温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 热汗舞蹈v1.24会员版.apk
文件大小 37.83MB
MD5 f1dc6ef07903515a73f51f41f372123e
SHA1 8dc8aecebd4c1cba72552f08b6708cbd811bb575
SHA256 957dad3acfa4baf19a3e27ad5c3f4ba845c006cf2c8eae0c26b9d6501c35faa4

应用信息

应用名称 热汗舞蹈
包名 com.dancefitme.cn
主活动 com.dancefitme.cn.ui.SplashActivity
目标SDK 31     最小SDK 21
版本号 1.24.1.0     子版本号 61
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: False
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=US, ST=California, L=Mountain View, O=Android, OU=Android, CN=Android, E=android@android.com
签名算法: rsassa_pkcs1v15
有效期自: 2008-02-29 01:33:46+00:00
有效期至: 2035-07-17 01:33:46+00:00
发行人: C=US, ST=California, L=Mountain View, O=Android, OU=Android, CN=Android, E=android@android.com
序列号: 0x936eacbe07f201df
哈希算法: sha1
证书MD5: e89b158e4bcf988ebd09eb83f5378e87
证书SHA1: 61ed377e85d386a8dfee6b864bd85b0bfaa5af81
证书SHA256: a40da80a59d170caa950cf15c18c454d47a39b26989d8b640ecd745ba71bf5dc
证书SHA512: 5216ccb62004c4534f35c780ad7c582f4ee528371e27d4151f0553325de9ccbe6b34ec4233f5f640703581053abfea303977272d17958704d89b7711292a4569
公钥算法: rsa
密钥长度: 2048
指纹: f9f32662753449dc550fd88f1ed90e94b81adef9389ba16b89a6f3579c112e75
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.dancefitme.cn.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.READ_MEDIA_AUDIO 危险 允许从外部存储读取音频文件 允许应用程序从外部存储读取音频文件。
android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
com.dancefitme.cn.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.hihonor.android.launcher.permission.CHANGE_BADGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
com.dancefitme.cn.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.dancefitme.cn.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
freemme.permission.msa.SECURITY_ACCESS 未知 未知权限 来自 android 引用的未知权限。
oplus.permission.settings.LAUNCH_FOR_EXPORT 未知 未知权限 来自 android 引用的未知权限。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。

证书分析

高危
0
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
26
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 Activity设置了TaskAffinity属性
(com.dancefitme.cn.wxapi.WXEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
5 Activity (com.dancefitme.cn.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity设置了TaskAffinity属性
(com.dancefitme.cn.wxapi.WXPayEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
7 Activity (com.dancefitme.cn.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
13 Service (cn.jpush.android.service.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity (cn.jpush.android.service.DActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
15 Content Provider (cn.jpush.android.service.DownloadProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
17 Activity (cn.android.service.JTransitActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
18 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.dancefitme.cn.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
19 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.dancefitme.cn.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
20 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
22 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Broadcast Receiver (cn.jpush.android.service.PluginXiaomiPlatformsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
25 Service (cn.jpush.android.service.PluginOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
26 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
27 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
28 Service (com.vivo.push.sdk.service.CommandClientService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.push.permission.UPSTAGESERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
29 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

高危
1
警告
1
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。

API调用分析

API功能 源码文件
组件-> 启动 Activity
cc/quicklogin/sdk/LoginHelper.java
com/alipay/android/app/IRemoteServiceCallback.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/cmic/geo/sdk/auth/GenAuthnHelper.java
com/dancefitme/cn/model/ContainerHorEntity.java
com/dancefitme/cn/model/ContainerVerEntity.java
com/dancefitme/cn/model/ContainerVideoEntity.java
com/dancefitme/cn/model/PlanEntity.java
com/dancefitme/cn/model/StrongPaymentItemEntity.java
com/dancefitme/cn/permission/Permissions.java
com/dancefitme/cn/ui/MainActivity.java
com/dancefitme/cn/ui/SplashActivity.java
com/dancefitme/cn/ui/basic/BasicActivity.java
com/dancefitme/cn/ui/basic/BasicViewHolder.java
com/dancefitme/cn/ui/course/CourseDetailActivity.java
com/dancefitme/cn/ui/course/complete/CourseCompleteLikeActivity.java
com/dancefitme/cn/ui/course/complete/PracticePopupDialog.java
com/dancefitme/cn/ui/customer/CustomerCenterActivity.java
com/dancefitme/cn/ui/dialog/AppUpdateDialog.java
com/dancefitme/cn/ui/dialog/DownloadInfoDialog.java
com/dancefitme/cn/ui/dialog/WithdrawPrivaceDialog.java
com/dancefitme/cn/ui/login/LoginActivity.java
com/dancefitme/cn/ui/login/LoginViewModel.java
com/dancefitme/cn/ui/login/forget/ForgetPasswordFragment.java
com/dancefitme/cn/ui/main/CourseFragment.java
com/dancefitme/cn/ui/main/HomeFragment.java
com/dancefitme/cn/ui/main/PlanFragment.java
com/dancefitme/cn/ui/main/ProfileFragment.java
com/dancefitme/cn/ui/main/TabViewModel$gotoPlay$1.java
com/dancefitme/cn/ui/main/adapter/CollectViewHolder.java
com/dancefitme/cn/ui/main/adapter/ContainerInnerHorSquareVH.java
com/dancefitme/cn/ui/main/adapter/viewholder/ContainerInnerLabelVH.java
com/dancefitme/cn/ui/main/widget/BottomRemindView.java
com/dancefitme/cn/ui/main/widget/FreeOverdueDialog.java
com/dancefitme/cn/ui/main/widget/NoticePermissionDialog.java
com/dancefitme/cn/ui/onboarding/OnBoardingActivity.java
com/dancefitme/cn/ui/onboarding/ob2/OnBoarding2Activity.java
com/dancefitme/cn/ui/onboarding/step/GenerateSchemeFragment.java
com/dancefitme/cn/ui/onboarding/step/OnBoardingFragment.java
com/dancefitme/cn/ui/order/OrderCenterActivity.java
com/dancefitme/cn/ui/order/OrderDetailsActivity.java
com/dancefitme/cn/ui/order/OrderViewHolder.java
com/dancefitme/cn/ui/pay/PaymentResultActivity$realDisplay$1.java
com/dancefitme/cn/ui/pay/PaymentSchemeActivity.java
com/dancefitme/cn/ui/pay/StrongPaymentActivity.java
com/dancefitme/cn/ui/pay/SubscribeManageActivity.java
com/dancefitme/cn/ui/pay/viewholder/VipCardLoader.java
com/dancefitme/cn/ui/pay/widget/PaymentRemindView.java
com/dancefitme/cn/ui/plan/MySelectedPlanActivity.java
com/dancefitme/cn/ui/plan/PlanNormalActivity.java
com/dancefitme/cn/ui/plan/PlanSelectedActivity.java
com/dancefitme/cn/ui/plan/PlanSessionListFragment.java
com/dancefitme/cn/ui/play/CoursePlayFragment.java
com/dancefitme/cn/ui/play/CoursePlayViewModel.java
com/dancefitme/cn/ui/play/help/ScreenHelpActivity.java
com/dancefitme/cn/ui/play/help/ScreenHelpHorActivity.java
com/dancefitme/cn/ui/praise/PraiseActivity$openPhoto$1.java
com/dancefitme/cn/ui/search/SearchActivity.java
com/dancefitme/cn/ui/setting/IllegalAlertDialog.java
com/dancefitme/cn/ui/setting/PrivacyActivity.java
com/dancefitme/cn/ui/setting/SettingActivity.java
com/dancefitme/cn/ui/user/AccountActivity.java
com/dancefitme/cn/ui/user/LogoffActivity.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$openCamera$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$openPhoto$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity.java
com/dancefitme/cn/ui/user/widget/LogoffTipsDialog.java
com/dancefitme/cn/ui/web/WebBrowserActivity.java
com/dancefitme/cn/ui/yoga/YogaListActivity.java
com/qiyukf/uikit/common/media/picker/activity/PickerAlbumPreviewActivity.java
com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
com/qiyukf/uikit/session/activity/PickImageActivity.java
com/qiyukf/uikit/session/activity/WatchMessagePictureActivity.java
com/qiyukf/uikit/session/activity/WatchVideoActivity.java
com/qiyukf/uikit/session/helper/CustomURLSpan.java
com/qiyukf/uikit/session/helper/SendImageHelper.java
com/qiyukf/uikit/session/helper/WorkSheetHelper.java
com/qiyukf/unicorn/api/customization/action/LinkClickAction.java
com/qiyukf/unicorn/api/helper/UnicornPickFileHelper.java
com/qiyukf/unicorn/fileselect/a.java
com/qiyukf/unicorn/mediaselect/SelectionCreator.java
com/qiyukf/unicorn/mediaselect/internal/ui/activity/MatisseActivity.java
com/qiyukf/unicorn/mediaselect/internal/ui/fragment/PreviewItemFragment.java
com/qiyukf/unicorn/mediaselect/internal/utils/MediaStoreCompat.java
com/qiyukf/unicorn/ui/activity/CardPopupActivity.java
com/qiyukf/unicorn/ui/activity/FileDownloadActivity.java
com/qiyukf/unicorn/ui/activity/LeaveMessageActivity.java
com/qiyukf/unicorn/ui/activity/LeaveMsgCustomFieldMenuActivity.java
com/qiyukf/unicorn/ui/activity/ServiceMessageActivity.java
com/qiyukf/unicorn/ui/activity/UrlImagePreviewActivity.java
com/qiyukf/unicorn/ui/activity/UserWorkSheetListActivity.java
com/qiyukf/unicorn/ui/activity/WatchPictureActivity.java
com/qiyukf/unicorn/ui/activity/WorkSheetDetailActivity.java
com/qiyukf/unicorn/ui/d/a/g.java
com/qiyukf/unicorn/ui/d/j.java
com/qiyukf/unicorn/video/UnicornServiceImpl.java
com/qiyukf/unicorn/video/VideoSignProtocolDialog.java
component/dancefitme/jiguang/LoginDisposeActivity.java
component/dancefitme/jiguang/PushMessageReceiver.java
g1/c.java
q5/c.java
u3/c.java
u3/g.java
z1/f.java
z1/l.java
一般功能-> 文件操作
a0/b.java
a3/a.java
a3/c.java
a3/h.java
a8/a.java
a8/e.java
a8/k.java
a8/r.java
a9/c.java
a9/f.java
a9/l.java
a9/m.java
aa/d.java
aa/e.java
b0/a.java
b3/a.java
b7/e.java
b7/g.java
b7/i.java
b7/j.java
b7/k.java
b7/l.java
b7/m.java
b7/p.java
b8/c.java
b8/e.java
b8/i.java
b8/j.java
bin/mt/signature/KillerApplication.java
c7/h.java
c8/a.java
c8/b.java
c8/c.java
c8/e.java
c8/f.java
c8/g.java
c8/h.java
c8/i.java
c8/j.java
c8/k.java
c8/l.java
c8/m.java
c8/n.java
ca/a.java
ca/c.java
cb/a.java
cc/quicklogin/common/a/b.java
cc/quicklogin/common/a/i.java
cc/quicklogin/common/d/i.java
cc/quicklogin/common/exception/c.java
cc/quicklogin/sdk/a/a.java
cc/quicklogin/sdk/h/b.java
cc/quicklogin/sdk/h/c.java
cc/quicklogin/sdk/h/g.java
ch/qos/logback/classic/Level.java
ch/qos/logback/classic/Logger.java
ch/qos/logback/classic/spi/ClassPackagingData.java
ch/qos/logback/classic/spi/LoggerContextVO.java
ch/qos/logback/classic/spi/StackTraceElementProxy.java
ch/qos/logback/core/joran/action/b.java
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/a/a.java
cn/com/chinatelecom/account/api/d/b.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/c.java
cn/com/chinatelecom/account/api/e/d.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/bumptech/glide/c.java
com/bumptech/glide/g.java
com/bumptech/glide/h.java
com/bumptech/glide/integration/webp/WebpBitmapFactory.java
com/bumptech/glide/integration/webp/WebpGlideModule.java
com/bumptech/glide/integration/webp/WebpHeaderParser.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/a.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/a.java
com/bumptech/glide/load/data/b.java
com/bumptech/glide/load/data/c.java
com/bumptech/glide/load/data/e.java
com/bumptech/glide/load/data/g.java
com/bumptech/glide/load/data/h.java
com/bumptech/glide/load/data/i.java
com/bumptech/glide/load/data/j.java
com/bumptech/glide/load/data/k.java
com/bumptech/glide/load/data/l.java
com/bumptech/glide/load/data/m.java
com/bumptech/glide/load/data/n.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/b.java
com/bumptech/glide/load/engine/d.java
com/bumptech/glide/load/engine/e.java
com/bumptech/glide/load/engine/j.java
com/bumptech/glide/load/engine/k.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/bitmap/a.java
com/bumptech/glide/load/resource/bitmap/b.java
com/bumptech/glide/load/resource/bitmap/c.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/c/b.java
com/cmic/gen/sdk/e/d.java
com/cmic/gen/sdk/e/k.java
com/cmic/geo/sdk/c/a/a.java
com/cmic/geo/sdk/c/b.java
com/cmic/geo/sdk/e/d.java
com/cmic/geo/sdk/e/k.java
com/dailyyoga/cn/player/exo/ExoPlayerConfig.java
com/dancefitme/cn/DanceFitApp.java
com/dancefitme/cn/core/AppUpdate$download$1.java
com/dancefitme/cn/core/AppUpdate.java
com/dancefitme/cn/model/AppVersion.java
com/dancefitme/cn/ui/dialog/AppUpdateDialog.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2Ending2ViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2LoadingPayment2ViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2ReachViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/turnpager/Ob2TurnPage5ViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/turnpager/VideoViewHolder.java
com/dancefitme/cn/ui/play/CoursePlayViewModel.java
com/dancefitme/cn/ui/praise/PraiseActivity$compressImage$1.java
com/dancefitme/cn/ui/praise/PraiseActivity.java
com/dancefitme/cn/ui/praise/PraiseViewModel$praiseUpload$1.java
com/dancefitme/cn/ui/praise/PraiseViewModel.java
com/dancefitme/cn/ui/praise/widget/UploadDialog.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$openCamera$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$uploadAvatar$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity.java
com/dancefitme/cn/ui/web/WebBrowserActivity$compressImage$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity$openPhoto$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity.java
com/haibin/calendarview/Calendar.java
com/haibin/calendarview/Month.java
com/heytap/mcssdk/utils/b.java
com/heytap/mcssdk/utils/e.java
com/heytap/openid/sdk/m_a.java
com/qiyukf/module/log/EncodeCompressor.java
com/qiyukf/module/log/LogPulseClient.java
com/qiyukf/module/log/UploadClient.java
com/qiyukf/module/log/UploadPulseService.java
com/qiyukf/module/log/entry/FindLogCallback.java
com/qiyukf/module/log/entry/TaskBean.java
com/qiyukf/module/zip4j/ZipFile.java
com/qiyukf/module/zip4j/exception/ZipException.java
com/qiyukf/module/zip4j/headers/HeaderReader.java
com/qiyukf/module/zip4j/headers/HeaderUtil.java
com/qiyukf/module/zip4j/headers/HeaderWriter.java
com/qiyukf/module/zip4j/io/inputstream/AesCipherInputStream.java
com/qiyukf/module/zip4j/io/inputstream/CipherInputStream.java
com/qiyukf/module/zip4j/io/inputstream/DecompressedInputStream.java
com/qiyukf/module/zip4j/io/inputstream/InflaterInputStream.java
com/qiyukf/module/zip4j/io/inputstream/NoCipherInputStream.java
com/qiyukf/module/zip4j/io/inputstream/NumberedSplitInputStream.java
com/qiyukf/module/zip4j/io/inputstream/NumberedSplitRandomAccessFile.java
com/qiyukf/module/zip4j/io/inputstream/SplitInputStream.java
com/qiyukf/module/zip4j/io/inputstream/ZipEntryInputStream.java
com/qiyukf/module/zip4j/io/inputstream/ZipInputStream.java
com/qiyukf/module/zip4j/io/inputstream/ZipStandardCipherInputStream.java
com/qiyukf/module/zip4j/io/inputstream/ZipStandardSplitInputStream.java
com/qiyukf/module/zip4j/io/outputstream/AesCipherOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/CipherOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/CompressedOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/CountingOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/DeflaterOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/NoCipherOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/OutputStreamWithSplitZipSupport.java
com/qiyukf/module/zip4j/io/outputstream/SplitOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/ZipEntryOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/ZipOutputStream.java
com/qiyukf/module/zip4j/io/outputstream/ZipStandardCipherOutputStream.java
com/qiyukf/module/zip4j/model/ExcludeFileFilter.java
com/qiyukf/module/zip4j/model/ZipModel.java
com/qiyukf/module/zip4j/tasks/AbstractAddFileToZipTask.java
com/qiyukf/module/zip4j/tasks/AbstractExtractFileTask.java
com/qiyukf/module/zip4j/tasks/AbstractModifyFileTask.java
com/qiyukf/module/zip4j/tasks/AddFilesToZipTask.java
com/qiyukf/module/zip4j/tasks/AddFolderToZipTask.java
com/qiyukf/module/zip4j/tasks/AddStreamToZipTask.java
com/qiyukf/module/zip4j/tasks/AsyncZipTask.java
com/qiyukf/module/zip4j/tasks/ExtractAllFilesTask.java
com/qiyukf/module/zip4j/tasks/ExtractFileTask.java
com/qiyukf/module/zip4j/tasks/MergeSplitZipFileTask.java
com/qiyukf/module/zip4j/tasks/RemoveFilesFromZipTask.java
com/qiyukf/module/zip4j/tasks/RenameFilesTask.java
com/qiyukf/module/zip4j/tasks/SetCommentTask.java
com/qiyukf/module/zip4j/util/CrcUtil.java
com/qiyukf/module/zip4j/util/FileUtils.java
com/qiyukf/module/zip4j/util/InternalZipConstants.java
com/qiyukf/module/zip4j/util/RawIO.java
com/qiyukf/module/zip4j/util/UnzipUtil.java
com/qiyukf/module/zip4j/util/Zip4jUtil.java
com/qiyukf/nimlib/a.java
com/qiyukf/nimlib/b/c.java
com/qiyukf/nimlib/c/b/c/g.java
com/qiyukf/nimlib/c/b/c/i.java
com/qiyukf/nimlib/c/b/i.java
com/qiyukf/nimlib/c/e/d.java
com/qiyukf/nimlib/c/e/f.java
com/qiyukf/nimlib/c/e/g.java
com/qiyukf/nimlib/c/e/m.java
com/qiyukf/nimlib/c/f/a.java
com/qiyukf/nimlib/c/g.java
com/qiyukf/nimlib/c/h.java
com/qiyukf/nimlib/e/a.java
com/qiyukf/nimlib/e/c.java
com/qiyukf/nimlib/e/f.java
com/qiyukf/nimlib/f/a.java
com/qiyukf/nimlib/f/a/a.java
com/qiyukf/nimlib/f/b/b.java
com/qiyukf/nimlib/f/b/c.java
com/qiyukf/nimlib/f/b/d.java
com/qiyukf/nimlib/f/c/d.java
com/qiyukf/nimlib/f/f.java
com/qiyukf/nimlib/ipc/a.java
com/qiyukf/nimlib/ipc/a/a.java
com/qiyukf/nimlib/ipc/a/c.java
com/qiyukf/nimlib/ipc/a/e.java
com/qiyukf/nimlib/ipc/cp/b/c.java
com/qiyukf/nimlib/j/a.java
com/qiyukf/nimlib/j/a/a.java
com/qiyukf/nimlib/j/b/a/a.java
com/qiyukf/nimlib/j/b/c.java
com/qiyukf/nimlib/j/c/a.java
com/qiyukf/nimlib/k/a/a.java
com/qiyukf/nimlib/k/d/a.java
com/qiyukf/nimlib/k/d/b.java
com/qiyukf/nimlib/k/d/c.java
com/qiyukf/nimlib/net/a/a/c.java
com/qiyukf/nimlib/net/a/b/a.java
com/qiyukf/nimlib/net/a/b/a/b.java
com/qiyukf/nimlib/net/a/b/a/c.java
com/qiyukf/nimlib/net/a/b/a/d.java
com/qiyukf/nimlib/net/a/b/a/e.java
com/qiyukf/nimlib/net/a/b/b.java
com/qiyukf/nimlib/net/a/b/d/b.java
com/qiyukf/nimlib/net/a/b/e/a.java
com/qiyukf/nimlib/net/a/b/e/b.java
com/qiyukf/nimlib/net/a/b/f/a.java
com/qiyukf/nimlib/net/a/c/a.java
com/qiyukf/nimlib/net/a/c/b.java
com/qiyukf/nimlib/net/a/d/a.java
com/qiyukf/nimlib/net/b/a/k.java
com/qiyukf/nimlib/net/b/c/f.java
com/qiyukf/nimlib/net/b/d/a.java
com/qiyukf/nimlib/net/trace/a/a.java
com/qiyukf/nimlib/push/b.java
com/qiyukf/nimlib/push/e.java
com/qiyukf/nimlib/push/net/httpdns/b/b.java
com/qiyukf/nimlib/push/net/httpdns/g/a/a/a.java
com/qiyukf/nimlib/push/net/lbs/a.java
com/qiyukf/nimlib/push/net/lbs/d.java
com/qiyukf/nimlib/push/net/lbs/e.java
com/qiyukf/nimlib/push/packet/a/c/a/b.java
com/qiyukf/nimlib/push/packet/a/c/a/c.java
com/qiyukf/nimlib/push/packet/a/c/a/d.java
com/qiyukf/nimlib/push/packet/asymmetric/a.java
com/qiyukf/nimlib/push/packet/asymmetric/c.java
com/qiyukf/nimlib/push/packet/asymmetric/e.java
com/qiyukf/nimlib/push/packet/asymmetric/f.java
com/qiyukf/nimlib/push/packet/c/b.java
com/qiyukf/nimlib/push/packet/c/f.java
com/qiyukf/nimlib/q/a/a.java
com/qiyukf/nimlib/q/a/c.java
com/qiyukf/nimlib/q/b.java
com/qiyukf/nimlib/q/e.java
com/qiyukf/nimlib/q/i.java
com/qiyukf/nimlib/q/k.java
com/qiyukf/nimlib/q/q.java
com/qiyukf/nimlib/q/v.java
com/qiyukf/nimlib/sdk/NimStrings.java
com/qiyukf/nimlib/sdk/Observer.java
com/qiyukf/nimlib/sdk/StatusBarNotificationConfig.java
com/qiyukf/nimlib/sdk/StatusCodeInfo.java
com/qiyukf/nimlib/sdk/auth/LoginInfo.java
com/qiyukf/nimlib/sdk/auth/OnlineClient.java
com/qiyukf/nimlib/sdk/event/model/Event.java
com/qiyukf/nimlib/sdk/friend/model/AddFriendData.java
com/qiyukf/nimlib/sdk/friend/model/AddFriendNotify.java
com/qiyukf/nimlib/sdk/friend/model/BlackListChangedNotify.java
com/qiyukf/nimlib/sdk/friend/model/Friend.java
com/qiyukf/nimlib/sdk/friend/model/FriendChangedNotify.java
com/qiyukf/nimlib/sdk/friend/model/TeamInviteNotify.java
com/qiyukf/nimlib/sdk/media/player/AudioPlayer.java
com/qiyukf/nimlib/sdk/media/record/AudioRecorder.java
com/qiyukf/nimlib/sdk/media/record/IAudioRecordCallback.java
com/qiyukf/nimlib/sdk/migration/processor/IMsgExportProcessor.java
com/qiyukf/nimlib/sdk/migration/processor/IMsgImportProcessor.java
com/qiyukf/nimlib/sdk/msg/MessageBuilder.java
com/qiyukf/nimlib/sdk/msg/attachment/FileAttachment.java
com/qiyukf/nimlib/sdk/msg/attachment/MsgAttachment.java
com/qiyukf/nimlib/sdk/msg/attachment/MsgAttachmentParser.java
com/qiyukf/nimlib/sdk/msg/attachment/NetCallAttachment.java
com/qiyukf/nimlib/sdk/msg/model/AttachmentProgress.java
com/qiyukf/nimlib/sdk/msg/model/BroadcastMessage.java
com/qiyukf/nimlib/sdk/msg/model/CollectInfo.java
com/qiyukf/nimlib/sdk/msg/model/CollectInfoPage.java
com/qiyukf/nimlib/sdk/msg/model/CustomMessageConfig.java
com/qiyukf/nimlib/sdk/msg/model/CustomNotification.java
com/qiyukf/nimlib/sdk/msg/model/CustomNotificationConfig.java
com/qiyukf/nimlib/sdk/msg/model/HandleQuickCommentOption.java
com/qiyukf/nimlib/sdk/msg/model/IMMessage.java
com/qiyukf/nimlib/sdk/msg/model/MemberPushOption.java
com/qiyukf/nimlib/sdk/msg/model/MessageKey.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinDbOption.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinNotifyOption.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinOption.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinSyncOption.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinSyncResponseOption.java
com/qiyukf/nimlib/sdk/msg/model/MsgPinSyncResponseOptionWrapper.java
com/qiyukf/nimlib/sdk/msg/model/MsgThreadOption.java
com/qiyukf/nimlib/sdk/msg/model/NIMAntiSpamOption.java
com/qiyukf/nimlib/sdk/msg/model/QuickCommentOption.java
com/qiyukf/nimlib/sdk/msg/model/QuickCommentOptionWrapper.java
com/qiyukf/nimlib/sdk/msg/model/RecentContact.java
com/qiyukf/nimlib/sdk/msg/model/RecentSession.java
com/qiyukf/nimlib/sdk/msg/model/RecentSessionList.java
com/qiyukf/nimlib/sdk/msg/model/RevokeMsgNotification.java
com/qiyukf/nimlib/sdk/msg/model/RoamMsgHasMoreOption.java
com/qiyukf/nimlib/sdk/msg/model/StickTopSessionInfo.java
com/qiyukf/nimlib/sdk/msg/model/SystemMessage.java
com/qiyukf/nimlib/sdk/msg/model/ThreadTalkHistory.java
com/qiyukf/nimlib/sdk/nos/NosService.java
com/qiyukf/nimlib/sdk/nos/model/NosThumbParam.java
com/qiyukf/nimlib/sdk/nos/model/NosTransferInfo.java
com/qiyukf/nimlib/sdk/nos/model/NosTransferProgress.java
com/qiyukf/nimlib/sdk/passthrough/model/PassthroughNotifyData.java
com/qiyukf/nimlib/sdk/passthrough/model/PassthroughProxyData.java
com/qiyukf/nimlib/sdk/robot/model/RobotChangedNotify.java
com/qiyukf/nimlib/sdk/settings/model/NoDisturbConfig.java
com/qiyukf/nimlib/sdk/superteam/SuperTeam.java
com/qiyukf/nimlib/sdk/superteam/SuperTeamMember.java
com/qiyukf/nimlib/sdk/team/TeamService.java
com/qiyukf/nimlib/sdk/team/constant/TeamFieldEnum.java
com/qiyukf/nimlib/sdk/team/model/CreateTeamResult.java
com/qiyukf/nimlib/sdk/team/model/Team.java
com/qiyukf/nimlib/sdk/team/model/TeamInfoResult.java
com/qiyukf/nimlib/sdk/team/model/TeamMember.java
com/qiyukf/nimlib/sdk/uinfo/model/UserInfo.java
com/qiyukf/nimlib/sdk/util/Entry.java
com/qiyukf/nimlib/sdk/util/NIMUtil.java
com/qiyukf/nimlib/session/c.java
com/qiyukf/nimlib/session/g.java
com/qiyukf/nimlib/session/i.java
com/qiyukf/nimlib/session/w.java
com/qiyukf/nimlib/ysf/attach/a.java
com/qiyukf/sentry/a/ab.java
com/qiyukf/sentry/a/ae.java
com/qiyukf/sentry/a/ai.java
com/qiyukf/sentry/a/aj.java
com/qiyukf/sentry/a/ak.java
com/qiyukf/sentry/a/am.java
com/qiyukf/sentry/a/an.java
com/qiyukf/sentry/a/ap.java
com/qiyukf/sentry/a/av.java
com/qiyukf/sentry/a/b.java
com/qiyukf/sentry/a/b/a.java
com/qiyukf/sentry/a/b/d.java
com/qiyukf/sentry/a/ba.java
com/qiyukf/sentry/a/bc.java
com/qiyukf/sentry/a/be.java
com/qiyukf/sentry/a/bg.java
com/qiyukf/sentry/a/bh.java
com/qiyukf/sentry/a/c0.java
com/qiyukf/sentry/a/f.java
com/qiyukf/sentry/a/f/a.java
com/qiyukf/sentry/a/f/b.java
com/qiyukf/sentry/a/f/d.java
com/qiyukf/sentry/a/f/g.java
com/qiyukf/sentry/a/f/k.java
com/qiyukf/sentry/a/h.java
com/qiyukf/sentry/a/i.java
com/qiyukf/sentry/a/k.java
com/qiyukf/sentry/a/m.java
com/qiyukf/sentry/a/o.java
com/qiyukf/sentry/a/u.java
com/qiyukf/sentry/android/core/b.java
com/qiyukf/sentry/android/core/d.java
com/qiyukf/sentry/android/core/f.java
com/qiyukf/sentry/android/core/g.java
com/qiyukf/sentry/android/core/k.java
com/qiyukf/sentry/android/core/l.java
com/qiyukf/sentry/android/core/m.java
com/qiyukf/sentry/android/core/q.java
com/qiyukf/sentry/android/core/v.java
com/qiyukf/sentry/android/core/y.java
com/qiyukf/share/media/a.java
com/qiyukf/share/media/b.java
com/qiyukf/uikit/common/media/picker/a/a.java
com/qiyukf/uikit/common/media/picker/a/b.java
com/qiyukf/uikit/common/media/picker/a/c.java
com/qiyukf/uikit/common/media/picker/activity/PreviewImageFromCameraActivity.java
com/qiyukf/uikit/common/media/picker/b/b.java
com/qiyukf/uikit/common/media/picker/b/c.java
com/qiyukf/uikit/common/media/picker/fragment/PickerAlbumFragment.java
com/qiyukf/uikit/common/ui/listview/ListViewUtil.java
com/qiyukf/uikit/provider/UnicornProvider.java
com/qiyukf/uikit/session/a.java
com/qiyukf/uikit/session/a/a.java
com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
com/qiyukf/uikit/session/activity/PickImageActivity.java
com/qiyukf/uikit/session/activity/WatchMessagePictureActivity.java
com/qiyukf/uikit/session/activity/WatchVideoActivity.java
com/qiyukf/uikit/session/emoji/EmojiManager.java
com/qiyukf/uikit/session/emoji/StickerCategory.java
com/qiyukf/uikit/session/helper/PickImageAndVideoHelper.java
com/qiyukf/uikit/session/helper/SendImageHelper.java
com/qiyukf/uikit/session/helper/VideoMsgHelper.java
com/qiyukf/uikit/session/helper/a.java
com/qiyukf/uikit/session/module/a/a.java
com/qiyukf/uikit/session/module/input/InputPanel.java
com/qiyukf/uikit/session/viewholder/MsgViewHolderVideo.java
com/qiyukf/unicorn/api/ConsultSource.java
com/qiyukf/unicorn/api/ImageLoaderListener.java
com/qiyukf/unicorn/api/ProductDetail.java
com/qiyukf/unicorn/api/SavePowerConfig.java
com/qiyukf/unicorn/api/UICustomization.java
com/qiyukf/unicorn/api/UnicornGifImageLoader.java
com/qiyukf/unicorn/api/YSFOptions.java
com/qiyukf/unicorn/api/customization/action/AlbumAction.java
com/qiyukf/unicorn/api/customization/action/BaseAction.java
com/qiyukf/unicorn/api/customization/action/CameraAction.java
com/qiyukf/unicorn/api/customization/action/ImageAction.java
com/qiyukf/unicorn/api/customization/action/TakeVideoAction.java
com/qiyukf/unicorn/api/customization/action/VideoAlbumAction.java
com/qiyukf/unicorn/api/customization/input/ActionPanelOptions.java
com/qiyukf/unicorn/api/customization/input/InputPanelOptions.java
com/qiyukf/unicorn/api/customization/page_ad/IMPageViewConfig.java
com/qiyukf/unicorn/api/customization/title_bar/TitleBarConfig.java
com/qiyukf/unicorn/api/evaluation/entry/EvaluationOpenEntry.java
com/qiyukf/unicorn/api/event/SDKEvents.java
com/qiyukf/unicorn/api/helper/UnicornPickFileHelper.java
com/qiyukf/unicorn/api/helper/UnicornPickImageHelper.java
com/qiyukf/unicorn/api/helper/UnicornVideoPickHelper.java
com/qiyukf/unicorn/api/lifecycle/SessionLifeCycleOptions.java
com/qiyukf/unicorn/api/msg/ProductReslectOnclickListener.java
com/qiyukf/unicorn/api/msg/PushMessageExtension.java
com/qiyukf/unicorn/api/msg/UnicornMessageBuilder.java
com/qiyukf/unicorn/api/msg/attachment/CustomProductParser.java
com/qiyukf/unicorn/api/pop/Session.java
com/qiyukf/unicorn/api/pop/SessionListEntrance.java
com/qiyukf/unicorn/api/pop/ShopEntrance.java
com/qiyukf/unicorn/api/privatization/UnicornAddress.java
com/qiyukf/unicorn/d/a.java
com/qiyukf/unicorn/d/b.java
com/qiyukf/unicorn/d/c.java
com/qiyukf/unicorn/e/b.java
com/qiyukf/unicorn/f/a.java
com/qiyukf/unicorn/f/b.java
com/qiyukf/unicorn/fileselect/a/a.java
com/qiyukf/unicorn/fileselect/b/a.java
com/qiyukf/unicorn/fileselect/ui/a/a.java
com/qiyukf/unicorn/fileselect/ui/activity/FilePickerActivity.java
com/qiyukf/unicorn/g/b.java
com/qiyukf/unicorn/g/d.java
com/qiyukf/unicorn/g/f.java
com/qiyukf/unicorn/g/g.java
com/qiyukf/unicorn/g/h.java
com/qiyukf/unicorn/g/n.java
com/qiyukf/unicorn/g/o.java
com/qiyukf/unicorn/g/p.java
com/qiyukf/unicorn/httpdns/c/b.java
com/qiyukf/unicorn/httpdns/h/c/a/a.java
com/qiyukf/unicorn/httpdns/h/c/a/b.java
com/qiyukf/unicorn/i/a/b.java
com/qiyukf/unicorn/i/a/c.java
com/qiyukf/unicorn/i/a/e.java
com/qiyukf/unicorn/l/b.java
com/qiyukf/unicorn/l/c.java
com/qiyukf/unicorn/mediaselect/internal/utils/MediaStoreCompat.java
com/qiyukf/unicorn/mediaselect/internal/utils/PhotoMetadataUtils.java
com/qiyukf/unicorn/n/b/a.java
com/qiyukf/unicorn/n/b/b.java
com/qiyukf/unicorn/n/b/c.java
com/qiyukf/unicorn/n/b/e.java
com/qiyukf/unicorn/n/c.java
com/qiyukf/unicorn/n/d/a.java
com/qiyukf/unicorn/n/d/c.java
com/qiyukf/unicorn/n/e/a.java
com/qiyukf/unicorn/n/e/b.java
com/qiyukf/unicorn/n/e/d.java
com/qiyukf/unicorn/ui/activity/FileDownloadActivity.java
com/qiyukf/unicorn/ui/activity/LeaveMessageActivity.java
com/qiyukf/unicorn/ui/activity/UrlImagePreviewActivity.java
com/qiyukf/unicorn/ui/activity/WatchPictureActivity.java
com/qiyukf/unicorn/ui/activity/a.java
com/qiyukf/unicorn/ui/d/a/m.java
com/qiyukf/unicorn/ui/e/b.java
com/scwang/smart/refresh/header/ClassicsHeader.java
com/tencent/rtmp/TXLivePlayConfig.java
com/tencent/rtmp/a/a.java
com/tencent/rtmp/downloader/a/b.java
com/tencent/tmediacodec/a.java
com/unicom/xiaowo/account/shield/a/b.java
com/unicom/xiaowo/account/shield/c/c.java
com/unicom/xiaowo/account/shield/d/b.java
com/unicom/xiaowo/account/shield/e/b.java
com/unicom/xiaowo/account/shield/e/h.java
com/unicom/xiaowo/account/shield/e/j.java
com/unicom/xiaowo/account/shield/e/l.java
component/dancefitme/http/exception/ResponseException.java
component/dancefitme/luban/Checker.java
component/dancefitme/luban/a.java
component/dancefitme/luban/b.java
component/dancefitme/qiniu/QiNiuUpload.java
component/dancefitme/qiyukf/QiYuUserData.java
d2/a.java
d2/b.java
d7/d.java
da/c.java
da/e.java
e6/a.java
e6/e.java
e6/g.java
e6/i.java
e6/m.java
e6/n.java
e6/q.java
e6/s.java
e6/x.java
e7/a.java
e7/b.java
e7/d.java
e7/e.java
e7/g.java
e7/i.java
e7/j.java
e7/k.java
e7/l.java
e7/p.java
e7/r.java
ea/a.java
ea/b.java
ea/c.java
ea/e.java
ed/o.java
fd/b.java
fd/c.java
g0/b.java
g0/c.java
g6/b.java
g7/c.java
g8/a.java
g8/b.java
ga/b.java
h/b.java
h0/a.java
h0/b.java
h0/f.java
h0/g.java
h0/h.java
h6/b.java
i/a.java
i/d.java
i0/b.java
i0/e.java
i0/g.java
i0/i.java
i0/k.java
i0/o.java
i0/p.java
i0/q.java
i0/r.java
i0/s.java
i6/a.java
i6/e.java
i8/j.java
ia/b.java
ia/c.java
ia/e.java
j2/a.java
j2/b.java
j2/c.java
j3/a.java
j3/b.java
j3/c.java
j3/h.java
j6/a.java
j6/b.java
j6/d.java
j6/e.java
j7/i.java
j8/c.java
ja/a.java
k0/e.java
k0/f.java
k8/b.java
l0/c.java
l0/d.java
l1/b.java
l2/b.java
l6/h.java
l6/i.java
l6/k.java
l8/b.java
le/b0.java
le/c.java
le/d.java
le/d0.java
le/f.java
le/f0.java
le/g.java
le/g0.java
le/h0.java
le/u.java
le/v.java
le/w.java
le/z.java
m0/e.java
m0/l.java
m0/p.java
m1/b.java
m2/a.java
m2/b.java
m2/c.java
m2/d.java
m2/e.java
m2/f.java
m2/g.java
m2/h.java
m2/j.java
m2/k.java
m6/a.java
m6/d.java
m6/e.java
m6/f.java
m6/g.java
m6/i.java
m6/j.java
m8/b.java
m8/c.java
m8/d.java
m8/e.java
m8/f.java
me/e.java
n1/a.java
n2/a.java
n2/f.java
n6/a.java
ne/a.java
ne/b.java
ne/d.java
o1/b.java
o1/d.java
o2/a.java
o2/c.java
o2/e.java
o6/e.java
o6/f.java
o6/h.java
o6/i.java
oc/a.java
oe/a.java
oe/b.java
oe/c.java
oe/d.java
oe/e.java
oe/g.java
oe/i.java
oe/j.java
p/a.java
p1/d.java
p2/b.java
p6/b.java
p6/d.java
pe/a.java
pe/b.java
pe/c.java
pe/g.java
pe/j.java
pe/k.java
q/g.java
q/k.java
q/l.java
q1/a.java
q5/c.java
q5/g.java
q7/b.java
q8/c.java
qc/g.java
qe/a.java
r/a.java
r0/b.java
r0/c.java
r0/e.java
r1/c.java
r2/a.java
r2/b.java
r2/d.java
r2/e.java
r2/f.java
r9/a.java
r9/c.java
r9/d.java
re/b.java
re/c.java
re/d.java
re/e.java
re/f.java
re/g.java
re/h.java
re/i.java
re/j.java
s9/a.java
s9/b.java
se/a.java
se/b.java
se/c.java
se/f.java
t0/b.java
t0/c.java
t0/e.java
t2/a.java
t2/b.java
t2/c.java
t2/d.java
t2/e.java
t2/f.java
t2/k.java
t2/s.java
t2/t.java
t2/u.java
t2/w.java
t2/x.java
t6/b.java
tb/e.java
tb/f.java
tc/b.java
tc/c.java
tc/f.java
tc/h.java
tc/j.java
te/a.java
tv/cjump/jni/DeviceUtils.java
u2/a.java
u2/b.java
u2/c.java
u2/d.java
u2/e.java
u3/d.java
u7/a0.java
u7/g.java
u7/h.java
u7/i.java
u7/k.java
u7/l.java
u7/u.java
u7/v.java
u7/z.java
v0/b.java
v0/d.java
v5/a.java
v6/b.java
v7/f.java
v7/g.java
v7/h.java
v7/n.java
v7/o.java
v8/a.java
v8/b.java
v8/c.java
w2/a.java
w2/b.java
w2/c.java
w2/d.java
w2/g.java
w2/h.java
w2/m.java
w2/p.java
w2/q.java
w2/s.java
w5/a.java
w5/b.java
w5/c.java
w7/b.java
w7/b0.java
w7/k0.java
w7/l.java
we/a.java
x/a.java
x1/a.java
x1/b.java
x5/a.java
x5/b.java
x5/d.java
x5/g.java
x5/h.java
x5/i.java
x5/j.java
x5/k.java
x5/l.java
x5/m.java
x8/a.java
x8/m.java
x8/o.java
x8/p.java
y/a.java
y/i.java
y1/a.java
y2/a.java
y6/c.java
z/e.java
z1/e.java
z1/i.java
z1/l.java
z2/a.java
z2/b.java
z6/a.java
zb/g.java
zd/g.java
一般功能-> IPC通信
a/a.java
a6/d.java
c3/r.java
cc/quicklogin/common/c/a.java
cc/quicklogin/common/c/b.java
cc/quicklogin/sdk/LoginHelper.java
cc/quicklogin/sdk/g/d.java
cc/quicklogin/sdk/open/LoginAuthActivity.java
cn/android/service/JTransitActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/bun/lib/MsaIdInterface.java
com/bun/miitmdid/d0.java
com/bun/miitmdid/i.java
com/bun/miitmdid/j.java
com/bun/miitmdid/n0.java
com/bun/miitmdid/o0.java
com/bun/miitmdid/utilsforrequestpermission/PermissionTransparentActivity.java
com/bun/miitmdid/w.java
com/bun/miitmdid/y.java
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
com/cmic/geo/sdk/auth/GenAuthnHelper.java
com/cmic/geo/sdk/view/GenLoginAuthActivity.java
com/coolpad/deviceidsupport/IDeviceIdManager.java
com/dancefitme/cn/model/ContainerHorEntity.java
com/dancefitme/cn/model/ContainerVerEntity.java
com/dancefitme/cn/model/ContainerVideoEntity.java
com/dancefitme/cn/model/PlanEntity.java
com/dancefitme/cn/model/StrongPaymentItemEntity.java
com/dancefitme/cn/permission/Permissions.java
com/dancefitme/cn/ui/MainActivity.java
com/dancefitme/cn/ui/SplashActivity.java
com/dancefitme/cn/ui/basic/BasicViewHolder.java
com/dancefitme/cn/ui/category/CategoryActivity.java
com/dancefitme/cn/ui/challenge/MyChallengeActivity.java
com/dancefitme/cn/ui/challenge/PayChallengeResultActivity.java
com/dancefitme/cn/ui/course/CourseDetailActivity.java
com/dancefitme/cn/ui/course/complete/CourseCompleteLikeActivity.java
com/dancefitme/cn/ui/course/complete/CourseCompleteWeekActivity.java
com/dancefitme/cn/ui/course/complete/CoursePlayCompleteActivity.java
com/dancefitme/cn/ui/course/complete/PracticePopupDialog.java
com/dancefitme/cn/ui/course/label/CourseLabelActivity.java
com/dancefitme/cn/ui/customer/CustomerCenterActivity.java
com/dancefitme/cn/ui/customer/QuestionDetailActivity.java
com/dancefitme/cn/ui/dialog/AppUpdateDialog.java
com/dancefitme/cn/ui/login/LoginActivity.java
com/dancefitme/cn/ui/login/LoginViewModel.java
com/dancefitme/cn/ui/main/ProfileFragment.java
com/dancefitme/cn/ui/main/adapter/CollectViewHolder.java
com/dancefitme/cn/ui/main/adapter/CourseViewHolder.java
com/dancefitme/cn/ui/main/adapter/MyPlanViewHolder.java
com/dancefitme/cn/ui/main/adapter/ProgramSchemeCourseViewHolder.java
com/dancefitme/cn/ui/main/widget/BottomRemindView.java
com/dancefitme/cn/ui/main/widget/FreeOverdueDialog.java
com/dancefitme/cn/ui/main/widget/NoticePermissionDialog.java
com/dancefitme/cn/ui/notice/NoticeCenterActivity.java
com/dancefitme/cn/ui/onboarding/OnBoardingActivity.java
com/dancefitme/cn/ui/onboarding/ob2/OnBoarding2Activity.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2Ending2ViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2EndingViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/turnpager/Ob2Ending2NewViewHolder.java
com/dancefitme/cn/ui/onboarding/step/GenerateSchemeFragment.java
com/dancefitme/cn/ui/order/OrderCenterActivity.java
com/dancefitme/cn/ui/order/OrderDetailsActivity.java
com/dancefitme/cn/ui/pay/PaymentResultActivity.java
com/dancefitme/cn/ui/pay/PaymentSchemeActivity.java
com/dancefitme/cn/ui/pay/StrongPaymentActivity.java
com/dancefitme/cn/ui/pay/SubscribeManageActivity.java
com/dancefitme/cn/ui/pay/viewholder/VipCardLoader.java
com/dancefitme/cn/ui/pay/virtual/PayVirtualFragment$observeLifecycle$2$1.java
com/dancefitme/cn/ui/pay/widget/PaymentRemindView.java
com/dancefitme/cn/ui/plan/MySelectedPlanActivity.java
com/dancefitme/cn/ui/plan/PlanNormalActivity.java
com/dancefitme/cn/ui/plan/PlanSelectedActivity.java
com/dancefitme/cn/ui/play/CoursePlayActivity.java
com/dancefitme/cn/ui/play/help/ScreenHelpActivity.java
com/dancefitme/cn/ui/play/help/ScreenHelpHorActivity.java
com/dancefitme/cn/ui/play/help/ScreenNoConnectHelpActivity.java
com/dancefitme/cn/ui/play/help/ScreenNoConnectHorHelpActivity.java
com/dancefitme/cn/ui/praise/PraiseActivity$openPhoto$1.java
com/dancefitme/cn/ui/praise/PraiseActivity.java
com/dancefitme/cn/ui/search/SearchActivity.java
com/dancefitme/cn/ui/search/SearchResultActivity.java
com/dancefitme/cn/ui/setting/AboutActivity.java
com/dancefitme/cn/ui/setting/DialogActivity.java
com/dancefitme/cn/ui/setting/EnterpriseActivity.java
com/dancefitme/cn/ui/setting/PersonalRecommendActivity.java
com/dancefitme/cn/ui/setting/PrivacyActivity.java
com/dancefitme/cn/ui/setting/SettingActivity.java
com/dancefitme/cn/ui/user/AccountActivity.java
com/dancefitme/cn/ui/user/LogoffActivity.java
com/dancefitme/cn/ui/user/LogoffStepActivity.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$openCamera$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$openPhoto$1.java
com/dancefitme/cn/ui/user/UserInfoEditActivity.java
com/dancefitme/cn/ui/user/bind/PhoneBindActivity.java
com/dancefitme/cn/ui/user/password/SetPasswordActivity.java
com/dancefitme/cn/ui/web/FingerImageActivity.java
com/dancefitme/cn/ui/web/WebBrowserActivity$openPhoto$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity.java
com/dancefitme/cn/ui/yoga/YogaListActivity.java
com/heytap/mcssdk/PushService.java
com/heytap/mcssdk/b.java
com/heytap/mcssdk/d/a.java
com/heytap/mcssdk/d/b.java
com/heytap/mcssdk/d/c.java
com/heytap/mcssdk/d/d.java
com/heytap/mcssdk/utils/DataMessageUtil.java
com/heytap/mcssdk/utils/StatUtil.java
com/heytap/msp/push/service/CompatibleDataMessageCallbackService.java
com/heytap/msp/push/service/DataMessageCallbackService.java
com/heytap/openid/IOpenID.java
com/heytap/openid/base/m_c.java
com/heytap/openid/m_a.java
com/heytap/openid/m_b.java
com/heytap/openid/sdk/m_c.java
com/heytap/openid/sdk/m_i.java
com/hihonor/ads/identifier/a.java
com/mcs/aidl/IMcsSdkService.java
com/meizu/flyme/openidsdk/a.java
com/qiyukf/module/log/UploadPulseService.java
com/qiyukf/nimlib/ipc/b.java
com/qiyukf/nimlib/ipc/c.java
com/qiyukf/nimlib/ipc/d.java
com/qiyukf/nimlib/l/a/c.java
com/qiyukf/nimlib/l/a/d.java
com/qiyukf/nimlib/l/a/e.java
com/qiyukf/nimlib/l/a/f.java
com/qiyukf/nimlib/l/a/g.java
com/qiyukf/nimlib/l/a/h.java
com/qiyukf/nimlib/l/a/i.java
com/qiyukf/nimlib/l/a/j.java
com/qiyukf/nimlib/l/b.java
com/qiyukf/nimlib/l/c.java
com/qiyukf/nimlib/l/d.java
com/qiyukf/nimlib/l/f.java
com/qiyukf/nimlib/l/g.java
com/qiyukf/nimlib/l/i.java
com/qiyukf/nimlib/push/b/a.java
com/qiyukf/nimlib/push/net/httpdns/util/NetworkMonitor.java
com/qiyukf/nimlib/sdk/NimIntent.java
com/qiyukf/nimlib/service/NimReceiver.java
com/qiyukf/nimlib/service/NimService.java
com/qiyukf/nimlib/service/ResponseReceiver.java
com/qiyukf/nimlib/service/ResponseService.java
com/qiyukf/sentry/android/core/k.java
com/qiyukf/sentry/android/core/y.java
com/qiyukf/uikit/common/media/picker/a/c.java
com/qiyukf/uikit/common/media/picker/activity/PickerAlbumActivity.java
com/qiyukf/uikit/common/media/picker/activity/PickerAlbumPreviewActivity.java
com/qiyukf/uikit/common/media/picker/activity/PreviewImageFromCameraActivity.java
com/qiyukf/uikit/session/a/a.java
com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
com/qiyukf/uikit/session/activity/PickImageActivity.java
com/qiyukf/uikit/session/activity/WatchMessagePictureActivity.java
com/qiyukf/uikit/session/activity/WatchVideoActivity.java
com/qiyukf/uikit/session/fragment/MessageFragment.java
com/qiyukf/uikit/session/helper/CustomURLSpan.java
com/qiyukf/uikit/session/helper/PickImageAndVideoHelper.java
com/qiyukf/uikit/session/helper/SendImageHelper.java
com/qiyukf/uikit/session/helper/VideoMsgHelper.java
com/qiyukf/uikit/session/helper/WorkSheetHelper.java
com/qiyukf/uikit/session/module/a/a.java
com/qiyukf/uikit/session/module/input/InputPanel.java
com/qiyukf/uikit/session/module/input/QuickEntryHelper.java
com/qiyukf/uikit/session/viewholder/MsgViewHolderVideo.java
com/qiyukf/unicorn/api/customization/action/AlbumAction.java
com/qiyukf/unicorn/api/customization/action/BaseAction.java
com/qiyukf/unicorn/api/customization/action/CameraAction.java
com/qiyukf/unicorn/api/customization/action/LinkClickAction.java
com/qiyukf/unicorn/api/customization/action/PickFileAction.java
com/qiyukf/unicorn/api/customization/action/TakeVideoAction.java
com/qiyukf/unicorn/api/customization/action/VideoAlbumAction.java
com/qiyukf/unicorn/api/customization/action/WorkSheetAction.java
com/qiyukf/unicorn/api/helper/UnicornPickFileHelper.java
com/qiyukf/unicorn/api/helper/UnicornPickImageHelper.java
com/qiyukf/unicorn/api/helper/UnicornVideoPickHelper.java
com/qiyukf/unicorn/api/helper/UnicornWorkSheetHelper.java
com/qiyukf/unicorn/fileselect/a.java
com/qiyukf/unicorn/fileselect/ui/activity/FilePickerActivity.java
com/qiyukf/unicorn/httpdns/util/NetworkMonitor.java
com/qiyukf/unicorn/l/a.java
com/qiyukf/unicorn/mediaselect/Matisse.java
com/qiyukf/unicorn/mediaselect/SelectionCreator.java
com/qiyukf/unicorn/mediaselect/internal/ui/activity/AlbumPreviewActivity.java
com/qiyukf/unicorn/mediaselect/internal/ui/activity/BasePreviewActivity.java
com/qiyukf/unicorn/mediaselect/internal/ui/activity/MatisseActivity.java
com/qiyukf/unicorn/mediaselect/internal/ui/activity/SelectedPreviewActivity.java
com/qiyukf/unicorn/mediaselect/internal/ui/fragment/PreviewItemFragment.java
com/qiyukf/unicorn/mediaselect/internal/utils/MediaStoreCompat.java
com/qiyukf/unicorn/ui/activity/CardPopupActivity.java
com/qiyukf/unicorn/ui/activity/FileDownloadActivity.java
com/qiyukf/unicorn/ui/activity/LeaveMessageActivity.java
com/qiyukf/unicorn/ui/activity/LeaveMsgCustomFieldMenuActivity.java
com/qiyukf/unicorn/ui/activity/ServiceMessageActivity.java
com/qiyukf/unicorn/ui/activity/UrlImagePreviewActivity.java
com/qiyukf/unicorn/ui/activity/UserWorkSheetListActivity.java
com/qiyukf/unicorn/ui/activity/WatchPictureActivity.java
com/qiyukf/unicorn/ui/activity/WorkSheetDetailActivity.java
com/qiyukf/unicorn/ui/d/a/g.java
com/qiyukf/unicorn/ui/d/j.java
com/qiyukf/unicorn/ui/e/b.java
com/qiyukf/unicorn/ui/fragment/ServiceMessageFragment.java
com/qiyukf/unicorn/video/UnicornServiceImpl.java
com/qiyukf/unicorn/video/VideoSignProtocolDialog.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
component/dancefitme/alipay/AlipayApi.java
component/dancefitme/jiguang/LoginDisposeActivity.java
component/dancefitme/jiguang/PushMessageReceiver.java
component/dancefitme/qiyukf/QiYuCustomerActivity.java
component/dancefitme/wechat/WechatApi.java
f1/e.java
f1/f.java
g1/c.java
j1/a.java
n0/a.java
n0/c.java
n0/f.java
n0/g.java
q0/a.java
q0/c.java
q5/c.java
r0/b.java
ra/d.java
u0/b.java
u0/g.java
u1/a.java
u3/c.java
u3/d.java
u3/g.java
u3/i.java
w1/a.java
w7/c.java
w7/k0.java
w7/x.java
x1/a.java
y5/b.java
y9/a.java
z1/f.java
z1/l.java
调用java反射机制
a8/c.java
a8/d.java
a9/d.java
ab/a.java
ac/a.java
ac/b.java
ac/c.java
ac/d.java
ac/p.java
ac/s.java
ac/w.java
b0/b.java
b0/c.java
b0/d.java
b0/e.java
b0/f.java
b8/c.java
b8/j.java
bb/a.java
bd/d.java
bin/mt/signature/KillerApplication.java
c2/c.java
c8/i.java
cc/quicklogin/common/c/b.java
cc/quicklogin/common/c/f.java
cc/quicklogin/common/d/b.java
cc/quicklogin/sdk/LoginHelper.java
cc/quicklogin/sdk/e/a.java
cc/quicklogin/sdk/e/b.java
cc/quicklogin/sdk/f/e.java
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/d.java
cn/com/chinatelecom/account/api/e/g.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/bun/miitmdid/provider/xiaomi/IdentifierManager.java
com/bun/miitmdid/w.java
com/cmic/gen/sdk/b/a.java
com/cmic/gen/sdk/e/m.java
com/cmic/geo/sdk/b/a.java
com/cmic/geo/sdk/e/m.java
com/dancefitme/cn/ui/login/widget/VerCodeEditText.java
com/dancefitme/cn/ui/main/widget/NoticePermissionDialog.java
com/gyf/immersionbar/NotchUtils.java
com/gyf/immersionbar/OSUtils.java
com/gyf/immersionbar/SpecialBarFontUtils.java
com/haibin/calendarview/b.java
com/heytap/mcssdk/utils/a.java
com/meizu/flyme/openidsdk/OpenIdHelper.java
com/qiyukf/nimlib/i/f.java
com/qiyukf/nimlib/i/j.java
com/qiyukf/nimlib/i/k.java
com/qiyukf/nimlib/l/a/i.java
com/qiyukf/nimlib/q/p.java
com/qiyukf/nimlib/sdk/util/NIMUtil.java
com/qiyukf/nimlib/ysf/attach/b.java
com/qiyukf/sentry/a/bh.java
com/qiyukf/sentry/android/core/r.java
com/qiyukf/unicorn/f/a.java
com/qiyukf/unicorn/h/a/b.java
com/qiyukf/unicorn/l/b.java
com/qiyukf/unicorn/n/c/c.java
com/qiyukf/unicorn/n/s.java
com/qiyukf/unicorn/ui/d/i.java
com/qiyukf/unicorn/ui/d/k.java
com/tencent/rtmp/downloader/a/b.java
com/tencent/tmediacodec/f/b.java
com/tencent/tmediacodec/f/c.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/i.java
com/vivo/identifier/IdentifierIdClient.java
component/dancefitme/banner/lib_viewpager2/MVPager2.java
component/dancefitme/banner/lib_viewpager2/proxy/LayoutManagerProxy.java
component/dancefitme/droidassist/PrivacyApiTransform.java
d2/a.java
d3/e.java
e6/f.java
e8/c.java
f1/b.java
h1/a.java
i0/k.java
k5/c.java
l1/d.java
l1/g.java
m0/m.java
me/e.java
n/g.java
n/i.java
ob/c.java
ob/e.java
ob/j.java
org/lsposed/hiddenapibypass/HiddenApiBypass.java
pa/l.java
pb/c.java
pb/e.java
pb/f.java
pb/g.java
qa/c.java
r/a.java
r/b.java
r0/b.java
r0/e.java
r3/c.java
r9/a.java
s1/b.java
s9/c.java
se/a.java
se/b.java
se/d.java
se/e.java
tb/f.java
tv/cjump/jni/DeviceUtils.java
tv/cjump/jni/NativeBitmapFactory.java
u0/a.java
v8/c.java
w7/c.java
w7/k0.java
y0/g.java
ya/d.java
ya/f.java
z1/l.java
za/a.java
za/b.java
zb/c.java
zb/e.java
zb/m.java
zd/g.java
zd/h.java
zd/u.java
组件-> 启动 Service
一般功能-> 获取系统服务(getSystemService)
a2/b.java
a9/a.java
c3/r.java
cc/quicklogin/common/a/c.java
cc/quicklogin/common/c/b.java
cc/quicklogin/common/d/b.java
cc/quicklogin/common/d/g.java
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/g.java
com/alipay/android/phone/mrpc/core/q.java
com/cmic/gen/sdk/b/a.java
com/cmic/gen/sdk/e/j.java
com/cmic/gen/sdk/e/m.java
com/cmic/gen/sdk/e/r.java
com/cmic/gen/sdk/view/e.java
com/cmic/geo/sdk/b/a.java
com/cmic/geo/sdk/e/j.java
com/cmic/geo/sdk/e/m.java
com/cmic/geo/sdk/e/r.java
com/cmic/geo/sdk/view/e.java
com/dancefitme/cn/ui/login/widget/VerEditText.java
com/dancefitme/cn/ui/main/widget/NoticePermissionDialog.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2AgeViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2CurrentWeightViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2HeightViewHolder.java
com/dancefitme/cn/ui/onboarding/ob2/viewholder/Ob2TargetWeightViewHolder.java
com/heytap/mcssdk/b/a.java
com/heytap/mcssdk/e/b.java
com/qiyukf/nimlib/c/f/a.java
com/qiyukf/nimlib/j/a.java
com/qiyukf/nimlib/job/a.java
com/qiyukf/nimlib/l/d.java
com/qiyukf/nimlib/l/e.java
com/qiyukf/nimlib/l/f.java
com/qiyukf/nimlib/net/a/b/e/b.java
com/qiyukf/nimlib/push/b/a.java
com/qiyukf/nimlib/push/net/httpdns/util/e.java
com/qiyukf/nimlib/q/l.java
com/qiyukf/nimlib/sdk/media/player/AudioPlayer.java
com/qiyukf/nimlib/sdk/media/record/AudioRecorder.java
com/qiyukf/nimlib/service/NimReceiver.java
com/qiyukf/sentry/android/core/a.java
com/qiyukf/sentry/android/core/a/a.java
com/qiyukf/sentry/android/core/k.java
com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
com/qiyukf/uikit/session/emoji/EmoticonPickerView.java
com/qiyukf/uikit/session/fragment/MessageFragment.java
com/qiyukf/uikit/session/helper/CustomURLSpan.java
com/qiyukf/unicorn/f/b.java
com/qiyukf/unicorn/httpdns/util/e.java
com/qiyukf/unicorn/n/f.java
com/qiyukf/unicorn/n/g/a.java
com/qiyukf/unicorn/n/k.java
com/qiyukf/unicorn/ui/d/a/g.java
com/qiyukf/unicorn/ui/d/j.java
com/unicom/xiaowo/account/shield/e/c.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/i.java
g3/i.java
q5/c.java
q5/d.java
qa/a.java
r0/b.java
r2/i.java
t3/a.java
w7/k0.java
w7/x.java
x7/k.java
y5/k2.java
y5/l2.java
y9/d.java
z1/l.java
加密解密-> 信息摘要算法
网络通信-> TCP套接字
设备指纹-> getSimOperator
加密解密-> Crypto加解密组件
加密解密-> Base64 解密
进程操作-> 获取进程pid
加密解密-> Base64 加密
一般功能-> 查看\修改Android系统属性
网络通信-> URLConnection
隐私数据-> 剪贴板数据读写操作
一般功能-> Android通知 com/heytap/mcssdk/e/b.java
com/qiyukf/nimlib/l/f.java
网络通信-> HTTP建立连接
一般功能-> 获取活动网路信息
网络通信-> SSL证书处理
一般功能-> 加载so文件
组件-> 发送广播
网络通信-> HTTPS建立连接
DEX-> 动态加载
JavaScript 接口方法 cn/com/chinatelecom/account/api/CtAccountJsBridge.java
o5/o.java
网络通信-> WebView 相关
一般功能-> 获取Android广告ID com/hihonor/ads/identifier/AdvertisingIdClient.java
组件-> ContentProvider
网络通信-> WebView JavaScript接口
进程操作-> 杀死进程 com/qiyukf/nimlib/q/s.java
component/dancefitme/bugly/UncaughtExceptionUtil.java
v3/a.java
敏感行为-> 检测了是否被jdb调试 com/qiyukf/sentry/android/core/a.java
一般功能-> 获取网络接口信息
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/cmic/gen/sdk/b/a.java
com/cmic/geo/sdk/b/a.java
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
隐私数据-> 录制音频行为 com/qiyukf/share/media/a.java
网络通信-> UDP数据包 m8/e.java
w7/b0.java
网络通信-> UDP数据报套接字 m8/e.java
w7/b0.java
命令执行-> getRuntime.exec()
隐私数据-> 录制视频 com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
隐私数据-> 拍照摄像 com/qiyukf/uikit/session/activity/CaptureVideoActivity.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
一般功能-> 传感器相关操作 com/qiyukf/uikit/session/fragment/MessageFragment.java
r0/b.java
隐私数据-> 屏幕截图,截取自己应用内部界面 l7/b.java
设备指纹-> 查看本机IMSI r0/b.java

源代码分析

高危
6
警告
8
信息
3
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a3/a.java
a3/c.java
a3/h.java
a9/h.java
b6/b.java
b7/i.java
bin/mt/signature/KillerApplication.java
c3/f.java
c3/o.java
c3/q.java
c3/r.java
ca/a.java
cc/quicklogin/common/d/m.java
cc/quicklogin/sdk/g/d.java
com/alipay/android/phone/mrpc/core/b.java
com/bumptech/glide/GeneratedAppGlideModuleImpl.java
com/bumptech/glide/c.java
com/bumptech/glide/gifdecoder/a.java
com/bumptech/glide/integration/webp/WebpBitmapFactory.java
com/bumptech/glide/load/data/b.java
com/bumptech/glide/load/data/j.java
com/bumptech/glide/load/data/l.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/e.java
com/bumptech/glide/load/engine/f.java
com/bumptech/glide/load/engine/k.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/bitmap/a.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/request/SingleRequest.java
com/bun/miitmdid/w.java
com/cmic/gen/sdk/e/c.java
com/cmic/geo/sdk/e/c.java
com/dailyyoga/cn/player/VideoPlayerView.java
com/dailyyoga/cn/player/exo/ExoPlayerView.java
com/dailyyoga/cn/player/tencent/TencentAudioView.java
com/dailyyoga/cn/player/tencent/TencentPlayerView.java
com/dancefitme/cn/core/AppUpdate$download$1.java
com/dancefitme/cn/core/AppUpdate.java
com/dancefitme/cn/core/Config$huaweiPut$1.java
com/dancefitme/cn/model/AppMarket.java
com/dancefitme/cn/model/AppVersion.java
com/dancefitme/cn/ui/SplashActivity.java
com/dancefitme/cn/ui/course/complete/BottomPopupView.java
com/dancefitme/cn/ui/course/complete/PracticePopupDialog.java
com/dancefitme/cn/ui/course/label/LabelSubFragment.java
com/dancefitme/cn/ui/course/label/LabelSubInnerFragment.java
com/dancefitme/cn/ui/main/HomeFragment.java
com/dancefitme/cn/ui/main/TabViewModel.java
com/dancefitme/cn/ui/main/adapter/viewholder/ContainerVideoHolder.java
com/dancefitme/cn/ui/main/helper/BasicDialogTask.java
com/dancefitme/cn/ui/main/helper/CourseDialogManager.java
com/dancefitme/cn/ui/main/helper/HomeDialogManager.java
com/dancefitme/cn/ui/main/helper/HomeGuideTask.java
com/dancefitme/cn/ui/main/widget/NoticePermissionDialog.java
com/dancefitme/cn/ui/onboarding/ob2/Ob2PagerAdapter.java
com/dancefitme/cn/ui/onboarding/ob2/widget/Ob2SelectBar.java
com/dancefitme/cn/ui/pay/PaymentSchemeActivity$launchPostDanmaku$1.java
com/dancefitme/cn/ui/pay/virtual/PayVirtualFragment$observeLifecycle$2$1.java
com/dancefitme/cn/ui/pay/virtual/PayVirtualFragment.java
com/dancefitme/cn/ui/plan/play/PreviewMediaController.java
com/dancefitme/cn/ui/play/CoursePlayFragment.java
com/dancefitme/cn/ui/play/CoursePlayViewModel.java
com/dancefitme/cn/ui/play/PlayCountdownFragment.java
com/dancefitme/cn/ui/play/widget/CourseMediaController.java
com/dancefitme/cn/ui/user/UserInfoEditActivity$uploadAvatar$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity$compressImage$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity$webRequest$1.java
com/dancefitme/cn/ui/web/WebBrowserActivity.java
com/dancefitme/cn/widget/WidgetChartView.java
com/flyco/tablayout/CommonTabLayout.java
com/flyco/tablayout/SlidingTabLayout.java
com/flyco/tablayout/SlidingTabLayout2.java
com/heytap/mcssdk/utils/d.java
com/heytap/openid/base/m_c.java
com/heytap/openid/sdk/m_a.java
com/heytap/openid/sdk/m_b.java
com/heytap/openid/sdk/m_d.java
com/huawei/hmf/tasks/a/g.java
com/qiyukf/module/log/UploadClient.java
com/qiyukf/nimlib/c.java
com/qiyukf/nimlib/c/e.java
com/qiyukf/nimlib/c/f.java
com/qiyukf/nimlib/c/f/a.java
com/qiyukf/nimlib/e/f.java
com/qiyukf/nimlib/f/a/a.java
com/qiyukf/nimlib/j/a/a.java
com/qiyukf/nimlib/j/b/a/a.java
com/qiyukf/nimlib/l/a/i.java
com/qiyukf/nimlib/l/f.java
com/qiyukf/nimlib/net/a/d/b.java
com/qiyukf/nimlib/push/net/httpdns/d/a.java
com/qiyukf/nimlib/q/a/a.java
com/qiyukf/nimlib/sdk/NIMClient.java
com/qiyukf/nimlib/sdk/NIMSDK.java
com/qiyukf/nimlib/sdk/NIMYsfSDK.java
com/qiyukf/nimlib/sdk/util/NIMUtil.java
com/qiyukf/nimlib/session/v.java
com/qiyukf/sentry/a/be.java
com/qiyukf/sentry/android/core/c.java
com/qiyukf/share/media/a.java
com/qiyukf/uikit/common/media/picker/fragment/PickerAlbumFragment.java
com/qiyukf/uikit/common/ui/imageview/BaseZoomableImageView.java
com/qiyukf/uikit/session/helper/PickImageAndVideoHelper.java
com/qiyukf/uikit/session/helper/VideoMsgHelper.java
com/qiyukf/uikit/session/module/input/InputPanel.java
com/qiyukf/unicorn/f/a.java
com/qiyukf/unicorn/h/a.java
com/qiyukf/unicorn/httpdns/e/a.java
com/qiyukf/unicorn/mediaselect/internal/utils/PhotoMetadataUtils.java
com/qiyukf/unicorn/ui/activity/FileDownloadActivity.java
com/qiyukf/unicorn/widget/flowlayout/TagAdapter.java
com/qiyukf/unicorn/widget/flowlayout/TagFlowLayout.java
com/tencent/live2/impl/V2TXLiveUtils.java
com/tencent/live2/impl/a.java
com/tencent/rtmp/TXLiveBase.java
com/tencent/rtmp/TXVodPlayer.java
com/tencent/rtmp/a/a.java
com/tencent/rtmp/downloader/TXVodDownloadManager.java
com/tencent/rtmp/downloader/TXVodPreloadManager.java
com/tencent/rtmp/downloader/a/b.java
com/tencent/rtmp/ui/TXCloudVideoView.java
com/tencent/rtmp/ui/TXSubtitleView.java
com/tencent/tmediacodec/f/a.java
com/unicom/xiaowo/account/shield/e/f.java
com/vivo/identifier/IdentifierIdClient.java
component/dancefitme/droidassist/LogTransform.java
component/dancefitme/extensions/livedata/SingleLiveData.java
component/dancefitme/jiguang/JVerification.java
component/dancefitme/jiguang/LoginDisposeActivity.java
component/dancefitme/jiguang/PushMessageReceiver.java
component/dancefitme/luban/Checker.java
component/dancefitme/luban/b.java
component/dancefitme/qiniu/QiNiuUpload.java
component/dancefitme/qiyukf/QiYuCustomerActivity.java
component/dancefitme/qiyukf/QiYuUnicorn.java
d3/e.java
d6/a.java
d7/d.java
e5/i.java
e6/z.java
e7/p.java
ea/b.java
f/a.java
f1/b.java
f1/f.java
fa/a.java
fe/a.java
g3/i.java
h1/a.java
h7/d.java
i3/b.java
i6/e.java
j7/m.java
ja/a.java
k2/c.java
k3/a.java
k6/f.java
k6/g.java
k7/a.java
k7/c.java
ka/b.java
l6/d.java
l6/g.java
l6/j.java
l7/b.java
m2/h.java
m2/i.java
m2/j.java
m2/k.java
o2/c.java
o2/e.java
o3/a.java
o5/c.java
o5/o.java
o6/f.java
o6/i.java
org/lsposed/hiddenapibypass/HiddenApiBypass.java
p3/a.java
p6/b.java
p6/d.java
p7/a.java
pa/l.java
q2/i.java
q2/j.java
q5/c.java
q6/h.java
q7/b.java
q7/e.java
r2/e.java
r2/i.java
r7/a.java
s1/a.java
s1/b.java
s1/c.java
s2/a.java
s7/c.java
s7/e.java
t2/c.java
t2/d.java
t2/f.java
t2/s.java
t2/t.java
t8/b.java
tv/cjump/jni/DeviceUtils.java
tv/cjump/jni/NativeBitmapFactory.java
u3/b.java
u3/c.java
u3/j.java
u7/s.java
v2/a.java
v5/a.java
v6/b.java
v7/g.java
w0/a.java
w1/a.java
w2/c.java
w2/d.java
w2/k.java
w2/p.java
w2/v.java
w7/b.java
w7/k0.java
w7/l.java
w7/v.java
x7/g.java
x7/k.java
x9/c.java
y5/c.java
y5/i1.java
y5/k2.java
y5/l2.java
z6/g0.java
z6/i0.java
2 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
3 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/cmic/gen/sdk/e/k.java
com/cmic/geo/sdk/e/k.java
y1/a.java
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
6 此应用程序使用SQL Cipher。SQLCipher为sqlite数据库文件提供256位AES加密 信息
OWASP MASVS: MSTG-CRYPTO-1
com/qiyukf/nimlib/f/b/b.java
com/qiyukf/nimlib/f/b/c.java
com/qiyukf/nimlib/f/b/d.java
7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/heytap/mcssdk/utils/c.java
9 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
10 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
12 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
13 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
14 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
15 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/alipay/android/phone/mrpc/core/b.java
com/qiyukf/unicorn/i/a/b.java
16 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
cc/quicklogin/common/d/a.java
com/qiyukf/unicorn/n/c.java
17 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
x1/b.java
18 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/qiyukf/nimlib/f/b/d.java
19 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 o5/p.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libdownloadproxy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libijkhlscache-master.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libjcore400.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libqiyune_audio.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__memmove_chk', '__vsnprintf_chk', '__read_chk', '__strlen_chk']
False
warning
符号可用
5 arm64-v8a/libqiyutraceroute.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 arm64-v8a/libtpcore-master.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 arm64-v8a/libtpthirdparties-master.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/com.dancefitme.cn.cert.pem
2 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/nim/rsa/r.jks
assets/nim/rsa/t.jks
assets/nim/sm2/r.jks
assets/nim/sm2/t.jks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 11/30
android.permission.CAMERA
android.permission.SYSTEM_ALERT_WINDOW
android.permission.GET_TASKS
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.READ_PHONE_STATE
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.RECORD_AUDIO
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
其它常用权限 12/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.READ_MEDIA_AUDIO
android.permission.READ_MEDIA_IMAGES
android.permission.READ_MEDIA_VIDEO
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.BLUETOOTH

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
cloud.tencent.com 安全
IP地址: 58.216.96.76
国家: China
地区: Jiangsu
城市: Changzhou
查看: 高德地图





da.qiyukf.netease.com 安全
IP地址: 59.111.222.254
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





mobilegw.dl.alipaydev.com 安全
IP地址: 110.75.132.25
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





qydev.netease.com 安全
IP地址: 59.111.48.68
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





playvideo.qcloud.com 安全
IP地址: 58.221.30.105
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





1255566655.vod2.myqcloud.com 安全
IP地址: 180.97.232.247
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





ap1.qiyukf.com 安全
IP地址: 59.111.248.114
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





www.qiniu.com 安全
IP地址: 221.231.39.251
国家: China
地区: Jiangsu
城市: Yancheng
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 222.186.18.183
国家: China
地区: Jiangsu
城市: Zhenjiang
查看: 高德地图





opencloud.wostore.cn 安全
IP地址: 210.22.123.92
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





vodreport.qcloud.com 安全
IP地址: 58.222.30.203
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





imtest4.netease.im 安全
IP地址: 59.111.241.163
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





sc.dailyyoga.com.cn 安全
IP地址: 121.196.63.151
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





exoplayer.dev 安全
IP地址: 185.199.111.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





dancefit.dailyyogac.com 安全
IP地址: 121.196.157.214
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





id6.me 安全
IP地址: 42.123.76.150
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





sentry.music.163.com 安全
IP地址: 59.111.181.35
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





statistic.live.126.net 安全
IP地址: 183.131.177.121
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





astat.bugly.qcloud.com 安全
IP地址: 119.28.121.133
国家: Singapore
地区: Singapore
城市: Singapore
查看: Google 地图





sat0.net 安全
IP地址: 120.53.131.244
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





dashif.org 安全
IP地址: 185.199.111.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





schemas.microsoft.com 安全
IP地址: 13.107.213.74
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





imtest6.netease.im 安全
没有可用的地理位置信息。




aomedia.org 安全
IP地址: 185.199.111.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





lbs-qiyu.netease.im 安全
IP地址: 115.238.119.88
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





rcs.cmpassport.com 安全
IP地址: 112.33.110.6
国家: China
地区: Anhui
城市: Hefei
查看: 高德地图





resolver.msg.xiaomi.net 安全
IP地址: 118.26.252.209
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cn.register.xmpush.xiaomi.com 安全
IP地址: 220.181.106.176
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





wanproxy-hz.127.net 安全
IP地址: 223.252.196.43
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





lbs.netease.im 安全
IP地址: 115.238.119.88
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





qiyukf.netease.com 安全
IP地址: 59.111.222.254
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





www.cmpassport.com 安全
IP地址: 120.197.235.28
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





imtest.netease.im 安全
IP地址: 59.111.209.232
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





logback.qos.ch 安全
IP地址: 159.100.250.151
国家: Switzerland
地区: Zurich
城市: Zurich
查看: Google 地图





www.163.com 安全
IP地址: 58.215.158.196
国家: China
地区: Jiangsu
城市: Wuxi
查看: 高德地图





dr.netease.im 安全
IP地址: 183.131.177.88
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





da.qiyukf.com 安全
IP地址: 183.136.182.36
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





e.189.cn 安全
IP地址: 42.123.76.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





log2.cmpassport.com 安全
IP地址: 36.138.255.61
国家: China
地区: Gansu
城市: Lanzhou
查看: 高德地图





sdk.verification.jiguang.cn 安全
IP地址: 122.9.32.239
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





api-e189.21cn.com 安全
IP地址: 222.93.106.185
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





nosup-hz1.127.net 安全
IP地址: 45.127.129.8
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





webaddress.elided 安全
没有可用的地理位置信息。




license.vod2.myqcloud.com 安全
IP地址: 183.134.10.80
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





verify.cmpassport.com 安全
IP地址: 120.232.169.172
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





open.e.189.cn 安全
IP地址: 42.123.76.87
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





wap.cmpassport.com 安全
IP地址: 120.197.235.27
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





log1.cmpassport.com 安全
IP地址: 36.138.255.61
国家: China
地区: Gansu
城市: Lanzhou
查看: 高德地图





onekey.cmpassport.com 安全
IP地址: 120.197.235.28
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





aq1.qytest.netease.com 安全
IP地址: 59.111.241.137
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





en.wikipedia.org 安全
IP地址: 198.35.26.96
国家: United States of America
地区: California
城市: Brisbane
查看: Google 地图





da.qytest.netease.com 安全
IP地址: 59.111.241.137
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





xml.org 安全
IP地址: 104.239.240.11
国家: United States of America
地区: Texas
城市: Windcrest
查看: Google 地图





manual.sensorsdata.cn 安全
IP地址: 117.50.17.96
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





config2.cmpassport.com 安全
IP地址: 112.33.111.251
国家: China
地区: Anhui
城市: Hefei
查看: 高德地图





astat.bugly.cros.wr.pvp.net 安全
IP地址: 170.106.118.26
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





dancefitimage.dailyyoga.com.cn 安全
IP地址: 58.220.53.74
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





手机号码

手机号 源码文件
17387749012
13846158196
13446589358
19846674381
18914945834
13516237631
18826691036
17882652114
19870156017
h8/d.java
17512775099
自研引擎分析结果

网址

网址信息 源码文件
https://metrics5.dt.dbankcloud.ru
https://data-drcn.push.dbankcloud.com
https://data-dra.push.dbankcloud.com
https://grs.dbankcloud.cn
https://data-dre.push.dbankcloud.com
https://metrics5.data.hicloud.com
https://data-drru.push.dbankcloud.com
https://grs.dbankcloud.asia
https://grs.dbankcloud.eu
https://metrics1.data.hicloud.com
https://grs.platform.dbankcloud.ru
http://www.videolan.org/x264.html
https://metrics-dra.dt.hicloud.com
https://metrics2.data.hicloud.com
https://grs.dbankcloud.com
自研引擎分析结果
https://github.com/l-jinbin/apksignaturekillerex
bin/mt/signature/KillerApplication.java
https://verify.cmpassport.com/h5/getmobile
https://opencloud.wostore.cn/openapi/netuid/pregetmobile/v1
https://id6.me/auth/preauth.do
cc/quicklogin/sdk/e/a/d.java
https://rcs.cmpassport.com/unisdk/rs/scripandtokenforhttps
https://onekey.cmpassport.com/unisdk/api/getauthtoken
cc/quicklogin/sdk/f/a.java
https://config2.cmpassport.com/client/uniconfig
cc/quicklogin/sdk/f/b.java
https://log1.cmpassport.com:9443/log/logreport
https://log2.cmpassport.com:9443/log/logreport
cc/quicklogin/sdk/f/c.java
https://id6.me/auth/preauth.do
cc/quicklogin/sdk/f/d.java
https://id6.me/auth/presdk.do
cc/quicklogin/sdk/f/e.java
https://rcs.cmpassport.com/unisdk/rs/scripandtokenforhttps
https://rcs.cmpassport.com/unisdk/rs/getprephonescripforhttps
cc/quicklogin/sdk/f/j.java
210.22.123.92
116.128.209.136
https://opencloud.wostore.cn/openapi/netauth/precheck/u3
cc/quicklogin/sdk/f/k.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
cc/quicklogin/sdk/open/LoginAuthActivity.java
javascript:ejsbridge.callbackprecode('
javascript:ejsbridge.callbackprecodeparams('
cn/com/chinatelecom/account/api/CtAccountJsBridge.java
https://open.e.189.cn/openapi/special/gettimestamp.do
https://api-e189.21cn.com/gw/client/accountmsg.do
cn/com/chinatelecom/account/api/e/g.java
127.0.0.1
com/alipay/android/phone/mrpc/core/q.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/geo/sdk/view/GenLoginAuthActivity.java
https://license.vod2.myqcloud.com/license/v2/1303195249_1/v_cube.license
com/dancefitme/cn/DanceFitApp.java
http://dancefit.dailyyogac.com/
com/dancefitme/cn/api/Api.java
https://dancefitimage.dailyyoga.com.cn/6586f7ede14d529acad42fa77543303c.jpg
https://dancefitimage.dailyyoga.com.cn/6fe3b4d1a6d03e68f183a6275bea8704.jpg
https://dancefitimage.dailyyoga.com.cn/b5da2d38b36ab5a2deb91dbeff9e50f7.jpg
https://dancefitimage.dailyyoga.com.cn/394e8f70c4da19b1b29d5780a5191a4d.jpg
https://dancefitimage.dailyyoga.com.cn/ce2310922ec85fe0fbf8743e2aece923.jpg
https://dancefitimage.dailyyoga.com.cn/a714cd1b6f3477ee78f321f39e59ab2b.jpg
https://dancefitimage.dailyyoga.com.cn/d005b00aa2abeb38279b9e0862b9d92d.jpg
https://dancefitimage.dailyyoga.com.cn/40f0c4ce23888c0d5c78e9172396875e.jpg
https://dancefitimage.dailyyoga.com.cn/35f48ff1ef6e0de37df47eeb3d21bcd5.jpg
https://dancefitimage.dailyyoga.com.cn/673f9ab8d97b2d5a8a6dbd9cb314c4e9.jpg
https://dancefitimage.dailyyoga.com.cn/a9eb9114f64828ae6efa9675d7c2f020.jpg
https://dancefitimage.dailyyoga.com.cn/b2d493265472ceaa9d96a6aa4387b54f.jpg
https://dancefitimage.dailyyoga.com.cn/55269a19d06a15591989ee133a9ae487.jpg
https://dancefitimage.dailyyoga.com.cn/0749494a2252ca5c5479639bb75769d8.jpg
https://dancefitimage.dailyyoga.com.cn/c9c24f5576256304b24d2c6edf102056.jpg
https://dancefitimage.dailyyoga.com.cn/ba84593460a764c5ff0893feba2128aa.jpg
https://dancefitimage.dailyyoga.com.cn/a8dd837bc849406913fe1d2997e41b4d.jpg
https://dancefitimage.dailyyoga.com.cn/379dfee0ec79b75f7c15472893226998.jpg
https://dancefitimage.dailyyoga.com.cn/1ab61e7006ee507fd3ee74b554616cb4.jpg
https://dancefitimage.dailyyoga.com.cn/6c82f55aeb6416182eb958083e0618ec.jpg
com/dancefitme/cn/ui/pay/PayViewModel.java
http://statistic.live.126.net/statics/report/common/form
com/qiyukf/nimlib/c/f/a.java
https://imtest.netease.im/lbs/conf.jsp
https://imtest.netease.im/1.gif
https://imtest4.netease.im/test
https://imtest6.netease.im:8012/
https://lbs.netease.im/lbs/conf.jsp
https://lbs-qiyu.netease.im/lbs/conf.jsp?devflag=qyonline
https://dr.netease.im/1.gif
com/qiyukf/nimlib/e/e.java
https://nosup-hz1.127.net
com/qiyukf/nimlib/e/g.java
https://wanproxy-hz.127.net/lbs
com/qiyukf/nimlib/net/a/b/a/c.java
59.111.179.213
59.111.179.214
59.111.239.61
59.111.239.62
com/qiyukf/nimlib/push/net/httpdns/a/b.java
www.163.com
com/qiyukf/nimlib/q/k.java
https://statistic.live.126.net/statics/report/im/sdk/msgreceived
com/qiyukf/nimlib/session/h.java
https://8593144935bb47e4aeb6c1436e86aa68@sentry.music.163.com/1537
com/qiyukf/unicorn/c.java
59.111.179.213
59.111.179.214
59.111.239.61
59.111.239.62
com/qiyukf/unicorn/httpdns/b/b.java
1.3.0.2
com/qiyukf/unicorn/httpdns/g/b.java
http://da.qytest.netease.com
http://da.qiyukf.netease.com
https://da.qiyukf.com
http://aq1.qytest.netease.com
http://qiyukf.netease.com
http://qydev.netease.com
https://ap1.qiyukf.com
com/qiyukf/unicorn/i/a/c.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/c/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/d/b.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://e.189.cn/sdk/agreement/detail.do
https://wap.cmpassport.com/resources/html/contract.html
component/dancefitme/jiguang/JVerification.java
https://api.weixin.qq.com/sns/oauth2/access_token
https://api.weixin.qq.com/sns/userinfo
component/dancefitme/wechat/EventHandlerKt.java
http://dashif.org/guidelines/last-segment-number
data:cs:audiopurposecs:2007
http://dashif.org/guidelines/trickmode
file:dvb-dash:
d7/d.java
http://logback.qos.ch/codes.html#missingrightparenthesis
e0/e.java
http://logback.qos.ch/codes.html#rfa_no_tp
http://logback.qos.ch/codes.html#rfa_no_rp
http://logback.qos.ch/codes.html#rfa_collision
http://logback.qos.ch/codes.html#rfa_file_after
h0/b.java
http://logback.qos.ch/codes.html#rfa_collision_in_dateformat
h0/f.java
http://logback.qos.ch/codes.html#tbr_fnp_not_set
h0/g.java
http://logback.qos.ch/codes.html#renamingerror
i0/r.java
http://logback.qos.ch/codes.html#1andonly1
j0/f.java
https://mobilegw.alipay.com/mgw.htm
k1/a.java
https://h5.m.taobao.com/mlapp/olist.html
m1/a.java
https://sc.dailyyoga.com.cn/sa?project=production
https://sat0.net/sa?project=meiriyujia-production
pa/l.java
http://logback.qos.ch/codes.html#earlier_fa_collision
q/g.java
https://mcgw.alipay.com/sdklog.do
t1/c.java
https://loggw-exsdk.alipay.com/loggw/logupload.do
t1/d.java
223.5.5.5
114.114.114.114
1.1.1.1
208.67.222.222
https://223.6.6.6/dns-query
https://8.8.8.8/dns-query
https://www.qiniu.com
https://www.baidu.com
x8/b.java
http://logback.qos.ch/codes.html#appender_order
y/d.java
http://xml.org/sax/features/validation
http://xml.org/sax/features/namespaces
z/e.java
https://mobilegw.alipaydev.com/mgw.htm
https://mobilegw.dl.alipaydev.com/mgw.htm
z1/k.java
https://mcgw.alipay.com/sdklog.do
https://issuetracker.google.com/issues/new?component=413107&template=1096568
https://rcs.cmpassport.com/unisdk/rs/getprephonescripforhttps
https://h5.m.taobao.com/mlapp/olist.html
https://dancefitimage.dailyyoga.com.cn/a8dd837bc849406913fe1d2997e41b4d.jpg
https://statistic.live.126.net/statics/report/im/sdk/msgreceived
javascript:window.sensorsdata_app_call_js
https://mobilegwpre.alipay.com/mgw.htm
javascript:ejsbridge.callbackprecode('
https://manual.sensorsdata.cn/sa/latest/flutter-22257963.html
114.114.114.114
http://xml.org/sax/features/validation
https://wanproxy-hz.127.net/lbs
https://www.qiniu.com
https://dr.netease.im/1.gif
10.237.14.141
https://api.weixin.qq.com/sns/userinfo
1.3.0.2
data:cs:audiopurposecs:2007
https://id6.me/auth/preauth.do
https://wappaygw.alipay.com/home/exterfaceassign.htm?
https://dancefitimage.dailyyoga.com.cn/a714cd1b6f3477ee78f321f39e59ab2b.jpg
https://developer.apple.com/streaming/emsg-id3
https://dancefitimage.dailyyoga.com.cn/55269a19d06a15591989ee133a9ae487.jpg
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
http://xml.org/sax/features/external-general-entities
http://da.qytest.netease.com
javascript:window.alipayjsbridge.calllistener('h5backaction'
http://logback.qos.ch/codes.html#tbr_fnp_not_set
https://mclient.alipay.com/service/rest.htm
111.13.141.211
http://xml.org/sax/features/string-interning
https://lbs-qiyu.netease.im/lbs/conf.jsp?devflag=qyonline
https://sc.dailyyoga.com.cn/sa?project=production
2.5.29.37
https://log2.cmpassport.com:9443/log/logreport
https://mobilegw.alipaydev.com/mgw.htm
https://exoplayer.dev/issues/player-accessed-on-wrong-thread
https://imtest.netease.im/lbs/conf.jsp
http://mclient.alipay.com/cashier/mobilepay.htm
https://log1.cmpassport.com:9443/log/logreport
http://dashif.org/guidelines/last-segment-number
https://aomedia.org/emsg/id3
javascript:(function(b){console.log
https://da.qiyukf.com
http://localhost/
http://aq1.qytest.netease.com
https://cloud.tencent.com/act/event/license
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
https://dancefitimage.dailyyoga.com.cn/40f0c4ce23888c0d5c78e9172396875e.jpg
https://license.vod2.myqcloud.com/license/v2/1303195249_1/v_cube.license
https://vodreport.qcloud.com/describecontrolinfos/v1/
2.31.0.139
https://dancefitimage.dailyyoga.com.cn/379dfee0ec79b75f7c15472893226998.jpg
https://e.189.cn/sdk/agreement/detail.do
http://da.qiyukf.netease.com
https://mclient.alipay.com/home/exterfaceassign.htm?
https://dancefitimage.dailyyoga.com.cn/6586f7ede14d529acad42fa77543303c.jpg
https://manual.sensorsdata.cn/sa/latest/tech_sdk_client_web_use-7545346.html
http://dashif.org/guidelines/trickmode
https://ap1.qiyukf.com
https://mobilegw.alipay.com/mgw.htm
https://dancefitimage.dailyyoga.com.cn/ba84593460a764c5ff0893feba2128aa.jpg
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
http://logback.qos.ch/codes.html#rfa_file_after
https://dancefitimage.dailyyoga.com.cn/ce2310922ec85fe0fbf8743e2aece923.jpg
3.0.0.4
https://dancefitimage.dailyyoga.com.cn/6fe3b4d1a6d03e68f183a6275bea8704.jpg
https://dancefitimage.dailyyoga.com.cn/35f48ff1ef6e0de37df47eeb3d21bcd5.jpg
https://wap.cmpassport.com/resources/html/contract.html
http://logback.qos.ch/codes.html#earlier_fa_collision
208.67.222.222
10.0.0.200
https://dancefitimage.dailyyoga.com.cn/c9c24f5576256304b24d2c6edf102056.jpg
www.cmpassport.com
https://imtest4.netease.im/test
210.22.123.92
https://rcs.cmpassport.com/unisdk/rs/scripandtokenforhttps
https://dancefitimage.dailyyoga.com.cn/a9eb9114f64828ae6efa9675d7c2f020.jpg
http://logback.qos.ch/codes.html#rfa_collision_in_dateformat
https://dancefitimage.dailyyoga.com.cn/b2d493265472ceaa9d96a6aa4387b54f.jpg
www.163.com
https://android.bugly.qq.com/rqd/async
https://resolver.msg.xiaomi.net/psc/?t=a
https://imtest6.netease.im:8012/
javascript:ejsbridge.callbackprecodeparams('
file:dvb-dash:
https://open.e.189.cn/openapi/special/gettimestamp.do
59.111.239.61
https://dancefitimage.dailyyoga.com.cn/6c82f55aeb6416182eb958083e0618ec.jpg
https://config2.cmpassport.com/client/uniconfig
https://dancefitimage.dailyyoga.com.cn/1ab61e7006ee507fd3ee74b554616cb4.jpg
https://dancefitimage.dailyyoga.com.cn/b5da2d38b36ab5a2deb91dbeff9e50f7.jpg
https://exoplayer.dev/issues/cleartext-not-permitted
10.0.2.15
116.128.209.136
https://dancefitimage.dailyyoga.com.cn/0749494a2252ca5c5479639bb75769d8.jpg
http://xml.org/sax/features/external-parameter-entities
https://dancefitimage.dailyyoga.com.cn/673f9ab8d97b2d5a8a6dbd9cb314c4e9.jpg
https://imtest.netease.im/1.gif
https://cn.register.xmpush.xiaomi.com
223.5.5.5
http://logback.qos.ch/codes.html#rfa_collision
https://sdk.verification.jiguang.cn/config/ver/v4/android
http://playvideo.qcloud.com/getplayinfo/v2
http://logback.qos.ch/codes.html#1andonly1
http://wappaygw.alipay.com/service/rest.htm
http://qydev.netease.com
59.111.179.214
http://logback.qos.ch/codes.html#null_cs
https://onekey.cmpassport.com/unisdk/api/getauthtoken
http://qiyukf.netease.com
59.111.179.213
http://logback.qos.ch/codes.html#rfa_no_tp
http://logback.qos.ch/codes.html#rfa_no_rp
111.202.1.252
https://8.8.8.8/dns-query
http://schemas.microsoft.com/drm/2007/03/protocols/acquirelicense
http://mclient.alipay.com/home/exterfaceassign.htm
1.1.1.1
www.baidu.com:80
https://api.weixin.qq.com/sns/oauth2/access_token
111.13.142.153
39.156.81.172
123.125.102.213
https://mobilegw.dl.alipaydev.com/mgw.htm
https://api-e189.21cn.com/gw/client/accountmsg.do
https://dancefitimage.dailyyoga.com.cn/394e8f70c4da19b1b29d5780a5191a4d.jpg
javascript:window.sensorsdata_app_call_js('visualized'
https://sat0.net/sa?project=meiriyujia-production
file:///android_res/
https://mclient.alipay.com/cashier/mobilepay.htm
https://github.com/l-jinbin/apksignaturekillerex
https://mclient.alipay.com/home/exterfaceassign.htm
https://id6.me/auth/presdk.do
http://xml.org/sax/features/namespaces
https://lbs.netease.im/lbs/conf.jsp
https://www.baidu.com
https://astat.bugly.qcloud.com/rqd/async
javascript:window.alipayjsbridge.callbackfromnativefunc('%s','%s'
http://logback.qos.ch/codes.html#renamingerror
127.0.0.1
www.qq.com
http://logback.qos.ch/codes.html#appender_order
http://dancefit.dailyyogac.com/
https://8593144935bb47e4aeb6c1436e86aa68@sentry.music.163.com/1537
https://loggw-exsdk.alipay.com/loggw/logupload.do
http://mclient.alipay.com/service/rest.htm
https://astat.bugly.cros.wr.pvp.net/:8180/rqd/async
https://wappaygw.alipay.com/service/rest.htm
http://logback.qos.ch/codes.html#missingrightparenthesis
https://nosup-hz1.127.net
https://playvideo.qcloud.com/getplayinfo/v4
https://sdk.verification.jiguang.cn/ip/android
https://opencloud.wostore.cn/openapi/netauth/precheck/u3
59.111.239.62
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/coverbysnapshot/1513156403_1311093072.100_0.jpg?t=5c08d9fa&us=someus&sign=95f34beb353fe32cfe7f8b5e79cc28b1
http://1255566655.vod2.myqcloud.com/ca754badvodgzp1255566655/8f5fbff14564972818519602447/imagesprite/1513156058_533711271_00001.jpg?t=5c08d9fa&us=someus&sign=79449db4e1fb05a3becfa096613659c3
http://1255566655.vod2.myqcloud.com/ca754badvodgzp1255566655/8f5fbff14564972818519602447/imagesprite/1513156058_533711271.vtt?t=5c08d9fa&us=someus&sign=79449db4e1fb05a3becfa096613659c3
http://1255566655.vod2.myqcloud.com/ca754badvodgzp1255566655/8f5fbff14564972818519602447/uanxx0omlsaa.wmv?t=5c08d9fa&us=someus&sign=659af5dd3f27eb92dc4ed74eb561daa4
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/master_playlist.m3u8?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f220.m3u8?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f230.m3u8?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f240.m3u8?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f210.m3u8?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f10.mp4?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
http://1255566655.vod2.myqcloud.com/7e9cee55vodtransgzp1255566655/8f5fbff14564972818519602447/v.f20.mp4?t=5c08d9fa&us=someus&sign=66290475b7182c89193f03b8f74a979d
https://%1$s/gslb/?ver=5.0
http://webaddress.elided
https://opencloud.wostore.cn/openapi/netuid/pregetmobile/v1
https://223.6.6.6/dns-query
111.202.1.250
http://xml.org/sax/features/namespace-prefixes
http://statistic.live.126.net/statics/report/common/form
https://playvideo.qcloud.com/getplayinfo/v2
https://dancefitimage.dailyyoga.com.cn/d005b00aa2abeb38279b9e0862b9d92d.jpg
https://verify.cmpassport.com/h5/getmobile
自研引擎分析结果
http://127.0.0.1:%d/proxy/%d/%d/%s_tp_dl_autotype?play_id=%d&clip_id=%d&force_online=0
http://127.0.0.1:%d/proxy/%d/%d/vod.m3u8?play_id=%d&clip_id=%d&force_online=0
http://127.0.0.1:%d/proxy/%d/%d/master.m3u8?play_id=%d&clip_id=%d&force_online=0
http://127.0.0.1:%d/proxy/%d/%d/loop.m3u8?play_id=%d&clip_id=%d&force_online=0
http://127.0.0.1:%d/proxy/%d/%d/vod.mp4?play_id=%d&clip_id=%d&force_online=0
file:isoff-main:2011
file:isoff-live:2012
http://127.0.0.1:%d/proxy/%d/%d/%s?play_id=%d&clip_id=%d&force_online=0
http://127.0.0.1:%d/proxy/%d/1/%s.flv?play_id=%d&clip_id=1&force_online=0
http://127.0.0.1:%d/proxy/%d/%d/%s?play_id=%d&clip_id=%d&force_online=0%s
http://127.0.0.1:%d/proxy/%d/%d/live.m3u8?play_id=%d&clip_id=%d&force_online=0
127.0.0.1
http://127.0.0.1:%d/proxy/%d/%d/vod_%d.m3u8?play_id=%d&clip_id=%d&force_online=0
file:isoff-live:2011
1.2.0.4
file:isoff-on-demand:2011
lib/arm64-v8a/libdownloadproxy.so
http://drmprovisionurl
http://drmlicenseurl
lib/arm64-v8a/libtpcore-master.so

FIREBASE实例

邮箱

EMAIL 源码文件
593144935bb47e4aeb6c1436e86aa68@sentry.music
com/qiyukf/unicorn/c.java
this@abstracttypeconstructor.paramete
xxx@email.elided
this@createcapturedifneeded.type
this@abstracttypeconstructor.builtins
593144935bb47e4aeb6c1436e86aa68@sentry.music
自研引擎分析结果

追踪器

名称 类别 网址
Bugly https://reports.exodus-privacy.eu.org/trackers/190
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343
Sensors Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/248

密钥凭证

显示全部的 146 个secrets
1、 华为HMS Core 应用ID的 "com.huawei.hms.client.appid" : "appid=106533273"
2、 小米推送的 "XIAOMI_APPKEY" : "MI-5212016741117"
3、 vivo推送的 "com.vivo.push.api_key" : "59cb282c99bb7ae8b7e3c1765773e9dd"
4、 小米推送的 "XIAOMI_APPID" : "MI-2882303761520167117"
5、 OPPO推送的 "OPPO_APPID" : "OP-30832067"
6、 极光推送的 "JPUSH_CHANNEL" : "developer-default"
7、 OPPO推送的 "OPPO_APPSECRET" : "OP-2a236f5065084f97a4837cd4c7f42c19"
8、 OPPO推送的 "OPPO_APPKEY" : "OP-931cf180fc994fdfba7d64d6c8d5fa7f"
9、 极光推送的 "JPUSH_APPKEY" : "ca10398f58500fcf12815aa4"
10、 vivo推送的 "com.vivo.push.app_id" : "105570171"
11、 "ysf_dialog_close_session" : "会話を終了しますか。"
12、 "ysf_session_already_quit" : "会话已退出"
13、 "ysf_session_already_end" : "会話は終了しました"
14、 "plan_session_num" : "计划课程节数"
15、 "ysf_session_close_cannot_evaluation" : "會話已結束,無法評價"
16、 "say_session_suggestions" : "说说你对课程的建议吧!"
17、 "please_input_password" : "请输入密码"
18、 "ysf_close_session_fail" : "退出會話失敗"
19、 "ysf_close_session_fail" : "会話の終了に失敗しました"
20、 "session_num_unit" : "节"
21、 "start_practice_session" : "开始练习"
22、 "reset_password" : "重置密码"
23、 "ysf_session_ing_and_end_again_request" : "您有会话正在进行中,是否结束会话发起新的咨询"
24、 "one_key_login_fail" : "一键登录失败,请稍后重试或用其它方式登录"
25、 "ysf_dialog_close_session" : "确认退出对话?"
26、 "ysf_work_sheet_session_change" : "課題は既に無効になりました"
27、 "ysf_session_already_end" : "เซสชั่นสิ้นสุดแล้ว"
28、 "ysf_already_quit_session" : "您已退出會話"
29、 "forget_password" : "忘记密码"
30、 "ysf_already_quit_session" : "您已退出会话"
31、 "ysf_work_sheet_session_change" : "工单已过期"
32、 "ysf_work_sheet_auth" : "กรอกข้อมูล"
33、 "ysf_work_sheet_session_change" : "ใบสั่งงานหมดอายุ"
34、 "ysf_session_close_cannot_evaluation" : "เซสชั่นสิ้นสุดลงไม่สามารถประเมินได้"
35、 "ysf_session_already_quit" : "會話已退出"
36、 "ysf_session_ing_and_end_again_request" : "現在会話中ですが、それを終了して新しい問い合わせを送信しますか。"
37、 "ysf_already_quit_session" : "คุณออกจากเซสชันแล้ว"
38、 "one_key_login" : "本机号码一键登录"
39、 "ysf_session_already_end" : "会话已结束"
40、 "ysf_session_already_quit" : "ออกจากเซสชันแล้ว"
41、 "ysf_session_already_end" : "會話已結束"
42、 "ysf_dialog_close_session" : "ยืนยันที่จะออกจากการสนทนา?"
43、 "ysf_session_ing_and_end_again_request" : "您有會話正在進行中,是否結束會話發起新的諮詢"
44、 "ysf_session_close_cannot_evaluation" : "会话已结束,无法评价"
45、 "start_n_session" : "开始第%s节训练"
46、 "session_info" : "课程介绍"
47、 "ysf_work_sheet_auth" : "填寫信息"
48、 "ysf_session_already_quit" : "会話から離れました"
49、 "ysf_close_session_fail" : "ออกจากเซสชันล้มเหลว"
50、 "ysf_session_close_cannot_evaluation" : "会話は終了したため、評価できません"
51、 "ysf_close_session_fail" : "退出会话失败"
52、 "ysf_dialog_close_session" : "確認退出對話?"
53、 "ysf_work_sheet_session_change" : "工單已過期"
54、 "ysf_work_sheet_auth" : "情報を記入"
55、 "ysf_work_sheet_auth" : "填写信息"
56、 "plan_session_list" : "课程列表"
57、 "ysf_already_quit_session" : "既に会話から離れました"
58、 67c707d571bedd73efc85d835a9449b3
59、 CDBCC4EA92818E6AEFA3AE39978A001C35C8A39B196B20A99FF9E8E85B2C06CD
60、 nBQADgYEAoWnixxDnMffFvJXGcdoncAQ4nD5/Fe5CsDix+TJPuQdKBhcVJ+2AAbJloG64yUuZMllN
61、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuyqBGJVxu+5Z2ZwItIhl
62、 CDBCC4EA9F50EF0702B2E0EE9C1B006CF2F14D3F44B202D3F29A48A5B1155A4BDD1DB49E28D588923C2CE1E58D4971571B68B89909E8E85B2C06CD
63、 nFD+sYU2rkUVZgpwO7ly+THBFw/YcZNwS094NBdhzxmCCFbCKHVNzDLirlV9T2q4k
64、 nFw0xMDAyMDEwODA3MjhaGA8yMTEwMDEwODA4MDcyOFowEzERMA8GA1UEAxMIaU1vYkxpZmUwgZ8w
65、 1CCD1965D204E2F729C07549D00C3BE43086FB34721A0B6268863357676414D2CC2A0149C2C26F6681775AD490580551
66、 04C765D97E8D57C0ED1CE3594143F90EB15A94E1D96069BD01A680AB9F18EE8B56A707EEF38E49BB67663F98BC3FB98328A7FAC653C396ECF301D6CB74C56502435DB6BB236E06AB1F7F475552CC441E0BEC6DA38AD9DCD55F8328A003E9437530BA6681DDD706987B7C77A72717BC52DD64AABC89E20EB7B146FE0E01D2F96D08B7FD3B0FB788CCE8C0F664CFE8D499DAE7C21166D43B893E8E53F24B793650865181833C540B2098377BC4B709B4E92C960F41E346784B86007B4F95069F68845174E95EAAF7CA324BD98282F9B67B952FDB0298E357F2E3F1A2D7C14C52419A170EC22584947C2A7A3991FC6CD667AB86BCBD0E1F7BFF29A33348B9C16E0384BB75FF794D470AA00141B2C19ECCEA92CCC7838CCF9158D8868C20117EF8EA887035D9C16F4DBA76EF0DEA455B3410BFC9DC0CE2C7B4CF5D4E82249EA5A5432CCE5466C8A2F14F3AE991D2A45B9619516A9EBBC3C1AA42632647DAF08ABE6EC81C161CC5B402637475602D93E9BFCF4FBED1BFF51656537F38474440CD27DCEA7E65FC4268F8A510AE5E2FBED4BCD0BE66E530B2E88FEDCDE663C8B372CC108D2746821A96C81F4E84ABFEA3A859AD415E8000D3C41A7F2DB6123824F607B5F63FA6C54D37A80E59C3A8A036FBA1AF254EB363B51537ACD49A2C0B53EB2C69602A881D62500B524E8C30CBE35356D03EC3D997CE79A9F39B601610C6868E55672050D59AEEDE97FAD3F07F003FF9A20A9B692B05127566D2C4CC82ADD9134F8FDC5A58E30225A020D6E6921B440936C622B1F659B593784CF93B86353EB303DEA7297D051A84594E97229273C786CD0FEEA03CF98BF15CD15ACE4FD866F71D7705B504E1AADF18580B38AAC708E0102A81A040CA27E80270F93BDDD9817B2D180D558703161EAD2A604D65C6F3CF571A3094FC22E9200790609E8DB02C3A1CD62CF73DF94522402BC3FF66B2845D150341846FB06B3E130EBA277A310A5D751EBE0755FABF75617F34EDF2105546CC4D19E08CFC6DFC078CAE4F1786C96767E8030A448358A8FA0E166AF4F43A42E92B0C38271E33528E6F873DD6E40022E382BD256688FEA807DBB01B0D4982B741A20918ACBAEF7290B4988EAFA7B3009CA6C98E6FE16519941BC5BD25CA30C3299941432EF52654DDD1A8A569230686356A92FB821E318089CAC39246FC1B4388A89D577B37A6143B00D7CB8B75A72E53
67、 6fe3b4d1a6d03e68f183a6275bea8704
68、 28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93
69、 d005b00aa2abeb38279b9e0862b9d92d
70、 233d24c6c66a03eecc5d3ff03dca364c
71、 nkO0ykg5qH942X8poQ+a9GgBUeDBpY4GSIv6/qq+zJxiJxpoL0SGKAP3FlcuLr07f
72、 971DA0D8842F7539C666F87B74676C4548C26341
73、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
74、 9cdbd84c9f1ac2f38d0f80f42ab952e7338bf511
75、 f8183668ba5fc5bb06b5981e6d8b795d30b8978d43ca0ec572e37e09939a9773
76、 fca682ce8e12caba26efccf7110e526db078b05edecbcd1eb4a208f3ae1617ae01f35b91a47e6df63413c5e12ed0899bcd132acd50d99151bdc43ee737592e17
77、 42debb9da5b3d88cc956e08787ec3f3a09bba5f48b889a74aaf53174aa0fbe7e3c5b8fcd7a53bef563b0e98560328960a9517f4014d3325fc7962bf1e049370d76d1314a76137e792f3f0db859d095e4a5b932024f079ecf2ef09c797452b0770e1350782ed57ddf794979dcef23cb96f183061965c4ebc93c9c71c56b925955a75f94cccf1449ac43d586d0beee43251b0b2287349d68de0d144403f13e802f4146d882e057af19b6f6275c6676c8fa0e3ca2713a3257fd1b27d0639f695e347d8d1cf9ac819a26ca9b04cb0eb9b7b035988d15bbac65212a55239cfc7e58fae38d7250ab9991ffbc97134025fe8ce04c4399ad96569be91a546f4978693c7a
78、 b5da2d38b36ab5a2deb91dbeff9e50f7
79、 c9c24f5576256304b24d2c6edf102056
80、 nJhjaEmyCOtSU6+mdjcHhbcbF6lKYx8tfQlpPmyM5suFY138qtEoB4b+q/j8q22MI
81、 236e7ec1d4b721c997c1a5f549ebbce8
82、 4474A9A6520A3B38AD4FE7C7FF4118A963025F5893D57914C7072F7C403426055E0CC0EB843E5E1F60A3D111F3EFF271F1CAE13E8A27432F98684E28FB9A5ADAB8E77692F9B55B31C07A9459C4EB5447D59A56B14A24BFE15FAE68DBAAA5D1117B38C7039F2D6A88D8D19E73BA5AA7E8771B5822286112CF7DC13A7FAD435504AF0D43F40BBEDC98B0B8FC9AC2249A640BF67AB120BEF458F2AE4DC44B8C9D7393F8362787F23AA50FB1AF5E3FEE89A19773D82AF1522CAF172123E8FC55B7F3B4C8D94D0CAA06BE64192D694A547E64175326FCCB0A0CA4B4A5EB2DD0023EDB
83、 BC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0
84、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
85、 nKwvjX9o3OmnnqWMGbIiFYIpc21QeG7aqizuWdXlgS5M9rstDfHQfG/AaPElJ7Yix
86、 f7e1a085d69b3ddecbbcab5c36b857b97994afbbfa3aea82f9574c0b3d0782675159578ebad4594fe67107108180b449167123e84c281613b7cf09328cc8a6e13c167a8b547c8d28e0a3ae1e2bb3a675916ea37f0bfa213562f1fb627a01243bcca4f1bea8519089a883dfe15ae59f06928b665e807b552564014c3bfecf492a
87、 8ABAEB98DAEA72BEDA11E1BED4147B250349376671529A095AB4EEDFC87F34F2828CAE6ABB44AA1C46034104A27DBD0E
88、 Y29tLnVuaWNvbS54aWFvd28ubG9naW5jb3JlLlVuaUF1dGhIZWxwZXI=
89、 a8dd837bc849406913fe1d2997e41b4d
90、 8138e8a0fcf3a4e84a771d40fd305d7f4aa59306d7251de54d98af8fe95729a1f73d893fa424cd2edc8636a6c3285e022b0e3866a565ae8108eed8591cd4fe8d2ce86165a978d719ebf647f362d33fca29cd179fb42401cbaf3df0c614056f9c8f3cfd51e474afb6bc6974f78db8aba8e9e517fded658591ab7502bd41849462f
91、 a714cd1b6f3477ee78f321f39e59ab2b
92、 MIIBnzCCAQigAwIBAgIES2aLwDANBgkqhkiG9w0BAQUFADATMREwDwYDVQQDEwhpTW9iTGlmZTAg
93、 b2d493265472ceaa9d96a6aa4387b54f
94、 ba84593460a764c5ff0893feba2128aa
95、 863b03c0d11e3901f904a5ba68ebb120
96、 Y29tLm1jcy5hY3Rpb24uUkVDRUlWRV9TREtfTUVTU0FHRQ==
97、 b85bdec4e2eaed5241b5d219ebf65d33
98、 40f0c4ce23888c0d5c78e9172396875e
99、 8d5155894229d5e689ee01e6018a237e2cae64cd
100、 379dfee0ec79b75f7c15472893226998
101、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
102、 673f9ab8d97b2d5a8a6dbd9cb314c4e9
103、 b869c82b35d70e1b1ff91b28e37a62ecdc34409b
104、 f8b424b448c61604ee3c38655167fad4
105、 6825E499F7D752086978E725A50E7C6C783D94C931FE99A3EFB9FA69BD1111DA
106、 B8B9A8B347E102532CF3596F9F29A8465210E4C1AA7C407BD78FFD3F3706F8DC
107、 55269a19d06a15591989ee133a9ae487
108、 77d0f8c4dad15eb8c4f2f8d6726cefd96d5bb399
109、 ce2310922ec85fe0fbf8743e2aece923
110、 30470ad5a005fb14ce2d9dcd87e38bc7d1b1c5facbaecbe95f190aa7a31d23c4dbbcbe06174544401a5b2c020965d8c2bd2171d3668445771f74ba084d2029d83c1c158547f3a9f1a2715be23d51ae4d3e5a1f6a7064f316933a346d3f529252
111、 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
112、 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
113、 9760508f15230bccb292b982a2eb840bf0581cf5
114、 noxI53CVpYUR3OWAQyAQNcMhDDf3nGsxLLHP8kGWqrpLn1uAIgI+EIAl0sM+i1leD
115、 394e8f70c4da19b1b29d5780a5191a4d
116、 nXR23tQVtu8NG45E23AMSOKkp061KVf4pliDCQUQe6n1fjBxq3js8Ss8nsSx7FlqAyxO7KU63WT5e
117、 962eddcc369cba8ebb260ee6b6a126d9346e38c5
118、 2818E6AEFA3AE39978A001C35C8A39B1
119、 9a04f079-9840-4286-ab92-e65be0885f95
120、 8593144935bb47e4aeb6c1436e86aa68
121、 nBCau4hdVwFpRmb9NIuqavDeHKP9BKPZ01Ra5/666NGKBqmkRRer3lBCe6EKNUc2U
122、 6c82f55aeb6416182eb958083e0618ec
123、 6825E499F7D752086978E725A50E7C6C9A154D8A02BAEB593B2DCDC733EA1E31
124、 b0b4417601b59cbc9d8ac8f935cadaec4f5fbb2f23785609ae466748d9b5a536
125、 c3edf5f1f69d9bf76a4373508915a257
126、 fd7f53811d75122952df4a9c2eece4e7f611b7523cef4400c31e3f80b6512669455d402251fb593d8d58fabfc5f5ba30f6cb9b556cd7813b801d346ff26660b76b9950a5a49f9fe8047b1022c24fbba9d7feb7c61bf83b57e7c6a8a6150f04fb83f6d3c51ec3023554135a169132f675f3ae2b61d72aeff22203199dd14801c7
127、 D4C44B2B208E603F3B50749DF8784158
128、 74D4A5DC03AE43570DB282EEF7837B92
129、 1ab61e7006ee507fd3ee74b554616cb4
130、 e9e642599d355f37c97ffd3567120b8e25c9cd43e927b3a9670fbec5d890141922d2c3b3ad2480093799869d1e846aab49fab0ad26d2ce6a22219d470bce7d777d4a21fbe9c270b57f607002f3cef8393694cf45ee3688c11a8c56ab127a3daf
131、 5OLKTx2iU5mko18DfdwK5611JIjbUhE
132、 edef8ba9-79d6-4ace-a3c8-27dcd51d21ed
133、 a9eb9114f64828ae6efa9675d7c2f020
134、 9ff9036bc39630a9a82c205159afde43
135、 678471b27a9cf44ee91a49c5147db1a9aaf244f05a434d6486931d2d14271b9e35030b71fd73da179069b32e2935630e1c2062354d0da20a6c416e50be794ca4
136、 199cbb1a1ae5a1d04a978475a4ab6eaf
137、 32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7
138、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFGdEpQ1d8cPqekvvEDQyBGnI
139、 Y29tLmhleXRhcC5vcGVuaWQuSU9wZW5JRA==
140、 417d9bf34aed389c3c1c4d4f0f996021
141、 7e1e04403633b26141d8f0a8cd7368f7
142、 0D006C2378435650583D23E563A5CC87
143、 35f48ff1ef6e0de37df47eeb3d21bcd5
144、 6586f7ede14d529acad42fa77543303c
145、 0749494a2252ca5c5479639bb75769d8
146、 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

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 90 个activities
1、 com.dancefitme.cn.ui.SplashActivity
2、 component.dancefitme.jiguang.LoginDisposeActivity
3、 com.dancefitme.cn.ui.login.LoginActivity
4、 com.dancefitme.cn.ui.web.WebBrowserActivity
5、 com.dancefitme.cn.ui.setting.SettingActivity
6、 com.dancefitme.cn.ui.MainActivity
7、 com.dancefitme.cn.ui.onboarding.OnBoardingActivity
8、 com.dancefitme.cn.ui.onboarding.ob2.OnBoarding2Activity
9、 com.dancefitme.cn.ui.pay.PaymentSchemeActivity
10、 com.dancefitme.cn.ui.pay.PaymentResultActivity
11、 com.dancefitme.cn.ui.category.CategoryActivity
12、 com.dancefitme.cn.ui.collect.MyCollectActivity
13、 com.dancefitme.cn.ui.course.CourseDetailActivity
14、 com.dancefitme.cn.ui.play.CoursePlayActivity
15、 com.dancefitme.cn.ui.course.complete.CoursePlayCompleteActivity
16、 com.dancefitme.cn.ui.course.complete.CourseCompleteLikeActivity
17、 com.dancefitme.cn.ui.course.complete.CourseCompleteWeekActivity
18、 com.dancefitme.cn.ui.user.UserInfoEditActivity
19、 com.dancefitme.cn.ui.user.AccountActivity
20、 com.dancefitme.cn.ui.setting.AboutActivity
21、 com.dancefitme.cn.ui.setting.EnterpriseActivity
22、 com.dancefitme.cn.ui.setting.PrivacyActivity
23、 com.dancefitme.cn.ui.setting.PersonalRecommendActivity
24、 com.dancefitme.cn.ui.user.LogoffActivity
25、 com.dancefitme.cn.ui.user.bind.PhoneBindActivity
26、 com.dancefitme.cn.ui.user.password.SetPasswordActivity
27、 com.dancefitme.cn.ui.user.LogoffStepActivity
28、 com.dancefitme.cn.ui.praise.PraiseActivity
29、 com.dancefitme.cn.ui.customer.CustomerCenterActivity
30、 com.dancefitme.cn.ui.customer.QuestionDetailActivity
31、 component.dancefitme.qiyukf.QiYuCustomerActivity
32、 com.dancefitme.cn.ui.web.FingerImageActivity
33、 com.dancefitme.cn.wxapi.WXEntryActivity
34、 com.dancefitme.cn.ui.notice.NoticeCenterActivity
35、 com.dancefitme.cn.ui.pay.SubscribeManageActivity
36、 com.dancefitme.cn.ui.pay.StrongPaymentActivity
37、 com.dancefitme.cn.ui.plan.PlanNormalActivity
38、 com.dancefitme.cn.ui.plan.MySelectedPlanActivity
39、 com.dancefitme.cn.ui.plan.PlanSelectedActivity
40、 com.dancefitme.cn.ui.search.SearchActivity
41、 com.dancefitme.cn.ui.search.SearchResultActivity
42、 com.dancefitme.cn.ui.play.help.ScreenHelpActivity
43、 com.dancefitme.cn.ui.play.help.ScreenHelpHorActivity
44、 com.dancefitme.cn.ui.play.help.ScreenNoConnectHelpActivity
45、 com.dancefitme.cn.ui.play.help.ScreenNoConnectHorHelpActivity
46、 com.dancefitme.cn.ui.order.OrderCenterActivity
47、 com.dancefitme.cn.ui.order.OrderDetailsActivity
48、 com.dancefitme.cn.ui.course.label.CourseLabelActivity
49、 com.dancefitme.cn.ui.challenge.MyChallengeActivity
50、 com.dancefitme.cn.ui.challenge.PayChallengeResultActivity
51、 com.dancefitme.cn.ui.setting.DialogActivity
52、 com.dancefitme.cn.ui.yoga.YogaListActivity
53、 com.dancefitme.cn.wxapi.WXPayEntryActivity
54、 com.qiyukf.unicorn.ui.activity.ServiceMessageActivity
55、 com.qiyukf.uikit.session.activity.WatchMessagePictureActivity
56、 com.qiyukf.uikit.session.activity.PickImageActivity
57、 com.qiyukf.uikit.common.media.picker.activity.PickerAlbumActivity
58、 com.qiyukf.uikit.common.media.picker.activity.PickerAlbumPreviewActivity
59、 com.qiyukf.uikit.common.media.picker.activity.PreviewImageFromCameraActivity
60、 com.qiyukf.unicorn.ui.activity.FileDownloadActivity
61、 com.qiyukf.unicorn.ui.activity.UrlImagePreviewActivity
62、 com.qiyukf.unicorn.ui.activity.CardPopupActivity
63、 com.qiyukf.uikit.session.activity.CaptureVideoActivity
64、 com.qiyukf.uikit.session.activity.WatchVideoActivity
65、 com.qiyukf.unicorn.ui.activity.LeaveMessageActivity
66、 com.qiyukf.unicorn.ui.activity.WatchPictureActivity
67、 com.qiyukf.unicorn.ui.activity.LeaveMsgCustomFieldMenuActivity
68、 com.qiyukf.unicorn.mediaselect.internal.ui.activity.AlbumPreviewActivity
69、 com.qiyukf.unicorn.mediaselect.internal.ui.activity.SelectedPreviewActivity
70、 com.qiyukf.unicorn.mediaselect.internal.ui.activity.MatisseActivity
71、 com.qiyukf.unicorn.fileselect.ui.activity.FilePickerActivity
72、 com.qiyukf.unicorn.ui.activity.UserWorkSheetListActivity
73、 com.qiyukf.unicorn.ui.activity.WorkSheetDetailActivity
74、 com.alipay.sdk.app.H5PayActivity
75、 com.alipay.sdk.app.H5AuthActivity
76、 com.alipay.sdk.app.PayResultActivity
77、 com.alipay.sdk.app.AlipayResultActivity
78、 com.alipay.sdk.app.H5OpenAuthActivity
79、 com.alipay.sdk.app.APayEntranceActivity
80、 cn.jpush.android.ui.PopWinActivity
81、 cn.jpush.android.ui.PushActivity
82、 cn.jpush.android.service.DActivity
83、 cn.jpush.android.service.JNotifyActivity
84、 cn.android.service.JTransitActivity
85、 com.huawei.hms.support.api.push.TransActivity
86、 com.xiaomi.mipush.sdk.NotificationClickedActivity
87、 com.vivo.push.sdk.LinkProxyClientActivity
88、 com.bun.miitmdid.utilsforrequestpermission.PermissionTransparentActivity
89、 com.huawei.hms.activity.BridgeActivity
90、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 20 个services
1、 component.dancefitme.jiguang.JiGuangService
2、 com.qiyukf.nimlib.service.NimService
3、 com.qiyukf.nimlib.service.NimService$Aux
4、 com.qiyukf.nimlib.job.NIMJobService
5、 com.qiyukf.nimlib.service.ResponseService
6、 com.qiyukf.module.log.UploadPulseService
7、 androidx.room.MultiInstanceInvalidationService
8、 cn.jpush.android.service.PushService
9、 cn.jpush.android.service.DaemonService
10、 com.huawei.hms.support.api.push.service.HmsMsgService
11、 cn.jpush.android.service.PluginHuaweiPlatformsService
12、 com.xiaomi.push.service.XMJobService
13、 com.xiaomi.push.service.XMPushService
14、 com.xiaomi.mipush.sdk.PushMessageHandler
15、 com.xiaomi.mipush.sdk.MessageHandleService
16、 cn.jpush.android.service.PluginOppoPushService
17、 com.heytap.msp.push.service.CompatibleDataMessageCallbackService
18、 com.heytap.msp.push.service.DataMessageCallbackService
19、 com.vivo.push.sdk.service.CommandClientService
20、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 11 个receivers
1、 component.dancefitme.jiguang.PushMessageReceiver
2、 cn.jpush.android.service.PushReceiver
3、 com.qiyukf.nimlib.service.NimReceiver
4、 com.qiyukf.nimlib.service.ResponseReceiver
5、 cn.jpush.android.service.SchedulerReceiver
6、 cn.jpush.android.asus.AsusPushMessageReceiver
7、 com.huawei.hms.support.api.push.PushMsgReceiver
8、 com.huawei.hms.support.api.push.PushReceiver
9、 com.xiaomi.push.service.receivers.PingReceiver
10、 cn.jpush.android.service.PluginXiaomiPlatformsReceiver
11、 cn.jpush.android.service.PluginVivoMessageReceiver

内容提供者列表

已显示 10 个providers
1、 androidx.core.content.FileProvider
2、 androidx.startup.InitializationProvider
3、 com.qiyukf.uikit.provider.UnicornProvider
4、 com.qiyukf.nimlib.ipc.cp.provider.PreferenceContentProvider
5、 cn.jpush.android.service.DataProvider
6、 cn.jpush.android.service.DownloadProvider
7、 com.huawei.hms.support.api.push.PushProvider
8、 com.huawei.hms.aaid.InitProvider
9、 com.sensorsdata.analytics.android.sdk.data.SensorsDataContentProvider
10、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
Conscrypt Google Conscrypt 是一个 Java 安全提供程序 (JSP),它实现了部分 Java 加密扩展 (JCE) 和 Java 安全套接字扩展 (JSSE)。 它使用 BoringSSL 为 Android 和 OpenJDK 上的 Java 应用程序提供加密原语和传输层安全性 (TLS)。 有关所提供内容的详细信息,请参阅功能文档。
极光认证 SDK 极光 极光认证整合了三大运营商的网关认证能力,为开发者提供了一键登录和号码认证功能,优化用户注册/登录、号码验证的体验,提高安全性。
GlideWebpDecoder zjupure GlideWebpDecoder 是一个 Glide 集成库,用于在 Android 平台上解码和显示 webp 图像。它基于 libwebp 项目,并以 Fresco 和 GlideWebpSupport 的一些实现作为参考。
腾讯云短视频 SDK Tencent 腾讯云点播推出了短视频一站式解决方案,覆盖了视频生成、上传、处理、分发和播放在内的各个环节,帮助用户以最快速度实现短视频应用的上线。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
腾讯云实时音视频 SDK Tencent 实时音视频(Tencent RTC)基于腾讯多年来在网络与音视频技术上的深度积累,以多人音视频通话和低延时互动直播两大场景化方案,通过腾讯云服务向开发者开放,致力于帮助开发者快速搭建低成本、低延时、高品质的音视频互动解决方案。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
移动号码认证 中国移动 号码认证能力提供一键登录、本机号码校验服务。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
神策分析 SDK 神策 神策分析,是针对企业级客户推出的深度用户行为分析产品,支持私有化部署,客户端、服务器、业务数据、第三方数据的全端采集和建模,驱动营销渠道效果评估、用户精细化运营改进、产品功能及用户体验优化、老板看板辅助管理决策、产品个性化推荐改造、用户标签体系构建等应用场景。作为 PaaS 平台支持二次开发,可通过 BI、大数据平台、CRM、ERP 等内部 IT 系统,构建用户数据体系,让用户行为数据发挥深远的价值。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

AndroidManifest.xml
DebugProbesKt.bin
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.navigation_navigation-common-ktx.version
META-INF/androidx.navigation_navigation-common.version
META-INF/androidx.navigation_navigation-fragment-ktx.version
META-INF/androidx.navigation_navigation-fragment.version
META-INF/androidx.navigation_navigation-runtime-ktx.version
META-INF/androidx.navigation_navigation-runtime.version
META-INF/androidx.navigation_navigation-ui-ktx.version
META-INF/androidx.navigation_navigation-ui.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/com/android/build/gradle/app-metadata.properties
META-INF/services/com.qiyukf.basemodule.interfaces.UnicornService
META-INF/services/kotlin.reflect.jvm.internal.impl.builtins.BuiltInsLoader
META-INF/services/kotlin.reflect.jvm.internal.impl.resolve.ExternalOverridabilityCondition
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
agconnect-core.properties
assets/com.dancefitme.cn.cert.pem
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/jpush_close.png
assets/keystore_unicorn
assets/keystore_unicorn2
assets/media/play_countdown.mp3
assets/media/play_countdown_3_second.mp3
assets/nim/cacert
assets/nim/nim_keystore
assets/nim/nim_keystore2
assets/nim/rsa/r.jks
assets/nim/rsa/t.jks
assets/nim/sm2/r.jks
assets/nim/sm2/t.jks
assets/supplierconfig.json
assets/unicorn_emoji/default/1f388.png
assets/unicorn_emoji/default/1f41e.png
assets/unicorn_emoji/default/1f437.png
assets/unicorn_emoji/default/1f47b.png
assets/unicorn_emoji/default/1f49d.png
assets/unicorn_emoji/default/1f4aa-1f3fc.png
assets/unicorn_emoji/default/1f60c.png
assets/unicorn_emoji/default/1f612.png
assets/unicorn_emoji/default/1f615.png
assets/unicorn_emoji/default/1f616.png
assets/unicorn_emoji/default/1f61d.png
assets/unicorn_emoji/default/1f628.png
assets/unicorn_emoji/default/1f629.png
assets/unicorn_emoji/default/1f62a.png
assets/unicorn_emoji/default/1f630.png
assets/unicorn_emoji/default/1f63e.png
assets/unicorn_emoji/default/1f641.png
assets/unicorn_emoji/default/1f642.png
assets/unicorn_emoji/default/1f64f-1f3fc.png
assets/unicorn_emoji/default/emoji_00.png
assets/unicorn_emoji/default/emoji_01.png
assets/unicorn_emoji/default/emoji_02.png
assets/unicorn_emoji/default/emoji_03.png
assets/unicorn_emoji/default/emoji_04.png
assets/unicorn_emoji/default/emoji_05.png
assets/unicorn_emoji/default/emoji_06.png
assets/unicorn_emoji/default/emoji_07.png
assets/unicorn_emoji/default/emoji_08.png
assets/unicorn_emoji/default/emoji_09.png
assets/unicorn_emoji/default/emoji_10.png
assets/unicorn_emoji/default/emoji_100.png
assets/unicorn_emoji/default/emoji_101.png
assets/unicorn_emoji/default/emoji_102.png
assets/unicorn_emoji/default/emoji_103.png
assets/unicorn_emoji/default/emoji_104.png
assets/unicorn_emoji/default/emoji_105.png
assets/unicorn_emoji/default/emoji_106.png
assets/unicorn_emoji/default/emoji_107.png
assets/unicorn_emoji/default/emoji_108.png
assets/unicorn_emoji/default/emoji_109.png
assets/unicorn_emoji/default/emoji_11.png
assets/unicorn_emoji/default/emoji_110.png
assets/unicorn_emoji/default/emoji_111.png
assets/unicorn_emoji/default/emoji_112.png
assets/unicorn_emoji/default/emoji_113.png
assets/unicorn_emoji/default/emoji_114.png
assets/unicorn_emoji/default/emoji_115.png
assets/unicorn_emoji/default/emoji_12.png
assets/unicorn_emoji/default/emoji_13.png
assets/unicorn_emoji/default/emoji_14.png
assets/unicorn_emoji/default/emoji_145.png
assets/unicorn_emoji/default/emoji_15.png
assets/unicorn_emoji/default/emoji_16.png
assets/unicorn_emoji/default/emoji_160.png
assets/unicorn_emoji/default/emoji_161.png
assets/unicorn_emoji/default/emoji_162.png
assets/unicorn_emoji/default/emoji_163.png
assets/unicorn_emoji/default/emoji_164.png
assets/unicorn_emoji/default/emoji_165.png
assets/unicorn_emoji/default/emoji_166.png
assets/unicorn_emoji/default/emoji_167.png
assets/unicorn_emoji/default/emoji_17.png
assets/unicorn_emoji/default/emoji_18.png
assets/unicorn_emoji/default/emoji_19.png
assets/unicorn_emoji/default/emoji_20.png
assets/unicorn_emoji/default/emoji_21.png
assets/unicorn_emoji/default/emoji_22.png
assets/unicorn_emoji/default/emoji_23.png
assets/unicorn_emoji/default/emoji_24.png
assets/unicorn_emoji/default/emoji_25.png
assets/unicorn_emoji/default/emoji_26.png
assets/unicorn_emoji/default/emoji_27.png
assets/unicorn_emoji/default/emoji_28.png
assets/unicorn_emoji/default/emoji_29.png
assets/unicorn_emoji/default/emoji_30.png
assets/unicorn_emoji/default/emoji_31.png
assets/unicorn_emoji/default/emoji_32.png
assets/unicorn_emoji/default/emoji_33.png
assets/unicorn_emoji/default/emoji_34.png
assets/unicorn_emoji/default/emoji_35.png
assets/unicorn_emoji/default/emoji_36.png
assets/unicorn_emoji/default/emoji_37.png
assets/unicorn_emoji/default/emoji_38.png
assets/unicorn_emoji/default/emoji_39.png
assets/unicorn_emoji/default/emoji_40.png
assets/unicorn_emoji/default/emoji_41.png
assets/unicorn_emoji/default/emoji_42.png
assets/unicorn_emoji/default/emoji_43.png
assets/unicorn_emoji/default/emoji_44.png
assets/unicorn_emoji/default/emoji_45.png
assets/unicorn_emoji/default/emoji_46.png
assets/unicorn_emoji/default/emoji_47.png
assets/unicorn_emoji/default/emoji_48.png
assets/unicorn_emoji/default/emoji_49.png
assets/unicorn_emoji/default/emoji_50.png
assets/unicorn_emoji/default/emoji_51.png
assets/unicorn_emoji/default/emoji_52.png
assets/unicorn_emoji/default/emoji_53.png
assets/unicorn_emoji/default/emoji_54.png
assets/unicorn_emoji/default/emoji_55.png
assets/unicorn_emoji/default/emoji_56.png
assets/unicorn_emoji/default/emoji_57.png
assets/unicorn_emoji/default/emoji_58.png
assets/unicorn_emoji/default/emoji_59.png
assets/unicorn_emoji/default/emoji_60.png
assets/unicorn_emoji/default/emoji_61.png
assets/unicorn_emoji/default/emoji_62.png
assets/unicorn_emoji/default/emoji_63.png
assets/unicorn_emoji/default/emoji_64.png
assets/unicorn_emoji/default/emoji_65.png
assets/unicorn_emoji/default/emoji_66.png
assets/unicorn_emoji/default/emoji_67.png
assets/unicorn_emoji/default/emoji_68.png
assets/unicorn_emoji/default/emoji_69.png
assets/unicorn_emoji/default/emoji_70.png
assets/unicorn_emoji/default/emoji_71.png
assets/unicorn_emoji/default/emoji_72.png
assets/unicorn_emoji/default/emoji_73.png
assets/unicorn_emoji/default/emoji_74.png
assets/unicorn_emoji/default/emoji_75.png
assets/unicorn_emoji/default/emoji_76.png
assets/unicorn_emoji/default/emoji_77.png
assets/unicorn_emoji/default/emoji_78.png
assets/unicorn_emoji/default/emoji_79.png
assets/unicorn_emoji/default/emoji_80.png
assets/unicorn_emoji/default/emoji_81.png
assets/unicorn_emoji/default/emoji_82.png
assets/unicorn_emoji/default/emoji_83.png
assets/unicorn_emoji/default/emoji_84.png
assets/unicorn_emoji/default/emoji_85.png
assets/unicorn_emoji/default/emoji_86.png
assets/unicorn_emoji/default/emoji_87.png
assets/unicorn_emoji/default/emoji_88.png
assets/unicorn_emoji/default/emoji_89.png
assets/unicorn_emoji/default/emoji_90.png
assets/unicorn_emoji/default/emoji_91.png
assets/unicorn_emoji/default/emoji_92.png
assets/unicorn_emoji/default/emoji_93.png
assets/unicorn_emoji/default/emoji_94.png
assets/unicorn_emoji/default/emoji_95.png
assets/unicorn_emoji/default/emoji_96.png
assets/unicorn_emoji/default/emoji_97.png
assets/unicorn_emoji/default/emoji_98.png
assets/unicorn_emoji/default/emoji_99.png
assets/unicorn_emoji/default/new_emoji_01.png
assets/unicorn_emoji/default/new_emoji_02.png
assets/unicorn_emoji/default/new_emoji_03.png
assets/unicorn_emoji/default/new_emoji_05.png
assets/unicorn_emoji/default/new_emoji_06.png
assets/unicorn_emoji/default/new_emoji_07.png
assets/unicorn_emoji/default/new_emoji_08.png
assets/unicorn_emoji/default/new_emoji_09.png
assets/unicorn_emoji/default/new_emoji_10.png
assets/unicorn_emoji/default/new_emoji_11.png
assets/unicorn_emoji/default/new_emoji_13.png
assets/unicorn_emoji/default/new_emoji_18.png
assets/unicorn_emoji/default/new_emoji_19.png
assets/unicorn_emoji/default/new_emoji_20.png
assets/unicorn_emoji/default/new_emoji_21.png
assets/unicorn_emoji/default/new_emoji_22.png
assets/unicorn_emoji/default/new_emoji_23.png
assets/unicorn_emoji/default/new_emoji_24.png
assets/unicorn_emoji/default/new_emoji_25.png
assets/unicorn_emoji/default/new_emoji_28.png
assets/unicorn_emoji/default/new_emoji_30.png
assets/unicorn_emoji/emoji.xml
assets/video_ob2_curve1_low.mov
assets/video_ob2_curve1_up.mov
assets/video_ob2_curve2_low.mov
assets/video_ob2_curve2_up.mov
assets/video_ob2_end_weight_low.mov
assets/video_ob2_end_weight_up.mov
assets/video_ob2_head.mov
assets/video_ob2_loading_video1.mov
assets/video_ob2_loading_video2.mov
assets/video_ob2_loading_video3.mov
assets/video_ob2_loading_video4.mp4
assets/video_ob2_loading_video5.mp4
assets/video_ob2_loading_video6.mp4
assets/video_ob2_loading_video7.mp4
classes.dex
classes2.dex
classes3.dex
classes4.dex
kotlin-tooling-metadata.json
lib/arm64-v8a/libCtaApiLib.so
lib/arm64-v8a/libconscrypt_jni.so
lib/arm64-v8a/libdownloadproxy.so
lib/arm64-v8a/libglide-webp.so
lib/arm64-v8a/libijkhlscache-master.so
lib/arm64-v8a/libjcore400.so
lib/arm64-v8a/libliteavsdk.so
lib/arm64-v8a/libmmkv.so
lib/arm64-v8a/libmsaoaidauth.so
lib/arm64-v8a/libmsaoaidsec.so
lib/arm64-v8a/libqiyune_audio.so
lib/arm64-v8a/libqiyutraceroute.so
lib/arm64-v8a/libquicklogin.so
lib/arm64-v8a/libtpcore-master.so
lib/arm64-v8a/libtpthirdparties-master.so
lib/arm64-v8a/libtxffmpeg.so
lib/arm64-v8a/libtxsoundtouch.so
network-common.properties
network-framework-compat.properties
network-grs.properties
res/-3.webp
res/-5.png
res/-5.xml
res/-6.webp
res/-6.xml
res/-8.xml
res/-9.png
res/-D.png
res/-D.webp
res/-F.xml
res/-H.xml
res/-I.9.png
res/-I.xml
res/-L.png
res/-P.xml
res/-Q.png
res/-Q.webp
res/-W.webp
res/-Y.xml
res/-b.png
res/-b.xml
res/-c.webp
res/-c.xml
res/-e.png
res/-f.webp
res/-i.png
res/-j.xml
res/-m.png
res/-o.xml
res/-p.png
res/-q.xml
res/-r.webp
res/-u.png
res/-u.xml
res/-v.xml
res/-x.png
res/01.png
res/03.png
res/03.xml
res/031.png
res/06.png
res/07.xml
res/09.9.png
res/0A.xml
res/0A1.xml
res/0D.png
res/0D.webp
res/0G.xml
res/0H.9.png
res/0I.png
res/0J.xml
res/0K.png
res/0K.webp
res/0N.xml
res/0V.webp
res/0V.xml
res/0W.webp
res/0Z.webp
res/0Z1.webp
res/0_.png
res/0_.xml
res/0b.webp
res/0b.xml
res/0c.png
res/0c.webp
res/0d.xml
res/0h.webp
res/0h.xml
res/0i.webp
res/0j.xml
res/0k.webp
res/0m.webp
res/0n.webp
res/0o.webp
res/0s.webp
res/0w.xml
res/0x.png
res/1-.xml
res/10.webp
res/11.png
res/16.png
res/17.webp
res/19.png
res/191.png
res/192.png
res/193.png
res/194.png
res/195.png
res/196.png
res/1G.webp
res/1I.9.png
res/1I.png
res/1K.xml
res/1L.xml
res/1M.xml
res/1N.xml
res/1R.webp
res/1V.xml
res/1V1.xml
res/1W.xml
res/1Z.png
res/1b.png
res/1b.webp
res/1l.xml
res/1r.xml
res/1s.xml
res/1t.png
res/1u.xml
res/1u1.xml
res/1x.png
res/1y.xml
res/2-.xml
res/22.xml
res/23.xml
res/24.xml
res/28.webp
res/2A.xml
res/2B.xml
res/2C.9.png
res/2C.png
res/2D.webp
res/2D.xml
res/2D1.xml
res/2E.png
res/2I.xml
res/2K.webp
res/2S.png
res/2W.xml
res/2Y.webp
res/2Y.xml
res/2Y1.webp
res/2_.gif
res/2b.png
res/2b.xml
res/2c.xml
res/2d.xml
res/2f.xml
res/2k.png
res/2k.xml
res/2l.xml
res/2l1.xml
res/2m.png
res/2p.png
res/2p.xml
res/2u.png
res/2u1.png
res/30.xml
res/31.xml
res/311.xml
res/32.xml
res/33.9.png
res/35.xml
res/36.png
res/36.xml
res/38.xml
res/39.xml
res/3B.xml
res/3C.png
res/3D.webp
res/3D.xml
res/3H.xml
res/3J.webp
res/3L.png
res/3L.webp
res/3L.xml
res/3L1.webp
res/3P.png
res/3P.xml
res/3Q.xml
res/3S.webp
res/3U.xml
res/3X.webp
res/3Y.xml
res/3Z.webp
res/3_.png
res/3_.xml
res/3b.png
res/3c.xml
res/3f.png
res/3f.xml
res/3h.png
res/3h.xml
res/3i.xml
res/3j.png
res/3j1.png
res/3l.9.png
res/3l.xml
res/3m.xml
res/3n.xml
res/3n1.xml
res/3s.xml
res/3x.xml
res/3y.png
res/3z.xml
res/41.xml
res/43.xml
res/45.xml
res/48.png
res/4C.xml
res/4E.webp
res/4F.xml
res/4G.xml
res/4G1.xml
res/4H.xml
res/4J.xml
res/4K.webp
res/4L.xml
res/4N.xml
res/4O.xml
res/4P.webp
res/4Q.jpg
res/4S.png
res/4S.xml
res/4W.jpg
res/4W.xml
res/4_.9.png
res/4b.png
res/4b1.png
res/4c.xml
res/4d.xml
res/4p.webp
res/4r.png
res/4r.webp
res/4r.xml
res/4u.xml
res/4v.xml
res/4v1.xml
res/4w.png
res/4x.xml
res/4y.xml
res/51.png
res/54.png
res/54.xml
res/541.xml
res/57.xml
res/59.png
res/59.webp
res/5A.xml
res/5C.xml
res/5D.webp
res/5D.xml
res/5J.png
res/5L.png
res/5O.webp
res/5O.xml
res/5T.webp
res/5T.xml
res/5U.webp
res/5Y.xml
res/5b.png
res/5c.xml
res/5d.xml
res/5e.webp
res/5f.xml
res/5g.webp
res/5j.9.png
res/5l.xml
res/5q.xml
res/5r.png
res/5s.xml
res/5t.webp
res/5t1.webp
res/5v.xml
res/5x.xml
res/5y.xml
res/5z.9.png
res/5z.xml
res/61.png
res/63.webp
res/631.webp
res/65.xml
res/66.xml
res/661.xml
res/67.xml
res/6B.9.png
res/6B.xml
res/6E.png
res/6J.xml
res/6J1.xml
res/6J2.xml
res/6K.png
res/6K.xml
res/6K1.xml
res/6N.png
res/6Y.xml
res/6a.xml
res/6b.xml
res/6c.webp
res/6c.xml
res/6e.xml
res/6g.png
res/6g.xml
res/6j.png
res/6l.xml
res/6r.webp
res/6r.xml
res/6r1.xml
res/6v.png
res/6w.9.png
res/6z.webp
res/70.xml
res/72.9.png
res/721.9.png
res/75.xml
res/77.webp
res/7F.9.png
res/7G.xml
res/7J.xml
res/7P.9.png
res/7S.webp
res/7T.9.png
res/7U.webp
res/7W.xml
res/7b.webp
res/7e.xml
res/7i.xml
res/7j.xml
res/7p.xml
res/7r.xml
res/7t.png
res/7t.webp
res/7u.xml
res/7u1.xml
res/7x.9.png
res/7z.webp
res/82.xml
res/83.xml
res/84.png
res/85.webp
res/851.webp
res/88.png
res/89.gif
res/8A.webp
res/8D.webp
res/8D1.webp
res/8E.png
res/8G.webp
res/8J.webp
res/8J.xml
res/8T.png
res/8U.9.png
res/8U.xml
res/8V.9.png
res/8X.png
res/8_.webp
res/8_.xml
res/8c.xml
res/8g.png
res/8j.xml
res/8n.png
res/8n.xml
res/8p.webp
res/8p.xml
res/8r.png
res/8r.webp
res/8r.xml
res/8r1.webp
res/8s.xml
res/8v.png
res/8w.9.png
res/92.xml
res/93.9.png
res/93.webp
res/94.xml
res/95.xml
res/96.xml
res/99.xml
res/991.xml
res/9A.xml
res/9H.xml
res/9K.webp
res/9K1.webp
res/9N.xml
res/9O.xml
res/9R.xml
res/9V.png
res/9V.xml
res/9W.xml
res/9X.9.png
res/9Z.png
res/9Z.xml
res/9a.webp
res/9c.xml
res/9e.xml
res/9f.webp
res/9m.webp
res/9p.png
res/9t.png
res/9t1.png
res/9y.xml
res/9z.png
res/A-.png
res/A1.xml
res/A3.webp
res/A8.xml
res/A9.webp
res/A9.xml
res/AA.xml
res/AB.9.png
res/AC.png
res/AD.png
res/AE.png
res/AI.xml
res/AI1.xml
res/AJ.xml
res/AK.xml
res/AK1.xml
res/AM.webp
res/AP.xml
res/AR.png
res/AR.webp
res/AY.xml
res/AZ.xml
res/A_.png
res/Ab.xml
res/Ac.9.png
res/Ae.png
res/Al.xml
res/Am.xml
res/Aq.xml
res/Ar.xml
res/As.png
res/At.webp
res/Au.xml
res/Au1.xml
res/Av.webp
res/Az.xml
res/B1.webp
res/B2.webp
res/B8.xml
res/BA.xml
res/BB.png
res/BC.png
res/BE.xml
res/BF.webp
res/BG.png
res/BG.xml
res/BI.png
res/BI.webp
res/BL.png
res/BM.png
res/BM.webp
res/BM.xml
res/BO.png
res/BP.webp
res/BU.png
res/BU.xml
res/BW.webp
res/BZ.xml
res/Bg.xml
res/Bh.webp
res/Bj.xml
res/Bm.xml
res/Bo.png
res/Bv.xml
res/Bx.xml
res/By.png
res/Bz.xml
res/C-.png
res/C0.9.png
res/C1.webp
res/C5.xml
res/C6.png
res/C6.xml
res/C7.xml
res/C9.webp
res/CA.9.png
res/CA.webp
res/CE.xml
res/CF.xml
res/CG.png
res/CG.webp
res/CG1.png
res/CH.webp
res/CJ.webp
res/CK.xml
res/CL.webp
res/CM.webp
res/CU.xml
res/Cb.xml
res/Cb1.xml
res/Cc.webp
res/Cd.png
res/Ce.xml
res/Cg.9.png
res/Cm.png
res/Cm.xml
res/Cm1.xml
res/Cm2.xml
res/Cn.xml
res/Co.webp
res/Cu.webp
res/Cv.xml
res/Cz.webp
res/D1.xml
res/D2.png
res/D2.xml
res/D3.png
res/D4.png
res/D6.png
res/D9.xml
res/DA.png
res/DB.png
res/DE.png
res/DE.xml
res/DF.xml
res/DG.xml
res/DN.webp
res/DN.xml
res/DO.png
res/DO.webp
res/DP.xml
res/DS.xml
res/DS1.xml
res/DT.webp
res/DU.xml
res/DU1.xml
res/DU2.xml
res/DV.webp
res/DX.png
res/Db.xml
res/Dc.xml
res/Dd.webp
res/De.png
res/De.webp
res/Df.xml
res/Df1.xml
res/Dg.xml
res/Dh.xml
res/Di.xml
res/Dn.gif
res/Ds.png
res/Dt.9.png
res/Dv.xml
res/Dw.xml
res/Dw1.xml
res/E2.9.png
res/E2.webp
res/E4.webp
res/E41.webp
res/E7.xml
res/E9.webp
res/EB.png
res/EB.xml
res/EF.xml
res/EJ.png
res/EJ1.png
res/EL.xml
res/EM.webp
res/EM.xml
res/EO.webp
res/ER.9.png
res/EX.xml
res/EY.xml
res/Eb.9.png
res/Ef.png
res/Eg.png
res/Eh.png
res/Eh.webp
res/Ej.xml
res/Ej1.xml
res/Ek.png
res/En.webp
res/Eo.xml
res/Ep.png
res/Er.png
res/Ex.xml
res/Ey.xml
res/F8.9.png
res/FA.xml
res/FF.png
res/FF1.png
res/FG.png
res/FM.9.png
res/FR.xml
res/FS.xml
res/FX.gif
res/FY.png
res/FZ.xml
res/Fa.png
res/Fc.xml
res/Fe.webp
res/Fe.xml
res/Fg.xml
res/Fg1.xml
res/Fl.xml
res/Fm.webp
res/Fn.xml
res/Fo.xml
res/Fp.xml
res/Fw.png
res/Fx.9.png
res/Fx1.9.png
res/Fy.xml
res/Fz.webp
res/G0.webp
res/G6.xml
res/G7.png
res/G7.xml
res/G9.webp
res/GA.xml
res/GG.webp
res/GJ.webp
res/GL.xml
res/GO.xml
res/GQ.xml
res/GR.xml
res/GS.xml
res/GT.xml
res/GV.png
res/GX.xml
res/Gb.xml
res/Ge.png
res/Ge.xml
res/Gf.xml
res/Gn.xml
res/Gp.png
res/Gp1.png
res/Gq.webp
res/Gt.xml
res/Gv.xml
res/Gx.xml
res/Gz.xml
res/H1.xml
res/H2.xml
res/H3.xml
res/H4.xml
res/H5.webp
res/H9.png
res/HA.webp
res/HA.xml
res/HE.xml
res/HE1.xml
res/HF.xml
res/HJ.xml
res/HM.webp
res/HQ.png
res/HQ.xml
res/HR.webp
res/HS.9.png
res/HS.webp
res/HT.xml
res/HU.webp
res/HW.xml
res/HX.webp
res/H_.webp
res/Hc.xml
res/Hd.webp
res/He.xml
res/Hf.webp
res/Hi.xml
res/Hk.webp
res/Hl.png
res/Hl.webp
res/Hl1.webp
res/Hm.webp
res/Hm.xml
res/Ho.webp
res/Ho.xml
res/Hq.webp
res/Hr.png
res/Hr.webp
res/Hr.xml
res/Hr1.webp
res/Hr1.xml
res/Ht.png
res/Ht.xml
res/Ht1.xml
res/Hu.xml
res/Hw.webp
res/Hx.xml
res/Hy.xml
res/I-.xml
res/I2.webp
res/I3.png
res/I7.xml
res/I9.webp
res/IA.png
res/IC.png
res/ID.xml
res/ID1.xml
res/II.webp
res/IM.png
res/IS.png
res/IU.png
res/IV.png
res/IV.xml
res/IW.xml
res/IZ.png
res/IZ.webp
res/IZ1.webp
res/Ib.webp
res/Ib.xml
res/Id.png
res/Ig.xml
res/Il.webp
res/In.9.png
res/Io.xml
res/Ip.xml
res/Is.xml
res/It.9.png
res/Iy.png
res/J-.xml
res/J6.9.png
res/J7.xml
res/J71.xml
res/J8.9.png
res/J8.xml
res/JA.webp
res/JB.xml
res/JD.xml
res/JG.png
res/JG.webp
res/JJ.xml
res/JP.xml
res/JR.png
res/JS.webp
res/JV.png
res/Jb.png
res/Je.xml
res/Jf.xml
res/Jg.xml
res/Jg1.xml
res/Jh.webp
res/Jj.png
res/Jn.xml
res/Jo.xml
res/Jt.png
res/Jv.png
res/Jw.xml
res/K0.webp
res/K0.xml
res/K2.xml
res/K3.xml
res/K6.webp
res/K9.webp
res/K91.webp
res/KA.xml
res/KB.xml
res/KG.xml
res/KH.xml
res/KW.xml
res/KZ.webp
res/Kg.xml
res/Ki.xml
res/Kj.xml
res/Kn.webp
res/Kp.9.png
res/Kp.xml
res/Ks.xml
res/Ks1.xml
res/Ks2.xml
res/Kt.xml
res/Kv.xml
res/Kw.png
res/L2.xml
res/L21.xml
res/L5.png
res/L5.webp
res/L9.png
res/LA.png
res/LD.png
res/LH.png
res/LH.webp
res/LH.xml
res/LL.9.png
res/LN.xml
res/LO.png
res/LO.xml
res/LQ.webp
res/LT.png
res/LT.xml
res/LU.png
res/LV.xml
res/LX.png
res/LY.9.png
res/LY.png
res/LY.xml
res/L_.png
res/La.png
res/Lc.xml
res/Ld.xml
res/Le.xml
res/Lf.xml
res/Lf1.xml
res/Lg.png
res/Li.xml
res/Lm.xml
res/Ln.webp
res/Lq.9.png
res/Lr.png
res/Ls.png
res/Lu.png
res/Lu.xml
res/Lu1.xml
res/Ly.xml
res/M0.xml
res/M2.png
res/M2.xml
res/M3.xml
res/M4.png
res/M4.xml
res/M41.xml
res/M5.9.png
res/M6.xml
res/M9.png
res/MA.xml
res/MC.xml
res/ME.webp
res/MH.xml
res/MH1.xml
res/MJ.xml
res/MM.xml
res/MN.xml
res/MN1.xml
res/MP.xml
res/MP1.xml
res/MW.xml
res/MX.xml
res/MY.xml
res/Ma.webp
res/Md.webp
res/Mf.png
res/Mf.webp
res/Mg.png
res/Mj.webp
res/Mk.png
res/Ml.9.png
res/Mm.png
res/Mn.png
res/Mo.xml
res/Mr.9.png
res/Mr.webp
res/Ms.xml
res/Mt.webp
res/Mu.webp
res/Mw.png
res/Mz.9.png
res/N-.webp
res/N0.webp
res/N4.png
res/N5.png
res/N5.webp
res/N5.xml
res/N8.xml
res/N9.xml
res/NA.xml
res/NB.png
res/NH.png
res/NI.xml
res/NK.webp
res/NL.png
res/NM.9.png
res/NN.xml
res/NO.xml
res/NP.9.png
res/NQ.webp
res/NR.webp
res/NR.xml
res/NU.xml
res/NV.png
res/NV.webp
res/NV.xml
res/NX.webp
res/NZ.xml
res/Nb.png
res/Ni.xml
res/Nj.png
res/Nj.webp
res/Nr.png
res/Nu.png
res/Nx.xml
res/Ny.xml
res/Ny1.xml
res/O-.png
res/O-.webp
res/O0.xml
res/O1.png
res/O1.webp
res/O3.9.png
res/O4.webp
res/O4.xml
res/O41.webp
res/O5.xml
res/O8.xml
res/O9.png
res/O9.xml
res/OA.xml
res/OH.webp
res/OH.xml
res/OI.xml
res/OJ.webp
res/OK.xml
res/OM.webp
res/ON.xml
res/OR.xml
res/OV.webp
res/OV.xml
res/OX.webp
res/OY.xml
res/Od.webp
res/Od.xml
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Of1.xml
res/Og.xml
res/Oh.9.png
res/Oj.webp
res/Oj.xml
res/On.xml
res/Op.png
res/Or.png
res/Os.xml
res/Ot.png
res/Ou.png
res/Ov.xml
res/Ow.webp
res/Ow.xml
res/Ox.webp
res/Oy.webp
res/Oz.png
res/Oz.xml
res/P3.png
res/P6.xml
res/P7.png
res/P7.webp
res/PA.xml
res/PC.webp
res/PC.xml
res/PF.xml
res/PF1.xml
res/PI.xml
res/PM.png
res/PM.xml
res/PO.xml
res/PS.webp
res/PZ.webp
res/PZ.xml
res/Pb.png
res/Pb.xml
res/Pc.webp
res/Pi.9.png
res/Pk.xml
res/Pl.webp
res/Po.png
res/Pq.9.png
res/Pr.webp
res/Pw.webp
res/Px.xml
res/Pz.png
res/Pz.xml
res/Q-.webp
res/Q1.9.png
res/Q11.9.png
res/Q4.webp
res/Q5.webp
res/Q6.xml
res/Q7.png
res/Q7.xml
res/Q71.png
res/Q8.xml
res/Q81.xml
res/Q9.webp
res/QA.xml
res/QB.webp
res/QB.xml
res/QD.9.png
res/QN.webp
res/QN.xml
res/QO.png
res/QQ.png
res/QU.webp
res/QY.gif
res/QZ.xml
res/Q_.webp
res/Qc.xml
res/Qd.xml
res/Qe.png
res/Qh.webp
res/Qi.webp
res/Qj.webp
res/Qk.xml
res/Qo.webp
res/Qr.webp
res/Qs.webp
res/Qt.webp
res/Qu.webp
res/Qv.png
res/Qw.webp
res/Qw.xml
res/R0.xml
res/R2.xml
res/R4.webp
res/R4.xml
res/R41.xml
res/R5.xml
res/R6.xml
res/R8.xml
res/RC.webp
res/RC1.webp
res/RD.xml
res/RE.xml
res/RF.webp
res/RJ.xml
res/RN.png
res/RN.webp
res/RO.xml
res/RS.png
res/RT.xml
res/RU.png
res/Rc.png
res/Re.xml
res/Re1.xml
res/Rf.webp
res/Rh.png
res/Ri.xml
res/Rk.png
res/Rl.png
res/Rn.png
res/Ro.webp
res/Rq.xml
res/Rs.png
res/Ru.xml
res/Rw.xml
res/Rx.xml
res/Ry.webp
res/S-.9.png
res/S-.png
res/S-.xml
res/S1.xml
res/S7.xml
res/S8.xml
res/SA.xml
res/SC.xml
res/SD.png
res/SE.png
res/SE.webp
res/SF.png
res/SG.webp
res/SH.xml
res/SH1.xml
res/SO.xml
res/SP.webp
res/SQ.xml
res/SS.xml
res/ST.xml
res/SU.xml
res/SW.webp
res/Sc.png
res/Sc.xml
res/Sd.xml
res/Sf.xml
res/Sh.webp
res/Sh.xml
res/Si.webp
res/Si1.webp
res/Sj.webp
res/Sj.xml
res/Sq.xml
res/Sr.png
res/St.webp
res/St.xml
res/Sw.webp
res/T1.webp
res/T2.9.png
res/T2.xml
res/TF.9.png
res/TK.xml
res/TK1.xml
res/TP.xml
res/TQ.png
res/TT.xml
res/TU.xml
res/TZ.png
res/TZ1.png
res/Ta.png
res/Tb.png
res/Te.png
res/Tl.9.png
res/Tl.xml
res/Tm.png
res/Tm.xml
res/To.png
res/Ts.xml
res/Tv.xml
res/Tz.png
res/U1.xml
res/U6.webp
res/U8.png
res/UD.png
res/UF.9.png
res/UG.xml
res/UL.png
res/UO.xml
res/UP.xml
res/UP1.xml
res/UQ.xml
res/UR.xml
res/UT.webp
res/UU.xml
res/UW.png
res/UW.webp
res/UZ.webp
res/U_.png
res/Ua.webp
res/Ua.xml
res/Ud.png
res/Ug.xml
res/Uk.xml
res/Un.xml
res/Uo.xml
res/Ur.png
res/Us.9.png
res/Ut.png
res/Uy.xml
res/Uz.xml
res/V-.9.png
res/V-1.9.png
res/V0.png
res/V1.xml
res/V2.webp
res/V3.xml
res/V4.png
res/V7.png
res/V9.png
res/V9.webp
res/V9.xml
res/VG.webp
res/VK.9.png
res/VQ.webp
res/VV.xml
res/VW.png
res/VW1.png
res/Vc.xml
res/Ve.xml
res/Vl.xml
res/Vp.xml
res/Vq.png
res/Vr.png
res/Vu.png
res/Vy.webp
res/W-.webp
res/W5.xml
res/W6.webp
res/W8.png
res/W9.xml
res/WC.png
res/WF.png
res/WG.xml
res/WH.png
res/WI.webp
res/WJ.png
res/WM.webp
res/WO.xml
res/WP.xml
res/WT.webp
res/WT.xml
res/WT1.xml
res/WY.png
res/Wd.png
res/Wd1.png
res/Wi.webp
res/Wl.png
res/Wl.xml
res/Wl1.xml
res/Wm.png
res/Wn.xml
res/Wn1.xml
res/Wo.xml
res/Wt.xml
res/Ww.ttf
res/Ww.xml
res/Wy.xml
res/Wz.xml
res/X0.webp
res/X3.9.png
res/X3.webp
res/X3.xml
res/X5.png
res/X5.xml
res/X6.xml
res/X9.png
res/X9.xml
res/XA.xml
res/XB.xml
res/XD.png
res/XH.xml
res/XI.xml
res/XK.9.png
res/XM.webp
res/XM.xml
res/XM1.webp
res/XQ.webp
res/XQ.xml
res/XR.webp
res/XR.xml
res/XR1.xml
res/XS.xml
res/XV.webp
res/XW.xml
res/XY.webp
res/XY.xml
res/XZ.png
res/Xa.png
res/Xc.xml
res/Xj.gif
res/Xj.webp
res/Xj.xml
res/Xn.xml
res/Xp.9.png
res/Xp.gif
res/Xr.png
res/Xs.9.png
res/Xs.webp
res/Xs1.9.png
res/Xv.xml
res/Xy.webp
res/Y-.xml
res/Y3.xml
res/Y8.png
res/Y9.webp
res/YA.xml
res/YB.png
res/YC.9.png
res/YF.xml
res/YH.9.png
res/YH.webp
res/YQ.xml
res/YR.png
res/YT.webp
res/YW.png
res/Yg.xml
res/Yh.png
res/Yl.xml
res/Yn.xml
res/Yo.gif
res/Yq.png
res/Yt.9.png
res/Yv.xml
res/Yw.9.png
res/Yw.xml
res/Yw1.xml
res/Yx.xml
res/Z-.xml
res/Z2.webp
res/Z4.png
res/Z4.xml
res/Z41.png
res/Z6.xml
res/Z9.xml
res/ZD.xml
res/ZF.xml
res/ZI.xml
res/ZO.xml
res/ZP.webp
res/ZP1.webp
res/ZQ.xml
res/ZR.png
res/ZS.xml
res/ZW.xml
res/ZW1.xml
res/ZY.webp
res/ZY.xml
res/Z_.xml
res/Za.xml
res/Za1.xml
res/Zd.xml
res/Ze.xml
res/Zf.xml
res/Zk.xml
res/Zl.xml
res/Zl1.xml
res/Zo.webp
res/Zo.xml
res/Zq.webp
res/Zv.png
res/Zv1.png
res/Zw.webp
res/Zx.xml
res/Zz.xml
res/Zz1.xml
res/Zz2.xml
res/_3.png
res/_6.9.png
res/_7.png
res/_9.9.png
res/_9.xml
res/_91.xml
res/_A.xml
res/_B.webp
res/_G.webp
res/_H.png
res/_L.webp
res/_R.xml
res/_T.xml
res/_X.xml
res/_b.xml
res/_c.xml
res/_d.xml
res/_l.webp
res/_l.xml
res/_l1.xml
res/_m.xml
res/_o.xml
res/a2.xml
res/a4.xml
res/a6.png
res/aA.xml
res/aD.xml
res/aE.xml
res/aE1.xml
res/aO.webp
res/aO.xml
res/aR.xml
res/aS.webp
res/aS1.webp
res/aU.xml
res/aY.png
res/ae.xml
res/ag.xml
res/ah.xml
res/ah1.xml
res/ai.xml
res/aj.xml
res/ak.png
res/am.xml
res/as.webp
res/au.9.png
res/aw.png
res/ay.webp
res/b2.png
res/b4.webp
res/b5.xml
res/b6.png
res/b7.xml
res/b8.png
res/b9.xml
res/b91.xml
res/bB.png
res/bB.webp
res/bC.xml
res/bD.xml
res/bE.xml
res/bH.webp
res/bK.9.png
res/bK.png
res/bN.xml
res/bP.webp
res/bS.webp
res/bT.png
res/bT.xml
res/bW.png
res/bZ.xml
res/b_.xml
res/bb.xml
res/bc.png
res/bd.xml
res/bf.png
res/bj.xml
res/bl.xml
res/bn.png
res/bn.webp
res/bn.xml
res/bp.png
res/bq.9.png
res/bq.xml
res/bu.9.png
res/bu.xml
res/bw.xml
res/bz.webp
res/bz.xml
res/c1.png
res/c1.xml
res/c2.webp
res/c4.xml
res/c5.webp
res/c8.png
res/c81.png
res/cC.webp
res/cG.xml
res/cH.xml
res/cK.webp
res/cM.9.png
res/cR.webp
res/cS.png
res/cT.webp
res/cW.png
res/cW.xml
res/cY.xml
res/ca.9.png
res/cc.png
res/cc.xml
res/cc1.png
res/cd.png
res/cf.webp
res/cf.xml
res/cg.png
res/cj.png
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v31/m3_dynamic_dark_default_color_primary_text.xml
res/color-v31/m3_dynamic_dark_default_color_secondary_text.xml
res/color-v31/m3_dynamic_dark_highlighted_text.xml
res/color-v31/m3_dynamic_dark_hint_foreground.xml
res/color-v31/m3_dynamic_dark_primary_text_disable_only.xml
res/color-v31/m3_dynamic_default_color_primary_text.xml
res/color-v31/m3_dynamic_default_color_secondary_text.xml
res/color-v31/m3_dynamic_highlighted_text.xml
res/color-v31/m3_dynamic_hint_foreground.xml
res/color-v31/m3_dynamic_primary_text_disable_only.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/m3_appbar_overlay_color.xml
res/color/m3_assist_chip_icon_tint_color.xml
res/color/m3_assist_chip_stroke_color.xml
res/color/m3_button_background_color_selector.xml
res/color/m3_button_foreground_color_selector.xml
res/color/m3_button_outline_color_selector.xml
res/color/m3_button_ripple_color.xml
res/color/m3_button_ripple_color_selector.xml
res/color/m3_calendar_item_disabled_text.xml
res/color/m3_calendar_item_stroke_color.xml
res/color/m3_card_foreground_color.xml
res/color/m3_card_ripple_color.xml
res/color/m3_card_stroke_color.xml
res/color/m3_chip_assist_text_color.xml
res/color/m3_chip_background_color.xml
res/color/m3_chip_ripple_color.xml
res/color/m3_chip_stroke_color.xml
res/color/m3_chip_text_color.xml
res/color/m3_dark_default_color_primary_text.xml
res/color/m3_dark_default_color_secondary_text.xml
res/color/m3_dark_highlighted_text.xml
res/color/m3_dark_hint_foreground.xml
res/color/m3_dark_primary_text_disable_only.xml
res/color/m3_default_color_primary_text.xml
res/color/m3_default_color_secondary_text.xml
res/color/m3_elevated_chip_background_color.xml
res/color/m3_highlighted_text.xml
res/color/m3_hint_foreground.xml
res/color/m3_navigation_bar_item_with_indicator_icon_tint.xml
res/color/m3_navigation_bar_item_with_indicator_label_tint.xml
res/color/m3_navigation_bar_ripple_color_selector.xml
res/color/m3_navigation_item_background_color.xml
res/color/m3_navigation_item_icon_tint.xml
res/color/m3_navigation_item_text_color.xml
res/color/m3_popupmenu_overlay_color.xml
res/color/m3_primary_text_disable_only.xml
res/color/m3_radiobutton_ripple_tint.xml
res/color/m3_selection_control_button_tint.xml
res/color/m3_selection_control_ripple_color_selector.xml
res/color/m3_slider_active_track_color.xml
res/color/m3_slider_halo_color.xml
res/color/m3_slider_inactive_track_color.xml
res/color/m3_slider_thumb_color.xml
res/color/m3_switch_thumb_tint.xml
res/color/m3_switch_track_tint.xml
res/color/m3_tabs_icon_color.xml
res/color/m3_tabs_ripple_color.xml
res/color/m3_text_button_background_color_selector.xml
res/color/m3_text_button_foreground_color_selector.xml
res/color/m3_text_button_ripple_color_selector.xml
res/color/m3_textfield_filled_background_color.xml
res/color/m3_textfield_indicator_text_color.xml
res/color/m3_textfield_input_text_color.xml
res/color/m3_textfield_label_color.xml
res/color/m3_textfield_stroke_color.xml
res/color/m3_timepicker_button_background_color.xml
res/color/m3_timepicker_button_ripple_color.xml
res/color/m3_timepicker_button_text_color.xml
res/color/m3_timepicker_clock_text_color.xml
res/color/m3_timepicker_display_background_color.xml
res/color/m3_timepicker_display_ripple_color.xml
res/color/m3_timepicker_display_stroke_color.xml
res/color/m3_timepicker_display_text_color.xml
res/color/m3_timepicker_secondary_text_button_ripple_color.xml
res/color/m3_timepicker_secondary_text_button_text_color.xml
res/color/m3_tonal_button_ripple_color_selector.xml
res/color/material_cursor_color.xml
res/color/material_divider_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/selector_base_40percent.xml
res/color/selector_category_text.xml
res/color/selector_category_text_bg.xml
res/color/selector_navigation_text.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/color/ysf_bot_logistic_text_color_selector.xml
res/color/ysf_bot_logistic_time_color_selector.xml
res/color/ysf_btn_circle_text_color.xml
res/color/ysf_btn_common_text_color_selector.xml
res/color/ysf_button_color_state_list.xml
res/color/ysf_evaluation_dialog_select_text_selector.xml
res/color/ysf_evaluator_label_color.xml
res/color/ysf_evaluator_robot_label_color.xml
res/color/ysf_robot_evaluate_text_selector.xml
res/color/ysf_tab_text_color.xml
res/color/ysf_title_bar_text_color_dark_selector.xml
res/color/ysf_title_bar_text_color_light_selector.xml
res/cp.xml
res/cs.xml
res/cs1.xml
res/cv.png
res/cw.xml
res/d1.9.png
res/d2.xml
res/d21.xml
res/d9.png
res/dA.xml
res/dH.9.png
res/dQ.webp
res/dR.webp
res/dR.xml
res/dV.xml
res/d_.webp
res/dc.wav
res/dh.webp
res/dk.xml
res/dl.png
res/dp.png
res/dp.xml
res/dr.png
res/dr.webp
res/ds.webp
res/ds.xml
res/dv.9.png
res/dv.webp
res/e-.webp
res/e1.png
res/e1.xml
res/e4.9.png
res/e4.png
res/e4.webp
res/e9.xml
res/eB.9.png
res/eE.png
res/eH.webp
res/eI.xml
res/eJ.xml
res/eJ1.xml
res/eK.9.png
res/eL.xml
res/eN.xml
res/eN1.xml
res/eQ.webp
res/eR.webp
res/eS.gif
res/eS.xml
res/eT.webp
res/eU.xml
res/eY.xml
res/ee.png
res/ef.webp
res/eg.xml
res/eh.webp
res/ei.9.png
res/ej.png
res/ej.xml
res/ej1.xml
res/ek.xml
res/em.xml
res/eo.xml
res/eq.webp
res/eq.xml
res/er.png
res/ew.png
res/ew.xml
res/f1.xml
res/f3.xml
res/f7.webp
res/f9.png
res/fA.xml
res/fC.webp
res/fD.9.png
res/fE.webp
res/fH.webp
res/fJ.webp
res/fL.xml
res/fN.xml
res/fP.xml
res/fU.png
res/fU.webp
res/fV.xml
res/fW.png
res/fY.png
res/fY.webp
res/fY.xml
res/fZ.9.png
res/fb.png
res/fd.xml
res/fi.png
res/fi1.png
res/fn.png
res/fp.png
res/fp.xml
res/fr.9.png
res/fr.xml
res/fs.webp
res/ft.xml
res/ft1.xml
res/fu.xml
res/fv.9.png
res/fv.xml
res/fw.webp
res/fx.png
res/fx1.png
res/g0.xml
res/g9.xml
res/gA.xml
res/gB.xml
res/gG.9.png
res/gH.xml
res/gI.webp
res/gI1.webp
res/gJ.xml
res/gL.9.png
res/gL.png
res/gO.webp
res/gP.xml
res/gT.xml
res/gT1.xml
res/gT2.xml
res/gV.9.png
res/gV.png
res/gV1.png
res/gV2.png
res/gW.xml
res/gZ.xml
res/g_.webp
res/g_.xml
res/g_1.xml
res/gf.xml
res/gg.webp
res/gl.xml
res/go.xml
res/gq.png
res/gu.png
res/gu.xml
res/gu1.xml
res/gv.png
res/gv.xml
res/gw.png
res/gw.xml
res/gw1.xml
res/gx.xml
res/h-.png
res/h0.9.png
res/h7.png
res/hA.webp
res/hB.xml
res/hE.png
res/hE.xml
res/hF.webp
res/hI.xml
res/hJ.webp
res/hK.png
res/hL.png
res/hP.xml
res/hQ.webp
res/hQ.xml
res/hR.webp
res/hS.png
res/hS.xml
res/hV.png
res/hX.png
res/hY.png
res/ha.gif
res/hb.webp
res/hb.xml
res/hc.png
res/hd.png
res/he.webp
res/hf.png
res/hj.9.png
res/hl.webp
res/ho.png
res/hp.png
res/hs.xml
res/hu.xml
res/hv.xml
res/hw.webp
res/i0.png
res/i0.xml
res/i5.webp
res/i7.xml
res/i9.png
res/iB.png
res/iE.png
res/iE.xml
res/iG.webp
res/iJ.webp
res/iL.xml
res/iM.webp
res/iP.webp
res/iR.xml
res/iS.webp
res/iS.xml
res/iT.xml
res/iV.png
res/iV.xml
res/iV1.xml
res/iW.xml
res/iZ.xml
res/ib.xml
res/id.xml
res/ih.xml
res/ii.9.png
res/ii.webp
res/il.webp
res/in.xml
res/io.xml
res/is.png
res/iw.xml
res/iw1.xml
res/iy.webp
res/iy.xml
res/iz.xml
res/j-.9.png
res/j-.xml
res/j-1.xml
res/j0.xml
res/j2.xml
res/j3.webp
res/j8.png
res/j9.9.png
res/j9.xml
res/jA.webp
res/jC.webp
res/jH.xml
res/jI.xml
res/jK.9.png
res/jK.png
res/jL.webp
res/jN.png
res/jR.xml
res/jS.xml
res/jT.png
res/jV.xml
res/jW.webp
res/jY.webp
res/jb.webp
res/jc.xml
res/jd.webp
res/jd.xml
res/jh.9.png
res/jk.xml
res/jm.xml
res/jp.webp
res/jv.xml
res/jw.xml
res/jw1.xml
res/jx.webp
res/jy.png
res/jy.xml
res/k2.xml
res/k4.xml
res/k5.png
res/kB.xml
res/kE.png
res/kI.xml
res/kJ.xml
res/kK.9.png
res/kK.webp
res/kL.xml
res/kL1.xml
res/kM.png
res/kM.xml
res/kU.webp
res/k_.gif
res/k_.png
res/ka.webp
res/kb.png
res/kd.xml
res/kf.xml
res/kg.xml
res/kn.png
res/kq.png
res/l0.png
res/l0.webp
res/l2.xml
res/l4.webp
res/l6.webp
res/l7.webp
res/l9.webp
res/lA.png
res/lB.png
res/lB.webp
res/lE.png
res/lE.xml
res/lG.webp
res/lG.xml
res/lG1.xml
res/lJ.xml
res/lM.webp
res/lM.xml
res/lN.png
res/lR.xml
res/lT.png
res/lW.xml
res/lY.webp
res/l_.xml
res/lb.png
res/ld.9.png
res/le.webp
res/le1.webp
res/lf.webp
res/lf.xml
res/li.xml
res/ll.xml
res/ll1.xml
res/ln.webp
res/ln1.webp
res/lq.webp
res/lt.webp
res/ly.webp
res/lz.xml
res/m-.9.png
res/m5.webp
res/m6.xml
res/m61.xml
res/m7.webp
res/m7.xml
res/m9.9.png
res/mG.webp
res/mJ.xml
res/mJ1.xml
res/mN.xml
res/mO.webp
res/mP.xml
res/mQ.png
res/mR.xml
res/mS.xml
res/mU.png
res/mX.webp
res/mX.xml
res/mY.xml
res/ma.webp
res/ma.xml
res/me.webp
res/mf.webp
res/mg.xml
res/mi.xml
res/ms.xml
res/n0.png
res/n0.webp
res/n2.png
res/n6.xml
res/n9.9.png
res/nA.png
res/nC.png
res/nD.xml
res/nI.png
res/nJ.xml
res/nL.xml
res/nO.png
res/nO.xml
res/nW.webp
res/n_.png
res/nd.png
res/nj.webp
res/nl.xml
res/nm.webp
res/nn.xml
res/no.png
res/ns.png
res/ns.webp
res/nt.png
res/nu.webp
res/nv.webp
res/nx.webp
res/nz.xml
res/o-.xml
res/o1.xml
res/o11.xml
res/o2.webp
res/o4.png
res/o4.xml
res/o5.xml
res/o51.xml
res/o9.png
res/oA.9.png
res/oA.webp
res/oA.xml
res/oD.xml
res/oH.webp
res/oK.xml
res/oQ.xml
res/oR.9.png
res/oR.png
res/oT.xml
res/oc.webp
res/oe.png
res/oe.xml
res/og.xml
res/oi.webp
res/ol.png
res/om.xml
res/on.png
res/on.xml
res/ot.png
res/ow.webp
res/ox.webp
res/ox.xml
res/ox1.webp
res/oz.xml
res/p-.webp
res/p0.png
res/p0.webp
res/p2.xml
res/p4.xml
res/p7.xml
res/p71.xml
res/p8.xml
res/p81.xml
res/pC.xml
res/pD.webp
res/pF.9.png
res/pF.webp
res/pK.png
res/pL.webp
res/pM.webp
res/pO.xml
res/pP.png
res/pR.webp
res/pR.xml
res/pU.webp
res/pe.xml
res/pf.xml
res/pg.png
res/ph.xml
res/pk.webp
res/pm.webp
res/pp.xml
res/pq.png
res/q-.png
res/q-.webp
res/q-1.png
res/q0.xml
res/q1.xml
res/q6.png
res/q6.xml
res/q61.xml
res/q7.png
res/qF.png
res/qJ.xml
res/qK.png
res/qK.xml
res/qL.webp
res/qL.xml
res/qQ.png
res/qQ.xml
res/qS.xml
res/qa.xml
res/qc.xml
res/qh.webp
res/qj.png
res/qj.xml
res/ql.webp
res/qp.xml
res/qq.webp
res/qr.9.png
res/qr.webp
res/qr1.webp
res/qs.png
res/qs.webp
res/qv.xml
res/r-.xml
res/r0.xml
res/r1.webp
res/r2.png
res/r2.xml
res/r21.xml
res/r5.xml
res/r7.webp
res/r8.xml
res/r9.webp
res/rA.webp
res/rD.xml
res/rE.png
res/rE.xml
res/rF.png
res/rG.webp
res/rI.webp
res/rJ.xml
res/rL.webp
res/rM.xml
res/rO.webp
res/rT.webp
res/rX.xml
res/rY.png
res/rb.9.png
res/rc.xml
res/re.webp
res/rg.png
res/ri.xml
res/rl.jpg
res/rn.png
res/rn1.png
res/rs.webp
res/rs.xml
res/rt.xml
res/ru.xml
res/rx.xml
res/s-.xml
res/s-1.xml
res/s0.xml
res/s2.9.png
res/s6.xml
res/s7.webp
res/sA.webp
res/sB.png
res/sB.xml
res/sG.png
res/sG.xml
res/sJ.png
res/sK.webp
res/sL.9.png
res/sN.xml
res/sT.xml
res/sU.png
res/sX.xml
res/s_.xml
res/sc.xml
res/sd.webp
res/si.xml
res/sk.xml
res/sm.xml
res/so.png
res/sq.webp
res/ss.png
res/st.9.png
res/sv.xml
res/sy.xml
res/t0.xml
res/t1.png
res/t11.png
res/t2.png
res/t2.webp
res/t6.webp
res/t6.xml
res/t7.webp
res/t7.xml
res/t9.xml
res/t91.xml
res/tA.png
res/tA.xml
res/tD.png
res/tE.png
res/tF.xml
res/tJ.xml
res/tJ1.xml
res/tK.xml
res/tL.xml
res/tM.9.png
res/tM.png
res/tN.png
res/tP.xml
res/tQ.xml
res/tT.xml
res/tV.webp
res/tW.webp
res/tW.xml
res/tW1.webp
res/tZ.png
res/tb.webp
res/tb.xml
res/tf.png
res/tg.png
res/tg1.png
res/th.xml
res/tj.9.png
res/tl.xml
res/tm.xml
res/to.png
res/tp.xml
res/tr.9.png
res/tr.xml
res/tv.xml
res/tv1.xml
res/ty.png
res/u0.webp
res/u3.png
res/u3.xml
res/u7.webp
res/uB.9.png
res/uB.webp
res/uB.xml
res/uD.webp
res/uE.xml
res/uF.webp
res/uJ.xml
res/uN.xml
res/uP.xml
res/uX.webp
res/uX.xml
res/uc.xml
res/ue.xml
res/ue1.xml
res/ug.xml
res/uk.xml
res/un.png
res/uo.png
res/uo.xml
res/ur.xml
res/ur1.xml
res/uu.png
res/uv.png
res/uw.webp
res/uz.webp
res/uz.xml
res/v2.xml
res/v3.xml
res/v6.9.png
res/v6.xml
res/v8.xml
res/vD.png
res/vD.webp
res/vD.xml
res/vF.png
res/vG.xml
res/vH.xml
res/vJ.png
res/vL.xml
res/vM.xml
res/vO.xml
res/vP.xml
res/vS.xml
res/vU.xml
res/vZ.xml
res/va.png
res/va.xml
res/vb.xml
res/vc.xml
res/vd.png
res/vi.png
res/vl.xml
res/vn.xml
res/vp.xml
res/vs.xml
res/vt.png
res/vy.9.png
res/vz.xml
res/w0.xml
res/w1.webp
res/w6.png
res/wA.xml
res/wG.xml
res/wH.xml
res/wI.webp
res/wI.xml
res/wI1.webp
res/wJ.xml
res/wK.9.png
res/wL.9.png
res/wL.png
res/wL.xml
res/wM.xml
res/wN.png
res/wT.png
res/wW.xml
res/wY.xml
res/w_.webp
res/wb.webp
res/wc.webp
res/wf.webp
res/wg.webp
res/wi.9.png
res/wi1.9.png
res/wj.webp
res/wl.webp
res/wm.webp
res/wn.webp
res/wn.xml
res/wn1.xml
res/wo.webp
res/wo.xml
res/wt.xml
res/wx.xml
res/wz.xml
res/wz1.xml
res/x1.xml
res/x3.png
res/x4.webp
res/x5.9.png
res/xA.xml
res/xE.xml
res/xH.webp
res/xI.webp
res/xJ.png
res/xK.png
res/xK.webp
res/xR.webp
res/xU.webp
res/xV.png
res/xa.xml
res/xk.png
res/xn.xml
res/xn1.xml
res/xp.png
res/xq.webp
res/xs.xml
res/xv.webp
res/xy.webp
res/xy.xml
res/xy1.xml
res/xz.png
res/y-.png
res/y-.webp
res/y0.xml
res/y2.webp
res/y2.xml
res/y4.xml
res/y8.xml
res/y9.xml
res/yC.webp
res/yC.xml
res/yD.xml
res/yE.webp
res/yE.xml
res/yG.webp
res/yJ.xml
res/yO.9.png
res/yO.xml
res/yP.webp
res/yP.xml
res/yW.png
res/yW.webp
res/yZ.png
res/y_.webp
res/ya.xml
res/ya1.xml
res/yc.xml
res/ye.webp
res/yf.xml
res/yh.png
res/yh1.png
res/yi.xml
res/ym.png
res/yt.png
res/yw.png
res/yx.xml
res/z0.png
res/z1.xml
res/z3.png
res/z3.xml
res/z4.webp
res/z5.webp
res/zB.xml
res/zD.xml
res/zF.png
res/zH.xml
res/zJ.webp
res/zL.xml
res/zN.webp
res/zP.webp
res/zT.webp
res/zW.webp
res/zX.xml
res/z_.xml
res/zc.xml
res/zd.xml
res/ze.xml
res/zf.xml
res/zh.9.png
res/zh.png
res/zn.webp
res/zo.png
res/zq.png
res/zq.webp
res/zq.xml
res/zr.xml
res/zs.webp
res/zv.xml
res/zw.xml
res/zz.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析