e/c.java
com/inmobi/media/aw.java
com/inmobi/media/ci.java
com/inmobi/media/ey.java
com/inmobi/media/fx.java
com/inmobi/media/hu.java
com/mbridge/msdk/MBridgeConstans.java
com/mbridge/msdk/click/b.java
com/mbridge/msdk/foundation/tools/j.java
com/mbridge/msdk/foundation/tools/m.java
com/mbridge/msdk/foundation/tools/u.java
com/mbridge/msdk/mbbid/common/a/b.java
com/mbridge/msdk/mbsignalcommon/base/BaseWebView.java
com/mbridge/msdk/mbsignalcommon/c/a.java
com/mbridge/msdk/mbsignalcommon/mraid/c.java
com/mbridge/msdk/mbsignalcommon/windvane/f.java
com/mbridge/msdk/out/ChannelManager.java
com/mbridge/msdk/playercommon/exoplayer2/DefaultRenderersFactory.java
com/mbridge/msdk/playercommon/exoplayer2/audio/AudioTrackPositionTracker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/DefaultExtractorsFactory.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultHttpDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
com/mbridge/msdk/thrid/okhttp/internal/Util.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Android10Platform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/AndroidPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/ConscryptPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Jdk9Platform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/JdkWithJettyBootPlatform.java
com/mbridge/msdk/thrid/okhttp/internal/platform/OptionalMethod.java
com/mbridge/msdk/thrid/okhttp/internal/platform/Platform.java
com/moat/analytics/mobile/inm/x.java
com/pgl/sys/ces/a/a.java
com/pgl/sys/ces/a/c.java
com/pgl/sys/ces/b.java
com/unity3d/services/ads/adunit/AdUnitOpen.java
com/unity3d/services/ads/gmascar/bridges/AdapterStatusBridge.java
com/unity3d/services/ads/gmascar/bridges/InitializeListenerBridge.java
com/unity3d/services/ads/gmascar/bridges/MobileAdsBridge.java
com/unity3d/services/ads/webplayer/WebPlayerView.java
com/unity3d/services/ar/ARCheck.java
com/unity3d/services/core/configuration/Configuration.java
com/unity3d/services/core/configuration/EnvironmentCheck.java
com/unity3d/services/core/log/DeviceLog.java
com/unity3d/services/core/properties/ClientProperties.java
com/unity3d/services/core/reflection/GenericBridge.java
com/unity3d/services/core/reflection/GenericListenerProxy.java
com/unity3d/services/core/webview/WebView.java
com/unity3d/services/core/webview/WebViewApp.java
com/unity3d/services/core/webview/bridge/IWebViewBridgeInvoker.java
com/unity3d/services/core/webview/bridge/NativeCallback.java
com/unity3d/services/core/webview/bridge/WebViewBridge.java
com/unity3d/services/core/webview/bridge/WebViewBridgeInvoker.java
com/unity3d/services/core/webview/bridge/invocation/WebViewBridgeInvocationRunnable.java
com/unity3d/services/store/gpbl/bridges/BillingClientBridge.java
com/unity3d/services/store/gpbl/bridges/SkuDetailsParamsBridge.java
com/unity3d/services/store/gpbl/proxies/BillingClientStateListenerProxy.java
com/unity3d/services/store/gpbl/proxies/PurchaseHistoryResponseListenerProxy.java
com/unity3d/services/store/gpbl/proxies/PurchaseUpdatedListenerProxy.java
com/unity3d/services/store/gpbl/proxies/PurchasesResponseListenerProxy.java
com/unity3d/services/store/gpbl/proxies/SkuDetailsResponseListenerProxy.java
com/x8zs/app/X8Application.java
com/x8zs/model/ServerApi.java
com/x8zs/morgoo/droidplugin/am/MyActivityManagerService.java
com/x8zs/morgoo/droidplugin/core/PluginProcessManager.java
com/x8zs/morgoo/droidplugin/hook/BaseHookHandle.java
com/x8zs/morgoo/droidplugin/hook/HookedMethodHandler.java
com/x8zs/morgoo/droidplugin/hook/handle/IPackageManagerHookHandle.java
com/x8zs/morgoo/droidplugin/hook/handle/LibCoreHookHandle.java
com/x8zs/morgoo/droidplugin/hook/proxy/IActivityManagerHook.java
com/x8zs/morgoo/droidplugin/hook/proxy/LibCoreHook.java
com/x8zs/morgoo/droidplugin/hook/proxy/PluginCallbackHook.java
com/x8zs/morgoo/droidplugin/hook/proxy/ProxyHook.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi21.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi22.java
com/x8zs/morgoo/droidplugin/reflect/FieldUtils.java
com/x8zs/morgoo/droidplugin/reflect/MethodUtils.java
com/x8zs/morgoo/droidplugin/stub/ServcesManager.java
com/x8zs/morgoo/helper/MyProxy.java
com/x8zs/morgoo/helper/compat/ActivityManagerNativeCompat.java
com/x8zs/morgoo/helper/compat/ActivityThreadCompat.java
com/x8zs/morgoo/helper/compat/CompatibilityInfoCompat.java
com/x8zs/morgoo/helper/compat/ContentProviderHolderCompat.java
com/x8zs/morgoo/helper/compat/IActivityManagerCompat.java
com/x8zs/morgoo/helper/compat/IAudioServiceCompat.java
com/x8zs/morgoo/helper/compat/IClipboardCompat.java
com/x8zs/morgoo/helper/compat/IContentServiceCompat.java
com/x8zs/morgoo/helper/compat/IGraphicsStatsCompat.java
com/x8zs/morgoo/helper/compat/IInputMethodManagerCompat.java
com/x8zs/morgoo/helper/compat/ILocationManagerCompat.java
com/x8zs/morgoo/helper/compat/IMediaRouterServiceCompat.java
com/x8zs/morgoo/helper/compat/IMountServiceCompat.java
com/x8zs/morgoo/helper/compat/INotificationManagerCompat.java
com/x8zs/morgoo/helper/compat/IPackageDataObserverCompat.java
com/x8zs/morgoo/helper/compat/ISearchManagerCompat.java
com/x8zs/morgoo/helper/compat/ISessionManagerCompat.java
com/x8zs/morgoo/helper/compat/IWifiManagerCompat.java
com/x8zs/morgoo/helper/compat/IWindowManagerCompat.java
com/x8zs/morgoo/helper/compat/ParceledListSliceCompat.java
com/x8zs/morgoo/helper/compat/ProcessCompat.java
com/x8zs/morgoo/helper/compat/QueuedWorkCompat.java
com/x8zs/morgoo/helper/compat/ServiceManagerCompat.java
com/x8zs/morgoo/helper/compat/SystemPropertiesCompat.java
com/x8zs/morgoo/helper/compat/VMRuntimeCompat.java
com/x8zs/morgoo/helper/compat/WebViewFactoryCompat.java
com/x8zs/plugin/apache/commons/logging/impl/LogFactoryImpl.java
com/x8zs/plugin/patcher/IncrementalClassLoader.java
com/x8zs/plugin/patcher/MonkeyPatcher.java
com/x8zs/plugin/reflect/FieldUtils.java
com/x8zs/plugin/reflect/MethodUtils.java
com/x8zs/plugin/utils/OSUtil.java
com/x8zs/plugin/utils/PkgUtil.java
com/x8zs/plugin/utils/ReflectUtil.java
com/x8zs/plugin/utils/UIUtil.java
com/x8zs/sandbox/ad/AdManager.java
com/x8zs/sandbox/ad/content/ContentManager.java
com/x8zs/shell/InstrumentationHook.java
com/x8zs/shell/ProxyApplication.java
com/x8zs/widget/TabLayoutOnPageChangeListener.java
g4/g.java
g4/o.java
g4/p.java
h3/c.java
j0/c.java
j1/b.java
j2/a.java
j2/d.java
l3/e.java
o2/c.java
o2/f.java
pl/droidsonroids/gif/i.java
q3/a.java
q3/b.java
q3/c.java
q3/d.java
q3/e.java
s1/b.java
t1/c.java
z5/a.java
命令执行-> getRuntime.exec()
网络通信-> SSL证书处理
网络通信-> WebView 相关
com/applovin/impl/adview/b.java
com/applovin/impl/adview/d.java
com/applovin/impl/adview/k.java
com/applovin/impl/adview/v.java
com/applovin/impl/sdk/b0.java
com/applovin/sdk/AppLovinWebViewActivity.java
com/iab/omid/library/inmobi/b/d.java
com/iab/omid/library/inmobi/publisher/a.java
com/iab/omid/library/inmobi/publisher/b.java
com/inmobi/media/ba.java
com/inmobi/media/cg.java
com/inmobi/media/n.java
com/inmobi/media/o.java
com/inmobi/media/p.java
com/mbridge/msdk/activity/DomainMBCommonActivity.java
com/mbridge/msdk/advanced/b/a.java
com/mbridge/msdk/advanced/b/c.java
com/mbridge/msdk/advanced/c/c.java
com/mbridge/msdk/advanced/js/NativeAdvancedExpandDialog.java
com/mbridge/msdk/click/f.java
com/mbridge/msdk/foundation/tools/m.java
com/mbridge/msdk/foundation/webview/BrowserView.java
com/mbridge/msdk/foundation/webview/WebViewFragment.java
com/mbridge/msdk/interstitial/view/MBInterstitialActivity.java
com/mbridge/msdk/mbbanner/common/bridge/BannerExpandDialog.java
com/mbridge/msdk/mbbanner/common/c/c.java
com/mbridge/msdk/mbsignalcommon/base/BaseWebView.java
com/mbridge/msdk/mbsignalcommon/mraid/a.java
com/mbridge/msdk/mbsignalcommon/windvane/g.java
com/mbridge/msdk/nativex/view/MBMediaView.java
com/mbridge/msdk/reward/adapter/c.java
com/mbridge/msdk/reward/adapter/d.java
com/mbridge/msdk/splash/c/d.java
com/mbridge/msdk/splash/signal/SplashExpandDialog.java
com/mbridge/msdk/video/bt/module/MBridgeBTWebView.java
com/mbridge/msdk/video/module/MBridgeAlertWebview.java
com/mbridge/msdk/video/module/MBridgeH5EndCardView.java
com/moat/analytics/mobile/inm/g.java
com/moat/analytics/mobile/inm/j.java
com/unity3d/services/ads/webplayer/WebPlayerView.java
com/unity3d/services/core/webview/WebView.java
com/unity3d/services/core/webview/WebViewApp.java
com/x8zs/ui/WebViewActivity.java
网络通信-> WebView JavaScript接口
加密解密-> Base64 加密
com/applovin/impl/sdk/p.java
com/inmobi/media/cr.java
com/inmobi/media/hk.java
com/inmobi/sdk/InMobiSdk.java
com/mbridge/msdk/advanced/b/b.java
com/mbridge/msdk/advanced/c/c.java
com/mbridge/msdk/advanced/common/NetWorkStateReceiver.java
com/mbridge/msdk/advanced/js/a.java
com/mbridge/msdk/advanced/js/b.java
com/mbridge/msdk/advanced/view/MBNativeAdvancedView.java
com/mbridge/msdk/foundation/tools/a.java
com/mbridge/msdk/interstitial/signalcommon/interstitial.java
com/mbridge/msdk/interstitial/view/MBInterstitialActivity.java
com/mbridge/msdk/mbbanner/common/bridge/a.java
com/mbridge/msdk/mbbanner/common/c/c.java
com/mbridge/msdk/mbsignalcommon/a/a.java
com/mbridge/msdk/mbsignalcommon/communication/a.java
com/mbridge/msdk/mbsignalcommon/communication/b.java
com/mbridge/msdk/mbsignalcommon/windvane/AbsFeedBackForH5.java
com/mbridge/msdk/mbsignalcommon/windvane/g.java
com/mbridge/msdk/nativex/view/MBMediaView.java
com/mbridge/msdk/nativex/view/WindVaneWebViewForNV.java
com/mbridge/msdk/reward/adapter/c.java
com/mbridge/msdk/splash/c/c.java
com/mbridge/msdk/splash/signal/b.java
com/mbridge/msdk/splash/signal/c.java
com/mbridge/msdk/splash/view/MBSplashView.java
com/mbridge/msdk/video/bt/a/a.java
com/mbridge/msdk/video/bt/a/b.java
com/mbridge/msdk/video/bt/a/c.java
com/mbridge/msdk/video/bt/module/BTBaseView.java
com/mbridge/msdk/video/bt/module/MBTempContainer.java
com/mbridge/msdk/video/bt/module/MBridgeBTContainer.java
com/mbridge/msdk/video/bt/module/MBridgeBTLayout.java
com/mbridge/msdk/video/bt/module/MBridgeBTNativeEC.java
com/mbridge/msdk/video/bt/module/MBridgeBTVideoView.java
com/mbridge/msdk/video/bt/module/MBridgeBTWebView.java
com/mbridge/msdk/video/module/MBridgeClickMiniCardView.java
com/mbridge/msdk/video/module/MBridgeContainerView.java
com/mbridge/msdk/video/module/MBridgeH5EndCardView.java
com/mbridge/msdk/video/signal/a/h.java
com/mbridge/msdk/video/signal/a/l.java
com/mbridge/msdk/video/signal/communication/BaseRewardSignal.java
com/mbridge/msdk/video/signal/communication/BaseRewardSignalH5.java
com/mbridge/msdk/video/signal/communication/BaseVideoCommunication.java
com/mbridge/msdk/video/signal/container/AbstractJSContainer.java
com/moat/analytics/mobile/inm/m.java
com/unity3d/services/core/api/Cache.java
com/x8zs/model/ServerApi.java
j2/a.java
n0/n.java
u1/a.java
网络通信-> WebView GET请求
加密解密-> Crypto加解密组件
加密解密-> 信息摘要算法
加密解密-> Base64 解密
隐私数据-> 获取GPS位置信息
一般功能-> 查看\修改Android系统属性
一般功能-> 获取Android广告ID com/applovin/impl/sdk/p.java
com/inmobi/media/ib.java
com/mbridge/msdk/foundation/controller/a.java
一般功能-> 传感器相关操作
JavaScript 接口方法
一般功能-> 加载so文件
网络通信-> TCP服务器套接字 com/bykv/vk/openvk/component/video/a/b/f.java
com/bykv/vk/openvk/component/video/a/c/a.java
com/mbridge/msdk/thrid/okhttp/internal/Util.java
网络通信-> WebView使用File协议 com/mbridge/msdk/mbsignalcommon/base/BaseWebView.java
com/unity3d/services/core/webview/WebView.java
一般功能-> PowerManager操作 com/inmobi/media/ew.java
com/mbridge/msdk/foundation/tools/u.java
com/mbridge/msdk/playercommon/exoplayer2/scheduler/Requirements.java
设备指纹-> getSimOperator com/inmobi/media/ik.java
com/moat/analytics/mobile/inm/s.java
设备指纹-> 查看运营商信息 com/moat/analytics/mobile/inm/s.java
网络通信-> HTTP请求、连接和会话 com/x8zs/plugin/android/net/http/AndroidHttpClient.java
com/x8zs/plugin/apache/http/impl/client/AbstractHttpClient.java
com/x8zs/plugin/volley/toolbox/HttpClientStack.java
设备指纹-> getAllCellInfo com/inmobi/media/ik.java
设备指纹-> 获取蜂窝位置信息 com/inmobi/media/ik.java
设备指纹-> 查看本机IMSI com/x8zs/plugin/utils/DeviceUtil.java
一般功能-> 获取WiFi相关信息 com/inmobi/media/im.java
com/x8zs/plugin/utils/DeviceUtil.java
DEX-> 动态加载
DEX-> 加载和操作Dex文件 com/x8zs/plugin/patcher/IncrementalClassLoader.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/mbridge/msdk/playercommon/exoplayer2/text/dvb/DvbParser.java
一般功能-> 获取网络接口信息 com/applovin/impl/sdk/utils/Utils.java
组件-> ContentProvider com/applovin/sdk/AppLovinInitProvider.java
com/x8zs/morgoo/droidplugin/stub/AbstractContentProviderStub.java
网络通信-> URLConnection w1/a.java
网络通信-> UDP数据包 com/mbridge/msdk/playercommon/exoplayer2/upstream/UdpDataSource.java
网络通信-> UDP数据报套接字 com/mbridge/msdk/playercommon/exoplayer2/upstream/UdpDataSource.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/inmobi/media/ey.java
组件-> Provider openFile com/applovin/sdk/AppLovinInitProvider.java

源代码分析

高危
3
警告
9
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a6/a.java
a6/b.java
a6/c.java
cn/jzvd/JZTextureView.java
cn/jzvd/Jzvd.java
cn/jzvd/JzvdStd.java
com/anythink/banner/api/ATBannerView.java
com/anythink/interstitial/api/ATInterstitial.java
com/apm/insight/b/j.java
com/apm/insight/h/a.java
com/apm/insight/k/k.java
com/apm/insight/l/q.java
com/applovin/impl/sdk/u.java
com/bykv/vk/openvk/component/video/a/b/b.java
com/bykv/vk/openvk/component/video/a/b/d.java
com/bykv/vk/openvk/component/video/a/b/e.java
com/bykv/vk/openvk/component/video/a/b/f.java
com/bykv/vk/openvk/component/video/a/b/g.java
com/bykv/vk/openvk/component/video/a/c/a.java
com/bykv/vk/openvk/component/video/api/e/d.java
com/iab/omid/library/inmobi/d/c.java
com/inmobi/media/g.java
com/inmobi/media/he.java
com/mbridge/msdk/foundation/same/b/e.java
com/mbridge/msdk/foundation/same/report/b/a.java
com/mbridge/msdk/foundation/tools/n.java
com/mbridge/msdk/foundation/tools/q.java
com/mbridge/msdk/mbnative/controller/NativeController.java
com/mbridge/msdk/mbnative/controller/b.java
com/mbridge/msdk/playercommon/exoplayer2/DefaultRenderersFactory.java
com/mbridge/msdk/playercommon/exoplayer2/ExoPlayerImpl.java
com/mbridge/msdk/playercommon/exoplayer2/ExoPlayerImplInternal.java
com/mbridge/msdk/playercommon/exoplayer2/MediaPeriodHolder.java
com/mbridge/msdk/playercommon/exoplayer2/SimpleExoPlayer.java
com/mbridge/msdk/playercommon/exoplayer2/audio/DefaultAudioSink.java
com/mbridge/msdk/playercommon/exoplayer2/drm/ClearKeyUtil.java
com/mbridge/msdk/playercommon/exoplayer2/drm/DefaultDrmSession.java
com/mbridge/msdk/playercommon/exoplayer2/drm/DefaultDrmSessionManager.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mkv/MatroskaExtractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp3/VbriSeeker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp3/XingSeeker.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/AtomParsers.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/FragmentedMp4Extractor.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/MetadataUtil.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/PsshAtomUtil.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/mp4/TrackEncryptionBox.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ogg/VorbisUtil.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/AdtsReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/H265Reader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/Id3Reader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/ts/PesReader.java
com/mbridge/msdk/playercommon/exoplayer2/extractor/wav/WavHeaderReader.java
com/mbridge/msdk/playercommon/exoplayer2/mediacodec/MediaCodecInfo.java
com/mbridge/msdk/playercommon/exoplayer2/mediacodec/MediaCodecRenderer.java
com/mbridge/msdk/playercommon/exoplayer2/mediacodec/MediaCodecUtil.java
com/mbridge/msdk/playercommon/exoplayer2/metadata/id3/Id3Decoder.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadManager.java
com/mbridge/msdk/playercommon/exoplayer2/offline/DownloadService.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/BaseMediaChunkOutput.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ChunkSampleStream.java
com/mbridge/msdk/playercommon/exoplayer2/source/chunk/ChunkedTrackBlacklistUtil.java
com/mbridge/msdk/playercommon/exoplayer2/text/cea/Cea708Decoder.java
com/mbridge/msdk/playercommon/exoplayer2/text/cea/CeaUtil.java
com/mbridge/msdk/playercommon/exoplayer2/text/dvb/DvbParser.java
com/mbridge/msdk/playercommon/exoplayer2/text/ssa/SsaDecoder.java
com/mbridge/msdk/playercommon/exoplayer2/text/subrip/SubripDecoder.java
com/mbridge/msdk/playercommon/exoplayer2/text/ttml/TtmlDecoder.java
com/mbridge/msdk/playercommon/exoplayer2/text/webvtt/WebvttCue.java
com/mbridge/msdk/playercommon/exoplayer2/text/webvtt/WebvttCueParser.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/DefaultHttpDataSource.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/Loader.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/CachedRegionTracker.java
com/mbridge/msdk/playercommon/exoplayer2/upstream/cache/SimpleCache.java
com/mbridge/msdk/playercommon/exoplayer2/util/AtomicFile.java
com/mbridge/msdk/playercommon/exoplayer2/util/EventLogger.java
com/mbridge/msdk/playercommon/exoplayer2/util/NalUnitUtil.java
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
com/mbridge/msdk/playercommon/exoplayer2/video/DummySurface.java
com/mbridge/msdk/playercommon/exoplayer2/video/MediaCodecVideoRenderer.java
com/mbridge/msdk/video/module/MBridgeBaseView.java
com/mbridge/msdk/widget/FeedbackRadioGroup.java
com/moat/analytics/mobile/inm/m.java
com/moat/analytics/mobile/inm/p.java
com/pgl/sys/ces/b.java
com/unity3d/ads/UnityAdsBaseOptions.java
com/unity3d/ads/metadata/InAppPurchaseMetaData.java
com/unity3d/ads/metadata/MetaData.java
com/unity3d/services/UnityServices.java
com/unity3d/services/ads/UnityAdsImplementation.java
com/unity3d/services/ads/adunit/AdUnitActivity.java
com/unity3d/services/ads/adunit/VideoPlayerHandler.java
com/unity3d/services/ads/api/AdUnit.java
com/unity3d/services/ads/api/VideoPlayer.java
com/unity3d/services/ads/api/WebPlayer.java
com/unity3d/services/ads/configuration/AdsModuleConfiguration.java
com/unity3d/services/ads/gmascar/adapters/ScarAdapterFactory.java
com/unity3d/services/ads/gmascar/bridges/AdapterStatusBridge.java
com/unity3d/services/ads/gmascar/bridges/InitializeListenerBridge.java
com/unity3d/services/ads/gmascar/bridges/MobileAdsBridge.java
com/unity3d/services/ads/gmascar/finder/GMAInitializer.java
com/unity3d/services/ads/gmascar/finder/ScarVersionFinder.java
com/unity3d/services/ads/video/VideoPlayerView.java
com/unity3d/services/ads/webplayer/WebPlayerView.java
com/unity3d/services/ar/ARUtils.java
com/unity3d/services/ar/view/ARView.java
com/unity3d/services/ar/view/GLSurfaceView.java
com/unity3d/services/ar/view/ShaderLoader.java
com/unity3d/services/banners/BannerView.java
com/unity3d/services/banners/UnityBanners.java
com/unity3d/services/core/api/Cache.java
com/unity3d/services/core/api/DeviceInfo.java
com/unity3d/services/core/api/Intent.java
com/unity3d/services/core/api/Request.java
com/unity3d/services/core/api/Sdk.java
com/unity3d/services/core/broadcast/BroadcastEventReceiver.java
com/unity3d/services/core/cache/CacheDirectory.java
com/unity3d/services/core/cache/CacheThread.java
com/unity3d/services/core/cache/CacheThreadHandler.java
com/unity3d/services/core/configuration/Configuration.java
com/unity3d/services/core/configuration/EnvironmentCheck.java
com/unity3d/services/core/configuration/InitializationNotificationCenter.java
com/unity3d/services/core/configuration/InitializeThread.java
com/unity3d/services/core/connectivity/ConnectivityMonitor.java
com/unity3d/services/core/device/AdvertisingId.java
com/unity3d/services/core/device/Device.java
com/unity3d/services/core/device/OpenAdvertisingId.java
com/unity3d/services/core/device/Storage.java
com/unity3d/services/core/log/DeviceLog.java
com/unity3d/services/core/misc/JsonStorage.java
com/unity3d/services/core/misc/Utilities.java
com/unity3d/services/core/misc/ViewUtilities.java
com/unity3d/services/core/preferences/AndroidPreferences.java
com/unity3d/services/core/properties/ClientProperties.java
com/unity3d/services/core/properties/SdkProperties.java
com/unity3d/services/core/reflection/GenericBridge.java
com/unity3d/services/core/request/SDKMetrics.java
com/unity3d/services/core/request/WebRequest.java
com/unity3d/services/core/request/WebRequestRunnable.java
com/unity3d/services/core/request/WebRequestThread.java
com/unity3d/services/core/sensorinfo/SensorInfoListener.java
com/unity3d/services/core/webview/WebView.java
com/unity3d/services/core/webview/WebViewApp.java
com/unity3d/services/core/webview/bridge/Invocation.java
com/unity3d/services/core/webview/bridge/NativeCallback.java
com/unity3d/services/core/webview/bridge/WebViewBridge.java
com/unity3d/services/core/webview/bridge/WebViewBridgeInterface.java
com/unity3d/services/core/webview/bridge/WebViewCallback.java
com/unity3d/services/store/core/StoreLifecycleListener.java
com/unity3d/services/store/gpbl/bridges/CommonJsonResponseBridge.java
com/unity3d/services/store/gpbl/bridges/PurchaseBridge.java
com/x8zs/ad/AdManagerEx.java
com/x8zs/ad/AdStubActivity.java
com/x8zs/apkbuilder/ApkBuilder.java
com/x8zs/apkbuilder/parser/ApkParser.java
com/x8zs/app/X8Application.java
com/x8zs/app/a.java
com/x8zs/bridge/BridgeService.java
com/x8zs/model/ScheduleService.java
com/x8zs/model/ServerApi.java
com/x8zs/model/X8DataModel.java
com/x8zs/model/a.java
com/x8zs/model/b.java
com/x8zs/morgoo/droidplugin/MyCrashHandler.java
com/x8zs/morgoo/droidplugin/PluginHelper.java
com/x8zs/morgoo/droidplugin/am/BaseActivityManagerService.java
com/x8zs/morgoo/droidplugin/am/MyActivityManagerService.java
com/x8zs/morgoo/droidplugin/am/RunningProcesList.java
com/x8zs/morgoo/droidplugin/core/PluginClassLoader.java
com/x8zs/morgoo/droidplugin/core/PluginProcessManager.java
com/x8zs/morgoo/droidplugin/hook/HookFactory.java
com/x8zs/morgoo/droidplugin/hook/HookedMethodHandler.java
com/x8zs/morgoo/droidplugin/hook/handle/IPackageManagerHookHandle.java
com/x8zs/morgoo/droidplugin/hook/handle/PluginCallback.java
com/x8zs/morgoo/droidplugin/hook/proxy/IActivityManagerHook.java
com/x8zs/morgoo/droidplugin/hook/proxy/LibCoreHook.java
com/x8zs/morgoo/droidplugin/hook/proxy/PluginCallbackHook.java
com/x8zs/morgoo/droidplugin/pm/IPluginManagerImpl.java
com/x8zs/morgoo/droidplugin/pm/PluginManager.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi21.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi22.java
com/x8zs/morgoo/droidplugin/pm/parser/PackageParserApi22Preview1.java
com/x8zs/morgoo/droidplugin/stub/AbstractContentProviderStub.java
com/x8zs/morgoo/droidplugin/stub/AbstractServiceStub.java
com/x8zs/morgoo/helper/Log.java
com/x8zs/morgoo/helper/Utils.java
com/x8zs/morgoo/helper/compat/VMRuntimeCompat.java
com/x8zs/plugin/client/ClientInfo.java
com/x8zs/plugin/mta/MtaManager.java
com/x8zs/plugin/patcher/MonkeyPatcher.java
com/x8zs/plugin/utils/CrashHandler.java
com/x8zs/plugin/utils/FLog.java
com/x8zs/plugin/utils/HttpUtil.java
com/x8zs/plugin/utils/LogUtil.java
com/x8zs/plugin/utils/PkgUtil.java
com/x8zs/plugin/utils/SLog.java
com/x8zs/plugin/utils/UIUtil.java
com/x8zs/plugin/volley/CacheDispatcher.java
com/x8zs/plugin/volley/NetworkDispatcher.java
com/x8zs/plugin/volley/Request.java
com/x8zs/plugin/volley/VolleyLog.java
com/x8zs/plugin/volley/toolbox/BasicNetwork.java
com/x8zs/plugin/volley/toolbox/DiskBasedCache.java
com/x8zs/plugin/volley/toolbox/HttpHeaderParser.java
com/x8zs/plugin/volley/toolbox/ImageRequest.java
com/x8zs/plugin/volley/toolbox/JsonRequest.java
com/x8zs/plugins/FloatBallContainer.java
com/x8zs/plugins/FloatWindowManager.java
com/x8zs/plugins/PluginLoader.java
com/x8zs/sandbox/ad/AdManager.java
com/x8zs/sandbox/ad/AdProxyActivity.java
com/x8zs/sandbox/ad/AdStubActivity.java
com/x8zs/sandbox/ad/content/ContentManager.java
com/x8zs/sandbox/ad/topon/ToponAdProvider.java
com/x8zs/shell/AppInstallListener.java
com/x8zs/shell/MainApplication.java
com/x8zs/shell/ProxyApplication.java
com/x8zs/shell/X8MiscApplication.java
com/x8zs/ui/AppDetailActivity.java
com/x8zs/ui/FeedbackActivity.java
com/x8zs/ui/InjectActivity.java
com/x8zs/ui/InstallOrInjectFlowActivity.java
com/x8zs/ui/view/AppStateButton.java
d1/b.java
d1/f.java
d1/l.java
d1/m.java
d1/o.java
d1/r.java
e/a.java
g1/i.java
g1/j.java
g4/g.java
h3/b.java
i/p.java
i4/a.java
j4/d.java
k2/h.java
k2/m.java
k2/n.java
l1/a.java
m2/i.java
n1/k.java
o0/g.java
o2/b.java
o2/f.java
p0/a.java
p1/a.java
q0/a.java
q0/d.java
r/s.java
r0/a.java
s2/b.java
t0/a.java
t0/f.java
t0/g.java
t3/a.java
u0/a.java
u0/c.java
u0/i.java
u1/b.java
u5/g.java
v0/d.java
w/f.java
w0/e.java
w0/i.java
x0/a.java
x4/k.java
z0/f.java
z0/n.java
z0/o.java
z5/a.java
2 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
5 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
6 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/mbridge/msdk/playercommon/exoplayer2/util/Util.java
7 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
8 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/inmobi/media/o.java
com/unity3d/services/ads/webplayer/WebPlayerView.java
com/unity3d/services/core/webview/WebView.java
9 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/inmobi/media/cs.java
com/mbridge/msdk/thrid/okhttp/internal/Util.java
10 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
12 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/mbridge/msdk/mbsignalcommon/base/BaseWebView.java
com/unity3d/services/core/webview/WebView.java
13 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
14 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/apm/insight/nativecrash/b.java
15 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/applovin/impl/adview/d.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libantitrace.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi-v7a/libapminsighta.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi-v7a/libapminsightb.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi-v7a/libEncryptorP.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi-v7a/libnms.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi-v7a/libpkgparser.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/keys/platform.x509.pem

VIRUSTOTAL扫描

  检出率: 8 / 63       完整报告

反病毒引擎 检出结果
Fortinet Android/Syringe.AG!tr
Google Detected
Ikarus Trojan.AndroidOS.Agent
K7GW Trojan ( 0055846f1 )
McAfee Artemis!0638073A6180
Microsoft Trojan:Script/Wacatac.B!ml
Sophos Andr/Xgen4-B
Varist AndroidOS/Helir.D.gen!Eldorado

滥用权限

恶意软件常用权限 9/30
android.permission.SYSTEM_ALERT_WINDOW
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.GET_TASKS
android.permission.WAKE_LOCK
android.permission.READ_PHONE_STATE
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.PACKAGE_USAGE_STATS
android.permission.WRITE_SETTINGS
其它常用权限 10/46
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.FOREGROUND_SERVICE
android.permission.REORDER_TASKS
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
com.google.android.gms.permission.AD_ID

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
da.anythinktech.com 病毒
                          URL: da.anythinktech.com
                          IP地址: N/A
                          描述: Maltrail标记的恶意域
                      
IP地址: 47.107.73.83
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





ads.inmobi.com 安全
IP地址: 20.157.16.64
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





i.l.inmobicdn.net 安全
IP地址: 152.199.39.108
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





sf16-scmcdn-sg.ibytedtos.com 安全
IP地址: 23.33.33.176
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





monetization-support.applovin.com 安全
IP地址: 34.110.151.135
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





a.applovin.com 安全
IP地址: 34.117.147.68
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





rt.applvn.com 安全
IP地址: 104.17.2.3
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





ms.applvn.com 安全
IP地址: 104.17.2.3
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





d.applvn.com 安全
IP地址: 104.17.1.3
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





analytics.rayjump.com 安全
IP地址: 182.92.120.219
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





unif-id.ssp.inmobi.com 安全
IP地址: 20.157.16.64
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图





assets.applovin.com 安全
IP地址: 34.120.175.182
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





api.x8zs.com 安全
IP地址: 182.92.120.219
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





hb.rayjump.com 安全
IP地址: 112.126.29.58
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





crash-metrics.sdk.inmobi.com 安全
IP地址: 34.120.175.182
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图





www.x8speeder.com 安全
IP地址: 104.21.0.101
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





api16-endcard-pack-sg.pangle.io 安全
IP地址: 23.45.50.163
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





www.x8ds.com 安全
IP地址: 112.126.29.58
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





px.moatads.com 安全
IP地址: 23.207.173.242
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





tk.anythinktech.com 安全
IP地址: 47.112.186.43
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





bds-sg.byteoversea.com 安全
IP地址: 103.136.220.205
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





net.rayjump.com 安全
IP地址: 112.126.29.58
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





sdfp-sg.byteoversea.com 安全
IP地址: 23.45.51.25
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





www.inmobi.com 安全
IP地址: 20.81.69.107
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图





pangle-global.io 安全
IP地址: 103.224.182.252
国家: 澳大利亚
地区: 维多利亚
城市: 博马里斯
查看: Google 地图





img.anythinktech.com 安全
IP地址: 13.225.131.60
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





d1tru86qrby720.cloudfront.net 安全
IP地址: 20.81.69.107
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





cn-adxtk.anythinktech.com 安全
没有可用的地理位置信息。




cn-adx.anythinktech.com 安全
IP地址: 39.105.168.45
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





log-mva.isnssdk.com 安全
IP地址: 23.45.50.192
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





cn-da.anythinktech.com 安全
IP地址: 47.115.0.205
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





adxtk.anythinktech.com 安全
没有可用的地理位置信息。




bds-va.byteoversea.com 安全
没有可用的地理位置信息。




policy.rayjump.com 安全
IP地址: 112.126.23.181
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





p16-sign-sg.tiktokcdn.com 安全
IP地址: 23.33.33.75
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





lazy.rayjump.com 安全
IP地址: 49.71.77.86
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





check.rayjump.com 安全
IP地址: 112.126.23.181
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





cdn-adn-https.rayjump.com 安全
IP地址: 49.71.77.86
国家: 中国
地区: 江苏
城市: 扬州
查看: 高德地图





log.sgsnssdk.com 安全
IP地址: 114.108.166.90
国家: 大韩民国
地区: 首尔teukbyeolsi
城市: 首尔
查看: Google 地图





d.applovin.com 安全
IP地址: 34.110.179.88
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





cn-tk.anythinktech.com 安全
IP地址: 47.112.186.43
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





prod-a.applovin.comhttps 安全
没有可用的地理位置信息。




sf-tb-sg.ibytedtos.com 安全
IP地址: 23.33.33.121
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





z.moatads.com 安全
IP地址: 23.207.173.242
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图





x8speeder.com 安全
IP地址: 172.67.150.221
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





cn-api.anythinktech.com 安全
IP地址: 47.112.152.30
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





api.anythinktech.com 安全
IP地址: 47.112.152.30
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





configure.rayjump.com 安全
IP地址: 112.126.23.181
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





telemetry.sdk.inmobi.com 安全
IP地址: 20.39.59.149
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图





sdfp-va.byteoversea.com 安全
IP地址: 114.108.166.80
国家: 大韩民国
地区: 首尔teukbyeolsi
城市: 首尔
查看: Google 地图





schemas.microsoft.com 安全
IP地址: 13.107.213.74
国家: 美利坚合众国
地区: 华盛顿
城市: 雷德蒙
查看: Google 地图





config.inmobi.com 安全
IP地址: 20.39.59.188
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图





a.applvn.com 安全
IP地址: 104.17.2.3
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





pagead2.googlesyndication.com 安全
IP地址: 180.163.150.38
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





lf-hs-sg.ibytedtos.com 安全
IP地址: 23.200.75.28
国家: 大韩民国
地区: 首尔teukbyeolsi
城市: 首尔
查看: Google 地图





p0.ipstatp.com 安全
IP地址: 18.244.61.44
国家: 美利坚合众国
地区: 华盛顿
城市: 西雅图
查看: Google 地图





sf16-muse-va.ibytedtos.com 安全
IP地址: 72.246.103.16
国家: 大韩民国
地区: 首尔teukbyeolsi
城市: 首尔
查看: Google 地图





ms.applovin.com 安全
IP地址: 34.102.162.219
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





schemas.applovin.com 安全
没有可用的地理位置信息。




whatwg.org 安全
IP地址: 165.227.248.76
国家: 美利坚合众国
地区: 新泽西州
城市: 克利夫顿
查看: Google 地图





config.unityads.unitychina.cn 安全
IP地址: 36.25.253.110
国家: 中国
地区: 浙江
城市: 湖州
查看: 高德地图





config.unityads.unity3d.com 安全
IP地址: 18.67.51.83
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





adx.anythinktech.com 安全
IP地址: 39.105.168.45
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





ulogs.umengcloud.com 安全
IP地址: 223.109.148.177
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





applovin.com 安全
IP地址: 18.67.51.83
国家: 美利坚合众国
地区: 得克萨斯州
城市: 奥斯丁
查看: Google 地图





rt.applovin.com 安全
IP地址: 34.117.147.68
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





vid.applovin.com 安全
IP地址: 34.160.64.118
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





网址

网址信息 源码文件
https://x8speeder.com/
https://www.facebook.com/x8speeder
https://www.x8ds.com/
https://www.iana.org/assignments/media-types/
自研引擎-A
3.3.6.8
自研引擎-M
http://schemas.applovin.com/android/1.0
com/applovin/adview/AppLovinAdView.java
javascript:al_onfailedexpand
javascript:al_onadviewrendered
com/applovin/impl/adview/b.java
javascript:al_onclosebuttontapped
javascript:al_onpoststitialdismiss
javascript:al_onbackpressed
javascript:al_onapppaused
javascript:al_onappresumed
javascript:al_muteswitchon
javascript:al_muteswitchoff
javascript:al_onwindowfocuschanged
javascript:al_onpoststitialshow
com/applovin/impl/adview/p.java
javascript:al_onclosetapped
javascript:al_onbackpressed
com/applovin/impl/adview/w.java
https://applovin.com
com/applovin/impl/mediation/debugger/ui/b/a.java
data:a.data}};function
com/inmobi/media/eg.java
https://ads.inmobi.com/sdk
https://i.l.inmobicdn.net/sdk/sdk/500/android/mraid.js
https://i.l.inmobicdn.net/sdk/sdk/omid/omsdk-v1.js
com/inmobi/media/fd.java
https://config.inmobi.com/config-server/v1/config/secure.cfg
com/inmobi/media/fk.java
https://crash-metrics.sdk.inmobi.com/trace
com/inmobi/media/fn.java
https://config.inmobi.com/config-server/v1/config/secure.cfg
com/inmobi/media/fr.java
https://unif-id.ssp.inmobi.com/fetch
com/inmobi/media/fs.java
https://telemetry.sdk.inmobi.com/metrics
com/inmobi/media/ft.java
http://www.google.com
com/inmobi/media/g.java
https://www.inmobi.com/products/sdk/#downloads
com/inmobi/media/gz.java
127.0.0.1
com/mbridge/msdk/advanced/view/a.java
http://whatwg.org/html/common-microsyntaxes.html#space-character
http://whatwg.org/html/webappapis.html#dom-windowbase64-atob
https://gist.github.com/atk/1020396
http://whatwg.org/c#alphanumeric-ascii-characters
http://whatwg.org/html/webappapis.html#dom-windowbase64-btoa
com/mbridge/msdk/b/b/b.java
https://play.google.com/
com/mbridge/msdk/click/a.java
javascript:window.navigator.vibrate
com/mbridge/msdk/click/f.java
https://{}hb.rayjump.com
https://analytics.rayjump.com
https://net.rayjump.com
https://configure.rayjump.com
https://d1tru86qrby720.cloudfront.net/hostsetting
https://policy.rayjump.com
https://lazy.rayjump.com
https://check.rayjump.com
com/mbridge/msdk/foundation/same/net/g/d.java
https://play.google.com/store/apps/details?id=
https://play.google.com/
com/mbridge/msdk/foundation/tools/t.java
javascript:window.mraidbridge.firereadyevent
com/mbridge/msdk/mbsignalcommon/mraid/a.java
https://play.google.com
com/mbridge/msdk/mbsignalcommon/windvane/WindVaneWebView.java
https://z.moatads.com/'
https://z.moatads.com/
com/moat/analytics/mobile/inm/g.java
javascript:%s.dispatchmany
com/moat/analytics/mobile/inm/j.java
https://px.moatads.com/pixel.gif?e=0&i=moatsdk1&ac=1
com/moat/analytics/mobile/inm/m.java
https://z.moatads.com/
com/moat/analytics/mobile/inm/w.java
https://bds-va.byteoversea.com
https://bds-sg.byteoversea.com
https://sdfp-va.byteoversea.com
https://sdfp-sg.byteoversea.com
com/pgl/a/a/a.java
javascript:window.nativebridge.receiveevent
com/unity3d/services/ads/webplayer/WebPlayerView.java
https://config.unityads.unitychina.cn/webview/
https://config.unityads.unity3d.com/webview/
com/unity3d/services/core/properties/SdkProperties.java
3.3.6.8
https://x8speeder.com/?p=94
com/x8zs/BuildConfig.java
3.3.6.8
com/x8zs/apkbuilder/ApkBuilder.java
https://api.x8zs.com/api/feedback/
https://api.x8zs.com/api/viewsconfig/
https://api.x8zs.com/api/appdetail/?aid=
https://api.x8zs.com/api/carousel/
https://api.x8zs.com/api/getlatestappinfo/
https://api.x8zs.com/api/comconf/
https://api.x8zs.com/api/abnormal/?page=
https://api.x8zs.com/api/search/?q=
https://api.x8zs.com/api/gamesfilter/
https://api.x8zs.com/api/hotacc/
https://api.x8zs.com/api/ranklist/?t=
https://api.x8zs.com/api/runrule/
https://api.x8zs.com/api/latestrelease/?p=
https://api.x8zs.com/api/shellrulev2/
https://api.x8zs.com/api/keywords/
https://api.x8zs.com/api/patchlog/
https://api.x8zs.com/api/notgame/
https://api.x8zs.com/api/apps/
com/x8zs/model/ServerApi.java
https://www.facebook.com/x8speeder
com/x8zs/plugin/utils/SocialUtil.java
https://www.x8ds.com/
https://x8speeder.com/
com/x8zs/shell/AppInstallListener.java
3.3.6.8
com/x8zs/shell/BuildConfig.java
3.3.6.8
com/x8zs/shell/ProxyApplication.java
3.3.6.8
com/x8zs/shell/XApp.java
https://www.x8ds.com/?p=50
https://x8speeder.com/?p=12
com/x8zs/ui/b.java
3.3.6.8
com/x8zs/ui/main/MainActivity.java
https://ms.applovin.com/
https://ms.applvn.com/
j0/a.java
https://assets.applovin.com/gdpr/flow_v1/gdpr-flow-1.html
https://prod-a.applovin.com,https://rt.applovin.com/4.0/pix
https://rt.applvn.com/4.0/pix,https://ms.applovin.com/,https://ms.applvn.com/
https://ms.applovin.com/
https://ms.applvn.com/
https://a.applovin.com/
https://a.applvn.com/
https://d.applovin.com/
https://d.applvn.com/
https://rt.applovin.com/
https://rt.applvn.com/
https://vid.applovin.com/,https://pdn.applovin.com/,https://img.applovin.com/,https://d.applovin.com/,https://assets.applovin.com/,https://cdnjs.cloudflare.com/,http://vid.applovin.com/,http://pdn.applovin.com/,http://img.applovin.com/,http://d.applovin.com/,http://assets.applovin.com/,http://cdnjs.cloudflare.com/
j0/b.java
https://monetization-support.applovin.com/hc/en-us/articles/236114328-how-can-i-expose-verbose-logging-for-the-sdk
l0/o.java
https://api.x8zs.com/api/updateapk/
m2/i.java
https://www.facebook.com/x8speeder
o2/f.java
https://play.google.com/store/apps/details?id=
q1/b.java
javascript:al_muteswitchon
javascript:al_muteswitchoff
javascript:al_onclosebuttontapped
javascript:al_onwindowfocuschanged
javascript:al_onappresumed
javascript:al_onapppaused
javascript:al_onpoststitialdismiss
javascript:onbackpressed
w/a.java
javascript:al_onpoststitialshow
w/b.java
javascript:al_onpoststitialshow
w/e.java
javascript:al_onpoststitialshow
w/f.java
javascript:al_showpostitial
javascript:al_setvideomuted
w/g.java
https://www.x8ds.com/?p=50
javascript:al_onapppaused
https://api.x8zs.com/api/runrule/
http://whatwg.org/html/common-microsyntaxes.html#space-character
http://whatwg.org/html/webappapis.html#dom-windowbase64-atob
https://gist.github.com/atk/1020396
http://whatwg.org/c#alphanumeric-ascii-characters
http://whatwg.org/html/webappapis.html#dom-windowbase64-btoa
https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
javascript:al_onclosebuttontapped
https://ms.applovin.com/
https://{}hb.rayjump.com
https://z.moatads.com/'
3.2.0.4
data:a.data}};function
https://px.moatads.com/pixel.gif?e=0&i=moatsdk1&ac=1
javascript:al_muteswitchon
https://a.applovin.com/
https://adx.anythinktech.com/request
https://api.x8zs.com/api/carousel/
javascript:al_setvideomuted
https://api.x8zs.com/api/gamesfilter/
https://cn-da.anythinktech.com/v1/open/da
https://ads.inmobi.com/sdk
https://api.x8zs.com/api/comconf/
https://d1tru86qrby720.cloudfront.net/hostsetting
https://config.unityads.unity3d.com/webview/
https://api.x8zs.com/api/shellrulev2/
10.0.0.200
https://cn-api.anythinktech.com/v1/open/app
javascript:al_onclosetapped
www.x8speeder.com
https://unif-id.ssp.inmobi.com/fetch
https://cn-tk.anythinktech.com/v1/open/tk
https://bds-sg.byteoversea.com
https://ms.applvn.com/
javascript:al_onpoststitialdismiss
javascript:al_showpostitial
javascript:window.mraidbridge.firereadyevent
https://assets.applovin.com/gdpr/flow_v1/gdpr-flow-1.html
https://cn-adx.anythinktech.com/request
https://rt.applovin.com/
https://bds-va.byteoversea.com
https://a.applvn.com/
https://img.anythinktech.com/gdpr/privacypolicysetting.html
https://configure.rayjump.com
https://cn-api.anythinktech.com/v1/open/area
https://api.anythinktech.com/v1/open/placement
4.1.1.8
https://api.x8zs.com/api/search/?q=
3.3.6.8
https://i.l.inmobicdn.net/sdk/sdk/omid/omsdk-v1.js
https://telemetry.sdk.inmobi.com/metrics
https://cdn-adn-https.rayjump.com/cdn-adn/v2/portal/19/08/20/11/06/5d5b63cb457e2.js
https://tk.anythinktech.com/ss/rrd
https://play.google.com/
https://api.x8zs.com/api/hotacc/
javascript:window.navigator.vibrate
javascript:al_muteswitchoff
https://lf-hs-sg.ibytedtos.com/obj/union-platform-i18n/union_platform_gdpr_607_en.html
https://api.x8zs.com/api/keywords/
3.9.0.5
10.0.0.172
https://ulogs.umengcloud.com
https://sdfp-va.byteoversea.com
javascript:al_onfailedexpand
https://api.x8zs.com/api/notgame/
https://rt.applvn.com/
https://d.applovin.com/
https://config.inmobi.com/config-server/v1/config/secure.cfg
https://www.facebook.com/x8speeder
javascript:%s.dispatchmany
javascript:window.nativebridge.receiveevent
https://cn-adx.anythinktech.com/bid
https://api.x8zs.com/api/latestrelease/?p=
https://z.moatads.com/
127.0.0.1
https://applovin.com
https://play.google.com
https://lazy.rayjump.com
https://api.x8zs.com/api/updateapk/
javascript:al_onappresumed
https://pangle-global.io/
https://plus.google.com/
http://schemas.applovin.com/android/1.0
https://cn-tk.anythinktech.com/ss/rrd
https://api.x8zs.com/api/patchlog/
javascript:onbackpressed
https://api.x8zs.com/api/ranklist/?t=
https://prod-a.applovin.com,https://rt.applovin.com/4.0/pix
https://rt.applvn.com/4.0/pix,https://ms.applovin.com/,https://ms.applvn.com/
https://x8speeder.com/?p=12
javascript:al_onpoststitialshow
https://log-mva.isnssdk.com/service/2/app_log/
https://p0.ipstatp.com/origin/ad-site-i18n-sg/202011255d0d219920adb0fd474eac28
https://p0.ipstatp.com/origin/v0201/fd71964ced204df586b63b9d8fa3198a.webp
https://p16-sign-sg.tiktokcdn.com/v0201/fd71964ced204df586b63b9d8fa3198a~tplv-noop.image?x-expires=1618223773&x-signature=kfdr%2fbhupok2d9%2byonsv0inuemk%3d
https://api16-endcard-pack-sg.pangle.io/union/endcard/1695802627329057/?rit=901121365&req_id=68ebda22-9cbd-423f-98ce-78f571b6308bu5599&ad_sdk_version=3.6.0.0&os=android&lang=zh&union_imei=702f89a658bd1f189c6e8e24587cd9ce&app_version=%e8%a1%a5%e5%85%85%e4%b8%ad&app_name=&developer_name=%e8%a1%a5%e5%85%85%e4%b8%ad%ef%bc%8c%e5%8f%af%e4%ba%8e%e5%ba%94%e7%94%a8%e5%ae%98%e7%bd%91%e6%9f%a5%e7%9c%8b&is_dsp=false&lpt=1&style_id=1535776&comment_num=92&like_num=109&share_num=96
https://sf16-scmcdn-sg.ibytedtos.com/obj/goofy-sg/ad/pangle/homepage/_next/static/assets/images/reward.c7cdf2f9.mp4
javascript:al_onadviewrendered
https://da.anythinktech.com/v1/open/da
https://policy.rayjump.com
javascript:al_onbackpressed
https://www.x8ds.com/?p=1043
https://www.x8ds.com/?p=1038
http://x8speeder.com
https://api.x8zs.com/api/appdetail/?aid=
https://log.sgsnssdk.com/service/2/app_log/
https://cn-adx.anythinktech.com/openapi/req
https://api.x8zs.com/api/abnormal/?page=
https://sf16-muse-va.ibytedtos.com/obj/ad-pattern-va/renderer/package_va.json
https://api.anythinktech.com/v1/open/area
https://i.l.inmobicdn.net/sdk/sdk/500/android/mraid.js
https://net.rayjump.com
https://x8speeder.com/?p=94
https://cn-api.anythinktech.com/v1/open/placement
https://monetization-support.applovin.com/hc/en-us/articles/236114328-how-can-i-expose-verbose-logging-for-the-sdk
https://api.x8zs.com/api/getlatestappinfo/
https://check.rayjump.com
https://sdfp-sg.byteoversea.com
https://api.x8zs.com/api/feedback/
https://tk.anythinktech.com/v1/open/tk
https://config.unityads.unitychina.cn/webview/
https://cn-api.anythinktech.com/v1/open/eu
https://play.google.com/store/apps/details?id=
https://api.x8zs.com/api/viewsconfig/
https://adxtk.anythinktech.com/v1
javascript:al_onwindowfocuschanged
https://crash-metrics.sdk.inmobi.com/trace
https://adx.anythinktech.com/bid
https://sf-tb-sg.ibytedtos.com/obj/ad-pattern-sg/renderer/package_sg.json
https://adx.anythinktech.com/openapi/req
https://www.inmobi.com/products/sdk/#downloads
https://vid.applovin.com/,https://pdn.applovin.com/,https://img.applovin.com/,https://d.applovin.com/,https://assets.applovin.com/,https://cdnjs.cloudflare.com/,http://vid.applovin.com/,http://pdn.applovin.com/,http://img.applovin.com/,http://d.applovin.com/,http://assets.applovin.com/,http://cdnjs.cloudflare.com/
https://api.anythinktech.com/v1/open/app
https://analytics.rayjump.com
https://api.anythinktech.com/v1/open/eu
https://cn-adxtk.anythinktech.com/v1
http://www.google.com
https://d.applvn.com/
https://api.x8zs.com/api/apps/
自研引擎-S

FIREBASE实例

邮箱

EMAIL 源码文件
framework@boot.oat
o2/f.java
framework@boot.oat
自研引擎-S

追踪器

名称 类别 网址
AppLovin (MAX and SparkLabs) Analytics, Profiling, Identification, Advertisement https://reports.exodus-privacy.eu.org/trackers/72
IAB Open Measurement Identification, Advertisement https://reports.exodus-privacy.eu.org/trackers/328
Inmobi https://reports.exodus-privacy.eu.org/trackers/106
Mintegral Analytics, Advertisement https://reports.exodus-privacy.eu.org/trackers/200
Moat Analytics, Advertisement https://reports.exodus-privacy.eu.org/trackers/61
Pangle Advertisement https://reports.exodus-privacy.eu.org/trackers/363
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Unity3d Ads Advertisement https://reports.exodus-privacy.eu.org/trackers/121
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

已显示 24 个secrets
1、 "anythink_myoffer_feedback_violation_of_laws" : "Illegal"
2、 0000016742C00BDA259000000168CE0F13200000016588840DCE7118A0002FBF1C31C3275D78
3、 DFKwWgtuDkKwLZPwD+z8H+N/xj26Vjcdx5KanjKnxVN=
4、 appwB9eJrCeo7nVPl2wizRu5MBk=
5、 609390b853b6726499eb44a2
6、 Uo5Y0Q4Z1gIsQqLXLPyZA5NJ+H4FBqaXIScaigHJEb8=
7、 ySbKB1Je0gprhfpajdfDRMnvkT4=
8、 q8sT2eKqr1KMUdoGOvkCFk0ZHSo=
9、 3A0+kbNR4TZHPi66PzKd/2+HUe6h+5RXTmJRMMAeZG8=
10、 936dcbdd57fe235fd7cf61c2e93da3c4
11、 Y29tLmFuZHJvaWQudmVuZGluZy5saWNlbnNpbmcuSUxpY2Vuc2luZ1NlcnZpY2U=
12、 aQiXYXDxj9INlSqgQzBlGWFZJzawcLNWKha1PV5aceA=
13、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
14、 DFKwWgtuDkKwLZPwD+z8H+N/xj26Vjcdx5KyVj5GxVN=
15、 HSrCHRtOan6wp2kwOIGJC1RDtuSrF2mWVbio2aBcMHX9KF3iTJ1lLSzCKP1ZSo5yNolPNw1kCTtWpxELFF4ah1
16、 8f1d08a2d6496191a5ebae8f0590f513e2619489
17、 92762936dcbdd57fe235fd7cf61c2e93da3c4
18、 c334ae83accfebb8da23104450c896463c9cfab7
19、 DFKwWgtuDkKwLZPwD+z8H+N/xjQZxVfV+T2SZVe6V2xS5c5n
20、 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
21、 08C424D49777D5A45AFB89A06DA6F798
22、 E72409364B865B757E1D6B8DB73011BBB1D20C1A9F931ADD3C4C09E2794CE102F8AA7F2D50EB88F9880A576E6C7B0E95712CAE9416F7BACB798564627846E93B
23、 b3a5feea12676085ecfa0c2d0594a781
24、 EV5iFShcCXFyNKonSsCu+eEPb+vZyPzr7TLOKOnPGkc=

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 54 个activities
1、 com.x8zs.ui.main.MainActivity
2、 com.x8zs.ui.task.TaskManagerActivity
3、 com.x8zs.ui.WebViewActivity
4、 com.x8zs.ui.ImageGalleryActivity
5、 com.x8zs.ui.FeedbackActivity
6、 com.x8zs.ui.AppDetailActivity
7、 com.x8zs.ui.InstallOrInjectFlowActivity
8、 com.x8zs.ui.search.SearchActivity
9、 com.x8zs.ui.open.OpenActivity
10、 com.x8zs.ui.AllAppActivity
11、 com.x8zs.ui.list.HotListActivity
12、 com.x8zs.ui.LatestActivity
13、 com.x8zs.ui.InjectActivity
14、 com.x8zs.ad.AdStubActivity
15、 com.x8zs.ui.SplashActivity
16、 com.x8zs.sandbox.ad.AdProxyActivity
17、 com.x8zs.sandbox.ad.AdStubActivity
18、 com.inmobi.ads.rendering.InMobiAdActivity
19、 com.blankj.utilcode.util.PermissionUtils$PermissionActivity
20、 com.applovin.adview.AppLovinInterstitialActivity
21、 com.applovin.adview.AppLovinFullscreenActivity
22、 com.applovin.sdk.AppLovinWebViewActivity
23、 com.applovin.mediation.MaxDebuggerActivity
24、 com.applovin.mediation.MaxDebuggerDetailActivity
25、 com.applovin.mediation.MaxDebuggerMultiAdActivity
26、 com.applovin.mediation.MaxDebuggerAdUnitsListActivity
27、 com.applovin.mediation.MaxDebuggerAdUnitDetailActivity
28、 com.applovin.mediation.MaxDebuggerTestLiveNetworkActivity
29、 com.bytedance.sdk.openadsdk.activity.TTLandingPageActivity
30、 com.bytedance.sdk.openadsdk.activity.TTPlayableLandingPageActivity
31、 com.bytedance.sdk.openadsdk.activity.TTVideoLandingPageActivity
32、 com.bytedance.sdk.openadsdk.activity.TTRewardVideoActivity
33、 com.bytedance.sdk.openadsdk.activity.TTRewardExpressVideoActivity
34、 com.bytedance.sdk.openadsdk.activity.TTFullScreenVideoActivity
35、 com.bytedance.sdk.openadsdk.activity.TTFullScreenExpressVideoActivity
36、 com.bytedance.sdk.openadsdk.activity.TTDelegateActivity
37、 com.bytedance.sdk.openadsdk.activity.TTWebsiteActivity
38、 com.bytedance.sdk.openadsdk.adapter.PangleAdInterstitialActivity
39、 com.anythink.core.activity.AnyThinkGdprAuthActivity
40、 com.anythink.basead.ui.AdLandscapeActivity
41、 com.anythink.basead.ui.AdPortraitActivity
42、 com.anythink.basead.ui.AdLandscapeTranslucentActivity
43、 com.anythink.basead.ui.AdPortraitTranslucentActivity
44、 com.anythink.basead.ui.web.WebLandPageActivity
45、 com.anythink.basead.ui.RewardExitConfirmDialogActivity
46、 com.anythink.expressad.reward.player.ATRewardVideoActivity
47、 com.mbridge.msdk.reward.player.MBRewardVideoActivity
48、 com.mbridge.msdk.interstitial.view.MBInterstitialActivity
49、 com.unity3d.services.ads.adunit.AdUnitActivity
50、 com.unity3d.services.ads.adunit.AdUnitTransparentActivity
51、 com.unity3d.services.ads.adunit.AdUnitTransparentSoftwareActivity
52、 com.unity3d.services.ads.adunit.AdUnitSoftwareActivity
53、 com.mbridge.msdk.activity.MBCommonActivity
54、 com.mbridge.msdk.out.LoadingActivity

服务列表

已显示 6 个services
1、 com.x8zs.model.ScheduleService
2、 com.blankj.utilcode.util.MessengerUtils$ServerService
3、 com.xuexiang.xupdate.service.DownloadService
4、 com.applovin.impl.sdk.utils.AppKilledService
5、 com.applovin.impl.adview.activity.FullscreenAdService
6、 com.bytedance.sdk.openadsdk.multipro.aidl.BinderPoolService

广播接收者列表

内容提供者列表

已显示 6 个providers
1、 androidx.core.content.FileProvider
2、 com.blankj.utilcode.util.Utils$FileProvider4UtilCode
3、 com.xuexiang.xupdate.utils.UpdateFileProvider
4、 com.applovin.sdk.AppLovinInitProvider
5、 com.squareup.picasso.PicassoProvider
6、 androidx.startup.InitializationProvider

第三方SDK

SDK名称 开发者 描述信息
EasyProtector lamster2018 一行代码检测 XP/调试/多开/模拟器/root。
APMInsight / 应用性能监控全链路版 Volcengine (火山引擎) 应用性能监控全链路版是火山引擎提供的针对应用服务的品质、性能以及自定义埋点的 APM 服务。应用性能监控全链路版可帮助客户发现多类异常问题,并及时报警,做分配处理,同时平台提供了丰富的归因能力,包括且不限于堆栈分析、调度分析、维度分析、埋点分析、单点日志查询等,结合灵活的报表能力可了解各类指标的趋势变化。更多功能介绍,详见各子监控服务的功能模块说明。
Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
Unity Ads Unity Technologies Unity Ads SDK 由领先的移动游戏引擎创建,无论您是在 Unity、xCode 还是 Android Studio 中进行开发,都能为您的游戏提供全面的变现服务框架。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
AppLovin AppLovin AppLovin 为移动游戏开发者提供变现、游戏发行、分析和业务发展等全方位服务。AppLovin 的营销平台和分析套件帮助开发者获取新用户并最大化营收能力,旗下独立运营的媒介部门 Lion Studios 为开发者的游戏发行和推广提供可靠的资源。
Picasso Square 一个强大的 Android 图片下载缓存库。

文件列表

AndroidManifest.xml
classes.dex
classes2.dex
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/armeabi-v7a/libantitrace.so
lib/armeabi-v7a/libapminsighta.so
lib/armeabi-v7a/libapminsightb.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libEncryptorP.so
lib/armeabi-v7a/libnms.so
lib/armeabi-v7a/libpkgparser.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libumeng-spy.so
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/anythink_reward_activity_open.xml
res/anim/anythink_reward_activity_stay.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/design_bottom_sheet_slide_in.xml
res/anim/design_bottom_sheet_slide_out.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/fragment_fast_out_extra_slow_in.xml
res/anim/mbridge_reward_activity_open.xml
res/anim/mbridge_reward_activity_stay.xml
res/anim/pop_from_bottom_anim_in.xml
res/anim/pop_from_bottom_anim_out.xml
res/anim/tt_dislike_animation_dismiss.xml
res/anim/tt_dislike_animation_show.xml
res/anim/tt_text_animation_x_in.xml
res/anim/tt_text_animation_y_in.xml
res/anim/tt_text_animation_y_out.xml
res/anim/update_app_window_in.xml
res/anim/update_app_window_out.xml
res/anim/xupdate_app_window_in.xml
res/anim/xupdate_app_window_out.xml
res/animator/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/fragment_close_enter.xml
res/animator/fragment_close_exit.xml
res/animator/fragment_fade_enter.xml
res/animator/fragment_fade_exit.xml
res/animator/fragment_open_enter.xml
res/animator/fragment_open_exit.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/design_error.xml
res/color/design_tint_password_toggle.xml
res/color/mbridge_cm_feedback_rb_text_color_color_list.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_ripple_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/design_tint_password_toggle.xml
res/drawable/$avd_hide_password__0.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/$avd_show_password__0.xml
res/drawable/$avd_show_password__1.xml
res/drawable/$avd_show_password__2.xml
res/drawable/$mute_to_unmute__0.xml
res/drawable/$mute_to_unmute__1.xml
res/drawable/$mute_to_unmute__2.xml
res/drawable/$mute_to_unmute__3.xml
res/drawable/$mute_to_unmute__4.xml
res/drawable/$unmute_to_mute__0.xml
res/drawable/$unmute_to_mute__1.xml
res/drawable/$unmute_to_mute__2.xml
res/drawable/$unmute_to_mute__3.xml
res/drawable/$unmute_to_mute__4.xml
res/drawable/abc_action_bar_item_background_material.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_colored_material.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_dialog_material_background.xml
res/drawable/abc_edit_text_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_copy_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_cut_mtrl_alpha.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_menu_paste_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_selectall_mtrl_alpha.xml
res/drawable/abc_ic_menu_share_mtrl_alpha.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_divider_material.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_star_black_48dp.xml
res/drawable/abc_star_half_black_48dp.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_vector_test.xml
res/drawable/ad_logo.png
res/drawable/anythink_core_icon_close.png
res/drawable/anythink_core_loading.png
res/drawable/anythink_expressad_alertview_bg.xml
res/drawable/anythink_expressad_alertview_cancel_bg.xml
res/drawable/anythink_expressad_alertview_cancel_bg_nor.xml
res/drawable/anythink_expressad_alertview_cancel_bg_pressed.xml
res/drawable/anythink_expressad_alertview_confirm_bg.xml
res/drawable/anythink_expressad_alertview_confirm_bg_nor.xml
res/drawable/anythink_expressad_alertview_confirm_bg_pressed.xml
res/drawable/anythink_expressad_backward.xml
res/drawable/anythink_expressad_exits.xml
res/drawable/anythink_expressad_forward.xml
res/drawable/anythink_expressad_progress_drawable.xml
res/drawable/anythink_expressad_refresh.xml
res/drawable/anythink_myoffer_bg_banner.xml
res/drawable/anythink_myoffer_bg_banner_ad_choice.xml
res/drawable/anythink_myoffer_bg_bottom_banner.xml
res/drawable/anythink_myoffer_bg_btn_cta.xml
res/drawable/anythink_myoffer_bg_btn_cta_banner.xml
res/drawable/anythink_myoffer_bg_feedback_button.xml
res/drawable/anythink_myoffer_bg_feedback_button_normal.xml
res/drawable/anythink_myoffer_bg_feedback_button_normal_half_screen.xml
res/drawable/anythink_myoffer_bg_feedback_button_pressed.xml
res/drawable/anythink_myoffer_bg_feedback_dialog.xml
res/drawable/anythink_myoffer_bg_feedback_submit.xml
res/drawable/anythink_myoffer_bg_feedback_submit_normal.xml
res/drawable/anythink_myoffer_bg_feedback_submit_pressed.xml
res/drawable/anythink_myoffer_bg_feedback_textview.xml
res/drawable/anythink_myoffer_bg_feedback_textview_color.xml
res/drawable/anythink_myoffer_bg_feedback_textview_normal.xml
res/drawable/anythink_myoffer_bg_feedback_textview_pressed.xml
res/drawable/anythink_myoffer_bg_native.xml
res/drawable/anythink_myoffer_full_screen_btn_video_mute.xml
res/drawable/anythink_myoffer_half_screen_bg_feedback_button.xml
res/drawable/anythink_myoffer_half_screen_bg_feedback_button_normal.xml
res/drawable/anythink_myoffer_half_screen_bg_feedback_button_pressed.xml
res/drawable/anythink_myoffer_half_screen_bg_feedback_normal.xml
res/drawable/anythink_myoffer_half_screen_bg_feedback_pressed.xml
res/drawable/anythink_myoffer_half_screen_btn_video_mute.xml
res/drawable/anythink_myoffer_half_screen_close.xml
res/drawable/anythink_myoffer_panel_textview_1.xml
res/drawable/anythink_myoffer_panel_textview_2.xml
res/drawable/anythink_myoffer_panel_textview_banner.xml
res/drawable/anythink_myoffer_splash_ad_bg.xml
res/drawable/anythink_myoffer_splash_ad_bg_single.xml
res/drawable/anythink_myoffer_splash_bg_btn_cta_asseblem.xml
res/drawable/anythink_myoffer_splash_bg_btn_cta_single.xml
res/drawable/anythink_myoffer_splash_bg_skip_single.xml
res/drawable/anythink_myoffer_splash_land_bottom_bg.xml
res/drawable/anythink_myoffer_splash_skip_bg.xml
res/drawable/anythink_myoffer_video_close.xml
res/drawable/anythink_plugin_banner_ad_bg.xml
res/drawable/anythink_plugin_banner_cta_bg.xml
res/drawable/anythink_plugin_banner_icon_close.png
res/drawable/anythink_plugin_splash_ad_bg.xml
res/drawable/anythink_plugin_splash_btn_bg.xml
res/drawable/anythink_plugin_splash_skip_bg.xml
res/drawable/anythink_reward_end_close_shape_oval.xml
res/drawable/anythink_reward_end_shape_oval.xml
res/drawable/anythink_reward_shape_end_pager.xml
res/drawable/anythink_reward_shape_progress.xml
res/drawable/applovin_ic_mediation_adcolony.png
res/drawable/applovin_ic_mediation_admob.png
res/drawable/applovin_ic_mediation_amazon.png
res/drawable/applovin_ic_mediation_applovin.png
res/drawable/applovin_ic_mediation_chartboost.png
res/drawable/applovin_ic_mediation_facebook.png
res/drawable/applovin_ic_mediation_fyber.png
res/drawable/applovin_ic_mediation_google_ad_manager.png
res/drawable/applovin_ic_mediation_hyprmx.png
res/drawable/applovin_ic_mediation_inmobi.png
res/drawable/applovin_ic_mediation_ironsource.png
res/drawable/applovin_ic_mediation_line.png
res/drawable/applovin_ic_mediation_maio.png
res/drawable/applovin_ic_mediation_mintegral.png
res/drawable/applovin_ic_mediation_mopub.png
res/drawable/applovin_ic_mediation_mytarget.png
res/drawable/applovin_ic_mediation_nend.png
res/drawable/applovin_ic_mediation_ogury_presage.png
res/drawable/applovin_ic_mediation_pangle.png
res/drawable/applovin_ic_mediation_placeholder.xml
res/drawable/applovin_ic_mediation_smaato.png
res/drawable/applovin_ic_mediation_snap.png
res/drawable/applovin_ic_mediation_tapjoy.png
res/drawable/applovin_ic_mediation_tiktok.png
res/drawable/applovin_ic_mediation_unity.png
res/drawable/applovin_ic_mediation_verizon.png
res/drawable/applovin_ic_mediation_verve.png
res/drawable/applovin_ic_mediation_vungle.png
res/drawable/applovin_ic_mediation_yandex.png
res/drawable/applovin_ic_white_small.png
res/drawable/app_button_bg_blue.xml
res/drawable/app_button_bg_gray.xml
res/drawable/app_button_bg_green.xml
res/drawable/app_button_bg_orange.xml
res/drawable/app_button_text_blue.xml
res/drawable/app_button_text_gray.xml
res/drawable/app_button_text_green.xml
res/drawable/app_button_text_orange.xml
res/drawable/avd_hide_password.xml
res/drawable/avd_show_password.xml
res/drawable/bar_shadow_bottom.xml
res/drawable/bar_shadow_top.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/design_bottom_navigation_item_background.xml
res/drawable/design_fab_background.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/feedback_input_bg.xml
res/drawable/feedback_item_bg.xml
res/drawable/feedback_item_text.xml
res/drawable/ic_close_white.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/jz_bottom_bg.9.png
res/drawable/jz_bottom_progress.xml
res/drawable/jz_bottom_seek_poster.xml
res/drawable/jz_bottom_seek_progress.xml
res/drawable/jz_clarity_popwindow_bg.9.png
res/drawable/jz_click_back_selector.xml
res/drawable/jz_click_back_tiny_selector.xml
res/drawable/jz_click_pause_selector.xml
res/drawable/jz_click_play_selector.xml
res/drawable/jz_click_replay_selector.xml
res/drawable/jz_click_share_selector.xml
res/drawable/jz_dialog_progress.xml
res/drawable/jz_dialog_progress_bg.xml
res/drawable/jz_loading.xml
res/drawable/jz_retry.xml
res/drawable/jz_seek_poster_normal.xml
res/drawable/jz_seek_poster_pressed.xml
res/drawable/jz_title_bg.9.png
res/drawable/jz_volume_progress_bg.xml
res/drawable/lib_update_app_info_bg.xml
res/drawable/list_divider.xml
res/drawable/main_search_bar.xml
res/drawable/mbridge_cm_alertview_bg.xml
res/drawable/mbridge_cm_alertview_cancel_bg.xml
res/drawable/mbridge_cm_alertview_cancel_bg_nor.xml
res/drawable/mbridge_cm_alertview_cancel_bg_pressed.xml
res/drawable/mbridge_cm_alertview_confirm_bg.xml
res/drawable/mbridge_cm_alertview_confirm_bg_nor.xml
res/drawable/mbridge_cm_alertview_confirm_bg_pressed.xml
res/drawable/mbridge_cm_backward.xml
res/drawable/mbridge_cm_circle_50black.xml
res/drawable/mbridge_cm_exits.xml
res/drawable/mbridge_cm_feedback_btn_bg.xml
res/drawable/mbridge_cm_feedback_choice_btn_bg.xml
res/drawable/mbridge_cm_feedback_choice_btn_bg_nor.xml
res/drawable/mbridge_cm_feedback_choice_btn_bg_pressed.xml
res/drawable/mbridge_cm_feedback_dialog_view_bg.xml
res/drawable/mbridge_cm_feedback_dialog_view_btn_bg.xml
res/drawable/mbridge_cm_forward.xml
res/drawable/mbridge_cm_progress_drawable.xml
res/drawable/mbridge_cm_refresh.xml
res/drawable/mbridge_download_message_dialog_star_sel.png
res/drawable/mbridge_download_message_dilaog_star_nor.png
res/drawable/mbridge_interstitial_over.xml
res/drawable/mbridge_nativex_cta_por_nor.xml
res/drawable/mbridge_nativex_cta_por_pre.xml
res/drawable/mbridge_nativex_fullview_background.xml
res/drawable/mbridge_nativex_full_land_close.xml
res/drawable/mbridge_nativex_full_protial_close.xml
res/drawable/mbridge_nativex_play_bg.xml
res/drawable/mbridge_nativex_play_progress.xml
res/drawable/mbridge_nativex_sound_animation.xml
res/drawable/mbridge_nativex_sound_bg.xml
res/drawable/mbridge_native_advanced_close_icon.png
res/drawable/mbridge_native_bg_loading_camera.xml
res/drawable/mbridge_reward_end_close_shape_oval.xml
res/drawable/mbridge_reward_end_shape_oval.xml
res/drawable/mbridge_reward_shape_choice.xml
res/drawable/mbridge_reward_shape_choice_rl.xml
res/drawable/mbridge_reward_shape_end_pager.xml
res/drawable/mbridge_reward_shape_mf_selector.xml
res/drawable/mbridge_reward_shape_mof_like_normal.xml
res/drawable/mbridge_reward_shape_mof_like_pressed.xml
res/drawable/mbridge_reward_shape_progress.xml
res/drawable/mbridge_reward_shape_videoend_buttonbg.xml
res/drawable/mbridge_reward_video_progressbar_bg.xml
res/drawable/mbridge_reward_video_time_count_num_bg.xml
res/drawable/mbridge_shape_btn.xml
res/drawable/mbridge_shape_corners_bg.xml
res/drawable/mbridge_shape_line.xml
res/drawable/mbridge_splash_ad.png
res/drawable/mbridge_splash_ad_en.png
res/drawable/mbridge_splash_close_bg.xml
res/drawable/mbridge_splash_popview_close.png
res/drawable/mbridge_splash_popview_default.png
res/drawable/mtrl_snackbar_background.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/mute_to_unmute.xml
res/drawable/navigation_empty_icon.xml
res/drawable/notification_action_background.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/rect_blue.xml
res/drawable/rect_blue_fill.xml
res/drawable/rect_blue_fill_dark.xml
res/drawable/rect_gray.xml
res/drawable/rect_gray_fill.xml
res/drawable/rect_green.xml
res/drawable/rect_green_fill.xml
res/drawable/rect_green_fill_dark.xml
res/drawable/rect_orange.xml
res/drawable/rect_orange_fill.xml
res/drawable/rect_red.xml
res/drawable/rect_red_fill.xml
res/drawable/rounded_button.xml
res/drawable/rounded_text_view_border.xml
res/drawable/splash_ad_guide_bg.xml
res/drawable/splash_ad_time_tip_bg.xml
res/drawable/submit_button_bg_blue.xml
res/drawable/submit_button_bg_green.xml
res/drawable/test_level_drawable.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/tt_ad_backup_bg_top_right.xml
res/drawable/tt_ad_backup_bk.xml
res/drawable/tt_ad_backup_bk2.xml
res/drawable/tt_ad_cover_btn_begin_bg.xml
res/drawable/tt_ad_cover_btn_draw_begin_bg.xml
res/drawable/tt_ad_download_progress_bar_horizontal.xml
res/drawable/tt_ad_logo_background.xml
res/drawable/tt_ad_skip_btn_bg.xml
res/drawable/tt_backup_btn_1.xml
res/drawable/tt_backup_btn_2.xml
res/drawable/tt_browser_download_selector.xml
res/drawable/tt_browser_progress_style.xml
res/drawable/tt_circle_solid_mian.xml
res/drawable/tt_close_move_detail.xml
res/drawable/tt_comment_tv.xml
res/drawable/tt_custom_dialog_bg.xml
res/drawable/tt_detail_video_btn_bg.xml
res/drawable/tt_dislike_bottom_seletor.xml
res/drawable/tt_dislike_cancle_bg_selector.xml
res/drawable/tt_dislike_dialog_bg.xml
res/drawable/tt_dislike_middle_seletor.xml
res/drawable/tt_dislike_top_bg.xml
res/drawable/tt_dislike_top_seletor.xml
res/drawable/tt_download_corner_bg.xml
res/drawable/tt_draw_back_bg.xml
res/drawable/tt_install_bk.xml
res/drawable/tt_install_btn_bk.xml
res/drawable/tt_leftbackbutton_titlebar_photo_preview.xml
res/drawable/tt_leftbackicon_selector.xml
res/drawable/tt_leftbackicon_selector_for_dark.xml
res/drawable/tt_mute_btn_bg.xml
res/drawable/tt_pangle_ad_banner_logo_bg.xml
res/drawable/tt_pangle_ad_close_btn_bg.xml
res/drawable/tt_pangle_ad_logo_bg.xml
res/drawable/tt_pangle_ad_mute_btn_bg.xml
res/drawable/tt_pangle_ad_ratingbar_style.xml
res/drawable/tt_pangle_banner_btn_bg.xml
res/drawable/tt_pangle_btn_bg.xml
res/drawable/tt_playable_btn_bk.xml
res/drawable/tt_playable_progress_style.xml
res/drawable/tt_play_movebar_textpage.xml
res/drawable/tt_privacy_bg.xml
res/drawable/tt_privacy_btn_bg.xml
res/drawable/tt_privacy_webview_bg.xml
res/drawable/tt_refreshing_video_textpage.xml
res/drawable/tt_reward_countdown_bg.xml
res/drawable/tt_reward_full_new_bar_bg.xml
res/drawable/tt_reward_full_new_bar_btn_bg.xml
res/drawable/tt_reward_full_video_backup_btn_bg.xml
res/drawable/tt_reward_video_download_btn_bg.xml
res/drawable/tt_seek_progress.xml
res/drawable/tt_seek_thumb.xml
res/drawable/tt_seek_thumb_fullscreen.xml
res/drawable/tt_seek_thumb_fullscreen_press.xml
res/drawable/tt_seek_thumb_fullscreen_selector.xml
res/drawable/tt_seek_thumb_normal.xml
res/drawable/tt_seek_thumb_press.xml
res/drawable/tt_shadow_btn_back.xml
res/drawable/tt_shadow_btn_back_withoutnight.xml
res/drawable/tt_skip_text_bg.xml
res/drawable/tt_stop_movebar_textpage.xml
res/drawable/tt_titlebar_close_seletor.xml
res/drawable/tt_titlebar_close_seletor_for_dark.xml
res/drawable/tt_video_black_desc_gradient.xml
res/drawable/tt_video_loading_progress_bar.xml
res/drawable/tt_video_progress.xml
res/drawable/tt_video_progress_drawable.xml
res/drawable/tt_video_traffic_continue_play_bg.xml
res/drawable/unmute_to_mute.xml
res/drawable/x8_dialog_bg.xml
res/drawable/xupdate_bg_app_info.xml
res/drawable/xupdate_icon_app_close.xml
res/drawable-anydpi/applovin_ic_check_mark_bordered.xml
res/drawable-anydpi/applovin_ic_check_mark_borderless.xml
res/drawable-anydpi/applovin_ic_disclosure_arrow.xml
res/drawable-anydpi/applovin_ic_share.xml
res/drawable-anydpi/applovin_ic_x_mark.xml
res/drawable-anydpi/design_ic_visibility.xml
res/drawable-anydpi/design_ic_visibility_off.xml
res/drawable-hdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi/abc_list_focused_holo.9.png
res/drawable-hdpi/abc_list_longpressed_holo.9.png
res/drawable-hdpi/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi/abc_list_pressed_holo_light.9.png
res/drawable-hdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl.png
res/drawable-hdpi/anythink_cm_backward_disabled.png
res/drawable-hdpi/anythink_cm_backward_nor.png
res/drawable-hdpi/anythink_cm_backward_selected.png
res/drawable-hdpi/anythink_cm_end_animation.png
res/drawable-hdpi/anythink_cm_exits_nor.png
res/drawable-hdpi/anythink_cm_exits_selected.png
res/drawable-hdpi/anythink_cm_forward_disabled.png
res/drawable-hdpi/anythink_cm_forward_nor.png
res/drawable-hdpi/anythink_cm_forward_selected.png
res/drawable-hdpi/anythink_cm_head.png
res/drawable-hdpi/anythink_cm_highlight.png
res/drawable-hdpi/anythink_cm_progress.png
res/drawable-hdpi/anythink_cm_refresh_nor.png
res/drawable-hdpi/anythink_cm_refresh_selected.png
res/drawable-hdpi/anythink_cm_tail.png
res/drawable-hdpi/anythink_myoffer_splash_btn.9.png
res/drawable-hdpi/anythink_plugin_splash_ad_logo.png
res/drawable-hdpi/anythink_plugin_splash_btn.9.png
res/drawable-hdpi/anythink_plugin_splash_default_bg.png
res/drawable-hdpi/anythink_plugin_splash_star.png
res/drawable-hdpi/anythink_plugin_splash_star_gray.png
res/drawable-hdpi/anythink_reward_activity_ad_end_land_des_rl_hot.png
res/drawable-hdpi/anythink_reward_close.png
res/drawable-hdpi/anythink_reward_close_ec.png
res/drawable-hdpi/anythink_reward_end_land_shape.9.png
res/drawable-hdpi/anythink_reward_end_pager_logo.png
res/drawable-hdpi/anythink_reward_flag_cn.png
res/drawable-hdpi/anythink_reward_flag_en.png
res/drawable-hdpi/anythink_reward_notice.png
res/drawable-hdpi/anythink_reward_sound_close.png
res/drawable-hdpi/anythink_reward_sound_open.png
res/drawable-hdpi/anythink_reward_user.png
res/drawable-hdpi/anythink_reward_vast_end_close.png
res/drawable-hdpi/anythink_reward_vast_end_ok.png
res/drawable-hdpi/anythink_video_common_full_star.png
res/drawable-hdpi/anythink_video_common_full_while_star.png
res/drawable-hdpi/anythink_video_common_half_star.png
res/drawable-hdpi/applovin_ic_check_mark_bordered.png
res/drawable-hdpi/applovin_ic_check_mark_borderless.png
res/drawable-hdpi/applovin_ic_disclosure_arrow.png
res/drawable-hdpi/applovin_ic_share.png
res/drawable-hdpi/applovin_ic_x_mark.png
res/drawable-hdpi/design_ic_visibility.png
res/drawable-hdpi/design_ic_visibility_off.png
res/drawable-hdpi/icon_first.png
res/drawable-hdpi/icon_hot_list.png
res/drawable-hdpi/icon_latest.png
res/drawable-hdpi/icon_second.png
res/drawable-hdpi/icon_third.png
res/drawable-hdpi/ic_qq_share.png
res/drawable-hdpi/ic_qr.png
res/drawable-hdpi/ic_sys_share.png
res/drawable-hdpi/ic_wechat_share.png
res/drawable-hdpi/mbridge_banner_close.png
res/drawable-hdpi/mbridge_bottom_media_control.png
res/drawable-hdpi/mbridge_choice_video_title.png
res/drawable-hdpi/mbridge_choice_video_title_en_land.png
res/drawable-hdpi/mbridge_choice_video_title_en_por.png
res/drawable-hdpi/mbridge_cm_backward_disabled.png
res/drawable-hdpi/mbridge_cm_backward_nor.png
res/drawable-hdpi/mbridge_cm_backward_selected.png
res/drawable-hdpi/mbridge_cm_end_animation.png
res/drawable-hdpi/mbridge_cm_exits_nor.png
res/drawable-hdpi/mbridge_cm_exits_selected.png
res/drawable-hdpi/mbridge_cm_forward_disabled.png
res/drawable-hdpi/mbridge_cm_forward_nor.png
res/drawable-hdpi/mbridge_cm_forward_selected.png
res/drawable-hdpi/mbridge_cm_head.png
res/drawable-hdpi/mbridge_cm_highlight.png
res/drawable-hdpi/mbridge_cm_progress.png
res/drawable-hdpi/mbridge_cm_progress_icon.png
res/drawable-hdpi/mbridge_cm_refresh_nor.png
res/drawable-hdpi/mbridge_cm_refresh_selected.png
res/drawable-hdpi/mbridge_cm_tail.png
res/drawable-hdpi/mbridge_demo_star_nor.png
res/drawable-hdpi/mbridge_demo_star_sel.png
res/drawable-hdpi/mbridge_finger_media_control.png
res/drawable-hdpi/mbridge_icon_play_bg.png
res/drawable-hdpi/mbridge_interstitial_close.png
res/drawable-hdpi/mbridge_nativex_close.png
res/drawable-hdpi/mbridge_nativex_cta_land_nor.9.png
res/drawable-hdpi/mbridge_nativex_cta_land_pre.9.png
res/drawable-hdpi/mbridge_nativex_pause.png
res/drawable-hdpi/mbridge_nativex_play.png
res/drawable-hdpi/mbridge_nativex_sound1.png
res/drawable-hdpi/mbridge_nativex_sound2.png
res/drawable-hdpi/mbridge_nativex_sound3.png
res/drawable-hdpi/mbridge_nativex_sound4.png
res/drawable-hdpi/mbridge_nativex_sound5.png
res/drawable-hdpi/mbridge_nativex_sound6.png
res/drawable-hdpi/mbridge_nativex_sound7.png
res/drawable-hdpi/mbridge_nativex_sound8.png
res/drawable-hdpi/mbridge_nativex_sound_close.png
res/drawable-hdpi/mbridge_nativex_sound_open.png
res/drawable-hdpi/mbridge_reward_activity_ad_end_land_des_rl_hot.png
res/drawable-hdpi/mbridge_reward_close.png
res/drawable-hdpi/mbridge_reward_close_ec.png
res/drawable-hdpi/mbridge_reward_end_land_shape.9.png
res/drawable-hdpi/mbridge_reward_end_pager_logo.png
res/drawable-hdpi/mbridge_reward_flag_cn.png
res/drawable-hdpi/mbridge_reward_flag_en.png
res/drawable-hdpi/mbridge_reward_notice.png
res/drawable-hdpi/mbridge_reward_sound_close.png
res/drawable-hdpi/mbridge_reward_sound_open.png
res/drawable-hdpi/mbridge_reward_user.png
res/drawable-hdpi/mbridge_reward_vast_end_close.png
res/drawable-hdpi/mbridge_reward_vast_end_ok.png
res/drawable-hdpi/mbridge_video_common_full_star.png
res/drawable-hdpi/mbridge_video_common_full_while_star.png
res/drawable-hdpi/mbridge_video_common_half_star.png
res/drawable-hdpi/notification_bg_low_normal.9.png
res/drawable-hdpi/notification_bg_low_pressed.9.png
res/drawable-hdpi/notification_bg_normal.9.png
res/drawable-hdpi/notification_bg_normal_pressed.9.png
res/drawable-hdpi/notify_panel_notification_icon_bg.png
res/drawable-hdpi/splash_window_bg.xml
res/drawable-hdpi/xupdate_bg_app_top.png
res/drawable-ldpi/applovin_ic_check_mark_bordered.png
res/drawable-ldpi/applovin_ic_check_mark_borderless.png
res/drawable-ldpi/applovin_ic_disclosure_arrow.png
res/drawable-ldpi/applovin_ic_share.png
res/drawable-ldpi/applovin_ic_x_mark.png
res/drawable-ldrtl-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi/abc_list_focused_holo.9.png
res/drawable-mdpi/abc_list_longpressed_holo.9.png
res/drawable-mdpi/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi/abc_list_pressed_holo_light.9.png
res/drawable-mdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl.png
res/drawable-mdpi/applovin_ic_check_mark_bordered.png
res/drawable-mdpi/applovin_ic_check_mark_borderless.png
res/drawable-mdpi/applovin_ic_disclosure_arrow.png
res/drawable-mdpi/applovin_ic_share.png
res/drawable-mdpi/applovin_ic_x_mark.png
res/drawable-mdpi/design_ic_visibility.png
res/drawable-mdpi/design_ic_visibility_off.png
res/drawable-mdpi/notification_bg_low_normal.9.png
res/drawable-mdpi/notification_bg_low_pressed.9.png
res/drawable-mdpi/notification_bg_normal.9.png
res/drawable-mdpi/notification_bg_normal_pressed.9.png
res/drawable-mdpi/notify_panel_notification_icon_bg.png
res/drawable-v23/abc_control_background_material.xml
res/drawable-watch/abc_dialog_material_background.xml
res/drawable-xhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi/abc_list_focused_holo.9.png
res/drawable-xhdpi/abc_list_longpressed_holo.9.png
res/drawable-xhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl.png
res/drawable-xhdpi/anythink_browser_close_icon.png
res/drawable-xhdpi/anythink_browser_left_icon.png
res/drawable-xhdpi/anythink_browser_refresh_icon.png
res/drawable-xhdpi/anythink_browser_right_icon.png
res/drawable-xhdpi/anythink_browser_unleft_icon.png
res/drawable-xhdpi/anythink_browser_unright_icon.png
res/drawable-xhdpi/anythink_myoffer_banner_close.png
res/drawable-xhdpi/anythink_myoffer_btn_close.png
res/drawable-xhdpi/anythink_myoffer_btn_close_pressed.png
res/drawable-xhdpi/anythink_myoffer_feedback_dialog_close.png
res/drawable-xhdpi/anythink_myoffer_half_screen_close_normal.png
res/drawable-xhdpi/anythink_myoffer_half_screen_close_pressed.png
res/drawable-xhdpi/anythink_myoffer_half_screen_video_mute.png
res/drawable-xhdpi/anythink_myoffer_half_screen_video_no_mute.png
res/drawable-xhdpi/anythink_myoffer_loading.png
res/drawable-xhdpi/anythink_myoffer_splash_btn.9.png
res/drawable-xhdpi/anythink_myoffer_splash_star.png
res/drawable-xhdpi/anythink_myoffer_splash_star_gray.png
res/drawable-xhdpi/anythink_myoffer_video_mute.png
res/drawable-xhdpi/anythink_myoffer_video_no_mute.png
res/drawable-xhdpi/anythink_plugin_splash_btn.9.png
res/drawable-xhdpi/applovin_ic_check_mark_bordered.png
res/drawable-xhdpi/applovin_ic_check_mark_borderless.png
res/drawable-xhdpi/applovin_ic_disclosure_arrow.png
res/drawable-xhdpi/applovin_ic_share.png
res/drawable-xhdpi/applovin_ic_x_mark.png
res/drawable-xhdpi/design_ic_visibility.png
res/drawable-xhdpi/design_ic_visibility_off.png
res/drawable-xhdpi/jz_add_volume.png
res/drawable-xhdpi/jz_backward_icon.png
res/drawable-xhdpi/jz_back_normal.png
res/drawable-xhdpi/jz_back_pressed.png
res/drawable-xhdpi/jz_back_tiny_normal.png
res/drawable-xhdpi/jz_back_tiny_pressed.png
res/drawable-xhdpi/jz_battery_level_10.png
res/drawable-xhdpi/jz_battery_level_100.png
res/drawable-xhdpi/jz_battery_level_30.png
res/drawable-xhdpi/jz_battery_level_50.png
res/drawable-xhdpi/jz_battery_level_70.png
res/drawable-xhdpi/jz_battery_level_90.png
res/drawable-xhdpi/jz_brightness_video.png
res/drawable-xhdpi/jz_clarity_popwindow_bg.9.png
res/drawable-xhdpi/jz_close_volume.png
res/drawable-xhdpi/jz_enlarge.png
res/drawable-xhdpi/jz_forward_icon.png
res/drawable-xhdpi/jz_loading_bg.png
res/drawable-xhdpi/jz_pause_normal.png
res/drawable-xhdpi/jz_pause_pressed.png
res/drawable-xhdpi/jz_play_normal.png
res/drawable-xhdpi/jz_play_pressed.png
res/drawable-xhdpi/jz_restart_normal.png
res/drawable-xhdpi/jz_restart_pressed.png
res/drawable-xhdpi/jz_share_normal.png
res/drawable-xhdpi/jz_share_pressed.png
res/drawable-xhdpi/jz_shrink.png
res/drawable-xhdpi/jz_volume_icon.png
res/drawable-xhdpi/notification_bg_low_normal.9.png
res/drawable-xhdpi/notification_bg_low_pressed.9.png
res/drawable-xhdpi/notification_bg_normal.9.png
res/drawable-xhdpi/notification_bg_normal_pressed.9.png
res/drawable-xhdpi/notify_panel_notification_icon_bg.png
res/drawable-xhdpi/tt_ad_closed_background_300_250.png
res/drawable-xhdpi/tt_ad_closed_background_320_50.png
res/drawable-xhdpi/tt_ad_closed_logo_red.png
res/drawable-xhdpi/tt_ad_logo.png
res/drawable-xhdpi/tt_ad_logo_new.png
res/drawable-xhdpi/tt_ad_logo_reward_full.png
res/drawable-xhdpi/tt_back_video.png
res/drawable-xhdpi/tt_close_move_details_normal.png
res/drawable-xhdpi/tt_close_move_details_pressed.png
res/drawable-xhdpi/tt_dislike_icon.png
res/drawable-xhdpi/tt_dislike_icon2.png
res/drawable-xhdpi/tt_enlarge_video.png
res/drawable-xhdpi/tt_forward_video.png
res/drawable-xhdpi/tt_lefterbackicon_titlebar.png
res/drawable-xhdpi/tt_lefterbackicon_titlebar_for_dark.png
res/drawable-xhdpi/tt_lefterbackicon_titlebar_press.png
res/drawable-xhdpi/tt_lefterbackicon_titlebar_press_for_dark.png
res/drawable-xhdpi/tt_mute.png
res/drawable-xhdpi/tt_new_pause_video.png
res/drawable-xhdpi/tt_new_pause_video_press.png
res/drawable-xhdpi/tt_new_play_video.png
res/drawable-xhdpi/tt_normalscreen_loading.png
res/drawable-xhdpi/tt_pangle_ad_close_drawable.png
res/drawable-xhdpi/tt_pangle_close_icon.png
res/drawable-xhdpi/tt_pangle_logo_white.png
res/drawable-xhdpi/tt_pangle_star_empty_bg.png
res/drawable-xhdpi/tt_pangle_star_full_bg.png
res/drawable-xhdpi/tt_privacy_back_icon.png
res/drawable-xhdpi/tt_refreshing_video_textpage_normal.png
res/drawable-xhdpi/tt_refreshing_video_textpage_pressed.png
res/drawable-xhdpi/tt_reward_dislike_icon.png
res/drawable-xhdpi/tt_shadow_fullscreen_top.9.png
res/drawable-xhdpi/tt_shadow_lefterback_titlebar.png
res/drawable-xhdpi/tt_shadow_lefterback_titlebar_press.png
res/drawable-xhdpi/tt_shadow_lefterback_titlebar_press_withoutnight.png
res/drawable-xhdpi/tt_shadow_lefterback_titlebar_withoutnight.png
res/drawable-xhdpi/tt_shrink_fullscreen.png
res/drawable-xhdpi/tt_shrink_video.png
res/drawable-xhdpi/tt_splash_mute.png
res/drawable-xhdpi/tt_splash_rock.png
res/drawable-xhdpi/tt_splash_slide_up_arrow.png
res/drawable-xhdpi/tt_splash_slide_up_bg.png
res/drawable-xhdpi/tt_splash_slide_up_circle.png
res/drawable-xhdpi/tt_splash_slide_up_finger.png
res/drawable-xhdpi/tt_splash_unmute.png
res/drawable-xhdpi/tt_star.png
res/drawable-xhdpi/tt_star_thick.png
res/drawable-xhdpi/tt_suggestion_logo.png
res/drawable-xhdpi/tt_titlebar_close.png
res/drawable-xhdpi/tt_titlebar_close_drawable.png
res/drawable-xhdpi/tt_titlebar_close_for_dark.png
res/drawable-xhdpi/tt_titlebar_close_press.png
res/drawable-xhdpi/tt_titlebar_close_press_for_dark.png
res/drawable-xhdpi/tt_unmute.png
res/drawable-xhdpi/tt_user.png
res/drawable-xhdpi/tt_video_close.png
res/drawable-xhdpi/tt_video_close_drawable.png
res/drawable-xhdpi/tt_white_lefterbackicon_titlebar.png
res/drawable-xhdpi/tt_white_lefterbackicon_titlebar_press.png
res/drawable-xhdpi/xupdate_icon_app_update.png
res/drawable-xxhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_list_focused_holo.9.png
res/drawable-xxhdpi/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl.png
res/drawable-xxhdpi/anythink_myoffer_splash_btn.9.png
res/drawable-xxhdpi/anythink_plugin_splash_btn.9.png
res/drawable-xxhdpi/applovin_ic_check_mark_bordered.png
res/drawable-xxhdpi/applovin_ic_check_mark_borderless.png
res/drawable-xxhdpi/applovin_ic_disclosure_arrow.png
res/drawable-xxhdpi/applovin_ic_share.png
res/drawable-xxhdpi/applovin_ic_x_mark.png
res/drawable-xxhdpi/design_ic_visibility.png
res/drawable-xxhdpi/design_ic_visibility_off.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl.png
res/drawable-xxxhdpi/applovin_ic_check_mark_bordered.png
res/drawable-xxxhdpi/applovin_ic_check_mark_borderless.png
res/drawable-xxxhdpi/applovin_ic_disclosure_arrow.png
res/drawable-xxxhdpi/applovin_ic_share.png
res/drawable-xxxhdpi/applovin_ic_x_mark.png
res/drawable-xxxhdpi/design_ic_visibility.png
res/drawable-xxxhdpi/design_ic_visibility_off.png
res/drawable-xxxhdpi/ic_acc.png
res/drawable-xxxhdpi/ic_action_clear.png
res/drawable-xxxhdpi/ic_action_search.png
res/drawable-xxxhdpi/ic_backup.png
res/drawable-xxxhdpi/ic_del.png
res/drawable-xxxhdpi/ic_discover.png
res/drawable-xxxhdpi/ic_eula.png
res/drawable-xxxhdpi/ic_facebook.png
res/drawable-xxxhdpi/ic_feedback.png
res/drawable-xxxhdpi/ic_hot.png
res/drawable-xxxhdpi/ic_launcher.png
res/drawable-xxxhdpi/ic_qq.png
res/drawable-xxxhdpi/ic_red_dot.png
res/drawable-xxxhdpi/ic_right_arrow.png
res/drawable-xxxhdpi/ic_task.png
res/drawable-xxxhdpi/ic_time.png
res/drawable-xxxhdpi/ic_tutorial.png
res/drawable-xxxhdpi/ic_update.png
res/drawable-xxxhdpi/main_title_logo.png
res/drawable-xxxhdpi/qr_code.png
res/drawable-xxxhdpi/reinstall_desc.png
res/drawable-xxxhdpi/tutorial_banner.jpg
res/drawable-xxxhdpi/vertical_logo.png
res/drawable-zh-rCN-xxxhdpi/ic_launcher.png
res/drawable-zh-rCN-xxxhdpi/main_title_logo.png
res/drawable-zh-rCN-xxxhdpi/qr_code.png
res/drawable-zh-rCN-xxxhdpi/tutorial_banner.jpg
res/drawable-zh-rCN-xxxhdpi/vertical_logo.png
res/drawable-zh-rHK-xxxhdpi/ic_launcher.png
res/drawable-zh-rHK-xxxhdpi/main_title_logo.png
res/drawable-zh-rHK-xxxhdpi/qr_code.png
res/drawable-zh-rHK-xxxhdpi/tutorial_banner.jpg
res/drawable-zh-rHK-xxxhdpi/vertical_logo.png
res/drawable-zh-rTW-xxxhdpi/ic_launcher.png
res/drawable-zh-rTW-xxxhdpi/main_title_logo.png
res/drawable-zh-rTW-xxxhdpi/qr_code.png
res/drawable-zh-rTW-xxxhdpi/tutorial_banner.jpg
res/drawable-zh-rTW-xxxhdpi/vertical_logo.png
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/mtrl_fast_out_linear_in.xml
res/interpolator/mtrl_fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/interpolator/mtrl_linear_out_slow_in.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_ad_proxy.xml
res/layout/activity_all_app.xml
res/layout/activity_app_detail.xml
res/layout/activity_feedback.xml
res/layout/activity_hot_list.xml
res/layout/activity_image_gallery.xml
res/layout/activity_inject_app.xml
res/layout/activity_latest.xml
res/layout/activity_main.xml
res/layout/activity_open.xml
res/layout/activity_search.xml
res/layout/activity_splash.xml
res/layout/activity_task_manager.xml
res/layout/activity_tutorial.xml
res/layout/activity_webview.xml
res/layout/anythink_bt_container.xml
res/layout/anythink_cm_alertview.xml
res/layout/anythink_more_offer_activity.xml
res/layout/anythink_myoffer_activity_ad.xml
res/layout/anythink_myoffer_banner_ad_layout_300x250.xml
res/layout/anythink_myoffer_banner_ad_layout_320x50.xml
res/layout/anythink_myoffer_banner_ad_layout_320x90.xml
res/layout/anythink_myoffer_banner_ad_layout_728x90.xml
res/layout/anythink_myoffer_banner_ad_layout_pure_picture.xml
res/layout/anythink_myoffer_confirm_dialog.xml
res/layout/anythink_myoffer_feedback.xml
res/layout/anythink_myoffer_feedback_land.xml
res/layout/anythink_myoffer_full_screen.xml
res/layout/anythink_myoffer_half_screen_horizontal.xml
res/layout/anythink_myoffer_half_screen_vertical.xml
res/layout/anythink_myoffer_include_splash_4_element.xml
res/layout/anythink_myoffer_include_splash_ad_layout_skip_area.xml
res/layout/anythink_myoffer_media_ad_view.xml
res/layout/anythink_myoffer_panel_view_bottom_banner.xml
res/layout/anythink_myoffer_panel_view_endcard_horizontal.xml
res/layout/anythink_myoffer_panel_view_endcard_vertical.xml
res/layout/anythink_myoffer_panel_view_horizontal.xml
res/layout/anythink_myoffer_panel_view_horizontal_no_detail_info.xml
res/layout/anythink_myoffer_panel_view_vertical.xml
res/layout/anythink_myoffer_splash_ad_layout_asseblem_land.xml
res/layout/anythink_myoffer_splash_ad_layout_asseblem_port.xml
res/layout/anythink_myoffer_splash_ad_layout_single_land.xml
res/layout/anythink_myoffer_splash_ad_layout_single_port.xml
res/layout/anythink_playercommon_player_view.xml
res/layout/anythink_plugin_banner_320x50.xml
res/layout/anythink_plugin_banner_640x150.xml
res/layout/anythink_plugin_banner_auto.xml
res/layout/anythink_plugin_splash_ad_layout.xml
res/layout/anythink_plugin_splash_view_layout.xml
res/layout/anythink_privace_policy_layout.xml
res/layout/anythink_reward_activity_video_templete.xml
res/layout/anythink_reward_activity_video_templete_transparent.xml
res/layout/anythink_reward_clickable_cta.xml
res/layout/anythink_reward_endcard_h5.xml
res/layout/anythink_reward_endcard_native_hor.xml
res/layout/anythink_reward_endcard_native_land.xml
res/layout/anythink_reward_endcard_vast.xml
res/layout/anythink_reward_videoview_item.xml
res/layout/app_detail_header.xml
res/layout/app_detail_section_channel.xml
res/layout/app_detail_section_intro.xml
res/layout/app_detail_section_tips.xml
res/layout/app_item_view.xml
res/layout/backup_item_view.xml
res/layout/browser_actions_context_menu_page.xml
res/layout/browser_actions_context_menu_row.xml
res/layout/custom_dialog.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_password_icon.xml
res/layout/dialog_x8_base.xml
res/layout/discovery_header.xml
res/layout/feedback_item_view.xml
res/layout/fragment_backup.xml
res/layout/fragment_discovery.xml
res/layout/fragment_home.xml
res/layout/fragment_hot_list.xml
res/layout/fragment_menu.xml
res/layout/fragment_task.xml
res/layout/fragment_test_ad.xml
res/layout/home_header.xml
res/layout/hot_acc_view.xml
res/layout/jz_dialog_brightness.xml
res/layout/jz_dialog_progress.xml
res/layout/jz_dialog_volume.xml
res/layout/jz_layout_clarity.xml
res/layout/jz_layout_clarity_item.xml
res/layout/jz_layout_std.xml
res/layout/list_card_view.xml
res/layout/list_item_detail.xml
res/layout/list_item_right_detail.xml
res/layout/list_section.xml
res/layout/list_section_centered.xml
res/layout/list_view.xml
res/layout/loading_alert.xml
res/layout/main_search_bar.xml
res/layout/main_tab_item.xml
res/layout/max_native_ad_banner_icon_and_text_layout.xml
res/layout/max_native_ad_banner_view.xml
res/layout/max_native_ad_leader_view.xml
res/layout/max_native_ad_media_banner_view.xml
res/layout/max_native_ad_mrec_view.xml
res/layout/max_native_ad_vertical_banner_view.xml
res/layout/max_native_ad_vertical_leader_view.xml
res/layout/max_native_ad_vertical_media_banner_view.xml
res/layout/mbridge_bt_container.xml
res/layout/mbridge_cm_alertview.xml
res/layout/mbridge_cm_feedbackview.xml
res/layout/mbridge_interstitial_activity.xml
res/layout/mbridge_more_offer_activity.xml
res/layout/mbridge_nativex_fullbasescreen.xml
res/layout/mbridge_nativex_fullscreen_top.xml
res/layout/mbridge_nativex_mbmediaview.xml
res/layout/mbridge_nativex_playerview.xml
res/layout/mbridge_playercommon_player_view.xml
res/layout/mbridge_reward_activity_video_templete.xml
res/layout/mbridge_reward_activity_video_templete_transparent.xml
res/layout/mbridge_reward_clickable_cta.xml
res/layout/mbridge_reward_endcard_h5.xml
res/layout/mbridge_reward_endcard_native_half_landscape.xml
res/layout/mbridge_reward_endcard_native_half_portrait.xml
res/layout/mbridge_reward_endcard_native_hor.xml
res/layout/mbridge_reward_endcard_native_land.xml
res/layout/mbridge_reward_endcard_vast.xml
res/layout/mbridge_reward_end_card_layout_landscape.xml
res/layout/mbridge_reward_end_card_layout_landscape_v7.xml
res/layout/mbridge_reward_end_card_layout_portrait.xml
res/layout/mbridge_reward_end_card_layout_portrait_v7.xml
res/layout/mbridge_reward_end_card_more_offer_item.xml
res/layout/mbridge_reward_layer_floor.xml
res/layout/mbridge_reward_layer_floor_302.xml
res/layout/mbridge_reward_layer_floor_802.xml
res/layout/mbridge_reward_layer_floor_bottom.xml
res/layout/mbridge_reward_videoend_cover.xml
res/layout/mbridge_reward_videoview_item.xml
res/layout/mbridge_reward_view_tag_item.xml
res/layout/mbridge_same_choice_one_layout_landscape.xml
res/layout/mbridge_same_choice_one_layout_portrait.xml
res/layout/mediation_debugger_ad_unit_detail_activity.xml
res/layout/mediation_debugger_multi_ad_activity.xml
res/layout/menu_action_task.xml
res/layout/menu_header.xml
res/layout/menu_list_item.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/notification_action.xml
res/layout/notification_action_tombstone.xml
res/layout/notification_template_custom_big.xml
res/layout/notification_template_icon_group.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/open_card_view.xml
res/layout/page_empty_view.xml
res/layout/search_box.xml
res/layout/section_header.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/simple_list_footer.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/task_item_view.xml
res/layout/topon_native_ad_view.xml
res/layout/topon_popup_view.xml
res/layout/tt_activity_full_image_model_173_h.xml
res/layout/tt_activity_full_image_model_173_v.xml
res/layout/tt_activity_full_image_model_33_h.xml
res/layout/tt_activity_full_image_model_33_v.xml
res/layout/tt_activity_full_image_model_3_191_h.xml
res/layout/tt_activity_full_image_model_3_191_v.xml
res/layout/tt_activity_full_image_mode_3_h.xml
res/layout/tt_activity_full_image_mode_3_v.xml
res/layout/tt_activity_full_reward_video_default_style.xml
res/layout/tt_activity_full_reward_video_new_bar_style.xml
res/layout/tt_activity_full_reward_video_no_bar_style.xml
res/layout/tt_activity_reward_and_full_endcard.xml
res/layout/tt_activity_reward_and_full_video_bar.xml
res/layout/tt_activity_reward_and_full_video_new_bar.xml
res/layout/tt_activity_ttlandingpage.xml
res/layout/tt_activity_ttlandingpage_playable.xml
res/layout/tt_activity_videolandingpage.xml
res/layout/tt_activity_website.xml
res/layout/tt_backup_ad.xml
res/layout/tt_backup_ad1.xml
res/layout/tt_backup_ad2.xml
res/layout/tt_backup_ad_round_top_right.xml
res/layout/tt_backup_banner_layout1.xml
res/layout/tt_backup_banner_layout2.xml
res/layout/tt_backup_banner_layout3.xml
res/layout/tt_backup_banner_layout4.xml
res/layout/tt_backup_banner_layout4_video.xml
res/layout/tt_backup_draw.xml
res/layout/tt_backup_feed_horizontal.xml
res/layout/tt_backup_feed_img_group.xml
res/layout/tt_backup_feed_img_small.xml
res/layout/tt_backup_feed_vertical.xml
res/layout/tt_backup_feed_video.xml
res/layout/tt_backup_full_reward.xml
res/layout/tt_backup_insert_layout1.xml
res/layout/tt_backup_insert_layout2.xml
res/layout/tt_backup_insert_layout2_3.xml
res/layout/tt_backup_insert_layout2_image_1_1.xml
res/layout/tt_backup_insert_layout3.xml
res/layout/tt_backup_insert_layout3_2_image_191_1.xml
res/layout/tt_backup_insert_layout3_2_image_1_1.xml
res/layout/tt_banner_ad_closed_300_250.xml
res/layout/tt_banner_ad_closed_320_50.xml
res/layout/tt_browser_download_layout.xml
res/layout/tt_browser_titlebar.xml
res/layout/tt_browser_titlebar_for_dark.xml
res/layout/tt_custom_dailog_layout.xml
res/layout/tt_dialog_listview_item.xml
res/layout/tt_dislike_dialog_layout.xml
res/layout/tt_dynamic_splash_slide_up.xml
res/layout/tt_hand_shake.xml
res/layout/tt_insert_ad_layout.xml
res/layout/tt_install_dialog_layout.xml
res/layout/tt_interaction_style_16_9_h.xml
res/layout/tt_interaction_style_16_9_v.xml
res/layout/tt_interaction_style_1_1.xml
res/layout/tt_interaction_style_2_3.xml
res/layout/tt_interaction_style_2_3_h.xml
res/layout/tt_interaction_style_3_2.xml
res/layout/tt_interaction_style_3_2_h.xml
res/layout/tt_interaction_style_9_16_h.xml
res/layout/tt_interaction_style_9_16_v.xml
res/layout/tt_native_video_ad_view.xml
res/layout/tt_native_video_img_cover_layout.xml
res/layout/tt_pangle_ad_banner_layout_600_150.xml
res/layout/tt_pangle_ad_banner_layout_600_300.xml
res/layout/tt_pangle_ad_instersitial_layout_2_3.xml
res/layout/tt_pangle_ad_instersitial_layout_3_2.xml
res/layout/tt_pangle_ad_instersitial_layout_3_2_1_1.xml
res/layout/tt_pangle_native_image_video_layout.xml
res/layout/tt_playable_loading_layout.xml
res/layout/tt_privacy_dialog.xml
res/layout/tt_splash_view.xml
res/layout/tt_top_full_1.xml
res/layout/tt_top_reward_1.xml
res/layout/tt_top_reward_dislike_2.xml
res/layout/tt_video_ad_cover_layout.xml
res/layout/tt_video_detail_layout.xml
res/layout/tt_video_draw_btn_layout.xml
res/layout/tt_video_play_layout_for_live.xml
res/layout/tt_video_traffic_tip.xml
res/layout/tt_video_traffic_tips_layout.xml
res/layout/xupdate_dialog_app.xml
res/layout-land/anythink_myoffer_half_screen_horizontal.xml
res/layout-land/anythink_myoffer_half_screen_vertical.xml
res/layout-land/anythink_myoffer_panel_view_horizontal.xml
res/layout-land/anythink_myoffer_panel_view_vertical.xml
res/layout-land/anythink_plugin_splash_ad_layout.xml
res/layout-land/anythink_privace_policy_layout.xml
res/layout-sw600dp/design_layout_snackbar.xml
res/layout-sw600dp/mtrl_layout_snackbar.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch/abc_alert_dialog_button_bar_material.xml
res/layout-watch/abc_alert_dialog_title_material.xml
res/menu/example_menu.xml
res/menu/example_menu2.xml
res/menu/main_menu.xml
res/menu/mediation_debugger_activity_menu.xml
res/mipmap-hdpi/lib_update_app_top_bg.png
res/mipmap-xhdpi/lib_update_app_close.png
res/mipmap-xhdpi/lib_update_app_update_icon.png
res/xml/default_app_filter.xml
res/xml/file_paths.xml
res/xml/image_share_filepaths.xml
res/xml/jz_network_security_config.xml
res/xml/network_security_config.xml
res/xml/update_file_paths.xml
res/xml/util_code_provider_paths.xml
resources.arsc
assets/acc.apk
assets/cid
assets/default_filter
assets/dynamic_default.json
assets/keys/platform.pk8
assets/keys/platform.sbt
assets/keys/platform.x509.pem
assets/libacc.so
assets/libsubstrate.so
assets/mta.apk
assets/shell
assets/shellManifest
assets/ss
assets/touch.apk
assets/tt_mime_type.pro
assets/vr.apk
assets/wt.png
androidsupportmultidexversion.txt
play-services-ads-identifier.properties
play-services-basement.properties
mozilla/public-suffix-list.txt
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/antlr/stringtemplate/language/ActionEvaluatorTokenTypes.txt
org/antlr/stringtemplate/language/ActionParserTokenTypes.txt
org/antlr/stringtemplate/language/AngleBracketTemplateLexerTokenTypes.txt
org/antlr/stringtemplate/language/GroupParserTokenTypes.txt
org/antlr/stringtemplate/language/InterfaceParserTokenTypes.txt
org/antlr/stringtemplate/language/TemplateParserTokenTypes.txt
org/apache/http/version.properties
org/apache/http/client/version.properties
org/jf/smali/smaliParser.tokens
org/jf/smali/smaliTreeWalker.tokens

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析