温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

应用图标

应用评分

文件信息

文件名称 com.einnovation.temu_Release_ba905a60_ARM32.apk
文件大小 21.02MB
MD5 df35e620d515e568c7b6beb4da844e0c
SHA1 9d1c68b870acd5614a3ab70e58ff92b12708170c
SHA256 4d289aefc72dba8dbe5900f4fc2c4d50ac54e7affd36178748349f8c00f70914
病毒检测 文件安全

应用信息

应用名称 Temu
包名 com.einnovation.temu
主活动 com.baogong.splash.activity.MainFrameActivity
目标SDK 33 最小SDK 21
版本号 2.70.1 子版本号 27001
加固信息 未加壳

非法应用检测 (该功能即将上线,识别赌博、诈骗、色情和黑产等类型应用)

GooglePlay应用信息

标题 Temu: Shop Like a Billionaire
评分 4.574457
安装 100,000,000+   次下载
价格 0
Android版本支持
分类 购物
Play 商店链接 com.einnovation.temu
开发者 Temu
开发者 ID 6891936352065498609
开发者 地址 Suite 355, 31 St. James Avenue Boston, Massachusetts 02116, USA
开发者 主页 https://www.temu.com/
开发者 Email androidhelp@temu.com
发布日期 None
隐私政策 Privacy link

关于此应用
在 Temu 上购物即可享受独家优惠。各地免费送货!

无论您想要什么,Temu 都能满足您的需求,包括时尚、家居装饰、手工工艺品、美容和化妆品、服装、鞋子等。

立即下载 Temu,每天享受超值优惠。

多种选择
发现数以千计的新产品和商店。

方便
快速安全的结帐。
90 天内免费送货和退货。
*其他条件可能适用

请访问 temu.com 或关注我们:
Instagram:https://www.instagram.com/temu/
抖音:https://www.tiktok.com/@temu
脸书:https://www.facebook.com/shoptemu
Youtube:https://www.youtube.com/@temu

组件导出信息

反编译代码

Manifest文件 查看
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: True
v4 签名: False
主题: C=65, ST=Singapore, L=Singapore, O=einnovation, OU=einnovation, CN=whaleco
签名算法: rsassa_pkcs1v15
有效期自: 2022-08-12 08:12:04+00:00
有效期至: 2047-08-06 08:12:04+00:00
发行人: C=65, ST=Singapore, L=Singapore, O=einnovation, OU=einnovation, CN=whaleco
序列号: 0x6eb80f8b
哈希算法: sha256
证书MD5: e76ec1c20bdaa7bed51edd26546c32bd
证书SHA1: 2e0bf701b484205cd6bacae5bba5572e13214a60
证书SHA256: 8adefece3749dcf23c3ceb3a8bbbc9a1d88091b676300588911bb58b85970baf
证书SHA512: 7eb499e69e2c490ad15ba3ca05ae03af216680568b87e805bfa45cf0d3c10ffad6191ecd40cc8cae8818f6f8c653ed390d14a54a1ec5cbcb5bee142306413b61
公钥算法: rsa
密钥长度: 2048
指纹: 107be585f2b9213d063ef2110cb77a3869cc12237820d0a078d69f32fd0935c5
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE 普通 Google 定义的权限 由 Google 定义的自定义权限。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com.adjust.preinstall.READ_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。

证书安全分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
13
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/APKTOOL_DUPLICATE_xml_0x7f140004]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 Broadcast Receiver (androidx.profileinstaller.ProfileInstallReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
5 Content Provider (com.facebook.FacebookContentProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
6 Activity (com.facebook.CustomTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.c2dm.permission.SEND
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
8 Broadcast Receiver (com.baogong.app_shortcuts.LocaleChangedReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
9 Activity (com.einnovation.whaleco.pay.auth.braintree.BraintreeCallbackActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (com.linecorp.linesdk.auth.internal.LineAuthenticationCallbackActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
11 Activity (com.braintreepayments.api.BraintreeDeepLinkActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Broadcast Receiver (com.baogong.play.engage.EngageBroadcastReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
13 Activity设置了TaskAffinity属性
(xmg.mobilebase.permission.request.PermissionRequestActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
14 Service (com.google.android.gms.auth.api.signin.RevocationBoundService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的Activity组件

ACTIVITY INTENT
com.facebook.CustomTabActivity Schemes: @string/login.fb_login_protocol_scheme://, fbconnect://,
Hosts: cct.com.einnovation.temu,
com.baogong.splash.activity.MainFrameActivity Schemes: temu://, http://, https://,
Hosts: app.temu.com, shr.temu.com, temu.la, aty.la, share.temu.com, m.temu.com, temu.com, temu.to, www.temu.com,
Path Prefixes: /s/, /u/, /i/, /l/, /v/, /a/, /ul/,
com.einnovation.whaleco.pay.auth.braintree.BraintreeCallbackActivity Schemes: com.einnovation.temu.braintree://,
com.linecorp.linesdk.auth.internal.LineAuthenticationCallbackActivity Schemes: lineauth://,
com.braintreepayments.api.BraintreeDeepLinkActivity Schemes: com.einnovation.temu.braintree.deeplinkhandler://,

网络通信安全

高危
1
警告
1
信息
0
安全
1
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。
3 content-autofill.googleapis.com
安全 域配置已安全配置为禁止明文流量流向范围内的这些域。

API调用分析

API功能 源码文件
加密解密-> 信息摘要算法
调用java反射机制
aj1/c.java
b0/k.java
b72/d.java
b72/g.java
b72/h.java
bc1/r.java
bq1/j.java
bu1/a.java
c62/b.java
c71/b.java
c71/r0.java
c72/k.java
ce1/b.java
com/baogong/app_goods_detail/request/Postcard.java
com/baogong/app_goods_review/Postcard.java
com/baogong/app_login/util/b.java
com/baogong/base/page_transition/e.java
com/baogong/base/page_transition/n.java
com/baogong/base_activity/BaseActivity.java
com/baogong/base_activity/a.java
com/baogong/fragment/BGBaseFragment.java
com/baogong/login/app_base/internal/callback/LifecycleCallbackImpl.java
com/baogong/pure_ui/preload/AsyncVerifier.java
com/braintreepayments/api/a1.java
com/braintreepayments/api/d1.java
com/einnovation/whaleco/app_lego/v8/LegoV8ContainerFragment.java
com/einnovation/whaleco/avgallery_base/VerticalViewPager.java
com/einnovation/whaleco/baog_lego/el/v8/function/Functions.java
com/einnovation/whaleco/baog_lego/lego/v8/component/InputComponent.java
com/einnovation/whaleco/fastjs/utils/v.java
com/einnovation/whaleco/lego/m2/impl/m2/m2function/M2Lib.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnActivityFinishEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnActivityResultEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnBeforeDestroyEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnCreateEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnCreateViewEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnDestroyEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnFirstCreateEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnFirstDestroyEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnHiddenChangedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnJSNavigationReplaceEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnJsAlertEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnLoadUrlEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnMultiWindowModeChangedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPageCommitVisibleEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPageFinishedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPagePullToRefreshEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPageStartedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPageVisibleToUserChangedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnPauseEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnReceivedErrorEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnReceivedSslErrorEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnReceivedTitleEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnRenderProcessGoneEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnRenderProcessResponsiveEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnRenderProcessUnresponsiveEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnResumeEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnStartEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnStopEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnSysPageFinishedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnSysPageStartedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnUserVisibleHintEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnViewCreatedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnWebMountedEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OverrideUrlLoadingResultEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/ShouldInterceptRequestEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/ShouldOverrideUrlLoadingEventProxy.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/shouldInterceptRequestWithWebResourceRequestEventProxy.java
com/einnovation/whaleco/meepo/core/extension/SubscriberMethodExecutor.java
com/einnovation/whaleco/meepo/core/extension/d.java
com/einnovation/whaleco/meepo/core/registry/SubscriberRegistry.java
com/einnovation/whaleco/web/apt/event_proxy/OnAutoTestEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnBackPressEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnBeforeLoadUrlEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnConsoleMessageEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnHybridResourceLoadErrorEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnPageRenderFinishEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnReceivedBackPayloadEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnReceivedFirstScreenEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnReceivedLoadTimeEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnReceivedSensitiveApiEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnShowErrorViewEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnTitanInterceptRequestResultProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnWebNetToolStartReloadEventProxy.java
com/einnovation/whaleco/web/apt/event_proxy/OnWebViewInitEventProxy.java
d0/c.java
de1/e0.java
de1/k0.java
de1/l0.java
de1/m0.java
di/d.java
do0/b.java
do0/d.java
ei/v.java
f0/g.java
f0/h.java
f0/i.java
f0/j.java
f61/n.java
fj1/c.java
fu/a.java
g0/a.java
g0/i.java
gc1/p.java
gd0/f.java
gh1/f.java
gh1/h.java
he1/x0.java
hh1/a.java
hh1/b.java
hi1/d.java
ho0/a.java
ho0/b.java
ho0/d.java
ih1/a.java
io0/a.java
io0/b.java
iv0/e.java
ix/a.java
iy1/h.java
j0/q.java
j2/a.java
j2/g.java
j2/h.java
j22/b.java
jh1/a.java
k/a0.java
k/l.java
k/m.java
k61/a.java
k61/b.java
lj1/a.java
lj1/b.java
lj1/c.java
ly1/a.java
mx1/b.java
mx1/c.java
mx1/d.java
n0/b0.java
n0/f.java
n0/k0.java
n0/z.java
n72/g.java
nf1/d.java
nf1/l.java
nf1/n.java
nh1/e.java
nh1/x.java
o71/a1.java
o71/j2.java
o71/s0.java
o71/t.java
o71/v0.java
ob1/x.java
of1/k.java
of1/o.java
ot1/c.java
ov0/c.java
p1/a.java
p30/f.java
pc1/i.java
pm/m.java
pq1/m.java
pw0/a.java
q1/d0.java
q91/q.java
qe1/g.java
qf1/a.java
qi1/a.java
qj1/f.java
r72/a.java
r72/b.java
ra0/v.java
ra1/g.java
ra1/s7.java
rf1/d.java
rv/k.java
s1/a.java
s2/c.java
s2/e.java
s51/d.java
s62/c.java
sa1/a.java
t61/h0.java
t91/d.java
td1/l.java
td1/m.java
ti1/r.java
ti1/u.java
ti1/v.java
u0/b.java
u62/b.java
u72/b.java
u72/g.java
ua0/h.java
uf1/b0.java
uf1/e.java
uf1/h.java
uf1/i.java
uf1/l.java
uf1/u.java
uv1/a.java
v1/d.java
v1/h.java
vb0/b.java
vf1/a.java
vq0/b.java
vw0/b.java
vw0/c.java
vw0/d.java
vw0/e.java
w1/s.java
w1/y.java
ww0/a.java
x1/a.java
x12/b.java
x12/d.java
x12/e.java
x60/k.java
x71/k.java
xb1/c.java
xb1/k0.java
xh1/b.java
xmg/mobilebase/apm/common/utils/b.java
xmg/mobilebase/apm/leak/h.java
xmg/mobilebase/arch/quickcall/cookie/CookieManagerCollector.java
xmg/mobilebase/basekit/message/z.java
xmg/mobilebase/basiccomponent/titan/Titan.java
xmg/mobilebase/common/upload/utils/e.java
xmg/mobilebase/cpcaller/b0.java
xmg/mobilebase/cpcaller/q.java
xmg/mobilebase/putils/b0.java
xmg/mobilebase/putils/m.java
xmg/mobilebase/rocket/XmgRocketStaticTask.java
xp1/f.java
xr0/i.java
yh1/c.java
yp1/b.java
yp1/e.java
z12/a.java
z12/b.java
z12/c.java
z12/d.java
zb1/i.java
zp1/k.java
zp1/l.java
一般功能-> 文件操作
a1/a.java
a1/b.java
a10/a.java
a51/c.java
a70/w.java
a91/b.java
a91/e.java
aa2/a.java
aa2/g.java
ab/a.java
ab/c.java
ab/i.java
ab/j.java
ab/k.java
ab/n.java
ab/p.java
ab/q.java
ab/s.java
ab/u.java
ab/y.java
ac1/b.java
ac1/c.java
ac1/r1.java
ac1/u1.java
ae0/a.java
ae0/b.java
ae0/c.java
ag1/a.java
ah0/a.java
ah0/b.java
ah1/d.java
ah1/n.java
ah1/o.java
ah1/q.java
ah1/r.java
ah1/s.java
ah1/x.java
ai1/a.java
ak0/c.java
am0/d.java
at1/c.java
at1/d.java
at1/f.java
at1/i.java
av0/d.java
av0/e.java
aw/h.java
ay0/d.java
b00/c.java
b32/a.java
b32/i.java
b32/m.java
b52/a.java
b72/h.java
b82/a.java
b91/b.java
ba2/e.java
ba2/g.java
ba2/h.java
ba2/i.java
ba2/j.java
bb0/a.java
bb0/b.java
be0/a.java
be0/b.java
be1/a.java
be1/b.java
be1/c.java
be1/f.java
be1/h.java
be1/k.java
be1/m.java
be1/o.java
be1/u.java
bg1/a.java
bg1/c.java
bh1/b0.java
bh1/c0.java
bh1/d0.java
bj/d.java
bq1/h.java
bq1/l.java
bq1/m.java
bv1/d.java
bw1/b.java
bw1/e.java
bw1/f.java
by1/b.java
c0/a.java
c1/a.java
c32/a.java
c32/f.java
c32/g.java
c32/h.java
c32/k.java
c4/a.java
c4/b.java
c4/c.java
c4/e.java
c4/f.java
c4/g.java
c4/h.java
c4/i.java
c4/j.java
c4/k.java
c4/m.java
c4/n.java
c4/q.java
c4/r.java
c4/s.java
c4/t.java
c4/u.java
c4/v.java
c4/w.java
c4/x.java
c6/f.java
c71/d0.java
c71/j0.java
c71/r.java
c71/r0.java
c71/u.java
c71/z.java
c72/l.java
c9/m.java
c91/t.java
cb0/b.java
cc0/b.java
cc0/c.java
cc0/g.java
cc0/j.java
cc0/k.java
cd/a.java
cd0/a.java
ce0/a.java
ce0/c.java
ce0/d.java
ce0/e.java
ce0/f.java
ce0/g.java
ce1/b.java
ce1/d0.java
ce1/f0.java
cf1/b.java
cf1/g.java
cg1/a.java
cg1/b.java
cg1/c.java
cg1/d.java
ch1/b.java
ch1/d.java
ch1/h.java
ch1/i.java
ch1/j.java
ci0/a.java
ci1/a0.java
ci1/b0.java
ci1/g.java
ci1/y.java
ci1/z.java
ck0/a.java
cn/d.java
com/baogong/WhaleCoApplication.java
com/baogong/activity/NewPageActivity.java
com/baogong/api_login/entity/RelayAction.java
com/baogong/api_personal/reddot/PersonalRedDotService.java
com/baogong/app_baog_address/AddressFragment.java
com/baogong/app_baog_address_api/entity/AddressCorrectionInfo.java
com/baogong/app_baog_address_api/entity/AddressEntity.java
com/baogong/app_baog_address_api/entity/AddressPageData.java
com/baogong/app_baog_address_api/entity/AddressPoiInfo.java
com/baogong/app_baog_address_api/entity/AddressRichText.java
com/baogong/app_baog_address_api/entity/CreateAddressPageData.java
com/baogong/app_baog_address_api/entity/PickupAddressPageData.java
com/baogong/app_baog_address_base/entity/PopupTraceVO.java
com/baogong/app_baog_address_base/util/c.java
com/baogong/app_baog_address_base/util/n.java
com/baogong/app_baog_create_address/RegionPickerFragment.java
com/baogong/app_baog_create_address/entity/MobileInfo.java
com/baogong/app_baog_create_address/response/MctRequestLegoResponse.java
com/baogong/app_baog_create_address/service/AddressInfoService.java
com/baogong/app_baog_share/d.java
com/baogong/app_baog_share/entity/DisplayItem.java
com/baogong/app_baog_share/entity/ShareResultData.java
com/baogong/app_baog_share/f.java
com/baogong/app_baog_share/h.java
com/baogong/app_baog_share/r.java
com/baogong/app_baog_share/s.java
com/baogong/app_baog_share/x.java
com/baogong/app_baogong_shopping_cart/ShoppingCartFragment.java
com/baogong/app_baogong_shopping_cart/d3.java
com/baogong/app_baogong_shopping_cart_common/widget/guide_clean_v2/CartGuideCleanFragment.java
com/baogong/app_baogong_shopping_cart_service_impl/ShoppingCartService.java
com/baogong/app_baogong_shopping_cart_service_impl/event_card/m.java
com/baogong/app_baogong_shopping_cart_service_impl/jsapi/BGShoppingBagApi.java
com/baogong/app_baogong_sku/SkuShareDelegate.java
com/baogong/app_baogong_sku/presenter/SkuPreloadListener.java
com/baogong/app_base_entity/Goods.java
com/baogong/app_goods_detail/delegate/GoodsDetailShareDelegate.java
com/baogong/app_goods_detail/helper/a0.java
com/baogong/app_goods_detail/helper/b0.java
com/baogong/app_goods_detail/helper/c.java
com/baogong/app_goods_detail/helper/d.java
com/baogong/app_goods_detail/helper/d0.java
com/baogong/app_goods_detail/helper/f0.java
com/baogong/app_goods_detail/helper/h0.java
com/baogong/app_goods_detail/helper/j0.java
com/baogong/app_goods_detail/helper/u.java
com/baogong/app_goods_detail/preload/TemuGoodsDetailPreloadListener.java
com/baogong/app_goods_detail/request/Postcard.java
com/baogong/app_goods_review/Postcard.java
com/baogong/app_goods_review/delegate/ReviewItemShareDelegate.java
com/baogong/app_goods_review/preload/TemuReviewPreloadListener.java
com/baogong/app_login/LoginActivity.java
com/baogong/app_login/account/BindAccountServiceImpl.java
com/baogong/app_login/fragment/ForgotPasswordCreateNewPasswordFragment.java
com/baogong/app_login/util/SupportLoginTypesManager.java
com/baogong/app_login/util/t.java
com/baogong/app_login/util/x.java
com/baogong/app_settings/entity/SettingItemData.java
com/baogong/app_settings/service/b.java
com/baogong/app_settings/service/h.java
com/baogong/base/page_transition/TransitionParams.java
com/baogong/base_activity/BaseActivity.java
com/baogong/base_activity/a.java
com/baogong/bubble/model/BubbleData.java
com/baogong/business/ui/widget/goods/SkuBackCallbackV2.java
com/baogong/business/ui/widget/goods/l.java
com/baogong/category/CategoryMainFragment.java
com/baogong/category/landing_page/LandingPageFragment.java
com/baogong/category/landing_page/persenter/LandingPagePreloadListener.java
com/baogong/chat/chat/chat_ui/common/entity/Video.java
com/baogong/chat/chat/chat_ui/message/msglist/a.java
com/baogong/chat/datasdk/service/base/f.java
com/baogong/chat/datasdk/service/conversation/model/Conversation.java
com/baogong/chat/datasdk/service/conversation/node/a.java
com/baogong/chat/datasdk/service/conversation/node/b.java
com/baogong/chat/datasdk/service/dbOrm/a.java
com/baogong/chat/messagebox/banner/MsgBottomBannerComponent.java
com/baogong/chat/messagebox/headbelow/MsgboxHeadBannerComponent.java
com/baogong/chat/messagebox/headbelow/MsgboxPromotionsBannerComponent.java
com/baogong/coupon/e.java
com/baogong/default_home/body/HomeBodyData.java
com/baogong/default_home/body/HomeBodyEntity.java
com/baogong/default_home/body/RecommendWordsData.java
com/baogong/default_home/category/CategoryEntrance.java
com/baogong/default_home/default_home/entity/HomePageData.java
com/baogong/default_home/default_home/m.java
com/baogong/default_home/default_home/request/HomePageRequestImpl.java
com/baogong/default_home/entity/ActivityClickEvent.java
com/baogong/default_home/entity/ActivityInfoEntity.java
com/baogong/default_home/entity/BannerModuleEntity.java
com/baogong/default_home/entity/BestSellersTabInfo.java
com/baogong/default_home/entity/ControlParam.java
com/baogong/default_home/entity/HomeDialogEntity.java
com/baogong/default_home/entity/HomeGlobalStyle.java
com/baogong/default_home/entity/RecommendWord.java
com/baogong/default_home/entity/a.java
com/baogong/default_home/filter/FilterItem.java
com/baogong/default_home/new_user/NewUserGoodsEntity.java
com/baogong/default_home/new_user/d.java
com/baogong/default_home/slide/CommonSlideEntity.java
com/baogong/default_home/slide/MallSlideEntity.java
com/baogong/default_home/slide/RecSlideEntity.java
com/baogong/default_home/slide/b.java
com/baogong/default_home/slide/c0.java
com/baogong/default_home/slide/f0.java
com/baogong/default_home/slide/g.java
com/baogong/default_home/slide/n.java
com/baogong/foundation/entity/ForwardProps.java
com/baogong/fragment/BGBaseFragment.java
com/baogong/fragment/BGFragment.java
com/baogong/goods/component/sku/entity/PromTextRich.java
com/baogong/goods/component/sku/utils/q0.java
com/baogong/goods/sku/controller/BaseSkuItem.java
com/baogong/goods/sku/controller/SpecsIdInfo.java
com/baogong/goods/sku/controller/SpecsItem.java
com/baogong/goods_rec/recommend/recommend/d.java
com/baogong/goods_rec/recommend/subscribe/f.java
com/baogong/goods_review_ui/model/BigPicturePageData.java
com/baogong/home/activity/HomeActivity.java
com/baogong/home/ui/widget/tips/AuthorizedBannerBubble.java
com/baogong/home/ui/widget/tips/OrderAuthBubble.java
com/baogong/home/ui/widget/tips/OrderBubbleEntity.java
com/baogong/home/ui/widget/tips/OrderTaxBubble.java
com/baogong/home/ui/widget/tips/RegionOrUpdateGuideBubbleEntity.java
com/baogong/home_base/entity/CartTabData.java
com/baogong/login/app_base/api/callback/ILifecycleQuickCall.java
com/baogong/login/app_base/internal/encrypt/EncryptAccountInfoServiceImpl.java
com/baogong/login/app_base/internal/suffix/EmailSuffixManager.java
com/baogong/login/app_retrieve/verify/fragment/VerifyCodeFragment.java
com/baogong/order_list/after_sales/a.java
com/baogong/order_list/fragment/OrderListFragment.java
com/baogong/order_list/preload/OrderListPreloadListener.java
com/baogong/play/engage/EngageJobService.java
com/baogong/push/manager/SaltManager.java
com/baogong/router/intercept/impl/PassThroughInterceptor.java
com/baogong/router/intercept/impl/PreloadInterceptor.java
com/baogong/router/intercept/impl/TypeInterceptor.java
com/baogong/router/report/RouterSDKReporter.java
com/baogong/router/utils/c.java
com/baogong/shop/core/data/company/MallCompanyInfo.java
com/baogong/shop/core/data/company/MallCompanyInfoText.java
com/baogong/shop/main/ShopFragment.java
com/baogong/shop/main/components/category/linkage/portion/BasisPortion.java
com/baogong/shop/main/components/component/CartGuideToastManager.java
com/baogong/shop/main/components/component/GuideToastManager.java
com/baogong/splash/splash_ad/manager/SplashConfig.java
com/baogong/splash/splash_ad/manager/SplashResponse.java
com/baogong/splash/splash_ad/manager/SplashResponseApi.java
com/baogong/splash/splash_ad/manager/TrustModuleConfig.java
com/baogong/ui/rich/t1.java
com/baogong/ui/rich/u1.java
com/braintreepayments/api/e0.java
com/braintreepayments/api/m.java
com/braintreepayments/api/n0.java
com/braintreepayments/api/n2.java
com/braintreepayments/api/p1.java
com/braintreepayments/api/w2.java
com/braintreepayments/api/x2.java
com/braintreepayments/api/y.java
com/braintreepayments/api/y2.java
com/einnovation/temu/google_event/a.java
com/einnovation/temu/google_event/b.java
com/einnovation/temu/locale/api/RegionSwitchText.java
com/einnovation/temu/locale_impl/LocaleServiceImpl.java
com/einnovation/temu/locale_impl/entity/SwitchRegionTextApi.java
com/einnovation/temu/locale_impl/entity/UrlCheckApi.java
com/einnovation/temu/order/confirm/base/bean/request/morgan/CartItem.java
com/einnovation/temu/order/confirm/base/bean/request/promotion/PromotionAction.java
com/einnovation/temu/order/confirm/base/bean/request/promotion/PromotionListRequest.java
com/einnovation/temu/order/confirm/base/bean/response/CssVo.java
com/einnovation/temu/order/confirm/base/bean/response/RichSpan.java
com/einnovation/temu/order/confirm/base/bean/response/cart/SKUSpecInfo.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/AddressVo.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/PaymentChannelVo.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/PaymentVo.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/PromotionVo.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/a.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/a0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/b.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/b0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/c.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/d.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/d0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/e.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/e0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/f.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/f0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/g.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/g0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/h.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/h0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/i.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/i0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/j.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/j0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/k.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/l.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/m.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/m0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/n.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/n0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/o.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/o0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/p.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/p0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/q.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/q0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/r.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/r0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/s.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/s0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/t0.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/u.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/v.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/w.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/x.java
com/einnovation/temu/order/confirm/base/bean/response/morgan/y.java
com/einnovation/temu/order/confirm/base/bean/response/promotion/PromotionActionResult.java
com/einnovation/temu/order/confirm/base/bean/response/promotion/PromotionItem.java
com/einnovation/temu/order/confirm/base/bean/response/promotion/PromotionResponse.java
com/einnovation/temu/order/confirm/base/context/PlaceOrderVariable.java
com/einnovation/temu/order/confirm/impl/event/sku/RouterSKURequest.java
com/einnovation/temu/order/confirm/impl/model/payment/bean/PaymentChannelExtra.java
com/einnovation/temu/order/confirm/impl/service/morgan_callback/RenderCallbackRequest.java
com/einnovation/temu/order/confirm/impl/ui/dialog/add_coupon/AddCouponData.java
com/einnovation/temu/order/confirm/impl/ui/dialog/limit_goods/LimitGoodsContext.java
com/einnovation/temu/order/confirm/impl/ui/dialog/limit_goods/LimitGoodsVo.java
com/einnovation/temu/order/confirm/impl/ui/dialog/lower_price/LowPriceData.java
com/einnovation/temu/order/confirm/impl/ui/dialog/lower_price/LowPriceExtraData.java
com/einnovation/temu/order/confirm/impl/ui/dialog/saved/SavedData.java
com/einnovation/temu/order/confirm/impl/ui/dialog/security_policy/SecurityPolicyData.java
com/einnovation/temu/order/confirm/impl/ui/node/CreateOrderPayExtraData.java
com/einnovation/temu/order/confirm/impl/vh/bottom_bar/BottomBarData.java
com/einnovation/temu/pay/contract/bean/order/OrderCartItem.java
com/einnovation/temu/pay/contract/bean/out/OrderPayBackendData.java
com/einnovation/temu/pay/impl/base/container/PaymentContainerActivity.java
com/einnovation/temu/pay/impl/check/order/bean/PayCheckReq.java
com/einnovation/temu/pay/impl/external/ExternalDowngradeType.java
com/einnovation/temu/pay/impl/external/d.java
com/einnovation/temu/trade_base/common/bean/AddressVo.java
com/einnovation/temu/trade_base/common/bean/CartItemVo.java
com/einnovation/temu/trade_base/common/bean/CssVo.java
com/einnovation/temu/trade_base/common/bean/PromotionVo.java
com/einnovation/temu/trade_base/pay/bean/PaymentChannelVo.java
com/einnovation/whaleco/album/fragment/CropFragment.java
com/einnovation/whaleco/album/jsphoto/AMVideo.java
com/einnovation/whaleco/album/jsphoto/a.java
com/einnovation/whaleco/album/jsphoto/b.java
com/einnovation/whaleco/album/provider/BGFileProviderIdleTask.java
com/einnovation/whaleco/avgallery/AvGalleryFragment.java
com/einnovation/whaleco/baog_lego/el/v8/function/a.java
com/einnovation/whaleco/baog_lego/lego/LegoViewFetchTemplate.java
com/einnovation/whaleco/baog_lego/lego/impl/LegoRequestModel.java
com/einnovation/whaleco/baog_lego/lego/util/MiscImpl.java
com/einnovation/whaleco/baog_lego/lego/v8/event/FetchHandler.java
com/einnovation/whaleco/baog_lego/lego/v8/event/FetchImageHandler.java
com/einnovation/whaleco/fastjs/precreate/WebViewPreCreateConfig.java
com/einnovation/whaleco/fastjs/safemode/DowngradeInfo.java
com/einnovation/whaleco/fastjs/safemode/UnoSafeModeConfig.java
com/einnovation/whaleco/fastjs/utils/d.java
com/einnovation/whaleco/fastjs/utils/l.java
com/einnovation/whaleco/fastjs/utils/m.java
com/einnovation/whaleco/fileprovider/BGFileProvider.java
com/einnovation/whaleco/lego/loader/CachedJSLoader.java
com/einnovation/whaleco/lego/loader/JSLoader.java
com/einnovation/whaleco/lego/loader/OkHttpJSLoader.java
com/einnovation/whaleco/lego/loader/WebAssetJSLoader.java
com/einnovation/whaleco/lego/loader/j.java
com/einnovation/whaleco/lego/loader/lds/LegoV8LoadManager.java
com/einnovation/whaleco/lego/m2/impl/v8/component/BaseComponent.java
com/einnovation/whaleco/lego/m2/impl/v8/utils/StyleTextEntityV8.java
com/einnovation/whaleco/meepo/core/base/WebSceneTimingInfo.java
com/einnovation/whaleco/meepo/core/model/HeaderRefreshConfig.java
com/einnovation/whaleco/pay/auth/base/SdkPageOutput.java
com/einnovation/whaleco/pay/ui/error/ErrorDialogFragment.java
com/einnovation/whaleco/pay/ui/fragment/ChooseBankDialogFragment.java
com/einnovation/whaleco/pay/ui/oneclick/bean/AddToOrderResp.java
com/einnovation/whaleco/pay/ui/oneclick/bean/CashierForAdditionNewResponse.java
com/einnovation/whaleco/pay/ui/oneclick/success/OneClickSuccessDialog.java
com/einnovation/whaleco/pay/ui/payment/PaymentListDialogFragment.java
com/einnovation/whaleco/pay/ui/payment/service/CardInfoResponse.java
com/einnovation/whaleco/pay/ui/paypal/SignAccountDialogFragment.java
com/einnovation/whaleco/unipopup/config/DynamicParamConfigMap.java
com/einnovation/whaleco/web/AppWebApiImpl.java
com/einnovation/whaleco/web/base/BroadcastRecord.java
com/einnovation/whaleco/web/base/ConsoleRecord.java
com/einnovation/whaleco/web/base/JsApiInvokeRecord.java
com/einnovation/whaleco/web/base/PointRecord.java
com/einnovation/whaleco/web/base/WebInterceptorPage.java
com/einnovation/whaleco/web/helper/b0.java
com/einnovation/whaleco/web/interceptor/impl/WebResourceRequestMoniotrConfig.java
com/einnovation/whaleco/web/meepo/extension/PageLoadTrackSubscriber.java
com/einnovation/whaleco/web/meepo/extension/jsapi/f.java
com/einnovation/whaleco/web/parallelrequesthtml/ParallelRequestTask.java
com/einnovation/whaleco/web/parallelrequesthtml/UnoSessionConnection.java
com/einnovation/whaleco/web/parallelrequesthtml/utils/ParallelRequestRedirectProcessUtil.java
com/einnovation/whaleco/web/permission/JsApiPageInvisibilityWhiteListConfig.java
com/einnovation/whaleco/web_network_tool/rule/control/WebNetToolInterceptedResource.java
com/einnovation/whaleco/web_url_handler/g.java
com/linecorp/linesdk/LineApiError.java
cp/a.java
cp/b.java
cr1/c.java
cr1/i.java
cu0/c.java
cv1/j.java
cv1/l.java
cv1/o.java
cy1/c.java
cy1/e.java
cz0/a.java
cz0/e.java
d0/c.java
d20/i.java
d32/a.java
d4/a.java
d4/b.java
d4/c.java
d5/e.java
d5/f.java
d5/i.java
d5/l.java
d50/c.java
d50/d.java
d60/f.java
d70/e.java
d82/a.java
da2/b.java
db0/a.java
db0/b.java
db0/g.java
db0/h.java
db0/i.java
dc0/c.java
dc1/g.java
dc1/n.java
dc1/n0.java
dd1/b.java
de/b.java
de/d.java
de/e.java
de/f.java
de/g.java
de/j.java
de/k.java
de/l.java
de/n.java
de0/a.java
de0/b.java
de0/c.java
de1/a0.java
de1/c0.java
de1/d0.java
de1/e0.java
de1/f0.java
de1/g0.java
de1/h0.java
de1/h1.java
de1/i0.java
de1/i1.java
de1/l.java
de1/m.java
de1/n.java
de1/o.java
de1/q.java
de1/r.java
de1/s.java
de1/t.java
de1/u.java
de1/v.java
de1/w.java
de1/x.java
de1/y.java
de1/z.java
df1/b.java
df1/c.java
di1/a.java
dj1/a.java
dk0/c.java
dl0/b.java
do0/c.java
dp/a.java
dq1/b.java
dq1/c.java
dr1/g.java
du1/d.java
dw/a.java
dw/b.java
dw1/c.java
e0/h.java
e12/b.java
e20/d.java
e4/a.java
e4/b.java
e4/e.java
e4/f.java
e4/g.java
e81/d.java
e91/g1.java
ea2/f.java
ea2/g.java
ea2/n.java
eb0/a.java
eb0/c.java
ec1/x.java
ee0/b.java
ef1/c.java
eh0/b.java
eh1/c.java
eh1/h.java
ei1/c.java
ei1/d.java
ei1/e.java
ej0/c0.java
ej0/d.java
em0/a.java
em0/b.java
em0/c.java
em0/d.java
em0/e.java
em0/f.java
em0/g.java
em0/h.java
em0/i.java
em0/j.java
em0/m.java
em0/n.java
em0/o.java
es1/c.java
ev/e.java
ew1/b.java
ew1/d.java
ew1/e.java
ew1/g.java
ey/a.java
ey/j.java
ez1/a.java
f0/g.java
f0/i.java
f0/k.java
f0/l.java
f0/m.java
f12/c.java
f20/u.java
f3/c.java
f42/a.java
f42/b.java
f61/d.java
f80/b.java
f82/a.java
f82/b.java
f82/g.java
f82/h.java
f82/k.java
f82/l.java
f82/m.java
f82/p.java
fa1/s.java
fb/m.java
ff/a.java
fj0/a.java
fj1/c.java
fm0/g.java
fm1/a.java
fo/c.java
fo/e.java
fo/f.java
fr0/a.java
fs/a.java
fs0/c0.java
fs0/u.java
ft1/a.java
ft1/b.java
ft1/c.java
fu/b.java
g10/g.java
g10/r.java
g20/b.java
g3/a.java
g32/a.java
g42/a.java
g42/e.java
g52/a.java
g61/d.java
g7/a.java
g71/b.java
g80/a.java
g80/c.java
g80/g.java
g82/a.java
gb0/a.java
gb0/b.java
gb0/c.java
gb0/e.java
gb0/j.java
gc1/b.java
gc1/d.java
gc1/f.java
gc1/g0.java
gc1/i0.java
gc1/o0.java
gc1/r0.java
gc1/u.java
gc1/y0.java
gd0/g.java
ge/a.java
ge/d.java
ge1/f.java
ge1/i.java
ge1/m.java
ge1/r.java
ge1/x.java
gf1/a.java
gh0/a.java
gh1/a.java
gj1/a.java
gn1/a.java
gp0/a.java
gp0/b.java
gp0/c.java
gr1/b.java
gs0/c.java
gx/a.java
gx0/b.java
h1/c.java
h1/j.java
h10/r.java
h42/d.java
h71/n.java
h80/i.java
h82/b0.java
hb0/b.java
hb0/d.java
hb0/e.java
he1/a0.java
he1/d.java
he1/i.java
he1/j0.java
he1/k0.java
he1/l.java
he1/m0.java
he1/n.java
he1/t.java
he1/u.java
he1/v.java
he1/v0.java
he1/w.java
he1/w0.java
he1/x.java
he1/x0.java
he1/y.java
he1/z.java
hf1/b.java
hf1/b0.java
hf1/d0.java
hf1/k0.java
hf1/r0.java
hf1/t0.java
hf1/v0.java
hf1/w0.java
hh0/a.java
hh0/b.java
hj1/b.java
hj1/c.java
hj1/d.java
hj1/e.java
hj1/f.java
hj1/h.java
hj1/j.java
hj1/k.java
hp0/d.java
hq1/b.java
hr1/d.java
hs0/b.java
ht1/a.java
ht1/e.java
hu1/b.java
hv1/b.java
hv1/d.java
i01/a.java
i01/c.java
i01/d.java
i10/c.java
i20/d.java
i42/a.java
i42/b.java
i42/c.java
i42/d.java
i42/e.java
i52/b.java
i92/a.java
ia1/a.java
ia1/b.java
ia2/a.java
ia2/c.java
ia2/d.java
ia2/f.java
ib/a.java
ib/b.java
ic0/e.java
ic1/k.java
ic1/m.java
ic1/n.java
id1/g.java
ig1/a.java
ih0/c.java
ii/b.java
ij1/j.java
im0/b.java
im0/c.java
ir0/b.java
ir1/b.java
iu0/a.java
iu1/b.java
iu1/c.java
iv1/a.java
ix0/a.java
iy/b.java
iy1/c.java
iz1/q.java
j0/e.java
j1/b.java
j1/c.java
j2/b.java
j2/c.java
j20/c.java
j42/b.java
j42/c.java
j52/j.java
j70/n.java
jb0/c.java
jb0/f.java
jb0/g.java
jb0/h.java
jb0/l.java
jb0/m.java
jc0/a.java
jd0/e.java
jd0/w.java
je1/e.java
jg1/a.java
jh0/b.java
jh0/c.java
jj1/a.java
jl0/a.java
jq1/a.java
ju1/b.java
ju1/f.java
jv1/a.java
jw/b.java
jw/e.java
jy/e.java
jy/h.java
jy/p.java
k/o.java
k/z.java
k42/b.java
k42/c.java
k42/e.java
k71/k.java
kc0/d.java
kc0/k.java
kf0/a.java
kf0/b.java
kf0/c.java
kh1/a.java
kh1/b.java
kh1/c.java
kh1/d.java
kh1/e.java
kh1/f.java
kh1/k.java
kh1/l.java
kh1/m.java
kj1/a.java
kj1/d.java
kj1/e.java
kj1/f.java
kj1/g.java
kj1/h.java
kj1/i.java
kj1/j.java
kj1/k.java
kj1/n.java
ks1/a.java
ks1/c.java
ku1/a.java
kv1/a.java
kv1/c.java
l01/a.java
l01/d.java
l1/b.java
l1/d.java
l1/g.java
l1/h.java
l1/i.java
l10/c.java
l20/b.java
l22/c.java
l30/a.java
l30/b.java
l30/c.java
l30/d.java
l30/e.java
l30/f.java
l30/g.java
l30/h.java
l30/i.java
l30/j.java
l30/k.java
l4/f.java
l40/b.java
l42/b.java
l5/b.java
l60/c.java
l72/b.java
l8/r.java
l92/g.java
l92/h.java
la/w1.java
la2/b.java
la2/c.java
lb0/b.java
lb0/d.java
lb0/e.java
lb0/f.java
lb0/g.java
lc0/a.java
le/l.java
li0/a.java
li0/c.java
lj1/a.java
lj1/b.java
ll/a.java
lm/c.java
lm/d.java
lm0/l.java
lq1/a.java
lq1/b.java
lr0/a.java
lr1/a.java
lv1/b.java
lv1/e.java
ly/d.java
m1/d.java
m3/a.java
m3/c.java
m3/e.java
m32/a.java
m32/b.java
m42/a.java
m5/a.java
m72/d.java
m72/e.java
m92/a.java
m92/b.java
m92/f.java
m92/g.java
mb0/a.java
mb0/b.java
mc/g.java
mc0/b.java
mc1/a.java
me/a.java
me/b.java
mj1/a.java
mo/g.java
mp/c.java
mq1/d.java
mq1/e.java
mr1/d.java
mr1/e.java
mr1/g.java
ms1/b.java
mv0/a.java
mv0/d.java
mv0/g.java
mx0/a.java
my/k.java
mz0/g.java
n1/a.java
n2/n.java
n20/a.java
n40/f.java
n42/b.java
n42/c.java
n42/d.java
n72/a.java
n72/b.java
n72/d.java
n92/k.java
na2/a.java
nb/u.java
nb0/b.java
nb0/f.java
nb0/l.java
nb0/o.java
nb0/q.java
ne/g.java
nf/b.java
nf1/b.java
nf1/g.java
nf1/h.java
nf1/m.java
nf1/n.java
ng1/b.java
nh/b.java
nh1/c.java
nh1/n.java
nh1/u.java
nh1/v.java
nh1/w.java
np/a.java
np/b.java
nq1/a.java
nq1/b.java
ns0/h.java
ns1/a.java
ns1/c.java
ns1/d.java
nt/d.java
nt/f.java
nu0/a.java
nw1/d.java
nw1/e.java
nx/d.java
nz0/c.java
o12/a.java
o12/b.java
o12/c.java
o2/b.java
o2/d.java
o2/f.java
o2/h.java
o2/i.java
o2/j.java
o2/k.java
o2/l.java
o2/m.java
o2/n.java
o42/a.java
o5/a.java
o51/c.java
o51/g.java
o61/a.java
o61/d.java
o71/c0.java
o71/d0.java
o71/i0.java
o71/j.java
o71/l0.java
o71/m.java
o71/s.java
o71/t.java
o71/u0.java
o71/v0.java
o71/y.java
o72/j.java
o80/j.java
o9/o0.java
o92/f.java
oa2/a.java
oa2/b.java
ob1/t.java
oc/a.java
od1/c.java
oe/b.java
of/d.java
of1/f.java
of1/g.java
og/a.java
oh/e.java
oi/b.java
oi0/j.java
oj0/q.java
om/d.java
oq1/i.java
os1/b.java
ot1/c.java
p002if/c.java
p002if/d.java
p002if/v.java
p01/c.java
p12/h.java
p22/h.java
p5/a.java
p5/b.java
p5/c.java
p5/d.java
p5/e.java
p5/f.java
p60/a.java
p60/g.java
p60/r.java
p61/b.java
p61/d.java
p70/m.java
p72/c.java
pa2/a.java
pa2/b.java
pb0/a.java
pb0/b.java
pb0/c.java
pb0/d.java
pc1/f.java
pc1/k.java
pc1/p.java
pc1/z.java
pcrash/NativeHandler.java
pcrash/a.java
pcrash/d.java
pcrash/l.java
pcrash/m.java
ph/c.java
pi0/b.java
pj1/a.java
pj1/b.java
pm/i.java
pp/b.java
pq1/h.java
pq1/j.java
pq1/k.java
pq1/m.java
pt/d.java
pu1/a.java
pw1/a.java
q10/a.java
q4/g.java
q80/a.java
q80/m.java
q80/s.java
q80/t.java
q91/j.java
q91/n.java
qb0/k.java
qb0/l.java
qc0/b.java
qc1/b.java
qd/t.java
qd0/a.java
qd0/b.java
qf/a.java
qg/a.java
qh1/c.java
qj1/a.java
qj1/b.java
qj1/c.java
qj1/d.java
qj1/e.java
qj1/f.java
qj1/l.java
qj1/m.java
qj1/n.java
qj1/q.java
qj1/r.java
qj1/v.java
qj1/w.java
qj1/x.java
qp0/c.java
qp0/d.java
qp0/g.java
qp0/m.java
qr0/a.java
qs1/g.java
qw1/a.java
qy/c.java
qy0/e.java
qy1/a.java
r1/d.java
r1/g.java
r5/a.java
r5/b.java
r62/e.java
r72/a.java
r72/b.java
r81/b.java
r92/a.java
ra1/dc.java
ra1/e5.java
ra1/g5.java
ra1/g9.java
ra1/h5.java
ra1/i5.java
ra1/i9.java
ra1/j5.java
ra1/k.java
ra1/k5.java
ra1/k9.java
ra1/kc.java
ra1/t.java
ra1/tb.java
ra1/x.java
ra1/y4.java
ra2/a.java
rb0/c.java
rb0/d.java
rb0/e.java
rd0/a.java
re0/g.java
rf/a.java
rh/a.java
rl0/a.java
rr0/a.java
rr0/b.java
rr0/c.java
rr0/d.java
rr0/e.java
rs0/h.java
rv/d.java
rv1/h.java
rx0/a.java
ry0/g.java
s20/e.java
s3/a.java
s3/b.java
s3/c.java
s3/d.java
s3/e.java
s3/f.java
s40/c.java
s40/i.java
s40/m.java
s40/n.java
s41/h.java
s41/y.java
s52/a.java
s62/b.java
sa2/b.java
sa2/l.java
sa2/p.java
sd0/a.java
sd0/b.java
sg0/c.java
sg0/d.java
sg0/f.java
sg0/h.java
sl/a.java
sl/b.java
sq1/a.java
sq1/e.java
sq1/i.java
sr0/a.java
sr0/b.java
sr0/c.java
sr0/d.java
sr0/e.java
sr0/g.java
sr1/c.java
ss/a.java
ss/b.java
ss/f.java
ss/g.java
ss/h.java
ss/i.java
su/c.java
su1/a.java
sx1/c.java
t10/f.java
t4/a.java
t4/b.java
t4/c.java
t4/d.java
t4/e.java
t4/g.java
t4/h.java
t51/b.java
t52/b.java
t61/a.java
t61/f0.java
t61/h.java
t61/h0.java
t61/k0.java
t61/m0.java
t61/n0.java
t61/r0.java
t61/x.java
t72/d.java
t72/i.java
ta2/c.java
ta2/i.java
ta2/r.java
tb0/i.java
tb0/j.java
tc0/i.java
td0/a.java
td0/b.java
td0/c.java
td1/a.java
td1/c.java
td1/c0.java
td1/h.java
td1/i.java
td1/j.java
td1/m.java
td1/p.java
td1/q.java
td1/r.java
td1/t.java
td1/x.java
td1/y.java
te/h.java
tf1/a.java
tf1/c.java
tf1/d.java
ti1/v.java
tn0/a.java
tq1/b.java
tt0/i.java
tx1/a.java
tx1/b.java
tz/c.java
tz0/a.java
tz0/b.java
tz0/c.java
tz0/e.java
tz0/f.java
tz0/g.java
tz0/h.java
tz0/i.java
tz0/j.java
tz0/l.java
tz0/m.java
tz0/n.java
tz0/o.java
tz0/p.java
tz0/q.java
tz0/r.java
tz0/s.java
tz0/t.java
tz0/u.java
tz0/v.java
tz0/w.java
u10/a.java
u20/a.java
u20/d.java
u20/j.java
u61/a.java
u61/d.java
u61/f.java
u61/q.java
u61/w.java
u71/d.java
u72/a.java
u72/b.java
u72/c.java
u72/f.java
u8/e.java
uc0/m.java
ud0/a.java
ud0/b.java
ud0/c.java
ud0/d.java
ud0/e.java
ud0/f.java
ud0/g.java
ud1/a.java
ud1/b.java
ud1/c.java
ud1/j.java
ud1/k.java
ud1/l.java
ud1/t.java
ud1/u.java
ud1/v.java
ue1/a.java
uf1/a.java
uf1/e.java
uf1/f.java
uf1/g.java
uf1/l.java
uf1/n.java
ug/a.java
ug1/j.java
ui0/e.java
un0/b.java
ur1/d.java
ur1/i.java
ur1/k.java
us1/b.java
ut0/e.java
uu0/a.java
uu0/l.java
ux0/a.java
ux1/a.java
v01/b.java
v01/d.java
v01/f.java
v01/g.java
v12/c.java
v12/d.java
v22/a.java
v32/a.java
v41/c.java
v61/j.java
v61/l.java
v71/n.java
v92/c.java
vb/a0.java
vb/m.java
vf1/a.java
vg1/c.java
vh/a.java
vh/c.java
vh/e.java
vh/f.java
vh/g.java
vh/i.java
vh1/j.java
vm/q.java
vx/x.java
w01/g.java
w01/h.java
w4/a.java
w41/c.java
w42/e.java
w52/b.java
w52/d.java
w71/u.java
w80/c.java
w92/b.java
w92/c.java
wa0/d.java
wa0/f.java
wa0/g.java
wc1/f.java
wd0/a.java
wd0/b.java
we1/d.java
we1/e.java
wf1/b.java
wg1/b.java
wg1/e.java
wh1/w0.java
wo/a.java
ws/q.java
ws1/a.java
wt0/a.java
wt0/b.java
wu/a.java
wu/d.java
x10/b.java
x21/f.java
x30/f.java
x52/b.java
x52/c.java
x52/d.java
x52/e.java
x80/e.java
xb1/b.java
xb1/k0.java
xd0/a.java
xd0/b.java
xe1/b.java
xe1/f.java
xe1/h.java
xg1/a.java
xg1/b.java
xk0/a.java
xmg/mobilebase/apm/common/utils/b.java
xmg/mobilebase/apm/common/utils/c.java
xmg/mobilebase/apm/common/utils/d.java
xmg/mobilebase/apm/common/utils/e.java
xmg/mobilebase/apm/common/utils/g.java
xmg/mobilebase/apm/crash/anr/b.java
xmg/mobilebase/apm/crash/service/CrashReportIntentService.java
xmg/mobilebase/apm/leak/b.java
xmg/mobilebase/apm/leak/d.java
xmg/mobilebase/apm/leak/e.java
xmg/mobilebase/apm/leak/g.java
xmg/mobilebase/apm/leak/m.java
xmg/mobilebase/apm/storage/utils/a.java
xmg/mobilebase/apm/thread/ThreadCountMonitor.java
xmg/mobilebase/arch/config/base/bean/a.java
xmg/mobilebase/arch/config/base/bean/b.java
xmg/mobilebase/arch/config/base/bean/e.java
xmg/mobilebase/arch/config/base/bean/f.java
xmg/mobilebase/arch/config/base/m.java
xmg/mobilebase/arch/config/internal/n.java
xmg/mobilebase/arch/config/internal/pair/c.java
xmg/mobilebase/arch/config/internal/r.java
xmg/mobilebase/arch/config/l.java
xmg/mobilebase/arch/foundation/internal/DeviceToolsImpl.java
xmg/mobilebase/arch/foundation/internal/util/ZipUtil.java
xmg/mobilebase/arch/foundation/util/IOUtils.java
xmg/mobilebase/arch/quickcall/e.java
xmg/mobilebase/arch/quickcall/h.java
xmg/mobilebase/arch/quickcall/j.java
xmg/mobilebase/audio/JSSoundPool.java
xmg/mobilebase/audio/a.java
xmg/mobilebase/audioenginesdk/AEAudioFileDemurer.java
xmg/mobilebase/base_component_utils/c.java
xmg/mobilebase/basiccomponent/connectivity/autodetect/NetworkChangeNotifierAutoDetect.java
xmg/mobilebase/basiccomponent/nettest/l.java
xmg/mobilebase/basiccomponent/network/DomainRefreshManager.java
xmg/mobilebase/basiccomponent/network/base_pinbridge/module/AMNetwork.java
xmg/mobilebase/basiccomponent/network/base_pinbridge/module/JSDownloader.java
xmg/mobilebase/basiccomponent/network/cookie/CookieStore.java
xmg/mobilebase/basiccomponent/network/cookie/OkHttpCookies.java
xmg/mobilebase/basiccomponent/network/nvlog/b.java
xmg/mobilebase/basiccomponent/network/nvlog/e.java
xmg/mobilebase/basiccomponent/network/titan/a.java
xmg/mobilebase/basiccomponent/network/titan/b.java
xmg/mobilebase/basiccomponent/pnet/jni/struct/PnetPlatform.java
xmg/mobilebase/basiccomponent/titan/api/IPCBuffer.java
xmg/mobilebase/basiccomponent/titan/service/ServiceStub.java
xmg/mobilebase/brotli/brotli/dec/DecoderJNI.java
xmg/mobilebase/brotli/brotli/dec/a.java
xmg/mobilebase/common/upload/utils/a.java
xmg/mobilebase/common/upload/utils/e.java
xmg/mobilebase/common/upload/utils/j.java
xmg/mobilebase/diagnostor/CommonResp.java
xmg/mobilebase/diagnostor_adapter/b.java
xmg/mobilebase/glide/image/XmgGlideModule.java
xmg/mobilebase/localization/string/storage/a.java
xmg/mobilebase/localization/string/storage/c.java
xmg/mobilebase/localization/string/storage/g.java
xmg/mobilebase/net_adapter/d.java
xmg/mobilebase/net_adapter/report/b.java
xmg/mobilebase/net_adapter/report/c.java
xmg/mobilebase/network_downgrade/b.java
xmg/mobilebase/new_fetcher/sqlite/a.java
xmg/mobilebase/nv/log/NvLog.java
xmg/mobilebase/nv/log/a.java
xmg/mobilebase/nvlogupload/NVlogUploadManager.java
xmg/mobilebase/permission/request/PermissionRequestActivity.java
xmg/mobilebase/pmm/downgrade/DowngradeReport.java
xmg/mobilebase/pmm/utils/a.java
xmg/mobilebase/pure_utils/b.java
xmg/mobilebase/putils/a.java
xmg/mobilebase/putils/c.java
xmg/mobilebase/putils/d.java
xmg/mobilebase/putils/l0.java
xmg/mobilebase/putils/o.java
xmg/mobilebase/putils/q.java
xmg/mobilebase/putils/z.java
xmg/mobilebase/service/translink/strategy/api/ApiStrategy.java
xmg/mobilebase/testore_apm/TeStoreFdStat.java
xmg/mobilebase/testore_apm/TeStoreMemoryStat.java
xmg/mobilebase/testore_apm/m.java
xmg/mobilebase/testore_apm/o.java
xmg/mobilebase/testore_impl/TeStore.java
xmg/mobilebase/web_asset/adapter/appinit/WebAssetInitTask.java
xmg/mobilebase/web_asset/core/WebAssetManager.java
xmg/mobilebase/web_asset/core/client/RemoteBundleInfo.java
xmg/mobilebase/web_asset/core/client/UpdateBundle.java
xmg/mobilebase/web_asset/core/client/a.java
xmg/mobilebase/web_asset/core/client/c.java
xmg/mobilebase/web_asset/core/client/e.java
xmg/mobilebase/web_asset/core/database/WebAssetDatabase.java
xmg/mobilebase/web_asset/core/inner/b.java
xmg/mobilebase/web_asset/core/inner/d.java
xmg/mobilebase/web_asset/core/inner/g.java
xmg/mobilebase/web_asset/core/inner/n.java
xmg/mobilebase/web_asset/core/model/BundleDownloadInfo.java
xp/h.java
xp1/f.java
xp1/i.java
xq1/c.java
xs1/a.java
xs1/b.java
xt/a.java
xt0/b.java
xt0/d.java
xt0/e.java
xt0/f.java
y51/i.java
y51/k.java
y52/a.java
y61/a.java
y62/a.java
ya0/a.java
ya0/b.java
ya0/c.java
yc1/a.java
yd0/a.java
yd0/b.java
yh0/b.java
yk0/a.java
yl0/a.java
yq1/f.java
yr1/c.java
ys/d.java
ys1/a.java
ys1/c.java
yt1/c.java
yz/a.java
z/a.java
z0/a.java
z0/b.java
z10/c.java
z22/a.java
z30/a.java
z41/f.java
zb1/c2.java
zb1/g1.java
zb1/k.java
zc1/h.java
zd0/a.java
ze1/f.java
ze1/k.java
zh0/b.java
zh0/e.java
zj/l.java
zm0/d.java
zm0/e.java
zm0/f.java
zs1/b.java
zt0/a.java
zt0/d.java
zv1/c.java
zz/g.java
一般功能-> IPC通信
a/a.java
a/b.java
a2/a.java
a91/h.java
a91/n.java
a91/t.java
aa1/a.java
aa1/e.java
aa1/g.java
aa1/n.java
ax0/a.java
b/a.java
b0/a.java
b0/d.java
b0/h.java
b0/i.java
b0/j.java
b0/k.java
b0/p.java
b1/a.java
b40/c.java
b72/j.java
b91/a.java
b91/b.java
b91/c.java
b91/c0.java
b91/v.java
b91/w.java
ba1/a.java
ba1/b.java
ba1/g.java
bc1/a.java
bi/e.java
c0/a.java
c3/e.java
c71/a.java
c71/a0.java
c71/b.java
c71/c.java
c71/e.java
c71/g.java
c71/j.java
c71/l0.java
c71/m0.java
c71/s0.java
c71/w0.java
c72/k.java
c91/a.java
c91/a0.java
c91/c.java
c91/d.java
c91/f.java
c91/h.java
c91/j.java
c91/l.java
c91/y.java
ce1/b0.java
ce1/b1.java
ce1/f.java
ce1/h.java
ce1/z0.java
ci1/b0.java
com/baogong/activity/MagicWindowActivity.java
com/baogong/activity/NewPageActivity.java
com/baogong/activity/NewPageMaskActivity.java
com/baogong/api_login/entity/RelayAction.java
com/baogong/app_baog_address/AddressFragment.java
com/baogong/app_baog_address_map/GoogleMapAddressSelectFragment.java
com/baogong/app_baog_create_address/AddressCRSelectorFragment.java
com/baogong/app_baog_create_address/AddressSMSVerificationFragment.java
com/baogong/app_baog_create_address/NewCreateAddressFragment.java
com/baogong/app_baog_create_address/PostCodeSelectFragment.java
com/baogong/app_baog_create_address/RegionPickerFragment.java
com/baogong/app_baog_create_address/RegionSelectorFragment.java
com/baogong/app_baog_share/ShareAppChooserReceiver.java
com/baogong/app_baog_share/ShareFragment.java
com/baogong/app_baog_share/f.java
com/baogong/app_baog_share/h.java
com/baogong/app_baog_share/m.java
com/baogong/app_baog_share/n.java
com/baogong/app_baog_share/r.java
com/baogong/app_baog_share/s.java
com/baogong/app_baog_share/util/HolderFragment.java
com/baogong/app_baog_share/x.java
com/baogong/app_baogong_shopping_cart/ShoppingCartFragment.java
com/baogong/app_baogong_shopping_cart/components/micro_cart_float/MicroCartFloatFragment.java
com/baogong/app_baogong_shopping_cart/widget/ShoppingCartNumberSelector.java
com/baogong/app_baogong_shopping_cart/widget/number_select/NumberSelectDialogFragment.java
com/baogong/app_baogong_sku/SkuDialogFragment.java
com/baogong/app_goods_detail/TemuGoodsDetailFragment.java
com/baogong/app_login/LoginActivity.java
com/baogong/app_login/account/BindAccountEmailFragment.java
com/baogong/app_login/account/BindAccountFragment.java
com/baogong/app_login/account/BindAccountServiceImpl.java
com/baogong/app_login/fragment/ForgotPasswordPhoneSwitchNumber.java
com/baogong/app_login/fragment/LoginFragment.java
com/baogong/app_personal/fragment/PersonalFragment.java
com/baogong/app_personal/profile/PersonalProfileFragment.java
com/baogong/app_shortcuts/LocaleChangedReceiver.java
com/baogong/base/lifecycle/c.java
com/baogong/base/page_transition/c.java
com/baogong/base_activity/BaseActivity.java
com/baogong/base_pinbridge/module/AMDevice.java
com/baogong/base_pinbridge/module/JSSend.java
com/baogong/business/ui/widget/goods/r.java
com/baogong/c_push/INotificationService.java
com/baogong/category/landing_page/LandingPageFragment.java
com/baogong/chat/api/notification/INotificationUrlService.java
com/baogong/chat/chat/chat_ui/message/msglist/BaseChatFragment.java
com/baogong/chat/chat/chat_ui/message/msglist/inputPanel/inputPanelLeft/InputPanelLeftComponent.java
com/baogong/chat/chat/init/NotificationUrlService.java
com/baogong/chat/chat/multiMedia/ViewChatImageActivity.java
com/baogong/fragment/BGFragment.java
com/baogong/goods/component/sku/fragment/CustomizedFragment.java
com/baogong/goods/component/sku/helper/GoPersonalizeHelper.java
com/baogong/goods_rec/bottom_rec/wrapper/BottomRecommendFragment.java
com/baogong/home/activity/HomeActivity.java
com/baogong/image_search/ImageSearchChooseFragment.java
com/baogong/image_search/ImageSearchHistoryFragment.java
com/baogong/image_search/ImageSearchResultFragmentV2.java
com/baogong/login/app_auth/auth/impl/TwitterAuth.java
com/baogong/login/app_auth/fragment/AuthEmptyFragment.java
com/baogong/login/app_auth/google/GooglePasswordHubActivity.java
com/baogong/order_list/fragment/OrderListFragment.java
com/baogong/play/engage/EngageBroadcastReceiver.java
com/baogong/play/engage/EngageJobService.java
com/baogong/push/DeleteNotificationReceiver.java
com/baogong/push/DeliveryService.java
com/baogong/push/WhaleCoFirebaseMessagingService.java
com/baogong/push/common/a.java
com/baogong/push/manager/TitanTrackClient.java
com/baogong/push/manager/TitanTrackService.java
com/baogong/push_parcel/DrogonReceiver.java
com/baogong/router/intercept/impl/RegionCheckInterceptor.java
com/baogong/router/pinbridge/AMNavigator.java
com/baogong/router/pinbridge/a.java
com/baogong/router/proxy/HolderFragment.java
com/baogong/router/report/RouterSDKReporter.java
com/baogong/search/SearchMainFragment.java
com/baogong/shop/main/ShopFragment.java
com/baogong/splash/activity/a.java
com/braintreepayments/api/GooglePayActivity.java
com/braintreepayments/api/a1.java
com/braintreepayments/api/c1.java
com/braintreepayments/api/d1.java
com/braintreepayments/api/f.java
com/braintreepayments/api/f0.java
com/braintreepayments/api/h0.java
com/braintreepayments/api/j3.java
com/braintreepayments/api/m3.java
com/einnovation/temu/locale_impl/LocaleServiceImpl.java
com/einnovation/temu/locale_impl/SwitchRegionFragment.java
com/einnovation/temu/order/confirm/impl/ui/OrderConfirmFragment.java
com/einnovation/temu/pay/impl/base/container/PaymentContainerActivity.java
com/einnovation/temu/pay/impl/external/ExternalPayActionHandler.java
com/einnovation/temu/pay/impl/external/h.java
com/einnovation/temu/pay/impl/jsapi/JSPay.java
com/einnovation/temu/pay/impl/redirect/ActivityResultHolderFragment.java
com/einnovation/temu/pay/impl/web3rd/CashAppThirdPartyPlugin.java
com/einnovation/temu/promot_type_trace/FTJobService.java
com/einnovation/temu/work/impl/background/SystemJobService.java
com/einnovation/whaleco/album/fragment/CropFragment.java
com/einnovation/whaleco/album/jsphoto/AMPhoto.java
com/einnovation/whaleco/album/jsphoto/AMVideo.java
com/einnovation/whaleco/album/jsphoto/ImagePickerFragment.java
com/einnovation/whaleco/album/jsphoto/VideoPickerFragment.java
com/einnovation/whaleco/album/jsphoto/a.java
com/einnovation/whaleco/album/jsphoto/b.java
com/einnovation/whaleco/app_lego/v8/LegoV8ContainerFragment.java
com/einnovation/whaleco/app_lego/v8/k.java
com/einnovation/whaleco/avgallery/AvGalleryFragment.java
com/einnovation/whaleco/baog_lego/el/v8/function/Functions.java
com/einnovation/whaleco/baog_lego/lego/v8/core/HybridManager.java
com/einnovation/whaleco/lego/m2/impl/m2/m2function/M2Lib.java
com/einnovation/whaleco/lego/m2/impl/v8/core/IHybridManager.java
com/einnovation/whaleco/lego/m2/impl/v8/core/c.java
com/einnovation/whaleco/meepo/core/apt/event_proxy/OnActivityResultEventProxy.java
com/einnovation/whaleco/meepo/core/event/OnActivityResultEvent.java
com/einnovation/whaleco/meepo/core/message/PageTimeStampRecord.java
com/einnovation/whaleco/pay/auth/base/PaymentSdkActivity.java
com/einnovation/whaleco/pay/auth/base/PaymentSdkApi.java
com/einnovation/whaleco/pay/auth/base/SdkPageInput.java
com/einnovation/whaleco/pay/auth/base/SdkPageOutput.java
com/einnovation/whaleco/pay/auth/braintree/BraintreeCallbackActivity.java
com/einnovation/whaleco/pay/auth/braintree/BraintreePaymentSdkApi.java
com/einnovation/whaleco/pay/auth/google/GPaySdkApi.java
com/einnovation/whaleco/pay/ui/error/ErrorDialogFragment.java
com/einnovation/whaleco/pay/ui/fragment/AddPayCardDialogFragment.java
com/einnovation/whaleco/pay/ui/fragment/PayCardInputFragment.java
com/einnovation/whaleco/pay/ui/fragment/SepaBindAndPayFragment.java
com/einnovation/whaleco/pay/ui/oneclick/dialog/OneClickDialogContainerActivity.java
com/einnovation/whaleco/pay/ui/payment/PaymentListDialogFragment.java
com/einnovation/whaleco/photo_browser/BrowserFragment.java
com/einnovation/whaleco/third_party_web/ThirdPartyWebFragment.java
com/einnovation/whaleco/third_party_web/intercept/a.java
com/einnovation/whaleco/third_party_web/intercept/d.java
com/einnovation/whaleco/unipopup/PopupManager.java
com/einnovation/whaleco/web/WebFragment.java
com/einnovation/whaleco/web/apt/app_web_SubscriberTable.java
com/einnovation/whaleco/web/browser_costom_tab/CustomTabActivity.java
com/einnovation/whaleco/web/browser_costom_tab/CustomTabRedirectFragment.java
com/einnovation/whaleco/web/meepo/extension/jsapi/e.java
com/einnovation/whaleco/web/meepo/extension/u0.java
com/einnovation/whaleco/web/modules/AMLinking.java
com/einnovation/whaleco/web/modules/WebScene.java
com/linecorp/linesdk/auth/a.java
com/linecorp/linesdk/auth/internal/LineAuthenticationActivity.java
com/linecorp/linesdk/auth/internal/LineAuthenticationCallbackActivity.java
com/linecorp/linesdk/auth/internal/a.java
com/linecorp/linesdk/auth/internal/c.java
d/a.java
d/b.java
d/c.java
d0/a.java
d0/c.java
d40/b.java
d9/d.java
d91/h.java
d91/p.java
da1/a.java
da1/b.java
da2/b.java
de1/c.java
de1/f.java
de1/g.java
de1/j1.java
de1/k1.java
de1/l.java
de1/n.java
de1/o0.java
de1/p0.java
de1/q1.java
de1/r1.java
di1/b.java
e22/a.java
e22/b.java
e72/a.java
e72/b.java
e72/f.java
e91/c1.java
e91/d1.java
e91/g1.java
e91/i.java
e91/k0.java
ea1/a.java
ea1/b.java
ea1/k.java
ea1/n.java
ea1/o.java
ef/c.java
ei/s.java
ey0/d.java
ez/d.java
f22/c.java
f61/p.java
f7/a.java
f7/j.java
f7/q.java
fa1/a.java
fa1/b0.java
fa1/d0.java
fa1/h.java
fa1/i.java
fa1/k.java
fp0/e.java
fs0/c0.java
fs0/u.java
fx1/a.java
fx1/b.java
g10/r.java
g9/n.java
g9/q.java
g91/a1.java
g91/c.java
g91/g1.java
g91/h.java
g91/h1.java
g91/i1.java
g91/j0.java
g91/l0.java
g91/n0.java
g91/o0.java
g91/o1.java
g91/p0.java
g91/p1.java
g91/q0.java
g91/w.java
g91/w0.java
g91/x.java
g91/y.java
g91/y0.java
g91/z0.java
ga1/a.java
ga1/b.java
ga1/c.java
ga1/e.java
ga1/g.java
ga1/h.java
gf/c.java
gj/b.java
gr0/n.java
gs0/c.java
h40/a.java
h71/n.java
h71/v.java
h91/a.java
h91/b.java
h91/c.java
ha1/a.java
ha1/c.java
ha1/e.java
ha1/k.java
hf1/a1.java
hf1/c.java
hf1/d1.java
hf1/f0.java
hf1/g.java
hf1/l.java
hf1/m.java
hf1/o.java
hf1/o0.java
hf1/r0.java
hf1/w0.java
hf1/y0.java
hh/d.java
ho/s0.java
hp0/d.java
hs0/d.java
i91/a.java
i91/e.java
ih/f.java
ir1/e.java
j0/b.java
j0/d.java
j0/e.java
j80/b.java
k30/d.java
k5/g.java
k71/k.java
k91/b.java
ka1/a.java
ka1/c.java
ka1/f.java
ka1/l.java
ka1/n.java
ka1/o.java
ka1/p.java
ka1/r.java
kj0/b.java
ks0/d.java
ku0/m.java
l80/a.java
l80/c.java
l81/a.java
la0/b.java
la0/d.java
la1/b0.java
la1/c0.java
la1/e0.java
la1/f0.java
le/r.java
le1/e.java
lp/b.java
lq1/a.java
lx1/a.java
m72/b.java
m72/d.java
m80/a.java
m80/c.java
m81/i.java
meco/api/support/MecoApiSupporter.java
meco/api/support/jni/Java2C.java
mg0/a.java
mg0/i.java
mq1/d.java
mv0/e.java
my/s.java
n2/a.java
n40/f.java
n62/d.java
n72/g.java
na/b.java
na1/g.java
na1/i.java
na1/k.java
na1/l.java
na1/n.java
na1/o.java
ne/l.java
nf/b.java
nz0/c.java
o51/c.java
o71/f0.java
o71/m1.java
o71/v0.java
o71/x.java
o9/o0.java
oa1/g.java
oa1/i.java
oa1/k.java
oa1/o.java
oa1/t.java
ob1/b.java
ob1/l0.java
op0/b.java
ot1/c.java
ow/f.java
p/c.java
p/d.java
p/e.java
p/f.java
p91/a.java
pe0/c.java
pn0/x.java
pp0/c.java
pq1/m.java
q5/a.java
q6/t1.java
q81/a.java
qg/a.java
qg1/d.java
qh/r.java
qz0/e.java
r2/c.java
r42/e.java
r62/g.java
r80/d.java
ra1/a9.java
ra1/b5.java
ra1/g6.java
ra1/kc.java
ra1/m4.java
ra1/m5.java
ra1/mc.java
ra1/na.java
ra1/nb.java
ra1/o5.java
ra1/s4.java
ra1/tb.java
ra1/u9.java
ra1/va.java
ra1/za.java
rs1/a.java
s40/p.java
s41/h.java
s71/a.java
s80/a.java
sa1/a.java
sg1/a.java
sg1/b.java
sh/d.java
t61/f.java
t61/i.java
t61/l0.java
t62/e.java
t62/f.java
t91/a.java
t91/b.java
t91/d.java
t91/h.java
t91/l.java
ta2/b.java
tc0/i.java
tg1/a.java
tg1/c.java
tg1/e.java
tg1/f.java
ti1/r.java
tt0/g.java
ty/a.java
ty/b.java
ty/g.java
u42/b.java
u61/m.java
u62/b.java
u62/c.java
u8/e.java
u81/d.java
u91/h.java
u91/i.java
ub0/e.java
uh/b.java
uj/a.java
uz0/b.java
v41/g.java
va1/a.java
va1/b.java
va1/f.java
vd1/a.java
vd1/c0.java
vd1/d0.java
vd1/h.java
vd1/j.java
vd1/k.java
vd1/q.java
vd1/r.java
vd1/z.java
vz0/d.java
w1/b.java
w1/c0.java
w1/e0.java
w1/n.java
w1/w.java
w30/h.java
w30/i.java
w80/c.java
w81/b.java
w81/c.java
w81/d.java
w81/e.java
w81/f.java
w81/g.java
w81/i.java
wd1/a.java
wy/a.java
wz0/e.java
x0/a.java
x91/a.java
x91/d.java
x91/e.java
xb1/c.java
xb1/y.java
xg/m.java
xmg/mobilebase/apm/common/utils/a.java
xmg/mobilebase/apm/crash/service/CrashReportIntentService.java
xmg/mobilebase/apm/init/MainDaemonService.java
xmg/mobilebase/apm/init/TitanHelpService.java
xmg/mobilebase/arch/config/internal/dispatch/EventDispatcher.java
xmg/mobilebase/arch/config/internal/n.java
xmg/mobilebase/basiccomponent/connectivity/autodetect/NetworkChangeNotifierAutoDetect.java
xmg/mobilebase/basiccomponent/titan/MultiConnectStatusListener.java
xmg/mobilebase/basiccomponent/titan/aidl/GetDowngradeConfigInterface.java
xmg/mobilebase/basiccomponent/titan/aidl/OnRefreshGroupInfoList.java
xmg/mobilebase/basiccomponent/titan/aidl/TaskWrapper.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanConnectionStatusChangeListener.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanCustomHeadersFilter.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanMulticastMsgFilter.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanPushMessageFilter.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanService.java
xmg/mobilebase/basiccomponent/titan/aidl/TitanTaskInfoHandler.java
xmg/mobilebase/basiccomponent/titan/api/ITitanApiIPCCallBack.java
xmg/mobilebase/basiccomponent/titan/client/TitanServiceRemoteProxy.java
xmg/mobilebase/basiccomponent/titan/connectivity/ConnectionReceiver.java
xmg/mobilebase/basiccomponent/titan/nv/comm/Alarm.java
xmg/mobilebase/basiccomponent/titan/service/ServiceNative.java
xmg/mobilebase/cp/cpcaller/service/TitanProcessCPService.java
xmg/mobilebase/cpcaller/c.java
xmg/mobilebase/cpcaller/c0.java
xmg/mobilebase/cpcaller/f.java
xmg/mobilebase/cpcaller/l.java
xmg/mobilebase/event/receiver/EventTransferReceiver.java
xmg/mobilebase/hooker/jni/Java2C.java
xmg/mobilebase/permission/request/PermissionRequestActivity.java
xmg/mobilebase/permission/request/PermissionRequestActivityV2.java
xmg/mobilebase/router/RouterReporter.java
xmg/mobilebase/safemode/SafeModeService.java
xmg/mobilebase/safemode/strategy/SafeModeActivity.java
xp1/b.java
xp1/f.java
xp1/j.java
xt/a.java
xz0/d.java
y80/b.java
y81/c.java
y91/a.java
y91/f.java
y91/g.java
y91/h.java
ya1/a.java
ya1/b.java
ya1/j0.java
ya1/k0.java
ya1/u.java
yi0/d.java
yi0/j.java
yn0/a.java
yp1/e.java
yq0/a.java
yt/c.java
yt/d.java
yt/e.java
yy/b.java
yz0/g.java
z12/a.java
z12/b.java
z12/c.java
z12/d.java
z60/a.java
z81/b.java
z91/a.java
z91/b.java
z91/f.java
z91/g.java
z91/h.java
z91/u.java
z91/y.java
zb1/b.java
zb1/n2.java
zd1/a.java
zd1/b.java
zd1/d.java
zd1/e.java
zd1/p.java
zd1/s.java
zd1/t.java
zg/e.java
一般功能-> 获取活动网路信息
DEX-> 动态加载
一般功能-> 获取系统服务(getSystemService)
ac1/u1.java
b0/c.java
b0/k.java
b72/b.java
b72/j.java
bi/f.java
c0/a.java
c1/a.java
c62/a.java
c71/r0.java
c71/w0.java
c91/c.java
c91/h.java
ci1/a0.java
ci1/b0.java
ci1/f0.java
com/baogong/WhaleCoApplication.java
com/baogong/app_baog_share/util/HolderFragment.java
com/baogong/app_login/account/BindAccountEmailFragment.java
com/baogong/app_login/account/BindAccountFragment.java
com/baogong/app_login/fragment/BaseLoginFragment.java
com/baogong/base_activity/BaseActivity.java
com/baogong/base_activity/a.java
com/baogong/base_pinbridge/module/AMDevice.java
com/baogong/chat/chat/push/f.java
com/baogong/image_search/ImageSearchResultFragmentV2.java
com/braintreepayments/api/a1.java
com/einnovation/temu/order/confirm/impl/ui/dialog/OCBaseDialog.java
com/einnovation/temu/promot_module/promotions/toy/a.java
com/einnovation/whaleco/web/meepo/extension/j1.java
com/einnovation/whaleco/web/meepo/extension/p.java
com/einnovation/whaleco/web/modules/AMUIControl.java
cs0/b.java
d0/c.java
d81/d.java
d81/r.java
ei/b.java
ei/s.java
f61/w.java
fq1/d.java
g1/c.java
gb0/i.java
gu1/d.java
gu1/e.java
hf1/c.java
hf1/d.java
hf1/i0.java
hf1/r0.java
hf1/w0.java
ir0/b.java
j/a.java
j0/r.java
j2/a.java
j72/a.java
k/i.java
k/x.java
k/y.java
kc1/c.java
kc1/f.java
kr/b.java
mr1/e.java
my/e.java
n0/z.java
n42/b.java
n72/a.java
n72/h.java
nt/e.java
nw1/e.java
o71/g2.java
o72/j.java
p002if/v.java
p30/a.java
pcrash/NativeHandler.java
pq1/f.java
qh/r.java
r62/g.java
ra1/g9.java
ra1/nb.java
ra1/y4.java
s2/c.java
s42/a.java
s91/b.java
t61/f.java
t72/d.java
t72/i.java
u71/d.java
u72/b.java
uv1/a.java
vb1/d.java
wa0/k.java
wa1/a.java
x0/a.java
x30/f.java
xb1/k0.java
xb1/y.java
xmg/mobilebase/apm/common/utils/g.java
xmg/mobilebase/arch/foundation/internal/AppToolsImpl.java
xmg/mobilebase/base_component_utils/a.java
xmg/mobilebase/basiccomponent/connectivity/autodetect/NetworkChangeNotifierAutoDetect.java
xmg/mobilebase/basiccomponent/titan/connectivity/ConnectionReceiver.java
xmg/mobilebase/basiccomponent/titan/nv/comm/NetStatusUtil.java
xmg/mobilebase/basiccomponent/titan/nv/comm/PlatformComm.java
xmg/mobilebase/basiccomponent/titan/nv/comm/WakerLock.java
xmg/mobilebase/cpcaller/q.java
xmg/mobilebase/pure_utils/ProcessNameUtil.java
xmg/mobilebase/putils/a.java
xmg/mobilebase/putils/k0.java
xp1/i.java
yq0/a.java
zb1/d.java
zb1/n2.java
zb1/p2.java
zb1/q2.java
隐私数据-> 获取已安装的应用程序
网络通信-> TCP套接字
网络通信-> WebView 相关
进程操作-> 获取进程pid
组件-> 启动 Activity
b0/a.java
c0/a.java
c71/a0.java
c71/j.java
c71/w0.java
c72/k.java
com/baogong/api_login/entity/RelayAction.java
com/baogong/app_baog_share/f.java
com/baogong/app_baog_share/r.java
com/baogong/app_baog_share/s.java
com/baogong/app_baog_share/x.java
com/baogong/base_pinbridge/module/JSSend.java
com/baogong/order_list/fragment/OrderListFragment.java
com/baogong/router/pinbridge/AMNavigator.java
com/braintreepayments/api/d1.java
com/braintreepayments/api/f0.java
com/braintreepayments/api/m3.java
com/einnovation/temu/pay/impl/external/h.java
com/einnovation/temu/pay/impl/jsapi/JSPay.java
com/einnovation/temu/pay/impl/web3rd/CashAppThirdPartyPlugin.java
com/einnovation/whaleco/album/jsphoto/a.java
com/einnovation/whaleco/album/jsphoto/b.java
com/einnovation/whaleco/baog_lego/el/v8/function/Functions.java
com/einnovation/whaleco/lego/m2/impl/m2/m2function/M2Lib.java
com/einnovation/whaleco/pay/auth/braintree/BraintreeCallbackActivity.java
com/einnovation/whaleco/third_party_web/intercept/d.java
com/einnovation/whaleco/web/browser_costom_tab/CustomTabActivity.java
com/einnovation/whaleco/web/browser_costom_tab/CustomTabRedirectFragment.java
com/einnovation/whaleco/web/modules/AMLinking.java
com/linecorp/linesdk/auth/internal/LineAuthenticationCallbackActivity.java
com/linecorp/linesdk/auth/internal/c.java
e91/c1.java
e91/i.java
ei/s.java
fs0/c0.java
fs0/u.java
g91/w.java
g91/x.java
h71/n.java
h71/v.java
hs0/d.java
l80/c.java
la0/d.java
lp/b.java
m72/b.java
mv0/e.java
my/s.java
r42/e.java
s41/h.java
t91/h.java
tg1/c.java
tg1/e.java
ty/b.java
ty/g.java
u42/b.java
vz0/d.java
wy/a.java
wz0/e.java
xmg/mobilebase/permission/request/PermissionRequestActivityV2.java
xmg/mobilebase/safemode/strategy/SafeModeActivity.java
xt/a.java
xz0/d.java
yz0/g.java
JavaScript 接口方法
进程操作-> 获取运行的进程\服务
组件-> 启动 Service
加密解密-> Base64 加密
网络通信-> SSL证书处理
进程操作-> 杀死进程
网络通信-> WebView GET请求
加密解密-> Base64 解密
一般功能-> 获取WiFi相关信息
一般功能-> 获取网络接口信息
网络通信-> HTTPS建立连接
网络通信-> HTTP建立连接
隐私数据-> 屏幕截图,截取自己应用内部界面 c1/a.java
kd1/b.java
设备指纹-> getSimOperator
加密解密-> Crypto加解密组件
设备指纹-> 查看运营商信息 ci1/b0.java
t72/d.java
xmg/mobilebase/basiccomponent/titan/nv/comm/NetStatusUtil.java
一般功能-> 传感器相关操作
网络通信-> URLConnection
一般功能-> 加载so文件
一般功能-> 设置手机铃声,媒体音量 xmg/mobilebase/audio/JSSoundPool.java
zb1/n2.java
辅助功能accessibility相关 com/baogong/tablayout/TabLayout.java
n0/a.java
隐私数据-> 获取GPS位置信息 my/e.java
my/k.java
隐私数据-> 剪贴板数据读写操作 c0/a.java
uv1/a.java
网络通信-> 蓝牙连接 c0/a.java
组件-> 发送广播
一般功能-> Android通知
一般功能-> 获取Android广告ID gc0/d.java
ra1/e5.java
ra1/ta.java
一般功能-> PowerManager操作 b72/j.java
网络通信-> UDP数据包 td1/c0.java
网络通信-> UDP数据报套接字 td1/c0.java
组件-> ContentProvider com/baogong/app_base_user/auth/AuthNotifyProvider.java
com/einnovation/whaleco/fileprovider/BGFileProvider.java
组件-> Provider openFile com/einnovation/whaleco/fileprovider/BGFileProvider.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) c71/l0.java
一般功能-> 查看\修改Android系统属性 o71/j2.java
ra1/g.java
xb1/k0.java
网络通信-> WebView JavaScript接口 aj1/c.java
c71/w0.java
cj1/j.java
隐私数据-> 用户账户管理 ra1/x.java
DEX-> 加载和操作Dex文件 u91/c.java

安全漏洞检测

高危
2
警告
9
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
升级会员:解锁高级权限
2 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
升级会员:解锁高级权限
3 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
升级会员:解锁高级权限
4 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
升级会员:解锁高级权限
5 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
升级会员:解锁高级权限
6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
升级会员:解锁高级权限
7 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
8 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
升级会员:解锁高级权限
9 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
升级会员:解锁高级权限
10 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
升级会员:解锁高级权限
11 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
升级会员:解锁高级权限
12 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
升级会员:解锁高级权限
13 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
升级会员:解锁高级权限
14 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
升级会员:解锁高级权限
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
升级会员:解锁高级权限

Native库安全分析

序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libanatole.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi-v7a/libapm_cpu.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strrchr_chk']
False
warning
符号可用
3 armeabi-v7a/libbandage_handler.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi-v7a/libbrotli.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi-v7a/liblegonative.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi-v7a/libmeco_api_support.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi-v7a/libnectar.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlcpy_chk', '__read_chk', '__vsnprintf_chk', '__strchr_chk']
False
warning
符号可用
8 armeabi-v7a/libnet_test.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi-v7a/libnvlog.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi-v7a/libpapmCommon.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk']
False
warning
符号可用
11 armeabi-v7a/libpcrash.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlen_chk', '__memcpy_chk', '__strlcpy_chk', '__vsnprintf_chk', '__strchr_chk']
False
warning
符号可用
12 armeabi-v7a/libsargeras.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
13 armeabi-v7a/libsecure_lib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
14 armeabi-v7a/libstatic-webp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
15 armeabi-v7a/libtestore.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
16 armeabi-v7a/libtitan.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
17 armeabi-v7a/libtronkit.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
18 armeabi-v7a/libUserEnv.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
19 armeabi-v7a/libxmgreport.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
20 armeabi-v7a/libxmg_audio_engine.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。


True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

敏感权限分析

恶意软件常用权限 5/30
android.permission.WAKE_LOCK
android.permission.VIBRATE
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.RECEIVE_BOOT_COMPLETED
其它常用权限 6/46
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
com.google.android.gms.permission.AD_ID
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE
com.google.android.c2dm.permission.RECEIVE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地理位置

恶意域名检测

域名 状态 中国境内 位置信息 解析
graph.s 安全
没有可用的地理位置信息。
c.sandbox.paypal.com 安全
IP地址: 146.75.51.1
国家: 瑞典
地区: 西约塔兰省
城市: 哥德堡
查看: Google 地图

www.paypalobjects.com 安全
IP地址: 192.229.232.89
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

pagead2.googlesyndication.com 安全
IP地址: 180.163.151.161
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图

static.kwcdn.com 安全
IP地址: 104.18.10.132
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

us.pftk.temu.com 安全
IP地址: 20.124.49.175
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图

aimg.kwcdn.com 安全
IP地址: 104.18.11.132
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

cash.me 安全
IP地址: 172.66.0.44
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

locale.temu.com 安全
IP地址: 20.185.74.90
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图

play-lh.googleusercontent.com 安全
IP地址: 142.250.199.118
国家: 马来西亚
地区: 吉隆坡
城市: 吉隆坡
查看: Google 地图

app.adjust.com 安全
IP地址: 185.151.204.8
国家: 美利坚合众国
地区: 加利福尼亚
城市: 丘珀蒂诺
查看: Google 地图

app-measurement.com 安全
IP地址: 180.163.151.161
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图

b.stats.paypal.com 安全
IP地址: 34.84.160.32
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图

app.temu.com 安全
IP地址: 20.124.49.175
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图

app.adjust.world 安全
IP地址: 185.151.204.43
国家: 美利坚合众国
地区: 加利福尼亚
城市: 丘珀蒂诺
查看: Google 地图

sandbox.api.cash.app 安全
IP地址: 146.75.50.133
国家: 瑞典
地区: 西约塔兰省
城市: 哥德堡
查看: Google 地图

api.twitter.com 安全
IP地址: 104.244.42.194
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

www.temu.com 安全
IP地址: 20.33.55.2
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 华盛顿
查看: Google 地图

app.adjust.net.in 安全
IP地址: 185.151.204.30
国家: 美利坚合众国
地区: 加利福尼亚
城市: 丘珀蒂诺
查看: Google 地图

facebook.com 安全
IP地址: 31.13.82.36
国家: 日本
地区: 东京
城市: 东京
查看: Google 地图

api.braintreegateway.com 安全
IP地址: 13.248.139.42
国家: 美利坚合众国
地区: 华盛顿
城市: 西雅图
查看: Google 地图

click.cash.app 安全
IP地址: 162.159.140.158
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

api.sandbox.braintreegateway.com 安全
IP地址: 13.248.141.30
国家: 美利坚合众国
地区: 华盛顿
城市: 西雅图
查看: Google 地图

c.paypal.com 安全
IP地址: 146.75.49.21
国家: 瑞典
地区: 西约塔兰省
城市: 哥德堡
查看: Google 地图

eu.pftk.temu.com 安全
IP地址: 20.93.45.131
国家: 爱尔兰
地区: 都柏林
城市: 都柏林
查看: Google 地图

commimg-us.kwcdn.com 安全
IP地址: 104.18.10.132
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

api.line.me 安全
IP地址: 20.93.45.131
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

cashapp.onelink.me 安全
IP地址: 23.33.184.239
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

cash.app 安全
IP地址: 162.159.140.44
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图

google.com 安全
IP地址: 172.217.31.142
国家: 马来西亚
地区: 吉隆坡
城市: 吉隆坡
查看: Google 地图

access.line.me 安全
IP地址: 23.195.110.156
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图

braintreepayments.com 安全
IP地址: 52.32.119.185
国家: 美利坚合众国
地区: 俄勒冈
城市: 博德曼
查看: Google 地图

URL链接分析

URL信息 源码文件
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/a7b32bd6-0fa2-4f16-8325-08e3870bc52f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/d1561a22-d277-491e-ab7d-f86a4aaa5163.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/08c99e63-4129-4c1a-a2ea-c56b477aeb6c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/32dac355-ac9c-4361-8a6e-181780ab048a.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/cc962b87-ca9c-497f-a1f0-0b7c72f18020.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/1f4a4ec1-0b19-4401-9ca6-439791056361.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/84d013d1-4e8d-4da9-aed6-d3e514ec76b3.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/d8c84cd6-4e7a-48d9-8801-3cbd7c4b815d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/e3e5d5cc-23e5-4cdd-ab34-d46ddac03a37.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/96f1382d-d2ea-415d-88ad-6e0e6cf8e156.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/aafc3361-d268-4d17-aea7-41e5a9d5f376.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/1f011ae8-816d-4ffc-a523-46c157625ad9.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/a969c5d9-0631-4a83-93b7-1b7749553d8e.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Canada/7d5dc8c8-38e9-44a3-87ca-06c26701c62c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Mexico/240269e9-3847-4596-bbde-0065f7cdc99b.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/9ae1cd71-61ba-4787-af50-242e19659c36.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/93f8377e-8d91-4b8c-af83-1fa54e6500e3.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Portugal/b50ad9e5-ab52-4354-af4c-ed56e5d34735.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Austria/08112e3b-f856-4c49-aa7e-f14b3ad16761.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsnew/de1a0147-3ef0-49d6-88c4-ff2cf3d4f1ca.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/4007b3de-ec15-4a09-a2d9-019d8d1aec75.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsnew/ea7b2020-c8f9-416d-ac36-3eef8976f9a0.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/8711a665-c7cd-496e-a6ce-200e52b655fd.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/db6d951b-d4d2-4d6d-99f5-bc5ad3a1ff8f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/76688954-ce2a-4288-b37a-f4a60233565d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/b52857af-583f-4732-8f88-53429b6bca9d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/751841b4-7688-4c6c-8f44-a0daa3e2a39a.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/26d29e93-faca-4d00-b60f-90b8089f61ca.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/6b2eadb7-8219-4571-90bb-81740c4f3926.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/1eb888fb-937b-4492-829b-cafdb0cfe73d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/bdad414a-580e-478a-9206-3cf7733782b1.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/86e2fbca-aefe-4d66-bde1-e800667d4955.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/11cdba9b-9504-4339-919c-12acc4a6b526.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/fd85520c-23b4-462a-9eba-919a94a412db.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/d09db6b4-fdb8-4fe0-8cba-5d67ff602a50.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/e9c2ade0-f09a-40d3-80c8-925fd5ed1ba8.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/9a9816be-79bd-4306-841e-68155ed30ed8.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/df735bda-c5d0-4a39-bd6e-5d1f3e7a152c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/8bb023e5-f5e4-4c8c-ae9d-46a676e74e25.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsnew/eced7c16-0945-4cda-a724-8eef6681646a.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/ea9953e9-6b6e-415d-93e7-318e5cd5b656.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Poland/8a004f92-672c-4a83-a4b0-04def1f93f22.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/f4ce2cb5-9ed0-4772-80ed-bdaea02b3811.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/f3accaf6-17eb-432a-8477-78e279e2c000.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/04b33c2b-16b1-40d0-9c32-c749e2000cfa.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/ffce9555-9492-43c2-8c01-b1cdc6ed4a27.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/c2350e49-2db0-4550-a0f4-a71272474fea.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/177884cd-67ec-4d9e-8cf0-14d3c12393c9.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsMiddleEast/25f8283f-bea5-44cc-ac94-28e47e34440c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagEU/12fe47ef-fce0-4ea9-939e-3625ebf8db09.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/c88237ca-d97b-462e-82a6-82134961fcbc.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/a17f3434-cbc7-4635-a516-e696c2f68d59.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/641e200c-2ad3-43fe-8cb6-243109f0bcd4.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Sweden/9efaddf0-ae68-424c-a6bf-b482251bbda3.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/e2f312f6-03b0-4626-859d-a250384166b3.png.slim.png
https://aimg.kwcdn.com/upload_aimg/launch/bdab3786-acaf-4b6e-aa72-89bd6accd521.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/09a74307-f03f-4f3b-b48d-654d6a31f206.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/434d8060-4181-4895-95e4-e0baedbdc716.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flagsnew/b836547c-8a9b-4070-a9d9-1014b1512385.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Spain/2e0eb683-da08-4e91-81d9-e0bdfb025a37.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Belgium/39371746-b5de-4a1f-8c26-b80ba3209aca.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Switzerland/9c9c383c-4b9a-46e8-85b2-4d50e698d142.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/Italy/36955135-0446-497e-87f6-fef9cdeeecec.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/58e14405-15a9-4e27-94d7-02fabef20560.png.slim.png
https://aimg.kwcdn.com/upload_aimg/commodity/25bb8b0c-4913-4754-b240-59cbc3c40606.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/6921100b-568b-45fa-a264-6e1d34c658ae.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/UK/ccab4f03-b846-4111-b9e3-cf865c583559.png.slim.png
https://aimg.kwcdn.com/upload_aimg/openingemail/flags/ab025b26-1013-4fe7-a1de-1ab9f4053fa1.png.slim.png
自研引擎-A
www.temu.com
自研引擎-M
https://aimg.kwcdn.com/upload_aimg/chat/platform-receiving-message/0fad4920-ca7c-45df-b730-39adacf4314d.gif.slim.gif
com/baogong/chat/chat/chat_ui/platform/subbinder/typing/MessageTypingChatBinder.java
https://aimg.kwcdn.com/upload_aimg/chat/193d64c3-40e9-4c21-83c4-54edfcab1de4.png
ko/e.java
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/video_download/ef9abf1b-b6cb-4744-b638-3d06d9c10458.png
com/baogong/chat/chat/multiMedia/container/ImageContainer.java
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/video_playback/e844415e-5837-4c39-a151-ecdae69252d2.png
com/baogong/chat/chat/multiMedia/container/VideoContainer.java
https://%s/mobile-config-api/app_config/%s/%s/%s/1
xmg/mobilebase/arch/config/base/m.java
https://aimg.kwcdn.com/upload_aimg/temu/ad4d3ac0-c9e4-48df-bb7e-1aa3a1d82c0b.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/lg/ca7ab3ad-e8c7-46f8-9a96-d0a6da9b8678.png.slim.png
a8/s.java
https://braintreepayments.com
com/braintreepayments/api/w.java
https://www.temu.com/multi_tab_bridge.html
com/einnovation/whaleco/third_party_web/ThirdPartyWebFragment.java
https://aimg.kwcdn.com/upload_aimg/temupch5/safe_guarantee/1750f994-e1c1-4a1b-9691-7388a9536859.png
hs0/l.java
https://api.twitter.com/1.1/account/verify_credentials.json
ug1/j.java
https://api.twitter.com
ug1/i.java
https://aimg.kwcdn.com/upload_aimg/transaction/44aaecc9-6542-44ba-94ca-34619801d920.png.slim.png
r4/a.java
https://commimg-us.kwcdn.com/upload_commimg/aimg/f1df7f7c-9db4-4852-a1af-671f6e828a57.png.slim.png
w3/i0.java
https://aimg.kwcdn.com/upload_aimg/login/ffd71d0b-4edb-48ef-a56a-50e1dc1d6564.png.slim.png
com/baogong/app_login/account/component/PersonalWhatsAppBannerComponent.java
https://sandbox.api.cash.app/sandbox
https://cashapp.onelink.me
https://cash.me
https://click.cash.app
https://cash.app
xx0/b.java
https://aimg.kwcdn.com/upload_aimg/rec/d8c6da0a-6346-4edd-890b-e74b9082020d.png.slim.png
dk/d.java
https://c.sandbox.paypal.com/r/v1/device/client-metadata
https://c.sandbox.paypal.com/r/v1/device/mg-audit
https://c.paypal.com/r/v1/device/client-metadata
https://c.paypal.com/r/v1/device/mg
https://b.stats.paypal.com/counter.cgi
https://c.paypal.com/r/v1/device/mg-audit
https://www.paypalobjects.com/rdaassets/magnes/magnes_android_rec.json
https://www.paypalobjects.com/rdaassets/magnes/magnes_android_rac.json
ci1/r.java
https://aimg.kwcdn.com/upload_aimg/aimg/9de42256-d356-4d45-b84d-698ea43184c0.png
c5/a.java
https://aimg.kwcdn.com/upload_aimg/bgcountry/337fe9c4-d9ad-4b46-90fa-53b2a78fe48d.png.slim.png
com/baogong/app_personal/profile/PersonalProfileFragment.java
https://aimg.kwcdn.com/upload_aimg/email/bf292498-6893-4818-8c01-f6cb0149068c.png.slim.png
https://aimg.kwcdn.com/upload_aimg_b/empower/36fb6883-eac7-4c97-bef4-ff5026548d7d.gif
https://aimg.kwcdn.com/upload_aimg/temu/8df2eba9-1723-4385-b4f1-5f59ade1150c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/4c9741f0-f5ad-49d7-843f-7de5d1249f6d.png.slim.png
w10/v0.java
https://aimg.kwcdn.com/upload_aimg/temu/huanggounew/7e0cf363-f718-4782-82c2-b60d12715866.png.slim.png
f6/j0.java
https://aimg.kwcdn.com/upload_aimg/address/1752da7d-33e5-4aeb-bafb-564215ddb1bb.png
w3/u.java
https://accounts.google.com/o/oauth2/revoke?token=
a91/e.java
https://aimg.kwcdn.com/upload_aimg/itemdetail/7372cd44-d9eb-426e-ae33-53cbfd6ae36e.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/paypal_pay_later/490e1f28-7e92-4247-8ca3-09779f8b4d2d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/venmo/d3b3cf1d-8596-4faa-92f6-a30f4bf49f01.png.slim.png
kj0/z.java
https://.facebook.com
https://facebook.com
c71/r0.java
https://%s/%s/%s
ef1/c.java
https://aimg.kwcdn.com/upload_aimg_b/comments/e025546c-9e15-436b-9627-db51c90f90c8.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/5ca28ce8-6913-4647-ab74-17b4e8a2977f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/57fa8dab-712f-4133-b26b-49bfda8bf88a.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/044bc6f4-c0d3-4d82-aa12-ca1ea0089ead.png.slim.png
a11/c0.java
https://www.google.com
www.google.com
ra1/kc.java
https://static.kwcdn.com/m-assets/assets/js/vendors_non_cache.js
https://static.kwcdn.com/notdel.jpg
s41/s.java
https://app.temu.com/shopping_cart.html
h8/b.java
https://%s/api/mbp-hermes/v1/client/pull
p22/h.java
https://commimg-us.kwcdn.com/upload_commimg/koreanpcccguidance/emphasis/a4da7fae-db8d-4ca5-96b4-91120bd39e32.png.slim.png
b4/d.java
https://aimg.kwcdn.com/upload_aimg/m-trans/eruda.js
com/einnovation/whaleco/web/meepo/extension/e.java
https://aimg.kwcdn.com/upload_aimg/payment/payfaster/4378cfd1-35a5-47aa-8b73-3407d005114c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/a222cd9e-370c-431f-b4cc-d3a0ef52bfe0.webp
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/0f38ef12-2934-42eb-a4bb-a7079221e3b6.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/b9bd1df5-ea3c-43fb-b6ea-c66358d7279c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/fab325f0-9d0c-41f7-ae2e-e782e6a8548f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/692d3018-30c9-428c-b8af-5434dff1fbf8.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/ee0ef153-0484-4a4b-80fb-078468ac7014.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/e063d7a7-dc7a-4886-8750-e2ec61956c36.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/98de1e98-cc5f-4fba-aef4-0b452ca89165.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/ebeb26a5-1ac2-4101-862e-efdbc11544f3.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/d305ddc3-4b77-4dd6-bcfa-4f6965e1ba40.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/487cce20-47f9-46fb-b24a-1e16d9a50696.png.slim.png
a11/g.java
https://aimg.kwcdn.com/upload_aimg/personal/580b34c9-6ec7-44cf-961f-93ac94ee85a9.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/7bb33b78-afd2-4888-8bf6-9bd92065506f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/577cf1bf-f30c-41a0-afce-d2f99a858213.png.slim.png
w10/s.java
https://aimg.kwcdn.com/upload_aimg/temu/7bb33b78-afd2-4888-8bf6-9bd92065506f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/577cf1bf-f30c-41a0-afce-d2f99a858213.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/bbf80cbd-b1d5-4017-a3ef-592bf17f13ed.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/99fb228a-da33-4ddf-8268-c592b80233ba.png.slim.png
https://aimg.kwcdn.com/upload_aimg/personal/580b34c9-6ec7-44cf-961f-93ac94ee85a9.png.slim.png
w10/p.java
file:json:parse:error:%s
xmg/mobilebase/basiccomponent/titan/jni/C2Java.java
https://aimg.kwcdn.com/upload_aimg/itemdetail/7372cd44-d9eb-426e-ae33-53cbfd6ae36e.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/paypal_pay_later/490e1f28-7e92-4247-8ca3-09779f8b4d2d.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/venmo/d3b3cf1d-8596-4faa-92f6-a30f4bf49f01.png.slim.png
oj0/a.java
20.15.0.95
20.15.0.9
20.15.0.158
20.15.0.8
ou1/f.java
20.15.0.95
20.15.0.8
20.15.0.9
20.15.0.158
ou1/g.java
https://accounts.google.com
wy/a.java
https://www.temu.com/multi_tab_bridge.html
f21/a.java
https://#sid#.cdn4.forter.com/mob/v3/#sid#/prop.json?t=#ts#&s=#bs#&u=#uid#&r=#rt#&seed=#seed#&bn=#bnumber#
o71/j0.java
https://aimg.kwcdn.com/upload_aimg/lego/lego/fde614a8-7861-4695-a0f3-560162861ff1.jpg
ft0/b.java
https://play-lh.googleusercontent.com/nz5sdwyh7jn4ety_gsarbdgakhlc1pvyywc6fkldolpgbopmefn9nkqgkgjsvjmbkvei
https://app.temu.com/login.html?login_scene=811
com/baogong/play/engage/EngageJobService.java
https://aimg.kwcdn.com/upload_aimg/rec/cbc9974b-8814-47a0-9631-245a1d45b135.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/b3d755bd-863b-4014-8776-ffa54cb1e505.png.slim.png
gk/p.java
https://graph.%s
c71/o0.java
www.temu.com
l80/a.java
https://google.com/search?
ra1/a9.java
https://locale.temu.com
xmg/mobilebase/net_common/DomainUtils.java
https://commimg-us.kwcdn.com/upload_commimg/transaction_link/5e635f22-57f0-4746-8cb4-3eda79b3a191.png.slim.png
qi0/c.java
2.2.2.2
7.7.7.7
8.8.8.8
127.0.0.1
3.3.3.3
6.6.6.6
1.1.1.1
9.9.9.9
5.5.5.5
4.4.4.4
xmg/mobilebase/basiccomponent/network/g.java
https://aimg.kwcdn.com/upload_aimg/temu/lg/ca7ab3ad-e8c7-46f8-9a96-d0a6da9b8678.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/huanggounew/7e0cf363-f718-4782-82c2-b60d12715866.png.slim.png
com/baogong/app_baogong_shopping_cart/ShoppingCartFragment.java
https://aimg.kwcdn.com/material-put/1e1918bb488/aa287bfb-95e0-4430-a8db-a56328623b64.png
https://aimg.kwcdn.com/material-put/1e1918bb488/fefa4ff9-3b6f-452c-90ab-5762e365575a.png
https://aimg.kwcdn.com/material-put/1e1918bb488/e05f145f-dd68-4b7d-a934-62509cc3c7da.png
https://aimg.kwcdn.com/material-put/1e1918bb488/1aa1de1b-3050-4528-9b50-f4a93d06c056.png
https://aimg.kwcdn.com/material-put/1e1918bb488/b922785d-e97d-4dc3-9b93-78779ca7757b.png
https://aimg.kwcdn.com/material-put/1e1918bb488/1564679f-37f7-4efd-a278-d645e8ac5546.png
https://aimg.kwcdn.com/material-put/1e1918bb488/ecb88dc1-5535-4205-b7b1-c07f981ae65f.png
https://aimg.kwcdn.com/material-put/1e1918bb488/7c77285c-813e-430f-9a75-376bee1765e9.png
com/baogong/home_base/util/HomeDataUtil.java
https://api.braintreegateway.com/
https://api.sandbox.braintreegateway.com/
com/braintreepayments/api/a3.java
https://aimg.kwcdn.com/upload_aimg/address/a679be6c-80a8-4582-b92b-4e61fb2865ce.png
https://aimg.kwcdn.com/upload_aimg/address/1e3b49be-aa33-4456-a553-41d121922206.png
com/baogong/app_baog_address_map/view/GoogleMapAddressMarkView.java
20.15.0.9
xmg/mobilebase/basiccomponent/network/dns/DnsConfigInfo.java
https://app.temu.com/cmsg_transit.html
https://www.temu.com/cmsg_transit.html
com/einnovation/whaleco/web/parallelrequesthtml/ParallelRequestMonicaManager.java
https://locale.temu.com/illegalurl
xmg/mobilebase/basiccomponent/network/OkBizServiceImpl.java
10.0.2.15
127.0.0.1
o71/m.java
https://aimg.kwcdn.com/upload_aimg/temu/1ec9f797-60bb-4ccc-8d02-3efb6b846a0b.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/d1f5d881-2f96-4ecb-9c85-d3073dab7b4f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/c13a570a-d04d-427e-a0f9-5e39daea3514.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/def6851f-8a37-47f3-a134-7b25e09965ad.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/10161739-de05-4c2d-83a1-9412cb965129.png.slim.png
m6/h.java
file:path
xmg/mobilebase/basiccomponent/network/nvlog/e.java
20.15.0.56
xmg/mobilebase/basiccomponent/network/titan/a.java
https://app-measurement.com/a
ra1/e0.java
https://aimg.kwcdn.com/upload_aimg/address/a679be6c-80a8-4582-b92b-4e61fb2865ce.png
com/baogong/app_baog_address_map/GoogleMapAddressSelectFragment.java
https://app.temu.com/bgt_launch_app_callback.html?browser_callback_new=1
un0/d.java
https://aimg.kwcdn.com/upload_aimg/bgcountry/3ecbbe3a-1838-40ef-88a4-a99b8c678df1.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/931671f8-ed51-4b8f-b164-e16dbd9be5f7.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/3e8454f8-48ad-479a-a065-dae7fcfec196.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/ddb4751a-d187-40c6-82c5-70abf98c3ab4.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/455f89f7-91e8-4f55-aa89-1b5f014014bc.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/72926069-2850-400d-a553-e95b87d64e62.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/19a87110-4e0e-4be0-9155-4d3229c4e5c2.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/def48e32-af08-47f4-b151-f7066fb98900.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/e05ab07d-9039-4471-8e57-8d4482c9bf5b.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/79a0a1a0-2333-483b-8ba2-9c3f7302b841.png.slim.png
zf/a.java
https://app.temu.com/
l30/f.java
https://app.temu.com/
l30/i.java
https://play.google.com/store/apps/details?id=
la0/d.java
https://aimg.kwcdn.com/material-put/1e1918bb488/aa287bfb-95e0-4430-a8db-a56328623b64.png
https://aimg.kwcdn.com/material-put/1e1918bb488/fefa4ff9-3b6f-452c-90ab-5762e365575a.png
https://aimg.kwcdn.com/material-put/1e1918bb488/e05f145f-dd68-4b7d-a934-62509cc3c7da.png
https://aimg.kwcdn.com/material-put/1e1918bb488/1aa1de1b-3050-4528-9b50-f4a93d06c056.png
https://aimg.kwcdn.com/material-put/1e1918bb488/b922785d-e97d-4dc3-9b93-78779ca7757b.png
https://aimg.kwcdn.com/material-put/1e1918bb488/1564679f-37f7-4efd-a278-d645e8ac5546.png
https://aimg.kwcdn.com/material-put/1e1918bb488/ecb88dc1-5535-4205-b7b1-c07f981ae65f.png
https://aimg.kwcdn.com/material-put/1e1918bb488/7c77285c-813e-430f-9a75-376bee1765e9.png
nx/f.java
https://us.pftk.temu.com/pmm/rhino/j.webp
https://eu.pftk.temu.com/pmm/rhino/j.webp
m72/d.java
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/video_playback/e844415e-5837-4c39-a151-ecdae69252d2.png
com/baogong/chat/chat/chat_ui/message/msglist/msgFlow/binder/sub/video/VideoBinderNew.java
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/new_message_icon/6b660d63-1734-47c4-ae79-dc7597fa46e3.png
com/baogong/chat/chat/chat_ui/message/msglist/msgFlow/component/NewMsgIndicatorComponent.java
https://aimg.kwcdn.com/upload_aimg/transaction/44aaecc9-6542-44ba-94ca-34619801d920.png.slim.png
v4/a.java
https://api.line.me/
https://access.line.me/oauth2/v2.1/login
yf1/d.java
file:json:parse:error:%s
https://cashapp.onelink.me
https://aimg.kwcdn.com/upload_aimg/bgcountry/3e8454f8-48ad-479a-a065-dae7fcfec196.png.slim.png
https://aimg.kwcdn.com/upload_aimg/aimg/9de42256-d356-4d45-b84d-698ea43184c0.png
https://aimg.kwcdn.com/material-put/1e1918bb488/7c77285c-813e-430f-9a75-376bee1765e9.png
https://commimg-us.kwcdn.com/upload_commimg/transaction_link/5e635f22-57f0-4746-8cb4-3eda79b3a191.png.slim.png
20.15.0.8
3.3.3.3
https://www.temu.com/multi_tab_bridge.html
https://aimg.kwcdn.com/upload_aimg/temu/bbf80cbd-b1d5-4017-a3ef-592bf17f13ed.png.slim.png
5.5.5.5
https://commimg-us.kwcdn.com/upload_commimg/aimg/f1df7f7c-9db4-4852-a1af-671f6e828a57.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/98de1e98-cc5f-4fba-aef4-0b452ca89165.png.slim.png
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/video_playback/e844415e-5837-4c39-a151-ecdae69252d2.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/487cce20-47f9-46fb-b24a-1e16d9a50696.png.slim.png
https://aimg.kwcdn.com/material-put/1e1918bb488/aa287bfb-95e0-4430-a8db-a56328623b64.png
2.2.2.2
https://aimg.kwcdn.com/upload_aimg/m-trans/eruda.js
https://aimg.kwcdn.com/upload_aimg/temu/a222cd9e-370c-431f-b4cc-d3a0ef52bfe0.webp
https://app.temu.com/
https://aimg.kwcdn.com/upload_aimg/temupch5/safe_guarantee/1750f994-e1c1-4a1b-9691-7388a9536859.png
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/video_download/ef9abf1b-b6cb-4744-b638-3d06d9c10458.png
https://%s/mobile-config-api/app_config/%s/%s/%s/1
https://aimg.kwcdn.com/upload_aimg/bgcountry/def48e32-af08-47f4-b151-f7066fb98900.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/d305ddc3-4b77-4dd6-bcfa-4f6965e1ba40.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/venmo/d3b3cf1d-8596-4faa-92f6-a30f4bf49f01.png.slim.png
https://cash.me
https://aimg.kwcdn.com/material-put/1e1918bb488/1aa1de1b-3050-4528-9b50-f4a93d06c056.png
https://www.google.com
https://aimg.kwcdn.com/upload_aimg/address/a679be6c-80a8-4582-b92b-4e61fb2865ce.png
https://facebook.com
https://aimg.kwcdn.com/upload_aimg/bgcountry/337fe9c4-d9ad-4b46-90fa-53b2a78fe48d.png.slim.png
https://api.twitter.com/1.1/account/verify_credentials.json
https://access.line.me/oauth2/v2.1/login
https://app.adjust.world
https://%s/api/mbp-hermes/v1/client/pull
https://aimg.kwcdn.com/upload_aimg/itemdetail/7372cd44-d9eb-426e-ae33-53cbfd6ae36e.png.slim.png
1.1.1.1
https://b.stats.paypal.com/counter.cgi
https://aimg.kwcdn.com/upload_aimg/temu/b3d755bd-863b-4014-8776-ffa54cb1e505.png.slim.png
https://c.paypal.com/r/v1/device/mg-audit
https://aimg.kwcdn.com/upload_aimg/temu/ad4d3ac0-c9e4-48df-bb7e-1aa3a1d82c0b.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/b9bd1df5-ea3c-43fb-b6ea-c66358d7279c.png.slim.png
https://www.temu.com/cmsg_transit.html
9.9.9.9
https://braintreepayments.com
https://api.line.me/
https://commimg-us.kwcdn.com/upload_commimg/temu_customer_service/new_message_icon/6b660d63-1734-47c4-ae79-dc7597fa46e3.png
www.google.com
https://aimg.kwcdn.com/upload_aimg/personal/580b34c9-6ec7-44cf-961f-93ac94ee85a9.png.slim.png
https://locale.temu.com
www.facebook.com
https://c.sandbox.paypal.com/r/v1/device/mg-audit
6.6.6.6
https://locale.temu.com/illegalurl
https://aimg.kwcdn.com/upload_aimg/temu/10161739-de05-4c2d-83a1-9412cb965129.png.slim.png
https://app.adjust.net.in
https://app.temu.com/cmsg_transit.html
https://static.kwcdn.com/notdel.jpg
https://aimg.kwcdn.com/upload_aimg/temu/lg/ca7ab3ad-e8c7-46f8-9a96-d0a6da9b8678.png.slim.png
https://play-lh.googleusercontent.com/nz5sdwyh7jn4ety_gsarbdgakhlc1pvyywc6fkldolpgbopmefn9nkqgkgjsvjmbkvei
https://aimg.kwcdn.com/upload_aimg/bgcountry/ddb4751a-d187-40c6-82c5-70abf98c3ab4.png.slim.png
https://graph.%s
20.15.0.95
https://c.paypal.com/r/v1/device/client-metadata
file:path
https://us.pftk.temu.com/pmm/rhino/j.webp
https://www.paypalobjects.com/rdaassets/magnes/magnes_android_rec.json
https://#sid#.cdn4.forter.com/mob/v3/#sid#/prop.json?t=#ts#&s=#bs#&u=#uid#&r=#rt#&seed=#seed#&bn=#bnumber#
https://aimg.kwcdn.com/upload_aimg/rec/cbc9974b-8814-47a0-9631-245a1d45b135.png.slim.png
https://sandbox.api.cash.app/sandbox
https://aimg.kwcdn.com/upload_aimg/email/bf292498-6893-4818-8c01-f6cb0149068c.png.slim.png
https://eu.pftk.temu.com/pmm/rhino/j.webp
https://c.sandbox.paypal.com/r/v1/device/client-metadata
https://aimg.kwcdn.com/upload_aimg/bgcountry/455f89f7-91e8-4f55-aa89-1b5f014014bc.png.slim.png
https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/ee0ef153-0484-4a4b-80fb-078468ac7014.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/72926069-2850-400d-a553-e95b87d64e62.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/paypal_pay_later/490e1f28-7e92-4247-8ca3-09779f8b4d2d.png.slim.png
https://api.braintreegateway.com/
https://aimg.kwcdn.com/upload_aimg/temu/d1f5d881-2f96-4ecb-9c85-d3073dab7b4f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/fab325f0-9d0c-41f7-ae2e-e782e6a8548f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/57fa8dab-712f-4133-b26b-49bfda8bf88a.png.slim.png
https://aimg.kwcdn.com/upload_aimg/rec/d8c6da0a-6346-4edd-890b-e74b9082020d.png.slim.png
https://aimg.kwcdn.com/upload_aimg_b/comments/e025546c-9e15-436b-9627-db51c90f90c8.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/577cf1bf-f30c-41a0-afce-d2f99a858213.png.slim.png
https://api.twitter.com
https://aimg.kwcdn.com/upload_aimg/bgcountry/e05ab07d-9039-4471-8e57-8d4482c9bf5b.png.slim.png
https://accounts.google.com
127.0.0.1
https://api.sandbox.braintreegateway.com/
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/692d3018-30c9-428c-b8af-5434dff1fbf8.png.slim.png
https://c.paypal.com/r/v1/device/mg
https://click.cash.app
https://aimg.kwcdn.com/upload_aimg/temu/c13a570a-d04d-427e-a0f9-5e39daea3514.png.slim.png
https://aimg.kwcdn.com/material-put/1e1918bb488/1564679f-37f7-4efd-a278-d645e8ac5546.png
https://static.kwcdn.com/m-assets/assets/js/vendors_non_cache.js
https://aimg.kwcdn.com/upload_aimg/bgcountry/19a87110-4e0e-4be0-9155-4d3229c4e5c2.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/99fb228a-da33-4ddf-8268-c592b80233ba.png.slim.png
https://aimg.kwcdn.com/upload_aimg/login/ffd71d0b-4edb-48ef-a56a-50e1dc1d6564.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/ebeb26a5-1ac2-4101-862e-efdbc11544f3.png.slim.png
20.15.0.56
https://accounts.google.com/o/oauth2/revoke?token=
https://aimg.kwcdn.com/upload_aimg/bgcountry/79a0a1a0-2333-483b-8ba2-9c3f7302b841.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/3ecbbe3a-1838-40ef-88a4-a99b8c678df1.png.slim.png
https://aimg.kwcdn.com/material-put/1e1918bb488/fefa4ff9-3b6f-452c-90ab-5762e365575a.png
https://aimg.kwcdn.com/upload_aimg/lego/lego/fde614a8-7861-4695-a0f3-560162861ff1.jpg
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/0f38ef12-2934-42eb-a4bb-a7079221e3b6.png.slim.png
https://app.temu.com/login.html?login_scene=811
https://google.com/search?
https://aimg.kwcdn.com/upload_aimg/address/1e3b49be-aa33-4456-a553-41d121922206.png
https://aimg.kwcdn.com/upload_aimg/address/1752da7d-33e5-4aeb-bafb-564215ddb1bb.png
https://aimg.kwcdn.com/material-put/1e1918bb488/ecb88dc1-5535-4205-b7b1-c07f981ae65f.png
8.8.8.8
20.15.0.158
https://aimg.kwcdn.com/upload_aimg/temu/huanggounew/7e0cf363-f718-4782-82c2-b60d12715866.png.slim.png
https://aimg.kwcdn.com/upload_aimg/payment/payfaster/4378cfd1-35a5-47aa-8b73-3407d005114c.png.slim.png
https://aimg.kwcdn.com/upload_aimg/bgcountry/931671f8-ed51-4b8f-b164-e16dbd9be5f7.png.slim.png
https://app-measurement.com/a
https://github.com/adjust/android_sdk#can-i-trigger-an-event-at-application-launch
https://aimg.kwcdn.com/upload_aimg/temu/044bc6f4-c0d3-4d82-aa12-ca1ea0089ead.png.slim.png
https://aimg.kwcdn.com/upload_aimg/baog-pay-ui/e063d7a7-dc7a-4886-8750-e2ec61956c36.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/4c9741f0-f5ad-49d7-843f-7de5d1249f6d.png.slim.png
https://app.adjust.com
https://play.google.com/store/apps/details?id=
https://aimg.kwcdn.com/upload_aimg/temu/1ec9f797-60bb-4ccc-8d02-3efb6b846a0b.png.slim.png
20.15.0.9
https://commimg-us.kwcdn.com/upload_commimg/koreanpcccguidance/emphasis/a4da7fae-db8d-4ca5-96b4-91120bd39e32.png.slim.png
https://aimg.kwcdn.com/upload_aimg_b/empower/36fb6883-eac7-4c97-bef4-ff5026548d7d.gif
4.4.4.4
https://.facebook.com
https://%s/%s/%s
www.temu.com
https://aimg.kwcdn.com/material-put/1e1918bb488/e05f145f-dd68-4b7d-a934-62509cc3c7da.png
https://aimg.kwcdn.com/upload_aimg/chat/193d64c3-40e9-4c21-83c4-54edfcab1de4.png
https://aimg.kwcdn.com/upload_aimg/transaction/44aaecc9-6542-44ba-94ca-34619801d920.png.slim.png
https://cash.app
https://aimg.kwcdn.com/upload_aimg/temu/5ca28ce8-6913-4647-ab74-17b4e8a2977f.png.slim.png
https://aimg.kwcdn.com/upload_aimg/temu/8df2eba9-1723-4385-b4f1-5f59ade1150c.png.slim.png
7.7.7.7
https://app.temu.com/shopping_cart.html
10.0.2.15
https://aimg.kwcdn.com/upload_aimg/temu/7bb33b78-afd2-4888-8bf6-9bd92065506f.png.slim.png
https://app.temu.com/bgt_launch_app_callback.html?browser_callback_new=1
https://aimg.kwcdn.com/material-put/1e1918bb488/b922785d-e97d-4dc3-9b93-78779ca7757b.png
https://aimg.kwcdn.com/upload_aimg/temu/def6851f-8a37-47f3-a134-7b25e09965ad.png.slim.png
https://aimg.kwcdn.com/upload_aimg/chat/platform-receiving-message/0fad4920-ca7c-45df-b730-39adacf4314d.gif.slim.gif
https://www.paypalobjects.com/rdaassets/magnes/magnes_android_rac.json
自研引擎-S
20.15.0.9
lib/armeabi-v7a/libtitan.so

Firebase配置检测

邮箱地址提取

EMAIL 源码文件
androidhelp@temu.com
xmg/mobilebase/safemode/strategy/SafeModeActivity.java
androidhelp@temu.com
自研引擎-S

第三方追踪器

敏感凭证泄露

显示全部的 140 个secrets
1、 凭证信息=> "com.google.android.geo.API_KEY" : "AIzaSyD3sG5ZHl4246EB6yio5kTa8tq5QlJJ-qA"
2、 "login.password" : "Parool"
3、 "login.password" : "Heslo"
4、 "login.google_oauth_client_id" : "262921625321-isuvnj1355ro1dmm2jd785g33t4m6ia5.apps.googleusercontent.com"
5、 "login.password" : "Parole"
6、 "login.password" : "Passwort"
7、 "login.password" : "Salasana"
8、 "login.password" : "Passord"
9、 "login.password" : "Parola"
10、 "login.password" : "Wachtwoord"
11、 "login.password" : "Senha"
12、 "google_crash_reporting_api_key" : "AIzaSyCzDuL2G7wFXiYtJszPHlTjekJ-R1feN6g"
13、 "login.password" : "Lozinka"
14、 "login.password" : "Iphasiwedi"
15、 "login.password" : "Adgangskode"
16、 "login.password" : "Geslo"
17、 "login.facebook_client_token" : "db59d0e3f5aa6dd6db34c8c006d567c2"
18、 "login.password" : "Password"
19、 "login.password" : "Palavra-passe"
20、 "google_api_key" : "AIzaSyCzDuL2G7wFXiYtJszPHlTjekJ-R1feN6g"
21、 3ecbbe3a-1838-40ef-88a4-a99b8c678df1
22、 ecb88dc1-5535-4205-b7b1-c07f981ae65f
23、 a679be6c-80a8-4582-b92b-4e61fb2865ce
24、 d8c6da0a-6346-4edd-890b-e74b9082020d
25、 b9bd1df5-ea3c-43fb-b6ea-c66358d7279c
26、 3e8454f8-48ad-479a-a065-dae7fcfec196
27、 7d05ebb682339f8c9451ee094eebfefa7953a114edb2f44949452fab7d2fc185
28、 a4da7fae-db8d-4ca5-96b4-91120bd39e32
29、 ef9abf1b-b6cb-4744-b638-3d06d9c10458
30、 10161739-de05-4c2d-83a1-9412cb965129
31、 C0DF4AB11EA3CF51B836F72E31098AA9
32、 ee0ef153-0484-4a4b-80fb-078468ac7014
33、 cc2751449a350f668590264ed76692694a80308a
34、 x34mMawEUcCG8l95riWCOK+kAJYejVmdt44l6tzcyUc=
35、 d4a9be553afa45204b3462cbb4fc43bf
36、 def6851f-8a37-47f3-a134-7b25e09965ad
37、 6ce895565c42ad7f2ec35a275979bac7
38、 490e1f28-7e92-4247-8ca3-09779f8b4d2d
39、 1752da7d-33e5-4aeb-bafb-564215ddb1bb
40、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAl4r+YyI85RfCCHvJdPVkgsd86utSpN0x3ekKC9OIOKrNovqsIvPMJkglgnJV2sKKFdo6ktv8uY05nxMTgv/A9b
41、 ebeb26a5-1ac2-4101-862e-efdbc11544f3
42、 1ec9f797-60bb-4ccc-8d02-3efb6b846a0b
43、 552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988
44、 4348a0e9444c78cb265e058d5e8944b4d84f9662bd26db257f8934a443c70161
45、 a4b7452e2ed8f5f191058ca7bbfd26b0d3214bfc
46、 7bb33b78-afd2-4888-8bf6-9bd92065506f
47、 cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b
48、 cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
49、 ca7ab3ad-e8c7-46f8-9a96-d0a6da9b8678
50、 nd3wR1+bQkAmR+sDeWZ7/WF+Ao2N3m3Mkwsiha6wYrdF9LvyNB1pp2Se5zGvkzvcDIUESDaWzrHdiZU6DBBvZLuufsUQV7qsL0nrb5r3x+YRLNAu3K7iOsvJrqtjUMa9fz
51、 4c9741f0-f5ad-49d7-843f-7de5d1249f6d
52、 1564679f-37f7-4efd-a278-d645e8ac5546
53、 de844806cd013126370e6440aa3c2eb9
54、 a222cd9e-370c-431f-b4cc-d3a0ef52bfe0
55、 ddb4751a-d187-40c6-82c5-70abf98c3ab4
56、 fefa4ff9-3b6f-452c-90ab-5762e365575a
57、 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
58、 e063d7a7-dc7a-4886-8750-e2ec61956c36
59、 6c76766f8e2dc0fa202104cef4f72495
60、 193d64c3-40e9-4c21-83c4-54edfcab1de4
61、 0RLeXnJ2hxeu1i705Ons3hI9ZMM145BZeOizQ4SIwPXdOXkdBCAFD/21YOjDkcoDi1Z2O0x0sXVuR0v9bscs2g3JDA7bIhcnRUkZk2u6Vh4mWTiVhR1XaO5yYX95AQIDAQAB
62、 79a0a1a0-2333-483b-8ba2-9c3f7302b841
63、 d1f5d881-2f96-4ecb-9c85-d3073dab7b4f
64、 b0bf8ca928942925138b31128cec0a44
65、 1e3b49be-aa33-4456-a553-41d121922206
66、 7c77285c-813e-430f-9a75-376bee1765e9
67、 31ad6648f8104138c738f39ea4320133393e3a18cc02296ef97c2ac9ef6731d0
68、 9b8f518b086098de3d77736f9458a3d2f6f95a37
69、 a18e7a11a2359d0c3099cc8e0f70e643
70、 044bc6f4-c0d3-4d82-aa12-ca1ea0089ead
71、 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
72、 d2fa09caf45a0926a5914d2fb35e495e
73、 0F59F7B085DF5F7784C4FC73AF91B08A
74、 692d3018-30c9-428c-b8af-5434dff1fbf8
75、 99fb228a-da33-4ddf-8268-c592b80233ba
76、 e844415e-5837-4c39-a151-ecdae69252d2
77、 17549435082228750797e-38
78、 GSaRBDgaKhLC1pvYywC6fklDOlPGbopmeFN9NkqgKGjsvJMbKVEI
79、 b3d755bd-863b-4014-8776-ffa54cb1e505
80、 bf292498-6893-4818-8c01-f6cb0149068c
81、 e05ab07d-9039-4471-8e57-8d4482c9bf5b
82、 ad4d3ac0-c9e4-48df-bb7e-1aa3a1d82c0b
83、 8a3c4b262d721acd49a4bf97d5213199c86fa2b9
84、 7372cd44-d9eb-426e-ae33-53cbfd6ae36e
85、 e025546c-9e15-436b-9627-db51c90f90c8
86、 d305ddc3-4b77-4dd6-bcfa-4f6965e1ba40
87、 ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99
88、 4378cfd1-35a5-47aa-8b73-3407d005114c
89、 72926069-2850-400d-a553-e95b87d64e62
90、 931671f8-ed51-4b8f-b164-e16dbd9be5f7
91、 179fbc148a3dd00fd24ea13458cc43bfa7f59c8182d783a513f6ebec100c8924
92、 36fb6883-eac7-4c97-bef4-ff5026548d7d
93、 2438bce1ddb7bd026d5ff89f598b3b5e5bb824b3
94、 337fe9c4-d9ad-4b46-90fa-53b2a78fe48d
95、 fab325f0-9d0c-41f7-ae2e-e782e6a8548f
96、 c56fb7d591ba6704df047fd98f535372fea00211
97、 f1df7f7c-9db4-4852-a1af-671f6e828a57
98、 7e0cf363-f718-4782-82c2-b60d12715866
99、 44aaecc9-6542-44ba-94ca-34619801d920
100、 7e37cb8b4c47090cab36551ba6f45db840680fba166a952db100717f43053fc2
101、 aa287bfb-95e0-4430-a8db-a56328623b64
102、 19a87110-4e0e-4be0-9155-4d3229c4e5c2
103、 98de1e98-cc5f-4fba-aef4-0b452ca89165
104、 5ca28ce8-6913-4647-ab74-17b4e8a2977f
105、 df6b721c8b4d3b6eb44c861d4415007e5a35fc95
106、 102867efb1318f93eb959ab477801f34
107、 55d45f3d257d0c96b6a6dfa9e748a3a4
108、 0fad4920-ca7c-45df-b730-39adacf4314d
109、 bbf80cbd-b1d5-4017-a3ef-592bf17f13ed
110、 cbc9974b-8814-47a0-9631-245a1d45b135
111、 ffd71d0b-4edb-48ef-a56a-50e1dc1d6564
112、 57fa8dab-712f-4133-b26b-49bfda8bf88a
113、 ba905a6059221b7090b10a03aaab4898b76158d0
114、 9de42256-d356-4d45-b84d-698ea43184c0
115、 580b34c9-6ec7-44cf-961f-93ac94ee85a9
116、 1750f994-e1c1-4a1b-9691-7388a9536859
117、 26584d407930d52f3d62ef77e729f1b4
118、 32f019c7-e7d4-4569-be92-68d057554368
119、 1aa1de1b-3050-4528-9b50-f4a93d06c056
120、 def48e32-af08-47f4-b151-f7066fb98900
121、 bec94911c2955676db6c0a550986d76e3ba005667c442c9762b4fbb773de228c
122、 3e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c
123、 IwGrY8GWFxiXbrFLqLUdleo8bUooOyTj0aTP7iZB0lVecrsX8c
124、 5e635f22-57f0-4746-8cb4-3eda79b3a191
125、 f71d2229cd0a0732bc1fcfeb40d9d83dbb0f77f35bdee99969d67ee9b8ad148e6b63533ab1bd0933dbb3d3844abc4b33ed071a56529284b34f9c31eb1e341b3a
126、 577cf1bf-f30c-41a0-afce-d2f99a858213
127、 ca42dd41745fd0b81eb902362cf9d8bf719da1bd1b1efc946f5b4c99f42c1b9e
128、 6b660d63-1734-47c4-ae79-dc7597fa46e3
129、 00MAFBT+AmwCLiRPx5NTPxLui9zerzDVBhzzMywumnKi
130、 c13a570a-d04d-427e-a0f9-5e39daea3514
131、 f611297f5472b4433df52891dc5d6705
132、 0f38ef12-2934-42eb-a4bb-a7079221e3b6
133、 b922785d-e97d-4dc3-9b93-78779ca7757b
134、 455f89f7-91e8-4f55-aa89-1b5f014014bc
135、 8df2eba9-1723-4385-b4f1-5f59ade1150c
136、 7431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf
137、 d3b3cf1d-8596-4faa-92f6-a30f4bf49f01
138、 487cce20-47f9-46fb-b24a-1e16d9a50696
139、 aKAmRIHjBy37LlMCTzxtpgVQb0DfU98wkdPJecYGFNhu6
140、 e05f145f-dd68-4b7d-a934-62509cc3c7da

字符串信息

建议导出为TXT,方便查看。

活动列表

显示 28 个 activities

服务列表

显示 41 个 services

第三方SDK

SDK名称 开发者 描述信息
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
Brotli Google Brotli is a generic-purpose lossless compression algorithm that compresses data using a combination of a modern variant of the LZ77 algorithm, Huffman coding and 2nd order context modeling, with a compression ratio comparable to the best currently available general-purpose compression methods. It is similar in speed with deflate but offers more dense compression.
C++ 共享库 Android 在 Android 应用中运行原生代码。
Yoga Facebook Yoga 意在打造一个跨 iOS、Android、Windows 平台在内的布局引擎,兼容 Flexbox 布局方式,让界面布局更加简单。
libYUV Google libYUV 是 Google 开源的 yuv 图像处理库,实现对各种 yuv 数据之间的转换,包括数据转换,裁剪,缩放,旋转。
Google Sign-In Google 提供使用 Google 登录的 API。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
Jetpack ProfileInstaller Google 让库能够提前预填充要由 ART 读取的编译轨迹。
Firebase Analytics Google Google Analytics(分析)是一款免费的应用衡量解决方案,可提供关于应用使用情况和用户互动度的分析数据。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析