温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 正版风暴黑马_5.0.apk
文件大小 24.93MB
MD5 01425d13106471265483ee3782390bf1
SHA1 4e8da266c52df7aeab84a91821e23b3e89dd94e4
SHA256 0c4ccb9b25fd01cdb74f52a4b2bc84958a4853f8e21620ee4554e82418b6f7fd

应用信息

应用名称 正版风暴黑马
包名 com.heima.heitemp2
主活动 com.google.android.apps.nexuslauncher.NexusLauncherActivity
目标SDK 28     最小SDK 21
版本号 5.0     子版本号 5
加固信息 未加壳

组件导出信息

扫描选项

重新扫描 管理规则 动态分析

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: CN=Android Debug, O=Android, C=US
签名算法: rsassa_pkcs1v15
有效期自: 2019-08-08 19:51:14+00:00
有效期至: 2049-07-31 19:51:14+00:00
发行人: CN=Android Debug, O=Android, C=US
序列号: 0x1
哈希算法: sha1
证书MD5: add1c5962d2f41bc5778a1ee8d9c9ca6
证书SHA1: 948a7feebb1e969ec610b55d5654d13fc02c90ff
证书SHA256: 7e09fa9577014ee5e4b24ae032b0fe25ce54e3fa246d1dc6d2fe9439af7c4ff1
证书SHA512: 12eb3d2656a2763d296f37a61f316a684b72e4caeab5514c68daf8a138832177ec3a6e90c784dc3d8de0407926561b63362d4dee102814543b149edcae1dcbdd
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.heima.heitemp2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.heima.heitemp2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
com/fanneng/android/web/file/RealDownLoader.java
com/gibb/abtest/js/wrapper/SocketApiWrapper.java
com/gibb/abtest/js/wrapper/ws/BaseWebSocket.java
com/gibb/abtest/js/wrapper/ws/JavaWsImpl.java
com/gibb/abtest/js/wrapper/ws/OkhttpWebSocketImpl.java
com/gibb/abtest/js/wrapper/ws/WsImplWrapper.java
com/mysql/jdbc/ExportControlled.java
com/mysql/jdbc/MysqlIO.java
com/mysql/jdbc/NamedPipeSocketFactory.java
com/mysql/jdbc/NonRegisteringDriver.java
com/mysql/jdbc/SocketFactory.java
com/mysql/jdbc/StandardSocketFactory.java
io/netty/bootstrap/Bootstrap.java
org/java_websocket/SSLSocketChannel2.java
org/java_websocket/client/WebSocketClient.java
org/jsoup/Connection.java
org/jsoup/Jsoup.java
org/jsoup/helper/HttpConnection.java
org/webrtc/NetworkMonitorAutoDetect.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0656O88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0822o8O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0861oOO000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1065Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1096oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1121o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1132oo00o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1164O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1165O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C808O88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0oo00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00808o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo808oO8.java
ravey/C0237ge.java
ravey/C0283hx.java
ravey/C0284hy.java
ravey/C0311iz.java
ravey/C0525qx.java
ravey/C0614ue.java
ravey/uy.java
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.INJECT_EVENTS 签名 按键和控制按钮 允许应用程序将其自己的输入活动(按键等)提供给其他应用程序。恶意应用程序可借此掌控手机。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.WRITE_SECURE_SETTINGS 签名(系统) 修改安全系统设置 允许应用程序修改系统的安全设置数据。普通应用程序不能使用此权限。
android.permission.BIND_ACCESSIBILITY_SERVICE 签名 AccessibilityServices 需要进行系统绑定 必须由 AccessibilityService要求,以确保只有系统可以绑定到它。
android.permission.CHANGE_COMPONENT_ENABLED_STATE 签名(系统) 启用或禁用应用程序组件 允许应用程序更改是否启用其他应用程序的组件。恶意应用程序可借此停用重要的手机功能。使用此权限时务必谨慎,因为这可能导致应用程序组件进入不可用、不一致或不稳定的状态。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.REAL_GET_TASKS 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.SET_ACTIVITY_WATCHER 签名 监控所有应用程序的启动 允许应用程序监控系统启动活动的方式。恶意应用程序可借此彻底损坏系统。此权限仅在开发时才需要,普通的手机应用不需要。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.DELETE_PACKAGES 签名(系统) 删除应用程序 允许应用程序删除 Android 包。恶意应用程序可借此删除重要的应用程序。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.BLUETOOTH_PRIVILEGED 签名(系统) 允许特权蓝牙操作,无需用户交互 允许应用程序在没有用户交互的情况下配对蓝牙设备,并允许或禁止电话簿访问或消息访问。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CLEAR_APP_USER_DATA 签名 清除用户数据 允许应用程序清除用户数据。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.READ_HISTORY_BOOKMARKS 危险 读取浏览器的历史记录和书签 允许应用程序读取浏览器访问过的所有URL和所有浏览器的书签。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.WRITE_VOICEMAIL 签名 允许修改和删除语音邮件 允许应用程序修改和删除系统中现有的语音邮件
android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
moe.shizuku.manager.permission.API_V23 未知 未知权限 来自 android 引用的未知权限。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。

证书分析

高危
2
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。
应用程序使用了调试证书进行签名 高危 应用程序使用了调试证书进行签名。生产环境的应用程序不能使用调试证书发布。

MANIFEST分析

高危
0
警告
23
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=0x7f150017]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据存在被泄露的风险
未设置[android:allowBackup]标志
警告 这个标志 [android:allowBackup]应该设置为false。默认情况下它被设置为true,允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.google.android.apps.nexuslauncher.SettingsActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
5 Activity (com.google.android.apps.nexuslauncher.search.AppLaunchActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
6 Broadcast Receiver (com.google.android.apps.nexuslauncher.qsb.OPAStatusReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.CAPTURE_AUDIO_HOTWORD
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
7 Broadcast Receiver (com.google.android.apps.nexuslauncher.smartspace.SmartspaceBroadcastReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
8 Activity (com.android.ui.SplashActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
9 Broadcast Receiver (com.gibb.reveiver.BootReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
10 Service (com.gibb.abtest.testcase.service.MainService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
11 Service (com.gibb.abtest.testcase.service.MonitorNotificationService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
12 Service (com.gibb.WebService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
13 Service (com.gibb.abtest.testcase.service.InputService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_INPUT_METHOD
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
14 Broadcast Receiver (com.gibb.abtest.testcase.service.live.receive.NotificationClickReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
15 Broadcast Receiver (com.gibb.cloud.admin.AdminReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
16 Service (com.gibb.abtest.testcase.service.MyWallpaperService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_WALLPAPER
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
17 Activity (com.gdactive.main.activity.ActiveMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
18 Broadcast Receiver (com.evernote.android.job.v14.PlatformAlarmReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
19 Broadcast Receiver (com.evernote.android.job.JobBootReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
20 Service (com.evernote.android.job.gcm.PlatformGcmService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.gms.permission.BIND_NETWORK_TASK_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
21 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
22 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
23 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
24 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
25 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
com/fanneng/android/web/C0058oo8o.java
com/fanneng/android/web/file/ActionActivity.java
com/fanneng/android/web/file/RealDownLoader.java
com/fanneng/android/web/file/o00O.java
com/fanneng/android/web/file/oo.java
com/fanneng/android/web/utils/C0O8.java
com/fanneng/android/web/utils/oo.java
com/gibb/App.java
com/gibb/abtest/js/wrapper/FileApiWrapper.java
com/gibb/abtest/js/wrapper/HttpApiWrapper.java
com/gibb/abtest/js/wrapper/ImageApiWrapper.java
com/gibb/abtest/js/wrapper/ImportLib.java
com/gibb/abtest/js/wrapper/SocketApiWrapper.java
com/gibb/abtest/js/wrapper/UtilsApiWrapper.java
com/gibb/abtest/testcase/service/MainService.java
com/gibb/abtest/testcase/service/live/config/oo.java
com/gibb/model/AutoImage.java
com/gibb/rpc/Req.java
com/gibb/rpc/Resp.java
com/gibb/ui/UIEngine.java
com/gibb/ui/oo.java
com/gibb/view/MyWebView.java
com/gibb/view/WebViewAgent1.java
com/gibb/view/WebViewAgent2.java
com/gibb/view/WebViewAgent3.java
com/gibbc/ecloud/service/CloudService.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/ProcessUtils.java
com/just/agentweb/filechooser/FileChooser.java
com/koushikdutta/async/C0O8.java
com/koushikdutta/async/C8o80.java
com/koushikdutta/async/O8O.java
com/koushikdutta/async/OO080.java
com/koushikdutta/async/oO8o.java
com/koushikdutta/async/oo.java
com/koushikdutta/async/ooO8o.java
com/mysql/jdbc/Blob.java
com/mysql/jdbc/BlobFromLocator.java
com/mysql/jdbc/Buffer.java
com/mysql/jdbc/BufferRow.java
com/mysql/jdbc/ByteArrayRow.java
com/mysql/jdbc/CallableStatement.java
com/mysql/jdbc/Clob.java
com/mysql/jdbc/CompressedInputStream.java
com/mysql/jdbc/ConnectionImpl.java
com/mysql/jdbc/ConnectionPropertiesImpl.java
com/mysql/jdbc/DatabaseMetaData.java
com/mysql/jdbc/ExportControlled.java
com/mysql/jdbc/Field.java
com/mysql/jdbc/JDBC4CallableStatement.java
com/mysql/jdbc/JDBC4MysqlSQLXML.java
com/mysql/jdbc/JDBC4PreparedStatementHelper.java
com/mysql/jdbc/JDBC4ResultSet.java
com/mysql/jdbc/JDBC4ServerPreparedStatement.java
com/mysql/jdbc/JDBC4UpdatableResultSet.java
com/mysql/jdbc/MysqlIO.java
com/mysql/jdbc/NamedPipeSocketFactory.java
com/mysql/jdbc/NetworkResources.java
com/mysql/jdbc/NonRegisteringDriver.java
com/mysql/jdbc/ParameterBindings.java
com/mysql/jdbc/PreparedStatement.java
com/mysql/jdbc/ResultSetImpl.java
com/mysql/jdbc/ResultSetRow.java
com/mysql/jdbc/SQLError.java
com/mysql/jdbc/Security.java
com/mysql/jdbc/ServerPreparedStatement.java
com/mysql/jdbc/SingleByteCharsetConverter.java
com/mysql/jdbc/SocketFactory.java
com/mysql/jdbc/StandardSocketFactory.java
com/mysql/jdbc/Statement.java
com/mysql/jdbc/StatementImpl.java
com/mysql/jdbc/StringUtils.java
com/mysql/jdbc/UpdatableResultSet.java
com/mysql/jdbc/Util.java
com/mysql/jdbc/WatchableOutputStream.java
com/mysql/jdbc/WatchableWriter.java
com/mysql/jdbc/authentication/MysqlNativePasswordPlugin.java
com/mysql/jdbc/integration/jboss/MysqlValidConnectionChecker.java
com/mysql/jdbc/jdbc2/optional/CallableStatementWrapper.java
com/mysql/jdbc/jdbc2/optional/JDBC4CallableStatementWrapper.java
com/mysql/jdbc/jdbc2/optional/JDBC4PreparedStatementWrapper.java
com/mysql/jdbc/jdbc2/optional/MysqlDataSource.java
com/mysql/jdbc/jdbc2/optional/PreparedStatementWrapper.java
com/mysql/jdbc/util/ReadAheadInputStream.java
com/mysql/jdbc/util/ServerController.java
com/mysql/jdbc/util/VersionFSHierarchyMaker.java
com/netty/sdk/protobuf/MessageData.java
com/stericson/RootTools/SanityCheckRootTools.java
com/stericson/RootTools/oo.java
com/yhao/floatwindow/C88O.java
com/yzq/zxinglibrary/android/CaptureActivity.java
com/yzq/zxinglibrary/android/oo.java
com/zhy/http/okhttp/OkHttpUtils.java
com/zhy/http/okhttp/builder/PostFileBuilder.java
com/zhy/http/okhttp/builder/PostFormBuilder.java
com/zhy/http/okhttp/callback/FileCallBack.java
com/zhy/http/okhttp/callback/StringCallback.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/cookie/store/SerializableHttpCookie.java
com/zhy/http/okhttp/https/HttpsUtils.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/request/CountingRequestBody.java
com/zhy/http/okhttp/request/PostFileRequest.java
com/zhy/http/okhttp/request/PostFormRequest.java
com/zhy/http/okhttp/request/RequestCall.java
io/netty/internal/tcnative/Library.java
io/netty/resolver/AddressResolver.java
io/netty/resolver/AddressResolverGroup.java
io/netty/resolver/HostsFileParser.java
io/netty/resolver/NameResolver.java
io/netty/resolver/dns/UnixResolverDnsServerAddressStreamProvider.java
mt/LogB30131.java
mt/LogB7208B.java
mt/LogE152DB.java
org/java_websocket/AbstractWrappedByteChannel.java
org/java_websocket/SSLSocketChannel.java
org/java_websocket/SSLSocketChannel2.java
org/java_websocket/SocketChannelIOHelper.java
org/java_websocket/WebSocketImpl.java
org/java_websocket/WebSocketServerFactory.java
org/java_websocket/WrappedByteChannel.java
org/java_websocket/client/WebSocketClient.java
org/java_websocket/exceptions/InvalidEncodingException.java
org/java_websocket/server/CustomSSLWebSocketServerFactory.java
org/java_websocket/server/DefaultSSLWebSocketServerFactory.java
org/java_websocket/server/SSLParametersWebSocketServerFactory.java
org/java_websocket/server/WebSocketServer.java
org/java_websocket/util/Base64.java
org/java_websocket/util/Charsetfunctions.java
org/jsoup/Connection.java
org/jsoup/HttpStatusException.java
org/jsoup/Jsoup.java
org/jsoup/UncheckedIOException.java
org/jsoup/UnsupportedMimeTypeException.java
org/jsoup/helper/DataUtil.java
org/jsoup/helper/HttpConnection.java
org/jsoup/helper/W3CDom.java
org/jsoup/internal/ConstrainableInputStream.java
org/jsoup/nodes/Attribute.java
org/jsoup/nodes/Attributes.java
org/jsoup/nodes/CDataNode.java
org/jsoup/nodes/Comment.java
org/jsoup/nodes/DataNode.java
org/jsoup/nodes/DocumentType.java
org/jsoup/nodes/Element.java
org/jsoup/nodes/Entities.java
org/jsoup/nodes/Node.java
org/jsoup/nodes/TextNode.java
org/jsoup/nodes/XmlDeclaration.java
org/jsoup/parser/CharacterReader.java
org/jsoup/parser/HtmlTreeBuilder.java
org/jsoup/parser/Parser.java
org/jsoup/parser/TreeBuilder.java
org/jsoup/parser/XmlTreeBuilder.java
org/mozilla/classfile/ClassFileWriter.java
org/opencv/android/AsyncServiceHelper.java
org/opencv/android/CameraRenderer.java
org/opencv/android/Utils.java
org/webrtc/AndroidVideoDecoder.java
org/webrtc/Camera1Session.java
org/webrtc/FileVideoCapturer.java
org/webrtc/HardwareVideoEncoder.java
org/webrtc/JniHelper.java
org/webrtc/Logging.java
org/webrtc/MediaCodecWrapperFactory.java
org/webrtc/MediaCodecWrapperFactoryImpl.java
org/webrtc/VideoFileRenderer.java
p0000oO008/p001ooo8o088/p002Oo0oo80/$$Lambda$Oo0ooO$mocCqsJ86CzMJ7x5TCQ0zqrRsao.java
p0000oO008/p001ooo8o088/p002Oo0oo80/$$Lambda$o0O0$tF5IZedIPogn55ngcPBbXhXqQrc.java
p0000oO008/p001ooo8o088/p002Oo0oo80/$$Lambda$oO8o$mKfw7w4jLCBc2qoUo79PqnFP72g.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC0810o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC0920ooOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC0928o00o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC0977oO88o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC1048Ooo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C000O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0055.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C008O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C008Oo08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C00o8O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0639O0OOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0640O0o00O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0642O0oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0647O880.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0648O88o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0651O8oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0655O88ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0656O88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0659O8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0663OO8oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0664OO8oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0671OOo88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0681OO88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0683OOoo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0691Oo0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0692Oo8808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0696OoO0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0697OoO0o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0708Oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0710Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0712O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0716O0O8OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0717O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0718O888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0719O88O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0725O8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0729OO8O8O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0736Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0742OoOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0746O0OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0751O8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0752O8oO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0761o00OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0766o00Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0769o088O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0771o08OOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0776o080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0795o00OooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0798o080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C08000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0800008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0806o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0816o8O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0817o8O000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0820o8Oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0822o8O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0841oO00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0842oO08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0849oO800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0853oO8oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0855oO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0861oOO000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0863oOo8OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0864oOo80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0865oOooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0874oO00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0877oO8OOo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C08808o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0887oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0889oo000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0890oo00o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0892oo0ooO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0897ooO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0899ooO0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0905ooO88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0911oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0917ooOoo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0925o000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0926o00O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0954o8o888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0956o8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0958oO08OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0959oO80O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0962oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0964oOOOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0976oO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C098000o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09840O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09850o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09870ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09880oOO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09930Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09980.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0O0088oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0O8Ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0o0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0o0oOOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0oO008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C100180ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C100488oo8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C100588O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1020O00O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1021O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1033OO888O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1036OOOO0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1047OoOo8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1049Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1051Oo8000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1065Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1069o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1073o0OooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1077o8O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1078o8oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1085oO0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1086oO0O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1088oO8O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1092oOOOoo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1094oOoo80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1096oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1121o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1122o0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1125o8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1132oo00o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1138ooO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C11390.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1142000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C11558Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C11588oOOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C116080O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1162O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1168O8o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1173OO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1177o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1185o8OOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1186oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1188oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C11998o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C12008oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1203O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1206oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1209o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80088.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C800o8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8088.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C808O88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C808Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80OOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80o88080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C880808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C880O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C880oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8888o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88Oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8O00o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8O8oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8OO0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8o0OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0797o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0801o0O8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0837o8o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC09830O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1039OOo0OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1042OOoO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1084oO0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1133oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1171OO8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O000oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O00O0Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O08808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O08888OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O0O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O8O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O8oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0o8o000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0oo0o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O80Ooooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O880.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O88OOOOO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O88o00o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O808O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8o88OO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8o8o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8oO0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8ooO08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO8o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO8o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOO88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOOo00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo00O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo00oO0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo088.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0OoO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo8080OoO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo80ooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo880o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OoO00OOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OoOO8O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Ooo080o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Ooo8800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OooO0oO8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OooO8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OoooO8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00808o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00o88o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00oO8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00ooOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o08000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o088.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0880.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o08O8O008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0O000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0OO800oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0o8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0oo80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o800o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o88008o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o880O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o888o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o88OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o88o8ooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8O000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8OO008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8Ooo8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8oO00o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8ooo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO008Ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO08O8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO0oo88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO8O88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO08o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO88o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO8oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOo08OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOo88Ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOo8O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOoo0O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo000o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo0O8o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo0o888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo808oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo80o0oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8O0O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8O8oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8OOO0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8o800O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8oo08O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/ooo00.java
ravey/A.java
ravey/AbstractC0094aw.java
ravey/AbstractC0315jc.java
ravey/AbstractC0334jv.java
ravey/AbstractC0421na.java
ravey/AbstractC0600tr.java
ravey/C0079ah.java
ravey/C0081aj.java
ravey/C0104bf.java
ravey/C0105bg.java
ravey/C0122bx.java
ravey/C0129cd.java
ravey/C0133ch.java
ravey/C0136ck.java
ravey/C0137cl.java
ravey/C0138cm.java
ravey/C0139cn.java
ravey/C0140co.java
ravey/C0152d.java
ravey/C0158df.java
ravey/C0165dm.java
ravey/C0167dp.java
ravey/C0175dx.java
ravey/C0176dy.java
ravey/C0178e.java
ravey/C0196er.java
ravey/C0198et.java
ravey/C0207fb.java
ravey/C0222fq.java
ravey/C0227fv.java
ravey/C0228fw.java
ravey/C0233ga.java
ravey/C0236gd.java
ravey/C0237ge.java
ravey/C0245gm.java
ravey/C0246gn.java
ravey/C0254gv.java
ravey/C0255gw.java
ravey/C0257gy.java
ravey/C0258gz.java
ravey/C0264he.java
ravey/C0265hf.java
ravey/C0266hg.java
ravey/C0276hq.java
ravey/C0284hy.java
ravey/C0288ib.java
ravey/C0289ic.java
ravey/C0294ii.java
ravey/C0295ij.java
ravey/C0296ik.java
ravey/C0300io.java
ravey/C0303ir.java
ravey/C0304is.java
ravey/C0311iz.java
ravey/C0314jb.java
ravey/C0330jr.java
ravey/C0333ju.java
ravey/C0336jx.java
ravey/C0337jy.java
ravey/C0338jz.java
ravey/C0343kd.java
ravey/C0346kg.java
ravey/C0347kh.java
ravey/C0348ki.java
ravey/C0349kj.java
ravey/C0350kk.java
ravey/C0351kl.java
ravey/C0352km.java
ravey/C0353kn.java
ravey/C0354ko.java
ravey/C0355kp.java
ravey/C0356kq.java
ravey/C0357kr.java
ravey/C0358ks.java
ravey/C0359kt.java
ravey/C0375li.java
ravey/C0376lj.java
ravey/C0377lk.java
ravey/C0382lp.java
ravey/C0383lq.java
ravey/C0389lw.java
ravey/C0390lx.java
ravey/C0394ma.java
ravey/C0395mb.java
ravey/C0396mc.java
ravey/C0405ml.java
ravey/C0406mm.java
ravey/C0409mp.java
ravey/C0413mt.java
ravey/C0414mu.java
ravey/C0415mv.java
ravey/C0416mw.java
ravey/C0417mx.java
ravey/C0418my.java
ravey/C0419mz.java
ravey/C0432nl.java
ravey/C0464oq.java
ravey/C0465or.java
ravey/C0469ov.java
ravey/C0473oz.java
ravey/C0479pe.java
ravey/C0490pp.java
ravey/C0496pv.java
ravey/C0497pw.java
ravey/C0505qd.java
ravey/C0506qe.java
ravey/C0507qf.java
ravey/C0521qt.java
ravey/C0522qu.java
ravey/C0523qv.java
ravey/C0524qw.java
ravey/C0525qx.java
ravey/C0546rr.java
ravey/C0549ru.java
ravey/C0550rv.java
ravey/C0551rw.java
ravey/C0554rz.java
ravey/C0561sf.java
ravey/C0567sl.java
ravey/C0569sn.java
ravey/C0571sp.java
ravey/C0572sq.java
ravey/C0579sx.java
ravey/C0598tp.java
ravey/C0599tq.java
ravey/C0605tw.java
ravey/C0606tx.java
ravey/C0614ue.java
ravey/C0616ug.java
ravey/C0631w.java
ravey/C0633y.java
ravey/ComponentCallbacks2C0328jp.java
ravey/EnumC0218fm.java
ravey/InterfaceC0082ak.java
ravey/InterfaceC0083al.java
ravey/InterfaceC0125c.java
ravey/InterfaceC0134ci.java
ravey/M.java
ravey/N.java
ravey/O.java
ravey/P.java
ravey/R.java
ravey/aO.java
ravey/bA.java
ravey/bB.java
ravey/bF.java
ravey/bK.java
ravey/cC.java
ravey/cD.java
ravey/cG.java
ravey/cH.java
ravey/dQ.java
ravey/dT.java
ravey/eD.java
ravey/eS.java
ravey/eU.java
ravey/fD.java
ravey/fF.java
ravey/fX.java
ravey/fY.java
ravey/gK.java
ravey/gL.java
ravey/hZ.java
ravey/iJ.java
ravey/iK.java
ravey/iM.java
ravey/iN.java
ravey/iP.java
ravey/jA.java
ravey/jB.java
ravey/jD.java
ravey/jI.java
ravey/jJ.java
ravey/jK.java
ravey/jL.java
ravey/jP.java
ravey/jX.java
ravey/jY.java
ravey/jZ.java
ravey/kF.java
ravey/kG.java
ravey/kH.java
ravey/kI.java
ravey/kJ.java
ravey/kP.java
ravey/kR.java
ravey/kT.java
ravey/lI.java
ravey/lJ.java
ravey/lP.java
ravey/lV.java
ravey/lW.java
ravey/lX.java
ravey/lZ.java
ravey/mA.java
ravey/mD.java
ravey/mJ.java
ravey/mO.java
ravey/mX.java
ravey/mZ.java
ravey/nG.java
ravey/nO.java
ravey/oI.java
ravey/oJ.java
ravey/oL.java
ravey/pU.java
ravey/qK.java
ravey/qL.java
ravey/qM.java
ravey/qN.java
ravey/qR.java
ravey/qU.java
ravey/rB.java
ravey/rC.java
ravey/rD.java
ravey/rO.java
ravey/rP.java
ravey/rQ.java
ravey/rR.java
ravey/rS.java
ravey/rT.java
ravey/sE.java
ravey/tL.java
ravey/tM.java
ravey/tN.java
ravey/tX.java
ravey/uB.java
ravey/uC.java
ravey/uD.java
ravey/uE.java
ravey/uF.java
ravey/uG.java
ravey/uH.java
ravey/uI.java
ravey/uJ.java
ravey/uK.java
ravey/uL.java
ravey/uM.java
ravey/uN.java
ravey/uO.java
ravey/uP.java
ravey/uQ.java
ravey/uR.java
ravey/uS.java
ravey/uw.java
ravey/ux.java
rikka/shizuku/ShizukuBinderWrapper.java
rikka/shizuku/ShizukuRemoteProcess.java
调用java反射机制
com/donkingliang/groupedadapter/widget/StickyHeaderLayout.java
com/fanneng/android/web/file/RealDownLoader.java
com/gyf/immersionbar/OSUtils.java
com/gyf/immersionbar/SpecialBarFontUtils.java
com/hjq/toast/SafeToast.java
com/hjq/toast/ToastUtils.java
com/just/agentweb/AbsAgentWebUIController.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/JsBaseInterfaceHolder.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/ProcessUtils.java
com/kongzue/dialog/v3/FullScreenDialog.java
com/kongzue/dialog/v3/InputDialog.java
com/kongzue/dialog/v3/MessageDialog.java
com/kongzue/dialog/v3/Notification.java
com/kongzue/dialog/v3/ShareDialog.java
com/koushikdutta/async/C0068Oo.java
com/mic/etoast2/OO080.java
com/mysql/jdbc/CallableStatement.java
com/mysql/jdbc/ConnectionImpl.java
com/mysql/jdbc/ConnectionPropertiesImpl.java
com/mysql/jdbc/DatabaseMetaData.java
com/mysql/jdbc/FailoverConnectionProxy.java
com/mysql/jdbc/LoadBalancingConnectionProxy.java
com/mysql/jdbc/MysqlIO.java
com/mysql/jdbc/NonRegisteringDriver.java
com/mysql/jdbc/PreparedStatement.java
com/mysql/jdbc/ReflectiveStatementInterceptorAdapter.java
com/mysql/jdbc/ResultSetImpl.java
com/mysql/jdbc/SQLError.java
com/mysql/jdbc/ServerPreparedStatement.java
com/mysql/jdbc/StandardLoadBalanceExceptionChecker.java
com/mysql/jdbc/StandardSocketFactory.java
com/mysql/jdbc/StringUtils.java
com/mysql/jdbc/Util.java
com/mysql/jdbc/integration/c3p0/MysqlConnectionTester.java
com/mysql/jdbc/interceptors/ResultSetScannerInterceptor.java
com/mysql/jdbc/jdbc2/optional/CallableStatementWrapper.java
com/mysql/jdbc/jdbc2/optional/ConnectionWrapper.java
com/mysql/jdbc/jdbc2/optional/MysqlDataSourceFactory.java
com/mysql/jdbc/jdbc2/optional/MysqlPooledConnection.java
com/mysql/jdbc/jdbc2/optional/MysqlXAConnection.java
com/mysql/jdbc/jdbc2/optional/PreparedStatementWrapper.java
com/mysql/jdbc/jdbc2/optional/StatementWrapper.java
com/mysql/jdbc/jdbc2/optional/SuspendableXAConnection.java
com/mysql/jdbc/jdbc2/optional/WrapperBase.java
com/mysql/jdbc/log/LogFactory.java
com/mysql/jdbc/util/TimezoneDump.java
com/yhao/floatwindow/O0o.java
com/zhy/http/okhttp/utils/Platform.java
io/netty/resolver/dns/DnsNameResolver.java
io/netty/resolver/dns/DnsServerAddresses.java
org/greenrobot/eventbus/SubscriberMethod.java
org/greenrobot/eventbus/SubscriberMethodFinder.java
org/greenrobot/eventbus/android/AndroidLogger.java
org/mozilla/classfile/TypeInfo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C00o8O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0647O880.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0742OoOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0747O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0751O8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0767o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0779o0O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0800o0O0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0824o8o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0834o88oO8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0852oO8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0855oO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0897ooO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C08o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0912oooO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0929o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0933o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09850o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09930Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1021O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1047OoOo8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1064OOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1069o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1078o8oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1115o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1116o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80008O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C88Oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/EnumC0676OO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O000oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOOo0ooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0oo80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOo08OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo000o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8000.java
pub/devrel/easypermissions/EasyPermissions.java
ravey/AbstractC0564si.java
ravey/C0105bg.java
ravey/C0108bj.java
ravey/C0133ch.java
ravey/C0201ew.java
ravey/C0202ex.java
ravey/C0214fi.java
ravey/C0216fk.java
ravey/C0228fw.java
ravey/C0281hv.java
ravey/C0282hw.java
ravey/C0283hx.java
ravey/C0284hy.java
ravey/C0302iq.java
ravey/C0307iv.java
ravey/C0311iz.java
ravey/C0317je.java
ravey/C0318jf.java
ravey/C0369lc.java
ravey/C0405ml.java
ravey/C0499py.java
ravey/C0569sn.java
ravey/ComponentCallbacks2C0328jp.java
ravey/ServiceC0412ms.java
ravey/dM.java
ravey/fM.java
ravey/fN.java
ravey/fO.java
ravey/jI.java
ravey/jQ.java
ravey/kM.java
ravey/nW.java
ravey/oD.java
ravey/rT.java
ravey/tX.java
ravey/tY.java
rikka/shizuku/SystemServiceHelper.java
一般功能-> IPC通信
amirz/aidlbridge/IBridge.java
amirz/aidlbridge/IBridgeCallback.java
com/baidu/ai/edge/demo/IOCRInterface.java
com/baidu/paddle/lite/demo/ocr/IOcrAidlInterface.java
com/fanneng/android/web/file/ActionActivity.java
com/fanneng/android/web/file/C0O8.java
com/fanneng/android/web/file/C88Oo8.java
com/fanneng/android/web/file/RealDownLoader.java
com/fanneng/android/web/file/oo.java
com/fanneng/android/web/utils/C0O8.java
com/gdactive/main/activity/ActiveMainActivity.java
com/gibb/DialogActivity.java
com/gibb/PerSRActivity.java
com/gibb/SSRActivity.java
com/gibb/abtest/js/ui/UIFunc.java
com/gibb/abtest/js/wrapper/ImportLib.java
com/gibb/abtest/testcase/service/InputService.java
com/gibb/abtest/testcase/service/MainService.java
com/gibb/abtest/testcase/service/MonitorNotificationService.java
com/gibb/abtest/testcase/service/MyWallpaperService.java
com/gibb/abtest/testcase/service/OO080.java
com/gibb/abtest/testcase/service/live/config/NotificationUtils.java
com/gibb/abtest/testcase/service/live/config/OO080.java
com/gibb/abtest/testcase/service/live/receive/NotificationClickReceiver.java
com/gibb/abtest/testcase/service/live/service/JobHandlerService.java
com/gibb/abtest/testcase/service/live/service/RemoteService.java
com/gibb/abtest/testcase/service/oo.java
com/gibb/cloud/admin/AdminReceiver.java
com/gibb/cloud/admin/oo.java
com/gibb/reveiver/BootReceiver.java
com/gibb/view/Java2Js.java
com/gibb/view/MyWebView.java
com/gibbc/ecloud/service/CloudService.java
com/hjq/xtoast/XToast.java
com/js/sqlite.java
com/js/utils.java
com/just/agentweb/Action.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/filechooser/FileChooser.java
com/kongzue/dialog/v3/InputDialog.java
com/kongzue/dialog/v3/Notification.java
com/yhao/floatwindow/C88O.java
com/yhao/floatwindow/FloatActivity.java
com/yhao/floatwindow/oO8o.java
com/yhao/floatwindow/oo.java
com/yzq/zxinglibrary/android/CaptureActivity.java
com/yzq/zxinglibrary/android/OO080.java
com/yzq/zxinglibrary/android/o00O.java
moe/shizuku/api/BinderContainer.java
org/opencv/android/AsyncServiceHelper.java
org/opencv/engine/OpenCVEngineInterface.java
org/webrtc/NetworkMonitorAutoDetect.java
org/webrtc/ScreenCapturerAndroid.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0731OOOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0734OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0745O008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0767o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0794o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C08080o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0978oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C098208.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09870ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C10138O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1049Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1075o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1113ooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1195oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8Oo0o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0735OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0760o00O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0832o80oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0938o0oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC0975oO08ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC10078o8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC11430008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/InterfaceC1178o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O08o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO08Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOOOO888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00808o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0888O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o88008o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o880O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8o8o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO08O8O.java
pub/devrel/easypermissions/AppSettingsDialog.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
ravey/AbstractBinderC0286i.java
ravey/C0369lc.java
ravey/C0567sl.java
ravey/C0569sn.java
ravey/ServiceC0412ms.java
ravey/sB.java
ravey/sC.java
rikka/shizuku/Shizuku.java
rikka/shizuku/ShizukuBinderWrapper.java
rikka/shizuku/ShizukuProvider.java
rikka/shizuku/ShizukuRemoteProcess.java
rikka/shizuku/ShizukuServiceConnection.java
rikka/shizuku/SystemServiceHelper.java
rikka/shizuku/demo/IUserService.java
rikka/sui/Sui.java
组件-> 启动 Activity
com/fanneng/android/web/file/ActionActivity.java
com/fanneng/android/web/file/C0O8.java
com/fanneng/android/web/file/oo.java
com/gdactive/main/activity/ActiveMainActivity.java
com/gibb/DialogActivity.java
com/gibb/PerSRActivity.java
com/gibb/SSRActivity.java
com/gibb/abtest/js/wrapper/ImportLib.java
com/gibb/abtest/testcase/service/MonitorNotificationService.java
com/gibb/abtest/testcase/service/MyWallpaperService.java
com/gibb/cloud/admin/oo.java
com/gibb/view/Java2Js.java
com/gibb/view/MyWebView.java
com/hjq/xtoast/XToast.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/filechooser/FileChooser.java
com/yhao/floatwindow/FloatActivity.java
com/yhao/floatwindow/oO8o.java
com/yzq/zxinglibrary/android/CaptureActivity.java
org/opencv/android/AsyncServiceHelper.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0745O008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0767o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0794o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0978oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C10138O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O08o00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o88008o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o880O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO08O8O.java
pub/devrel/easypermissions/AppSettingsDialog.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
ravey/C0567sl.java
ravey/C0569sn.java
一般功能-> 获取系统服务(getSystemService)
com/fanneng/android/web/file/C88Oo8.java
com/fanneng/android/web/utils/C0O8.java
com/gibb/App.java
com/gibb/InputActivity.java
com/gibb/SSRActivity.java
com/gibb/abtest/js/wrapper/ImageApiWrapper.java
com/gibb/abtest/testcase/service/InputService.java
com/gibb/abtest/testcase/service/MainService.java
com/gibb/abtest/testcase/service/MyWallpaperService.java
com/gibb/abtest/testcase/service/live/config/NotificationUtils.java
com/gibb/abtest/testcase/service/live/service/JobHandlerService.java
com/gibb/cloud/admin/oo.java
com/gibb/ui/OO080.java
com/gibb/view/MyKeyboardView.java
com/gibbc/ecloud/service/CloudService.java
com/hjq/toast/ToastUtils.java
com/hjq/toast/WindowHelper.java
com/hjq/xtoast/XToast.java
com/js/qj.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/ProcessUtils.java
com/kongzue/dialog/util/view/MaxHeightLayout.java
com/kongzue/dialog/v3/InputDialog.java
com/kongzue/dialog/v3/Notification.java
com/mic/etoast2/OO080.java
com/mic/etoast2/oo.java
com/yhao/floatwindow/C0888oOO.java
com/yhao/floatwindow/O0o.java
com/yhao/floatwindow/OO080.java
com/yzq/zxinglibrary/android/oo.java
org/opencv/android/Camera2Renderer.java
org/opencv/android/JavaCamera2View.java
org/webrtc/Camera2Capturer.java
org/webrtc/Camera2Enumerator.java
org/webrtc/CameraSession.java
org/webrtc/NetworkMonitorAutoDetect.java
org/webrtc/ScreenCapturerAndroid.java
org/webrtc/audio/JavaAudioDeviceModule.java
org/webrtc/audio/WebRtcAudioManager.java
org/webrtc/voiceengine/WebRtcAudioManager.java
org/webrtc/voiceengine/WebRtcAudioTrack.java
org/webrtc/voiceengine/WebRtcAudioUtils.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0709Oo8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0734OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0806o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0960oO88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0978oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1038OOOo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C11578o8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8Oo0o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O080oo88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8OoO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO08Oo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO0O0oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o080.java
ravey/C0231fz.java
ravey/C0292ig.java
ravey/qK.java
ravey/rT.java
ravey/sC.java
rikka/shizuku/SystemServiceHelper.java
rikka/sui/Sui.java
网络通信-> WebView JavaScript接口
网络通信-> WebView使用File协议
网络通信-> WebView 相关
加密解密-> 信息摘要算法
组件-> 发送广播 p0000oO008/p001ooo8o088/p002Oo0oo80/C09870ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oO08O8O.java
rikka/shizuku/ShizukuProvider.java
网络通信-> TCP套接字
网络通信-> SSL证书处理
设备指纹-> 查看本机IMSI p0000oO008/p001ooo8o088/p002Oo0oo80/OO80o.java
加密解密-> Base64 加密
进程操作-> 获取运行的进程\服务 com/gibb/App.java
com/just/agentweb/ProcessUtils.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O080oo88O.java
隐私数据-> 剪贴板数据读写操作 p0000oO008/p001ooo8o088/p002Oo0oo80/C0806o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8OoO.java
命令执行-> getRuntime.exec()
组件-> 启动 Service
网络通信-> HTTP建立连接
进程操作-> 获取进程pid
进程操作-> 杀死进程
加密解密-> Base64 解密
一般功能-> 加载so文件
组件-> ContentProvider ravey/C0098b.java
ravey/C0178e.java
rikka/shizuku/ShizukuProvider.java
加密解密-> Crypto加解密组件
一般功能-> Android通知 com/fanneng/android/web/file/C88Oo8.java
com/gibb/abtest/testcase/service/InputService.java
com/gibb/abtest/testcase/service/MainService.java
一般功能-> 获取活动网路信息
JavaScript 接口方法 com/fanneng/android/web/ooo8.java
com/gibb/view/Java2Js.java
com/just/agentweb/AgentWebJsInterfaceCompat.java
DEX-> 动态加载
一般功能-> 设置手机铃声,媒体音量
网络通信-> WebView GET请求
网络通信-> HTTPS建立连接 org/jsoup/helper/HttpConnection.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o080O.java
ravey/uy.java
隐私数据-> 录制音频行为 org/webrtc/audio/WebRtcAudioRecord.java
org/webrtc/voiceengine/WebRtcAudioRecord.java
网络通信-> OkHttpClient Connection
辅助功能accessibility相关
隐私数据-> 拍照摄像
隐私数据-> 获取已安装的应用程序
一般功能-> 查看\修改Android系统属性 com/gyf/immersionbar/OSUtils.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
一般功能-> PowerManager操作 p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O00.java
网络通信-> UDP数据包 p0000oO008/p001ooo8o088/p002Oo0oo80/C1206oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00808o.java
网络通信-> UDP数据报套接字 p0000oO008/p001ooo8o088/p002Oo0oo80/C1206oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00808o.java
组件-> Provider openFile ravey/C0178e.java
一般功能-> 获取WiFi相关信息 p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
一般功能-> 获取网络接口信息 org/webrtc/NetworkMonitorAutoDetect.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1135o88.java
DEX-> 加载和操作Dex文件 ravey/C0228fw.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
网络通信-> URLConnection p0000oO008/p001ooo8o088/p002Oo0oo80/C0822o8O80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO80.java
网络通信-> TCP服务器套接字 org/java_websocket/server/WebSocketServer.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/kongzue/dialog/v3/FullScreenDialog.java

源代码分析

高危
8
警告
8
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/fanneng/android/web/utils/OO080.java
com/gdactive/main/activity/ActiveMainActivity.java
com/gibb/App.java
com/gibb/DialogActivity.java
com/gibb/PerSRActivity.java
com/gibb/SSRActivity.java
com/gibb/WebService.java
com/gibb/abtest/js/wrapper/ImageApiWrapper.java
com/gibb/abtest/js/wrapper/ImportLib.java
com/gibb/abtest/js/wrapper/ws/OkhttpWebSocketImpl.java
com/gibb/abtest/js/wrapper/ws/WsImplWrapper.java
com/gibb/abtest/testcase/service/InputService.java
com/gibb/abtest/testcase/service/MainService.java
com/gibb/abtest/testcase/service/live/service/JobHandlerService.java
com/gibb/abtest/testcase/service/live/service/RemoteService.java
com/gibb/model/AutoImage.java
com/gibb/ui/OO080.java
com/gibb/view/Java2Js.java
com/gibb/view/MyWebView.java
com/gibb/view/WebViewAgent3.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/JsCallback.java
com/just/agentweb/LogUtils.java
com/kongzue/dialog/util/BaseDialog.java
com/kongzue/dialog/util/DialogSettings.java
com/kongzue/dialog/util/view/InterceptYLinearLayout.java
com/kongzue/dialog/v3/Notification.java
com/koushikdutta/async/C0O8.java
com/koushikdutta/async/OO080.java
com/koushikdutta/async/OOO88.java
com/koushikdutta/async/Oo0oo80.java
com/mysql/jdbc/Buffer.java
com/mysql/jdbc/ConnectionImpl.java
com/mysql/jdbc/ConnectionPropertiesImpl.java
com/mysql/jdbc/DocsConnectionPropsHelper.java
com/mysql/jdbc/SQLError.java
com/mysql/jdbc/log/StandardLogger.java
com/mysql/jdbc/util/PropertiesDocGenerator.java
com/mysql/jdbc/util/ReadAheadInputStream.java
com/mysql/jdbc/util/ServerController.java
com/mysql/jdbc/util/TimezoneDump.java
com/mysql/jdbc/util/VersionFSHierarchyMaker.java
com/stericson/RootTools/oo.java
com/yhao/floatwindow/Oo0oo80.java
com/yzq/zxinglibrary/android/CaptureActivity.java
com/yzq/zxinglibrary/android/o00O.java
com/yzq/zxinglibrary/android/oo.java
com/zhy/http/okhttp/cookie/store/PersistentCookieStore.java
com/zhy/http/okhttp/log/LoggerInterceptor.java
com/zhy/http/okhttp/utils/L.java
org/angmarch/views2/OO080.java
org/greenrobot/eventbus/Logger.java
org/greenrobot/eventbus/util/ErrorDialogConfig.java
org/greenrobot/eventbus/util/ErrorDialogManager.java
org/mozilla/classfile/TypeInfo.java
org/opencv/android/AsyncServiceHelper.java
org/opencv/android/BaseLoaderCallback.java
org/opencv/android/Camera2Renderer.java
org/opencv/android/CameraBridgeViewBase.java
org/opencv/android/CameraGLRendererBase.java
org/opencv/android/CameraGLSurfaceView.java
org/opencv/android/CameraRenderer.java
org/opencv/android/FpsMeter.java
org/opencv/android/JavaCamera2View.java
org/opencv/android/JavaCameraView.java
org/opencv/android/StaticHelper.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC0765o000o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/AbstractC11518.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0637O08O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0651O8oO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0657O88o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0682OOOo80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0690OOoo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0734OO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0752O8oO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0795o00OooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0800008.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0806o80.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0817o8O000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0854oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0855oO80o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0871oO0O88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0878oO8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0886oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0892oo0ooO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0905ooO88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0956o8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0960oO88.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0976oO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C09870ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0o000888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C0o0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C100180ooo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1038OOOo0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1067OooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1086oO0O0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1089oO8oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1096oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1102oo0oO8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1132oo00o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1164O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1165O800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1177o0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C1195oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C808O88O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80o88080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8O8oooO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C8o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O000oOO.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O008Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O00O0O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0o0o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O0oo0o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O80o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O088.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O0oo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO0O0oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OO8o0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/OOOo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo00O0O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0o08.java
p0000oO008/p001ooo8o088/p002Oo0oo80/RunnableC0943o8808.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o00oO8O.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o080.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o08000.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o0OoOoo8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8800.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o880O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8o888.java
p0000oO008/p001ooo8o088/p002Oo0oo80/o8o8o8.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO8OO0.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO8Oo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOO8oOo.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oOoo000o.java
p0000oO008/p001ooo8o088/p002Oo0oo80/oo8O8oo8.java
pub/devrel/easypermissions/EasyPermissions.java
pub/devrel/easypermissions/helper/ActivityPermissionHelper.java
pub/devrel/easypermissions/helper/BaseSupportPermissionsHelper.java
ravey/AbstractC0094aw.java
ravey/AbstractC0381lo.java
ravey/C0119bu.java
ravey/C0198et.java
ravey/C0262hc.java
ravey/C0292ig.java
ravey/C0311iz.java
ravey/C0333ju.java
ravey/C0380ln.java
ravey/C0399mf.java
ravey/C0465or.java
ravey/C0469ov.java
ravey/C0478pd.java
ravey/C0503qb.java
ravey/C0614ue.java
ravey/Cif.java
ravey/ComponentCallbacks2C0328jp.java
ravey/P.java
ravey/X.java
ravey/aT.java
ravey/bB.java
ravey/bH.java
ravey/bK.java
ravey/bN.java
ravey/cB.java
ravey/cC.java
ravey/cH.java
ravey/cL.java
ravey/cQ.java
ravey/dI.java
ravey/eS.java
ravey/fC.java
ravey/fF.java
ravey/fK.java
ravey/hW.java
ravey/iP.java
ravey/kF.java
ravey/lZ.java
ravey/nB.java
ravey/nO.java
ravey/pP.java
ravey/pY.java
ravey/rR.java
ravey/sB.java
ravey/sC.java
rikka/shizuku/Shizuku.java
rikka/shizuku/ShizukuProvider.java
rikka/shizuku/SystemServiceHelper.java
rikka/shizuku/demo/UserService.java
2 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/gibb/view/MyWebView.java
3 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径
4 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
5 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
6 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
p0000oO008/p001ooo8o088/p002Oo0oo80/O8O8OoO.java
7 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
8 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
9 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/mysql/jdbc/ExportControlled.java
com/zhy/http/okhttp/https/HttpsUtils.java
ravey/eA.java
10 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/gibb/view/WebViewAgent3.java
11 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/gibb/view/WebViewAgent1.java
com/gibb/view/WebViewAgent3.java
com/just/agentweb/UrlLoaderImpl.java
12 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
p0000oO008/p001ooo8o088/p002Oo0oo80/C1134o0O00.java
p0000oO008/p001ooo8o088/p002Oo0oo80/C80o88.java
13 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
p0000oO008/p001ooo8o088/p002Oo0oo80/C80o88.java
14 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
15 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
16 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
p0000oO008/p001ooo8o088/p002Oo0oo80/Oo0o08.java
17 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java
18 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
p0000oO008/p001ooo8o088/p002Oo0oo80/o8oO00o0.java
19 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
p0000oO008/p001ooo8o088/p002Oo0oo80/C1187oO800.java
20 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
p0000oO008/p001ooo8o088/p002Oo0oo80/o080O.java

动态库分析

No Shared Objects found.
序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 21/30
android.permission.READ_PHONE_STATE
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.VIBRATE
android.permission.CAMERA
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WRITE_SETTINGS
android.permission.GET_TASKS
android.permission.ACCESS_FINE_LOCATION
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.ACCESS_COARSE_LOCATION
android.permission.SYSTEM_ALERT_WINDOW
android.permission.RECORD_AUDIO
android.permission.WAKE_LOCK
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CALENDAR
android.permission.READ_CALL_LOG
android.permission.READ_CONTACTS
android.permission.WRITE_CONTACTS
android.permission.WRITE_CALL_LOG
android.permission.SET_WALLPAPER
其它常用权限 13/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.FOREGROUND_SERVICE
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.CHANGE_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.BATTERY_STATS
android.permission.FLASHLIGHT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
wiki.eclipse.org 安全
IP地址: 198.41.30.195
国家: 加拿大
地区: 安大略
城市: 布兰普顿
查看: Google 地图





tools.ietf.org 安全
IP地址: 104.16.44.99
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





i.tddmp.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.talkingdata.net 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.bouncycastle.org 安全
IP地址: 203.32.61.103
国家: 澳大利亚
地区: 维多利亚
城市: 墨尔本
查看: Google 地图





cloud.xdrig.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





ieasyclick.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





google.com 安全
IP地址: 216.58.220.110
国家: 美利坚合众国
地区: 加利福尼亚
城市: 山景城
查看: Google 地图





me.xdrig.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.7ccccccc.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 浙江
城市: 湖州
查看: 高德地图





netty.io 安全
IP地址: 172.67.130.186
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





www.eclipse.org 安全
IP地址: 198.41.30.198
国家: 加拿大
地区: 安大略
城市: 布兰普顿
查看: Google 地图





aip.baidubce.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





av1.xdrig.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





api.m.taobao.com 安全
IP地址: 116.198.14.20
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





手机号码

网址

网址信息 源码文件
10.0.0.172
10.0.0.200
p0000oO008/p001ooo8o088/p002Oo0oo80/C0709Oo8O.java
file:///iec_layout/
p0000oO008/p001ooo8o088/p002Oo0oo80/C00OO08.java
8.8.8.8
8.8.4.4
io/netty/resolver/dns/DnsServerAddresses.java
https://github.com/tootallnate/java-websocket/wiki/lost-connection-detection
org/java_websocket/AbstractWebSocket.java
www.7ccccccc.com
http://api.m.taobao.com/rest/api3.do?api=mtop.common.gettimestamp
com/js/QCYSDK.java
http://127.0.0.1:%s
127.0.0.1
p0000oO008/p001ooo8o088/p002Oo0oo80/OoooO8o.java
127.0.0.1
p0000oO008/p001ooo8o088/p002Oo0oo80/C1086oO0O0o.java
127.0.0.1
p0000oO008/p001ooo8o088/p002Oo0oo80/C80o88080.java
127.0.0.1
p0000oO008/p001ooo8o088/p002Oo0oo80/RunnableC0891oo0Oo0.java
https://github.com/rmtheis/tess-two/issues/239
com/googlecode/tesseract/android/TessBaseAPI.java
127.0.0.1
p0000oO008/p001ooo8o088/p002Oo0oo80/O8OO8.java
http://127.0.0.1:%s/cmd
http://127.0.0.1:%s/ping
p0000oO008/p001ooo8o088/p002Oo0oo80/O80o00O.java
https://aip.baidubce.com/oauth/2.0/token?grant_type=client_credentials&client_id=
https://ai.baidu.com/ai-doc/ocr/ck3h7y2ia
p0000oO008/p001ooo8o088/p002Oo0oo80/C1132oo00o0o.java
http://127.0.0.1:
p0000oO008/p001ooo8o088/p002Oo0oo80/o880O00.java
http://%s:8899/vapi/getxc
http://%s:8899/vapi/apkstatus
http://%s:8899/vapi/getxconfig
http://ieasyclick.com/docs/testdd2.txt
p0000oO008/p001ooo8o088/p002Oo0oo80/C1065Oo.java
2.5.29.17
http://127.0.0.1:%s/cmd
1.3.36.8
2.5.29.28
2.5.29.46
2.5.4.28
2.5.29.19
https://cloud.xdrig.com/configcloud/rest/sdk/match
2.5.4.32
http://ieasyclick.com/docs/testdd2.txt
1.2.2.4
http://127.0.0.1:%s/ping
2.5.4.25
2.5.4.26
http://127.0.0.1
http://127.0.0.1:%s
2.5.29.21
https://github.com/tootallnate/java-websocket/wiki/lost-connection-detection
https://debugx5.qq.com
2.5.4.33
https://cfg.imtt.qq.com/tbs?v=2&mk=
2.5.4.97
2.5.4.16
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=11047
2.5.29.29
http://127.0.0.1:
http://netty.io/wiki/sslcontextbuilder-and-private-key.html
2.5.4.43
2.5.29.36
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=50079
1.9.4.1
1.3.1.1
2.5.4.21
8.8.8.8
2.5.29.56
https://wiki.eclipse.org/jetty/feature/npn
2.5.29.55
2.5.29.30
file:///iec_layout/
2.5.4.31
www.7ccccccc.com
4.3.0.67
2.5.29.60
https://aip.baidubce.com/oauth/2.0/token?
2.5.4.6
http://i.tddmp.com/a/
http://netty.io/wiki/forked-tomcat-native.html
2.5.4.18
https://me.xdrig.com
2.5.4.7
2.5.4.5
2.5.4.45
2.5.4.19
2.5.29.32
2.5.4.3
2.5.4.44
1.3.36.3
2.5.4.27
2.5.4.41
https://av1.xdrig.com/u/a/v1
1.2.2.1
http://www.bouncycastle.org
2.5.4.10
1.2.2.6
2.5.29.15
2.5.4.4
2.5.29.33
2.5.4.23
2.5.4.35
2.5.4.22
2.5.4.34
10.0.0.172
https://cloud.xdrig.com/configcloud/rest/sdk/gdprcheck
2.5.29.27
https://debugtbs.qq.com
2.5.4.17
2.5.4.12
2.5.4.50
1.2.2.5
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=11041
2.5.29.24
http://www.eclipse.org/jetty/documentation/current/alpn-chapter.html#alpn-starting
2.5.4.65
1.3.6.1
2.5.4.8
8.8.4.4
https://google.com
www.talkingdata.net
https://plus.google.com/
2.5.4.47
2.5.4.46
https://tools.ietf.org/html/rfc7540#section-8.1.2.3
2.5.29.18
https://github.com/evernote/android-job/wiki/faq
1.2.2.2
2.5.4.11
1.3.132.1
2.5.4.15
http://%s:8899/vapi/getxconfig
https://tbsrecovery.imtt.qq.com/getconfig
2.5.4.20
1.2.2.3
2.5.4.72
2.5.4.42
https://debugtbs.qq.com?10000
https://mqqad.html5.qq.com/adjs
2.5.29.35
2.5.4.49
2.5.29.54
3.1.2.1
2.5.29.23
http://%s:8899/vapi/apkstatus
http://%s:8899/vapi/getxc
http://api.m.taobao.com/rest/api3.do?api=mtop.common.gettimestamp
2.5.29.16
2.5.4.51
https://ai.baidu.com/ai-doc/ocr/ck3h7y2ia
https://soft.tbs.imtt.qq.com/17421/tbs_res_imtt_tbs_debugplugin_debugplugin.tbs
http://netty.io/wiki/reference-counted-objects.html
2.5.29.14
www.qq.com
2.5.4.54
2.5.4.24
file:unexpect
2.5.4.13
2.5.29.37
2.5.29.9
https://mdc.html5.qq.com/mh?channel_id=50079&u=
https://github.com/rmtheis/tess-two/issues/239
https://pms.mb.qq.com/rsp204
2.5.4.9
2.5.1.1
www.bouncycastle.org
2.5.29.31
2.5.4.14
2.5.29.20
10.0.0.200
127.0.0.1
自研引擎-S

FIREBASE实例

邮箱

追踪器

名称 类别 网址
TalkingData Analytics, Advertisement https://reports.exodus-privacy.eu.org/trackers/293

密钥凭证

已显示 85 个secrets
1、 qJe/3aqH1rW319bFlNvfnt6g3L+L0KeqCA==
2、 kGg6A40F9f272nEoOAW1eqqXQvRLScaUtbTxvvY5xoIRV1yXZVjvkuBWXQK9V
3、 pZSj37OA1Zym2vHOm8fvnt6s3oyT3I+mCBI=
4、 RDNIYXZ4OERtcThTQ25xcDFvYzhPNjhKZz0=
5、 EazOhiuT70kWxrPtj0TL8DLlhb9M
6、 Uzd5NURhRDgwdzBHV1puQm5uRlJkcFlFI18jVmwvdVhCTlNEZTdHd3JQYW05
7、 IHd6b0wyVFZpUXAveXpLSVcvajRrZ1hmNktKcz0=
8、 qI6q3bScv8Lc1Jid1/ffmMTxnu2T3pmf1uTUvYy225PDmuTTmu3w1ZSv
9、 ABCDEFGHJKLMNPRSTUVWXYZabcdefghjklmnprstuvwxyz0123456789
10、 dkCiwRkICPDUD2lBndSD3SCgShGHOgsleOuB4FUD
11、 T1lBTG56ZFFhUmt6M0U2eEFFcHQ4Sm5tWnY1VXAyTHVZVncyT0xxZDM1SXdW
12、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC9ikpFLz9GZY6l77xVMgq1b6T7a05ALAftLWpKkgomzIjxrUihvbvtlTQbqMsWIcLQgJbektUrWoB69z9M9YiJgkAH8B7F6RGWzUxTEFdFiSdw8pWpMH7C1MApEEdhsxv82R79vjhTpMt3B1CO6CIw2v2Ti0fSdD+c0IAQPzmjrwIDAQAB
13、 M1VVXVJNXEF3RB0SCFxcHyVEf11FWlt9XVYdMRMYGVg=
14、 p6+U0aKHvtb91ZuT18TzmcvOnfyw3KieFbHf1dajndrH55vU95/Ur9+tuQ==
15、 StaLmdel0b7Rjda6gpzG7Zrg9aW6mN2okb3E6Nausg==
16、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
17、 qJ+O3r+xvOLQ1a6x2+Hsk8DwndCW3LCo3OXpvaC+27HQmfT6mMX/162Q1LPHsNuO
18、 TjZGUGtuTzllSGZVd3VLSFVtSnhMdU4zeXUwUUdQaE5mN1hoVFJIb0daIFJ0
19、 YUJUc2RHVW1lVVJwc3l6YXR0YXh6MzF4I18jTGJzQm11ZzBnaGx6bmEzdkR2
20、 FFFKU3tWURNBVwxcDxkfFy5UShhQX0dWQBI=
21、 YW1FU3l3c3hnc3MzeTNiVDhEQzJlS3NGI18jSmxKeDUxc0o4eVRXRVZuOHJz
22、 nZIx3bzW6c4MWRZwCDfsCP/P4QM4hU+iHaisvpS4xPCuVcZX3mQsYXXS1rQhgK15G
23、 Si82UU1GTlluSDR0TCB1RDE5aW8xdmx1UGdqY0FrRUZzc1prU0ZCVzJReE5D
24、 poKY3q2wvtHm1ruC1sLtmuDxncqR3KGZ3MTova6z
25、 pIqo3r+evsTV1rmT18/OmcD8ndCfFdG2tL3I99uMqdXQ95vo457VuA==
26、 pbi+3rybvOP71KO02/jmmMPdnPiKaldSUj0svqWK1473
27、 prGU3aelvOX41ryd1sPZlMPgn+i70Yiy0ffNvIm1
28、 pqyV3a2J1a+Y2/3xm8HSDTBUWExUF1lAXVye6vuYx84=
29、 Hyv9tOMWsPEX76PUW7UNkEKhgHFsoZqMHpz2NB3Nc4zKlXaXuA
30、 prKV3oSX1Jml18npm9jGntya3qeU0Keq2p3XRg==
31、 KERNSAsWdzE9UkBLURQVHxdSGy9dFlxeWit3OVRBV1cVGRIID1YoRFRU
32、 qI+l35my24Ox1ezUmdjNkPSVGQ==
33、 NUdBcDVFTmJhbGxrM0JDbG5BUDZSTFpqI18jeFRJbEorN2NzdUZrbGR3ZXQx
34、 KVdXV0NcbFFTRgwZDgUjFzBEZkxYSQ==
35、 E3h2b25wfWNnZicqNTkrVjRITQ==
36、 KERNSAsWdzE9UkBLURQVHxdSGy9dFlxeWit3KEFaRFMMGVIUCBUs
37、 prmH3Im01ruCRgEMGZnz+qaliQ==
38、 prmH3Im01ruCWAua9OqU+MVUXEDXr7TXiYQ=
39、 qI+l35my1aiG1O7MmfvGn86A3YK33I+x14rAk8Dm
40、 k7tJZcbyQVGyqaqAnYvntJrrpCvpC9cMoVN
41、 pIqo3r+evsTV1rmT18/OmfnPkdedFdG2tL3I99uMqdXQ95vo457VuA==
42、 qI+l35my24Ox1ezUmdjNkPSV
43、 qaOH3r+cvtDI1rmtHp3x85TS1qeBgt2vsmI=
44、 qI+n3r+cvdfJ1Ket1sL6lejlkO+fAw==
45、 fQ0HGNewjdu7gFVRUUJckMCn36+HGQ==
46、 13f5c627942db2560d62f46ae598b37520b52863
47、 ahSqYLvtbcItXlaVOhVtma4C8cYyWYlf1VqsbkiJfglXAXI3wSRRJ7F1wI
48、 P7pgKb6vaNkVPlfAQSRv0Z1wKF8XKy
49、 HIrteSa56jRiWlowbL7hCnksAIpT7fL2xCg9KYP70IzKFUt7jCwQ
50、 vul1P+T62YC96k9hX6dSIvWNMLCj520I
51、 pbi+3rybvOP71KO02/jmmMPdnPiKcUxFSb7O4daPvQ==
52、 LVlMUR9QXUdXXAxSHR8IES9eF3lhaWxjd2A1Izk4NSwPYg==
53、 qtB826Weddr8n5VoGxFuMY39gwo2gA7ekW1kkLZG30vChUC2Q01yY62SfZCmgToLD
54、 RTVXRjYyOHZnVTdjZU5uc2hBTG1UUzVFI18jYXJKMDlSZXBsUkR5RGI5Rzhv
55、 01360240043788015936020505
56、 YjArU01GKzZpT0piVnlESHRTRSthS2E1VDZMbUogT290bmNaRUFuTUZPNzJO
57、 TVc2Ym1hekxXbldBZmRrbU50OXBKRG5YI18jbjE2RmVLcS9mWFFYSzJzdGhB
58、 pY2s3YC21ZuT18TzXJnN96WJrN65k9aojNTtzJrx0p33gtG2hty8pde6yA==
59、 NUBdWUVcHVlBXRaa4NaV/c3XhJbXoofVpIKd4MyZ4fg=
60、 p7KA3baCscDd25yJDhlcFA4ZHn1LCEUP2tjSv6eb1LrPmuDxmfLh1bS32Zf2u9i4Dx1TRpnu8EAZYFhLXVcEI2olDdCyuJHm7Jvb+aakht+cr7vY0w8cUww=
61、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDSXq9AjZFEA0+CKhZYs7n0te81
62、 WnVZTkNiWjBzMGd4ZFhHblV2TUpSUHJuI18jaGV6Wkx1R0FOa2g2bnZBT0dY
63、 pY2s3YC21ZuT18TzXJnN96WJrN65k9aojNTtzJrx0p7cmtG2hty8pde6yA==
64、 36ppr2yrRLWF4pWXCEvyknuWhw5EJBPRGIYJVUPAxtSJnuQf1nH
65、 5B3A2F3EB1134272AE097E964ED28AC4
66、 mNPyFuhCnUWU3X7jNf2j5T3qIbFKIjC4Y7ciZVTiQARUsrIIggzwupDEn
67、 r2hiBkro94r7KWmRjP3Wtn1pyot1lGmOwlpM8sZx0r1lwSpbVriwcfjuVOl0U6etm2h23LjrHDjpje94CwE54nWXwPUNK
68、 IVN8TlRXR3JCW1gbGQg6HTRTUXZeXVZ+XVYdXFw=
69、 BUhcW3dMXVAIVwAZH1ya99DVsLXZhqfWqaxY
70、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKNZMXTRpRLFXij79hEb2iaGZSBpzVJKbBMcHcu+BCzBpiKW2nAyY2BtDn2IYVjzKqPujBYg1cztykA7zlGHkeOG5Vlzh1mHTc4JaqwVM/VtqGnBsbmmurBbuJ6w5c+rXPqzH2XSx9S8fePTbrTK9x98UMSyAbU0wlBTJ1bJG9wwIDAQAB
71、 p6+U0aKHvtb91ZuT18TzmcvOncWD0K+cFbHf1dajndrH55vU95/Ur9+tuQ==
72、 NWtxQ0NmaXhCOTE4RTFpRjBBK3dIVXBXSE9CUHg2SVBEMlFJeEk0UkFscDZB
73、 StiGpte3/b7Evta4k53l1JTD7KWrp9+Ygw==
74、 pZ+F3baDvs/91oyl1O77mMfKneSB0YyU
75、 pqy03buYvcHw24ys1PbZmvTsncqvM9Cfh73839a8hQg=
76、 pYy53Zayscvm1b2XHp3x85TS1qeBgt2vsmI=
77、 bb392ec0-8d4d-11e0-a896-0002a5d5c51b
78、 qL6O3b6v27mw1frFmtTdnfy/3YeQ37Kc
79、 M1VXXHlcUkFGcB0dCDgdDCEAAxhTS1ZSWRI=
80、 pqeZ3oKs1bqV2tnwlPvWncqY3Ja40ZC216PFmMfY
81、 pZ+F3baDvs/91oyl1O77mMfKnPi93JWp3MTw
82、 c06c8400-8e06-11e0-9cb6-0002a5d5c51b
83、 -ea04f206aa814f0917735f0e7ab813762b927638a44e922fd6a3849e284f2d11
84、 KERNSAsWdzE9UkBLURQVHxdSGy9dFlxeWit3exw=
85、 qLq737OA1qG+1PDWmefCntWA37Wf3Lyi27L5mdjNlMzl

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 30 个activities
1、 com.google.android.apps.nexuslauncher.NexusLauncherActivity
2、 com.google.android.apps.nexuslauncher.SettingsActivity
3、 com.google.android.apps.nexuslauncher.search.AppLaunchActivity
4、 com.android.ui.SplashActivity
5、 com.android.ui.TabMainActivity
6、 com.android.ui.nativeui.NativeUIActivity
7、 com.android.ui.SettingActivity
8、 com.android.ui.JubaoActivity
9、 com.android.ui.RemoteDebugActivity
10、 com.android.ui.CloudSettingActivity
11、 com.yhao.floatwindow.FloatActivity
12、 com.gibb.SSRActivity
13、 com.gibb.PerSRActivity
14、 com.gibb.DialogActivity
15、 com.gibb.InputActivity
16、 com.gibb.WhereActivity
17、 com.gdactive.main.activity.ActiveMainActivity
18、 com.fanneng.android.web.file.ActionActivity
19、 pub.devrel.easypermissions.AppSettingsDialogHolderActivity
20、 com.google.android.gms.common.api.GoogleApiActivity
21、 com.just.agentweb.ActionActivity
22、 com.yzq.zxinglibrary.android.CaptureActivity
23、 ravey.mr
24、 ravey.mr
25、 ravey.mr
26、 ravey.mr
27、 ravey.mr
28、 ravey.mr
29、 ravey.mr
30、 ravey.mr

服务列表

已显示 24 个services
1、 com.gibbc.ecloud.service.CloudService
2、 com.gibb.abtest.testcase.service.MainService
3、 com.gibb.abtest.testcase.service.MonitorNotificationService
4、 com.gibb.WebService
5、 com.gibb.abtest.testcase.service.InputService
6、 com.gibb.abtest.testcase.service.live.service.RemoteService
7、 com.gibb.abtest.testcase.service.live.service.JobHandlerService
8、 com.gibb.abtest.testcase.service.MyWallpaperService
9、 com.evernote.android.job.v21.PlatformJobService
10、 com.evernote.android.job.v14.PlatformAlarmService
11、 com.evernote.android.job.v14.PlatformAlarmServiceExact
12、 com.evernote.android.job.gcm.PlatformGcmService
13、 com.evernote.android.job.JobRescheduleService
14、 com.google.mlkit.common.internal.MlKitComponentDiscoveryService
15、 com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
16、 com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService
17、 ravey.ms
18、 ravey.ms
19、 ravey.ms
20、 ravey.ms
21、 ravey.ms
22、 ravey.ms
23、 ravey.ms
24、 ravey.ms

广播接收者列表

已显示 10 个receivers
1、 com.google.android.apps.nexuslauncher.qsb.OPAStatusReceiver
2、 com.google.android.apps.nexuslauncher.smartspace.SmartspaceBroadcastReceiver
3、 com.google.android.apps.nexuslauncher.qsb.LongClickReceiver
4、 com.gibb.reveiver.BootReceiver
5、 com.gibb.abtest.testcase.service.live.receive.NotificationClickReceiver
6、 com.gibb.cloud.admin.AdminReceiver
7、 com.fanneng.android.web.file.RealDownLoader$NotificationBroadcastReceiver
8、 com.evernote.android.job.v14.PlatformAlarmReceiver
9、 com.evernote.android.job.JobBootReceiver
10、 com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver

内容提供者列表

已显示 15 个providers
1、 com.android.launcher3.LauncherProvider
2、 com.google.android.apps.nexuslauncher.search.AppSearchProvider
3、 com.gibb.provider.FProvider
4、 rikka.shizuku.ShizukuProvider
5、 com.fanneng.android.web.SuperWebX5FileProvider
6、 com.google.mlkit.common.internal.MlKitInitProvider
7、 com.just.agentweb.AgentWebFileProvider
8、 ravey.e
9、 ravey.e
10、 ravey.e
11、 ravey.e
12、 ravey.e
13、 ravey.e
14、 ravey.e
15、 ravey.e

第三方SDK

SDK名称 开发者 描述信息
WebRTC WebRTC 借助 WebRTC,您可以在基于开放标准的应用程序中添加实时通信功能。它支持在同级之间发送视频,语音和通用数据,从而使开发人员能够构建功能强大的语音和视频通信解决方案。该技术可在所有现代浏览器以及所有主要平台的本机客户端上使用。 WebRTC 背后的技术被实现为一个开放的 Web 标准,并在所有主要浏览器中均以常规 JavaScript API 的形式提供。
RenderScript Android RenderScript 是用于在 Android 上以高性能运行计算密集型任务的框架。RenderScript 主要用于数据并行计算,不过串行工作负载也可以从中受益。RenderScript 运行时可在设备上提供的多个处理器(如多核 CPU 和 GPU)间并行调度工作。这样您就能够专注于表达算法而不是调度工作。RenderScript 对于执行图像处理、计算摄影或计算机视觉的应用来说尤其有用。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
EasyPermissions Google EasyPermissions 是一个包装器库,用于简化针对 Android M 或更高版本的基本系统权限逻辑。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
Shizuku RikkaW Shizuku 可以帮助普通应用借助一个由 app_process 启动的 Java 进程直接以 adb 或 root 特权使用系统 API。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Android-Job evernote Android 实用程序库,用于在后台延迟运行作业。 根据 Android 版本的不同,将使用 JobScheduler,GcmNetworkManager 或 AlarmManager。

文件列表

AndroidManifest.xml
res/drawable/arm_default_gif.gif
res/layout/arm_video.xml
res/xml/arm_paths.xml
res/layout/arm_bilibili.xml
res/layout/arm_ios.xml
resources.arsc
res/drawable/bilibili.png
classes.dex
res/layout/arm_wave.xml
res/layout/arm_gif.xml
classes13.dex
classes12.dex
classes11.dex
classes2.dex
classes10.dex
classes9.dex
classes8.dex
classes7.dex
classes6.dex
androidsupportmultidexversion.txt
assets/config.json
assets/easyagent
assets/ectemplate
assets/ecurl.dat
assets/fonts/GoogleSans-Regular.ttf
assets/pstorage_file.dat
assets/pubskey.so
assets/supplierconfig.json
assets/vers.dat
assets/web/index.html
classes3.dex
classes4.dex
classes5.dex
com/mysql/jdbc/Charsets.properties
com/mysql/jdbc/LocalizedErrorMessages.properties
com/mysql/jdbc/configs/3-0-Compat.properties
com/mysql/jdbc/configs/5-0-Compat.properties
com/mysql/jdbc/configs/clusterBase.properties
com/mysql/jdbc/configs/coldFusion.properties
com/mysql/jdbc/configs/fullDebug.properties
com/mysql/jdbc/configs/maxPerformance.properties
com/mysql/jdbc/configs/solarisMaxPerformance.properties
common.properties
firebase-annotations.properties
firebase-components.properties
firebase-encoders-json.properties
firebase-encoders.properties
google/protobuf/any.proto
google/protobuf/api.proto
google/protobuf/compiler/plugin.proto
google/protobuf/descriptor.proto
google/protobuf/duration.proto
google/protobuf/empty.proto
google/protobuf/field_mask.proto
google/protobuf/source_context.proto
google/protobuf/struct.proto
google/protobuf/timestamp.proto
google/protobuf/type.proto
google/protobuf/wrappers.proto
image.properties
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/arm64-v8a/libRSSupport.so
lib/arm64-v8a/librsjni.so
lib/arm64-v8a/librsjni_androidx.so
lib/armeabi-v7a/libRSSupport.so
lib/armeabi-v7a/librsjni.so
lib/armeabi-v7a/librsjni_androidx.so
lib/x86/libRSSupport.so
lib/x86/librsjni.so
lib/x86/librsjni_androidx.so
lib/x86_64/libRSSupport.so
lib/x86_64/libjingle_peerconnection_so.so
lib/x86_64/librsjni.so
lib/x86_64/librsjni_androidx.so
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_lang.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_lang.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_lang.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt
org/apache/commons/codec/language/dmrules.txt
org/bouncycastle/x509/CertPathReviewerMessages.properties
org/bouncycastle/x509/CertPathReviewerMessages_de.properties
org/mozilla/javascript/resources/Messages.properties
org/mozilla/javascript/resources/Messages_fr.properties
org/mozilla/javascript/tools/resources/Messages.properties
play-services-base.properties
play-services-basement.properties
play-services-mlkit-text-recognition-chinese.properties
play-services-mlkit-text-recognition-common.properties
play-services-mlkit-text-recognition.properties
play-services-tasks.properties
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim-v23/ft_avd_toarrow_rectangle_1_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_1_pivot_0_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_1_pivot_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_2_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_2_pivot_0_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_2_pivot_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_3_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_3_pivot_0_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_3_pivot_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_4_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_5_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_6_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_1_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_2_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_3_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_4_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_5_animation.xml
res/anim-v23/ft_avd_toarrow_rectangle_path_6_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_1_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_1_pivot_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_2_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_2_pivot_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_3_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_3_pivot_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_path_1_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_path_2_animation.xml
res/anim-v23/ft_avd_tooverflow_rectangle_path_3_animation.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/alpha_exit.xml
res/anim/bottom_menu_enter.xml
res/anim/bottom_menu_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/enter_ios_anim.xml
res/anim/exit_ios_anim.xml
res/anim/no_anim.xml
res/anim/notification_enter_anim.xml
res/anim/notification_exit_anim.xml
res/anim/task_open_enter.xml
res/anim/top_menu_enter.xml
res/anim/top_menu_exit.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator-v23/discovery_bounce.xml
res/animator/all_apps_fastscroll_icon_anim.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/discovery_bounce.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/animator/overview_button_anim.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/design_tint_password_toggle.xml
res/color-v24/all_apps_bg_hand_fill.xml
res/color-v24/all_apps_bg_hand_fill_dark.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/common_google_signin_btn_text_light.xml
res/color/common_google_signin_btn_tint.xml
res/color/design_error.xml
res/color/design_tint_password_toggle.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_ripple_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/primary_text_material_dark.xml
res/color/primary_text_material_light.xml
res/color/qsb_icon_tint.xml
res/color/secondary_text_material_dark.xml
res/color/secondary_text_material_light.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/drawable-anydpi-v21/design_ic_visibility.xml
res/drawable-anydpi-v21/design_ic_visibility_off.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/common_full_open_on_phone.png
res/drawable-hdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-hdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-hdpi-v4/design_ic_visibility.png
res/drawable-hdpi-v4/design_ic_visibility_off.png
res/drawable-hdpi-v4/googleg_disabled_color_18.png
res/drawable-hdpi-v4/googleg_standard_color_18.png
res/drawable-hdpi-v4/ic_allapps.png
res/drawable-hdpi-v4/ic_allapps_pressed.png
res/drawable-hdpi-v4/ic_widget_resize_handle.png
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/widget_resize_frame.9.png
res/drawable-hdpi-v4/widget_resize_shadow.9.png
res/drawable-hdpi-v4/workspace_bg.9.png
res/drawable-hdpi-v4/workspace_bg_dark.9.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-mdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-mdpi-v4/design_ic_visibility.png
res/drawable-mdpi-v4/design_ic_visibility_off.png
res/drawable-mdpi-v4/googleg_disabled_color_18.png
res/drawable-mdpi-v4/googleg_standard_color_18.png
res/drawable-mdpi-v4/ic_allapps.png
res/drawable-mdpi-v4/ic_allapps_pressed.png
res/drawable-mdpi-v4/ic_widget_resize_handle.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/widget_resize_frame.9.png
res/drawable-mdpi-v4/widget_resize_shadow.9.png
res/drawable-mdpi-v4/workspace_bg.9.png
res/drawable-mdpi-v4/workspace_bg_dark.9.png
res/drawable-v21/$avd_hide_password__0.xml
res/drawable-v21/$avd_hide_password__1.xml
res/drawable-v21/$avd_hide_password__2.xml
res/drawable-v21/$avd_show_password__0.xml
res/drawable-v21/$avd_show_password__1.xml
res/drawable-v21/$avd_show_password__2.xml
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/avd_hide_password.xml
res/drawable-v21/avd_show_password.xml
res/drawable-v21/design_bottom_navigation_item_background.xml
res/drawable-v21/design_password_eye.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v23/floating_popup_background.xml
res/drawable-v23/ft_avd_toarrow.xml
res/drawable-v23/ft_avd_toarrow_animation.xml
res/drawable-v23/ft_avd_tooverflow.xml
res/drawable-v23/ft_avd_tooverflow_animation.xml
res/drawable-v24/ic_info_shadow.xml
res/drawable-v24/ic_mic_shadow.xml
res/drawable-v24/ic_remove_shadow.xml
res/drawable-v24/ic_super_g_shadow.xml
res/drawable-v24/ic_uninstall_shadow.xml
res/drawable-v26/adaptive_icon_drawable_wrapper.xml
res/drawable-v26/ic_launcher_home.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/common_full_open_on_phone.png
res/drawable-xhdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xhdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xhdpi-v4/design_ic_visibility.png
res/drawable-xhdpi-v4/design_ic_visibility_off.png
res/drawable-xhdpi-v4/googleg_disabled_color_18.png
res/drawable-xhdpi-v4/googleg_standard_color_18.png
res/drawable-xhdpi-v4/group_adapter_empty_view_image.png
res/drawable-xhdpi-v4/ic_allapps.png
res/drawable-xhdpi-v4/ic_allapps_pressed.png
res/drawable-xhdpi-v4/ic_arrow_drop_down_black_24dp.png
res/drawable-xhdpi-v4/ic_widget_resize_handle.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/widget_resize_frame.9.png
res/drawable-xhdpi-v4/widget_resize_shadow.9.png
res/drawable-xhdpi-v4/workspace_bg.9.png
res/drawable-xhdpi-v4/workspace_bg_dark.9.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/active_ic_back.png
res/drawable-xxhdpi-v4/appicon.png
res/drawable-xxhdpi-v4/check_box_normal.png
res/drawable-xxhdpi-v4/check_box_pressed.png
res/drawable-xxhdpi-v4/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xxhdpi-v4/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xxhdpi-v4/design_ic_visibility.png
res/drawable-xxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxhdpi-v4/googleg_disabled_color_18.png
res/drawable-xxhdpi-v4/googleg_standard_color_18.png
res/drawable-xxhdpi-v4/ic_allapps.png
res/drawable-xxhdpi-v4/ic_allapps_pressed.png
res/drawable-xxhdpi-v4/ic_arrow_drop_down_black_24dp.png
res/drawable-xxhdpi-v4/ic_back.png
res/drawable-xxhdpi-v4/ic_checkbox_normal.png
res/drawable-xxhdpi-v4/ic_checkbox_selected.png
res/drawable-xxhdpi-v4/ic_close2.png
res/drawable-xxhdpi-v4/ic_close_white.png
res/drawable-xxhdpi-v4/ic_cloud.png
res/drawable-xxhdpi-v4/ic_history.png
res/drawable-xxhdpi-v4/ic_home.png
res/drawable-xxhdpi-v4/ic_log_l.png
res/drawable-xxhdpi-v4/ic_more.png
res/drawable-xxhdpi-v4/ic_pause.png
res/drawable-xxhdpi-v4/ic_pause_2.png
res/drawable-xxhdpi-v4/ic_remote_debug.png
res/drawable-xxhdpi-v4/ic_run.png
res/drawable-xxhdpi-v4/ic_run_2.png
res/drawable-xxhdpi-v4/ic_settings.png
res/drawable-xxhdpi-v4/ic_widget_resize_handle.png
res/drawable-xxhdpi-v4/icon_more.png
res/drawable-xxhdpi-v4/img_notification_ios.9.png
res/drawable-xxhdpi-v4/splash_img.png
res/drawable-xxhdpi-v4/symbol_double_x.png
res/drawable-xxhdpi-v4/system_power.png
res/drawable-xxhdpi-v4/widget_resize_frame.9.png
res/drawable-xxhdpi-v4/widget_resize_shadow.9.png
res/drawable-xxhdpi-v4/workspace_bg.9.png
res/drawable-xxhdpi-v4/workspace_bg_dark.9.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/check_box_normal.png
res/drawable-xxxhdpi-v4/check_box_pressed.png
res/drawable-xxxhdpi-v4/design_ic_visibility.png
res/drawable-xxxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxxhdpi-v4/ic_arrow_drop_down_black_24dp.png
res/drawable-xxxhdpi-v4/ic_widget_resize_handle.png
res/drawable-xxxhdpi-v4/widget_resize_frame.9.png
res/drawable-xxxhdpi-v4/widget_resize_shadow.9.png
res/drawable-xxxhdpi-v4/workspace_bg.9.png
res/drawable-xxxhdpi-v4/workspace_bg_dark.9.png
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/all_apps_button_icon.xml
res/drawable/all_apps_divider.xml
res/drawable/all_apps_search_divider.xml
res/drawable/all_apps_search_hint.xml
res/drawable/bg_celllayout.xml
res/drawable/bg_key_preview.xml
res/drawable/bg_qsb_click_feedback.xml
res/drawable/bg_smartspace.xml
res/drawable/brvah_sample_footer_loading.png
res/drawable/brvah_sample_footer_loading_progress.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_keyboard_gray.xml
res/drawable/btn_keyboard_key.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/btn_user_protocol_gray_selector2.xml
res/drawable/btn_user_protocol_selector2.xml
res/drawable/button_dialog_ios_bottom_dark.xml
res/drawable/button_dialog_ios_bottom_light.xml
res/drawable/button_dialog_ios_left_dark.xml
res/drawable/button_dialog_ios_left_light.xml
res/drawable/button_dialog_ios_right_dark.xml
res/drawable/button_dialog_ios_right_light.xml
res/drawable/button_dialog_ios_top_dark.xml
res/drawable/button_dialog_ios_top_light.xml
res/drawable/button_menu_ios_bottom_dark.xml
res/drawable/button_menu_ios_bottom_light.xml
res/drawable/button_menu_ios_center_dark.xml
res/drawable/button_menu_ios_center_light.xml
res/drawable/button_menu_ios_dark.xml
res/drawable/button_menu_ios_light.xml
res/drawable/button_menu_ios_top_dark.xml
res/drawable/button_menu_ios_top_light.xml
res/drawable/button_menu_kongzue.xml
res/drawable/button_menu_kongzue_dark.xml
res/drawable/button_selectdialog_kongzue_blue.xml
res/drawable/button_selectdialog_kongzue_blue_dark.xml
res/drawable/button_selectdialog_kongzue_gray.xml
res/drawable/button_selectdialog_kongzue_gray_dark.xml
res/drawable/button_selectdialog_kongzue_white.xml
res/drawable/checkbox_bg2.xml
res/drawable/common_google_signin_btn_icon_dark.xml
res/drawable/common_google_signin_btn_icon_dark_focused.xml
res/drawable/common_google_signin_btn_icon_dark_normal.xml
res/drawable/common_google_signin_btn_icon_disabled.xml
res/drawable/common_google_signin_btn_icon_light.xml
res/drawable/common_google_signin_btn_icon_light_focused.xml
res/drawable/common_google_signin_btn_icon_light_normal.xml
res/drawable/common_google_signin_btn_text_dark.xml
res/drawable/common_google_signin_btn_text_dark_focused.xml
res/drawable/common_google_signin_btn_text_dark_normal.xml
res/drawable/common_google_signin_btn_text_disabled.xml
res/drawable/common_google_signin_btn_text_light.xml
res/drawable/common_google_signin_btn_text_light_focused.xml
res/drawable/common_google_signin_btn_text_light_normal.xml
res/drawable/deep_shortcuts_drag_handle.xml
res/drawable/design_fab_background.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_bg_corner.xml
res/drawable/dialog_toast_bg.xml
res/drawable/editbox_dialog_bkg.xml
res/drawable/editbox_dialog_bkg_ios.xml
res/drawable/editbox_dialog_bkg_ios_dark.xml
res/drawable/gutter_horizontal.xml
res/drawable/header_btn_selector.xml
res/drawable/horizontal_ellipsis.xml
res/drawable/ic_all_apps_bg_hand.xml
res/drawable/ic_all_apps_bg_icon_1.xml
res/drawable/ic_all_apps_bg_icon_2.xml
res/drawable/ic_all_apps_bg_icon_3.xml
res/drawable/ic_all_apps_bg_icon_4.xml
res/drawable/ic_allapps_search.xml
res/drawable/ic_back.xml
res/drawable/ic_close.xml
res/drawable/ic_default_shortcut.xml
res/drawable/ic_edit_no_shadow.xml
res/drawable/ic_info_no_shadow.xml
res/drawable/ic_instant_app_badge.xml
res/drawable/ic_launcher_home.xml
res/drawable/ic_mic_color.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/ic_open.xml
res/drawable/ic_photo.xml
res/drawable/ic_poodle_color.xml
res/drawable/ic_remove_no_shadow.xml
res/drawable/ic_setting.xml
res/drawable/ic_smartspace_preferences.xml
res/drawable/ic_star_rating.xml
res/drawable/ic_super_g_color.xml
res/drawable/ic_uninstall_no_shadow.xml
res/drawable/ic_wallpaper.xml
res/drawable/ic_warning.xml
res/drawable/ic_widget.xml
res/drawable/ios_edit_box_bkg.xml
res/drawable/keyboard_delete.xml
res/drawable/keyboard_enter.xml
res/drawable/keyboard_gray.xml
res/drawable/keyboard_radio_btn.xml
res/drawable/keyboard_shift.xml
res/drawable/keyboard_switch.xml
res/drawable/layer_key_delete_normal.xml
res/drawable/layer_key_delete_press.xml
res/drawable/layer_key_enter.xml
res/drawable/layer_key_enter_press.xml
res/drawable/layer_key_gray.xml
res/drawable/layer_key_normal.xml
res/drawable/layer_key_press.xml
res/drawable/layer_key_shift_normal.xml
res/drawable/layer_key_shift_press.xml
res/drawable/layer_key_switch_normal.xml
res/drawable/layer_key_switch_press.xml
res/drawable/mtrl_snackbar_background.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/pending_widget_bg.xml
res/drawable/progress_color.xml
res/drawable/progressbar_bg.xml
res/drawable/qsb_icon_click_feedback.xml
res/drawable/rect_bottom_dialog.xml
res/drawable/rect_bottom_dialog_dark.xml
res/drawable/rect_dark.xml
res/drawable/rect_dialog_ios_bottom_press_dark.xml
res/drawable/rect_dialog_ios_bottom_press_light.xml
res/drawable/rect_dialog_ios_top_press_dark.xml
res/drawable/rect_dialog_ios_top_press_light.xml
res/drawable/rect_ios_edit_box_bkg_focus.xml
res/drawable/rect_ios_edit_box_bkg_normal.xml
res/drawable/rect_light.xml
res/drawable/rect_menu_bkg_ios.xml
res/drawable/rect_menu_ios_bottom_press_dark.xml
res/drawable/rect_menu_ios_bottom_press_light.xml
res/drawable/rect_menu_ios_center_press.xml
res/drawable/rect_menu_ios_press_dark.xml
res/drawable/rect_menu_ios_press_light.xml
res/drawable/rect_menu_ios_top_press_dark.xml
res/drawable/rect_menu_ios_top_press_light.xml
res/drawable/rect_selectdialog_ios_bkg_dark.xml
res/drawable/rect_selectdialog_ios_bkg_light.xml
res/drawable/rect_selectdialog_ios_left.xml
res/drawable/rect_selectdialog_ios_left_press_dark.xml
res/drawable/rect_selectdialog_ios_left_press_light.xml
res/drawable/rect_selectdialog_ios_right.xml
res/drawable/rect_selectdialog_ios_right_press_dark.xml
res/drawable/rect_selectdialog_ios_right_press_light.xml
res/drawable/rect_share_material_tab.xml
res/drawable/rect_share_material_tab_dark.xml
res/drawable/round_rect_primary.xml
res/drawable/scan_light.png
res/drawable/scrollbar_vertical_track.xml
res/drawable/scrollbar_vertical_track_dark.xml
res/drawable/spinner_drawable.xml
res/drawable/spinner_item_selector.xml
res/drawable/spinner_selector.xml
res/drawable/template_btn_selector.xml
res/drawable/template_checkbox_selector.xml
res/drawable/template_edit_bg.xml
res/drawable/template_spinnerarrow.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/transp_bg_corner.xml
res/drawable/widget_internal_focus_bg.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_0.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_1.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_2.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_3.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_4.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_5.xml
res/interpolator-v23/ft_avd_toarrow_animation_interpolator_6.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/decelerate_quart.xml
res/interpolator/decelerate_quint.xml
res/interpolator/disco_bounce.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/folder_interpolator.xml
res/interpolator/large_folder_preview_item_close_interpolator.xml
res/interpolator/large_folder_preview_item_open_interpolator.xml
res/interpolator/mtrl_linear.xml
res/layout-land/all_apps_fast_scroller.xml
res/layout-land/launcher.xml
res/layout-land/search_container_hotseat.xml
res/layout-port/launcher.xml
res/layout-port/search_container_hotseat.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-sw720dp-v13/all_apps_fast_scroller.xml
res/layout-sw720dp-v13/launcher.xml
res/layout-sw720dp-v13/search_container_hotseat.xml
res/layout-v21/item_share_material.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v22/overview_panel.xml
res/layout-v23/search_container_all_apps_include.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/active_com_header.xml
res/layout/active_remote_debug.xml
res/layout/activity_capture.xml
res/layout/activity_main_device.xml
res/layout/activity_native_ui.xml
res/layout/activity_splash.xml
res/layout/activity_tablayout.xml
res/layout/add_item_confirmation_activity.xml
res/layout/agentweb_error_page.xml
res/layout/all_apps.xml
res/layout/all_apps_button.xml
res/layout/all_apps_discovery_item.xml
res/layout/all_apps_discovery_loading_divider.xml
res/layout/all_apps_divider.xml
res/layout/all_apps_empty_search.xml
res/layout/all_apps_fast_scroller.xml
res/layout/all_apps_google_search_fallback.xml
res/layout/all_apps_icon.xml
res/layout/all_apps_search_market.xml
res/layout/app_edit_bottom_sheet.xml
res/layout/app_icon.xml
res/layout/app_widget_resize_frame.xml
res/layout/apps_search_icon_template.xml
res/layout/apps_search_qsb_template.xml
res/layout/appwidget_error.xml
res/layout/appwidget_not_ready.xml
res/layout/bottom_menu_ios.xml
res/layout/bottom_menu_kongzue.xml
res/layout/bottom_menu_material.xml
res/layout/brvah_quick_view_load_more.xml
res/layout/cloud_setting_activity.xml
res/layout/custom_dialog.xml
res/layout/d_spinner_list_item2.xml
res/layout/deep_shortcut.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_password_icon.xml
res/layout/device_item.xml
res/layout/dialog_custom.xml
res/layout/dialog_full_screen.xml
res/layout/dialog_select.xml
res/layout/dialog_select_ios.xml
res/layout/dialog_share_ios.xml
res/layout/dialog_share_kongzue.xml
res/layout/dialog_share_material.xml
res/layout/dialog_wait.xml
res/layout/drop_target_bar_horz.xml
res/layout/drop_target_bar_vert.xml
res/layout/float_ctrl_window.xml
res/layout/float_log_window.xml
res/layout/floating_popup_close_overflow_button.xml
res/layout/floating_popup_container.xml
res/layout/floating_popup_menu_button.xml
res/layout/floating_popup_open_overflow_button.xml
res/layout/floating_popup_overflow_button.xml
res/layout/folder_application.xml
res/layout/folder_icon.xml
res/layout/folder_page.xml
res/layout/fragment_tab.xml
res/layout/fragment_ui.xml
res/layout/frame_config.xml
res/layout/gradient_bg.xml
res/layout/group_adapter_default_empty_view.xml
res/layout/header.xml
res/layout/header1.xml
res/layout/header_view_conent.xml
res/layout/home_header.xml
res/layout/hotseat.xml
res/layout/item_bottom_menu_ios.xml
res/layout/item_bottom_menu_kongzue.xml
res/layout/item_bottom_menu_material.xml
res/layout/item_share_ios.xml
res/layout/item_share_kongzue.xml
res/layout/jubao_activity.xml
res/layout/keyboard_global.xml
res/layout/keyboard_preview.xml
res/layout/layout_userprotocol_dialog.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/nav_header.xml
res/layout/notification.xml
res/layout/notification_footer.xml
res/layout/notification_ios.xml
res/layout/notification_kongzue.xml
res/layout/notification_main.xml
res/layout/notification_material.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_pref_warning.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/overview_panel.xml
res/layout/page_indicator.xml
res/layout/popup_container.xml
res/layout/qsb_default_view.xml
res/layout/qsb_hotseat_content.xml
res/layout/remote_debug_activity.xml
res/layout/search_container_all_apps.xml
res/layout/search_container_all_apps_google.xml
res/layout/search_container_all_apps_include.xml
res/layout/search_container_workspace.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/setting_config.xml
res/layout/shortcuts_item.xml
res/layout/smartspace_singleline.xml
res/layout/smartspace_twolines.xml
res/layout/spinner_list_item.xml
res/layout/spinner_list_item2.xml
res/layout/splash_acvitity.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/system_shortcut.xml
res/layout/system_shortcut_icon_only.xml
res/layout/system_shortcut_icons.xml
res/layout/tabview_main.xml
res/layout/template_button.xml
res/layout/template_checkbox.xml
res/layout/template_edit_text.xml
res/layout/template_linearlayout.xml
res/layout/template_spinner.xml
res/layout/template_textview.xml
res/layout/update_dialog.xml
res/layout/user_folder.xml
res/layout/user_folder_icon_normalized.xml
res/layout/user_protocol_dialog.xml
res/layout/wb_progressbar.xml
res/layout/webttest.xml
res/layout/widget_cell.xml
res/layout/widget_cell_content.xml
res/layout/widget_list_divider.xml
res/layout/widgets_bottom_sheet.xml
res/layout/widgets_list_row_view.xml
res/layout/widgets_scroll_container.xml
res/layout/widgets_view.xml
res/layout/workspace_screen.xml
res/layout/wtoast_hint.xml
res/layout/xamarin_activity.xml
res/layout/xamarin_auth.xml
res/layout/xamarin_auth_ios.xml
res/layout/xamarin_blur_group.xml
res/layout/xamarin_group.xml
res/layout/xamarin_group_style_right.xml
res/layout/xamarin_login.xml
res/layout/xamarin_login_activity.xml
res/layout/xamarin_login_login.xml
res/layout/xamarin_login_pay.xml
res/layout/xamarin_login_reg.xml
res/layout/xamarin_login_unbind.xml
res/layout/zzz_dummy_widget.xml
res/layout/zzz_weight_watcher.xml
res/menu/home_left_menu.xml
res/mipmap-hdpi-v4/ic_launcher_home.png
res/mipmap-hdpi-v4/ic_launcher_home_background.png
res/mipmap-hdpi-v4/ic_launcher_home_foreground.png
res/mipmap-mdpi-v4/ic_launcher_home.png
res/mipmap-mdpi-v4/ic_launcher_home_background.png
res/mipmap-mdpi-v4/ic_launcher_home_foreground.png
res/mipmap-xhdpi-v4/ic_launcher_home.png
res/mipmap-xhdpi-v4/ic_launcher_home_background.png
res/mipmap-xhdpi-v4/ic_launcher_home_foreground.png
res/mipmap-xxhdpi-v4/download.png
res/mipmap-xxhdpi-v4/ic_launcher_home.png
res/mipmap-xxhdpi-v4/ic_launcher_home_background.png
res/mipmap-xxhdpi-v4/ic_launcher_home_foreground.png
res/mipmap-xxhdpi-v4/img_error.png
res/mipmap-xxhdpi-v4/img_error_dark.png
res/mipmap-xxhdpi-v4/img_finish.png
res/mipmap-xxhdpi-v4/img_finish_dark.png
res/mipmap-xxhdpi-v4/img_notification_shadow.png
res/mipmap-xxhdpi-v4/img_notification_shadow_ios.png
res/mipmap-xxhdpi-v4/img_warning.png
res/mipmap-xxhdpi-v4/img_warning_dark.png
res/mipmap-xxhdpi-v4/key_add.png
res/mipmap-xxhdpi-v4/key_arrow_l.png
res/mipmap-xxhdpi-v4/key_arrow_r.png
res/mipmap-xxhdpi-v4/key_back.png
res/mipmap-xxhdpi-v4/key_enter.png
res/mipmap-xxhdpi-v4/key_keyboard.png
res/mipmap-xxhdpi-v4/key_lock.png
res/mipmap-xxhdpi-v4/key_setting.png
res/mipmap-xxhdpi-v4/key_shift.png
res/mipmap-xxhdpi-v4/key_shift_double.png
res/mipmap-xxhdpi-v4/key_shift_down.png
res/mipmap-xxhdpi-v4/key_switch.png
res/mipmap-xxhdpi-v4/key_unlock.png
res/mipmap-xxxhdpi-v4/ic_launcher_home.png
res/mipmap-xxxhdpi-v4/ic_launcher_home_background.png
res/mipmap-xxxhdpi-v4/ic_launcher_home_foreground.png
res/raw/beep.ogg
res/raw/downgrade_schema.json
res/raw/novioce.wav
res/xml-v22/a.xml
res/xml/a.xml
res/xml/app_edit_prefs.xml
res/xml/backup_config.xml
res/xml/backupscheme.xml
res/xml/default_workspace_3x3.xml
res/xml/default_workspace_4x4.xml
res/xml/default_workspace_4x5.xml
res/xml/default_workspace_5x5.xml
res/xml/default_workspace_5x6.xml
res/xml/default_workspace_6x6.xml
res/xml/device_filter.xml
res/xml/device_profiles.xml
res/xml/digit.xml
res/xml/dw_hotseat_4.xml
res/xml/dw_hotseat_5.xml
res/xml/dw_hotseat_6.xml
res/xml/dw_phone_hotseat.xml
res/xml/dw_tablet_hotseat.xml
res/xml/file.xml
res/xml/file_paths.xml
res/xml/input.xml
res/xml/launcher_preferences.xml
res/xml/myadmin.xml
res/xml/network_security_config.xml
res/xml/qwerty.xml
res/xml/symbol.xml
res/xml/wallpaper.xml
res/xml/web_download_paths.xml
res/xml/web_files_public.xml
resources.arsc.new
text-recognition-bundled-common.properties
text-recognition-chinese.properties
text-recognition.properties
transport-api.properties
transport-backend-cct.properties
transport-runtime.properties
ts.iec
vision-common.properties
vision-interfaces.properties
META-INF/ARM_PRO.SF
META-INF/ARM_PRO.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析