温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 4 个厂商报毒

安全评分

文件信息

文件名称 4a7230a105a1e0e8cd5f90c304353bdc0813b2e07ef974ab44fc07fff7df1dcd.apk
文件大小 21.76MB
MD5 ec866d8c695a659ed10459d6bd169615
SHA1 1c919a245469757a94b29042736148236883607e
SHA256 4a7230a105a1e0e8cd5f90c304353bdc0813b2e07ef974ab44fc07fff7df1dcd

应用信息

应用名称 S T G SuperAPPS
包名 com.taxsee.driver
主活动 not_found_main_activity!!
目标SDK 27     最小SDK 16
版本号 9.99.99     子版本号 3682
加固信息 未加壳

GooglePlay应用信息

标题 Taxsee Driver
评分 4.0798063
安装 10,000,000+   次下载
价格 0
Android版本支持
分类 地图和导航
Play 商店链接 com.taxsee.driver
开发者 PT. SITO
开发者 ID PT.+SITO
开发者 地址 None
开发者 主页 http://taxsee.ru/
开发者 Email support@taxsee.ru
发布日期 2011年10月27日
隐私政策 Privacy link

关于此应用
这个应用程序是为那些想用自己的汽车赚钱、收回汽车维修费用或开始自己的运输业务的人而设计的。您可以同时与多家出租车公司合作。享受灵活的工作时间表,无需被限制在办公室。

按费率和目的地过滤订单,从列表中选择最适合您的订单。或者,您可以启用一种模式,在这种模式下,我们的服务会自动为您提供最近的订单,让您一一完成。这可以让您在花费更少的时间和燃料的同时赚取更多的收入。

不同的费率类别决定了最终的订单价格。您会提前知道固定价格。出租车计价器用于按时间和距离收费。如果乘客在旅途中更改路线或要求您等待,您可以轻松地自行编辑订单、计算新价格并满足乘客的意愿。

您可以完成工作所需的一切——无需前往办公室:例如,使用银行卡为您的个人账户充值或通过照片验证。

在紧急情况下,您可以使用警报按钮向其他司机寻求帮助。

这个方便的应用程序使出租车公司的工作变得容易。它包括一个视频培训课程,可帮助您快速掌握其所有功能。

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: True
v4 签名: False
主题: C=US, ST=California, L=Mountain View, O=Android, OU=Android, CN=Android, E=android@android.com
签名算法: rsassa_pkcs1v15
有效期自: 2008-02-29 01:33:46+00:00
有效期至: 2035-07-17 01:33:46+00:00
发行人: C=US, ST=California, L=Mountain View, O=Android, OU=Android, CN=Android, E=android@android.com
序列号: 0x936eacbe07f201df
哈希算法: sha1
证书MD5: e89b158e4bcf988ebd09eb83f5378e87
证书SHA1: 61ed377e85d386a8dfee6b864bd85b0bfaa5af81
证书SHA256: a40da80a59d170caa950cf15c18c454d47a39b26989d8b640ecd745ba71bf5dc
证书SHA512: 5216ccb62004c4534f35c780ad7c582f4ee528371e27d4151f0553325de9ccbe6b34ec4233f5f640703581053abfea303977272d17958704d89b7711292a4569
公钥算法: rsa
密钥长度: 2048
指纹: f9f32662753449dc550fd88f1ed90e94b81adef9389ba16b89a6f3579c112e75
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.USE_FULL_SCREEN_INTENT 普通 全屏通知 Android 10以后的全屏 Intent 的通知。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE 普通 Google 定义的权限 由 Google 定义的自定义权限。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
net.dinglisch.android.tasker.PERMISSION_RUN_TASKS 未知 未知权限 来自 android 引用的未知权限。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
6
警告
13
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.1-4.1.2, [minSdk=16]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 Activity-Alias (com.taxsee.driver.activities.LoginActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
4 Activity设置了TaskAffinity属性
(com.taxsee.driver.feature.voip.VoIpCallActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
5 Activity (com.taxsee.driver.feature.uri.UriActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
6 Activity (com.taxsee.driver.feature.uri.UriActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity (com.taxsee.driver.feature.uri.VmesteHandler) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
8 Activity (com.taxsee.driver.feature.uri.VmesteHandler) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (27) 更新到 28 或更高版本以在平台级别修复此问题。
9 Activity (com.taxsee.driver.feature.uri.HostHandler) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
10 Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.c2dm.permission.SEND
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
11 Service (com.google.android.gms.auth.api.signin.RevocationBoundService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.gms.auth.api.signin.permission.REVOCATION_NOTIFICATION
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
12 Activity (com.google.android.play.core.missingsplits.PlayCoreMissingSplitsActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
13 Service (com.google.android.play.core.assetpacks.AssetPackExtractionService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Content Provider (com.bajingan.bangsat.classes.DefaultProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
15 Service (com.bajingan.bangsat.service.RemoteService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Broadcast Receiver (com.bajingan.bangsat.classes.DefaultProvider$DefaultReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
17 Activity (com.bajingan.bangsat.classes.DefaultProvider$MyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (27) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.bajingan.bangsat.classes.DefaultProvider$MyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Broadcast Receiver (com.bajingan.bangsat.classes.FakeCamera$FakeCameraReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
20 Content Provider (com.bajingan.bangsat.classes.ClearCacheOnExitProvider) 如果应用程序在API级别低于17的设备上运行,则不会受到保护。
[Content Provider, targetSdkVersion >= 17]
警告 如果应用程序运行在一个API级别低于17的设备上,内容提供者( Content Provider)就会被导出。在这种情况下,它会被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.taxsee.driver.feature.uri.UriActivity Schemes: http://, https://, taxseedriver://,
Hosts: vmeste.taxi, app,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
调用java反射机制
a0/f.java
andhook/lib/AndHook.java
andhook/lib/HookHelper.java
andhook/lib/YunOSHelper.java
andhook/lib/xposed/ClassUtils.java
andhook/lib/xposed/XposedBridge.java
andhook/lib/xposed/XposedHelpers.java
ao/i.java
ao/j.java
ao/k.java
ao/n.java
ao/o.java
ao/q.java
ao/s.java
ao/t.java
ao/w.java
b0/e.java
b0/f.java
b0/g.java
b0/h.java
b0/j.java
b6/r.java
cm/d0.java
cm/f.java
com/applisto/appcloner/classes/ApplicationWrapper.java
com/applisto/appcloner/classes/AutoPressButtons.java
com/applisto/appcloner/classes/BackKeyHandler.java
com/applisto/appcloner/classes/CalculatorActivity.java
com/applisto/appcloner/classes/CloneSettings.java
com/applisto/appcloner/classes/DefaultFontProvider.java
com/applisto/appcloner/classes/DefaultProvider.java
com/applisto/appcloner/classes/DisableClipboardAccess.java
com/applisto/appcloner/classes/FacebookLoginBehavior.java
com/applisto/appcloner/classes/FacebookMessengerProvider.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/GmailSupport.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/LoadLibraryWorkaround.java
com/applisto/appcloner/classes/NotificationOptions.java
com/applisto/appcloner/classes/OpenLinksWith.java
com/applisto/appcloner/classes/PasswordActivity.java
com/applisto/appcloner/classes/Signatures.java
com/applisto/appcloner/classes/SplashScreenActivity.java
com/applisto/appcloner/classes/ToastFilter.java
com/applisto/appcloner/classes/Utils.java
com/applisto/appcloner/classes/WhatsAppSupport.java
com/applisto/appcloner/classes/freeform/FreeFormWindowActivity.java
com/applisto/appcloner/classes/util/IActivityManagerHook.java
com/applisto/appcloner/classes/util/IPackageManagerHook.java
com/applisto/appcloner/hooking/Hooking.java
com/appsflyer/AppsFlyerLibCore.java
com/appsflyer/MultipleInstallBroadcastReceiver.java
com/appsflyer/internal/ad.java
com/appsflyer/internal/d.java
com/appsflyer/internal/e.java
com/appsflyer/internal/z.java
com/appsflyer/oaid/OaidClient.java
com/bajingan/bangsat/classes/ApplicationWrapper.java
com/bajingan/bangsat/classes/AutoPressButtons.java
com/bajingan/bangsat/classes/BackKeyHandler.java
com/bajingan/bangsat/classes/CalculatorActivity.java
com/bajingan/bangsat/classes/CloneSettings.java
com/bajingan/bangsat/classes/DefaultFontProvider.java
com/bajingan/bangsat/classes/DefaultProvider.java
com/bajingan/bangsat/classes/DisableClipboardAccess.java
com/bajingan/bangsat/classes/FacebookLoginBehavior.java
com/bajingan/bangsat/classes/FacebookMessengerProvider.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/GmailSupport.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/LoadLibraryWorkaround.java
com/bajingan/bangsat/classes/NotificationOptions.java
com/bajingan/bangsat/classes/OpenLinksWith.java
com/bajingan/bangsat/classes/PasswordActivity.java
com/bajingan/bangsat/classes/PictureInPicture.java
com/bajingan/bangsat/classes/Signatures.java
com/bajingan/bangsat/classes/SplashScreenActivity.java
com/bajingan/bangsat/classes/ToastFilter.java
com/bajingan/bangsat/classes/Utils.java
com/bajingan/bangsat/classes/WhatsAppSupport.java
com/bajingan/bangsat/classes/freeform/FreeFormWindowActivity.java
com/bajingan/bangsat/classes/util/IActivityManagerHook.java
com/bajingan/bangsat/classes/util/IPackageManagerHook.java
com/bajingan/bangsat/hooking/Hooking.java
com/carto/components/LicenseManagerListener.java
com/carto/datasources/AssetTileDataSource.java
com/carto/datasources/BitmapOverlayRasterTileDataSource.java
com/carto/datasources/CacheTileDataSource.java
com/carto/datasources/CombinedTileDataSource.java
com/carto/datasources/GeoJSONVectorTileDataSource.java
com/carto/datasources/HTTPTileDataSource.java
com/carto/datasources/LocalVectorDataSource.java
com/carto/datasources/MBTilesTileDataSource.java
com/carto/datasources/MapTilerOnlineTileDataSource.java
com/carto/datasources/MemoryCacheTileDataSource.java
com/carto/datasources/MergedMBVTTileDataSource.java
com/carto/datasources/OrderedTileDataSource.java
com/carto/datasources/PackageManagerTileDataSource.java
com/carto/datasources/PersistentCacheTileDataSource.java
com/carto/datasources/TileDataSource.java
com/carto/datasources/TileDownloadListener.java
com/carto/datasources/VectorDataSource.java
com/carto/geocoding/GeocodingService.java
com/carto/geocoding/MapBoxOnlineGeocodingService.java
com/carto/geocoding/MapBoxOnlineReverseGeocodingService.java
com/carto/geocoding/OSMOfflineGeocodingService.java
com/carto/geocoding/OSMOfflineReverseGeocodingService.java
com/carto/geocoding/PackageManagerGeocodingService.java
com/carto/geocoding/PackageManagerReverseGeocodingService.java
com/carto/geocoding/PeliasOnlineGeocodingService.java
com/carto/geocoding/PeliasOnlineReverseGeocodingService.java
com/carto/geocoding/ReverseGeocodingService.java
com/carto/geocoding/TomTomOnlineGeocodingService.java
com/carto/geocoding/TomTomOnlineReverseGeocodingService.java
com/carto/geometry/DouglasPeuckerGeometrySimplifier.java
com/carto/geometry/Feature.java
com/carto/geometry/FeatureBuilder.java
com/carto/geometry/FeatureCollection.java
com/carto/geometry/Geometry.java
com/carto/geometry/GeometrySimplifier.java
com/carto/geometry/LineGeometry.java
com/carto/geometry/MultiGeometry.java
com/carto/geometry/MultiLineGeometry.java
com/carto/geometry/MultiPointGeometry.java
com/carto/geometry/MultiPolygonGeometry.java
com/carto/geometry/PointGeometry.java
com/carto/geometry/PolygonGeometry.java
com/carto/geometry/VectorTileFeature.java
com/carto/geometry/VectorTileFeatureBuilder.java
com/carto/geometry/VectorTileFeatureCollection.java
com/carto/layers/ClusterElementBuilder.java
com/carto/layers/ClusteredVectorLayer.java
com/carto/layers/EditableVectorLayer.java
com/carto/layers/HillshadeRasterTileLayer.java
com/carto/layers/Layer.java
com/carto/layers/RasterTileEventListener.java
com/carto/layers/RasterTileLayer.java
com/carto/layers/SolidLayer.java
com/carto/layers/TileLayer.java
com/carto/layers/TileLoadListener.java
com/carto/layers/TorqueTileLayer.java
com/carto/layers/UTFGridEventListener.java
com/carto/layers/VectorEditEventListener.java
com/carto/layers/VectorElementEventListener.java
com/carto/layers/VectorLayer.java
com/carto/layers/VectorTileEventListener.java
com/carto/layers/VectorTileLayer.java
com/carto/packagemanager/PackageManager.java
com/carto/packagemanager/PackageManagerListener.java
com/carto/projections/EPSG3857.java
com/carto/projections/EPSG4326.java
com/carto/projections/Projection.java
com/carto/renderers/MapRendererListener.java
com/carto/renderers/RedrawRequestListener.java
com/carto/renderers/RendererCaptureListener.java
com/carto/search/FeatureCollectionSearchService.java
com/carto/search/VectorElementSearchService.java
com/carto/search/VectorTileSearchService.java
com/carto/styles/AnimationStyle.java
com/carto/styles/AnimationStyleBuilder.java
com/carto/styles/BalloonPopupButtonStyle.java
com/carto/styles/BalloonPopupButtonStyleBuilder.java
com/carto/styles/BalloonPopupStyle.java
com/carto/styles/BalloonPopupStyleBuilder.java
com/carto/styles/BillboardStyle.java
com/carto/styles/BillboardStyleBuilder.java
com/carto/styles/GeometryCollectionStyle.java
com/carto/styles/GeometryCollectionStyleBuilder.java
com/carto/styles/LabelStyle.java
com/carto/styles/LabelStyleBuilder.java
com/carto/styles/LineStyle.java
com/carto/styles/LineStyleBuilder.java
com/carto/styles/MarkerStyle.java
com/carto/styles/MarkerStyleBuilder.java
com/carto/styles/NMLModelStyle.java
com/carto/styles/NMLModelStyleBuilder.java
com/carto/styles/PointStyle.java
com/carto/styles/PointStyleBuilder.java
com/carto/styles/Polygon3DStyle.java
com/carto/styles/Polygon3DStyleBuilder.java
com/carto/styles/PolygonStyle.java
com/carto/styles/PolygonStyleBuilder.java
com/carto/styles/PopupStyle.java
com/carto/styles/PopupStyleBuilder.java
com/carto/styles/Style.java
com/carto/styles/StyleBuilder.java
com/carto/styles/TextStyle.java
com/carto/styles/TextStyleBuilder.java
com/carto/ui/MapEventListener.java
com/carto/utils/AssetPackage.java
com/carto/utils/LogEventListener.java
com/carto/utils/ZippedAssetPackage.java
com/carto/vectorelements/BalloonPopup.java
com/carto/vectorelements/BalloonPopupButton.java
com/carto/vectorelements/BalloonPopupEventListener.java
com/carto/vectorelements/Billboard.java
com/carto/vectorelements/CustomPopup.java
com/carto/vectorelements/CustomPopupHandler.java
com/carto/vectorelements/GeometryCollection.java
com/carto/vectorelements/Label.java
com/carto/vectorelements/Line.java
com/carto/vectorelements/Marker.java
com/carto/vectorelements/NMLModel.java
com/carto/vectorelements/Point.java
com/carto/vectorelements/Polygon.java
com/carto/vectorelements/Polygon3D.java
com/carto/vectorelements/Popup.java
com/carto/vectorelements/Text.java
com/carto/vectorelements/VectorElement.java
com/carto/vectortiles/MBVectorTileDecoder.java
com/carto/vectortiles/TorqueTileDecoder.java
com/carto/vectortiles/VectorTileDecoder.java
com/swift/sandhook/SandHook.java
com/swift/sandhook/SandHookMethodResolver.java
com/swift/sandhook/blacklist/HookBlackList.java
com/swift/sandhook/utils/ReflectionUtils.java
com/swift/sandhook/utils/Unsafe.java
com/swift/sandhook/wrapper/HookWrapper.java
com/swift/sandhook/wrapper/StubMethodsFactory.java
dk/b.java
fj/c1.java
fj/r.java
fj/s0.java
fk/b.java
g2/d.java
g9/a.java
gj/j.java
h0/c.java
h4/z.java
hj/e.java
hj/f.java
i/g.java
i1/a.java
io/grpc/internal/c0.java
io/grpc/internal/h1.java
io/grpc/internal/x1.java
io/grpc/internal/z0.java
j/c.java
j1/i0.java
j1/y.java
m6/g.java
mk/c.java
nm/u.java
p000do/b.java
p2/i2.java
p2/o.java
q4/a.java
r6/j.java
th/d.java
u5/p0.java
u5/v0.java
u5/w0.java
u5/x0.java
ul/g.java
ul/i.java
vl/a.java
vl/b.java
w2/i.java
w3/p.java
wj/c.java
yd/a.java
z0/a.java
z3/b.java
一般功能-> 文件操作
a0/a.java
a0/b.java
a0/c.java
a0/d.java
a0/f.java
a7/a.java
ag/b.java
ag/c.java
ag/d.java
ag/f.java
ag/g.java
ag/i.java
ag/k.java
ak/h.java
ak/j.java
ak/q.java
andhook/lib/AndHook.java
andhook/lib/xposed/XposedHelpers.java
andhook/lib/xposed/callbacks/XCallback.java
ao/a.java
ao/f.java
ao/g.java
ao/l.java
ao/m.java
ao/n.java
ao/p.java
ao/q.java
ao/w.java
b0/e.java
b0/g.java
b0/i.java
b0/j.java
b0/k.java
b6/h.java
b6/r.java
b9/a.java
bd/b.java
bf/j.java
bg/a.java
bg/c.java
bg/e.java
bg/g.java
bk/d.java
c2/a.java
c2/b.java
c3/c.java
c6/b.java
c6/e.java
c6/g.java
c6/i.java
c9/a.java
cm/a.java
cm/a0.java
cm/b0.java
cm/c0.java
cm/d.java
cm/o.java
cm/y.java
cm/z.java
com/applisto/appcloner/classes/AppClonerNative.java
com/applisto/appcloner/classes/BundleFilesDirectories.java
com/applisto/appcloner/classes/BundleObb.java
com/applisto/appcloner/classes/ClearCacheOnExitProvider.java
com/applisto/appcloner/classes/CloneSettings.java
com/applisto/appcloner/classes/DefaultProvider.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/FileAccessMonitor.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/LogcatViewer.java
com/applisto/appcloner/classes/PreferenceEditor.java
com/applisto/appcloner/classes/SplashScreenActivity.java
com/applisto/appcloner/classes/Utils.java
com/applisto/appcloner/classes/util/SimpleCrypt.java
com/appsflyer/AFFacebookDeferredDeeplink.java
com/appsflyer/AFKeystoreWrapper.java
com/appsflyer/AFValidateInAppPurchase.java
com/appsflyer/AndroidUtils.java
com/appsflyer/AppsFlyerLibCore.java
com/appsflyer/AppsFlyerProperties.java
com/appsflyer/BackgroundHttpTask.java
com/appsflyer/CreateOneLinkHttpTask.java
com/appsflyer/MultipleInstallBroadcastReceiver.java
com/appsflyer/OneLinkHttpTask.java
com/appsflyer/SingleInstallBroadcastReceiver.java
com/appsflyer/deeplink/DdlEvent.java
com/appsflyer/internal/EventDataCollector.java
com/appsflyer/internal/Exlytics.java
com/appsflyer/internal/ad.java
com/appsflyer/internal/ah.java
com/appsflyer/internal/ai.java
com/appsflyer/internal/d.java
com/appsflyer/internal/e.java
com/appsflyer/internal/q.java
com/appsflyer/internal/referrer/GoogleReferrer.java
com/appsflyer/internal/referrer/HuaweiReferrer.java
com/appsflyer/internal/referrer/SamsungReferrer.java
com/appsflyer/internal/u.java
com/appsflyer/internal/w.java
com/appsflyer/internal/y.java
com/appsflyer/share/LinkGenerator.java
com/bajingan/bangsat/classes/AppBangsatNative.java
com/bajingan/bangsat/classes/BundleFilesDirectories.java
com/bajingan/bangsat/classes/BundleObb.java
com/bajingan/bangsat/classes/ClearCacheOnExitProvider.java
com/bajingan/bangsat/classes/CloneSettings.java
com/bajingan/bangsat/classes/DefaultProvider.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/FileAccessMonitor.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/LogcatViewer.java
com/bajingan/bangsat/classes/PreferenceEditor.java
com/bajingan/bangsat/classes/SplashScreenActivity.java
com/bajingan/bangsat/classes/Utils.java
com/bajingan/bangsat/classes/util/SimpleCrypt.java
com/carto/datasources/GeoJSONVectorTileDataSource.java
com/carto/datasources/GeoJSONVectorTileDataSourceModuleJNI.java
com/carto/datasources/MBTilesTileDataSource.java
com/carto/datasources/MBTilesTileDataSourceModuleJNI.java
com/carto/geocoding/GeocodingService.java
com/carto/geocoding/GeocodingServiceModuleJNI.java
com/carto/geocoding/MapBoxOnlineGeocodingService.java
com/carto/geocoding/MapBoxOnlineGeocodingServiceModuleJNI.java
com/carto/geocoding/MapBoxOnlineReverseGeocodingService.java
com/carto/geocoding/MapBoxOnlineReverseGeocodingServiceModuleJNI.java
com/carto/geocoding/OSMOfflineGeocodingService.java
com/carto/geocoding/OSMOfflineGeocodingServiceModuleJNI.java
com/carto/geocoding/OSMOfflineReverseGeocodingService.java
com/carto/geocoding/OSMOfflineReverseGeocodingServiceModuleJNI.java
com/carto/geocoding/PackageManagerGeocodingService.java
com/carto/geocoding/PackageManagerGeocodingServiceModuleJNI.java
com/carto/geocoding/PackageManagerReverseGeocodingService.java
com/carto/geocoding/PackageManagerReverseGeocodingServiceModuleJNI.java
com/carto/geocoding/PeliasOnlineGeocodingService.java
com/carto/geocoding/PeliasOnlineGeocodingServiceModuleJNI.java
com/carto/geocoding/PeliasOnlineReverseGeocodingService.java
com/carto/geocoding/PeliasOnlineReverseGeocodingServiceModuleJNI.java
com/carto/geocoding/ReverseGeocodingService.java
com/carto/geocoding/ReverseGeocodingServiceModuleJNI.java
com/carto/geocoding/TomTomOnlineGeocodingService.java
com/carto/geocoding/TomTomOnlineGeocodingServiceModuleJNI.java
com/carto/geocoding/TomTomOnlineReverseGeocodingService.java
com/carto/geocoding/TomTomOnlineReverseGeocodingServiceModuleJNI.java
com/carto/packagemanager/PackageManager.java
com/carto/packagemanager/PackageManagerModuleJNI.java
com/carto/ui/GLTextureView.java
com/carto/ui/MapView.java
com/carto/ui/TextureMapView.java
com/main/main/Kunci.java
com/swift/sandhook/SandHook.java
com/swift/sandhook/utils/ArtDexOptimizer.java
com/swift/sandhook/utils/FileUtils.java
com/taxsee/driver/data/DriverHelper.java
com/taxsee/driver/feature/address/a.java
com/taxsee/driver/feature/address/w.java
com/taxsee/driver/feature/fileuploader/FileUploadService.java
com/taxsee/driver/feature/fileuploader/e.java
com/taxsee/driver/feature/permission/b.java
com/taxsee/driver/feature/photoreview/preview/PreviewPhotoActivity.java
com/taxsee/driver/feature/photoreview/preview/a.java
com/taxsee/driver/feature/voicecommands/AudioPlayerService.java
com/taxsee/driver/service/DriverService.java
com/taxsee/driver/ui/activities/BaseActivity.java
com/taxsee/driver/ui/activities/CallsignLoginActivity.java
com/taxsee/driver/ui/activities/CitySelectActivity.java
d2/a.java
d2/d.java
d2/j.java
d6/a.java
d6/b.java
d8/b.java
d8/c.java
dg/b.java
dk/a.java
e1/a.java
e1/c.java
e1/d.java
e2/a.java
e8/c.java
ea/c.java
ea/d.java
eg/c.java
eg/e.java
eg/g.java
eg/h.java
ek/a.java
eo/a.java
f/a.java
f0/b.java
f1/b.java
f1/c.java
f1/d.java
f7/a.java
f7/d.java
f7/e.java
f7/f.java
f7/g.java
fj/a1.java
fj/l.java
fj/n.java
fj/t0.java
fj/u.java
fj/u0.java
fj/w.java
fk/a.java
g1/a.java
g1/b.java
g8/a.java
gi/a.java
gi/b.java
gj/a.java
gj/b.java
gj/h.java
gj/j.java
gj/k.java
gj/m.java
gj/p.java
gm/c.java
h4/a.java
h4/c.java
h4/c0.java
h4/f.java
h4/g.java
h4/h.java
h4/i.java
h4/k.java
h4/p.java
h4/q.java
h4/r.java
h4/s.java
h4/z.java
h7/d.java
h7/e.java
hi/a.java
hi/b.java
hj/g.java
hl/i.java
i/g.java
i0/b.java
ig/f.java
ij/b.java
ij/c.java
ij/f.java
ij/g.java
ij/h.java
io/grpc/internal/a.java
io/grpc/internal/a1.java
io/grpc/internal/b0.java
io/grpc/internal/c0.java
io/grpc/internal/d.java
io/grpc/internal/f.java
io/grpc/internal/g.java
io/grpc/internal/h0.java
io/grpc/internal/h2.java
io/grpc/internal/j2.java
io/grpc/internal/k2.java
io/grpc/internal/l1.java
io/grpc/internal/m1.java
io/grpc/internal/o0.java
io/grpc/internal/o1.java
io/grpc/internal/p.java
io/grpc/internal/p0.java
io/grpc/internal/r0.java
io/grpc/internal/s0.java
io/grpc/internal/t.java
io/grpc/internal/u.java
io/grpc/internal/u1.java
io/grpc/internal/v1.java
io/grpc/internal/w1.java
io/grpc/internal/z1.java
j0/j.java
j4/f.java
j4/o.java
j7/g.java
j9/b.java
j9/e.java
j9/l.java
jj/a.java
jj/b.java
k4/g6.java
k4/m0.java
k4/p0.java
k4/y.java
k8/d.java
k8/e.java
k8/j.java
k8/k.java
k8/l.java
k8/m.java
k8/n.java
ko/a.java
ko/e.java
l4/a1.java
l4/a2.java
l4/a3.java
l4/b1.java
l4/b2.java
l4/b3.java
l4/c0.java
l4/c2.java
l4/c3.java
l4/d.java
l4/d0.java
l4/d1.java
l4/d3.java
l4/e.java
l4/e0.java
l4/e1.java
l4/e2.java
l4/f0.java
l4/f1.java
l4/f2.java
l4/f3.java
l4/f8.java
l4/g0.java
l4/g1.java
l4/g2.java
l4/g3.java
l4/g7.java
l4/h0.java
l4/h1.java
l4/h2.java
l4/h3.java
l4/i0.java
l4/i1.java
l4/i2.java
l4/i3.java
l4/j0.java
l4/j1.java
l4/j2.java
l4/j3.java
l4/k0.java
l4/k1.java
l4/k2.java
l4/k3.java
l4/k8.java
l4/l0.java
l4/l1.java
l4/l2.java
l4/l3.java
l4/m0.java
l4/m1.java
l4/m2.java
l4/m3.java
l4/n0.java
l4/n1.java
l4/n2.java
l4/n3.java
l4/o0.java
l4/o1.java
l4/o2.java
l4/o3.java
l4/p0.java
l4/p1.java
l4/p2.java
l4/p3.java
l4/q0.java
l4/q1.java
l4/q2.java
l4/r0.java
l4/r1.java
l4/r2.java
l4/s0.java
l4/s1.java
l4/s2.java
l4/t0.java
l4/t1.java
l4/t2.java
l4/u0.java
l4/u1.java
l4/u2.java
l4/u6.java
l4/v0.java
l4/v1.java
l4/v2.java
l4/v7.java
l4/w0.java
l4/w1.java
l4/w2.java
l4/x0.java
l4/x1.java
l4/x2.java
l4/y0.java
l4/y1.java
l4/y2.java
l4/z0.java
l4/z1.java
l4/z2.java
lf/d.java
lm/f.java
lo/c.java
m2/a.java
m2/c.java
m2/d.java
m2/h.java
m3/b.java
m3/c.java
md/h.java
mf/b.java
n1/a.java
n1/b.java
n1/c.java
nd/a.java
ng/g.java
nm/m1.java
o5/w.java
o6/e.java
o6/g.java
o9/c.java
org/pjsip/pjsua2/Error.java
p1/a.java
p1/b.java
p2/a.java
p2/b7.java
p2/c2.java
p2/d2.java
p2/d7.java
p2/e7.java
p2/f.java
p2/g.java
p2/g2.java
p2/h.java
p2/i.java
p2/j.java
p2/j1.java
p2/k.java
p2/k2.java
p2/l1.java
p2/l2.java
p2/n3.java
p2/o3.java
p2/p0.java
p2/p3.java
p2/p7.java
p2/q0.java
p2/q2.java
p2/q7.java
p2/r0.java
p2/r2.java
p2/s0.java
p2/s1.java
p2/t1.java
p2/u1.java
p2/v0.java
p2/v1.java
p2/w.java
p2/w1.java
p2/x1.java
p2/x2.java
p2/y1.java
p2/z6.java
p4/s.java
pl/a0.java
pl/p.java
pl/q.java
pl/s.java
pl/t.java
pl/u.java
q1/a.java
q1/b.java
q1/c.java
q1/e.java
q1/g.java
q1/h.java
q1/i.java
q1/j.java
q1/k.java
q1/l.java
q1/m.java
q1/n.java
q1/o.java
q2/a.java
q2/c.java
q2/d.java
q3/d.java
qe/j.java
ql/x.java
ql/y.java
ql/z.java
r1/a.java
r1/c.java
r1/e.java
r2/a.java
r2/b.java
r2/d.java
r2/g.java
r2/h.java
r2/i.java
r2/j.java
r2/k.java
r2/l.java
r2/m.java
r6/a0.java
r6/b0.java
r6/e.java
r6/e0.java
r6/g.java
r6/j.java
r6/l.java
r6/m.java
r6/u.java
r6/z.java
re/i.java
rh/b.java
rk/a.java
s1/c.java
s1/e.java
s1/g.java
s1/i.java
s1/q.java
s1/w.java
s6/b.java
s6/c.java
s6/d.java
s8/g0.java
s8/n.java
sd/f0.java
sd/p.java
se/c.java
sl/c.java
sl/h.java
t6/a.java
te/r.java
th/d.java
tj/a.java
u1/a.java
u1/b.java
u1/d.java
u1/e.java
u1/f.java
u2/b.java
u2/n.java
u5/a0.java
u5/c0.java
u5/d0.java
u5/e0.java
u5/f0.java
u5/f1.java
u5/g0.java
u5/g1.java
u5/h0.java
u5/h1.java
u5/i0.java
u5/i1.java
u5/j0.java
u5/j1.java
u5/k0.java
u5/l0.java
u5/m0.java
u5/n0.java
u5/o0.java
u5/p0.java
u5/p1.java
u5/q0.java
u5/r0.java
u5/s0.java
u5/t0.java
u5/u1.java
u5/v1.java
u5/w.java
u5/x.java
u5/y.java
u5/z.java
u5/z0.java
u6/g.java
u8/b.java
uh/c.java
uh/d.java
ui/e.java
uj/a.java
ul/a.java
v1/b.java
v2/s.java
v6/a.java
v7/k.java
v7/q3.java
v7/u2.java
v9/c.java
vi/a.java
vi/b.java
w1/a.java
w1/b.java
w1/c.java
w1/d.java
w1/e.java
w1/f.java
w1/k.java
w1/s.java
w1/t.java
w1/u.java
w1/w.java
w1/x.java
w3/k.java
w3/m.java
w6/g.java
w6/h.java
w6/i.java
w9/b.java
wi/a.java
x1/a.java
x1/b.java
x1/c.java
x1/d.java
x1/e.java
x1/f.java
x5/a.java
x5/b.java
x5/c.java
x5/f.java
x5/g.java
x5/h.java
x5/i.java
x5/j.java
x5/k.java
x5/l.java
x5/n.java
x5/t.java
x9/b.java
xa/c0.java
xa/l.java
xa/p.java
xa/u.java
xc/f.java
xd/g.java
xd/m.java
xf/d.java
xf/m.java
xf/r.java
xj/a.java
y0/a.java
y0/b.java
y1/a.java
y5/d.java
y6/a.java
y6/d.java
y9/u.java
yl/a.java
yl/b.java
yl/c.java
yl/e.java
yl/h.java
yl/i.java
z0/a.java
z0/b.java
z0/c.java
z1/a.java
z1/b.java
z1/c.java
z1/d.java
z1/f.java
z1/g.java
z1/h.java
z1/j.java
z1/m.java
z1/n.java
z1/o.java
z1/p.java
z1/r.java
z1/s.java
z1/u.java
z1/x.java
z8/b.java
ze/f0.java
zf/a.java
zf/b.java
zf/d.java
zf/e.java
zf/f.java
zf/i.java
zm/b.java
一般功能-> IPC通信
a4/a.java
a4/e.java
a4/f.java
ae/a.java
ae/b.java
ae/c.java
ae/d.java
b/a.java
b/b.java
b/c.java
b/d.java
b3/a.java
b4/a.java
b4/b.java
b4/d.java
bf/j.java
bf/l.java
c4/a.java
c4/c.java
c4/d.java
c4/g.java
c4/h.java
c4/i.java
ce/n.java
co/a.java
com/applisto/appcloner/classes/BackKeyHandler.java
com/applisto/appcloner/classes/BootReceiver.java
com/applisto/appcloner/classes/CalculatorActivity.java
com/applisto/appcloner/classes/ClearCacheOnExitProvider.java
com/applisto/appcloner/classes/ClearCacheOnExitService.java
com/applisto/appcloner/classes/ClearCacheReceiver.java
com/applisto/appcloner/classes/DefaultProvider.java
com/applisto/appcloner/classes/DisableCameras.java
com/applisto/appcloner/classes/DisableClipboardAccess.java
com/applisto/appcloner/classes/FakeCalculator.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/GmailSupport.java
com/applisto/appcloner/classes/HeadphonesEventReceiver.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/InterruptionFilterControls.java
com/applisto/appcloner/classes/LaunchTileService.java
com/applisto/appcloner/classes/LogcatViewer.java
com/applisto/appcloner/classes/NotificationOptions.java
com/applisto/appcloner/classes/OpenLinksWith.java
com/applisto/appcloner/classes/PasswordActivity.java
com/applisto/appcloner/classes/PasswordProvider.java
com/applisto/appcloner/classes/PenEventReceiver.java
com/applisto/appcloner/classes/PersistentApp.java
com/applisto/appcloner/classes/PersistentAppService.java
com/applisto/appcloner/classes/PowerEventReceiver.java
com/applisto/appcloner/classes/SecretDialerCodeReceiver.java
com/applisto/appcloner/classes/Signatures.java
com/applisto/appcloner/classes/SplashScreenActivity.java
com/applisto/appcloner/classes/StartExitAppEventReceiver.java
com/applisto/appcloner/classes/Utils.java
com/applisto/appcloner/classes/freeform/FreeFormWindowActivity.java
com/applisto/appcloner/service/IRemoteService.java
com/applisto/appcloner/service/RemoteService.java
com/appsflyer/AFDeepLinkManager.java
com/appsflyer/AndroidUtils.java
com/appsflyer/AppsFlyerLibCore.java
com/appsflyer/Foreground.java
com/appsflyer/MultipleInstallBroadcastReceiver.java
com/appsflyer/SingleInstallBroadcastReceiver.java
com/appsflyer/internal/ActivityCompat.java
com/appsflyer/internal/ad.java
com/appsflyer/internal/b.java
com/appsflyer/internal/d.java
com/appsflyer/internal/q.java
com/appsflyer/share/CrossPromotionHelper.java
com/bajingan/bangsat/classes/BackKeyHandler.java
com/bajingan/bangsat/classes/BootReceiver.java
com/bajingan/bangsat/classes/CalculatorActivity.java
com/bajingan/bangsat/classes/ClearCacheOnExitProvider.java
com/bajingan/bangsat/classes/ClearCacheOnExitService.java
com/bajingan/bangsat/classes/ClearCacheReceiver.java
com/bajingan/bangsat/classes/DefaultProvider.java
com/bajingan/bangsat/classes/DisableCameras.java
com/bajingan/bangsat/classes/DisableClipboardAccess.java
com/bajingan/bangsat/classes/FakeCalculator.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/GmailSupport.java
com/bajingan/bangsat/classes/HeadphonesEventReceiver.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/InterruptionFilterControls.java
com/bajingan/bangsat/classes/LaunchTileService.java
com/bajingan/bangsat/classes/LogcatViewer.java
com/bajingan/bangsat/classes/NotificationOptions.java
com/bajingan/bangsat/classes/OpenLinksWith.java
com/bajingan/bangsat/classes/PasswordActivity.java
com/bajingan/bangsat/classes/PasswordProvider.java
com/bajingan/bangsat/classes/PenEventReceiver.java
com/bajingan/bangsat/classes/PersistentApp.java
com/bajingan/bangsat/classes/PersistentAppService.java
com/bajingan/bangsat/classes/PowerEventReceiver.java
com/bajingan/bangsat/classes/SecretDialerCodeReceiver.java
com/bajingan/bangsat/classes/Signatures.java
com/bajingan/bangsat/classes/SplashScreenActivity.java
com/bajingan/bangsat/classes/StartExitAppEventReceiver.java
com/bajingan/bangsat/classes/Utils.java
com/bajingan/bangsat/classes/freeform/FreeFormWindowActivity.java
com/bajingan/bangsat/service/IRemoteService.java
com/bajingan/bangsat/service/RemoteService.java
com/taxsee/driver/feature/address/AddressSearchActivity.java
com/taxsee/driver/feature/announcements/StartFlowFragment.java
com/taxsee/driver/feature/autoassignfilters/editfilter/EditFilterActivity.java
com/taxsee/driver/feature/autoassignfilters/editfilterslist/EditFiltersListActivity.java
com/taxsee/driver/feature/autoassignfilters/filterslist/FiltersListActivity.java
com/taxsee/driver/feature/autoassignfilters/optionitems/SelectOptionItemsActivity.java
com/taxsee/driver/feature/citymaps/CityMapsActivity.java
com/taxsee/driver/feature/confirmorder/ConfirmOrderActivity.java
com/taxsee/driver/feature/driverinfo/DriverInfoActivity.java
com/taxsee/driver/feature/editroute/EditRouteActivity.java
com/taxsee/driver/feature/feedback/FeedbackFlowActivity.java
com/taxsee/driver/feature/feedback/orderfeedback/OrderFeedbackFlowActivity.java
com/taxsee/driver/feature/fileuploader/FileUploadService.java
com/taxsee/driver/feature/funds/ReplenishActivity.java
com/taxsee/driver/feature/gasstations/GasStationsActivity.java
com/taxsee/driver/feature/inactive/InActiveActionsHandler.java
com/taxsee/driver/feature/inactive/InActiveController.java
com/taxsee/driver/feature/login/phone/entercode/SmsCodeRetriever.java
com/taxsee/driver/feature/login/phone/enterphone/EnterPhoneFragment.java
com/taxsee/driver/feature/login/phone/login/PhoneLoginActivity.java
com/taxsee/driver/feature/map/MapActivity.java
com/taxsee/driver/feature/menu/MenuActivity.java
com/taxsee/driver/feature/moneytransfer/MoneyTransferToClientActivity.java
com/taxsee/driver/feature/notifications/HeadsUpNotificationReceiver.java
com/taxsee/driver/feature/notifications/assigned/AssignedOrderHeadsUpManager.java
com/taxsee/driver/feature/notifications/assigned/AssignedOrderNotificationReceiver.java
com/taxsee/driver/feature/notifications/offer/OrderOfferHeadsUpManager.java
com/taxsee/driver/feature/notifications/offer/OrderOfferNotificationReceiver.java
com/taxsee/driver/feature/notificationslist/NotificationsActivity.java
com/taxsee/driver/feature/optionsEdit/OptionsEditActivity.java
com/taxsee/driver/feature/order/OrderActivity.java
com/taxsee/driver/feature/order/cancel/CancelOrderActivity.java
com/taxsee/driver/feature/order/complete/CompleteOrderActivity.java
com/taxsee/driver/feature/orderlist/OrderListActivity.java
com/taxsee/driver/feature/organization/OrganizationActivity.java
com/taxsee/driver/feature/permission/Permission.java
com/taxsee/driver/feature/permission/PermissionFactory.java
com/taxsee/driver/feature/permission/PermissionsWizardActivity.java
com/taxsee/driver/feature/permission/b.java
com/taxsee/driver/feature/photoreview/PhotoReviewListActivity.java
com/taxsee/driver/feature/photoreview/preview/PreviewPhotoActivity.java
com/taxsee/driver/feature/preferences/general/PreferencesActivity.java
com/taxsee/driver/feature/qrcode/BarcodeScannerActivity.java
com/taxsee/driver/feature/sharedintercity/form/SharedIntercityCreateOrderFragment.java
com/taxsee/driver/feature/sharedintercity/list/SharedIntercityOrderListFragment.java
com/taxsee/driver/feature/support/SupportActivity.java
com/taxsee/driver/feature/takephoto/TakePhotoActivity.java
com/taxsee/driver/feature/uri/HostHandler.java
com/taxsee/driver/feature/uri/UriActivity.java
com/taxsee/driver/feature/uri/VmesteHandler.java
com/taxsee/driver/feature/voicecommands/AudioPlayerService.java
com/taxsee/driver/feature/voip/VoIpCallActivity.java
com/taxsee/driver/feature/voip/VoIpCallService.java
com/taxsee/driver/push/CancelNotificationReceiver.java
com/taxsee/driver/push/c.java
com/taxsee/driver/push/d.java
com/taxsee/driver/service/DriverService.java
com/taxsee/driver/service/WebSocketService.java
com/taxsee/driver/ui/activities/AdmSurveysActivity.java
com/taxsee/driver/ui/activities/BaseActivity.java
com/taxsee/driver/ui/activities/CallsignLoginActivity.java
com/taxsee/driver/ui/activities/ChatActivity.java
com/taxsee/driver/ui/activities/CitySelectActivity.java
com/taxsee/driver/ui/activities/MainActivity.java
com/taxsee/driver/ui/activities/ProfileDetailsRatingActivity.java
com/taxsee/driver/ui/activities/RateClientActivity.java
com/taxsee/driver/ui/activities/WebViewActivity.java
com/taxsee/driver/ui/activities/ZonesSortActivity.java
com/taxsee/driver/ui/activities/d.java
com/taxsee/driver/ui/fragments/GroupsFragment.java
d4/a.java
d4/b.java
d4/e.java
d4/h.java
e4/a.java
e4/b.java
f0/b.java
f2/e.java
g3/a.java
g4/a.java
g4/b.java
hh/f.java
hh/u.java
i3/b.java
i6/c.java
j/a.java
j/c.java
j/d.java
j1/k0.java
j9/e.java
j9/p.java
jd/b.java
jf/a.java
jo/a.java
ko/e.java
lf/d.java
lg/c.java
lg/j.java
md/i.java
mh/a.java
mh/b.java
mj/d.java
mo/h.java
n4/b.java
no/f.java
no/g.java
no/h.java
no/l.java
o/a.java
o3/a.java
o3/b.java
o3/e.java
o5/a.java
o5/b.java
o5/g.java
o5/i.java
o5/j.java
o5/t.java
o5/u.java
o7/b.java
of/b.java
p000do/e.java
p000do/f.java
p2/j0.java
p2/k4.java
p2/q.java
p2/s.java
p2/w.java
p4/f.java
p4/g.java
p4/t.java
q3/e0.java
q3/g0.java
q3/q.java
q3/r.java
q3/s.java
q3/t.java
r3/a.java
r3/b.java
r3/c.java
r6/d.java
re/i.java
ru/taxsee/voiplib/VoIpService.java
ru/taxsee/voiplib/a.java
ru/taxsee/voiplib/b.java
s2/a.java
s3/a.java
s3/e.java
s8/m.java
se/c.java
te/r.java
tf/b.java
u5/a2.java
u5/b.java
u5/c.java
u5/e2.java
u5/f2.java
u5/j2.java
u5/l2.java
u5/n.java
u5/o.java
u5/r.java
u5/s.java
u5/w.java
u5/w1.java
u5/x1.java
u5/y.java
u5/z1.java
v0/a.java
v3/a.java
v5/c.java
v5/d.java
vb/d.java
vd/d.java
ve/e.java
ve/f.java
xa/b.java
xa/t.java
xa/u.java
xf/d0.java
xf/q.java
y5/a.java
y5/c.java
y5/g.java
y5/n.java
y5/p.java
yd/b.java
yf/a.java
yf/b.java
yf/c.java
yf/e.java
yf/f.java
yf/g.java
yf/h.java
z3/a.java
z3/b.java
z3/c.java
zd/c.java
ze/f0.java
一般功能-> 获取系统服务(getSystemService)
b3/a.java
b3/c.java
b3/m.java
com/applisto/appcloner/classes/ClearCacheReceiver.java
com/applisto/appcloner/classes/CrashHandler.java
com/applisto/appcloner/classes/DisableCameras.java
com/applisto/appcloner/classes/DisableClipboardAccess.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/InterruptionFilterControls.java
com/applisto/appcloner/classes/LogcatViewer.java
com/applisto/appcloner/classes/NotificationOptions.java
com/applisto/appcloner/classes/PasswordActivity.java
com/applisto/appcloner/classes/Utils.java
com/applisto/appcloner/classes/WifiControls.java
com/appsflyer/AFSensorManager.java
com/appsflyer/AppsFlyerLibCore.java
com/appsflyer/internal/d.java
com/appsflyer/internal/p.java
com/appsflyer/internal/s.java
com/appsflyer/internal/t.java
com/bajingan/bangsat/classes/ClearCacheReceiver.java
com/bajingan/bangsat/classes/CrashHandler.java
com/bajingan/bangsat/classes/DisableCameras.java
com/bajingan/bangsat/classes/DisableClipboardAccess.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/InterruptionFilterControls.java
com/bajingan/bangsat/classes/LogcatViewer.java
com/bajingan/bangsat/classes/NotificationOptions.java
com/bajingan/bangsat/classes/PasswordActivity.java
com/bajingan/bangsat/classes/Utils.java
com/bajingan/bangsat/classes/WifiControls.java
com/taxsee/driver/data/DriverHelper.java
com/taxsee/driver/feature/driverinfo/changeinn/ChangeInnActivity.java
com/taxsee/driver/feature/menu/MenuFragment.java
com/taxsee/driver/feature/voip/VoIpCallActivity.java
com/taxsee/driver/feature/voip/VoIpCallService.java
com/taxsee/driver/service/DriverService.java
com/taxsee/driver/ui/activities/CallsignLoginActivity.java
eo/e.java
f0/k.java
f2/e.java
hg/g.java
i/d.java
ii/b.java
j9/e.java
jg/h.java
ko/e.java
mo/h.java
n0/c.java
no/c.java
no/d.java
no/g.java
no/h.java
o0/a.java
ol/b.java
p000do/b.java
p000do/e.java
p000do/f.java
p000do/g.java
p2/k4.java
p2/q1.java
p2/u.java
p2/w.java
q7/e.java
r6/g.java
r6/j.java
t4/a.java
t7/g.java
t7/q.java
u1/i.java
uh/i.java
v0/a.java
xa/b.java
xa/l.java
xa/n1.java
xf/v.java
y3/b.java
yg/n.java
加密解密-> Base64 加密
网络通信-> HTTP建立连接
加密解密-> 信息摘要算法
组件-> 启动 Activity
ce/n.java
com/applisto/appcloner/classes/BootReceiver.java
com/applisto/appcloner/classes/CalculatorActivity.java
com/applisto/appcloner/classes/DisableCameras.java
com/applisto/appcloner/classes/FakeCalculator.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/InterruptionFilterControls.java
com/applisto/appcloner/classes/LaunchTileService.java
com/applisto/appcloner/classes/PasswordActivity.java
com/applisto/appcloner/classes/PasswordProvider.java
com/applisto/appcloner/classes/SecretDialerCodeReceiver.java
com/applisto/appcloner/classes/SplashScreenActivity.java
com/applisto/appcloner/classes/StartExitAppEventReceiver.java
com/applisto/appcloner/classes/freeform/FreeFormWindowActivity.java
com/appsflyer/share/CrossPromotionHelper.java
com/bajingan/bangsat/classes/BootReceiver.java
com/bajingan/bangsat/classes/CalculatorActivity.java
com/bajingan/bangsat/classes/DisableCameras.java
com/bajingan/bangsat/classes/FakeCalculator.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/InterruptionFilterControls.java
com/bajingan/bangsat/classes/LaunchTileService.java
com/bajingan/bangsat/classes/PasswordActivity.java
com/bajingan/bangsat/classes/PasswordProvider.java
com/bajingan/bangsat/classes/SecretDialerCodeReceiver.java
com/bajingan/bangsat/classes/SplashScreenActivity.java
com/bajingan/bangsat/classes/StartExitAppEventReceiver.java
com/bajingan/bangsat/classes/freeform/FreeFormWindowActivity.java
com/taxsee/driver/feature/address/AddressSearchActivity.java
com/taxsee/driver/feature/autoassignfilters/editfilter/EditFilterActivity.java
com/taxsee/driver/feature/autoassignfilters/filterslist/FiltersListActivity.java
com/taxsee/driver/feature/autoassignfilters/optionitems/SelectOptionItemsActivity.java
com/taxsee/driver/feature/citymaps/CityMapsActivity.java
com/taxsee/driver/feature/dialog/AlertDialogManager.java
com/taxsee/driver/feature/driverinfo/DriverInfoActivity.java
com/taxsee/driver/feature/editroute/EditRouteActivity.java
com/taxsee/driver/feature/funds/ReplenishActivity.java
com/taxsee/driver/feature/login/phone/login/PhoneLoginActivity.java
com/taxsee/driver/feature/map/MapActivity.java
com/taxsee/driver/feature/notifications/offer/OrderOfferNotificationReceiver.java
com/taxsee/driver/feature/order/OrderActivity.java
com/taxsee/driver/feature/order/cancel/CancelOrderActivity.java
com/taxsee/driver/feature/order/complete/CompleteOrderActivity.java
com/taxsee/driver/feature/orderlist/OrderListActivity.java
com/taxsee/driver/feature/permission/b.java
com/taxsee/driver/feature/sharedintercity/SharedIntercityActivity.java
com/taxsee/driver/feature/uri/UriActivity.java
com/taxsee/driver/feature/uri/VmesteHandler.java
com/taxsee/driver/feature/voip/VoIpCallActivity.java
com/taxsee/driver/ui/activities/AdmSurveysActivity.java
com/taxsee/driver/ui/activities/BaseActivity.java
com/taxsee/driver/ui/activities/CallsignLoginActivity.java
com/taxsee/driver/ui/activities/ChatActivity.java
com/taxsee/driver/ui/activities/MainActivity.java
com/taxsee/driver/ui/activities/RateClientActivity.java
com/taxsee/driver/ui/activities/WebViewActivity.java
com/taxsee/driver/ui/fragments/GroupsFragment.java
hh/u.java
jo/a.java
ko/e.java
lg/c.java
lg/j.java
mj/d.java
o7/b.java
of/b.java
q3/q.java
q3/r.java
q3/s.java
se/c.java
te/r.java
vd/d.java
ve/e.java
ve/f.java
xa/t.java
xa/u.java
yf/e.java
一般功能-> 加载so文件
隐私数据-> 剪贴板数据读写操作
加密解密-> Crypto加解密组件
加密解密-> Base64 解密
一般功能-> Android通知
DEX-> 动态加载
隐私数据-> 获取GPS位置信息
设备指纹-> getSimOperator
设备指纹-> 查看运营商信息 com/appsflyer/internal/t.java
p2/w.java
xf/o.java
一般功能-> 获取活动网路信息
组件-> 启动 Service
组件-> 发送广播
进程操作-> 杀死进程
一般功能-> 查看\修改Android系统属性 com/appsflyer/AppsFlyerLibCore.java
p000do/b.java
th/d.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/appsflyer/internal/referrer/HuaweiReferrer.java
com/appsflyer/internal/referrer/SamsungReferrer.java
com/appsflyer/internal/x.java
进程操作-> 获取进程pid
进程操作-> 获取运行的进程\服务 j9/e.java
r6/g.java
隐私数据-> 获取已安装的应用程序
一般功能-> 获取Android广告ID
一般功能-> PowerManager操作 j9/e.java
网络通信-> WebView 相关
隐私数据-> 拍照摄像
隐私数据-> 用户账户管理 com/applisto/appcloner/classes/FacebookMessengerProvider.java
com/bajingan/bangsat/classes/FacebookMessengerProvider.java
网络通信-> TCP套接字
一般功能-> 传感器相关操作
设备指纹-> 查看本机IMSI uh/i.java
设备指纹-> 查看本机号码 uh/i.java
网络通信-> HTTPS建立连接
网络通信-> OkHttpClient Connection com/taxsee/driver/service/WebSocketService.java
x9/b.java
zf/d.java
设备指纹-> getAllCellInfo p000do/f.java
隐私数据-> 屏幕截图,截取自己应用内部界面 sd/k.java
td/d.java
td/e.java
网络通信-> URLConnection e8/c.java
ko/d.java
ko/e.java
网络通信-> SSL证书处理 gj/e.java
gj/h.java
gj/m.java
网络通信-> WebView JavaScript接口 com/taxsee/driver/ui/activities/WebViewActivity.java
网络通信-> WebView POST请求 com/taxsee/driver/ui/activities/WebViewActivity.java
敏感行为-> 检测了是否被jdb调试 r6/g.java
th/b.java
命令执行-> getRuntime.exec()
DEX-> 加载和操作Dex文件 andhook/lib/xposed/XposedHelpers.java
z0/a.java
组件-> ContentProvider
网络通信-> 蓝牙连接 com/applisto/appcloner/classes/BluetoothControls.java
com/bajingan/bangsat/classes/BluetoothControls.java
mo/h.java
一般功能-> 设置手机铃声,媒体音量 vb/d.java
辅助功能accessibility相关 k0/c.java
网络通信-> WebView GET请求 xa/o1.java
一般功能-> 获取网络接口信息 com/appsflyer/AppsFlyerLibCore.java

源代码分析

高危
4
警告
9
信息
3
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a0/a.java
a0/b.java
a0/f.java
a9/a.java
ak/d.java
andhook/lib/AndHook.java
andhook/lib/HookHelper.java
andhook/lib/xposed/XposedBridge.java
andhook/lib/xposed/XposedHelpers.java
b0/c.java
b0/e.java
b0/f.java
b0/g.java
b0/j.java
b0/k.java
co/c.java
com/applisto/appcloner/classes/AbstractActivityContentProvider.java
com/applisto/appcloner/classes/AppClonerNative.java
com/applisto/appcloner/classes/ApplicationWrapper.java
com/applisto/appcloner/classes/AutoPressButtons.java
com/applisto/appcloner/classes/AutoRotateControls.java
com/applisto/appcloner/classes/BackKeyHandler.java
com/applisto/appcloner/classes/BluetoothControls.java
com/applisto/appcloner/classes/BootReceiver.java
com/applisto/appcloner/classes/BundleFilesDirectories.java
com/applisto/appcloner/classes/BundleObb.java
com/applisto/appcloner/classes/CalculatorActivity.java
com/applisto/appcloner/classes/ClearCacheOnExitProvider.java
com/applisto/appcloner/classes/ClearCacheOnExitService.java
com/applisto/appcloner/classes/ClearCacheReceiver.java
com/applisto/appcloner/classes/CloneSettings.java
com/applisto/appcloner/classes/Configuration.java
com/applisto/appcloner/classes/ConfirmExit.java
com/applisto/appcloner/classes/CrashHandler.java
com/applisto/appcloner/classes/DefaultFontProvider.java
com/applisto/appcloner/classes/DefaultProvider.java
com/applisto/appcloner/classes/DisableCameras.java
com/applisto/appcloner/classes/DisableClipboardAccess.java
com/applisto/appcloner/classes/FacebookLoginBehavior.java
com/applisto/appcloner/classes/FacebookMessengerProvider.java
com/applisto/appcloner/classes/FakeCalculator.java
com/applisto/appcloner/classes/FakeCamera.java
com/applisto/appcloner/classes/FileAccessMonitor.java
com/applisto/appcloner/classes/GmailSupport.java
com/applisto/appcloner/classes/HeadphonesEventReceiver.java
com/applisto/appcloner/classes/HostsBlocker.java
com/applisto/appcloner/classes/InterruptionFilterControls.java
com/applisto/appcloner/classes/LaunchTileService.java
com/applisto/appcloner/classes/LoadLibraryWorkaround.java
com/applisto/appcloner/classes/LogcatViewer.java
com/applisto/appcloner/classes/NotificationOptions.java
com/applisto/appcloner/classes/OnAppExitListener.java
com/applisto/appcloner/classes/OpenLinksWith.java
com/applisto/appcloner/classes/PasswordActivity.java
com/applisto/appcloner/classes/PasswordProvider.java
com/applisto/appcloner/classes/PenEventReceiver.java
com/applisto/appcloner/classes/PersistentApp.java
com/applisto/appcloner/classes/PersistentAppAccessibilityService.java
com/applisto/appcloner/classes/PersistentAppService.java
com/applisto/appcloner/classes/PictureInPicture.java
com/applisto/appcloner/classes/PowerEventReceiver.java
com/applisto/appcloner/classes/PreferenceEditor.java
com/applisto/appcloner/classes/PressBackAgainToExit.java
com/applisto/appcloner/classes/SecretDialerCodeReceiver.java
com/applisto/appcloner/classes/SetBrightnessOnStart.java
com/applisto/appcloner/classes/ShowOnLockScreen.java
com/applisto/appcloner/classes/Signatures.java
com/applisto/appcloner/classes/SplashScreenActivity.java
com/applisto/appcloner/classes/StartExitAppEventReceiver.java
com/applisto/appcloner/classes/ToastFilter.java
com/applisto/appcloner/classes/TrustAllCertificatesProvider.java
com/applisto/appcloner/classes/Utils.java
com/applisto/appcloner/classes/WhatsAppSupport.java
com/applisto/appcloner/classes/WifiControls.java
com/applisto/appcloner/classes/freeform/FreeFormWindow.java
com/applisto/appcloner/classes/freeform/FreeFormWindowActivity.java
com/applisto/appcloner/classes/util/IActivityManagerHook.java
com/applisto/appcloner/classes/util/IPackageManagerHook.java
com/applisto/appcloner/hooking/Hooking.java
com/applisto/appcloner/service/RemoteService.java
com/appsflyer/AFLogger.java
com/bajingan/bangsat/classes/AbstractActivityContentProvider.java
com/bajingan/bangsat/classes/AppBangsatNative.java
com/bajingan/bangsat/classes/ApplicationWrapper.java
com/bajingan/bangsat/classes/AutoPressButtons.java
com/bajingan/bangsat/classes/AutoRotateControls.java
com/bajingan/bangsat/classes/BackKeyHandler.java
com/bajingan/bangsat/classes/BluetoothControls.java
com/bajingan/bangsat/classes/BootReceiver.java
com/bajingan/bangsat/classes/BundleFilesDirectories.java
com/bajingan/bangsat/classes/BundleObb.java
com/bajingan/bangsat/classes/CalculatorActivity.java
com/bajingan/bangsat/classes/ClearCacheOnExitProvider.java
com/bajingan/bangsat/classes/ClearCacheOnExitService.java
com/bajingan/bangsat/classes/ClearCacheReceiver.java
com/bajingan/bangsat/classes/CloneSettings.java
com/bajingan/bangsat/classes/Configuration.java
com/bajingan/bangsat/classes/ConfirmExit.java
com/bajingan/bangsat/classes/CrashHandler.java
com/bajingan/bangsat/classes/DefaultFontProvider.java
com/bajingan/bangsat/classes/DefaultProvider.java
com/bajingan/bangsat/classes/DisableCameras.java
com/bajingan/bangsat/classes/DisableClipboardAccess.java
com/bajingan/bangsat/classes/FacebookLoginBehavior.java
com/bajingan/bangsat/classes/FacebookMessengerProvider.java
com/bajingan/bangsat/classes/FakeCalculator.java
com/bajingan/bangsat/classes/FakeCamera.java
com/bajingan/bangsat/classes/FileAccessMonitor.java
com/bajingan/bangsat/classes/GmailSupport.java
com/bajingan/bangsat/classes/HeadphonesEventReceiver.java
com/bajingan/bangsat/classes/HostsBlocker.java
com/bajingan/bangsat/classes/InterruptionFilterControls.java
com/bajingan/bangsat/classes/LaunchTileService.java
com/bajingan/bangsat/classes/LoadLibraryWorkaround.java
com/bajingan/bangsat/classes/LogcatViewer.java
com/bajingan/bangsat/classes/NotificationOptions.java
com/bajingan/bangsat/classes/OnAppExitListener.java
com/bajingan/bangsat/classes/OpenLinksWith.java
com/bajingan/bangsat/classes/PasswordActivity.java
com/bajingan/bangsat/classes/PasswordProvider.java
com/bajingan/bangsat/classes/PenEventReceiver.java
com/bajingan/bangsat/classes/PersistentApp.java
com/bajingan/bangsat/classes/PersistentAppAccessibilityService.java
com/bajingan/bangsat/classes/PersistentAppService.java
com/bajingan/bangsat/classes/PictureInPicture.java
com/bajingan/bangsat/classes/PowerEventReceiver.java
com/bajingan/bangsat/classes/PreferenceEditor.java
com/bajingan/bangsat/classes/PressBackAgainToExit.java
com/bajingan/bangsat/classes/SecretDialerCodeReceiver.java
com/bajingan/bangsat/classes/SetBrightnessOnStart.java
com/bajingan/bangsat/classes/ShowOnLockScreen.java
com/bajingan/bangsat/classes/Signatures.java
com/bajingan/bangsat/classes/SplashScreenActivity.java
com/bajingan/bangsat/classes/StartExitAppEventReceiver.java
com/bajingan/bangsat/classes/ToastFilter.java
com/bajingan/bangsat/classes/TrustAllCertificatesProvider.java
com/bajingan/bangsat/classes/Utils.java
com/bajingan/bangsat/classes/WhatsAppSupport.java
com/bajingan/bangsat/classes/WifiControls.java
com/bajingan/bangsat/classes/freeform/FreeFormWindow.java
com/bajingan/bangsat/classes/freeform/FreeFormWindowActivity.java
com/bajingan/bangsat/classes/util/IActivityManagerHook.java
com/bajingan/bangsat/classes/util/IPackageManagerHook.java
com/bajingan/bangsat/hooking/Hooking.java
com/bajingan/bangsat/service/RemoteService.java
com/carto/components/LicenseManagerListener.java
com/carto/datasources/AssetTileDataSource.java
com/carto/datasources/BitmapOverlayRasterTileDataSource.java
com/carto/datasources/CacheTileDataSource.java
com/carto/datasources/CombinedTileDataSource.java
com/carto/datasources/GeoJSONVectorTileDataSource.java
com/carto/datasources/HTTPTileDataSource.java
com/carto/datasources/LocalVectorDataSource.java
com/carto/datasources/MBTilesTileDataSource.java
com/carto/datasources/MapTilerOnlineTileDataSource.java
com/carto/datasources/MemoryCacheTileDataSource.java
com/carto/datasources/MergedMBVTTileDataSource.java
com/carto/datasources/OrderedTileDataSource.java
com/carto/datasources/PackageManagerTileDataSource.java
com/carto/datasources/PersistentCacheTileDataSource.java
com/carto/datasources/TileDataSource.java
com/carto/datasources/TileDownloadListener.java
com/carto/datasources/VectorDataSource.java
com/carto/geocoding/GeocodingService.java
com/carto/geocoding/MapBoxOnlineGeocodingService.java
com/carto/geocoding/MapBoxOnlineReverseGeocodingService.java
com/carto/geocoding/OSMOfflineGeocodingService.java
com/carto/geocoding/OSMOfflineReverseGeocodingService.java
com/carto/geocoding/PackageManagerGeocodingService.java
com/carto/geocoding/PackageManagerReverseGeocodingService.java
com/carto/geocoding/PeliasOnlineGeocodingService.java
com/carto/geocoding/PeliasOnlineReverseGeocodingService.java
com/carto/geocoding/ReverseGeocodingService.java
com/carto/geocoding/TomTomOnlineGeocodingService.java
com/carto/geocoding/TomTomOnlineReverseGeocodingService.java
com/carto/geometry/DouglasPeuckerGeometrySimplifier.java
com/carto/geometry/Feature.java
com/carto/geometry/FeatureBuilder.java
com/carto/geometry/FeatureCollection.java
com/carto/geometry/Geometry.java
com/carto/geometry/GeometrySimplifier.java
com/carto/geometry/LineGeometry.java
com/carto/geometry/MultiGeometry.java
com/carto/geometry/MultiLineGeometry.java
com/carto/geometry/MultiPointGeometry.java
com/carto/geometry/MultiPolygonGeometry.java
com/carto/geometry/PointGeometry.java
com/carto/geometry/PolygonGeometry.java
com/carto/geometry/VectorTileFeature.java
com/carto/geometry/VectorTileFeatureBuilder.java
com/carto/geometry/VectorTileFeatureCollection.java
com/carto/layers/ClusterElementBuilder.java
com/carto/layers/ClusteredVectorLayer.java
com/carto/layers/EditableVectorLayer.java
com/carto/layers/HillshadeRasterTileLayer.java
com/carto/layers/Layer.java
com/carto/layers/RasterTileEventListener.java
com/carto/layers/RasterTileLayer.java
com/carto/layers/SolidLayer.java
com/carto/layers/TileLayer.java
com/carto/layers/TileLoadListener.java
com/carto/layers/TorqueTileLayer.java
com/carto/layers/UTFGridEventListener.java
com/carto/layers/VectorEditEventListener.java
com/carto/layers/VectorElementEventListener.java
com/carto/layers/VectorLayer.java
com/carto/layers/VectorTileEventListener.java
com/carto/layers/VectorTileLayer.java
com/carto/packagemanager/PackageManager.java
com/carto/packagemanager/PackageManagerListener.java
com/carto/projections/EPSG3857.java
com/carto/projections/EPSG4326.java
com/carto/projections/Projection.java
com/carto/renderers/MapRendererListener.java
com/carto/renderers/RedrawRequestListener.java
com/carto/renderers/RendererCaptureListener.java
com/carto/search/FeatureCollectionSearchService.java
com/carto/search/VectorElementSearchService.java
com/carto/search/VectorTileSearchService.java
com/carto/styles/AnimationStyle.java
com/carto/styles/AnimationStyleBuilder.java
com/carto/styles/BalloonPopupButtonStyle.java
com/carto/styles/BalloonPopupButtonStyleBuilder.java
com/carto/styles/BalloonPopupStyle.java
com/carto/styles/BalloonPopupStyleBuilder.java
com/carto/styles/BillboardStyle.java
com/carto/styles/BillboardStyleBuilder.java
com/carto/styles/GeometryCollectionStyle.java
com/carto/styles/GeometryCollectionStyleBuilder.java
com/carto/styles/LabelStyle.java
com/carto/styles/LabelStyleBuilder.java
com/carto/styles/LineStyle.java
com/carto/styles/LineStyleBuilder.java
com/carto/styles/MarkerStyle.java
com/carto/styles/MarkerStyleBuilder.java
com/carto/styles/NMLModelStyle.java
com/carto/styles/NMLModelStyleBuilder.java
com/carto/styles/PointStyle.java
com/carto/styles/PointStyleBuilder.java
com/carto/styles/Polygon3DStyle.java
com/carto/styles/Polygon3DStyleBuilder.java
com/carto/styles/PolygonStyle.java
com/carto/styles/PolygonStyleBuilder.java
com/carto/styles/PopupStyle.java
com/carto/styles/PopupStyleBuilder.java
com/carto/styles/Style.java
com/carto/styles/StyleBuilder.java
com/carto/styles/TextStyle.java
com/carto/styles/TextStyleBuilder.java
com/carto/ui/ConfigChooser.java
com/carto/ui/GLTextureView.java
com/carto/ui/MapEventListener.java
com/carto/ui/MapView.java
com/carto/ui/TextureMapView.java
com/carto/utils/AssetPackage.java
com/carto/utils/LogEventListener.java
com/carto/utils/ZippedAssetPackage.java
com/carto/vectorelements/BalloonPopup.java
com/carto/vectorelements/BalloonPopupButton.java
com/carto/vectorelements/BalloonPopupEventListener.java
com/carto/vectorelements/Billboard.java
com/carto/vectorelements/CustomPopup.java
com/carto/vectorelements/CustomPopupHandler.java
com/carto/vectorelements/GeometryCollection.java
com/carto/vectorelements/Label.java
com/carto/vectorelements/Line.java
com/carto/vectorelements/Marker.java
com/carto/vectorelements/NMLModel.java
com/carto/vectorelements/Point.java
com/carto/vectorelements/Polygon.java
com/carto/vectorelements/Polygon3D.java
com/carto/vectorelements/Popup.java
com/carto/vectorelements/Text.java
com/carto/vectorelements/VectorElement.java
com/carto/vectortiles/MBVectorTileDecoder.java
com/carto/vectortiles/TorqueTileDecoder.java
com/carto/vectortiles/VectorTileDecoder.java
com/swift/sandhook/ClassNeverCall.java
com/swift/sandhook/HookLog.java
com/swift/sandhook/SandHook.java
com/swift/sandhook/utils/FileUtils.java
com/swift/sandhook/utils/ReflectionUtils.java
com/swift/sandhook/utils/Unsafe.java
com/swift/sandhook/wrapper/HookWrapper.java
com/taxsee/driver/ui/activities/BaseActivity.java
com/taxsee/driver/ui/activities/ProfileDetailsRatingActivity.java
d2/a.java
d2/d.java
d2/j.java
d8/b.java
dk/b.java
e/a.java
e1/b.java
e8/c.java
ej/g.java
f0/j.java
f1/c.java
f2/e.java
f2/f.java
f2/k.java
f2/l.java
f2/n.java
f2/o.java
fk/b.java
g2/d.java
h0/c.java
h4/z.java
i/g.java
i1/a.java
i2/h.java
i5/d.java
i6/c.java
ih/e.java
j/c.java
j1/i0.java
j1/y.java
j5/b.java
java/io/ByteArrayOutputStrean.java
k0/c.java
l5/g.java
m3/d.java
m6/g.java
m6/n.java
mf/b.java
mi/b.java
mj/d.java
n1/a.java
n2/a.java
o0/c.java
o1/d.java
o1/e.java
o3/a.java
o3/e.java
o6/f.java
ol/b.java
p2/a.java
q1/b.java
q1/j.java
q1/l.java
q3/a0.java
q3/c.java
q3/e0.java
q3/p.java
q3/t.java
q4/a.java
q7/k.java
r/d.java
r1/c.java
r1/e.java
r6/l.java
s0/b.java
s0/c.java
s1/h.java
s1/i.java
s1/k.java
s1/q.java
s1/z.java
sd/f0.java
t1/j.java
t1/k.java
t3/a.java
t4/a.java
u/f.java
u1/e.java
u1/i.java
u5/g.java
u5/g0.java
u5/p0.java
u5/v.java
u5/w.java
u5/y.java
v0/a.java
v1/a.java
v1/b.java
v3/a.java
v7/l2.java
w1/c.java
w1/d.java
w1/f.java
w1/s.java
w1/t.java
w2/i.java
w3/g.java
w3/o.java
w3/p.java
w4/h.java
x5/a.java
x5/b.java
x5/f.java
x5/j.java
x5/n.java
x5/q.java
x5/r.java
y0/c.java
y1/a.java
y2/a.java
z0/a.java
z0/b.java
z1/c.java
z1/d.java
z1/h.java
z1/j.java
z1/k.java
z1/n.java
z1/x.java
2 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
3 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
4 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/applisto/appcloner/classes/util/SimpleCrypt.java
com/bajingan/bangsat/classes/util/SimpleCrypt.java
5 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
z8/a.java
6 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
7 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
8 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
9 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
com/applisto/appcloner/classes/HostsBlocker.java
com/bajingan/bangsat/classes/HostsBlocker.java
uh/d.java
10 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/appsflyer/HashUtils.java
d8/b.java
x7/v.java
11 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
r6/g.java
u5/d1.java
z8/b.java
12 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
13 此应用侦听剪贴板更改。一些恶意软件也会监听剪贴板更改 信息
OWASP MASVS: MSTG-PLATFORM-4
com/applisto/appcloner/classes/DisableClipboardAccess.java
com/bajingan/bangsat/classes/DisableClipboardAccess.java
14 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
andhook/lib/xposed/XposedHelpers.java
com/appsflyer/HashUtils.java
xf/m.java
15 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
andhook/lib/BuildConfig.java
com/applisto/appcloner/classes/BuildConfig.java
com/bajingan/bangsat/classes/BuildConfig.java
16 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/appsflyer/AppsFlyerLibCore.java
com/appsflyer/internal/referrer/GoogleReferrer.java
17 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
p2/m1.java
18 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
xa/o1.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libbarhopper_v3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi-v7a/libcarto_mobile_sdk.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi-v7a/libdriver.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi-v7a/libtool-checker.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  检出率: 4 / 65       完整报告

反病毒引擎 检出结果
BitDefenderFalx Android.Riskware.TestKey.rA
Google Detected
Ikarus Trojan.AndroidOS.Cerberus
Trustlook Android.PUA.DebugKey

滥用权限

恶意软件常用权限 11/30
android.permission.VIBRATE
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.READ_PHONE_STATE
android.permission.CAMERA
android.permission.SYSTEM_ALERT_WINDOW
android.permission.GET_TASKS
android.permission.WAKE_LOCK
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.WRITE_SETTINGS
其它常用权限 13/46
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.FOREGROUND_SERVICE
android.permission.BLUETOOTH
com.google.android.c2dm.permission.RECEIVE
com.google.android.finsky.permission.BIND_GET_INSTALL_REFERRER_SERVICE
android.permission.READ_EXTERNAL_STORAGE
android.permission.FLASHLIGHT
android.permission.BLUETOOTH_ADMIN
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
api.mapbox.com 安全
IP地址: 13.225.114.12
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





dns.quad9.net 安全
IP地址: 9.9.9.9
国家: 瑞士
地区: 苏黎世
城市: 苏黎世
查看: Google 地图





wds2.taxsee.ru 安全
IP地址: 94.130.216.99
国家: 德国
地区: 萨克森
城市: 法尔肯施泰因
查看: Google 地图





search.mapzen.com 安全
没有可用的地理位置信息。




wds.taximaxim.ru 安全
IP地址: 94.130.216.99
国家: 德国
地区: 萨克森
城市: 法尔肯施泰因
查看: Google 地图





sapp.s 安全
没有可用的地理位置信息。




mobile-licenseserver.carto.com 安全
IP地址: 146.75.50.133
国家: 瑞典
地区: Vastra Gotalands lan
城市: Goeteborg
查看: Google 地图





wds.taxseedriver.ru 安全
IP地址: 94.130.216.99
国家: 德国
地区: 萨克森
城市: 法尔肯施泰因
查看: Google 地图





driver.taximaxim.ir 安全
IP地址: 130.185.75.57
国家: 伊朗(伊斯兰共和国)
地区: 德黑兰
城市: 德黑兰
查看: Google 地图





cloudflare-dns.com 安全
IP地址: 104.16.248.249
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





reports.crashlytics.com 安全
没有可用的地理位置信息。




api-project-85600571315.firebaseio.com 安全
IP地址: 34.120.160.131
国家: 美利坚合众国
地区: 密苏里州
城市: 堪萨斯城
查看: Google 地图





sstats.s 安全
没有可用的地理位置信息。




app-measurement.com 安全
IP地址: 180.163.151.161
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





data.flurry.com 安全
IP地址: 106.10.248.146
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





slaunches.s 安全
没有可用的地理位置信息。




api.maptiler.com 安全
IP地址: 104.17.244.40
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





sdlsdk.s 安全
没有可用的地理位置信息。




update.crashlytics.com 安全
IP地址: 180.163.151.162
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





wds2.taxseedriver.ru 安全
IP地址: 91.230.211.77
国家: 俄罗斯联邦
地区: None
城市: 克拉斯诺亚尔斯克
查看: Google 地图





goo.gl 安全
IP地址: 172.217.175.46
国家: 美利坚合众国
地区: 加利福尼亚
城市: 山景城
查看: Google 地图





sadrevenue.s 安全
没有可用的地理位置信息。




smonitorsdk.s 安全
没有可用的地理位置信息。




simpression.s 安全
没有可用的地理位置信息。




whois.domaintools.com 安全
IP地址: 199.30.228.13
国家: 美利坚合众国
地区: 华盛顿
城市: 西雅图
查看: Google 地图





sinapps.s 安全
没有可用的地理位置信息。




wds.taxsee.ru 安全
IP地址: 178.248.232.64
国家: 俄罗斯联邦
地区: 莫斯科
城市: 莫斯科
查看: Google 地图





doh.cleanbrowsing.org 安全
IP地址: 185.228.168.168
国家: 美利坚合众国
地区: 加利福尼亚
城市: 蒂梅丘拉
查看: Google 地图





wds2.taximaxim.ru 安全
IP地址: 94.130.216.99
国家: 德国
地区: 萨克森
城市: 法尔肯施泰因
查看: Google 地图





sregister.s 安全
没有可用的地理位置信息。




doh.crypto.sx 安全
IP地址: 104.21.46.152
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





pagead2.googlesyndication.com 安全
IP地址: 180.163.150.166
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





sconversions.s 安全
没有可用的地理位置信息。




sattr.s 安全
没有可用的地理位置信息。




driver.taxsee.com 安全
IP地址: 195.209.117.17
国家: 俄罗斯联邦
地区: 库尔干斯卡亚州
城市: 库尔干
查看: Google 地图





api.tomtom.com 安全
IP地址: 40.64.71.144
国家: 美利坚合众国
地区: 华盛顿
城市: 昆西
查看: Google 地图





dns.dnsoverhttps.net 安全
没有可用的地理位置信息。




sgcdsdk.s 安全
没有可用的地理位置信息。




ssdk-services.s 安全
没有可用的地理位置信息。




doh.opendns.com 安全
IP地址: 146.112.41.2
国家: 美利坚合众国
地区: 华盛顿
城市: 温哥华
查看: Google 地图





doh.cleanbr 安全
没有可用的地理位置信息。




sonelink.s 安全
没有可用的地理位置信息。




dns.google 安全
IP地址: 8.8.4.4
国家: 美利坚合众国
地区: 加利福尼亚
城市: 山景城
查看: Google 地图





google.com 安全
IP地址: 142.251.222.14
国家: 美利坚合众国
地区: 加利福尼亚
城市: 山景城
查看: Google 地图





firebase-settings.crashlytics.com 安全
IP地址: 180.163.151.162
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





svalidate.s 安全
没有可用的地理位置信息。




网址

网址信息 源码文件
127.0.0.1
http://whois.domaintools.com/
com/applisto/appcloner/classes/HostsBlocker.java
https://%ssdk-services.%s/validate-android-signature
https://%svalidate.%s/api/v
com/appsflyer/AFValidateInAppPurchase.java
https://%sstats.%s/stats
https://%sgcdsdk.%s/install_data/v4.0/
https://%sregister.%s/api/v
https://%sadrevenue.%s/api/v
https://%sconversions.%s/api/v
https://%slaunches.%s/api/v
https://%sinapps.%s/api/v
https://%sattr.%s/api/v
com/appsflyer/AppsFlyerLibCore.java
https://%sonelink.%s/shortlink-sdk/v1
com/appsflyer/OneLinkHttpTask.java
https://%sdlsdk.%s/v1.0/android/
com/appsflyer/deeplink/DdlEvent.java
https://%smonitorsdk.%s/remote-debug?app_id=
com/appsflyer/internal/aa.java
https://%sapp.%s
com/appsflyer/share/Constants.java
https://%simpression.%s
com/appsflyer/share/CrossPromotionHelper.java
127.0.0.1
http://whois.domaintools.com/
com/bajingan/bangsat/classes/HostsBlocker.java
http://127.0.0.1/
com/taxsee/driver/feature/fileuploader/e.java
https://play.google.com/store/apps/details
com/taxsee/driver/feature/uri/VmesteHandler.java
https://wds.taxsee.ru/services/driver.svc/
https://wds.taximaxim.ru/services/driver.svc/
https://wds.taxseedriver.ru/services/driver.svc/
https://wds2.taxsee.ru/services/driver.svc/
https://wds2.taximaxim.ru/services/driver.svc/
https://wds2.taxseedriver.ru/services/driver.svc/
f9/a.java
https://data.flurry.com/aap.do
p2/t0.java
https://data.flurry.com/v1/flr.do
p2/u0.java
https://accounts.google.com/o/oauth2/revoke?token=
m3/c.java
https://plus.google.com/
q3/g0.java
https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/%s/settings
y6/d.java
https://update.crashlytics.com/spi/v1/platforms/android/apps
https://update.crashlytics.com/spi/v1/platforms/android/apps/%s
https://reports.crashlytics.com/spi/v1/platforms/android/apps/%s/reports
https://reports.crashlytics.com/sdk-api/v1/platforms/android/apps/%s/minidumps
y6/h.java
https://driver.taximaxim.ir/privacy/
xf/z.java
https://%s/%s/%s
e8/c.java
10.0.2.15
uh/d.java
https://%slaunches.%s/api/v
https://wds.taxsee.ru/services/driver.svc/
https://8.8.4.4/dns-query
https://driver.taximaxim.ir/privacy/
https://%simpression.%s
https://play.google.com/store/apps/details
https://%sinapps.%s/api/v
https://doh.cleanbr
208.67.222.222
https://wds2.taxseedriver.ru/services/driver.svc/
https://api-project-85600571315.firebaseio.com
https://1.1.1.1/dns-query
https://firebase.google.com/support/privacy/init-options
https://data.flurry.com/aap.do
https://%sonelink.%s/shortlink-sdk/v1
https://%s/%s/%s
https://wds2.taxsee.ru/services/driver.svc/
https://wds.taxseedriver.ru/services/driver.svc/
127.0.0.1
https://accounts.google.com/o/oauth2/revoke?token=
https://%sadrevenue.%s/api/v
https://wds2.taximaxim.ru/services/driver.svc/
8.8.8.8
https://cloudflare-dns.com/dns-query
https://wds.taximaxim.ru/services/driver.svc/
https://www.google.com
9.9.9.9
10.0.2.15
https://%sattr.%s/api/v
https://%sstats.%s/stats
https://data.flurry.com/v1/flr.do
149.112.112.112
https://%svalidate.%s/api/v
https://doh.cleanbrowsing.org/doh/family-filter/
https://update.crashlytics.com/spi/v1/platforms/android/apps/%s
https://%sapp.%s
https://8.8.8.8/dns-query
https://%sregister.%s/api/v
https://dns.dnsoverhttps.net/dns-query
https://driver.taxsee.com/%1$s/privacy
https://goo.gl/j1swqy
https://firebase.google.com/support/guides/disable-analytics
https://update.crashlytics.com/spi/v1/platforms/android/apps
https://plus.google.com/
https://74.82.42.42/dns-query
https://%smonitorsdk.%s/remote-debug?app_id=
https://dns.quad9.net/dns-query
208.67.220.220
1.0.0.1
https://dns.google/dns-query
http://127.0.0.1/
https://pagead2.googlesyndication.com/pagead/gen_204?id=gmob-apps
https://goo.gl/naoooi
8.8.4.4
https://%sgcdsdk.%s/install_data/v4.0/
https://google.com/search?
https://doh.crypto.sx/dns-query
https://doh.opendns.com/dns-query
https://app-measurement.com/a
https://reports.crashlytics.com/sdk-api/v1/platforms/android/apps/%s/minidumps
https://%sconversions.%s/api/v
http://whois.domaintools.com/
www.google.com
https://%ssdk-services.%s/validate-android-signature
https://firebase-settings.crashlytics.com/spi/v2/platforms/android/gmp/%s/settings
https://reports.crashlytics.com/spi/v1/platforms/android/apps/%s/reports
https://%sdlsdk.%s/v1.0/android/
1.1.1.1
自研引擎-S
file:/google_src/files/389014954/depot/branches/mlkit.android_release_branch/386400393.1/overlay_readonly/google3
lib/armeabi-v7a/libbarhopper_v3.so
https://api.maptiler.com/tiles/v3/tiles.json?key={key}
2.5.29.32
https://api.tomtom.com/search/2/reversegeocode/{query}.json?key={api_key}
2.5.4.44
2.5.4.9
2.5.4.12
2.5.4.43
2.5.29.21
2.5.29.30
2.5.4.10
2.5.4.4
2.5.29.15
1.3.101.110
data::polygon3ddrawdata:
2.5.29.31
https://api.tomtom.com/search/2/geocode/{query}.json?key={api_key}
2.5.4.11
https://search.mapzen.com/v1/{mode}?api_key={api_key}
2.5.29.20
2.5.29.36
2.5.4.3
2.5.29.18
https://api.mapbox.com/geocoding/v5/mapbox.places-permanent/{query}.json?access_token={access_token}
data::polygondrawdata:
2.5.4.42
2.5.4.8
2.5.4.65
2.5.4.7
2.5.29.16
2.5.29.23
2.5.29.19
2.5.4.5
2.5.29.24
2.5.29.14
2.5.4.6
1.3.101.112
https://search.mapzen.com/v1/reverse?api_key={api_key}
2.5.4.46
2.5.29.37
2.5.29.35
2.5.29.28
2.5.29.17
https://mobile-licenseserver.carto.com/api/
lib/armeabi-v7a/libcarto_mobile_sdk.so

FIREBASE实例

FIREBASE 网址 明细
https://api-project-85600571315.firebaseio.com 信息:应用程序与Firebase数据库对话。

邮箱

EMAIL 源码文件
firebase-ml-android-sdk-releaser@odhe6.prod
lib/armeabi-v7a/libbarhopper_v3.so

追踪器

名称 类别 网址
AppsFlyer Analytics https://reports.exodus-privacy.eu.org/trackers/12
Carto (formerly Nutiteq) Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/341
Flurry Advertisement, Analytics https://reports.exodus-privacy.eu.org/trackers/25
Google CrashLytics Crash reporting https://reports.exodus-privacy.eu.org/trackers/27
Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49

密钥凭证

已显示 43 个secrets
1、 凭证信息=> "com.google.android.geo.API_KEY" : "AIzaSyD_zU6uz2BURAd3S_ud3ymGwTlifAObJ9c"
2、 "google_crash_reporting_api_key" : "AIzaSyBfHpYjEFyfO7bwrXMX9vfwiBTtxl2D1fk"
3、 "google_api_key" : "AIzaSyBfHpYjEFyfO7bwrXMX9vfwiBTtxl2D1fk"
4、 "firebase_database_url" : "https://api-project-85600571315.firebaseio.com"
5、 njY7OJr0mLOpwiHpt4BgUi6Q3PCZi8h1SSjpR0vaM9LxEkHSMh69dMRHz7agGfUSIhqhzKG50dHiJ
6、 UZJDjsNp1+4M5x9cbbdflB779y5YRBcV6Z6rBMLIrO4=
7、 n4EPbNtXMNgNzgO0pJjfLc54Q9QnnUoOaUIYAPh3VtjxGkQhzM+wXdSDCxzgR/iipbLkIXQNuy2sY
8、 nd7qkHRn2vssMU5VdE3xYVka86jITBsDMNuBGM2mjDa9lhqhj7ifnqmsbvLfG5CH0PGDUkNXMvqV4
9、 WoiWRyIOVNa9ihaBciRSC7XHjliYS9VwUGOIud4PB18=
10、 E3F9E1E0CF99D0E56A055BA65E241B3399F7CEA524326B0CDD6EC1327ED0FDC1
11、 Wd8xe/qfTwq3ylFNd3IpaqLHZbh2ZNCLluVzmeNkcpw=
12、 nlwr5ETjezBRsKULS6ZJWAU8xvoIPcBxwGQRaC5I0iNvycX7oSARkPgQQQNKjwHJgQugIBGYiVLwY
13、 nxtAB6Dkkzc+55W9DaF97Fkkv5BBgPHxbUjgkvZgS+F2SbgztX10o9cGJpAXA1cB03BOr94DlZvZT
14、 n2olwU2SXZdN1AtzmEfwtI+49oSQRspqj1yT9EUqAMoahx3rYvpW8MLONwFzglxT7WyQ97eOMmX0M
15、 nJBUhcameExFCkEhow4NEJCIST32oW4TEg3ogbg+NklAaSl1KFG2lNGlJimqU0/P3sGZ0nLNn9qx9
16、 nzHYAd4WORoWsA241sxkhgw8jJi6SHgPuC+lQifwMvAu8ZGavhnYmptVM+CLc4RUzgEm42eiehP2E
17、 nsw0NDQ0NDQ0FUesnYpIOBE4BTsKt2ewLTEyYDCfK0MfeUYzYO8ROjmQsca3o2lrYFJm2AXuAL81s
18、 cf8efc88a8f51e0a68f2dbed0cd91f1b
19、 nbmhoaGhoaMig8M5S0hTgENxxYMk8kg9v+nAPg34ys79CB6GnkDt8Q5KGon97Er8nPxu1LWU8UsbB
20、 FFE391E0EA186D0734ED601E4E70E3224B7309D48E2075BAC46D8C667EAE7212
21、 nZWtL6D4gxleEjTgRsiZreZ8nNC9qRwx6BC0WIWuyNpCzY/YJalfUgLEw4LPgFs0T+snumNuJ4BOD
22、 470fa2b4ae81cd56ecbcda9735803434cec591fa
23、 SVqWumuteCQHvVIaALrOZXuzVVVeS7f4FGxxu6V+es4=
24、 Y29tLmFwcGxpc3RvLmFwcGNsb25lci5jbGFzc2VzLnNlY29uZGFyeQ==
25、 22ab253dc0d28887e6cb195ac7a777a0
26、 n5cgy1k4ASf3A5cAFuJXKKaF9KpBPgDvM7KP4g1oIIGkCMADcBJwb2p8KOMvMPoUaCCBpALgfmBba
27、 n78C8qoIPewXwOcK9V1kHzIi2qlRGLEB3LDSVx3KgP3rEWSlxHzAZt8OgljPjEvkcWGJmr4dyoA/A
28、 cAajgxHlj7GTSEIzIYIQxmEloOSoJq7VOaxWHfv72QM=
29、 JbQbUG5JMJUoI6brnx0x3vZF6jilxsapbXGVfjhN8Fg=
30、 uUwZgwDOxcBXrQcntwu+kYFpkiVkOaezL0WYEZ3anJc=
31、 nAP7xsB0qOvNGAL+5kIrOvBGghKD60AgQmEYAONDD9oSiM98ndOlrwNdAPL4fjn7G/UKyedoX+C60
32、 nYfAXeebVnyGCJC3JuHeGh1/vFx2nMjvh++m8iTvax9jMPgHOBv5OMXlE0tICyhR86SYXchted46h
33、 nJ2k5MBi65DXhQ6iwE5b0BHBP6FLXhB3AUWa2u5ImSNKdNMFPcp2Z7YYKaoCkmcDa0CWuCVuBu8zs
34、 nnEP6ewBXAAflTa7oYJUhwJEetmtGlXCvCL+m3LNYblk7NznmCXnpivcDfARoGWQz+wH3PlZaTRjs
35、 nEWYD347Bz/VmtmYM96cSWoCWRCLMJVsE38naNXQ+k30gdExyI+kVj3Z1fpu0Jssdnp1GWxEkHSTp
36、 nbz2PpFXK5obQPvYskh5WPqaG9rXnkDRR0q6cAjxZdP59oQNQA84ADshpO6vozBsB4DAP2/2KzrwR
37、 n6ILXhSq+P2Ae7qsIh4HV0REDDQ314F/QQmVQhaYmuwAAAABJRU5ErkJggg==
38、 n+ZGkpzrId6ak3RlpLm1xz5kePn0QOrZ5A3H9GIMf80wHeZ+l7OZo6Qh7HwFWh45t3iCsKEiATkXo
39、 nCXBIWXMAAC4jAAAuIwF4pT92AAAHk0lEQVR42u2dW6wdUxjHf98pirqURElc6tIihKZOL0rqLiEl
40、 n+AxcP7sT90e4wsx2lRLoVkh6KOeOs1Z8IekeSce3yWOWpL9T0tglaWGb+w/x8OmdyoJXQPCPkDTc
41、 3BAF59A2E5331C30675FAB35FF5FFF0D116142D3D4664F1C3CB804068B40614F
42、 FBA3AF4E7757D9016E953FB3EE4671CA2BD9AF725F9A53D52ED4A38EAAA08901
43、 noCasBeYxdhEKpQwBfJ50pb7yY2abgNmki7C4F0QoQ4DC2slIhFm4VchWLJb0nGeaa3F9QicidEUf

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 62 个activities
1、 com.taxsee.driver.ui.activities.CallsignLoginActivity
2、 com.taxsee.driver.feature.login.phone.login.PhoneLoginActivity
3、 com.taxsee.driver.ui.activities.MainActivity
4、 com.taxsee.driver.feature.map.MapActivity
5、 com.taxsee.driver.feature.orderlist.OrderListActivity
6、 com.taxsee.driver.ui.activities.ZonesSortActivity
7、 com.taxsee.driver.feature.order.OrderActivity
8、 com.taxsee.driver.feature.driverinfo.DriverInfoActivity
9、 com.taxsee.driver.feature.driverinfo.changeinn.ChangeInnActivity
10、 com.taxsee.driver.feature.organization.OrganizationActivity
11、 com.taxsee.driver.feature.organization.OrganizationListActivity
12、 com.taxsee.driver.feature.photoreview.PhotoReviewListActivity
13、 com.taxsee.driver.feature.driverinfo.changecar.ChangeCarActivity
14、 com.taxsee.driver.feature.photoreview.preview.PreviewPhotoActivity
15、 com.taxsee.driver.feature.qrcode.BarcodeScannerActivity
16、 com.taxsee.driver.feature.preferences.general.PreferencesActivity
17、 com.taxsee.driver.feature.preferences.audio.SoundPreferencesActivity
18、 com.taxsee.driver.ui.activities.ProfileDetailsRatingActivity
19、 com.taxsee.driver.ui.activities.CitySelectActivity
20、 com.taxsee.driver.feature.announcements.AnnouncementsFlowActivity
21、 com.taxsee.driver.ui.activities.AdmSurveysActivity
22、 com.taxsee.driver.feature.funds.ReplenishActivity
23、 com.taxsee.driver.feature.moneytransfer.MoneyTransferToDriverActivity
24、 com.taxsee.driver.feature.shiftlist.ShiftListActivity
25、 com.taxsee.driver.feature.optionsEdit.OptionsEditActivity
26、 com.taxsee.driver.ui.activities.EditDelayActivity
27、 com.taxsee.driver.feature.editroute.EditRouteActivity
28、 com.taxsee.driver.feature.address.AddressSearchActivity
29、 com.taxsee.driver.feature.order.complete.CompleteOrderActivity
30、 com.taxsee.driver.feature.order.cancel.CancelOrderActivity
31、 com.taxsee.driver.feature.moneytransfer.MoneyTransferToClientActivity
32、 com.taxsee.driver.ui.activities.RateClientActivity
33、 com.taxsee.driver.feature.citymaps.CityMapsActivity
34、 com.taxsee.driver.ui.activities.WebViewActivity
35、 com.taxsee.driver.ui.activities.FilterActivity
36、 com.taxsee.driver.feature.notificationslist.NotificationsActivity
37、 com.taxsee.driver.feature.support.SupportActivity
38、 com.taxsee.driver.feature.feedback.FeedbackFlowActivity
39、 com.taxsee.driver.feature.feedback.orderfeedback.OrderFeedbackFlowActivity
40、 com.taxsee.driver.ui.activities.ChatActivity
41、 com.taxsee.driver.feature.voip.VoIpCallActivity
42、 com.taxsee.driver.feature.takephoto.TakePhotoActivity
43、 com.taxsee.driver.feature.appsetting.FontScaleActivity
44、 com.taxsee.driver.feature.menu.MenuActivity
45、 com.taxsee.driver.feature.confirmorder.ConfirmOrderActivity
46、 com.taxsee.driver.feature.uri.UriActivity
47、 com.taxsee.driver.feature.uri.VmesteHandler
48、 com.taxsee.driver.feature.uri.HostHandler
49、 com.taxsee.driver.feature.dialog.AlertDialogManager
50、 com.taxsee.driver.feature.autoassignfilters.filterslist.FiltersListActivity
51、 com.taxsee.driver.feature.autoassignfilters.editfilterslist.EditFiltersListActivity
52、 com.taxsee.driver.feature.autoassignfilters.editfilter.EditFilterActivity
53、 com.taxsee.driver.feature.autoassignfilters.optionitems.SelectOptionItemsActivity
54、 com.taxsee.driver.feature.gasstations.GasStationsActivity
55、 com.taxsee.driver.feature.permission.PermissionsWizardActivity
56、 com.taxsee.driver.feature.sharedintercity.SharedIntercityActivity
57、 com.google.android.gms.auth.api.signin.internal.SignInHubActivity
58、 com.google.android.gms.common.api.GoogleApiActivity
59、 com.google.android.play.core.missingsplits.PlayCoreMissingSplitsActivity
60、 com.google.android.play.core.common.PlayCoreDialogWrapperActivity
61、 com.bajingan.bangsat.classes.DefaultProvider$MyActivity
62、 com.bajingan.bangsat.classes.FakeCamera$FakeCameraActivity

服务列表

已显示 22 个services
1、 com.taxsee.driver.push.GooglePushService
2、 com.taxsee.driver.service.DriverService
3、 com.taxsee.driver.feature.notifications.offer.OrderOfferHeadsUpManager
4、 com.taxsee.driver.feature.notifications.assigned.AssignedOrderHeadsUpManager
5、 com.taxsee.driver.service.WebSocketService
6、 com.taxsee.driver.feature.voicecommands.AudioPlayerService
7、 ru.taxsee.voiplib.VoIpService
8、 com.taxsee.driver.feature.voip.VoIpCallService
9、 com.taxsee.driver.feature.fileuploader.FileUploadService
10、 com.google.firebase.components.ComponentDiscoveryService
11、 com.google.firebase.messaging.FirebaseMessagingService
12、 com.google.android.gms.auth.api.signin.RevocationBoundService
13、 com.google.mlkit.common.internal.MlKitComponentDiscoveryService
14、 com.google.android.gms.measurement.AppMeasurementService
15、 com.google.android.gms.measurement.AppMeasurementJobService
16、 com.google.android.play.core.assetpacks.AssetPackExtractionService
17、 com.google.android.play.core.assetpacks.ExtractionForegroundService
18、 androidx.room.MultiInstanceInvalidationService
19、 com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
20、 com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService
21、 com.bajingan.bangsat.service.RemoteService
22、 com.bajingan.bangsat.classes.ClearCacheOnExitService

广播接收者列表

已显示 13 个receivers
1、 com.taxsee.driver.push.CancelNotificationReceiver
2、 com.taxsee.driver.feature.notifications.offer.OrderOfferNotificationReceiver
3、 com.taxsee.driver.feature.notifications.assigned.AssignedOrderNotificationReceiver
4、 com.taxsee.driver.feature.notifications.HeadsUpNotificationReceiver
5、 com.taxsee.driver.feature.inactive.InActiveActionsHandler
6、 com.taxsee.driver.feature.voip.VoIpCallService$VoIpActionsReceiver
7、 com.google.firebase.iid.FirebaseInstanceIdReceiver
8、 com.google.android.gms.measurement.AppMeasurementReceiver
9、 com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver
10、 com.bajingan.bangsat.classes.DefaultProvider$DefaultReceiver
11、 com.bajingan.bangsat.classes.DisableClipboardAccess$ClearClipboardReceiver
12、 com.bajingan.bangsat.classes.FakeCamera$FakeCameraReceiver
13、 com.bajingan.bangsat.classes.ClearCacheReceiver

内容提供者列表

已显示 8 个providers
1、 androidx.core.content.FileProvider
2、 com.taxsee.location.ComponentProvider
3、 com.google.mlkit.common.internal.MlKitInitProvider
4、 com.google.firebase.provider.FirebaseInitProvider
5、 androidx.lifecycle.ProcessLifecycleOwnerInitializer
6、 com.flurry.android.agent.FlurryContentProvider
7、 com.bajingan.bangsat.classes.DefaultProvider
8、 com.bajingan.bangsat.classes.ClearCacheOnExitProvider

第三方SDK

SDK名称 开发者 描述信息
BarHopper Google BarHopper 是一个 ML Kit 中的库,用于在 Android 设备上识别或解码条形码。
PJSIP PJSIP PJSIP 是用 C 语言实现的自由开源多媒体通信库。它实现 SIP、SDP、RTP、Stun、Turn、Ice 等标准协议,将 SIP 协议与丰富的多媒体框架和 NAT 穿透功能整合到高层次 API,可移植适配台式机、嵌入式系统、手机等诸多系统。
Google Sign-In Google 提供使用 Google 登录的 API。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
Firebase Analytics Google Google Analytics(分析)是一款免费的应用衡量解决方案,可提供关于应用使用情况和用户互动度的分析数据。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

AndroidManifest.xml
DebugProbesKt.bin
META-INF/ANDROID.RSA
META-INF/ANDROID.SF
META-INF/MANIFEST.MF
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.browser_browser.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_baseAdapters.version
META-INF/androidx.databinding_databindingKtx.version
META-INF/androidx.databinding_library.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.navigation_navigation-common-ktx.version
META-INF/androidx.navigation_navigation-common.version
META-INF/androidx.navigation_navigation-fragment-ktx.version
META-INF/androidx.navigation_navigation-fragment.version
META-INF/androidx.navigation_navigation-runtime-ktx.version
META-INF/androidx.navigation_navigation-runtime.version
META-INF/androidx.navigation_navigation-ui-ktx.version
META-INF/androidx.navigation_navigation-ui.version
META-INF/androidx.preference_preference-ktx.version
META-INF/androidx.preference_preference.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/services/fj.n0
META-INF/services/fj.r0
META-INF/services/fj.w0
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
__launcher_icon.png
androidsupportmultidexversion.txt
assets/MontserratSans.otf
assets/mcc/202.json
assets/mcc/204.json
assets/mcc/206.json
assets/mcc/208.json
assets/mcc/212.json
assets/mcc/213.json
assets/mcc/214.json
assets/mcc/216.json
assets/mcc/218.json
assets/mcc/219.json
assets/mcc/220.json
assets/mcc/221.json
assets/mcc/222.json
assets/mcc/226.json
assets/mcc/228.json
assets/mcc/230.json
assets/mcc/231.json
assets/mcc/232.json
assets/mcc/234.json
assets/mcc/235.json
assets/mcc/238.json
assets/mcc/240.json
assets/mcc/242.json
assets/mcc/244.json
assets/mcc/246.json
assets/mcc/247.json
assets/mcc/248.json
assets/mcc/250.json
assets/mcc/255.json
assets/mcc/257.json
assets/mcc/259.json
assets/mcc/260.json
assets/mcc/262.json
assets/mcc/266.json
assets/mcc/268.json
assets/mcc/270.json
assets/mcc/272.json
assets/mcc/274.json
assets/mcc/276.json
assets/mcc/278.json
assets/mcc/280.json
assets/mcc/282.json
assets/mcc/283.json
assets/mcc/284.json
assets/mcc/286.json
assets/mcc/288.json
assets/mcc/289.json
assets/mcc/290.json
assets/mcc/292.json
assets/mcc/293.json
assets/mcc/294.json
assets/mcc/295.json
assets/mcc/297.json
assets/mcc/302.json
assets/mcc/308.json
assets/mcc/310.json
assets/mcc/311.json
assets/mcc/312.json
assets/mcc/316.json
assets/mcc/330.json
assets/mcc/334.json
assets/mcc/338.json
assets/mcc/340.json
assets/mcc/342.json
assets/mcc/344.json
assets/mcc/346.json
assets/mcc/348.json
assets/mcc/350.json
assets/mcc/352.json
assets/mcc/354.json
assets/mcc/356.json
assets/mcc/358.json
assets/mcc/360.json
assets/mcc/362.json
assets/mcc/363.json
assets/mcc/364.json
assets/mcc/365.json
assets/mcc/366.json
assets/mcc/368.json
assets/mcc/370.json
assets/mcc/372.json
assets/mcc/374.json
assets/mcc/376.json
assets/mcc/400.json
assets/mcc/401.json
assets/mcc/402.json
assets/mcc/404.json
assets/mcc/405.json
assets/mcc/410.json
assets/mcc/412.json
assets/mcc/413.json
assets/mcc/414.json
assets/mcc/415.json
assets/mcc/416.json
assets/mcc/417.json
assets/mcc/418.json
assets/mcc/419.json
assets/mcc/420.json
assets/mcc/421.json
assets/mcc/422.json
assets/mcc/424.json
assets/mcc/425.json
assets/mcc/426.json
assets/mcc/427.json
assets/mcc/428.json
assets/mcc/429.json
assets/mcc/430.json
assets/mcc/431.json
assets/mcc/432.json
assets/mcc/434.json
assets/mcc/436.json
assets/mcc/437.json
assets/mcc/438.json
assets/mcc/440.json
assets/mcc/441.json
assets/mcc/450.json
assets/mcc/452.json
assets/mcc/454.json
assets/mcc/455.json
assets/mcc/456.json
assets/mcc/457.json
assets/mcc/460.json
assets/mcc/466.json
assets/mcc/467.json
assets/mcc/470.json
assets/mcc/472.json
assets/mcc/502.json
assets/mcc/505.json
assets/mcc/510.json
assets/mcc/514.json
assets/mcc/515.json
assets/mcc/520.json
assets/mcc/525.json
assets/mcc/528.json
assets/mcc/530.json
assets/mcc/537.json
assets/mcc/539.json
assets/mcc/540.json
assets/mcc/541.json
assets/mcc/542.json
assets/mcc/544.json
assets/mcc/545.json
assets/mcc/546.json
assets/mcc/547.json
assets/mcc/548.json
assets/mcc/549.json
assets/mcc/550.json
assets/mcc/552.json
assets/mcc/553.json
assets/mcc/555.json
assets/mcc/602.json
assets/mcc/603.json
assets/mcc/604.json
assets/mcc/605.json
assets/mcc/606.json
assets/mcc/607.json
assets/mcc/608.json
assets/mcc/609.json
assets/mcc/610.json
assets/mcc/611.json
assets/mcc/612.json
assets/mcc/613.json
assets/mcc/614.json
assets/mcc/615.json
assets/mcc/616.json
assets/mcc/617.json
assets/mcc/618.json
assets/mcc/619.json
assets/mcc/620.json
assets/mcc/621.json
assets/mcc/622.json
assets/mcc/623.json
assets/mcc/624.json
assets/mcc/625.json
assets/mcc/626.json
assets/mcc/627.json
assets/mcc/628.json
assets/mcc/629.json
assets/mcc/630.json
assets/mcc/631.json
assets/mcc/632.json
assets/mcc/633.json
assets/mcc/634.json
assets/mcc/635.json
assets/mcc/636.json
assets/mcc/637.json
assets/mcc/638.json
assets/mcc/639.json
assets/mcc/640.json
assets/mcc/641.json
assets/mcc/642.json
assets/mcc/643.json
assets/mcc/645.json
assets/mcc/646.json
assets/mcc/647.json
assets/mcc/648.json
assets/mcc/649.json
assets/mcc/650.json
assets/mcc/651.json
assets/mcc/652.json
assets/mcc/653.json
assets/mcc/654.json
assets/mcc/655.json
assets/mcc/657.json
assets/mcc/659.json
assets/mcc/702.json
assets/mcc/704.json
assets/mcc/706.json
assets/mcc/708.json
assets/mcc/710.json
assets/mcc/712.json
assets/mcc/714.json
assets/mcc/716.json
assets/mcc/722.json
assets/mcc/724.json
assets/mcc/730.json
assets/mcc/732.json
assets/mcc/734.json
assets/mcc/736.json
assets/mcc/738.json
assets/mcc/740.json
assets/mcc/744.json
assets/mcc/746.json
assets/mcc/748.json
assets/mcc/750.json
assets/mcc/901.json
assets/mlkit_barcode_models/barcode_ssd_mobilenet_v1_dmp25_quant.tflite
assets/mlkit_barcode_models/oned_auto_regressor_mobile.tflite
assets/mlkit_barcode_models/oned_feature_extractor_mobile.tflite
assets/natives_sec_blob.dat
assets/styles.zip
assets/supplierconfig.json
barcode-scanning.properties
classes.dex
classes2.dex
classes3.dex
classes4.dex
cloneSettings.json
com/appsflyer/internal/a-
com/appsflyer/internal/b-
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_255
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_27
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_30
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_31
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_34
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_350
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_351
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_352
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_358
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_359
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_36
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_372
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_373
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_375
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_380
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_381
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_385
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_39
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_43
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_44
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_49
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_505
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_506
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_52
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_54
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_55
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_58
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_595
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_61
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_62
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_63
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_64
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_66
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_675
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_676
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_679
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_7
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_81
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_84
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_855
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_856
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_90
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_91
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_94
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_95
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_971
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_972
com/google/i18n/phonenumbers/data/PhoneNumberAlternateFormatsProto_995
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_800
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_808
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_870
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_878
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_881
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_882
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_883
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_888
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_979
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AX
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_AZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BB
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BJ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BQ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_BZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CV
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CX
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_CZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DJ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_DZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_EC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_EE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_EG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_EH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ER
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ES
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ET
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FJ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_FR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GB
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GP
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GQ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_GY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_HK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_HN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_HR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_HT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_HU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ID
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IQ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_IT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_JE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_JM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_JO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_JP
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KP
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_KZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LB
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LV
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_LY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ME
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ML
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MP
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MQ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MV
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MX
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_MZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NP
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_NZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_OM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_PY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_QA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_RE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_RO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_RS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_RU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_RW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SB
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SJ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ST
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SV
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SX
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_SZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TD
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TH
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TJ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TL
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TO
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TR
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TV
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TW
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_TZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_UA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_UG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_US
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_UY
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_UZ
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VC
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VG
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VI
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VN
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_VU
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_WF
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_WS
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_XK
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_YE
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_YT
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ZA
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ZM
com/google/i18n/phonenumbers/data/PhoneNumberMetadataProto_ZW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AX
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_AZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BB
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BJ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BQ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_BZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CV
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CX
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_CZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DJ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_DZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_EC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_EE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_EG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_EH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ER
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ES
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ET
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FJ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_FR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GB
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GP
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_GY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_HK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_HN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_HR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_HT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_HU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ID
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IQ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_IT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_JE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_JM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_JO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_JP
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KP
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_KZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LB
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LV
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_LY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ME
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ML
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MP
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MQ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MV
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MX
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_MZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NP
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_NZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_OM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_PY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_QA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_RE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_RO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_RS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_RU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_RW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SB
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SJ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ST
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SV
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SX
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_SZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TD
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TH
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TJ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TL
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TO
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TR
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TV
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TW
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_TZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_UA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_UG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_US
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_UY
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_UZ
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VC
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VG
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VI
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VN
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_VU
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_WF
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_WS
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_XK
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_YE
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_YT
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ZA
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ZM
com/google/i18n/phonenumbers/data/ShortNumberMetadataProto_ZW
common.properties
core.properties
firebase-abt.properties
firebase-analytics.properties
firebase-annotations.properties
firebase-common-ktx.properties
firebase-common.properties
firebase-components.properties
firebase-config.properties
firebase-crashlytics.properties
firebase-datatransport.properties
firebase-encoders-json.properties
firebase-encoders.properties
firebase-iid-interop.properties
firebase-inappmessaging-display-ktx.properties
firebase-inappmessaging-display.properties
firebase-inappmessaging-ktx.properties
firebase-inappmessaging.properties
firebase-installations-interop.properties
firebase-installations.properties
firebase-measurement-connector.properties
firebase-messaging.properties
google/protobuf/any.proto
google/protobuf/api.proto
google/protobuf/duration.proto
google/protobuf/empty.proto
google/protobuf/field_mask.proto
google/protobuf/source_context.proto
google/protobuf/struct.proto
google/protobuf/timestamp.proto
google/protobuf/type.proto
google/protobuf/wrappers.proto
image.properties
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/armeabi-v7a/libbarhopper_v3.so
lib/armeabi-v7a/libcarto_mobile_sdk.so
lib/armeabi-v7a/libdriver.so
lib/armeabi-v7a/libpjsua2.so
lib/armeabi-v7a/libtool-checker.so
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/commonmark/internal/util/entities.properties
play-services-ads-identifier.properties
play-services-auth-api-phone.properties
play-services-auth-base.properties
play-services-auth.properties
play-services-base.properties
play-services-basement.properties
play-services-cloud-messaging.properties
play-services-location.properties
play-services-measurement-api.properties
play-services-measurement-base.properties
play-services-measurement-impl.properties
play-services-measurement-sdk-api.properties
play-services-measurement-sdk.properties
play-services-measurement.properties
play-services-mlkit-barcode-scanning.properties
play-services-places-placereport.properties
play-services-stats.properties
play-services-tasks.properties
protolite-well-known-types.properties
r/0
r/0.aac
r/0.xml
r/00
r/00.aac
r/00.xml
r/01
r/01.aac
r/01.xml
r/02
r/02.aac
r/02.xml
r/03
r/03.aac
r/03.xml
r/04
r/04.aac
r/04.xml
r/05
r/05.aac
r/05.xml
r/06
r/06.aac
r/06.xml
r/07
r/07.aac
r/07.xml
r/08
r/08.aac
r/08.xml
r/09
r/09.aac
r/09.xml
r/0A
r/0A.aac
r/0A.xml
r/0B
r/0B.aac
r/0B.xml
r/0C
r/0C.aac
r/0C.xml
r/0D
r/0D.aac
r/0D.xml
r/0E
r/0E.aac
r/0E.xml
r/0F
r/0F.aac
r/0F.xml
r/0G
r/0G.aac
r/0G.xml
r/0H
r/0H.aac
r/0H.xml
r/0I
r/0I.aac
r/0I.xml
r/0J
r/0J.aac
r/0J.xml
r/0K
r/0K.aac
r/0K.xml
r/0L
r/0L.aac
r/0L.xml
r/0M
r/0M.aac
r/0M.xml
r/0N
r/0N.aac
r/0N.xml
r/0O
r/0O.aac
r/0O.xml
r/0P
r/0P.aac
r/0P.xml
r/0Q
r/0Q.aac
r/0Q.xml
r/0R
r/0R.aac
r/0R.xml
r/0S
r/0S.aac
r/0S.xml
r/0T
r/0T.aac
r/0T.xml
r/0U
r/0U.aac
r/0U.xml
r/0V
r/0V.aac
r/0V.xml
r/0W
r/0W.aac
r/0W.xml
r/0X
r/0X.aac
r/0X.xml
r/0Y
r/0Y.aac
r/0Y.xml
r/0Z
r/0Z.aac
r/0Z.xml
r/0a
r/0a.aac
r/0a.xml
r/0b
r/0b.aac
r/0b.xml
r/0c
r/0c.aac
r/0c.xml
r/0d
r/0d.aac
r/0d.xml
r/0e
r/0e.aac
r/0e.xml
r/0f
r/0f.aac
r/0f.xml
r/0g
r/0g.aac
r/0g.xml
r/0h
r/0h.aac
r/0h.xml
r/0i
r/0i.aac
r/0i.xml
r/0j
r/0j.aac
r/0j.xml
r/0k
r/0k.aac
r/0k.xml
r/0l
r/0l.aac
r/0l.xml
r/0m
r/0m.aac
r/0m.xml
r/0n
r/0n.aac
r/0n.xml
r/0o
r/0o.aac
r/0o.xml
r/0p
r/0p.aac
r/0p.xml
r/0q
r/0q.aac
r/0q.xml
r/0r
r/0r.aac
r/0r.xml
r/0s
r/0s.aac
r/0s.xml
r/0t
r/0t.aac
r/0t.xml
r/0u
r/0u.aac
r/0u.xml
r/0v
r/0v.aac
r/0v.xml
r/0w
r/0w.aac
r/0w.xml
r/0x
r/0x.aac
r/0x.xml
r/0y
r/0y.aac
r/0y.xml
r/0z
r/0z.aac
r/0z.xml
r/1
r/1.aac
r/1.xml
r/10
r/10.aac
r/10.xml
r/11
r/11.aac
r/11.xml
r/12
r/12.aac
r/12.xml
r/13
r/13.aac
r/13.xml
r/14
r/14.aac
r/14.xml
r/15
r/15.aac
r/15.xml
r/16
r/16.aac
r/16.xml
r/17
r/17.aac
r/17.xml
r/18
r/18.aac
r/18.xml
r/19
r/19.aac
r/19.xml
r/1A
r/1A.aac
r/1A.xml
r/1B
r/1B.aac
r/1B.xml
r/1C
r/1C.aac
r/1C.xml
r/1D
r/1D.aac
r/1D.xml
r/1E
r/1E.aac
r/1E.xml
r/1F
r/1F.aac
r/1F.xml
r/1G
r/1G.aac
r/1G.xml
r/1H
r/1H.aac
r/1H.xml
r/1I
r/1I.aac
r/1I.xml
r/1J
r/1J.aac
r/1J.xml
r/1K
r/1K.aac
r/1K.xml
r/1L
r/1L.aac
r/1L.xml
r/1M
r/1M.aac
r/1M.xml
r/1N
r/1N.aac
r/1N.xml
r/1O
r/1O.aac
r/1O.xml
r/1P
r/1P.aac
r/1P.xml
r/1Q
r/1Q.aac
r/1Q.xml
r/1R
r/1R.aac
r/1R.xml
r/1S
r/1S.aac
r/1S.xml
r/1T
r/1T.aac
r/1T.xml
r/1U
r/1U.aac
r/1U.xml
r/1V
r/1V.aac
r/1V.xml
r/1W
r/1W.aac
r/1W.xml
r/1X
r/1X.aac
r/1X.xml
r/1Y
r/1Y.aac
r/1Y.xml
r/1Z
r/1Z.aac
r/1Z.xml
r/1a
r/1a.aac
r/1a.xml
r/1b
r/1b.aac
r/1b.xml
r/1c
r/1c.aac
r/1c.xml
r/1d
r/1d.aac
r/1d.xml
r/1e
r/1e.aac
r/1e.xml
r/1f
r/1f.aac
r/1f.xml
r/1g
r/1g.aac
r/1g.xml
r/1h
r/1h.aac
r/1h.xml
r/1i
r/1i.aac
r/1i.xml
r/1j
r/1j.aac
r/1j.xml
r/1k
r/1k.aac
r/1k.xml
r/1l
r/1l.aac
r/1l.xml
r/1m
r/1m.aac
r/1m.xml
r/1n
r/1n.aac
r/1n.xml
r/1o
r/1o.aac
r/1o.xml
r/1p
r/1p.aac
r/1p.xml
r/1q
r/1q.aac
r/1q.xml
r/1r
r/1r.aac
r/1r.xml
r/1s
r/1s.aac
r/1s.xml
r/1t
r/1t.aac
r/1t.xml
r/1u
r/1u.aac
r/1u.xml
r/1v
r/1v.aac
r/1v.xml
r/1w
r/1w.aac
r/1w.xml
r/1x
r/1x.aac
r/1x.xml
r/1y
r/1y.aac
r/1y.xml
r/1z
r/1z.aac
r/1z.xml
r/2
r/2.aac
r/2.xml
r/20
r/20.aac
r/20.xml
r/21
r/21.aac
r/21.xml
r/22
r/22.aac
r/22.xml
r/23
r/23.aac
r/23.xml
r/24
r/24.aac
r/24.xml
r/25
r/25.aac
r/25.xml
r/26
r/26.aac
r/26.xml
r/27
r/27.aac
r/27.xml
r/28
r/28.aac
r/28.xml
r/29
r/29.aac
r/29.xml
r/2A
r/2A.aac
r/2A.xml
r/2B
r/2B.aac
r/2B.xml
r/2C
r/2C.aac
r/2C.xml
r/2D
r/2D.aac
r/2D.xml
r/2E
r/2E.aac
r/2E.xml
r/2F
r/2F.aac
r/2F.xml
r/2G
r/2G.aac
r/2G.xml
r/2H
r/2H.aac
r/2H.xml
r/2I
r/2I.aac
r/2I.xml
r/2J
r/2J.aac
r/2J.xml
r/2K
r/2K.aac
r/2K.xml
r/2L
r/2L.aac
r/2L.xml
r/2M
r/2M.aac
r/2M.xml
r/2N
r/2N.aac
r/2N.xml
r/2O
r/2O.aac
r/2O.xml
r/2P
r/2P.aac
r/2P.xml
r/2Q
r/2Q.aac
r/2Q.xml
r/2R
r/2R.aac
r/2R.xml
r/2S
r/2S.aac
r/2S.xml
r/2T
r/2T.aac
r/2T.xml
r/2U
r/2U.aac
r/2U.xml
r/2V
r/2V.aac
r/2V.xml
r/2W
r/2W.aac
r/2W.xml
r/2X
r/2X.aac
r/2X.xml
r/2Y
r/2Y.aac
r/2Y.xml
r/2Z
r/2Z.aac
r/2Z.xml
r/2a
r/2a.aac
r/2a.xml
r/2b
r/2b.aac
r/2b.xml
r/2c
r/2c.aac
r/2c.xml
r/2d
r/2d.aac
r/2d.xml
r/2e
r/2e.aac
r/2e.xml
r/2f
r/2f.aac
r/2f.xml
r/2g
r/2g.aac
r/2g.xml
r/2h
r/2h.aac
r/2h.xml
r/2i
r/2i.aac
r/2i.xml
r/2j
r/2j.aac
r/2j.xml
r/2k
r/2k.aac
r/2k.xml
r/2l
r/2l.aac
r/2l.xml
r/2m
r/2m.aac
r/2m.xml
r/2n
r/2n.aac
r/2n.xml
r/2o
r/2o.aac
r/2o.xml
r/2p
r/2p.aac
r/2p.xml
r/2q
r/2q.aac
r/2q.xml
r/2r
r/2r.aac
r/2r.xml
r/2s
r/2s.aac
r/2s.xml
r/2t
r/2t.aac
r/2t.xml
r/2u
r/2u.aac
r/2u.xml
r/2v
r/2v.aac
r/2v.xml
r/2w
r/2w.aac
r/2w.xml
r/2x
r/2x.aac
r/2x.xml
r/2y
r/2y.aac
r/2y.xml
r/2z
r/2z.aac
r/2z.xml
r/3
r/3.aac
r/3.xml
r/30
r/30.aac
r/30.xml
r/31
r/31.aac
r/31.xml
r/32
r/32.aac
r/32.xml
r/33
r/33.aac
r/33.xml
r/34
r/34.aac
r/34.xml
r/35
r/35.aac
r/35.xml
r/36
r/36.aac
r/36.xml
r/37
r/37.aac
r/37.xml
r/38
r/38.aac
r/38.xml
r/39
r/39.aac
r/39.xml
r/3A
r/3A.aac
r/3A.xml
r/3B
r/3B.aac
r/3B.xml
r/3C
r/3C.aac
r/3C.xml
r/3D
r/3D.aac
r/3D.xml
r/3E
r/3E.aac
r/3E.xml
r/3F
r/3F.aac
r/3F.xml
r/3G
r/3G.aac
r/3G.xml
r/3H
r/3H.aac
r/3H.xml
r/3I
r/3I.aac
r/3I.xml
r/3J
r/3J.aac
r/3J.xml
r/3K
r/3K.aac
r/3K.xml
r/3L
r/3L.aac
r/3L.xml
r/3M
r/3M.aac
r/3M.xml
r/3N
r/3N.aac
r/3N.xml
r/3O
r/3O.aac
r/3O.xml
r/3P
r/3P.aac
r/3P.xml
r/3Q
r/3Q.aac
r/3Q.xml
r/3R
r/3R.aac
r/3R.xml
r/3S
r/3S.aac
r/3S.xml
r/3T
r/3T.aac
r/3T.xml
r/3U
r/3U.aac
r/3U.xml
r/3V
r/3V.aac
r/3V.xml
r/3W
r/3W.aac
r/3W.xml
r/3X
r/3X.aac
r/3X.xml
r/3Y
r/3Y.aac
r/3Y.xml
r/3Z
r/3Z.aac
r/3Z.xml
r/3a
r/3a.aac
r/3a.xml
r/3b
r/3b.aac
r/3b.xml
r/3c
r/3c.aac
r/3c.xml
r/3d
r/3d.aac
r/3d.xml
r/3e
r/3e.aac
r/3e.xml
r/3f
r/3f.aac
r/3f.xml
r/3g
r/3g.aac
r/3g.xml
r/3h
r/3h.aac
r/3h.xml
r/3i
r/3i.aac
r/3i.xml
r/3j
r/3j.aac
r/3j.xml
r/3k
r/3k.aac
r/3k.xml
r/3l
r/3l.aac
r/3l.xml
r/3m
r/3m.aac
r/3m.xml
r/3n
r/3n.aac
r/3n.xml
r/3o
r/3o.aac
r/3o.xml
r/3p
r/3p.aac
r/3p.xml
r/3q
r/3q.aac
r/3q.xml
r/3r
r/3r.aac
r/3r.xml
r/3s
r/3s.aac
r/3s.xml
r/3t
r/3t.aac
r/3t.xml
r/3u
r/3u.aac
r/3u.xml
r/3v
r/3v.aac
r/3v.xml
r/3w
r/3w.aac
r/3w.xml
r/3x
r/3x.aac
r/3x.xml
r/3y
r/3y.aac
r/3y.xml
r/3z
r/3z.aac
r/3z.xml
r/4
r/4.aac
r/4.xml
r/40
r/40.aac
r/40.xml
r/41
r/41.aac
r/41.xml
r/42
r/42.aac
r/42.xml
r/43
r/43.aac
r/43.xml
r/44
r/44.aac
r/44.xml
r/45
r/45.aac
r/45.xml
r/46
r/46.aac
r/46.xml
r/47
r/47.aac
r/47.xml
r/48
r/48.aac
r/48.xml
r/49
r/49.aac
r/49.xml
r/4A
r/4A.aac
r/4A.xml
r/4B
r/4B.aac
r/4B.xml
r/4C
r/4C.aac
r/4C.xml
r/4D
r/4D.aac
r/4D.xml
r/4E
r/4E.aac
r/4E.xml
r/4F
r/4F.aac
r/4F.xml
r/4G
r/4G.aac
r/4G.xml
r/4H
r/4H.aac
r/4H.xml
r/4I
r/4I.aac
r/4I.xml
r/4J
r/4J.aac
r/4J.xml
r/4K
r/4K.aac
r/4K.xml
r/4L
r/4L.aac
r/4L.xml
r/4M
r/4M.aac
r/4M.xml
r/4N
r/4N.aac
r/4N.xml
r/4O
r/4O.aac
r/4O.xml
r/4P
r/4P.aac
r/4P.xml
r/4Q
r/4Q.aac
r/4Q.xml
r/4R
r/4R.aac
r/4R.xml
r/4S
r/4S.aac
r/4S.xml
r/4T
r/4T.aac
r/4T.xml
r/4U
r/4U.aac
r/4U.xml
r/4V
r/4V.aac
r/4V.xml
r/4W
r/4W.aac
r/4W.xml
r/4X
r/4X.aac
r/4X.xml
r/4Y
r/4Y.aac
r/4Y.xml
r/4Z
r/4Z.aac
r/4Z.xml
r/4a
r/4a.aac
r/4a.xml
r/4b
r/4b.aac
r/4b.xml
r/4c
r/4c.aac
r/4c.xml
r/4d
r/4d.aac
r/4d.xml
r/4e
r/4e.aac
r/4e.xml
r/4f
r/4f.aac
r/4f.xml
r/4g
r/4g.aac
r/4g.xml
r/4h
r/4h.aac
r/4h.xml
r/4i
r/4i.aac
r/4i.xml
r/4j
r/4j.aac
r/4j.xml
r/4k
r/4k.aac
r/4k.xml
r/4l
r/4l.aac
r/4l.xml
r/4m
r/4m.aac
r/4m.xml
r/4n
r/4n.aac
r/4n.xml
r/4o
r/4o.aac
r/4o.xml
r/4p
r/4p.aac
r/4p.xml
r/4q
r/4q.aac
r/4q.xml
r/4r
r/4r.aac
r/4r.xml
r/4s
r/4s.aac
r/4s.xml
r/4t
r/4t.aac
r/4t.xml
r/4u
r/4u.aac
r/4u.xml
r/4v
r/4v.aac
r/4v.xml
r/4w
r/4w.aac
r/4w.xml
r/4x
r/4x.aac
r/4x.xml
r/4y
r/4y.aac
r/4y.xml
r/4z
r/4z.aac
r/4z.xml
r/5
r/5.aac
r/5.xml
r/50
r/50.aac
r/50.xml
r/51
r/51.aac
r/51.xml
r/52
r/52.aac
r/52.xml
r/53
r/53.aac
r/53.xml
r/54
r/54.aac
r/54.xml
r/55
r/55.aac
r/55.xml
r/56
r/56.aac
r/56.xml
r/57
r/57.aac
r/57.xml
r/58
r/58.aac
r/58.xml
r/59
r/59.aac
r/59.xml
r/5A
r/5A.aac
r/5A.xml
r/5B
r/5B.aac
r/5B.xml
r/5C
r/5C.xml
r/5D
r/5D.xml
r/5E
r/5E.xml
r/5F
r/5F.xml
r/5G
r/5G.xml
r/5H
r/5H.xml
r/5I
r/5I.xml
r/5J
r/5J.xml
r/5K
r/5K.xml
r/5L
r/5L.xml
r/5M
r/5M.xml
r/5N
r/5N.xml
r/5O
r/5O.xml
r/5P
r/5P.xml
r/5Q
r/5Q.xml
r/5R
r/5R.xml
r/5S
r/5S.xml
r/5T
r/5T.xml
r/5U
r/5U.xml
r/5V
r/5V.xml
r/5W
r/5W.xml
r/5X
r/5X.xml
r/5Y
r/5Y.xml
r/5Z
r/5Z.xml
r/5a
r/5a.xml
r/5b
r/5b.xml
r/5c
r/5c.xml
r/5d
r/5d.xml
r/5e
r/5e.xml
r/5f
r/5f.xml
r/5g
r/5g.xml
r/5h
r/5h.xml
r/5i
r/5i.xml
r/5j
r/5j.xml
r/5k
r/5k.xml
r/5l
r/5l.xml
r/5m
r/5m.xml
r/5n
r/5n.xml
r/5o
r/5o.xml
r/5p
r/5p.xml
r/5q
r/5q.xml
r/5r
r/5r.xml
r/5s
r/5s.xml
r/5t
r/5t.xml
r/5u
r/5u.xml
r/5v
r/5v.xml
r/5w
r/5w.xml
r/5x
r/5x.xml
r/5y
r/5y.xml
r/5z
r/5z.xml
r/6
r/6.aac
r/6.xml
r/60
r/60.xml
r/61
r/61.xml
r/62
r/62.xml
r/63
r/63.xml
r/64
r/64.xml
r/65
r/65.xml
r/66
r/66.xml
r/67
r/67.xml
r/68
r/68.xml
r/69
r/69.xml
r/6A
r/6A.xml
r/6B
r/6B.xml
r/6C
r/6C.xml
r/6D
r/6D.xml
r/6E
r/6E.xml
r/6F
r/6F.xml
r/6G
r/6G.xml
r/6H
r/6H.xml
r/6I
r/6I.xml
r/6J
r/6J.xml
r/6K
r/6K.xml
r/6L
r/6L.xml
r/6M
r/6M.xml
r/6N
r/6N.xml
r/6O
r/6O.xml
r/6P
r/6P.xml
r/6Q
r/6Q.xml
r/6R
r/6R.xml
r/6S
r/6S.xml
r/6T
r/6T.xml
r/6U
r/6U.xml
r/6V
r/6V.xml
r/6W
r/6W.xml
r/6X
r/6X.xml
r/6Y
r/6Y.xml
r/6Z
r/6Z.xml
r/6a
r/6a.xml
r/6b
r/6b.xml
r/6c
r/6c.xml
r/6d
r/6d.xml
r/6e
r/6e.xml
r/6f
r/6f.xml
r/6g
r/6g.xml
r/6h
r/6h.xml
r/6i
r/6i.xml
r/6j
r/6j.xml
r/6k
r/6k.xml
r/6l
r/6l.xml
r/6m
r/6m.xml
r/6n
r/6n.xml
r/6o
r/6o.xml
r/6p
r/6p.xml
r/6q
r/6q.xml
r/6r
r/6r.xml
r/6s
r/6s.xml
r/6t
r/6t.xml
r/6u
r/6u.xml
r/6v
r/6v.xml
r/6w
r/6w.xml
r/6x
r/6x.xml
r/6y
r/6y.xml
r/6z
r/6z.xml
r/7
r/7.aac
r/7.xml
r/70
r/70.xml
r/71
r/71.xml
r/72
r/72.xml
r/73
r/73.xml
r/74
r/74.xml
r/75
r/75.xml
r/76
r/76.xml
r/77
r/77.xml
r/78
r/78.xml
r/79
r/79.xml
r/7A
r/7A.xml
r/7B
r/7B.xml
r/7C
r/7C.xml
r/7D
r/7D.xml
r/7E
r/7E.xml
r/7F
r/7F.xml
r/7G
r/7G.xml
r/7H
r/7H.xml
r/7I
r/7I.xml
r/7J
r/7J.xml
r/7K
r/7K.xml
r/7L
r/7L.xml
r/7M
r/7M.xml
r/7N
r/7N.xml
r/7O
r/7O.xml
r/7P
r/7P.xml
r/7Q
r/7Q.xml
r/7R
r/7R.xml
r/7S
r/7S.xml
r/7T
r/7T.xml
r/7U
r/7U.xml
r/7V
r/7V.xml
r/7W
r/7W.xml
r/7X
r/7X.xml
r/7Y
r/7Y.xml
r/7Z
r/7Z.xml
r/7a
r/7a.xml
r/7b
r/7b.xml
r/7c
r/7c.xml
r/7d
r/7d.xml
r/7e
r/7e.xml
r/7f
r/7f.xml
r/7g
r/7g.xml
r/7h
r/7h.xml
r/7i
r/7i.xml
r/7j
r/7j.xml
r/7k
r/7k.xml
r/7l
r/7l.xml
r/7m
r/7m.xml
r/7n
r/7n.xml
r/7o
r/7o.xml
r/7p
r/7p.xml
r/7q
r/7q.xml
r/7r
r/7r.xml
r/7s
r/7s.xml
r/7t
r/7t.xml
r/7u
r/7u.xml
r/7v
r/7v.xml
r/7w
r/7w.xml
r/7x
r/7x.xml
r/7y
r/7y.xml
r/7z
r/7z.xml
r/8
r/8.aac
r/8.xml
r/80
r/80.xml
r/81
r/81.xml
r/82
r/82.xml
r/83
r/83.xml
r/84
r/84.xml
r/85
r/85.xml
r/86
r/86.xml
r/87
r/87.xml
r/88
r/88.xml
r/89
r/89.xml
r/8A
r/8A.xml
r/8B
r/8B.xml
r/8C
r/8C.xml
r/8D
r/8D.xml
r/8E
r/8E.xml
r/8F
r/8F.xml
r/8G
r/8G.xml
r/8H
r/8H.xml
r/8I
r/8I.xml
r/8J
r/8J.xml
r/8K
r/8K.xml
r/8L
r/8L.xml
r/8M
r/8M.xml
r/8N
r/8N.xml
r/8O
r/8O.xml
r/8P
r/8P.xml
r/8Q
r/8Q.xml
r/8R
r/8R.xml
r/8S
r/8S.xml
r/8T
r/8T.xml
r/8U
r/8U.xml
r/8V
r/8V.xml
r/8W
r/8W.xml
r/8X
r/8X.xml
r/8Y
r/8Y.xml
r/8Z
r/8Z.xml
r/8a
r/8a.xml
r/8b
r/8b.xml
r/8c
r/8c.xml
r/8d
r/8d.xml
r/8e
r/8e.xml
r/8f
r/8f.xml
r/8g
r/8g.xml
r/8h
r/8h.xml
r/8i
r/8i.xml
r/8j
r/8j.xml
r/8k
r/8k.xml
r/8l
r/8l.xml
r/8m
r/8m.xml
r/8n
r/8n.xml
r/8o
r/8o.xml
r/8p
r/8p.xml
r/8q
r/8q.xml
r/8r
r/8r.xml
r/8s
r/8s.xml
r/8t
r/8t.xml
r/8u
r/8u.xml
r/8v
r/8v.xml
r/8w
r/8w.xml
r/8x
r/8x.xml
r/8y
r/8y.xml
r/8z
r/8z.xml
r/9
r/9.aac
r/9.xml
r/90
r/90.xml
r/91
r/91.xml
r/92
r/92.xml
r/93
r/93.xml
r/94
r/94.xml
r/95
r/95.xml
r/96
r/96.xml
r/97
r/97.xml
r/98
r/98.xml
r/99
r/99.xml
r/9A
r/9A.xml
r/9B
r/9B.xml
r/9C
r/9C.xml
r/9D
r/9D.xml
r/9E
r/9E.xml
r/9F
r/9F.xml
r/9G
r/9G.xml
r/9H
r/9H.xml
r/9I
r/9I.xml
r/9J
r/9J.xml
r/9K
r/9K.xml
r/9L
r/9L.xml
r/9M
r/9M.xml
r/9N
r/9N.xml
r/9O
r/9O.xml
r/9P
r/9P.xml
r/9Q
r/9Q.xml
r/9R
r/9R.xml
r/9S
r/9S.xml
r/9T
r/9T.xml
r/9U
r/9U.xml
r/9V
r/9V.xml
r/9W
r/9W.xml
r/9X
r/9X.xml
r/9Y
r/9Y.xml
r/9Z
r/9Z.xml
r/9a
r/9a.xml
r/9b
r/9b.xml
r/9c
r/9c.xml
r/9d
r/9d.xml
r/9e
r/9e.xml
r/9f
r/9f.xml
r/9g
r/9g.xml
r/9h
r/9h.xml
r/9i
r/9i.xml
r/9j
r/9j.xml
r/9k
r/9k.xml
r/9l
r/9l.xml
r/9m
r/9m.xml
r/9n
r/9n.xml
r/9o
r/9o.xml
r/9p
r/9p.xml
r/9q
r/9q.xml
r/9r
r/9r.xml
r/9s
r/9s.xml
r/9t
r/9t.xml
r/9u
r/9u.xml
r/9v
r/9v.xml
r/9w
r/9w.xml
r/9x
r/9x.xml
r/9y
r/9y.xml
r/9z
r/9z.xml
r/A
r/A.aac
r/A.xml
r/A0
r/A0.xml
r/A1
r/A1.xml
r/A2
r/A2.xml
r/A3
r/A3.xml
r/A4
r/A4.xml
r/A5
r/A5.xml
r/A6
r/A6.xml
r/A7
r/A7.xml
r/A8
r/A8.xml
r/A9
r/A9.xml
r/AA
r/AA.xml
r/AB
r/AB.xml
r/AC
r/AC.xml
r/AD
r/AD.xml
r/AE
r/AE.xml
r/AF
r/AF.xml
r/AG
r/AG.xml
r/AH
r/AH.xml
r/AI
r/AI.xml
r/AJ
r/AJ.xml
r/AK
r/AK.xml
r/AL
r/AL.xml
r/AM
r/AM.xml
r/AN
r/AN.xml
r/AO
r/AO.xml
r/AP
r/AP.xml
r/AQ
r/AQ.xml
r/AR
r/AR.xml
r/AS
r/AS.xml
r/AT
r/AT.xml
r/AU
r/AU.xml
r/AV
r/AW
r/AX
r/AY
r/AZ
r/Aa
r/Ab
r/Ac
r/Ad
r/Ae
r/Af
r/Ag
r/Ah
r/Ai
r/Aj
r/Ak
r/Al
r/Am
r/An
r/Ao
r/Ap
r/Aq
r/Ar
r/As
r/At
r/Au
r/Av
r/Aw
r/Ax
r/Ay
r/Az
r/B
r/B.aac
r/B.xml
r/B0
r/B1
r/B2
r/B3
r/B4
r/B5
r/B6
r/B7
r/B8
r/B9
r/BA
r/BB
r/BC
r/BD
r/BE
r/BF
r/BG
r/BH
r/BI
r/BJ
r/BK
r/BL
r/BM
r/BN
r/BO
r/BP
r/BQ
r/BR
r/BS
r/BT
r/BU
r/BV
r/BW
r/BX
r/BY
r/BZ
r/Ba
r/Bb
r/Bc
r/Bd
r/Be
r/Bf
r/Bg
r/Bh
r/Bi
r/Bj
r/Bk
r/Bl
r/Bm
r/Bn
r/Bo
r/Bp
r/C
r/C.aac
r/C.xml
r/D
r/D.aac
r/D.xml
r/E
r/E.aac
r/E.xml
r/F
r/F.aac
r/F.xml
r/G
r/G.aac
r/G.xml
r/H
r/H.aac
r/H.xml
r/I
r/I.aac
r/I.xml
r/J
r/J.aac
r/J.xml
r/K
r/K.aac
r/K.xml
r/L
r/L.aac
r/L.xml
r/M
r/M.aac
r/M.xml
r/N
r/N.aac
r/N.xml
r/O
r/O.aac
r/O.xml
r/P
r/P.aac
r/P.xml
r/Q
r/Q.aac
r/Q.xml
r/R
r/R.aac
r/R.xml
r/S
r/S.aac
r/S.xml
r/T
r/T.aac
r/T.xml
r/U
r/U.aac
r/U.xml
r/V
r/V.aac
r/V.xml
r/W
r/W.aac
r/W.xml
r/X
r/X.aac
r/X.xml
r/Y
r/Y.aac
r/Y.xml
r/Z
r/Z.aac
r/Z.xml
r/a
r/a.aac
r/a.xml
r/b
r/b.aac
r/b.xml
r/c
r/c.aac
r/c.xml
r/d
r/d.aac
r/d.xml
r/e
r/e.aac
r/e.xml
r/f
r/f.aac
r/f.xml
r/g
r/g.aac
r/g.xml
r/h
r/h.aac
r/h.xml
r/i
r/i.aac
r/i.xml
r/j
r/j.aac
r/j.xml
r/k
r/k.aac
r/k.xml
r/l
r/l.aac
r/l.xml
r/m
r/m.aac
r/m.xml
r/n
r/n.aac
r/n.xml
r/o
r/o.aac
r/o.xml
r/p
r/p.aac
r/p.xml
r/q
r/q.aac
r/q.xml
r/r
r/r.aac
r/r.xml
r/s
r/s.aac
r/s.xml
r/t
r/t.aac
r/t.xml
r/u
r/u.aac
r/u.xml
r/v
r/v.aac
r/v.xml
r/w
r/w.aac
r/w.xml
r/x
r/x.aac
r/x.xml
r/y
r/y.aac
r/y.xml
r/z
r/z.aac
r/z.xml
resources.arsc
transport-api.properties
transport-backend-cct.properties
transport-runtime.properties
vision-common.properties

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析