温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 da_1708509281263.apk
文件大小 60.36MB
MD5 e66eea5d0a772ef117f7e252dfbb1dfc
SHA1 dc3da9652b7a34b4ca01e932245ff96159efefad
SHA256 8a5af2cae9f1c57786212b10ecaf55201884343cac5843bc92d91c433085cedf

应用信息

应用名称 鳯华
包名 com.fs.chat
主活动 com.fs.chat.activity.SplashActivity
目标SDK 28     最小SDK 23
版本号 4.0.0     子版本号 3
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=dl
签名算法: rsassa_pkcs1v15
有效期自: 2023-12-23 07:28:40+00:00
有效期至: 2048-12-16 07:28:40+00:00
发行人: CN=dl
序列号: 0x1
哈希算法: sha256
证书MD5: b281b0931fc616a6ea2ad6d83944669f
证书SHA1: 5b777ffd59d26df6fc7395582b2642e961e92d30
证书SHA256: d613bf8813adecf763f43d96f74e25f411a8e7a598bd16d0120e2f8a8f67b07e
证书SHA512: 7963a9c904edcc20131aa0e0d869fadd0bf824ebbb545fbe723f8471f56e5326ebbe8c090629010aea5cb72ed6e4d19f8a9711e91fc6a18da9ab11def0e13adb
公钥算法: rsa
密钥长度: 2048
指纹: 2f6fb5014d07e157e8a9d8041fd707078be44da46046a5b34635cd809ac9032f
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
com.fs.chat.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
b4/d1.java
b4/x.java
b4/z.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/launch/b.java
com/efs/sdk/pa/a/c.java
com/fs/chat/activity/ChargeActivity.java
com/fs/chat/activity/DateCreateActivity.java
com/fs/chat/activity/ModifyUserInfoActivity.java
com/fs/chat/activity/MultipleVideoActivity.java
com/fs/chat/activity/PayChooserActivity.java
com/fs/chat/activity/ScrollLoginActivity.java
com/fs/chat/activity/ShareActivity.java
com/fs/chat/activity/SplashActivity.java
com/fs/chat/activity/UpdateActivity.java
com/fs/chat/activity/UploadActivity.java
com/fs/chat/activity/VideoPagerActivity.java
com/fs/chat/base/AppManager.java
com/fs/chat/base/BaseActivity.java
com/fs/chat/base/a.java
com/fs/chat/dialog/FreeImDialog.java
com/fs/chat/dialog/b.java
com/fs/chat/dialog/h0.java
com/fs/chat/dialog/j0.java
com/fs/chat/dialog/k0.java
com/fs/chat/dialog/l0.java
com/fs/chat/dialog/n.java
com/fs/chat/dialog/v.java
com/fs/chat/fragment/HomeFragment.java
com/fs/chat/fragment/InfoActiveFragment.java
com/fs/chat/fragment/MessageFragment.java
com/fs/chat/fragment/PersonActiveFragment.java
com/fs/chat/fragment/PersonInfoFragment.java
com/fs/chat/im/w.java
com/fs/chat/jpush/MyReceiver.java
com/fs/chat/util/permission/floating/bridge/BridgeActivity.java
com/fs/chat/util/permission/floating/bridge/BridgeBroadcast.java
com/fs/chat/view/recycle/BannerHolder.java
com/fs/chat/wxapi/WXEntryActivity.java
com/fs/chat/wxapi/WXPayEntryActivity.java
com/pay/paytypelibrary/PayUtil.java
com/pay/paytypelibrary/activity/AliPayActivity.java
com/pay/paytypelibrary/activity/WebViewActivity.java
com/qiniu/qplayer/mediaEngine/MediaPlayer.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/uc/crashsdk/e.java
com/unionpay/UPPayAssistEx.java
com/unionpay/UPPayWapActivity.java
com/unionpay/WebViewJavascriptBridge.java
com/unionpay/mobile/android/plugin/BaseActivity.java
com/unionpay/tsmservice/mi/UPTsmAddon.java
f1/a.java
h5/c2.java
h5/q1.java
i4/b.java
io/agora/rtc/internal/AudioRoutingController.java
io/agora/rtc/internal/CommonUtility.java
j0/g.java
j3/c.java
j4/b.java
o0/a.java
o4/f.java
q1/e.java
q1/g.java
q1/k.java
q1/m.java
r4/c.java
r6/b.java
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.USE_FULL_SCREEN_INTENT 普通 全屏通知 Android 10以后的全屏 Intent 的通知。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
5
警告
11
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 6.0-6.0.1, [minSdk=23]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.fs.chat.activity.SplashActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
5 Service (com.fs.chat.socket.WakeupService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
6 Activity (com.tencent.tauth.AuthActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
7 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Activity (com.fs.chat.wxapi.WXEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.fs.chat.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (com.fs.chat.wxapi.WXPayEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity (com.fs.chat.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
13 Activity (cn.jpush.android.service.JNotifyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
14 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
15 Service (cn.jpush.android.service.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.fs.chat.activity.SplashActivity Schemes: ajezbo://,
com.tencent.tauth.AuthActivity Schemes: tencent101://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
a1/d.java
a1/h.java
a2/a1.java
a2/b1.java
a2/b2.java
a2/c0.java
a2/c1.java
a2/d2.java
a2/e1.java
a2/f0.java
a2/f1.java
a2/f2.java
a2/g.java
a2/g0.java
a2/i1.java
a2/j.java
a2/k1.java
a2/l.java
a2/m.java
a2/n.java
a2/p.java
a2/p0.java
a2/r0.java
a2/r1.java
a2/s.java
a2/u0.java
a2/u1.java
a2/v.java
a2/v1.java
a2/w1.java
a2/x0.java
a2/x1.java
a2/y.java
a2/y1.java
a2/z1.java
a3/a.java
a3/b.java
a3/c.java
a3/d.java
a3/e.java
a3/f.java
a3/k.java
a3/s.java
a3/t.java
a3/u.java
a3/w.java
a3/x.java
a6/d.java
b0/e.java
b0/q.java
b3/a.java
b3/b.java
b3/c.java
b3/d.java
b3/e.java
b4/j0.java
b6/a.java
b9/a.java
b9/c.java
b9/d.java
b9/e.java
b9/f.java
c6/a0.java
c6/c1.java
c6/e0.java
c6/f0.java
c6/l0.java
c6/n.java
c6/p0.java
c6/p1.java
c6/s1.java
c6/t.java
c6/t1.java
c6/v0.java
c6/y.java
c6/z.java
c7/a.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/a.java
com/cjt2325/cameralibrary/JCameraView.java
com/cjt2325/cameralibrary/a.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/d.java
com/efs/sdk/base/core/b/e.java
com/efs/sdk/base/core/b/f.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/b/h.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/util/a.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/c/a.java
com/efs/sdk/base/core/util/c/b.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/core/util/e.java
com/efs/sdk/base/http/IHttpUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/a.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/e.java
com/efs/sdk/net/a/a/f.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/a/a/h.java
com/efs/sdk/net/a/a/i.java
com/efs/sdk/net/a/b.java
com/efs/sdk/net/a/c.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/config/ConfigManager.java
com/faceunity/FURenderer.java
com/faceunity/RenderConfig.java
com/faceunity/encoder/MediaAudioEncoder.java
com/faceunity/encoder/MediaAudioFileEncoder.java
com/faceunity/encoder/MediaEncoder.java
com/faceunity/encoder/MediaMuxerWrapper.java
com/faceunity/encoder/MediaVideoEncoder.java
com/faceunity/entity/LivePhoto.java
com/faceunity/fulivedemo/FUBaseActivity.java
com/faceunity/fulivedemo/entity/PosterTemplate.java
com/faceunity/fulivedemo/ui/adapter/EffectRecyclerAdapter.java
com/faceunity/fulivedemo/ui/sticker/StickerActionIcon.java
com/faceunity/fulivedemo/ui/sticker/StickerView.java
com/faceunity/fulivedemo/utils/ColorConstant.java
com/faceunity/gles/core/EglSurfaceBase.java
com/faceunity/gles/core/Extensions.java
com/faceunity/utils/BitmapUtil.java
com/faceunity/utils/Constant.java
com/faceunity/utils/FileUtils.java
com/faceunity/utils/MakeupParamHelper.java
com/faceunity/utils/MiscUtil.java
com/fs/chat/activity/AlipayAccountActivity.java
com/fs/chat/activity/ApplyCompanyActivity.java
com/fs/chat/activity/ApplyVerifyHandActivity.java
com/fs/chat/activity/ApplyVerifyOneActivity.java
com/fs/chat/activity/CameraActivity.java
com/fs/chat/activity/MainActivity.java
com/fs/chat/activity/ModifyUserInfoActivity.java
com/fs/chat/activity/OpinionActivity.java
com/fs/chat/activity/PostActiveActivity.java
com/fs/chat/activity/PromotionPosterActivity.java
com/fs/chat/activity/SettingActivity.java
com/fs/chat/activity/ShareActivity.java
com/fs/chat/activity/UploadActivity.java
com/fs/chat/activity/VerifyIdentityActivity.java
com/fs/chat/activity/WeChatAccountActivity.java
com/fs/chat/base/AppManager.java
com/fs/chat/base/f.java
com/fs/chat/base/g.java
com/fs/chat/fragment/PersonInfoOneFragment.java
com/fs/chat/im/ChatActivity.java
com/fs/chat/im/ChatFragment.java
com/fs/chat/socket/domain/Mid.java
com/fs/chat/ttt/QiNiuChecker.java
com/fs/chat/util/a.java
com/fs/chat/util/permission/a.java
com/pay/paytypelibrary/OrderInfo.java
com/pili/pldroid/player/PLMediaPlayer.java
com/pili/pldroid/player/common/Util.java
com/pili/pldroid/player/widget/a.java
com/qiniu/common/QiniuException.java
com/qiniu/http/Client.java
com/qiniu/http/ProxyConfiguration.java
com/qiniu/http/Response.java
com/qiniu/qplayer/mediaEngine/MediaPlayer.java
com/qiniu/storage/FixBlockUploader.java
com/qiniu/storage/FormUploader.java
com/qiniu/storage/Recorder.java
com/qiniu/storage/ResumeUploader.java
com/qiniu/storage/StreamUploader.java
com/qiniu/storage/UploadManager.java
com/qiniu/storage/persistent/FileRecorder.java
com/qiniu/util/Base64.java
com/qiniu/util/Crc32.java
com/qiniu/util/Etag.java
com/qiniu/util/FastDatePrinter.java
com/qiniu/util/Hex.java
com/qiniu/util/IOUtils.java
com/qiniu/util/Md5.java
com/qiniu/util/StringMap.java
com/qiniu/util/UrlUtils.java
com/scwang/smartrefresh/layout/SmartRefreshLayout.java
com/scwang/smartrefresh/layout/header/ClassicsHeader.java
com/ta/utdid2/a/a/b.java
com/ta/utdid2/b/a/a.java
com/ta/utdid2/b/a/c.java
com/ta/utdid2/b/a/d.java
com/ta/utdid2/b/a/e.java
com/ta/utdid2/device/c.java
com/tencent/a/a/a/a/a.java
com/tencent/a/a/a/a/b.java
com/tencent/a/a/a/a/d.java
com/tencent/av/PingUtil.java
com/tencent/cos/xml/model/bucket/GetBucketACLResult.java
com/tencent/cos/xml/model/bucket/GetBucketCORSResult.java
com/tencent/cos/xml/model/bucket/GetBucketLifecycleResult.java
com/tencent/cos/xml/model/bucket/GetBucketLocationResult.java
com/tencent/cos/xml/model/bucket/GetBucketReplicationResult.java
com/tencent/cos/xml/model/bucket/GetBucketResult.java
com/tencent/cos/xml/model/bucket/GetBucketVersioningResult.java
com/tencent/cos/xml/model/bucket/ListBucketVersionsResult.java
com/tencent/cos/xml/model/bucket/ListMultiUploadsResult.java
com/tencent/cos/xml/model/bucket/PutBucketCORSRequest.java
com/tencent/cos/xml/model/bucket/PutBucketLifecycleRequest.java
com/tencent/cos/xml/model/bucket/PutBucketReplicationRequest.java
com/tencent/cos/xml/model/bucket/PutBucketVersioningRequest.java
com/tencent/cos/xml/model/object/AppendObjectRequest.java
com/tencent/cos/xml/model/object/CompleteMultiUploadRequest.java
com/tencent/cos/xml/model/object/CompleteMultiUploadResult.java
com/tencent/cos/xml/model/object/CopyObjectResult.java
com/tencent/cos/xml/model/object/DeleteMultiObjectRequest.java
com/tencent/cos/xml/model/object/DeleteMultiObjectResult.java
com/tencent/cos/xml/model/object/GetObjectACLResult.java
com/tencent/cos/xml/model/object/GetObjectRequest.java
com/tencent/cos/xml/model/object/InitMultipartUploadResult.java
com/tencent/cos/xml/model/object/ListPartsResult.java
com/tencent/cos/xml/model/object/PutObjectRequest.java
com/tencent/cos/xml/model/object/RestoreRequest.java
com/tencent/cos/xml/model/object/UploadPartCopyResult.java
com/tencent/cos/xml/model/object/UploadPartRequest.java
com/tencent/cos/xml/model/service/GetServiceResult.java
com/tencent/cos/xml/transfer/Downloader.java
com/tencent/cos/xml/transfer/ResponseFileBodySerializer.java
com/tencent/cos/xml/transfer/ResponseXmlS3BodySerializer.java
com/tencent/cos/xml/transfer/UploadService.java
com/tencent/cos/xml/transfer/XmlBuilder.java
com/tencent/cos/xml/transfer/XmlParser.java
com/tencent/cos/xml/transfer/XmlSlimBuilder.java
com/tencent/cos/xml/transfer/XmlSlimParser.java
com/tencent/cos/xml/utils/CloseUtil.java
com/tencent/cos/xml/utils/DigestUtils.java
com/tencent/cos/xml/utils/FileUtils.java
com/tencent/cos/xml/utils/SharePreferenceUtils.java
com/tencent/cos/xml/utils/URLEncodeUtils.java
com/tencent/mobileqq/pb/ByteStringMicro.java
com/tencent/mobileqq/pb/CodedInputStreamMicro.java
com/tencent/mobileqq/pb/CodedOutputStreamMicro.java
com/tencent/mobileqq/pb/InvalidProtocolBufferMicroException.java
com/tencent/mobileqq/pb/MessageMicro.java
com/tencent/mobileqq/pb/PBBoolField.java
com/tencent/mobileqq/pb/PBBytesField.java
com/tencent/mobileqq/pb/PBDoubleField.java
com/tencent/mobileqq/pb/PBEnumField.java
com/tencent/mobileqq/pb/PBField.java
com/tencent/mobileqq/pb/PBFixed32Field.java
com/tencent/mobileqq/pb/PBFixed64Field.java
com/tencent/mobileqq/pb/PBFloatField.java
com/tencent/mobileqq/pb/PBInt32Field.java
com/tencent/mobileqq/pb/PBInt64Field.java
com/tencent/mobileqq/pb/PBRepeatField.java
com/tencent/mobileqq/pb/PBRepeatMessageField.java
com/tencent/mobileqq/pb/PBSFixed32Field.java
com/tencent/mobileqq/pb/PBSFixed64Field.java
com/tencent/mobileqq/pb/PBSInt32Field.java
com/tencent/mobileqq/pb/PBSInt64Field.java
com/tencent/mobileqq/pb/PBStringField.java
com/tencent/mobileqq/pb/PBUInt32Field.java
com/tencent/mobileqq/pb/PBUInt64Field.java
com/tencent/tauth/IRequestListener.java
com/tencent/tauth/Tencent.java
com/tencent/wxop/stat/ap.java
com/tencent/wxop/stat/common/StatConstants.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/m.java
com/tencent/wxop/stat/common/n.java
com/tencent/wxop/stat/common/p.java
com/tencent/wxop/stat/common/q.java
com/tencent/wxop/stat/event/d.java
com/tencent/wxop/stat/i.java
com/uc/crashsdk/JNIBridge.java
com/uc/crashsdk/a.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/a/h.java
com/uc/crashsdk/b.java
com/uc/crashsdk/d.java
com/uc/crashsdk/e.java
com/uc/crashsdk/export/ICrashClient.java
com/uc/crashsdk/f.java
com/uc/crashsdk/g.java
com/unionpay/UPPayAssistEx.java
com/unionpay/WebViewJavascriptBridge.java
com/unionpay/a/a.java
com/unionpay/a/c.java
com/unionpay/mobile/android/net/a.java
com/unionpay/mobile/android/net/c.java
com/unionpay/mobile/android/net/e.java
com/unionpay/mobile/android/nocard/utils/a.java
com/unionpay/mobile/android/pboctransaction/sdapdu/a.java
com/unionpay/mobile/android/pboctransaction/sdapdu/b.java
com/unionpay/mobile/android/pboctransaction/simapdu/b.java
com/unionpay/mobile/android/resource/c.java
com/unionpay/mobile/android/utils/PreferenceUtils.java
com/unionpay/mobile/android/utils/a.java
com/unionpay/mobile/android/utils/c.java
com/unionpay/mobile/android/utils/f.java
com/unionpay/mobile/android/utils/k.java
com/unionpay/utils/UPUtils.java
com/unionpay/utils/b.java
com/unionpay/utils/g.java
com/unionpay/utils/j.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
d3/a.java
d3/b.java
d3/c.java
d3/f.java
d3/j.java
d3/l.java
d3/o.java
d3/q.java
d3/s.java
d3/v.java
d3/y.java
d6/a.java
d6/b.java
d6/c.java
d6/d.java
d7/c.java
e1/b.java
e7/b.java
e7/c.java
e8/d.java
f/g.java
f5/c.java
f6/b.java
f6/c.java
f7/a.java
f7/d.java
f8/g1.java
g3/a.java
g3/b.java
g6/a.java
g6/b.java
h0/a.java
h3/a.java
h3/d.java
h3/j.java
h5/a0.java
h5/a1.java
h5/a2.java
h5/b.java
h5/c1.java
h5/c3.java
h5/d1.java
h5/e.java
h5/e0.java
h5/e1.java
h5/e3.java
h5/f3.java
h5/g1.java
h5/g3.java
h5/h0.java
h5/h2.java
h5/h3.java
h5/i.java
h5/i0.java
h5/i1.java
h5/j0.java
h5/j3.java
h5/k0.java
h5/k1.java
h5/k2.java
h5/l.java
h5/l0.java
h5/l3.java
h5/m.java
h5/m2.java
h5/n3.java
h5/o0.java
h5/p.java
h5/q0.java
h5/s.java
h5/s2.java
h5/t2.java
h5/u0.java
h5/v.java
h5/v2.java
h5/x.java
h5/x1.java
h5/y0.java
h5/z0.java
h5/z1.java
i3/a.java
i4/c.java
i4/i.java
i4/o.java
i5/a.java
i7/f.java
i7/h1.java
i7/k1.java
i7/l1.java
i7/m1.java
i7/n1.java
i7/q.java
i7/q1.java
i7/v1.java
i7/x.java
i7/z1.java
i8/c.java
io/agora/capture/framework/gles/core/EglSurfaceBase.java
io/agora/capture/framework/gles/core/Extensions.java
io/agora/capture/video/camera/VideoCaptureCamera.java
io/agora/rtc/audio/MediaCodecAudioDecoder.java
io/agora/rtc/audio/MediaCodecAudioEncoder.java
io/agora/rtc/internal/CommonUtility.java
io/agora/rtc/internal/DeviceUtils.java
io/agora/rtc/internal/Marshallable.java
io/agora/rtc/internal/RtcEngineImpl.java
io/agora/rtc/mediaio/AgoraTextureCamera.java
io/agora/rtc/utils/YuvUtils.java
io/agora/rtc/video/GLTextureView.java
io/agora/rtc/video/MediaCodecVideoEncoder.java
io/agora/rtc/video/ViESurfaceRenderer.java
io/agora/rtc/video/VideoCapture.java
io/agora/rtc/video/VideoCaptureCamera.java
j0/g.java
j1/c.java
j1/d.java
j5/a.java
j6/b.java
j6/g.java
j8/a.java
j8/b.java
j8/d.java
k4/d.java
k5/a.java
k5/c.java
k5/d.java
k5/e.java
k6/c.java
k8/a.java
k8/b.java
k8/c.java
k8/e.java
k8/f.java
k8/g.java
l1/d.java
l1/e.java
l4/f.java
l5/h.java
l5/n.java
l6/a.java
l6/b.java
l8/a.java
l8/b.java
l8/c.java
l8/g.java
l8/j.java
l8/k.java
m5/a.java
m5/b.java
m5/c.java
m5/d.java
m5/e.java
m5/f.java
m5/g.java
m8/a.java
n7/f.java
n7/g.java
n8/a.java
n8/d.java
n8/e.java
n8/f.java
n8/g.java
n8/h.java
n8/i.java
n8/j.java
n8/k.java
n8/m.java
n8/o.java
o0/a.java
o1/a.java
o1/b.java
o4/d.java
o4/f.java
o4/k.java
o4/m.java
o4/p.java
o4/q.java
o4/x.java
o7/s.java
o7/t.java
o7/u.java
o8/a.java
o8/e.java
p0/a.java
p2/c.java
p2/i.java
p2/j.java
p4/b.java
p6/b.java
p6/c.java
p6/d.java
p8/a.java
q1/k.java
q2/a.java
q2/b.java
q2/c.java
q3/a.java
q3/c.java
q3/d.java
q3/h.java
q6/f.java
q6/g.java
q7/c.java
q7/h.java
r/a.java
r/b.java
r/c.java
r0/a.java
r0/b.java
r0/e.java
r0/f.java
r0/i.java
r0/j.java
r0/k.java
r1/a.java
r4/d.java
r6/a.java
r6/b.java
r6/d.java
r6/e.java
r6/g.java
r6/h.java
r6/i.java
r8/a.java
r8/b.java
r8/c.java
r8/d.java
r8/e.java
r8/f.java
r8/g.java
r8/h.java
r8/i.java
r8/j.java
r8/k.java
r8/l.java
r8/m.java
r8/n.java
r8/r.java
r8/s.java
r8/t.java
s1/a.java
s1/b.java
s2/d.java
s2/e.java
s2/j.java
s4/b.java
s4/d.java
s6/a.java
s6/b.java
s6/g.java
s6/j.java
t/a.java
t/b.java
t/c.java
t/d.java
t/f.java
t2/a.java
t2/b.java
t2/c.java
t2/e.java
t2/g.java
t2/h.java
t2/i.java
t2/j.java
t2/k.java
t2/l.java
t2/m.java
t2/n.java
t4/c.java
t6/a.java
t6/g.java
u/d.java
u/f.java
u/h.java
u/i.java
u0/a.java
u0/d.java
u0/e.java
u0/i.java
u1/b.java
u1/c.java
u1/d.java
u2/a.java
u2/c.java
u2/e.java
u4/a.java
u4/c.java
u4/f.java
u4/h.java
u4/j.java
u4/k.java
v/a.java
v0/f.java
v0/o.java
v0/p.java
v0/t.java
v1/b.java
v1/c.java
v1/e.java
v2/c.java
v2/e.java
v2/g.java
v2/i.java
v2/q.java
v2/w.java
v3/e.java
v6/a.java
v6/b.java
v6/c.java
v6/d.java
v6/e.java
v6/f.java
v7/a.java
w0/a.java
w0/a0.java
w0/a1.java
w0/b.java
w0/b0.java
w0/c0.java
w0/c1.java
w0/d.java
w0/d0.java
w0/d1.java
w0/e.java
w0/e0.java
w0/f.java
w0/f0.java
w0/g.java
w0/g0.java
w0/h0.java
w0/i.java
w0/k0.java
w0/l.java
w0/l0.java
w0/m.java
w0/m0.java
w0/n.java
w0/n0.java
w0/o.java
w0/p0.java
w0/q.java
w0/q0.java
w0/r.java
w0/r0.java
w0/s.java
w0/t.java
w0/u0.java
w0/v.java
w0/w.java
w0/x.java
w0/x0.java
w0/y.java
w0/z.java
w1/b.java
w1/d.java
w6/a.java
w6/b.java
w6/d.java
x2/a.java
x2/b.java
x2/d.java
x2/e.java
x2/f.java
x5/b.java
x5/b0.java
x5/c.java
x5/d0.java
x5/e0.java
x5/f.java
x5/g.java
x5/j.java
x5/k.java
x5/n.java
x5/o.java
x5/r.java
x5/s.java
x5/y.java
x5/z.java
y/b.java
y2/b.java
y5/a.java
y5/b.java
y5/d.java
y5/f.java
y5/g.java
y5/h.java
y7/a.java
y7/h.java
y7/m.java
y7/n.java
y7/o.java
z0/a.java
z3/a.java
z5/a.java
z5/c.java
z7/c.java
调用java反射机制
a0/a.java
a1/b.java
a1/c.java
a1/f.java
a1/i.java
a2/j0.java
a2/m.java
a2/s.java
a6/a.java
b1/g.java
c6/d.java
c6/j1.java
c6/p1.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/c.java
com/faceunity/fulivedemo/renderer/CameraRenderer.java
com/fs/chat/activity/VideoRecordActivity.java
com/fs/chat/banner/MZBannerView.java
com/fs/chat/view/viewpager/YViewPager.java
com/opensource/svgaplayer/SVGAImageView.java
com/qiniu/bigdata/Points.java
com/ta/utdid2/a/a/d.java
com/ta/utdid2/a/a/g.java
com/tencent/mobileqq/pb/MessageMicro.java
com/tencent/wxop/stat/common/g.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/uc/crashsdk/g.java
com/unionpay/mobile/android/global/a.java
com/unionpay/mobile/android/pro/pboc/engine/b.java
com/unionpay/mobile/android/utils/f.java
com/unionpay/mobile/android/widgets/u.java
com/wuyr/pathlayoutmanager/PathLayoutManager.java
g5/a.java
g5/d.java
g5/e.java
g5/g.java
g6/e.java
g7/c.java
g8/b.java
h5/g3.java
h5/n3.java
h5/o2.java
h5/p.java
h5/w1.java
i4/c.java
i6/d.java
i7/e.java
i7/i.java
i7/m1.java
io/agora/rtc/internal/CommonUtility.java
io/agora/rtc/internal/Connectivity.java
j0/g.java
j6/b.java
k0/d.java
k3/d.java
k6/c.java
k8/e.java
o0/a.java
o4/u.java
o8/a.java
o8/b.java
o8/c.java
o8/d.java
p2/c.java
q1/k.java
q8/e.java
r/a.java
r0/e.java
r6/b.java
s/a0.java
s/d0.java
s/e0.java
s/f0.java
s/g0.java
s/y.java
s/z.java
s1/a.java
s7/b.java
s7/c.java
t1/c.java
t7/a.java
u/e.java
u/f.java
u/g.java
u0/i.java
u1/b.java
u1/d.java
u7/a.java
v/a.java
v/e.java
v0/a.java
v0/k.java
v0/n.java
v8/b.java
w0/a.java
w0/d.java
w0/h0.java
w0/n0.java
w0/x0.java
w6/d.java
w8/a.java
x5/e0.java
x8/b.java
y7/p.java
组件-> 启动 Activity
b4/a1.java
b4/d.java
b4/d0.java
b4/d1.java
b4/u0.java
b4/x.java
b4/z.java
com/alipay/android/app/IRemoteServiceCallback.java
com/fs/chat/activity/ActorVideoAlbumActivity.java
com/fs/chat/activity/ActorVideoPlayActivity.java
com/fs/chat/activity/ApplyCompanyActivity.java
com/fs/chat/activity/ApplyVerifyHandActivity.java
com/fs/chat/activity/ApplyVerifyOneActivity.java
com/fs/chat/activity/AudioChatActivity.java
com/fs/chat/activity/CPSIntroduceActivity.java
com/fs/chat/activity/ChargeActivity.java
com/fs/chat/activity/ChooseGenderActivity.java
com/fs/chat/activity/CommonWebViewActivity.java
com/fs/chat/activity/DateCreateActivity.java
com/fs/chat/activity/GoldNotEnoughActivity.java
com/fs/chat/activity/InfoActiveActivity.java
com/fs/chat/activity/InviteActivity.java
com/fs/chat/activity/InviteEarnActivity.java
com/fs/chat/activity/MainActivity.java
com/fs/chat/activity/ModifyUserInfoActivity.java
com/fs/chat/activity/MultipleVideoActivity.java
com/fs/chat/activity/MyFollowActivity.java
com/fs/chat/activity/MyVisitorActivity.java
com/fs/chat/activity/PayChooserActivity.java
com/fs/chat/activity/PayInnerWebViewActivity.java
com/fs/chat/activity/PayWebViewActivity.java
com/fs/chat/activity/PersonInfoActivity.java
com/fs/chat/activity/PhoneLoginActivity.java
com/fs/chat/activity/PhoneVerifyActivity.java
com/fs/chat/activity/PhotoViewActivity.java
com/fs/chat/activity/PostActiveActivity.java
com/fs/chat/activity/PostListActivity.java
com/fs/chat/activity/RankProtectActivity.java
com/fs/chat/activity/RankRewardActivity.java
com/fs/chat/activity/RegisterActivity.java
com/fs/chat/activity/ScrollLoginActivity.java
com/fs/chat/activity/SettingActivity.java
com/fs/chat/activity/ShareActivity.java
com/fs/chat/activity/SlidePhotoActivity.java
com/fs/chat/activity/SplashActivity.java
com/fs/chat/activity/UpdateActivity.java
com/fs/chat/activity/UserAlbumListActivity.java
com/fs/chat/activity/UserCommentActivity.java
com/fs/chat/activity/UserSelfActiveActivity.java
com/fs/chat/activity/VerifyListActivity.java
com/fs/chat/activity/VerifyOptionActivity.java
com/fs/chat/activity/VideoChatActivity.java
com/fs/chat/activity/VideoCommentActivity.java
com/fs/chat/activity/VideoPagerActivity.java
com/fs/chat/activity/VideoRecordActivity.java
com/fs/chat/activity/VipAlertActivity.java
com/fs/chat/activity/VipCenterActivity.java
com/fs/chat/activity/WhoSawTaActivity.java
com/fs/chat/activity/WithDrawActivity.java
com/fs/chat/activity/YoungModePasswordActivity.java
com/fs/chat/base/AppManager.java
com/fs/chat/dialog/FreeImDialog.java
com/fs/chat/dialog/SetYoungModeDialog.java
com/fs/chat/dialog/UserInfoDialogFragment.java
com/fs/chat/dialog/b.java
com/fs/chat/dialog/h0.java
com/fs/chat/dialog/j0.java
com/fs/chat/dialog/k0.java
com/fs/chat/dialog/l0.java
com/fs/chat/dialog/v.java
com/fs/chat/fragment/DateMineListFragment.java
com/fs/chat/fragment/FindFragment.java
com/fs/chat/fragment/HomeDateContentFragment.java
com/fs/chat/fragment/HomeFragment.java
com/fs/chat/fragment/InfoActiveFragment.java
com/fs/chat/fragment/MessageFragment.java
com/fs/chat/fragment/MineFragment.java
com/fs/chat/fragment/PersonActiveFragment.java
com/fs/chat/fragment/PersonAlbumFragment.java
com/fs/chat/fragment/PersonInfoFragment.java
com/fs/chat/fragment/PersonInfoOneFragment.java
com/fs/chat/fragment/RandomChatFragment.java
com/fs/chat/fragment/UserActiveFragment.java
com/fs/chat/fragment/VideoPlayFragment.java
com/fs/chat/im/ChatFragment.java
com/fs/chat/im/w.java
com/fs/chat/jpush/MyReceiver.java
com/fs/chat/util/permission/CheckPermissionActivity.java
com/fs/chat/view/recycle/BannerHolder.java
com/fs/chat/wxapi/WXEntryActivity.java
com/pay/paytypelibrary/PayUtil.java
com/pay/paytypelibrary/activity/AliPayActivity.java
com/pay/paytypelibrary/activity/WebViewActivity.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/unionpay/UPPayAssistEx.java
com/unionpay/h.java
com/unionpay/mobile/android/nocard/utils/d.java
com/unionpay/mobile/android/nocard/views/bi.java
com/unionpay/mobile/android/pro/views/q.java
com/unionpay/tsmservice/ITsmActivityCallback.java
com/unionpay/tsmservice/UPTsmAddon.java
com/unionpay/tsmservice/a.java
com/unionpay/tsmservice/mi/ITsmActivityCallback.java
com/unionpay/tsmservice/mi/UPTsmAddon.java
com/unionpay/tsmservice/mi/a.java
com/yalantis/ucrop/UCrop.java
f1/a.java
h5/c2.java
i4/b.java
i4/h.java
o0/a.java
o4/f.java
p4/a.java
p4/e.java
q1/e.java
q1/g.java
q1/k.java
q1/l.java
r4/c.java
一般功能-> IPC通信
b4/a1.java
b4/d.java
b4/d0.java
b4/d1.java
b4/u0.java
b4/x.java
b4/z.java
c6/a.java
c6/c.java
c6/e.java
c6/j.java
c6/w.java
cat/ereza/customactivityoncrash/activity/DefaultErrorActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/faceunity/fulivedemo/FUBaseActivity.java
com/faceunity/fulivedemo/ui/seekbar/internal/PopupIndicator.java
com/fs/chat/activity/ActiveCommentActivity.java
com/fs/chat/activity/ActorEarnDetailActivity.java
com/fs/chat/activity/ActorVideoAlbumActivity.java
com/fs/chat/activity/ActorVideoPlayActivity.java
com/fs/chat/activity/AlipayAccountActivity.java
com/fs/chat/activity/ApplyCompanyActivity.java
com/fs/chat/activity/ApplyUploadVideoActivity.java
com/fs/chat/activity/ApplyVerifyHandActivity.java
com/fs/chat/activity/ApplyVerifyOneActivity.java
com/fs/chat/activity/AudioChatActivity.java
com/fs/chat/activity/CPSIntroduceActivity.java
com/fs/chat/activity/CallingActivity.java
com/fs/chat/activity/CameraActivity.java
com/fs/chat/activity/ChargeActivity.java
com/fs/chat/activity/ChooseGenderActivity.java
com/fs/chat/activity/CloseRankActivity.java
com/fs/chat/activity/CommonWebViewActivity.java
com/fs/chat/activity/DateCreateActivity.java
com/fs/chat/activity/GiftPackActivity.java
com/fs/chat/activity/GoldNotEnoughActivity.java
com/fs/chat/activity/InfoActiveActivity.java
com/fs/chat/activity/InviteActivity.java
com/fs/chat/activity/InviteEarnActivity.java
com/fs/chat/activity/MainActivity.java
com/fs/chat/activity/ModifyTwoActivity.java
com/fs/chat/activity/ModifyUserInfoActivity.java
com/fs/chat/activity/MultipleVideoActivity.java
com/fs/chat/activity/MyFollowActivity.java
com/fs/chat/activity/MyVisitorActivity.java
com/fs/chat/activity/OpinionActivity.java
com/fs/chat/activity/PayChooserActivity.java
com/fs/chat/activity/PayInnerWebViewActivity.java
com/fs/chat/activity/PayWebViewActivity.java
com/fs/chat/activity/PersonInfoActivity.java
com/fs/chat/activity/PhoneLoginActivity.java
com/fs/chat/activity/PhoneVerifyActivity.java
com/fs/chat/activity/PhotoActivity.java
com/fs/chat/activity/PhotoViewActivity.java
com/fs/chat/activity/PostActiveActivity.java
com/fs/chat/activity/PostListActivity.java
com/fs/chat/activity/RankProtectActivity.java
com/fs/chat/activity/RankRewardActivity.java
com/fs/chat/activity/ReceiveGiftListActivity.java
com/fs/chat/activity/RedPackActivity.java
com/fs/chat/activity/RegisterActivity.java
com/fs/chat/activity/ReportActivity.java
com/fs/chat/activity/ScrollLoginActivity.java
com/fs/chat/activity/SelectPositionActivity.java
com/fs/chat/activity/SettingActivity.java
com/fs/chat/activity/ShareActivity.java
com/fs/chat/activity/SlidePhotoActivity.java
com/fs/chat/activity/SplashActivity.java
com/fs/chat/activity/UpdateActivity.java
com/fs/chat/activity/UploadActivity.java
com/fs/chat/activity/UserAlbumListActivity.java
com/fs/chat/activity/UserCommentActivity.java
com/fs/chat/activity/UserSelfActiveActivity.java
com/fs/chat/activity/VerifyIdentityActivity.java
com/fs/chat/activity/VerifyListActivity.java
com/fs/chat/activity/VerifyOptionActivity.java
com/fs/chat/activity/VideoActivity.java
com/fs/chat/activity/VideoChatActivity.java
com/fs/chat/activity/VideoCommentActivity.java
com/fs/chat/activity/VideoPagerActivity.java
com/fs/chat/activity/VideoRecordActivity.java
com/fs/chat/activity/VipAlertActivity.java
com/fs/chat/activity/VipCenterActivity.java
com/fs/chat/activity/WaitActorActivity.java
com/fs/chat/activity/WeChatAccountActivity.java
com/fs/chat/activity/WhoSawTaActivity.java
com/fs/chat/activity/WithDrawActivity.java
com/fs/chat/activity/YoungModePasswordActivity.java
com/fs/chat/base/AppManager.java
com/fs/chat/base/BaseActivity.java
com/fs/chat/dialog/FreeImDialog.java
com/fs/chat/dialog/SetYoungModeDialog.java
com/fs/chat/dialog/UserInfoDialogFragment.java
com/fs/chat/dialog/b.java
com/fs/chat/dialog/h0.java
com/fs/chat/dialog/j0.java
com/fs/chat/dialog/k0.java
com/fs/chat/dialog/l0.java
com/fs/chat/dialog/v.java
com/fs/chat/fragment/ActorAlbumFragment.java
com/fs/chat/fragment/DateMineListFragment.java
com/fs/chat/fragment/FindFragment.java
com/fs/chat/fragment/FollowFragment.java
com/fs/chat/fragment/HomeFragment.java
com/fs/chat/fragment/InfoActiveFragment.java
com/fs/chat/fragment/MessageFragment.java
com/fs/chat/fragment/MineFragment.java
com/fs/chat/fragment/PersonActiveFragment.java
com/fs/chat/fragment/PersonAlbumFragment.java
com/fs/chat/fragment/PersonDataFragment.java
com/fs/chat/fragment/PersonInfoFragment.java
com/fs/chat/fragment/PersonInfoOneFragment.java
com/fs/chat/fragment/RandomChatFragment.java
com/fs/chat/fragment/UserActiveFragment.java
com/fs/chat/fragment/VideoPlayFragment.java
com/fs/chat/im/ChatActivity.java
com/fs/chat/im/ChatFragment.java
com/fs/chat/im/ChatGroupActivity.java
com/fs/chat/im/ChatGroupFragment.java
com/fs/chat/im/ChatServeFragment.java
com/fs/chat/im/w.java
com/fs/chat/jpush/MyReceiver.java
com/fs/chat/socket/ConnectService.java
com/fs/chat/socket/SocketMessageManager.java
com/fs/chat/socket/WakeupService.java
com/fs/chat/util/permission/CheckPermissionActivity.java
com/fs/chat/util/permission/floating/bridge/BridgeActivity.java
com/fs/chat/util/permission/floating/bridge/BridgeBroadcast.java
com/fs/chat/view/recycle/BannerHolder.java
com/fs/chat/wxapi/WXEntryActivity.java
com/fs/chat/wxapi/WXPayEntryActivity.java
com/pay/paytypelibrary/PayUtil.java
com/pay/paytypelibrary/activity/AliPayActivity.java
com/pay/paytypelibrary/activity/WebViewActivity.java
com/qiniu/qplayer/mediaEngine/MediaPlayer.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/tencent/wxop/stat/a.java
com/tencent/wxop/stat/b.java
com/tencent/wxop/stat/common/l.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/unionpay/UPPayAssistEx.java
com/unionpay/UPPayWapActivity.java
com/unionpay/client3/tsm/ITsmConnection.java
com/unionpay/client3/tsm/ITsmConnectionCallback.java
com/unionpay/h.java
com/unionpay/mobile/android/hce/f.java
com/unionpay/mobile/android/hce/i.java
com/unionpay/mobile/android/hce/service/a.java
com/unionpay/mobile/android/hce/service/b.java
com/unionpay/mobile/android/nocard/utils/a.java
com/unionpay/mobile/android/nocard/utils/d.java
com/unionpay/mobile/android/nocard/views/bi.java
com/unionpay/mobile/android/nocard/views/l.java
com/unionpay/mobile/android/pboctransaction/icfcc/a.java
com/unionpay/mobile/android/pboctransaction/icfcc/b.java
com/unionpay/mobile/android/pboctransaction/remoteapdu/a.java
com/unionpay/mobile/android/pboctransaction/remoteapdu/c.java
com/unionpay/mobile/android/pboctransaction/samsung/b.java
com/unionpay/mobile/android/pboctransaction/samsung/d.java
com/unionpay/mobile/android/plugin/BaseActivity.java
com/unionpay/mobile/android/pro/views/q.java
com/unionpay/mobile/tsm/connect/IInitCallback.java
com/unionpay/mobile/tsm/connect/IRemoteApdu.java
com/unionpay/tsmservice/ITsmActivityCallback.java
com/unionpay/tsmservice/ITsmCallback.java
com/unionpay/tsmservice/ITsmProgressCallback.java
com/unionpay/tsmservice/ITsmService.java
com/unionpay/tsmservice/OnSafetyKeyboardCallback.java
com/unionpay/tsmservice/UPTsmAddon.java
com/unionpay/tsmservice/a.java
com/unionpay/tsmservice/mi/ITsmActivityCallback.java
com/unionpay/tsmservice/mi/ITsmCallback.java
com/unionpay/tsmservice/mi/ITsmProgressCallback.java
com/unionpay/tsmservice/mi/ITsmService.java
com/unionpay/tsmservice/mi/OnSafetyKeyboardCallback.java
com/unionpay/tsmservice/mi/UPTsmAddon.java
com/unionpay/tsmservice/mi/a.java
com/yalantis/ucrop/UCrop.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/UCropFragment.java
e6/c.java
f1/a.java
h5/a.java
h5/a3.java
h5/b1.java
h5/c2.java
h5/q1.java
h5/r1.java
h5/v2.java
h5/w2.java
i4/b.java
i4/h.java
i7/b0.java
i7/g.java
io/agora/rtc/internal/AudioRoutingController.java
io/agora/rtc/internal/CommonUtility.java
io/agora/rtc/internal/ConnectionChangeBroadcastReceiver.java
io/agora/rtc/internal/PowerConnectionReceiver.java
j3/c.java
j6/g.java
k0/a.java
k0/d.java
k0/g.java
o0/a.java
o4/b.java
o4/f.java
p4/a.java
p4/e.java
p6/b.java
q0/a.java
q1/e.java
q1/f.java
q1/g.java
q1/k.java
q1/l.java
r4/c.java
r6/h.java
s/j0.java
s8/a.java
t8/b.java
u1/b.java
v8/e.java
v8/f.java
x3/c.java
x3/d.java
x5/i.java
y/c.java
y8/a.java
z8/a.java
隐私数据-> 获取已安装的应用程序
加密解密-> Crypto加解密组件
一般功能-> 查看\修改Android系统属性
网络通信-> WebView JavaScript接口
JavaScript 接口方法
网络通信-> WebView 相关
组件-> 启动 Service
加密解密-> 信息摘要算法
一般功能-> 获取系统服务(getSystemService)
a2/m.java
cat/ereza/customactivityoncrash/activity/DefaultErrorActivity.java
com/alipay/android/phone/mrpc/core/q.java
com/cjt2325/cameralibrary/CaptureLayout.java
com/cjt2325/cameralibrary/a.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/c.java
com/faceunity/fulivedemo/FUBaseActivity.java
com/faceunity/fulivedemo/ui/seekbar/internal/PopupIndicator.java
com/faceunity/fulivedemo/utils/AudioObserver.java
com/faceunity/fulivedemo/utils/ScreenUtils.java
com/faceunity/gles/core/GlUtil.java
com/fs/chat/activity/ActiveCommentActivity.java
com/fs/chat/activity/ActorVerifyingActivity.java
com/fs/chat/activity/SearchActivity.java
com/fs/chat/activity/SelectPositionActivity.java
com/fs/chat/activity/ShareActivity.java
com/fs/chat/activity/YoungModePasswordActivity.java
com/fs/chat/base/AppManager.java
com/fs/chat/dialog/HelloDialog.java
com/fs/chat/dialog/InputDialogFragment.java
com/fs/chat/dialog/a0.java
com/fs/chat/dialog/c0.java
com/fs/chat/dialog/g0.java
com/fs/chat/dialog/i0.java
com/fs/chat/dialog/l.java
com/fs/chat/dialog/w.java
com/fs/chat/fragment/DateMineListFragment.java
com/fs/chat/fragment/MineFragment.java
com/fs/chat/im/w.java
com/fs/chat/socket/ConnectService.java
com/fs/chat/socket/SocketMessageManager.java
com/pili/pldroid/player/common/Util.java
com/qiniu/qplayer/mediaEngine/MediaPlayer.java
com/ta/utdid2/a/a/d.java
com/tencent/a/a/a/a/h.java
com/tencent/timint/TIMIntManager.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/r.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/unionpay/UPPayAssistEx.java
com/unionpay/mobile/android/nocard/views/am.java
com/unionpay/mobile/android/nocard/views/ay.java
com/unionpay/mobile/android/nocard/views/b.java
com/unionpay/mobile/android/nocard/views/bh.java
com/unionpay/mobile/android/nocard/views/bi.java
com/unionpay/mobile/android/pro/views/ae.java
com/unionpay/mobile/android/pro/views/r.java
com/unionpay/mobile/android/upviews/a.java
com/unionpay/mobile/android/utils/f.java
com/unionpay/mobile/android/widgets/UPWidget.java
com/unionpay/tsmservice/mi/UPTsmAddon.java
com/unionpay/utils/e.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
h5/g3.java
h5/q1.java
h5/t1.java
h5/t2.java
h5/x2.java
i4/m.java
i7/f.java
i7/o.java
io/agora/capture/framework/modules/processors/RotateProcessor.java
io/agora/capture/video/camera/VideoCaptureCamera2.java
io/agora/capture/video/camera/VideoCaptureFactory.java
io/agora/rtc/audio/AudioDevice.java
io/agora/rtc/audio/AudioManagerAndroid.java
io/agora/rtc/internal/AudioRoutingController.java
io/agora/rtc/internal/CommonUtility.java
io/agora/rtc/internal/Connectivity.java
io/agora/rtc/internal/RtcEngineImpl.java
io/agora/rtc/mediaio/AgoraBufferedCamera2.java
io/agora/rtc/mediaio/AgoraTextureCamera.java
io/agora/rtc/utils/AgoraUtils.java
io/agora/rtc/video/CameraUtil.java
io/agora/rtc/video/ViEAndroidGLES20.java
io/agora/rtc/video/ViETextureView.java
io/agora/rtc/video/VideoCapture.java
io/agora/rtc/video/VideoCaptureCamera.java
io/agora/rtc/video/VideoCaptureCamera2.java
j0/d.java
j3/c.java
j6/b.java
j6/g.java
k1/a.java
l1/d.java
n3/i.java
o4/b.java
o4/f.java
p4/b.java
p4/d.java
p6/b.java
p6/c.java
q1/b.java
q1/k.java
r4/b.java
r6/b.java
t6/g.java
u1/b.java
u1/d.java
u4/h.java
v3/b.java
v3/g.java
x2/i.java
x5/e0.java
网络通信-> HTTP建立连接
一般功能-> 获取WiFi相关信息
一般功能-> 获取网络接口信息
网络通信-> TCP套接字
进程操作-> 杀死进程
进程操作-> 获取进程pid
加密解密-> Base64 解密
隐私数据-> 录制视频 com/cjt2325/cameralibrary/a.java
隐私数据-> 拍照摄像
一般功能-> 传感器相关操作
一般功能-> 获取活动网路信息
网络通信-> TCP服务器套接字 h5/v2.java
DEX-> 动态加载
DEX-> 加载和操作Dex文件
一般功能-> 加载so文件
加密解密-> Base64 加密
网络通信-> HTTPS建立连接
网络通信-> WebView使用File协议 com/fs/chat/activity/CommonWebViewActivity.java
com/fs/chat/fragment/WebFragment.java
com/pay/paytypelibrary/activity/WebViewActivity.java
网络通信-> SSL证书处理
设备指纹-> 查看本机IMSI
隐私数据-> 录制音频行为 com/faceunity/encoder/MediaAudioEncoder.java
io/agora/rtc/audio/AudioDevice.java
v3/c.java
一般功能-> 设置手机铃声,媒体音量 io/agora/rtc/audio/AudioDevice.java
进程操作-> 获取运行的进程\服务
网络通信-> URLConnection a2/k1.java
h5/q0.java
l5/h.java
网络通信-> NFC连接 com/unionpay/mobile/android/plugin/BaseActivity.java
组件-> 发送广播
设备指纹-> 查看本机号码 com/unionpay/mobile/android/utils/f.java
com/unionpay/utils/e.java
隐私数据-> 获取GPS位置信息
隐私数据-> 剪贴板数据读写操作
设备指纹-> getSimOperator
网络通信-> OkHttpClient Connection x5/s.java
辅助功能accessibility相关 c0/c.java
命令执行-> getRuntime.exec() com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
o4/q.java
设备指纹-> 获取蜂窝位置信息 a2/m.java
h5/g3.java
h5/w1.java
设备指纹-> 查看运营商信息 a2/m.java
h5/g3.java
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
com/tencent/wxop/stat/i.java
k1/b.java
网络通信-> 蓝牙连接 io/agora/rtc/internal/AudioRoutingController.java
u1/b.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
一般功能-> Android通知 com/fs/chat/im/w.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/fs/chat/gift/MagicTextView.java
一般功能-> PowerManager操作 com/fs/chat/socket/SocketMessageManager.java
设备指纹-> getAllCellInfo com/pili/pldroid/player/common/Util.java
h5/w1.java
io/agora/rtc/internal/CommonUtility.java
网络通信-> WebView GET请求 com/unionpay/mobile/android/upviews/b.java
设备指纹-> 查看本机SIM卡序列号 u1/b.java
组件-> ContentProvider cat/ereza/customactivityoncrash/provider/CaocInitProvider.java

源代码分析

高危
5
警告
9
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a0/a.java
a2/s.java
a3/c.java
a3/d.java
a3/f.java
a3/s.java
a3/t.java
b0/e.java
b9/a.java
b9/e.java
c6/c.java
c6/m.java
com/alipay/android/phone/mrpc/core/b.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/manager/d.java
com/cjt2325/cameralibrary/JCameraView.java
com/cjt2325/cameralibrary/a.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/a/d.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/b.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/a.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/a.java
com/efs/sdk/base/core/config/a/c.java
com/efs/sdk/base/core/config/a/d.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/e/a.java
com/efs/sdk/base/core/e/a/c.java
com/efs/sdk/base/core/e/b.java
com/efs/sdk/base/core/f/b.java
com/efs/sdk/base/core/f/e.java
com/efs/sdk/base/core/util/Log.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/core/util/PackageUtil.java
com/efs/sdk/base/core/util/a/d.java
com/efs/sdk/base/core/util/a/e.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/c/a.java
com/efs/sdk/base/core/util/c/b.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/core/util/e.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/base/protocol/file/EfsTextFile.java
com/efs/sdk/base/protocol/record/EfsJSONLog.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/LaunchManager.java
com/efs/sdk/launch/b.java
com/efs/sdk/memoryinfo/e.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/NetManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/pa/PAFactory.java
com/efs/sdk/pa/a/a.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/c.java
com/efs/sdk/pa/config/ConfigManager.java
com/faceunity/FURenderer.java
com/faceunity/encoder/MediaAudioEncoder.java
com/faceunity/encoder/MediaAudioFileEncoder.java
com/faceunity/encoder/MediaEncoder.java
com/faceunity/encoder/MediaVideoEncoder.java
com/faceunity/fulivedemo/FUBaseActivity.java
com/faceunity/fulivedemo/database/AvatarModelDao.java
com/faceunity/fulivedemo/renderer/CameraRenderer.java
com/faceunity/fulivedemo/renderer/LivePhotoRenderer.java
com/faceunity/fulivedemo/renderer/PhotoRenderer.java
com/faceunity/fulivedemo/renderer/PosterPhotoRenderer.java
com/faceunity/fulivedemo/renderer/VideoRenderer.java
com/faceunity/fulivedemo/ui/sticker/StickerView.java
com/faceunity/fulivedemo/utils/CameraUtils.java
com/faceunity/fulivedemo/utils/NotchInScreenUtil.java
com/faceunity/gles/core/EglCore.java
com/faceunity/gles/core/EglSurfaceBase.java
com/faceunity/gles/core/GlUtil.java
com/faceunity/utils/BitmapUtil.java
com/faceunity/utils/FileUtils.java
com/faceunity/utils/MakeupParamHelper.java
com/faceunity/utils/MiscUtil.java
com/fs/chat/activity/AudioChatActivity.java
com/fs/chat/activity/ChargeActivity.java
com/fs/chat/activity/CommonWebViewActivity.java
com/fs/chat/activity/DateCreateActivity.java
com/fs/chat/activity/KeFuWebViewActivity.java
com/fs/chat/activity/MultipleVideoActivity.java
com/fs/chat/activity/PayInnerWebViewActivity.java
com/fs/chat/activity/PayWebViewActivity.java
com/fs/chat/activity/PhoneLoginActivity.java
com/fs/chat/activity/RegisterActivity.java
com/fs/chat/activity/ScrollLoginActivity.java
com/fs/chat/activity/VideoActivity.java
com/fs/chat/activity/VideoChatActivity.java
com/fs/chat/activity/VideoPagerActivity.java
com/fs/chat/dialog/h0.java
com/fs/chat/dialog/n.java
com/fs/chat/fragment/HomeDateContentFragment.java
com/fs/chat/fragment/MineFragment.java
com/fs/chat/fragment/PersonInfoOneFragment.java
com/fs/chat/fragment/WebFragment.java
com/fs/chat/im/ChatFragment.java
com/fs/chat/rtc/RtcVideoConsumer.java
com/fs/chat/socket/ConnectHelper.java
com/fs/chat/view/WheelView.java
com/fs/chat/view/viewpager/YViewPager.java
com/fs/chat/wxapi/WXEntryActivity.java
com/pili/pldroid/player/common/a.java
com/tencent/a/a/a/a/b.java
com/tencent/a/a/a/a/c.java
com/tencent/a/a/a/a/d.java
com/tencent/a/a/a/a/e.java
com/tencent/a/a/a/a/h.java
com/tencent/av/NetworkUtil.java
com/tencent/av/PingUtil.java
com/tencent/av/TIMAvManager.java
com/tencent/cos/xml/utils/FileUtils.java
com/tencent/timint/TIMIntManager.java
com/tencent/wxop/stat/common/StatLogger.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/r.java
com/uc/crashsdk/a/a.java
com/uc/crashsdk/b.java
com/unionpay/b/d.java
com/unionpay/b/g.java
com/unionpay/mobile/android/pboctransaction/nfc/a.java
com/unionpay/mobile/android/pboctransaction/nfc/b.java
com/unionpay/mobile/android/pboctransaction/samsung/e.java
com/unionpay/mobile/android/pboctransaction/samsung/h.java
com/unionpay/mobile/android/pboctransaction/sdapdu/a.java
com/unionpay/mobile/android/pboctransaction/simapdu/b.java
com/unionpay/mobile/android/pro/pboc/engine/b.java
com/unionpay/mobile/android/upviews/b.java
com/unionpay/mobile/android/utils/k.java
com/unionpay/mobile/android/widgets/aa.java
com/unionpay/utils/j.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/EglUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
com/yalantis/ucrop/view/TransformImageView.java
d3/c.java
d3/j.java
d3/l.java
d3/m.java
d3/q.java
d3/w.java
d3/y.java
d9/a.java
g0/a.java
g7/b.java
h3/a.java
h3/d.java
h3/j.java
h5/a.java
h5/n3.java
i/h.java
i4/c.java
i6/a.java
i6/b.java
i6/c.java
i6/h.java
i6/i.java
i7/c1.java
io/agora/capture/framework/gles/core/EglCore.java
io/agora/capture/framework/gles/core/EglSurfaceBase.java
io/agora/capture/framework/gles/core/GlUtil.java
io/agora/capture/framework/modules/channels/VideoChannel.java
io/agora/capture/framework/modules/consumers/SurfaceViewConsumer.java
io/agora/capture/framework/modules/consumers/TextureViewConsumer.java
io/agora/capture/framework/modules/producers/VideoProducer.java
io/agora/capture/video/camera/VideoCapture.java
io/agora/capture/video/camera/VideoCaptureCamera.java
io/agora/capture/video/camera/VideoCaptureCamera2.java
io/agora/capture/video/camera/VideoModule.java
io/agora/live/LiveSubscriber.java
io/agora/rtc/gl/EglBase14.java
io/agora/rtc/gl/EglRenderer.java
io/agora/rtc/gl/GlShader.java
io/agora/rtc/internal/DeviceUtils.java
io/agora/rtc/internal/RtcEngineImpl.java
io/agora/rtc/mediaio/AgoraBufferedCamera2.java
io/agora/rtc/mediaio/AgoraSurfaceView.java
io/agora/rtc/mediaio/AgoraTextureCamera.java
io/agora/rtc/mediaio/AgoraTextureView.java
io/agora/rtc/mediaio/BaseVideoRenderer.java
io/agora/rtc/mediaio/SurfaceTextureHelper.java
io/agora/rtc/utils/YuvUtils.java
io/agora/rtc/video/MediaCodecVideoDecoder.java
io/agora/rtc/video/ViEAndroidGLES20.java
io/agora/rtc/video/VideoCaptureCamera2.java
io/agora/rtc/video/VideoCaptureFactory.java
j0/g.java
j3/c.java
j3/d.java
j3/i.java
k0/d.java
k3/d.java
l4/a.java
l4/f.java
m3/j.java
n3/i.java
o0/a.java
o4/l.java
p2/c.java
q6/f.java
r/a.java
r/b.java
r2/d.java
r2/e.java
r3/a.java
r6/e.java
r6/g.java
s/d0.java
s/e0.java
s/f0.java
s/g0.java
s/y.java
s/z.java
s6/b.java
sakura/bottommenulibrary/bottompopfragmentmenu/BottomMenuFragment.java
t/b.java
t/f.java
t2/b.java
t2/j.java
t2/l.java
t4/c.java
u/b.java
u/e.java
u/f.java
u/i.java
u2/c.java
u2/e.java
u4/c.java
u4/f.java
u4/j.java
u4/k.java
v/a.java
v/e.java
v2/h.java
v2/i.java
v2/k.java
v2/q.java
v2/z.java
v3/b.java
v3/c.java
v3/f.java
v8/b.java
v8/f.java
w2/j.java
w2/k.java
w6/d.java
w8/a.java
x2/e.java
x2/i.java
x5/e0.java
x8/a.java
x8/b.java
x8/c.java
y/b.java
y2/a.java
y2/b.java
z8/a.java
2 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
3 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
4 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
5 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
7 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
8 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
10 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/fs/chat/activity/CommonWebViewActivity.java
com/fs/chat/fragment/WebFragment.java
com/pay/paytypelibrary/activity/WebViewActivity.java
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
12 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
13 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
14 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
15 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/uc/crashsdk/a/g.java
com/unionpay/UPPayAssistEx.java
com/unionpay/mobile/android/utils/f.java
16 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/alipay/android/phone/mrpc/core/b.java
17 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
r/b.java
18 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
io/agora/capture/framework/BuildConfig.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libjcore212.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi-v7a/libnative.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi-v7a/libqcOpenSSL.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 13/30
android.permission.CAMERA
android.permission.READ_PHONE_STATE
android.permission.RECORD_AUDIO
android.permission.GET_TASKS
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.SYSTEM_ALERT_WINDOW
android.permission.WRITE_SETTINGS
其它常用权限 13/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.BROADCAST_STICKY
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.FOREGROUND_SERVICE
android.permission.ACCESS_BACKGROUND_LOCATION

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
astat.bugly.qcloud.com 安全
IP地址: 119.28.121.133
国家: Singapore
地区: Singapore
城市: Singapore
查看: Google 地图





iovip-z1.qbox.me 安全
IP地址: 111.225.209.9
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





up-z1.qiniu.com 安全
IP地址: 111.225.209.3
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





iovip-z2.qbox.me 安全
IP地址: 183.60.220.9
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





mobile.unionpay.com 安全
没有可用的地理位置信息。




fusion.qiniuapi.com 安全
IP地址: 58.215.190.100
国家: China
地区: Jiangsu
城市: Wuxi
查看: 高德地图





api-as0.qiniu.com 安全
IP地址: 116.211.221.217
国家: China
地区: Hubei
城市: Wuhan
查看: 高德地图





rsf.qbox.me 安全
IP地址: 180.101.136.18
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





mobilegw.aaa.alipay.net 安全
没有可用的地理位置信息。




iovip-as0.qbox.me 安全
IP地址: 23.248.173.36
国家: United States of America
地区: California
城市: Diamond Bar
查看: Google 地图





ulogs.umengcloud.com 安全
IP地址: 223.109.148.176
国家: China
地区: Jiangsu
城市: Nanjing
查看: 高德地图





adiu.amap.com 安全
IP地址: 59.82.29.231
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





rsf-z2.qiniu.com 安全
IP地址: 183.60.220.16
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





tsis.jpush.cn 安全
IP地址: 124.70.65.163
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





api-na0.qiniu.com 安全
IP地址: 14.215.57.209
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





pili.qiniuapi.com 安全
IP地址: 115.231.29.48
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





up-z1.qiniup.com 安全
IP地址: 111.225.209.16
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





rs-na0.qiniu.com 安全
IP地址: 27.128.147.219
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





rs-z1.qiniu.com 安全
IP地址: 222.222.95.105
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





bjuser.jpush.cn 安全
IP地址: 122.9.15.248
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





vodreport.qcloud.com 安全
IP地址: 58.222.30.217
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





vod2.qcloud.com 安全
IP地址: 101.226.147.213
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





rsf-z1.qbox.me 安全
IP地址: 222.222.95.13
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





px.ucweb.com 安全
IP地址: 123.182.50.180
国家: China
地区: Hebei
城市: Zhangjiakou
查看: 高德地图





pv.sohu.com 安全
IP地址: 58.221.30.105
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





www.openssl.org 安全
IP地址: 34.36.58.177
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





rsf.qiniu.com 安全
IP地址: 180.101.136.70
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





upload-na0.qiniup.com 安全
IP地址: 14.215.57.209
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





tb.53kf.com 安全
IP地址: 61.130.25.192
国家: China
地区: Zhejiang
城市: Jinhua
查看: 高德地图





qvs.qiniuapi.com 安全
IP地址: 180.101.136.36
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





upload-as0.qiniup.com 安全
IP地址: 14.215.57.226
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





pu.qbox.me 安全
IP地址: 115.231.97.62
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





astat.bugly.cros.wr.pvp.net 安全
IP地址: 170.106.118.26
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





ai.qiniuapi.com 安全
IP地址: 115.238.101.31
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





free-qvm-z0-xs.qiniup.com 安全
IP地址: 100.103.4.61
国家: -
地区: -
城市: -
查看: Google 地图





linking.qiniuapi.com 安全
IP地址: 180.101.136.37
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





rs-z2.qiniu.com 安全
IP地址: 183.60.220.16
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




mta.oa.com 安全
IP地址: 141.144.196.217
国家: Netherlands
地区: Noord-Holland
城市: Amsterdam
查看: Google 地图





free-qvm-z1-zz.qiniup.com 安全
IP地址: 111.225.209.6
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





uc.qbox.me 安全
IP地址: 180.101.136.18
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





pipeline.qiniu.com 安全
没有可用的地理位置信息。




picsum.photos 安全
IP地址: 104.26.5.30
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





iovip-na0.qbox.me 安全
IP地址: 148.153.188.134
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





api-z2.qiniu.com 安全
IP地址: 183.60.220.16
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





apilocate.amap.com 安全
IP地址: 59.82.33.223
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





sandcash.mixienet.com.cn 安全
IP地址: 203.107.86.172
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





lbs.amap.com 安全
IP地址: 59.82.60.46
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





rtc.qiniuapi.com 安全
IP地址: 27.128.147.222
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





restapi.amap.com 安全
IP地址: 106.11.226.133
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





rs-as0.qiniu.com 安全
IP地址: 14.215.57.209
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





upload-z1.qiniup.com 安全
IP地址: 222.222.95.29
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





api.qiniu.com 安全
IP地址: 115.238.101.25
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





upload.qiniup.com 安全
IP地址: 115.231.29.10
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





up-na0.qiniu.com 安全
IP地址: 148.153.188.134
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





up-z2.qiniu.com 安全
IP地址: 183.60.220.6
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





rsf-z1.qiniu.com 安全
IP地址: 111.225.209.20
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





upload-z2.qiniup.com 安全
IP地址: 125.94.43.147
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





rs-z1.qbox.me 安全
IP地址: 222.222.95.14
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





up-na0.qiniup.com 安全
IP地址: 148.153.188.137
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





rsf-z2.qbox.me 安全
IP地址: 125.94.43.150
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





rs-z2.qbox.me 安全
IP地址: 183.60.220.15
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





rsf-as0.qiniu.com 安全
IP地址: 27.128.147.219
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





rs-as0.qbox.me 安全
IP地址: 116.211.221.249
国家: China
地区: Hubei
城市: Wuhan
查看: 高德地图





iovip.qbox.me 安全
IP地址: 115.231.29.26
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





abroad.apilocate.amap.com 安全
IP地址: 203.209.230.18
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





up.qiniup.com 安全
IP地址: 115.231.29.4
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.198
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





api-s.qiniu.com 安全
没有可用的地理位置信息。




rsf-as0.qbox.me 安全
IP地址: 27.128.147.225
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





up-as0.qiniu.com 安全
IP地址: 23.248.173.38
国家: United States of America
地区: California
城市: Diamond Bar
查看: Google 地图





rs.qiniu.com 安全
IP地址: 115.238.101.26
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





rsf-na0.qiniu.com 安全
IP地址: 27.128.147.220
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





up-as0.qiniup.com 安全
IP地址: 23.248.173.36
国家: United States of America
地区: California
城市: Diamond Bar
查看: Google 地图





mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




rs-na0.qbox.me 安全
IP地址: 14.215.57.153
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





up.qiniu.com 安全
IP地址: 115.231.27.140
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





up-z2.qiniup.com 安全
IP地址: 125.94.43.146
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





sms.qiniuapi.com 安全
IP地址: 180.97.147.245
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





rsf-na0.qbox.me 安全
IP地址: 14.215.57.227
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





rs.qbox.me 安全
IP地址: 115.231.97.62
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





api-z1.qiniu.com 安全
IP地址: 111.225.209.20
国家: China
地区: Hebei
城市: Baoding
查看: 高德地图





px-intl.ucweb.com 安全
IP地址: 157.185.188.1
国家: United States of America
地区: California
城市: Monrovia
查看: Google 地图





手机号码

手机号 源码文件
15060355040
com/unionpay/UPPayAssistEx.java
15060355040
自研引擎分析结果

网址

网址信息 源码文件
https://adiu.amap.com/ws/device/adius
a2/g1.java
https://restapi.amap.com/v3/iasdkauth
http://restapi.amap.com/v3/iasdkauth
a2/k.java
http://restapi.amap.com/v3
https://restapi.amap.com/v3
a2/n2.java
http://restapi.amap.com
a2/q.java
data:image
a3/e.java
http://developer.umeng.com/docs/66650/cate/66650
a6/d.java
https://errlogos.umeng.com/api/crashsdk/logcollect
https://errlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/controller/ControllerCenter.java
https://errlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/f/c.java
https://tb.53kf.com/code/client/10188492/1?device=android
com/fs/chat/activity/KeFuWebViewActivity.java
103.248.152.64
com/fs/chat/socket/ConnectHelper.java
data:application/octet-stream;base64,
http://ai.qiniuapi.com/v3/image/censor
com/fs/chat/ttt/QiNiuChecker.java
https://sandcash.mixienet.com.cn/h5/?
com/pay/paytypelibrary/PayUtil.java
https://pipeline.qiniu.com
com/qiniu/bigdata/Configuration.java
http://fusion.qiniuapi.com
com/qiniu/cdn/CdnManager.java
https://uc.qbox.me
http://up.qiniu.com
http://up-z1.qiniu.com
http://up-z2.qiniu.com
http://up-na0.qiniu.com
http://up-as0.qiniu.com
com/qiniu/common/AutoZone.java
http://rs.qiniu.com
https://rs.qbox.me
http://rsf.qiniu.com
https://rsf.qbox.me
http://api.qiniu.com
https://api.qiniu.com
http://free-qvm-z0-xs.qiniup.com
https://free-qvm-z0-xs.qiniup.com
http://iovip.qbox.me
https://iovip.qbox.me
http://free-qvm-z1-zz.qiniup.com
https://free-qvm-z1-zz.qiniup.com
http://iovip-z1.qbox.me
https://iovip-z1.qbox.me
http://rs-z1.qiniu.com
https://rs-z1.qbox.me
http://rsf-z1.qiniu.com
https://rsf-z1.qbox.me
http://api-z1.qiniu.com
https://api-z1.qiniu.com
http://upload.qiniup.com
https://upload.qiniup.com
http://up.qiniup.com
https://up.qiniup.com
http://upload-z1.qiniup.com
https://upload-z1.qiniup.com
http://up-z1.qiniup.com
https://up-z1.qiniup.com
http://upload-z2.qiniup.com
https://upload-z2.qiniup.com
http://up-z2.qiniup.com
https://up-z2.qiniup.com
http://iovip-z2.qbox.me
https://iovip-z2.qbox.me
http://rs-z2.qiniu.com
https://rs-z2.qbox.me
http://rsf-z2.qiniu.com
https://rsf-z2.qbox.me
http://api-z2.qiniu.com
https://api-z2.qiniu.com
http://upload-as0.qiniup.com
https://upload-as0.qiniup.com
http://up-as0.qiniup.com
https://up-as0.qiniup.com
http://iovip-as0.qbox.me
https://iovip-as0.qbox.me
http://rs-as0.qiniu.com
https://rs-as0.qbox.me
http://rsf-as0.qiniu.com
https://rsf-as0.qbox.me
http://api-as0.qiniu.com
https://api-as0.qiniu.com
http://upload-na0.qiniup.com
https://upload-na0.qiniup.com
http://up-na0.qiniup.com
https://up-na0.qiniup.com
http://iovip-na0.qbox.me
https://iovip-na0.qbox.me
http://rs-na0.qiniu.com
https://rs-na0.qbox.me
http://rsf-na0.qiniu.com
https://rsf-na0.qbox.me
http://api-na0.qiniu.com
https://api-na0.qiniu.com
com/qiniu/common/Zone.java
http://linking.qiniuapi.com
com/qiniu/linking/LinkingDeviceManager.java
http://linking.qiniuapi.com
com/qiniu/linking/LinkingVodManager.java
1.1.0.79
com/qiniu/qplayer/mediaEngine/MediaPlayer.java
http://qvs.qiniuapi.com
com/qiniu/qvs/NameSpaceManager.java
http://qvs.qiniuapi.com
com/qiniu/qvs/StreamManager.java
http://qvs.qiniuapi.com
com/qiniu/qvs/TemplateManager.java
http://rtc.qiniuapi.com
com/qiniu/rtc/RtcAppManager.java
http://rtc.qiniuapi.com
com/qiniu/rtc/RtcRoomManager.java
https://sms.qiniuapi.com
com/qiniu/sms/Configuration.java
http://pu.qbox.me:10200
http://api-%s.qiniu.com/sisyphus/fetch?id=%s
com/qiniu/storage/BucketManager.java
https://uc.qbox.me
com/qiniu/storage/Region.java
http://pili.qiniuapi.com
com/qiniu/streaming/StreamingManager.java
http://%s/%s/%s.flv
http://%s/%s/%s.m3u8
http://%s/%s/%s.jpg
com/qiniu/streaming/UrlFactory.java
117.135.169.101
140.207.54.125
180.153.8.53
120.198.203.175
14.17.43.18
163.177.71.186
111.30.131.31
123.126.121.167
123.151.152.111
113.142.45.79
123.138.162.90
103.7.30.94
com/tencent/wxop/stat/a.java
http://mta.qq.com/
http://mta.oa.com/
com/tencent/wxop/stat/StatServiceImpl.java
10.0.0.200
10.0.0.172
com/tencent/wxop/stat/common/l.java
http://pingma.qq.com:80/mstat/report
com/tencent/wxop/stat/common/StatConstants.java
https://errlogos.umeng.com/upload
https://errlog.umeng.com/upload
3.3.1.1
com/uc/crashsdk/e.java
https://errlogos.umeng.com
https://errlog.umeng.com
3.3.1.1
com/uc/crashsdk/a/d.java
3.3.1.1
https://errlogos.umeng.com/api/crashsdk/logcollect
https://errlog.umeng.com/api/crashsdk/logcollect
https://px-intl.ucweb.com
https://px.ucweb.com
com/uc/crashsdk/a/h.java
https://mobile.unionpay.com/getclient?platform=android&type=securepayplugin
com/unionpay/UPPayAssistEx.java
javascript:WebViewJavascriptBridge._handleMessageFromJava('%s');
com/unionpay/WebViewJavascriptBridge.java
https://mobile.unionpay.com/getclient?platform=android&type=securepayplugin
com/unionpay/mobile/android/utils/c.java
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/share/
http://pv.sohu.com/cityjson?ie=utf-8
e4/a.java
https://mobilegw.alipay.com/mgw.htm
h1/a.java
http://restapi.amap.com/v3/place/text?
http://restapi.amap.com/v3/config/district?
http://restapi.amap.com/v3/place/around?
h5/a.java
https://restapi.amap.com/v3/iasdkauth
http://restapi.amap.com/v3/iasdkauth
h5/d3.java
http://abroad.apilocate.amap.com/mobile/binary
h5/e2.java
http://restapi.amap.com/v3/geocode/regeo
h5/g2.java
http://restapi.amap.com
h5/k3.java
http://apilocate.amap.com/mobile/binary
http://abroad.apilocate.amap.com/mobile/binary
h5/l2.java
https://adiu.amap.com/ws/device/adius
h5/m0.java
http://abroad.apilocate.amap.com/mobile/binary
h5/q2.java
http://h5.m.taobao.com/trade/paySuccess.html?bizOrderId=$OrderId$&
i1/a.java
http://h5.m.taobao.com/trade/paySuccess.html?bizOrderId=$OrderId$&
i1/b.java
https://developer.umeng.com/docs/66632/detail/
i6/g.java
file:///assets/
l5/h.java
https://mcgw.alipay.com/sdklog.do
m1/c.java
https://ulogs.umeng.com
https://ouplog.umeng.com
p6/a.java
10.0.0.172
p6/c.java
https://mobilegw.alipaydev.com/mgw.htm
q1/j.java
http://m.alipay.com/?action=h5quit
q1/k.java
https://ulogs.umeng.com
https://ulogs.umengcloud.com
https://alogus.umeng.com
https://alogsus.umeng.com
q6/d.java
10.0.0.172
t6/g.java
https://vod2.qcloud.com/v3/index.php?Action=
1.0.8.2
u4/j.java
1.0.8.2
https://vodreport.qcloud.com/ugcupload
u4/k.java
https://pslog.umeng.com
x6/b.java
https://upload-na0.qiniup.com
https://up-na0.qiniup.com
http://182.92.20.189:9099/
https://rsf-na0.qbox.me
http://rsf.qiniu.com
http://api-na0.qiniu.com
http://iovip-z2.qbox.me
https://wspeed.qq.com/w.cgi
117.121.49.100
https://free-qvm-z0-xs.qiniup.com
https://iovip-na0.qbox.me
https://rsf-as0.qbox.me
http://rsf-na0.qiniu.com
https://up-z2.qiniup.com
http://up-z2.qiniup.com
https://tb.53kf.com/code/client/10188492/1?device=android
https://tsis.jpush.cn
http://api-z2.qiniu.com
120.198.203.175
https://restapi.amap.com/v3
https://restapi.amap.com/v3/iasdkauth
https://iovip-z2.qbox.me
http://up-z1.qiniup.com
https://rs-z1.qbox.me
https://rsf.qbox.me
http://rs-z2.qiniu.com
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/getAppointmentStatus.html
http://restapi.amap.com/v3
http://rs-na0.qiniu.com
59.37.96.173
http://pu.qbox.me:10200
113.142.45.79
file:///assets/
https://long.open.weixin.qq.com/connect/l/qrconnect?f=json&uuid=%s
https://upload.qiniup.com
http://lbs.amap.com/api/android-location-sdk/guide/utilities/errorcode/查看错误码说明
http://abroad.apilocate.amap.com/mobile/binary
180.153.8.53
http://qzs.qq.com/open/mobile/sendstory/sdk_sendstory_v1.3.html?
http://api-z1.qiniu.com
http://qzs.qq.com/open/mobile/login/qzsjump.html?
https://uc.qbox.me
https://pipeline.qiniu.com
http://m.alipay.com/?action=h5quit
https://ouplog.umeng.com
https://upload-as0.qiniup.com
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
https://api.qiniu.com
http://mobilegw.stable.alipay.net/mgw.htm
123.126.121.167
https://free-qvm-z1-zz.qiniup.com
123.138.162.90
https://h.trace.qq.com/kv
https://px-intl.ucweb.com
https://rs-z2.qbox.me
https://bjuser.jpush.cn/v1/appawake/status
https://api-z1.qiniu.com
http://qzs.qq.com
http://up-z2.qiniu.com
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/addAppointment.html
http://up.qiniu.com
https://openmobile.qq.com/oauth2.0/m_authorize?
http://api-as0.qiniu.com
http://restapi.amap.com/v3/geocode/regeo
javascript:WebViewJavascriptBridge._handleMessageFromJava('%s');
http://mobilegw-1-64.test.alipay.net/mgw.htm
https://upload-z1.qiniup.com
https://errlog.umeng.com/api/crashsdk/logcollect
http://up-z1.qiniu.com
117.135.169.101
http://%s/%s/%s.m3u8
https://astat.bugly.qcloud.com/rqd/async
http://restapi.amap.com/v3/place/around?
https://pslog.umeng.com
https://upload-z2.qiniup.com
123.196.118.23
javascript:(function(b){console.log(
https://ulogs.umengcloud.com
https://errlogos.umeng.com/upload
http://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
http://qvs.qiniuapi.com
https://mclient.alipay.com/home/exterfaceAssign.htm?
http://iovip-as0.qbox.me
http://openmobile.qq.com/oauth2.0/m_jump_by_version?
http://qzs.qq.com/open/mobile/invite/sdk_invite.html?
http://free-qvm-z1-zz.qiniup.com
https://android.bugly.qq.com/rqd/async
http://restapi.amap.com/v3/iasdkauth
https://rsf-z2.qbox.me
https://astat.bugly.cros.wr.pvp.net/:8180/rqd/async
https://up-z1.qiniup.com
http://upload-as0.qiniup.com
103.229.215.60
https://open.weixin.qq.com/connect/sdk/qrconnect?appid=%s&noncestr=%s&timestamp=%s&scope=%s&signature=%s
http://pili.qiniuapi.com
140.207.54.125
https://rs-na0.qbox.me
https://developer.umeng.com/docs/66632/detail/
data:application/octet-stream;base64,
https://px.ucweb.com
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/
http://qzs.qq.com/open/mobile/request/sdk_request.html?
https://mobilegw.alipay.com/mgw.htm
http://rsf-z2.qiniu.com
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/share/
https://picsum.photos/id/%d/200/200
https://vodreport.qcloud.com/ugcupload
https://rs-as0.qbox.me
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/getInvitation.html
https://api-na0.qiniu.com
data:image
https://iovip-as0.qbox.me
http://ai.qiniuapi.com/v3/image/censor
3.3.1.1
javascript:window.JsBridge&&JsBridge.callback(
http://up-as0.qiniu.com
http://up-na0.qiniup.com
http://%s/%s/%s.jpg
http://mta.qq.com/
http://mta.oa.com/
14.17.43.18
http://upload-z1.qiniup.com
https://api-as0.qiniu.com
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/updateInvitation.html
http://apilocate.amap.com/mobile/binary
https://up-as0.qiniup.com
http://restapi.amap.com/v3/place/text?
http://up-as0.qiniup.com
https://mobile.unionpay.com/getclient?platform=android&type=securepayplugin
https://alogsus.umeng.com
http://up.qiniup.com
http://up-na0.qiniu.com
https://graph.qq.com/oauth2.0/me
163.177.71.186
111.30.131.31
http://upload-na0.qiniup.com
http://rsf-as0.qiniu.com
14.17.32.135
http://rs-z1.qiniu.com
https://iovip-z1.qbox.me
http://pv.sohu.com/cityjson?ie=utf-8
http://mobilegw.aaa.alipay.net/mgw.htm
https://up.qiniup.com
http://rs.qiniu.com
http://rs-as0.qiniu.com
https://rsf-z1.qbox.me
http://api.qiniu.com
http://pingma.qq.com:80/mstat/report
1.0.8.2
https://errlogos.umeng.com/api/crashsdk/logcollect
https://rs.qbox.me
https://sandcash.mixienet.com.cn/h5/?
https://mcgw.alipay.com/sdklog.do
http://h5.m.taobao.com/trade/paySuccess.html?bizOrderId=$OrderId$&
https://openmobile.qq.com/user/user_login_statis
https://errlog.umeng.com
http://rtc.qiniuapi.com
123.151.152.111
http://api-%s.qiniu.com/sisyphus/fetch?id=%s
https://huatuocode.huatuo.qq.com
https://errlogos.umeng.com
http://fusion.qiniuapi.com
https://mobilegw.alipaydev.com/mgw.htm
https://vod2.qcloud.com/v3/index.php?Action=
1.1.0.79
http://103.248.152.64:10100/chat_app-v1.9baj2Yw7dB/app/
http://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://sms.qiniuapi.com
https://openmobile.qq.com/v3/user/get_info
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isOpenAppID=1
http://restapi.amap.com
10.0.0.200
http://iovip-z1.qbox.me
103.7.30.94
https://api-z2.qiniu.com
http://free-qvm-z0-xs.qiniup.com
http://iovip-na0.qbox.me
http://rsf-z1.qiniu.com
http://upload-z2.qiniup.com
https://openmobile.qq.com/
https://errlog.umeng.com/upload
http://linking.qiniuapi.com
http://restapi.amap.com/v3/config/district?
10.0.0.172
http://upload.qiniup.com
http://iovip.qbox.me
https://iovip.qbox.me
103.248.152.64
http://developer.umeng.com/docs/66650/cate/66650
https://wappaygw.alipay.com/home/exterfaceAssign.htm?
https://adiu.amap.com/ws/device/adius
http://%s/%s/%s.flv
https://ulogs.umeng.com
https://alogus.umeng.com
自研引擎分析结果

FIREBASE实例

邮箱

追踪器

密钥凭证

已显示 94 个secrets
1、 "chat_user" : "聊友:"
2、 "wrong_password" : "密码不正确,请重新输入"
3、 "input_password" : "输入密码"
4、 "private_agree" : "《隐私政策》"
5、 "please_input_active_user" : "请输入您的活跃用户"
6、 "private_detail" : "隐私政策"
7、 "token_invalid" : "登录失效,请重新登录"
8、 "please_input_password" : "请输入密码"
9、 "private_image" : "私密照片"
10、 "forget_password" : "忘记密码?"
11、 "account_password" : "账号密码登录"
12、 "swtich_off_alert_private" : "关闭后你将收不到私聊消息"
13、 "please_input_long_password" : "密码长度不够"
14、 "private_video" : "私密视频"
15、 "private_chat_switch" : "私信聊天"
16、 "active_user" : "活跃用户:"
17、 "phone_private" : "私密(不公开)"
18、 "verify_password" : "验证密码"
19、 "need_independent_password" : "启动未成年模式,需要设置独立密码"
20、 "one_key_share" : "一键分享"
21、 5929703506495688276130676968213384164609348882017291684789802337394713840702726472221198819456433069055388915357817202968369194525956730949539025096963015440180443916974948318765778051794088998339276397676916425744003507605582286608745438301704836361482343765671805403004194772735755889141443700570750608527755694790475628670051863813384800013641474007746161600969180035295709344887092512089121125289090881005234379649440422346798246278284328310221953743757037875834557694749810951089453346522229122216198442376081589767583019062954875861469699069474707285206935898628020341168773624455554331118138151051364372906861
22、 f6e50617931173015060355040b130e4368696e6120556e696
23、 L3N5c3RlbS9saWIvbGliY2xjb3JlX3g4Ni5iYw==
24、 268576AF6F50DA40196E18D6E059D2A721373638
25、 WebKitFormBoundaryP0Rfzlf32iRoMhmb
26、 15060355040a130e4368696e6120556e696f6e50617931173015060355040b130e4
27、 03f870871950c148387b251894ed3e88
28、 536C79B93ACFBEA950AE365D8CE1AEF91FEA9535
29、 EImtleSI6IiVzIiwicGxhdGZvcm0iOiJhbmRyb2lkIiwiZGl1IjoiJXMiLCJwa2ciOiIlcyIsIm1vZGVsIjoiJXMiLCJhcHBuYW1lIjoiJXMiLCJhcHB2ZXJzaW9uIjoiJXMiLCJzeXN2ZXJzaW9uIjoiJXMiLA=
30、 EYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19DT0FSU0VfTE9DQVRJT04=
31、 WYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19XSUZJX1NUQVRF
32、 L3N5c3RlbS9iaW4vbWljcm92aXJ0LXByb3A=
33、 EYW5kcm9pZC5wZXJtaXNzaW9uLldSSVRFX1NFQ1VSRV9TRVRUSU5HUw==
34、 08eb9b5c67474d027fa03ce35109b11604083ab6bb4df2c46240f879f
35、 3634385a3078310b300906035504061302383631
36、 FB923EE67A8B4032DAA517DD8CD7A26FF7C25B0C3663F92A0B61251C4FFFA858DF169D61321C3E7919CB67DF8EFEC827
37、 AF2228680EDC323FBA035362EB7E1E38A0C33E1CF6F6FB805EE553A230CBA754CD9552EB9B546542CBE619E8293151BE
38、 b1fdf62b0f540fca5458b063af9354925a6c3505a18ff164b6b195f6e517eaee1fb783
39、 d9255940da7b6cd07483f4b4243fd1825b2705
40、 861693111300f060355040713085368616e67686169311730
41、 SfhZFivsa5PVXSBgwyxjIetHYihZGyXy
42、 WYW5kcm9pZC5wZXJtaXNzaW9uLlJFQURfUEhPTkVfU1RBVEU=
43、 HzTWfgGUs8Sq7pqgLsKMi1JKISAhI1vN8smLJhuw
44、 23137B5BE6AEF6682B41E6536F08367E0949A1CC
45、 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
46、 L3N5c3RlbS9saWI2NC9saWJjbGNvcmVfeDg2LmJj
47、 AKID42nMgmdXGo9F9t1wb3GF1bzB8pIl11mM
48、 b1ff56cef0e21c87260c63ce3ca868bf5974c14
49、 L3N5c3RlbS9mcmFtZXdvcmsveDg2XzY0
50、 54aa526e7a37d8ba2311a1d3d2ab79b3fbeaf3ebb9e7da9e7cdd9be1ae5a53595f47
51、 8f2f54c08600aa25915617fa1371441b
52、 fe643c382e5c3b3962141f1a2e815a78
53、 8cc1d6ed5e1b2cc00489215aec3fc2eac008e767b0215981cb5e
54、 e94ddc285669ec06b8a405dd4341eac4ea7030203010001300d06092a864886f70d010105050003818
55、 64c2f89fdffa16729c9779f99562bc189d2ce4722ba0faedb11aa22d0d9db228fda
56、 IaHR0cDovL2xvZ3MuYW1hcC5jb20vd3MvbG9nL3VwbG9hZD9wcm9kdWN0PSVzJnR5cGU9JXMmcGxhdGZvcm09JXMmY2hhbm5lbD0lcyZzaWduPSVz
57、 0000000023456789abcdef12123456786789abcd
58、 a1f5886b7153004c5c99559f5261676f
59、 19999741583305435775450371903957622252895007857586703985696530069777024392884287211670048223494223356836139331264745305488035196420545843046674853984852305228918004888414759300445308845681087472809487791392726663269247999482633231304479943902981311338709709401000108625221857486530967716878328228310703650408575058288784573884262229674701501842066793928002725038356122707147929560460157457327696696471785787505023643000687928051333648369477362945785046976181683285277919023274376124429148429078602516462345014971452220809120399264066736558357572250447243744965533695780751271768398207631002867947152625578881506566297
60、 668319f11506def6208d6afe320dfd52
61、 L3N5c3RlbS9iaW4vbmVtdVZNLXByb3A=
62、 YW5kcm9pZC5oYXJkd2FyZS5ibHVldG9vdGg=
63、 3015060355040a130e4368696e6120556e696
64、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
65、 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
66、 9a571aa113ad987d626c0457828962e6
67、 YW5kcm9pZC5oYXJkd2FyZS5jYW1lcmEuZmxhc2g=
68、 a9a9d23668a1a7ea93de9b21d67e436a
69、 92a864886f70d010101050003818d0030818902818100c42e6236d5054ffccaa
70、 L3N5cy9jbGFzcy9uZXQvd2xhbjAvYWRkcmVzcw==
71、 D75BB2802E61738A9A03BF014F927D9A
72、 L3N5c3RlbS9iaW4vZHJvaWQ0eC1wcm9w
73、 F13160D440C7D0229DA95450F66AF92154AC84DF088F8CA3100B2E8131D57F3DC67124D4C466056E7A3DFBE035E1B9A4B9DA4DB68AE65A43EDFD92F5C60EF0C9
74、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
75、 f6e5061793111300f06035504031308556e696f6e50617930819f300d060
76、 11300f060355040813085368616e67686169311130
77、 6X8Y4XdM2Vhvn0KfzcEatGnWaNU=
78、 D2FF99A88BEB04683D89470D4FA72B1749DA456AB0D0F1A476477CE5A6874F53A9106423D905F9D808C0FCE8E7F1E04AC642F01FE41D0C7D933971F45CBA72B7
79、 1001a3e74c601e3beb1b7ae4f9ab2872a0aaf1dbc2cba89c7528cd
80、 239CE372F804D4BE4EAFFD183668379BDF274440E6F246AB16BBE6F5D1D30DEACFBBF0C942485727FF12288228760A9E
81、 6e696f6e5061793111300f06035504031308556e696f6e5061
82、 53E53D46011A6BBAEA4FAE5442E659E0577CDD336F930C28635C322FB3F51C3C63F7FBAC9EAE448DFA2E5E5D716C4807
83、 256b0f26bb2a9506be6cfdb84028ae08
84、 6561dcf2b4664b0798af885da62d88c7
85、 0f060355040713085368616e676861693117
86、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
87、 AYW5kcm9pZC5wZXJtaXNzaW9uLkFDQ0VTU19ORVRXT1JLX1NUQVRF
88、 6972c2be8559884c23456789abcdef12123456786789abcd
89、 b2e8bd171989cb2c3c13bd89b4c1067a
90、 0123456789ABCDEF1010101010101010
91、 WY29tLmFtYXAuYXBpLmFpdW5ldC5OZXRSZXVlc3RQYXJhbQ
92、 123456789098765432102
93、 L3N5c3RlbS9iaW4vZ2VueW1vdGlvbi12Ym94LXNm
94、 L3N5c3RlbS9ldGMvZXhjbHVkZWQtaW5wdXQtZGV2aWNlcy54bWw=

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 132 个activities
1、 com.fs.chat.activity.DateMineActivity
2、 com.fs.chat.activity.VideoActivity
3、 com.fs.chat.activity.DateCreateActivity
4、 com.fs.chat.activity.DateInviteListActivity
5、 com.fs.chat.activity.SignInActivity
6、 com.fs.chat.activity.SplashActivity
7、 com.fs.chat.activity.MainActivity
8、 com.fs.chat.activity.SlidePhotoActivity
9、 com.fs.chat.activity.ModifyUserInfoActivity
10、 com.fs.chat.activity.ApplyVerifyOneActivity
11、 com.fs.chat.activity.ChargeActivity
12、 com.fs.chat.activity.ActorVideoAlbumActivity
13、 com.fs.chat.activity.WithDrawActivity
14、 com.fs.chat.activity.WithDrawDetailActivity
15、 com.fs.chat.activity.ActorVideoPlayActivity
16、 com.fs.chat.activity.VideoPagerActivity
17、 com.fs.chat.activity.ReportActivity
18、 com.fs.chat.activity.WaitActorActivity
19、 com.fs.chat.activity.CallingActivity
20、 com.fs.chat.activity.AudioChatActivity
21、 com.fs.chat.activity.CommonWebViewActivity
22、 com.fs.chat.activity.MyFollowActivity
23、 com.fs.chat.activity.PhoneLoginActivity
24、 com.fs.chat.activity.ChooseGenderActivity
25、 com.fs.chat.activity.SettingActivity
26、 com.fs.chat.activity.OpinionActivity
27、 com.fs.chat.activity.RedPackActivity
28、 com.fs.chat.activity.SystemMessageActivity
29、 com.fs.chat.activity.SetChargeActivity
30、 com.fs.chat.activity.UploadActivity
31、 com.fs.chat.activity.PhoneVerifyActivity
32、 com.fs.chat.activity.PhotoActivity
33、 com.fs.chat.activity.GoldNotEnoughActivity
34、 com.fs.chat.activity.VipAlertActivity
35、 com.fs.chat.activity.VideoCommentActivity
36、 com.fs.chat.activity.WeChatAccountActivity
37、 com.fs.chat.activity.AlipayAccountActivity
38、 com.fs.chat.activity.SearchActivity
39、 com.fs.chat.activity.MyActorActivity
40、 com.fs.chat.activity.ApplyCompanyActivity
41、 com.fs.chat.activity.ActorEarnDetailActivity
42、 com.fs.chat.activity.VipCenterActivity
43、 com.fs.chat.activity.ReceiveGiftListActivity
44、 com.fs.chat.activity.ApplyCPSActivity
45、 com.fs.chat.activity.CPSIntroduceActivity
46、 com.fs.chat.activity.RankActivity
47、 com.fs.chat.activity.ErWeiCodeActivity
48、 com.fs.chat.activity.InviteEarnActivity
49、 com.fs.chat.activity.InviteActivity
50、 com.fs.chat.activity.MyInviteActivity
51、 com.fs.chat.activity.RankRewardActivity
52、 com.fs.chat.activity.InviteRewardActivity
53、 com.fs.chat.activity.AccountBalanceActivity
54、 com.fs.chat.activity.CloseRankActivity
55、 com.fs.chat.activity.GiftPackActivity
56、 com.fs.chat.activity.UserAlbumListActivity
57、 com.fs.chat.activity.CallListActivity
58、 com.fs.chat.activity.KeFuWebViewActivity
59、 com.fs.chat.activity.ActorVerifyingActivity
60、 com.fs.chat.activity.PhoneNaviActivity
61、 com.fs.chat.activity.PostActiveActivity
62、 com.fs.chat.activity.CameraActivity
63、 com.fs.chat.activity.ActiveCommentActivity
64、 com.fs.chat.activity.PhotoViewActivity
65、 com.fs.chat.activity.SelectPositionActivity
66、 com.fs.chat.activity.MyFocusActivity
67、 com.fs.chat.activity.UserSelfActiveActivity
68、 com.fs.chat.activity.QuickVideoChatActivity
69、 com.fs.chat.activity.VideoChatActivity
70、 com.fs.chat.activity.HelpCenterActivity
71、 com.fs.chat.activity.PersonInfoActivity
72、 com.fs.chat.activity.InfoActiveActivity
73、 com.fs.chat.activity.RegisterActivity
74、 com.fs.chat.activity.ScrollLoginActivity
75、 com.fs.chat.activity.SetBeautyActivity
76、 com.fs.chat.activity.BigHouseActivity
77、 com.fs.chat.activity.ModifyTwoActivity
78、 com.fs.chat.activity.ApplyVerifyHandActivity
79、 com.fs.chat.activity.WhoSawTaActivity
80、 com.fs.chat.activity.MyVisitorActivity
81、 com.fs.chat.activity.YoungModeActivity
82、 com.fs.chat.activity.ShareActivity
83、 com.fs.chat.activity.PayChooserActivity
84、 com.fs.chat.activity.YoungModePasswordActivity
85、 com.fs.chat.activity.BlackListActivity
86、 com.fs.chat.activity.PayInnerWebViewActivity
87、 com.fs.chat.im.ChatActivity
88、 com.fs.chat.im.ChatGroupActivity
89、 com.fs.chat.activity.ServeListActivity
90、 com.fs.chat.activity.PayWebViewActivity
91、 com.fs.chat.activity.VideoRecordActivity
92、 com.fs.chat.activity.ApplyUploadVideoActivity
93、 com.fs.chat.activity.VerifyIdentityActivity
94、 com.fs.chat.activity.MultipleVideoActivity
95、 com.fs.chat.activity.MultipleAudioActivity
96、 com.fs.chat.activity.PostListActivity
97、 com.fs.chat.activity.VerifyListActivity
98、 com.fs.chat.activity.SettingSwitchActivity
99、 com.fs.chat.util.permission.CheckPermissionActivity
100、 com.fs.chat.util.permission.floating.bridge.BridgeActivity
101、 com.fs.chat.activity.PromotionPosterActivity
102、 com.fs.chat.activity.VerifyOptionActivity
103、 com.fs.chat.activity.UserCommentActivity
104、 com.fs.chat.activity.RankProtectActivity
105、 com.fs.chat.activity.ImGroupActivity
106、 com.fs.chat.activity.UpdateActivity
107、 com.tencent.tauth.AuthActivity
108、 com.tencent.connect.common.AssistActivity
109、 com.fs.chat.wxapi.WXEntryActivity
110、 com.fs.chat.wxapi.WXPayEntryActivity
111、 com.yalantis.ucrop.UCropActivity
112、 com.alipay.sdk.app.H5PayActivity
113、 com.alipay.sdk.app.H5AuthActivity
114、 com.unionpay.uppay.PayActivity
115、 com.unionpay.UPPayWapActivity
116、 cn.jpush.android.ui.PushActivity
117、 cn.jpush.android.ui.PopWinActivity
118、 cn.jpush.android.service.JNotifyActivity
119、 com.tencent.qcloud.tim.uikit.component.video.CameraActivity
120、 com.tencent.qcloud.tim.uikit.component.video.VideoViewActivity
121、 com.tencent.qcloud.tim.uikit.component.photoview.PhotoViewActivity
122、 com.tencent.qcloud.tim.uikit.modules.group.info.GroupInfoActivity
123、 com.tencent.qcloud.tim.uikit.component.SelectionActivity
124、 com.tencent.qcloud.tim.uikit.modules.group.apply.GroupApplyManagerActivity
125、 com.tencent.qcloud.tim.uikit.modules.group.apply.GroupApplyMemberActivity
126、 com.zhihu.matisse.ui.MatisseActivity
127、 com.zhihu.matisse.internal.ui.AlbumPreviewActivity
128、 com.zhihu.matisse.internal.ui.SelectedPreviewActivity
129、 com.faceunity.fulivedemo.FUBeautyActivity
130、 cat.ereza.customactivityoncrash.activity.DefaultErrorActivity
131、 com.pay.paytypelibrary.activity.WebViewActivity
132、 com.pay.paytypelibrary.activity.AliPayActivity

服务列表

已显示 6 个services
1、 com.fs.chat.socket.ConnectService
2、 com.fs.chat.socket.WakeupService
3、 cn.jpush.android.service.PushService
4、 com.fs.chat.jpush.JpushService
5、 com.amap.api.location.APSService
6、 cn.jpush.android.service.DaemonService

广播接收者列表

已显示 4 个receivers
1、 cn.jpush.android.service.PushReceiver
2、 cn.jpush.android.service.AlarmReceiver
3、 com.fs.chat.jpush.MyReceiver
4、 com.fs.chat.jpush.MyJPushMessageReceiver

内容提供者列表

已显示 5 个providers
1、 android.support.v4.content.FileProvider
2、 cn.jpush.android.service.DataProvider
3、 cn.jpush.android.service.DownloadProvider
4、 com.tencent.qcloud.tim.uikit.utils.TUIKitFileProvider
5、 cat.ereza.customactivityoncrash.provider.CaocInitProvider

第三方SDK

SDK名称 开发者 描述信息
Agora RTC SDK Agora 视频通话 SDK 可实现一对一单聊、多人群聊,同时具备纯语音通话和视频通话功能。
Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
银联 SDK 银联 银联在线支付网关是中国银联联合各商业银行为持卡人提供的集成化、综合性互联网支付工具,主要支持输入卡号付款、用户登录支付、网银支付、迷你付(IC 卡支付)等多种支付方式,为持卡人提供境内外网上购物、水电煤缴费、商旅预订等支付服务。
IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
腾讯云通信 SDK Tencent 腾讯云通信基于 QQ 底层 IM 能力开发,仅需植入 SDK 即可轻松集成聊天、会话、群组、资料管理能力,帮助您实现文字、图片、短语音、短视频等富媒体消息收发,全面满足通信需要。
PLDroidPlayer 七牛云 PLDroidPlayer 是七牛推出的一款免费的适用于 Android 平台的播放器 SDK,采用全自研的跨平台播放内核,拥有丰富的功能和优异的性能,可高度定制化和二次开发。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
Matisse Zhihu 一个设计精美的 Android 图片视频选择器。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
classes.dex
classes2.dex
lib/armeabi-v7a/libBugly-ext.so
lib/armeabi-v7a/libImSDK.so
lib/armeabi-v7a/libQPlayer.so
lib/armeabi-v7a/libagora-crypto.so
lib/armeabi-v7a/libagora-rtc-sdk-jni.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libentryexpro.so
lib/armeabi-v7a/libijkffmpeg.so
lib/armeabi-v7a/libijkplayer.so
lib/armeabi-v7a/libijksdl.so
lib/armeabi-v7a/libjcore212.so
lib/armeabi-v7a/libnama.so
lib/armeabi-v7a/libnative.so
lib/armeabi-v7a/libqcOpenSSL.so
lib/armeabi-v7a/libumeng-spy.so
lib/armeabi-v7a/libuptsmaddon.so
lib/armeabi-v7a/libuptsmaddonmi.so
assets/4349/xx00@2x.png
assets/4349/xx01@2x.png
assets/4349/xx02@2x.png
assets/4349/xx03@2x.png
assets/4349/xx04@2x.png
assets/4349/xx05@2x.png
assets/4349/xx06@2x.png
assets/4349/xx07@2x.png
assets/4349/xx08@2x.png
assets/4349/xx09@2x.png
assets/4349/xx10@2x.png
assets/4349/xx11@2x.png
assets/4349/xx12@2x.png
assets/4349/xx13@2x.png
assets/4349/xx14@2x.png
assets/4349/xx15@2x.png
assets/4350/tt00@2x.png
assets/4350/tt01@2x.png
assets/4350/tt02@2x.png
assets/4350/tt03@2x.png
assets/4350/tt04@2x.png
assets/4350/tt05@2x.png
assets/4350/tt06@2x.png
assets/4350/tt07@2x.png
assets/4350/tt08@2x.png
assets/4350/tt09@2x.png
assets/4350/tt10@2x.png
assets/4350/tt11@2x.png
assets/4350/tt12@2x.png
assets/4350/tt13@2x.png
assets/4350/tt14@2x.png
assets/4350/tt15@2x.png
assets/4350/tt16@2x.png
assets/about.html
assets/agree.html
assets/avatar_color.json
assets/city.json
assets/company_agree.html
assets/data.bin
assets/emoji/[NO]@2x.png
assets/emoji/[OK]@2x.png
assets/emoji/[o虄虅头]@2x.png
assets/emoji/[uΦÖç]@2x.png
assets/emoji/[偷笑]@2x.png
assets/emoji/[妫掓绯朷@2x.png
assets/emoji/[姹借溅]@2x.png
assets/emoji/[娌欏彂]@2x.png
assets/emoji/[娴佹唱]@2x.png
assets/emoji/[娴佹睏]@2x.png
assets/emoji/[婵€鍔╙@2x.png
assets/emoji/[宸姴]@2x.png
assets/emoji/[宸﹀お鏋乚@2x.png
assets/emoji/[宸﹀摷鍝糫@2x.png
assets/emoji/[宸﹁溅澶碷@2x.png
assets/emoji/[寮盷@2x.png
assets/emoji/[寰楁剰]@2x.png
assets/emoji/[杞﹀帰]@2x.png
assets/emoji/[棣欒晧]@2x.png
assets/emoji/[椋庤溅]@2x.png
assets/emoji/[椋炲惢]@2x.png
assets/emoji/[椋炴満]@2x.png
assets/emoji/[楗ラタ]@2x.png
assets/emoji/[楠烽珔]@2x.png
assets/emoji/[楹诲皢]@2x.png
assets/emoji/[楹﹀厠椋嶿@2x.png
assets/emoji/[榧撴帉]@2x.png
assets/emoji/[榫囩墮]@2x.png
assets/emoji/[涓嬮洦]@2x.png
assets/emoji/[涔堜箞鍝抅@2x.png
assets/emoji/[涔掍箵]@2x.png
assets/emoji/[淇″皝]@2x.png
assets/emoji/[渚夸究]@2x.png
assets/emoji/[澶у叺]@2x.png
assets/emoji/[澶у摥]@2x.png
assets/emoji/[澶氫簯]@2x.png
assets/emoji/[澶槼]@2x.png
assets/emoji/[濂剁摱]@2x.png
assets/emoji/[濂嬫枟]@2x.png
assets/emoji/[濮斿眻]@2x.png
assets/emoji/[瀹崇緸]@2x.png
assets/emoji/[灏村艾]@2x.png
assets/emoji/[琛楄垶]@2x.png
assets/emoji/[瑗跨摐]@2x.png
assets/emoji/[璋冪毊]@2x.png
assets/emoji/[璞℃]@2x.png
assets/emoji/[璺宠烦]@2x.png
assets/emoji/[璺崇怀]@2x.png
assets/emoji/[纾曞ご]@2x.png
assets/emoji/[绀煎搧琚媇@2x.png
assets/emoji/[绀肩墿]@2x.png
assets/emoji/[绀虹埍]@2x.png
assets/emoji/[绡悆]@2x.png
assets/emoji/[绫抽キ]@2x.png
assets/emoji/[绯楀ぇ浜哴@2x.png
assets/emoji/[绾㈠弻鍠淽@2x.png
assets/emoji/[绾㈢伅绗糫@2x.png
assets/emoji/[绾稿肪]@2x.png
assets/emoji/[色]@2x.png
assets/emoji/[Φì»]@2x.png
assets/emoji/[衰]@2x.png
assets/emoji/[褰╁甫]@2x.png
assets/emoji/[褰╃悆]@2x.png
assets/emoji/[蹇冪浜哴@2x.png
assets/emoji/[蹇摥浜哴@2x.png
assets/emoji/[转A虈]@2x.png
assets/emoji/[酶虂]@2x.png
assets/emoji/[鍌叉參]@2x.png
assets/emoji/[鍐嶈]@2x.png
assets/emoji/[鍐锋睏]@2x.png
assets/emoji/[鍑嬭阿]@2x.png
assets/emoji/[鍒€]@2x.png
assets/emoji/[鍒犻櫎]@2x.png
assets/emoji/[鍕惧紩]@2x.png
assets/emoji/[鍙冲お鏋乚@2x.png
assets/emoji/[鍙冲摷鍝糫@2x.png
assets/emoji/[鍙宠溅澶碷@2x.png
assets/emoji/[鍙戝憜]@2x.png
assets/emoji/[鍙戞姈]@2x.png
assets/emoji/[鍙€淽@2x.png
assets/emoji/[鍙埍]@2x.png
assets/emoji/[鍚怾@2x.png
assets/emoji/[鍚揮@2x.png
assets/emoji/[鍜掗獋]@2x.png
assets/emoji/[鍜栧暋]@2x.png
assets/emoji/[鍟ら厭]@2x.png
assets/emoji/[鍢榏@2x.png
assets/emoji/[鍥炲ご]@2x.png
assets/emoji/[鍥癩@2x.png
assets/emoji/[鍧忕瑧]@2x.png
assets/emoji/[鎬勭伀]@2x.png
assets/emoji/[鎯婃亹]@2x.png
assets/emoji/[鎯婅]@2x.png
assets/emoji/[鎲ㄧ瑧]@2x.png
assets/emoji/[鎵嬫灙]@2x.png
assets/emoji/[鎵撳搱娆燷@2x.png
assets/emoji/[鎶撶媯]@2x.png
assets/emoji/[鎶樼(]@2x.png
assets/emoji/[鎶犻蓟]@2x.png
assets/emoji/[鎶辨姳]@2x.png
assets/emoji/[鎶辨嫵]@2x.png
assets/emoji/[鎸ユ墜]@2x.png
assets/emoji/[鎻℃墜]@2x.png
assets/emoji/[鎾囧槾]@2x.png
assets/emoji/[鎿︽睏]@2x.png
assets/emoji/[鏁叉墦]@2x.png
assets/emoji/[鏅昡@2x.png
assets/emoji/[鏈堜寒]@2x.png
assets/emoji/[鐏场]@2x.png
assets/emoji/[鐐稿脊]@2x.png
assets/emoji/[鐔婄尗]@2x.png
assets/emoji/[鐖卞績]@2x.png
assets/emoji/[鐖变綘]@2x.png
assets/emoji/[ΘÉûσùÖτôö]@2x.png
assets/emoji/[鐖辨儏]@2x.png
assets/emoji/[ΘÉÜεüäπüö]@2x.png
assets/emoji/[鐚挭]@2x.png
assets/emoji/[鐚惢]@2x.png
assets/emoji/[鐜懓]@2x.png
assets/emoji/[ΘÉíπêúµ½ò]@2x.png
assets/emoji/[鐤戦棶]@2x.png
assets/emoji/[鐧界溂]@2x.png
assets/emoji/[鐨悆]@2x.png
assets/emoji/[鐫¤]@2x.png
assets/emoji/[鑳滃埄]@2x.png
assets/emoji/[鑿滃垁]@2x.png
assets/emoji/[铔嬬硶]@2x.png
assets/emoji/[铚$儧]@2x.png
assets/emoji/[閯欒]@2x.png
assets/emoji/[閰穄@2x.png
assets/emoji/[閽炵エ]@2x.png
assets/emoji/[Θû╜τ╗ÿσ₧¥]@2x.png
assets/emoji/[闂归挓]@2x.png
assets/emoji/[Θùéεüåµò╕]@2x.png
assets/emoji/[闂槾]@2x.png
assets/emoji/[闃撮櫓]@2x.png
assets/emoji/[闅捐繃]@2x.png
assets/emoji/[Θùåπäñτ┤┤]@2x.png
assets/emoji/[闈㈡潯]@2x.png
assets/emoji/[闈掕洐]@2x.png
assets/emoji/[Θùëεàáσüû]@2x.png
assets/face_beautification.bundle
assets/face_makeup.bundle
assets/facewarp/facewarp2.bundle
assets/facewarp/facewarp3.bundle
assets/facewarp/facewarp4.bundle
assets/facewarp/facewarp5.bundle
assets/facewarp/facewarp6.bundle
assets/fxaa.bundle
assets/green.html
assets/guide/huawei_setting.png
assets/guide/oppo_setting.png
assets/guide/vivo_setting.png
assets/guide/xiaomi_setting.png
assets/help_center.html
assets/image/advanced_click_point.png
assets/image/advanced_click_point_area.png
assets/image/live_photo_close.png
assets/image/live_photo_increase.png
assets/image/live_photo_rotate.png
assets/image/magic_adjust_lbrow.png
assets/image/magic_adjust_leye.png
assets/image/magic_adjust_mouth.png
assets/image/magic_adjust_nose.png
assets/image/magic_adjust_rbrow.png
assets/image/magic_adjust_reye.png
assets/jpush_close.png
assets/mansion_introduction.png
assets/private.html
assets/tongue.bundle
assets/v3.bundle
AndroidManifest.xml
res/-9.png
res/-A.png
res/-B.png
res/-C.png
res/-E.png
res/-E1.png
res/-K.png
res/-L.png
res/-N.xml
res/-O.xml
res/-P.xml
res/-T.9.png
res/-T.png
res/-U.xml
res/-W.xml
res/-W1.xml
res/-X.png
res/-X.xml
res/-Y.png
res/-Y.xml
res/-Y1.png
res/-_.xml
res/-a.xml
res/-c.xml
res/-d.xml
res/-d1.xml
res/-f.xml
res/-i.xml
res/-l.png
res/-o.xml
res/-u.xml
res/-v.png
res/-w.png
res/-w1.png
res/-w2.png
res/02.xml
res/03.png
res/06.png
res/09.9.png
res/0D.xml
res/0H.9.png
res/0I.png
res/0M.png
res/0O.xml
res/0R.xml
res/0V.xml
res/0_.xml
res/0b.xml
res/0k.png
res/0k1.png
res/0n.xml
res/0o.png
res/0p.xml
res/0q.xml
res/0r.xml
res/0r1.xml
res/0t.png
res/10.webp
res/10.xml
res/101.xml
res/11.png
res/13.xml
res/18.png
res/181.png
res/182.png
res/19.png
res/1A.xml
res/1D.png
res/1E.xml
res/1F.png
res/1I.xml
res/1J.xml
res/1K.xml
res/1O.xml
res/1T.png
res/1W.png
res/1Y.png
res/1_.png
res/1_.webp
res/1h.png
res/1i.png
res/1l.png
res/1p.xml
res/1q.xml
res/1u.xml
res/1x.png
res/1y.xml
res/1z.png
res/21.xml
res/211.xml
res/22.xml
res/26.xml
res/261.xml
res/27.png
res/29.xml
res/2B.xml
res/2C.9.png
res/2C.xml
res/2D.xml
res/2E.webp
res/2G.png
res/2I.png
res/2L.png
res/2N.png
res/2V.xml
res/2Y.png
res/2Y.xml
res/2Z.webp
res/2Z.xml
res/2a.png
res/2c.png
res/2e.xml
res/2n.png
res/2p.xml
res/2u.xml
res/2y.png
res/3-.webp
res/3-.xml
res/30.xml
res/301.xml
res/33.9.png
res/34.xml
res/35.png
res/35.xml
res/36.png
res/36.xml
res/38.xml
res/3B.xml
res/3D.png
res/3E.xml
res/3G.png
res/3N.png
res/3N1.png
res/3P.png
res/3R.png
res/3V.xml
res/3_.png
res/3_.xml
res/3c.xml
res/3f.png
res/3g.png
res/3g1.png
res/3h.xml
res/3h1.xml
res/3i.png
res/3m.xml
res/3n.xml
res/3t.xml
res/3w.png
res/3w1.png
res/3x.xml
res/3y.png
res/3y.xml
res/4-.png
res/40.xml
res/42.xml
res/43.xml
res/44.png
res/44.xml
res/49.png
res/4B.xml
res/4B1.xml
res/4D.xml
res/4G.png
res/4H.png
res/4K.png
res/4L.xml
res/4O.png
res/4P.png
res/4R.xml
res/4S.png
res/4T.xml
res/4U.xml
res/4V.xml
res/4W.xml
res/4Y.png
res/4Z.png
res/4_.9.png
res/4_.xml
res/4a.9.png
res/4a.xml
res/4c.xml
res/4d.png
res/4d.xml
res/4e.png
res/4f.png
res/4g.xml
res/4j.png
res/4j1.png
res/4q.xml
res/5-.png
res/55.png
res/57.png
res/5A.png
res/5A.xml
res/5B.png
res/5B.xml
res/5C.jpg
res/5F.png
res/5J.png
res/5K.png
res/5M.xml
res/5V.png
res/5Z.webp
res/5a.xml
res/5e.png
res/5f.xml
res/5j.9.png
res/5m.webp
res/5q.png
res/5q.xml
res/5w.png
res/5z.9.png
res/61.png
res/61.xml
res/65.png
res/65.xml
res/66.png
res/67.xml
res/6D.png
res/6E.png
res/6I.png
res/6L.png
res/6M.png
res/6T.xml
res/6Y.xml
res/6a.png
res/6c.xml
res/6d.png
res/6d1.png
res/6e.png
res/6e.xml
res/6f.xml
res/6g.xml
res/6j.png
res/6j.xml
res/6k.png
res/6p.png
res/6s.png
res/6u.xml
res/6w.9.png
res/6w.png
res/6z.png
res/72.9.png
res/73.png
res/74.png
res/741.png
res/75.png
res/75.xml
res/76.png
res/78.png
res/78.xml
res/7A.xml
res/7A1.xml
res/7B.png
res/7E.xml
res/7F.9.png
res/7I.xml
res/7J.xml
res/7K.png
res/7K.xml
res/7M.png
res/7P.9.png
res/7Q.xml
res/7T.9.png
res/7T.xml
res/7X.png
res/7X.webp
res/7q.xml
res/7v.png
res/7w.xml
res/82.png
res/85.png
res/88.png
res/89.png
res/8D.png
res/8E.png
res/8E.xml
res/8F.png
res/8F1.png
res/8K.xml
res/8O.webp
res/8Q.webp
res/8T.png
res/8U.xml
res/8V.9.png
res/8V.png
res/8Y.png
res/8a.xml
res/8b.xml
res/8b1.xml
res/8d.xml
res/8h.xml
res/8i.xml
res/8j.xml
res/8k.png
res/8k.xml
res/8m.xml
res/8q.png
res/8s.xml
res/8t.png
res/8w.9.png
res/8z.png
res/8z.xml
res/93.9.png
res/93.png
res/99.png
res/9A.xml
res/9G.xml
res/9I.png
res/9J.xml
res/9K.xml
res/9P.xml
res/9S.xml
res/9U.png
res/9V.png
res/9X.9.png
res/9X.xml
res/9e.xml
res/9f.xml
res/9h.png
res/9m.xml
res/9o.png
res/9t.png
res/9t.xml
res/9w.png
res/9y.png
res/A1.xml
res/A3.png
res/A3.xml
res/A31.xml
res/A4.webp
res/A9.xml
res/AA.xml
res/AB.9.png
res/AD.png
res/AF.xml
res/AK.png
res/AK.xml
res/AL.xml
res/AM.png
res/AO.png
res/AP.png
res/AU.png
res/AX.png
res/AZ.xml
res/AZ1.xml
res/A_.png
res/Ac.9.png
res/Ah.png
res/Al.png
res/Al1.png
res/Ap.png
res/B4.png
res/B4.xml
res/B41.png
res/B5.png
res/B8.xml
res/B81.xml
res/BA.xml
res/BG.png
res/BH.png
res/BI.xml
res/BL.xml
res/BM.xml
res/BN.png
res/BN1.png
res/BO.png
res/BO.xml
res/BR.png
res/BR.xml
res/BR1.png
res/BU.png
res/BW.png
res/BW1.png
res/Bc.xml
res/Bf.png
res/Bg.png
res/Bg.xml
res/Bl.png
res/Bq.png
res/Br.png
res/Bu.png
res/Bu.xml
res/Bw.png
res/Bx.xml
res/By.webp
res/C1.png
res/C1.xml
res/C7.xml
res/C9.webp
res/C9.xml
res/CA.9.png
res/CC.webp
res/CC.xml
res/CE.png
res/CF.png
res/CG.xml
res/CG1.xml
res/CH.png
res/CK.png
res/CL.xml
res/CM.xml
res/CO.png
res/CS.xml
res/CT.xml
res/CX.png
res/CY.png
res/Ce.xml
res/Cf.png
res/Cf1.png
res/Cg.9.png
res/Cg.png
res/Ch.xml
res/Ci.xml
res/Cv.xml
res/Cv1.xml
res/Cy.png
res/D-.png
res/D-.xml
res/D-1.xml
res/D0.png
res/D4.png
res/D4.xml
res/D5.png
res/D6.png
res/DA.webp
res/DD.png
res/DD1.png
res/DF.png
res/DG.webp
res/DG.xml
res/DM.png
res/DN.xml
res/DO.png
res/DP.png
res/DP.xml
res/DS.png
res/DS.xml
res/DY.png
res/DY.xml
res/Db.xml
res/Df.xml
res/Di.png
res/Dn.png
res/Do.png
res/Do.xml
res/Dt.9.png
res/Dt.png
res/Dz.png
res/Dz.xml
res/E1.png
res/E2.9.png
res/E7.xml
res/E8.png
res/E9.png
res/E91.png
res/EA.png
res/EB.png
res/EB.xml
res/ED.xml
res/EI.xml
res/EJ.png
res/EJ.xml
res/EJ1.png
res/EK.png
res/EK1.png
res/EO.png
res/EP.png
res/ER.9.png
res/ER.xml
res/EU.xml
res/EW.xml
res/Eb.9.png
res/Eb.png
res/Eb1.png
res/Ec.png
res/Ef.xml
res/Eh.xml
res/Ej.xml
res/Es.png
res/Et.xml
res/Ey.png
res/Ey.xml
res/Ey1.png
res/Ez.xml
res/F4.png
res/F7.xml
res/F8.9.png
res/F8.png
res/FD.png
res/FF.xml
res/FG.png
res/FH.xml
res/FJ.png
res/FM.9.png
res/FM.xml
res/FN.xml
res/FS.xml
res/FY.png
res/FY1.png
res/FY2.png
res/FZ.xml
res/Fa.png
res/Fc.png
res/Fi.png
res/Fn.xml
res/Fp.png
res/Fx.9.png
res/Fx.png
res/Fx1.9.png
res/GC.xml
res/GC1.xml
res/GC2.xml
res/GD.png
res/GE.xml
res/GG.xml
res/GJ.png
res/GM.png
res/GP.xml
res/GQ.xml
res/GT.png
res/Gi.png
res/Gi1.png
res/Gm.png
res/Gn.xml
res/Gq.png
res/Gq.xml
res/Gr.xml
res/Gs.xml
res/Gw.png
res/Gw.webp
res/Gz.xml
res/H-.png
res/H6.png
res/H8.xml
res/HA.xml
res/HG.png
res/HO.png
res/HS.9.png
res/HS.xml
res/HT.png
res/HV.xml
res/HX.xml
res/Hc.png
res/Hf.png
res/Hf.xml
res/Hg.webp
res/Hi.png
res/Hj.png
res/Hk.png
res/Hp.png
res/Hq.png
res/Hs.png
res/Ht.png
res/Ht1.png
res/Hu.png
res/Hw.xml
res/Hy.xml
res/I2.xml
res/I21.xml
res/I3.png
res/I4.png
res/I6.png
res/I8.png
res/I9.xml
res/I91.xml
res/IA.png
res/IC.png
res/ID.xml
res/II.png
res/IK.png
res/IL.webp
res/IL.xml
res/IN.webp
res/IO.xml
res/IQ.xml
res/IR.png
res/IV.xml
res/I_.xml
res/I_1.xml
res/Ia.png
res/Ib.png
res/Ic.png
res/Id.png
res/If.xml
res/Ig.xml
res/Ig1.xml
res/Ii.xml
res/In.9.png
res/Iq.xml
res/Iu.png
res/Iw.xml
res/J1.xml
res/J5.png
res/J6.9.png
res/J7.xml
res/J8.9.png
res/J8.png
res/J8.xml
res/J9.xml
res/JF.xml
res/JH.png
res/JL.xml
res/JM.png
res/JN.xml
res/JR.png
res/JY.png
res/JZ.png
res/Jb.png
res/Jc.xml
res/Je.png
res/Jg.png
res/Jg.xml
res/Jm.png
res/Jm.xml
res/Jm1.xml
res/Js.png
res/Jy.xml
res/K-.png
res/K-.xml
res/K0.png
res/K1.png
res/K3.xml
res/K6.png
res/KB.xml
res/KE.png
res/KG.xml
res/KK.png
res/KK.xml
res/KK1.png
res/KQ.xml
res/KU.png
res/KU.xml
res/KW.xml
res/KY.xml
res/KZ.png
res/K_.png
res/K_.xml
res/Kc.png
res/Ke.png
res/Kk.png
res/Kk.xml
res/Kk1.xml
res/Km.png
res/Kp.9.png
res/Kp.xml
res/Kp1.xml
res/Kq.xml
res/Kt.xml
res/Ku.xml
res/Kv.xml
res/L0.xml
res/L01.xml
res/L4.xml
res/L8.png
res/LD.png
res/LE.png
res/LG.xml
res/LH.png
res/LH.xml
res/LK.png
res/LN.xml
res/LS.xml
res/LT.xml
res/LX.xml
res/LY.png
res/LY1.png
res/LZ.png
res/L_.png
res/L_1.png
res/L_2.png
res/L_3.png
res/Lb.png
res/Lj.xml
res/Lk.png
res/Lk.xml
res/Lo.png
res/Lo1.png
res/Lq.9.png
res/M-.xml
res/M1.png
res/M3.xml
res/M6.png
res/M6.xml
res/M61.xml
res/M7.png
res/M9.png
res/MC.xml
res/MD.png
res/MD.xml
res/MD1.png
res/MD2.png
res/MF.xml
res/MG.png
res/MH.png
res/MJ.xml
res/MK.xml
res/MM.png
res/MM1.png
res/MN.xml
res/MN1.xml
res/MP.xml
res/MP1.xml
res/MQ.xml
res/MR.xml
res/MT.xml
res/MU.xml
res/MV.png
res/MY.webp
res/Ma.xml
res/Mc.xml
res/Mf.xml
res/Mg.png
res/Mi.png
res/Ml.9.png
res/Mm.xml
res/Mr.9.png
res/Ms.png
res/Ms1.png
res/Ms2.png
res/Mt.png
res/Mt.xml
res/Mu.png
res/Mv.xml
res/Mx.xml
res/Mz.9.png
res/N0.png
res/N3.webp
res/N8.xml
res/N81.xml
res/N9.png
res/N9.xml
res/NA.png
res/NB.xml
res/NC.png
res/ND.png
res/NI.png
res/NI.xml
res/NK.png
res/NK1.png
res/NK2.png
res/NL.png
res/NL.xml
res/NM.9.png
res/NP.9.png
res/NQ.xml
res/NR.xml
res/NT.png
res/NU.xml
res/NX.xml
res/N_.png
res/Nb.xml
res/Nb1.xml
res/Ni.xml
res/Nl.png
res/Nl.xml
res/Nv.png
res/Nx.xml
res/Nx1.xml
res/Ny.png
res/Ny1.png
res/O3.9.png
res/O3.xml
res/O8.xml
res/OB.png
res/OC.webp
res/OC.xml
res/OC1.xml
res/OD.xml
res/OD1.xml
res/OE.xml
res/OF.png
res/OF1.png
res/OK.png
res/OK.xml
res/OP.xml
res/OS.png
res/OS1.png
res/OS10.png
res/OS2.png
res/OS3.png
res/OS4.png
res/OS5.png
res/OS6.png
res/OS7.png
res/OS8.png
res/OS9.png
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Of1.xml
res/Ok.png
res/Ol.png
res/On.xml
res/Oo.png
res/Oo.xml
res/Or.xml
res/Or1.xml
res/Os.png
res/Ot.png
res/Ot1.png
res/Ou.xml
res/Ov.xml
res/Ov1.xml
res/Ow.xml
res/Oz.png
res/P-.png
res/P-1.png
res/P2.png
res/P2.webp
res/P2.xml
res/P21.xml
res/P5.xml
res/P6.png
res/P8.xml
res/P81.xml
res/PA.xml
res/PE.png
res/PF.png
res/PH.png
res/PI.png
res/PI1.png
res/PI2.png
res/PI3.png
res/PI4.png
res/PI5.png
res/PI6.png
res/PI7.png
res/PI8.png
res/PM.xml
res/PN.xml
res/PP.png
res/PP.xml
res/PQ.xml
res/PU.xml
res/PV.png
res/PZ.png
res/Pb.png
res/Pe.png
res/Pf.png
res/Pg.webp
res/Pi.9.png
res/Pk.png
res/Pm.png
res/Po.xml
res/Pp.xml
res/Pq.9.png
res/Pr.xml
res/Pt.png
res/Pt1.png
res/Pv.xml
res/Px.xml
res/Py.png
res/Q1.9.png
res/Q1.xml
res/Q11.9.png
res/Q4.xml
res/Q41.xml
res/Q6.xml
res/Q7.xml
res/Q71.xml
res/QA.webp
res/QD.9.png
res/QD.png
res/QD.xml
res/QD1.png
res/QD2.png
res/QE.xml
res/QL.png
res/QM.xml
res/QO.png
res/QT.png
res/QT1.png
res/QU.webp
res/QU.xml
res/QW.png
res/Qb.xml
res/Qj.xml
res/Ql.xml
res/Qp.xml
res/Qt.webp
res/Qu.png
res/Qv.png
res/Qv1.png
res/Qw.xml
res/Qz.xml
res/R-.xml
res/R2.png
res/R2.xml
res/R4.png
res/R5.png
res/R5.xml
res/R6.xml
res/R61.xml
res/R9.png
res/RA.xml
res/RB.png
res/RB1.png
res/RB2.png
res/RD.png
res/RE.png
res/RG.webp
res/RI.png
res/RJ.png
res/RJ.xml
res/RQ.png
res/RV.png
res/RY.png
res/Ra.png
res/Rb.png
res/Rc.png
res/Rf.png
res/Rf.xml
res/Ri.xml
res/Rn.png
res/Rn.xml
res/Rq.xml
res/Rq1.xml
res/Rv.png
res/Rv.xml
res/Rz.png
res/S-.png
res/S1.xml
res/S2.png
res/S5.png
res/S6.png
res/SC.xml
res/SE.png
res/SG.png
res/SG.xml
res/SH.xml
res/SJ.png
res/SK.xml
res/SK1.xml
res/SM.xml
res/SO.xml
res/SQ.xml
res/SQ1.xml
res/SS.xml
res/SS1.xml
res/ST.png
res/SU.png
res/SU.xml
res/SY.png
res/Sh.webp
res/Sj.png
res/Sj1.png
res/Sj2.png
res/Sj3.png
res/Sj4.png
res/Sn.xml
res/Sp.png
res/Sr.png
res/St.xml
res/Sx.xml
res/T0.png
res/T2.9.png
res/T4.xml
res/T5.png
res/T6.png
res/T8.png
res/T9.png
res/T9.xml
res/TC.xml
res/TF.9.png
res/TH.webp
res/TK.xml
res/TM.xml
res/TQ.png
res/TS.png
res/TS1.png
res/TV.png
res/TV.xml
res/TW.xml
res/TX.png
res/TX.xml
res/TY.png
res/Td.png
res/Tg.xml
res/Tg1.xml
res/Th.png
res/Th.xml
res/Ti.xml
res/Tk.xml
res/Tl.9.png
res/Ts.xml
res/Tv.xml
res/U2.png
res/U4.png
res/U4.xml
res/UD.png
res/UE.png
res/UK.xml
res/UM.png
res/UO.xml
res/UQ.xml
res/UQ1.xml
res/UQ2.xml
res/US.xml
res/UW.xml
res/UX.xml
res/UZ.xml
res/U_.png
res/Ua.xml
res/Ud.wav
res/Ud.xml
res/Ug.png
res/Ui.xml
res/Uj.png
res/Un.png
res/Up.xml
res/Ur.xml
res/Us.9.png
res/Uz.xml
res/Uz1.xml
res/V-.9.png
res/V-.png
res/V-1.9.png
res/V-1.png
res/V2.xml
res/V4.png
res/V5.png
res/V6.xml
res/V9.png
res/VA.xml
res/VB.png
res/VB.xml
res/VC.png
res/VD.xml
res/VF.xml
res/VG.xml
res/VK.9.png
res/VN.png
res/VP.xml
res/VP1.xml
res/VW.png
res/VW.xml
res/VW1.png
res/VZ.png
res/V_.xml
res/Vj.png
res/Vj1.png
res/Vk.png
res/Vl.xml
res/Vm.png
res/Vn.png
res/Vq.png
res/Vq1.png
res/Vr.xml
res/W1.png
res/W11.png
res/W4.xml
res/WA.png
res/WC.png
res/WD.png
res/WJ.xml
res/WO.png
res/WQ.png
res/WT.xml
res/Wc.webp
res/We.xml
res/Wi.xml
res/Wl.png
res/Wm.png
res/Wm.xml
res/Wp.xml
res/Wr.png
res/Ws.png
res/Ws.xml
res/X1.xml
res/X3.9.png
res/X3.xml
res/X8.xml
res/XA.png
res/XB.xml
res/XC.xml
res/XE.xml
res/XG.png
res/XH.xml
res/XJ.png
res/XL.png
res/XM.png
res/XM.xml
res/XR.png
res/XS.xml
res/XW.xml
res/XX.xml
res/XY.png
res/Xa.png
res/Xb.png
res/Xb.webp
res/Xg.png
res/Xg.xml
res/Xj.xml
res/Xm.xml
res/Xp.9.png
res/Xp.xml
res/Xs.9.png
res/Xs1.9.png
res/Xt.xml
res/Xu.png
res/Xu.xml
res/Xy.xml
res/Y0.png
res/Y0.xml
res/Y4.png
res/YH.9.png
res/YI.png
res/YI1.png
res/YM.xml
res/YT.xml
res/YV.png
res/YV.xml
res/YW.png
res/YW.xml
res/YY.png
res/YY1.png
res/YY2.png
res/YZ.png
res/Ya.png
res/Yc.xml
res/Ye.png
res/Ye.webp
res/Yg.xml
res/Yg1.xml
res/Yh.png
res/Yh.xml
res/Yl.webp
res/Ym.xml
res/Yn.webp
res/Yo.xml
res/Yt.9.png
res/Yv.png
res/Z-.xml
res/Z0.xml
res/Z2.png
res/Z4.xml
res/Z5.png
res/Z9.png
res/ZF.xml
res/ZG.webp
res/ZI.webp
res/ZJ.xml
res/ZP.png
res/ZR.png
res/ZS.xml
res/Za.xml
res/Ze.xml
res/Zh.png
res/Zl.webp
res/Zp.xml
res/Zs.png
res/Zw.png
res/Zx.xml
res/Zy.png
res/_-.png
res/_0.png
res/_5.png
res/_6.9.png
res/_7.png
res/_8.png
res/_D.xml
res/_F.png
res/_F.xml
res/_F1.png
res/_M.xml
res/_N.png
res/_N.xml
res/_O.xml
res/_P.png
res/_P.xml
res/_S.png
res/_S.xml
res/_V.png
res/_W.xml
res/_Y.png
res/_Y1.png
res/_d.xml
res/_d1.xml
res/_e.xml
res/_g.png
res/_g1.png
res/_i.xml
res/_l.xml
res/_m.png
res/_t.png
res/_v.xml
res/_x.xml
res/a2.xml
res/a5.png
res/aD.xml
res/aJ.xml
res/aK.png
res/aL.webp
res/aO.png
res/aR.png
res/aR.xml
res/aS.png
res/aU.xml
res/aU1.xml
res/aW.webp
res/a_.png
res/ab.png
res/ac.xml
res/aj.xml
res/au.9.png
res/av.png
res/ay.xml
res/b3.xml
res/b5.png
res/b9.xml
res/b91.xml
res/b92.xml
res/bB.png
res/bC.xml
res/bE.png
res/bE.xml
res/bE1.png
res/bG.xml
res/bJ.png
res/bK.9.png
res/bK.png
res/bK1.png
res/bL.xml
res/bS.png
res/bT.xml
res/bW.png
res/bW1.png
res/b_.jpg
res/b_.xml
res/bb.xml
res/bd.xml
res/bf.xml
res/bg.xml
res/bp.xml
res/bq.png
res/bq.xml
res/br.png
res/bs.png
res/bu.9.png
res/bw.png
res/bx.png
res/by.png
res/bz.xml
res/c-.xml
res/c0.xml
res/c1.png
res/c4.png
res/c41.png
res/c6.xml
res/c9.xml
res/cB.png
res/cD.xml
res/cH.xml
res/cH1.xml
res/cI.png
res/cM.9.png
res/cM.png
res/cN.png
res/cQ.xml
res/cT.xml
res/cY.xml
res/c_.xml
res/ca.9.png
res/cc.xml
res/cf.xml
res/cf1.xml
res/cf2.xml
res/ch.xml
res/cm.xml
res/cn.xml
res/co.png
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/design_tint_password_toggle.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/beauty_control_bottom_radio_color.xml
res/color/bg_negative_btn.xml
res/color/bg_positive_btn.xml
res/color/color_active_sex.xml
res/color/color_date_item_age.xml
res/color/color_radio_33_86.xml
res/color/color_radio_black33_gray86.xml
res/color/color_selector_33_86.xml
res/color/design_error.xml
res/color/dracula_bottom_toolbar_apply.xml
res/color/dracula_bottom_toolbar_preview.xml
res/color/dracula_preview_bottom_toolbar_apply.xml
res/color/dsb_progress_color_list.xml
res/color/dsb_ripple_color_list.xml
res/color/dsb_track_color_list.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_ripple_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/negative_text.xml
res/color/positive_text.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/ucrop_scale_text_view_selector.xml
res/color/zhihu_bottom_toolbar_apply.xml
res/color/zhihu_bottom_toolbar_preview.xml
res/color/zhihu_preview_bottom_toolbar_apply.xml
res/cr.xml
res/cr1.xml
res/cs.xml
res/cs1.xml
res/cs2.xml
res/cv.png
res/cw.webp
res/d-.png
res/d0.xml
res/d1.9.png
res/d2.xml
res/d4.png
res/d5.png
res/d9.xml
res/dB.png
res/dC.xml
res/dD.xml
res/dF.9.png
res/dG.xml
res/dH.9.png
res/dH.xml
res/dI.xml
res/dI1.xml
res/dJ.png
res/dK.png
res/dM.png
res/dN.xml
res/dS.png
res/dU.png
res/dY.webp
res/db.xml
res/df.xml
res/dk.xml
res/dl.png
res/dr.png
res/dr1.png
res/dv.9.png
res/dx.png
res/e1.xml
res/e4.9.png
res/e6.png
res/e6.xml
res/e7.xml
res/e9.xml
res/eB.9.png
res/eC.xml
res/eF.png
res/eF.webp
res/eI.xml
res/eK.9.png
res/eK.png
res/eN.xml
res/eN1.xml
res/eO.png
res/eS.png
res/eS.xml
res/eU.xml
res/eW.xml
res/ee.png
res/eg.png
res/eg1.png
res/eh.xml
res/ei.9.png
res/el.xml
res/el1.xml
res/em.png
res/eo.png
res/ep.xml
res/eq.xml
res/ev.xml
res/ew.xml
res/ey.png
res/ey1.png
res/ey2.png
res/ey3.png
res/ey4.png
res/ey5.png
res/ey6.png
res/ey7.png
res/ey8.png
res/ez.xml
res/f1.xml
res/f6.xml
res/f7.xml
res/f9.png
res/fD.9.png
res/fG.xml
res/fI.png
res/fL.png
res/fL.xml
res/fN.png
res/fN1.png
res/fN2.png
res/fN3.png
res/fN4.png
res/fN5.png
res/fN6.png
res/fN7.png
res/fN8.png
res/fN9.png
res/fO.png
res/fP.xml
res/fQ.png
res/fQ.xml
res/fR.xml
res/fS.wav
res/fY.webp
res/fZ.9.png
res/fb.png
res/fd.png
res/fe.png
res/fj.xml
res/fk.xml
res/fl.xml
res/fp.xml
res/fr.9.png
res/fv.9.png
res/fv.xml
res/fx.png
res/fy.xml
res/g0.png
res/g4.png
res/g6.webp
res/gC.png
res/gE.png
res/gG.9.png
res/gG.png
res/gG.xml
res/gI.xml
res/gJ.png
res/gK.xml
res/gL.9.png
res/gL.png
res/gO.png
res/gP.xml
res/gT.webp
res/gT.xml
res/gU.png
res/gV.9.png
res/gV.png
res/gW.xml
res/gY.png
res/gZ.png
res/gZ.xml
res/g_.xml
res/ga.png
res/gb.png
res/gi.webp
res/gu.xml
res/gw.png
res/h-.png
res/h0.9.png
res/h3.xml
res/h31.xml
res/h5.png
res/hC.xml
res/hC1.xml
res/hE.9.png
res/hI.xml
res/hJ.xml
res/hK.xml
res/hS.xml
res/hZ.png
res/ha.xml
res/hb.png
res/hc.xml
res/hi.xml
res/hj.9.png
res/hl.png
res/hm.png
res/hq.xml
res/hu.xml
res/hu1.xml
res/hw.png
res/hw.xml
res/hx.xml
res/hy.png
res/i-.xml
res/i0.xml
res/i3.png
res/iF.png
res/iG.xml
res/iH.xml
res/iI.xml
res/iK.png
res/iL.png
res/iL.xml
res/iL1.xml
res/iR.xml
res/iU.png
res/iY.jpg
res/iY.xml
res/iZ.xml
res/i_.xml
res/i_1.xml
res/ib.xml
res/ih.xml
res/ii.9.png
res/ii.png
res/ii.xml
res/ik.xml
res/im.png
res/ip.xml
res/iu.webp
res/j-.9.png
res/j0.png
res/j1.png
res/j1.xml
res/j6.xml
res/j8.xml
res/j9.9.png
res/jB.xml
res/jI.png
res/jI.xml
res/jJ.png
res/jK.9.png
res/jK.xml
res/jO.xml
res/jQ.xml
res/jR.png
res/jR.xml
res/jV.xml
res/jW.xml
res/jX.png
res/jX.webp
res/jX1.png
res/jX2.png
res/jY.xml
res/jZ.png
res/jb.png
res/jb.xml
res/jh.9.png
res/jh.xml
res/jm.png
res/jq.xml
res/jr.webp
res/js.png
res/jt.xml
res/jw.xml
res/jw1.xml
res/jx.xml
res/k1.png
res/k2.png
res/k3.png
res/k4.webp
res/k5.png
res/k6.xml
res/k9.png
res/kB.xml
res/kB1.xml
res/kG.png
res/kG1.png
res/kI.xml
res/kK.9.png
res/kK.png
res/kK1.png
res/kL.png
res/kM.xml
res/kS.png
res/kT.xml
res/kV.png
res/kW.png
res/k_.png
res/kb.webp
res/kc.png
res/kg.png
res/ki.webp
res/kl.xml
res/km.png
res/kn.webp
res/ko.webp
res/kp.png
res/kq.xml
res/kr.png
res/kv.webp
res/kv.xml
res/l1.xml
res/l2.xml
res/l6.png
res/l9.png
res/lD.xml
res/lH.png
res/lN.png
res/lP.png
res/lR.xml
res/lR1.xml
res/lR2.xml
res/lS.png
res/lS.xml
res/lV.png
res/lW.png
res/lW.xml
res/lW1.png
res/lX.png
res/lY.xml
res/lZ.webp
res/lZ.xml
res/l_.png
res/lc.png
res/ld.9.png
res/ld.xml
res/le.png
res/lf.png
res/lf.xml
res/lf1.png
res/lk.png
res/ll.png
res/ll.xml
res/ll1.xml
res/ln.webp
res/lu.png
res/lv.png
res/lv.xml
res/lv1.xml
res/m1.png
res/m3.png
res/m3.xml
res/m6.png
res/m6.xml
res/m61.png
res/m7.png
res/m9.9.png
res/mA.png
res/mD.png
res/mH.xml
res/mJ.xml
res/mK.xml
res/mM.png
res/mN.xml
res/mT.xml
res/mU.png
res/mW.xml
res/ma.png
res/md.png
res/md.webp
res/mf.webp
res/mg.webp
res/mi.png
res/mn.png
res/mp.xml
res/mr.png
res/my.png
res/n0.png
res/n01.png
res/n6.png
res/n6.webp
res/n6.xml
res/n9.9.png
res/nD.png
res/nD.xml
res/nG.xml
res/nJ.xml
res/nN.png
res/nN.xml
res/nN1.png
res/nN1.xml
res/nO.png
res/nP.png
res/nP.xml
res/nR.xml
res/nT.xml
res/nY.webp
res/nZ.png
res/nZ.xml
res/nZ1.png
res/n_.png
res/na.png
res/nb.xml
res/ne.png
res/nl.xml
res/no.png
res/nr.png
res/nx.png
res/nz.xml
res/o-.xml
res/o1.png
res/o1.xml
res/o3.png
res/o5.png
res/o7.png
res/o7.xml
res/o8.png
res/o9.png
res/oD.png
res/oE.png
res/oE.xml
res/oH.xml
res/oI.png
res/oK.png
res/oN.png
res/oR.9.png
res/oS.png
res/oS.xml
res/oU.xml
res/oV.png
res/oV.xml
res/oa.xml
res/ob.png
res/ob.xml
res/og.png
res/og.xml
res/oi.png
res/oi.xml
res/oj.png
res/oo.png
res/oo.webp
res/op.xml
res/oq.xml
res/ow.png
res/ox.png
res/oz.xml
res/p1.xml
res/p2.png
res/p3.png
res/p7.xml
res/p8.png
res/p8.xml
res/pB.png
res/pC.xml
res/pD.png
res/pF.9.png
res/pJ.png
res/pL.png
res/pQ.png
res/pR.png
res/pR.xml
res/pS.xml
res/pT.png
res/pU.png
res/pV.png
res/pX.xml
res/pZ.png
res/p_.xml
res/pb.xml
res/pg.png
res/pg1.png
res/pj.png
res/pk.webp
res/pk.xml
res/pl.webp
res/pm.xml
res/pp.png
res/pr.png
res/pr.xml
res/pv.png
res/px.xml
res/q0.xml
res/q01.xml
res/q2.xml
res/q4.png
res/q6.xml
res/q7.xml
res/q8.png
res/q9.xml
res/qB.xml
res/qH.xml
res/qI.png
res/qI1.png
res/qO.png
res/qP.xml
res/qQ.xml
res/qT.png
res/qT.xml
res/qT1.xml
res/qV.xml
res/qX.xml
res/qX1.xml
res/qZ.png
res/qZ.xml
res/qa.xml
res/qe.xml
res/qf.xml
res/qk.xml
res/qm.png
res/qp.png
res/qr.9.png
res/qt.xml
res/qv.xml
res/qx.png
res/qz.png
res/r-.xml
res/r-1.xml
res/r2.png
res/r8.png
res/r9.png
res/rA.png
res/rC.xml
res/rI.png
res/rJ.xml
res/rK.xml
res/rL.png
res/rM.xml
res/rS.webp
res/rY.png
res/rY.xml
res/r_.png
res/ra.png
res/rb.9.png
res/rb.xml
res/rc.xml
res/re.xml
res/rg.xml
res/rm.png
res/rn.png
res/rn.xml
res/rn1.png
res/rn2.png
res/ro.xml
res/rr.png
res/rr.webp
res/rt.xml
res/ru.xml
res/ru1.xml
res/ru2.xml
res/rx.xml
res/rx1.xml
res/s0.png
res/s1.xml
res/s2.9.png
res/s2.xml
res/s4.xml
res/s6.xml
res/sB.xml
res/sC.png
res/sK.png
res/sK.xml
res/sK1.xml
res/sL.9.png
res/sL.png
res/sM.webp
res/sM.xml
res/sP.xml
res/sU.png
res/sU.xml
res/sW.png
res/sZ.png
res/sb.png
res/sc.png
res/sf.png
res/sf1.png
res/sh.png
res/sh.xml
res/sl.png
res/sm.png
res/sm.xml
res/sn.png
res/so.xml
res/sr.xml
res/sr1.xml
res/st.9.png
res/sv.xml
res/sx.webp
res/t0.xml
res/t1.webp
res/t2.xml
res/t3.xml
res/t4.xml
res/tA.xml
res/tC.png
res/tE.xml
res/tM.9.png
res/tM.png
res/tW.xml
res/tY.png
res/tb.xml
res/tc.png
res/td.xml
res/te.xml
res/tg.xml
res/tj.9.png
res/tk.xml
res/tm.png
res/tm.xml
res/to.xml
res/tp.xml
res/tq.png
res/tq.xml
res/tr.9.png
res/tu.xml
res/u-.png
res/u1.webp
res/u11.webp
res/u2.xml
res/u6.xml
res/u7.png
res/uB.9.png
res/uB.png
res/uI.png
res/uL.xml
res/uR.xml
res/uS.xml
res/uX.xml
res/uZ.webp
res/ub.png
res/ub.xml
res/uc.png
res/uh.xml
res/ul.xml
res/un.xml
res/uo.xml
res/ut.png
res/uu.webp
res/v-.png
res/v0.png
res/v2.xml
res/v3.png
res/v3.xml
res/v5.xml
res/v6.9.png
res/v6.png
res/v8.png
res/v8.xml
res/v9.xml
res/vB.png
res/vD.xml
res/vH.xml
res/vI.png
res/vJ.xml
res/vK.png
res/vK1.png
res/vK2.png
res/vK3.png
res/vK4.png
res/vP.xml
res/vQ.xml
res/vS.png
res/vV.xml
res/vW.xml
res/vZ.xml
res/va.png
res/va.xml
res/vc.xml
res/vc1.xml
res/vd.png
res/vd.xml
res/ve.webp
res/ve.xml
res/vf.png
res/vf.xml
res/vg.png
res/vg.xml
res/vo.png
res/vp.xml
res/vp1.xml
res/vp2.xml
res/vr.webp
res/vs.xml
res/vv.xml
res/vw.xml
res/vy.9.png
res/vz.xml
res/w0.xml
res/w2.png
res/w4.xml
res/w6.xml
res/w7.png
res/w9.png
res/wD.xml
res/wG.xml
res/wG1.xml
res/wI.xml
res/wK.9.png
res/wK.xml
res/wL.9.png
res/wN.png
res/wN1.png
res/wN2.png
res/wO.png
res/wP.xml
res/wQ.png
res/wQ1.png
res/wR.png
res/wS.png
res/wT.png
res/wU.png
res/wV.png
res/wW.png
res/wW.xml
res/w_.png
res/wa.xml
res/wb.png
res/wc.png
res/wc1.png
res/wc2.png
res/wf.xml
res/wi.9.png
res/wi.png
res/wi1.9.png
res/wm.png
res/wo.xml
res/wp.png
res/wq.png
res/wq.xml
res/wu.xml
res/wv.png
res/wv.xml
res/wx.xml
res/wx1.xml
res/wy.xml
res/x1.xml
res/x11.xml
res/x2.webp
res/x3.xml
res/x31.xml
res/x5.9.png
res/x5.png
res/x5.xml
res/xG.xml
res/xG1.xml
res/xI.png
res/xI1.png
res/xL.xml
res/xO.webp
res/xO.xml
res/xO1.xml
res/xP.xml
res/xW.xml
res/xY.png
res/xa.png
res/xe.xml
res/xe1.xml
res/xh.png
res/xj.webp
res/xl.png
res/xn.xml
res/xo.xml
res/xp.png
res/xs.xml
res/xw.png
res/xy.xml
res/xy1.xml
res/y2.png
res/y3.webp
res/y5.xml
res/y8.webp
res/yE.webp
res/yF.png
res/yG.xml
res/yO.9.png
res/yO.png
res/yP.png
res/yP.xml
res/yQ.xml
res/yS.png
res/yU.xml
res/yW.png
res/yY.png
res/yY1.png
res/yZ.png
res/yZ.webp
res/yZ.xml
res/y_.png
res/ya.png
res/ya.xml
res/ya1.xml
res/yb.png
res/ye.png
res/yg.png
res/yj.png
res/yj.xml
res/ym.png
res/yt.png
res/yw.xml
res/yx.xml
res/yz.xml
res/z0.png
res/z01.png
res/z1.png
res/z1.xml
res/z3.xml
res/z31.xml
res/z4.png
res/z41.png
res/z9.xml
res/zA.png
res/zA1.png
res/zH.xml
res/zI.png
res/zI.xml
res/zN.png
res/zO.png
res/zO.xml
res/zQ.png
res/zQ1.png
res/zU.png
res/zV.png
res/zW.xml
res/zW1.xml
res/zZ.png
res/za.xml
res/za1.xml
res/zb.xml
res/zd.xml
res/zg.webp
res/zi.xml
res/zm.xml
res/zn.xml
res/zq.xml
res/zv.png
res/zv.xml
res/zx.png
res/zx.webp
res/zy.xml
resources.arsc
DebugProbesKt.bin
META-INF/DEPENDENCIES
META-INF/android.arch.core_runtime.version
META-INF/android.arch.lifecycle_livedata-core.version
META-INF/android.arch.lifecycle_livedata.version
META-INF/android.arch.lifecycle_runtime.version
META-INF/android.arch.lifecycle_viewmodel.version
META-INF/android.support.design_material.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.android.databinding_viewbinding.version
META-INF/com.google.android.material_material.version
META-INF/kotlinx_coroutines_android.version
META-INF/kotlinx_coroutines_core.version
META-INF/services/f8.d0
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/kotlinx.coroutines.internal.s
androidsupportmultidexversion.txt
assets/com.tencent.open.config.json
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
com/unionpay/client3/tsm/ITsmConnection.aidl
com/unionpay/client3/tsm/ITsmConnection.java
com/unionpay/client3/tsm/ITsmConnectionCallback.aidl
com/unionpay/client3/tsm/ITsmConnectionCallback.java
com/unionpay/client3/tsm/ITsmTransCallback.java
com/unionpay/client3/tsm/SeAppInfo.aidl
com/unionpay/client3/tsm/SeAppInfo.java
kotlin-tooling-metadata.json
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
openinstall
publicsuffixes.gz
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析