声明:本平台专为移动应用安全风险研究与合规评估设计,严禁用于任何非法用途。 如有疑问或建议,欢迎加入微信群交流

应用图标

文件基本信息

文件名称
13duiwai-AndroidX.apk
文件大小
47.52MB
MD5
287e3ab19ac00db3ef96d6fc7448131f
SHA1
e52abbd97fb5d39deb87de383ab7681fe1ae956b
SHA256
eed3c605ea1eff16c815f887ec7bec1e7e672b2573fd08e6169fa7cf0a440178

应用基础信息

应用名称
Reaper Demo
包名
com.reaper.demo
主活动
com.reaper.demo.activity.AdActivity
目标SDK
31
最小SDK
21
版本号
6.102.302025.04.24195455
子版本号
610230
加固信息
未加壳
开发框架
Java/Kotlin

反编译与源码导出

Manifest文件 查看
Java源代码 查看 -- 下载

文件结构与资源列表

    应用签名证书信息

    二进制文件已签名
    v1 签名: True
    v2 签名: True
    v3 签名: False
    v4 签名: False
    主题: C=CN, ST=GuangDong, L=ShenZhen, O=qiku, OU=360os, CN=platform, E=os-platform@360os.com
    签名算法: rsassa_pkcs1v15
    有效期自: 2023-02-23 02:02:50+00:00
    有效期至: 2050-07-11 02:02:50+00:00
    发行人: C=CN, ST=GuangDong, L=ShenZhen, O=qiku, OU=360os, CN=platform, E=os-platform@360os.com
    序列号: 0xfa42e54b18ff7b59
    哈希算法: sha256
    证书MD5: 728017fab4c702b3202fd621dafbcd01
    证书SHA1: cbb8b5905a4a3ca8fba918a1dcddbb2ff20602b5
    证书SHA256: be0eb6a843e80ec25fad71becffb32acc60ff502f76c15306d6523a823b6dc42
    证书SHA512: 82d6dbf7f0d8089edf8336a634cbcd4b43d98ac537ee0fe1fef2c4a73cdf7a5be480aa8bed73d73d7f6feb5a208d771a9fa8a41d32e17cc9cfd3bc327e6b10af
    公钥算法: rsa
    密钥长度: 2048
    指纹: 35f2e872d1010516fc54487ba01bdca7d876dcf2243c11d06e8b8ac6981fc00e
    找到 1 个唯一证书

    权限声明与风险分级

    权限名称 安全等级 权限内容 权限描述 关联代码
    android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
    android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
    com/alimm/tanx/core/view/player/core/TanxPlayer.java
    com/bykv/vk/component/ttvideo/player/MediaPlayer.java
    com/bykv/vk/component/ttvideo/player/OSPlayerClient.java
    com/bykv/vk/component/ttvideo/player/TTPlayerClient.java
    com/bykv/vk/openvk/component/video/aq/fz/hh.java
    com/fighter/common/Device.java
    com/fighter/thirdparty/support/v4/app/AlarmManagerCompat.java
    com/fighter/thirdparty/support/v4/app/JobIntentService.java
    com/fighter/thirdparty/support/v4/content/WakefulBroadcastReceiver.java
    com/fighter/view/EasyVideoView.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/utils/Utils.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/meishu_ad/nativ/NormalMediaView.java
    com/meishu/sdk/meishu_ad/reward/FullScreenMediaView.java
    com/meishu/sdk/meishu_ad/view/MeishuVideoTextureView.java
    com/miui/zeus/xiaomivideo/ZeusMediaPlayer.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/nativead/c.java
    com/octopus/ad/internal/video/AdVideoView.java
    com/opos/mob/template/dynamic/engine/f/b.java
    com/reaper/demo/activity/banner/BannerAdActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionAdActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionAdActivity.java
    com/reaper/demo/activity/drawvideo/DrawNativeExpressVideoActivity.java
    com/reaper/demo/activity/drawvideo/NativeDrawFeedVideoActivity.java
    com/reaper/demo/activity/icon/IconAdActivity.java
    com/reaper/demo/activity/interaction/InteractionAdActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdActivity.java
    com/reaper/demo/activity/nativeexpress/NativeExpressAdActivity.java
    com/reaper/demo/activity/nativeunified/MaterialAdActivity.java
    com/reaper/demo/activity/nativeunified/NativeAdActivity.java
    com/reaper/demo/activity/rewardvideo/RewardVideoAdActivity.java
    com/reaper/demo/activity/stream/StreamAdActivity.java
    com/vivo/ad/c/d.java
    com/vivo/ic/dm/DownloadService.java
    com/vivo/ic/dm/m.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111llIl.java
    com/vivo/mobilead/util/g0.java
    com/zk/adengine/lk_view/c.java
    com/zk/adengine/lk_view/n.java
    android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
    android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    com/alimm/tanx/core/net/okhttp/tanxc_do.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_do.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_for.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_if.java
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/core/view/player/cache/VideoGetSizeManager.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCache.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServer.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpUrlSource.java
    com/alimm/tanx/core/view/player/cache/videocache/Pinger.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptor.java
    com/alimm/tanx/ui/image/glide/load/data/HttpUrlFetcher.java
    com/anythink/dlopt/common/a/a.java
    com/anythink/dlopt/common/a/d.java
    com/anythink/dlopt/common/a/l.java
    com/bykv/vk/component/ttvideo/log/LiveLoggerService.java
    com/bykv/vk/openvk/component/video/aq/hh/k.java
    com/bykv/vk/openvk/component/video/aq/hh/ti.java
    com/bytedance/adsdk/lottie/fz/aq.java
    com/bytedance/adsdk/lottie/fz/hh.java
    com/fighter/bullseye/n/a.java
    com/fighter/bullseye/n/e.java
    com/fighter/bullseye/p/p.java
    com/fighter/de.java
    com/fighter/e8.java
    com/fighter/ec.java
    com/fighter/ee.java
    com/fighter/k3.java
    com/fighter/ld/sdk/c/g.java
    com/fighter/pa.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/g.java
    com/fighter/sdk/report/a/q.java
    com/fighter/sdk/report/abtest/v.java
    com/fighter/sdk/report/b/b.java
    com/fighter/sdk/report/b/f.java
    com/fighter/sdk/report/c/c.java
    com/fighter/sdk/report/c/d.java
    com/fighter/sdk/report/e/g.java
    com/fighter/thirdparty/fastjson/util/ServiceLoader.java
    com/fighter/thirdparty/filedownloader/connection/FileDownloadConnection.java
    com/fighter/thirdparty/filedownloader/connection/FileDownloadUrlConnection.java
    com/fighter/thirdparty/filedownloader/download/ConnectTask.java
    com/fighter/thirdparty/filedownloader/download/ConnectionProfile.java
    com/fighter/thirdparty/filedownloader/download/DownloadRunnable.java
    com/fighter/thirdparty/glide/load/data/HttpUrlFetcher.java
    com/fighter/v2.java
    com/fighter/wrapper/AdOkHttpClient.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/market/sdk/utils/Connection.java
    com/meishu/sdk/core/download/DownloadTask.java
    com/meishu/sdk/core/loader/AdLoader.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/HttpUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/octopus/ad/internal/a/g.java
    com/octopus/ad/internal/a/h.java
    com/octopus/ad/internal/a/j.java
    com/octopus/ad/internal/a/m.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/network/a.java
    com/octopus/ad/internal/utilities/DownloadFactory.java
    com/octopus/ad/internal/utilities/HTTPGet.java
    com/octopus/ad/internal/utilities/ImageManager.java
    com/octopus/ad/internal/utilities/ImageService.java
    com/octopus/ad/utils/b/j.java
    com/opos/cmn/an/f/b/a/c.java
    com/opos/cmn/an/g/a/a/a.java
    com/opos/cmn/an/g/a/a/b.java
    com/opos/cmn/func/a/a/b.java
    com/opos/cmn/func/a/a/c.java
    com/opos/exoplayer/core/h/n.java
    com/opos/videocache/c.java
    com/opos/videocache/d.java
    com/opos/videocache/n.java
    com/opos/videocache/q.java
    com/tanx/exposer/framework/connectivity/tanxc_do.java
    com/vivo/google/android/exoplayer3/v5.java
    com/vivo/httpdns/d/b1800.java
    com/vivo/httpdns/http/b1800.java
    com/vivo/ic/dm/DownloadInfo.java
    com/vivo/ic/dm/m.java
    com/vivo/ic/dm/network/f.java
    com/vivo/ic/dm/network/h.java
    com/vivo/ic/dm/network/i.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/minidownload/MiniDownloadRunable.java
    com/vivo/mobilead/antifraud/l111l1111l1Il/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/i/b.java
    com/vivo/mobilead/i/g.java
    com/vivo/mobilead/i/k.java
    com/vivo/mobilead/lottie/d/c.java
    com/vivo/mobilead/n/c.java
    com/vivo/mobilead/n/g.java
    com/vivo/mobilead/n/i.java
    com/vivo/mobilead/n/l.java
    com/vivo/mobilead/util/g0.java
    com/xiaomi/onetrack/g/b.java
    com/xiaomi/onetrack/util/m.java
    i/a/n/b.java
    i/a/n/h.java
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/core/web/cache/utils/NetUtils.java
    com/alimm/tanx/ui/image/glide/manager/DefaultConnectivityMonitor.java
    com/anythink/dlopt/common/b.java
    com/bykv/vk/component/ttvideo/log/LiveLoggerService.java
    com/bykv/vk/component/ttvideo/mediakit/net/NetUtils.java
    com/bykv/vk/component/ttvideo/net/AVNetwork.java
    com/bykv/vk/component/ttvideo/network/DnsHelper.java
    com/bykv/vk/component/ttvideo/network/NetUtils.java
    com/bytedance/aq/hh/hf/m.java
    com/bytedance/aq/hh/ue/hh.java
    com/fighter/bullseye/e/d.java
    com/fighter/common/Device.java
    com/fighter/dc.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/l.java
    com/fighter/sdk/report/abtest/f.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadUtils.java
    com/fighter/thirdparty/glide/manager/DefaultConnectivityMonitor.java
    com/fighter/y1.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/kwai/library/ipneigh/b.java
    com/market/sdk/utils/Utils.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/NetStatusUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/octopus/ad/internal/network/c.java
    com/octopus/ad/internal/utilities/DeviceInfoUtil.java
    com/octopus/ad/internal/utilities/UserEnvInfoUtil.java
    com/oplus/log/d/c.java
    com/opos/cmn/an/h/c/a.java
    com/opos/cmn/biz/requeststatistic/RequestStatisticManager.java
    com/opos/cmn/biz/requeststatistic/cache/d.java
    com/opos/cmn/func/dl/base/d/a.java
    com/tanx/exposer/framework/connectivity/tanxc_do.java
    com/tanx/onlyid/api/DeviceID.java
    com/vivo/httpdns/d/b1800.java
    com/vivo/httpdns/k/c1800.java
    com/vivo/ic/CLog.java
    com/vivo/ic/NetUtils.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/DownloadInfo.java
    com/vivo/ic/dm/network/h.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/dm/util/b.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111lIl.java
    com/vivo/mobilead/util/c.java
    com/vivo/mobilead/util/g0.java
    com/vivo/mobilead/util/l0.java
    com/vivo/mobilead/web/a.java
    com/xiaomi/onetrack/g/c.java
    com/zk/adengine/lk_sdk/d.java
    ms/bz/bd/c/Pgl/b0.java
    ms/bz/bd/c/Pgl/k.java
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    com/alimm/tanx/core/utils/AndroidUtils.java
    com/alimm/tanx/core/utils/AntiCheatUtil.java
    com/alimm/tanx/core/utils/DeviceUtils.java
    com/alimm/tanx/ui/image/glide/request/target/ViewTarget.java
    com/bykv/vk/component/ttvideo/player/VsyncTimeHelper.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/common/Device.java
    com/fighter/d2.java
    com/fighter/loader/view/InteractTemplateAdDialog.java
    com/fighter/sc.java
    com/fighter/sdk/report/a/l.java
    com/fighter/sdk/report/abtest/b.java
    com/fighter/sdk/report/b/f.java
    com/fighter/thirdparty/glide/request/target/CustomViewTarget.java
    com/fighter/thirdparty/glide/request/target/ViewTarget.java
    com/fighter/thirdparty/support/v4/view/ViewCompat.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV9.java
    com/fighter/thirdparty/support/v7/view/menu/MenuPopupHelper.java
    com/fighter/thirdparty/support/v7/widget/TooltipPopup.java
    com/market/sdk/utils/Client.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/platform/csj/reward/CSJRewardVideoAdWrapper.java
    com/octopus/ad/AdActivity.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/activity/b.java
    com/octopus/ad/internal/utilities/DeviceInfoUtil.java
    com/octopus/ad/internal/utilities/ViewUtil.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/internal/view/InterstitialAdViewImpl.java
    com/opos/cmn/an/h/f/a.java
    com/opos/cmn/module/ui/b/c/d.java
    com/opos/exoplayer/core/video/d.java
    com/reaper/demo/utils/DimenUtils.java
    com/vivo/ad/view/o.java
    com/vivo/ad/view/r.java
    com/vivo/google/android/exoplayer3/a7.java
    com/vivo/google/android/exoplayer3/util/Util.java
    com/vivo/ic/webview/HtmlWebChromeClient.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111llIl.java
    com/vivo/mobilead/unified/base/view/s.java
    com/vivo/mobilead/util/t.java
    com/vivo/mobilead/web/c.java
    com/zk/adengine/lk_sdk/c.java
    com/zk/adengine/lk_sdkwrapper/d.java
    ms/bz/bd/c/Pgl/i1.java
    qiku.permission.HIDE_NOTIFICATION 未知 未知权限 来自 android 引用的未知权限。
    android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
    com.reaper.demo.reaper.permission.READ_DATA 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.reaper.permission.WRITE_DATA 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.permission.QDAS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.permission.LDSDK_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.openadsdk.permission.TT_PANGOLIN 未知 未知权限 来自 android 引用的未知权限。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    com/alimm/tanx/core/utils/FileUtil.java
    com/alimm/tanx/core/utils/FileUtils.java
    com/alimm/tanx/core/utils/ZipUtils.java
    com/alimm/tanx/ui/image/glide/disklrucache/DiskLruCache.java
    com/alimm/tanx/ui/image/glide/gifencoder/AnimatedGifEncoder.java
    com/alimm/tanx/ui/image/glide/load/engine/DecodeJob.java
    com/anythink/dlopt/common/a/l.java
    com/bykv/vk/component/ttvideo/player/TTCrashUtil.java
    com/bytedance/adsdk/lottie/fz/k.java
    com/bytedance/adsdk/lottie/k.java
    com/bytedance/aq/hh/hf/fz.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/common/Device.java
    com/fighter/d8.java
    com/fighter/ld/sdk/c/f.java
    com/fighter/sdk/qhdeviceid/e.java
    com/fighter/sdk/report/a/n.java
    com/fighter/sdk/report/a/s.java
    com/fighter/sdk/report/a/t.java
    com/fighter/thirdparty/filedownloader/stream/FileDownloadRandomAccessFile.java
    com/fighter/thirdparty/glide/disklrucache/DiskLruCache.java
    com/fighter/thirdparty/glide/load/model/StreamEncoder.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatUtil.java
    com/fighter/vc.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/utils/BitmapFactory.java
    com/market/sdk/utils/Connection.java
    com/meishu/sdk/core/bquery/BQUtility.java
    com/meishu/sdk/core/utils/TestToolUtil.java
    com/octopus/ad/internal/utilities/ImageManager.java
    com/oplus/log/g/d.java
    com/opos/cmn/an/e/b/a.java
    com/opos/cmn/biz/ststrategy/utils/e.java
    com/opos/cmn/func/dl/base/e/d.java
    com/vivo/google/android/exoplayer3/f6.java
    com/vivo/google/android/exoplayer3/upstream/cache/CacheDataSink.java
    com/vivo/httpdns/g/b1800.java
    com/vivo/ic/minidownload/MiniDownloadRunable.java
    com/vivo/mobilead/h/a.java
    com/vivo/mobilead/i/i.java
    com/vivo/mobilead/lottie/d/b.java
    me/weishu/reflection/Reflection.java
    ms/bz/bd/c/Pgl/pbld.java
    ms/bz/bd/c/Pgl/pblm.java
    ms/bz/bd/c/Pgl/s0.java
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    com/alimm/tanx/core/bridge/TanxJsBridge.java
    com/alimm/tanx/core/utils/FileUtil.java
    com/alimm/tanx/core/utils/FileUtils.java
    com/alimm/tanx/core/utils/MD5Utils.java
    com/alimm/tanx/core/utils/ZipUtils.java
    com/alimm/tanx/core/view/player/ui/TanxPlayerView.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptor.java
    com/alimm/tanx/core/web/cache/utils/OKHttpFile.java
    com/alimm/tanx/ui/image/glide/disklrucache/DiskLruCache.java
    com/alimm/tanx/ui/image/glide/load/resource/file/FileToStreamDecoder.java
    com/anythink/dlopt/common/a/l.java
    com/bykv/vk/component/ttvideo/player/TTCrashUtil.java
    com/bykv/vk/component/ttvideo/utils/AVCrashUtil.java
    com/bykv/vk/component/ttvideo/utils/HardWareInfo.java
    com/bykv/vk/openvk/component/video/aq/fz/fz.java
    com/bytedance/adsdk/lottie/fz/hf.java
    com/bytedance/adsdk/lottie/fz/k.java
    com/bytedance/adsdk/lottie/k.java
    com/bytedance/aq/hh/hf/j.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/common/Device.java
    com/fighter/d8.java
    com/fighter/e8.java
    com/fighter/k5.java
    com/fighter/ld/sdk/c/f.java
    com/fighter/ld/sdk/internals/e.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/s.java
    com/fighter/sdk/report/a/t.java
    com/fighter/thirdparty/glide/disklrucache/DiskLruCache.java
    com/fighter/thirdparty/glide/load/model/FileLoader.java
    com/fighter/thirdparty/support/v4/content/FileProvider.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatApi21Impl.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatUtil.java
    com/fighter/x1.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/utils/Coder.java
    com/meishu/sdk/core/utils/MiitHelper.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/utils/TestToolUtil.java
    com/octopus/ad/utils/b/j.java
    com/oplus/log/d/h.java
    com/oplus/log/g/d.java
    com/opos/cmn/an/b/c.java
    com/opos/cmn/an/e/b/a.java
    com/opos/cmn/biz/web/a/a/b.java
    com/opos/cmn/func/dl/base/e/d.java
    com/opos/exoplayer/core/h/s.java
    com/opos/mob/template/dynamic/engine/b.java
    com/vivo/ad/g/a.java
    com/vivo/ad/view/j.java
    com/vivo/advv/vaf/virtualview/loader/BinaryLoader.java
    com/vivo/google/android/exoplayer3/f6.java
    com/vivo/google/android/exoplayer3/p5.java
    com/vivo/ic/NetUtils.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/DownloadProvider.java
    com/vivo/ic/dm/database/b.java
    com/vivo/ic/minidownload/MiniDownloadRunable.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111l1Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111lI1l.java
    com/vivo/mobilead/h/a.java
    com/vivo/mobilead/lottie/LottieCompositionFactory.java
    com/vivo/mobilead/lottie/d/b.java
    com/vivo/mobilead/lottie/d/c.java
    com/vivo/mobilead/util/b1.java
    com/vivo/mobilead/util/g0.java
    com/vivo/mobilead/util/t.java
    com/vivo/mobilead/util/x0.java
    com/vivo/secboxsdk/a/c.java
    com/xiaomi/onetrack/util/b.java
    com/zk/adengine/lk_sdk/c.java
    com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
    freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.heytap.msp.mobad.BROADCAST_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
    com.miui.systemAdSolution.adSwitch.PROVIDER 未知 未知权限 来自 android 引用的未知权限。
    com.vivo.sdkplugin.provider.smartchannel.READ_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
    android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
    com/ae/i/k/t/b/a/g.java
    com/ae/i/k/t/b/a/h.java
    com/alimm/tanx/core/ad/ad/template/rendering/reward/RewardPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/reward/RewardVideoPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/reward/tanxc_new.java
    com/alimm/tanx/core/ad/ad/template/rendering/splash/TanxSplashAdView.java
    com/alimm/tanx/core/ad/ad/template/rendering/table/screen/TableScreenPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/table/screen/tanxc_if.java
    com/alimm/tanx/core/ad/base/BaseWebViewUtil.java
    com/alimm/tanx/core/ut/core/LifeCycleManager.java
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/core/web/webview/PreloadWebView.java
    com/alimm/tanx/ui/image/glide/manager/DefaultConnectivityMonitor.java
    com/anythink/dlopt/activity/ApkConfirmDialogActivity.java
    com/anythink/dlopt/common/b.java
    com/anythink/interstitial/a/a.java
    com/anythink/interstitial/a/b.java
    com/anythink/odopt/a/a/a/d.java
    com/cdo/oaps/ad/ab.java
    com/cdo/oaps/ad/y.java
    com/fighter/a1.java
    com/fighter/activities/ReaperConfirmActivity.java
    com/fighter/activities/ReaperConfirmDownloadActivity.java
    com/fighter/activities/ReaperDeeplinkPromptActivity.java
    com/fighter/activities/ReaperRewardVideoTemplateActivity.java
    com/fighter/activities/ReaperTranslucentInteractionActivity.java
    com/fighter/activities/ReaperWebViewActivity.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/ce.java
    com/fighter/downloaddialog/PermissionActivity.java
    com/fighter/h0.java
    com/fighter/j0.java
    com/fighter/ld/sdk/oaid/b/g.java
    com/fighter/loader/listener/InteractionExpressAdCallBack.java
    com/fighter/loader/listener/NativeAdCallBack.java
    com/fighter/loader/policy/BannerPositionPolicy.java
    com/fighter/loader/policy/IconExpressPolicy.java
    com/fighter/loader/policy/InteractTemplatePolicy.java
    com/fighter/loader/policy/ReaperCombineVideoAdPolicy.java
    com/fighter/loader/view/InteractTemplateAdDialog.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/abtest/l.java
    com/fighter/thirdparty/filedownloader/FileDownloader.java
    com/fighter/thirdparty/glide/Glide.java
    com/fighter/thirdparty/glide/manager/DefaultConnectivityMonitor.java
    com/fighter/thirdparty/support/v4/app/ActivityCompat.java
    com/fighter/thirdparty/support/v4/app/Fragment.java
    com/fighter/thirdparty/support/v4/app/FragmentHostCallback.java
    com/fighter/thirdparty/support/v4/app/FrameMetricsAggregator.java
    com/fighter/thirdparty/support/v4/app/JobIntentService.java
    com/fighter/thirdparty/support/v4/app/NavUtils.java
    com/fighter/thirdparty/support/v4/app/ShareCompat.java
    com/fighter/thirdparty/support/v4/app/TaskStackBuilder.java
    com/fighter/thirdparty/support/v4/content/LocalBroadcastManager.java
    com/fighter/thirdparty/support/v4/content/WakefulBroadcastReceiver.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserCompat.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserCompatApi21.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserServiceCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaButtonReceiver.java
    com/fighter/thirdparty/support/v4/media/session/MediaControllerCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaControllerCompatApi21.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplBase.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV14.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV9.java
    com/fighter/thirdparty/support/v7/app/WindowDecorActionBar.java
    com/fighter/thirdparty/support/v7/view/SupportMenuInflater.java
    com/fighter/thirdparty/support/v7/widget/ActionMenuView.java
    com/fighter/wd.java
    com/fighter/webview/WeakWebView.java
    com/fighter/wrapper/GDTSDKWrapper.java
    com/fighter/wrapper/GroMoreSDKWrapper.java
    com/fighter/wrapper/HWSDKWrapper.java
    com/fighter/wrapper/JDSDKWrapper.java
    com/fighter/wrapper/MIMOSDKWrapper.java
    com/fighter/wrapper/MSSDKWrapper.java
    com/fighter/wrapper/OPPOSDKWrapper.java
    com/fighter/wrapper/TTSDKWrapper.java
    com/fighter/wrapper/TanxSDKWrapper.java
    com/fighter/wrapper/VIVOSDKWrapper.java
    com/heytap/pictorial/a/a.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/market/sdk/MarketManager.java
    com/market/sdk/utils/Client.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/activity/MeishuOpenDeepLinkActivity.java
    com/meishu/sdk/activity/MeishuWebviewActivity.java
    com/meishu/sdk/activity/SdkInterstitialActivity.java
    com/meishu/sdk/core/ad/draw/DrawAd.java
    com/meishu/sdk/core/ad/draw/IDrawAd.java
    com/meishu/sdk/core/ad/reward/RewardVideoAd.java
    com/meishu/sdk/core/download/InstallManager.java
    com/meishu/sdk/core/oaid/impl/OAIDService.java
    com/meishu/sdk/core/uri/HttpProcessor.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/webview/TaskCenterJs.java
    com/meishu/sdk/meishu_ad/interstitial/NativeInterstitialAd.java
    com/meishu/sdk/meishu_ad/nativ/NormalMediaView.java
    com/meishu/sdk/platform/bd/draw/BDDrawAd.java
    com/meishu/sdk/platform/bd/interstitial/BDNativeInterstitialAd.java
    com/meishu/sdk/platform/bd/recycler/BDRecyclerExpressAd.java
    com/meishu/sdk/platform/bd/reward/BDRewardAd.java
    com/meishu/sdk/platform/csj/draw/CSJDrawAd.java
    com/meishu/sdk/platform/csj/draw/CSJDrawAdWrapper.java
    com/meishu/sdk/platform/csj/draw/CSJDrawMediationAd.java
    com/meishu/sdk/platform/csj/draw/CSJNativeDrawAd.java
    com/meishu/sdk/platform/csj/interstitial/CSJNewInterstitialAd.java
    com/meishu/sdk/platform/csj/recycler/CSJNativeExpressAdDataAdapter.java
    com/meishu/sdk/platform/csj/reward/RewardVideoAdAdapter.java
    com/meishu/sdk/platform/gdt/banner/GDTViewWrapper.java
    com/meishu/sdk/platform/gdt/fullscreenvideo/GDTFullScreenVideoAdWrapper.java
    com/meishu/sdk/platform/gdt/interstitial/GDTInterstitialAdWrapper.java
    com/meishu/sdk/platform/gdt/interstitial/GDTNativeInterstitialAd.java
    com/meishu/sdk/platform/gdt/reward/GDTRewardVideoAdWrapper.java
    com/meishu/sdk/platform/gdt/reward/RewardVideoAdAdapter.java
    com/meishu/sdk/platform/huawei/reward/HWRewardVideoAd.java
    com/meishu/sdk/platform/jd/interstitial/JDInterstitialAdWrapper.java
    com/meishu/sdk/platform/ks/interstitial/KsNativeIntersititialAd.java
    com/meishu/sdk/platform/ks/reward/KSRewardAd.java
    com/meishu/sdk/platform/mimo/insterstitial/MimoInterstitialAd.java
    com/meishu/sdk/platform/mimo/reward/MimoRewardAd.java
    com/meishu/sdk/platform/ms/BaseFullScreenVideoAd.java
    com/meishu/sdk/platform/ms/draw/MeishuDrawAd.java
    com/meishu/sdk/platform/ms/recycler/MeishuPreRenderAdapter.java
    com/meishu/sdk/platform/ms/recycler/MeishuRecyclerAdDataAdapter.java
    com/meishu/sdk/platform/oppo/banner/OPPOBannerAdLoader.java
    com/meishu/sdk/platform/oppo/fullscreenvideo/OPPOFullScreenVideoAdLoader.java
    com/meishu/sdk/platform/oppo/interstitial/OPPOInterstitialAdLoader.java
    com/meishu/sdk/platform/oppo/reward/OPPORewardAd.java
    com/meishu/sdk/platform/oppo/splash/OPPOSplashAdLoader.java
    com/meishu/sdk/platform/pangle/reward/PangleRewardAd.java
    com/meishu/sdk/platform/sigmob/custom/reward/SigmobCustomRewardAd.java
    com/meishu/sdk/platform/topon/banner/MsBannerAdapter.java
    com/meishu/sdk/platform/tradplus/banner/MsBannerAdapter.java
    com/meishu/sdk/platform/tradplus/interstitial/MsInterstitialAdapter.java
    com/miui/zeus/landingpage/sdk/activity/WebViewActivity.java
    com/miui/zeus/landingpage/sdk/js/LPJsCallee.java
    com/octopus/ad/AdActivity.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/FullScreenVideoAd.java
    com/octopus/ad/IRewardVideoAd.java
    com/octopus/ad/InterstitialAd.java
    com/octopus/ad/RewardVideoAd.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/activity/b.java
    com/octopus/ad/internal/activity/c.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/utilities/ViewUtil.java
    com/octopus/ad/internal/video/AdVideoView.java
    com/octopus/ad/internal/view/AdViewImpl.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/internal/view/InterstitialAdViewImpl.java
    com/octopus/ad/internal/view/f.java
    com/octopus/ad/topon/OctopusATInterstitialAdapter.java
    com/octopus/ad/topon/OctopusATRewardVideoAdapter.java
    com/octopus/ad/topon/OctopusATSplashAdapter.java
    com/octopus/ad/utils/a/b/m.java
    com/octopus/ad/utils/b/j.java
    com/octopus/ad/utils/c.java
    com/oplus/instant/router/callback/c.java
    com/oplus/instant/router/g/e.java
    com/oplus/log/b.java
    com/opos/cmn/an/transactivity/api/TransActivity.java
    com/opos/cmn/an/transactivity/api/a.java
    com/opos/cmn/biz/web/b/b/b/b.java
    com/opos/cmn/biz/web/base/activity/api/BaseWebActivity.java
    com/opos/cmn/f/b/a/a.java
    com/opos/cmn/lockscreen/a.java
    com/opos/cmn/module/ui/WebViewActivity.java
    com/opos/cmn/module/ui/b/a/b.java
    com/opos/process/bridge/dispatch/BaseActivityDispatcher.java
    com/qq/e/mediation/interfaces/BaseBannerAd.java
    com/reaper/demo/activity/AdExpressActivity.java
    com/reaper/demo/activity/AdSourceActivity.java
    com/reaper/demo/activity/AdSourceChooserActivity.java
    com/reaper/demo/activity/banner/BannerAdActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionAdActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionAdListActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionChooserActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionHorizontalScrollActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionAdActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionAdListActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionChooserActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionHorizontalScrollActivity.java
    com/reaper/demo/activity/drawvideo/DrawNativeExpressVideoActivity.java
    com/reaper/demo/activity/icon/IconAdActivity.java
    com/reaper/demo/activity/interaction/InteractionAdActivity.java
    com/reaper/demo/activity/interaction/InteractionAdActivity2.java
    com/reaper/demo/activity/multitype/MultiTypeAdActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdChooserActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdListActivity.java
    com/reaper/demo/activity/nativeexpress/NativeExpressAdActivity.java
    com/reaper/demo/activity/nativeexpress/NativeExpressListActivity.java
    com/reaper/demo/activity/nativeunified/AdUnifiedActivity.java
    com/reaper/demo/activity/stream/StreamAdActivity.java
    com/reaper/demo/hotlaunch/HotLaunchWithInsertAdManager.java
    com/ss/android/downloadlib/activity/TTDelegateActivity.java
    com/ss/android/downloadlib/addownload/aq/wp.java
    com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
    com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
    com/ss/android/downloadlib/k/hf.java
    com/ss/android/downloadlib/k/l.java
    com/tanx/onlyid/api/impl/OAIDService.java
    com/vivo/ad/a.java
    com/vivo/advv/vaf/framework/VafContext.java
    com/vivo/google/android/exoplayer3/util/Util.java
    com/vivo/ic/dm/DownloadReceiver.java
    com/vivo/ic/dm/DownloadScanner.java
    com/vivo/ic/dm/DownloadService.java
    com/vivo/ic/dm/util/KeepAliveService.java
    com/vivo/ic/systemaccount/VivoSystemAccount.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/ic/webview/HTMLFileUploader.java
    com/vivo/ic/webview/HtmlWebChromeClient.java
    com/vivo/ic/webview/HtmlWebViewClient.java
    com/vivo/mobilead/c/b.java
    com/vivo/mobilead/d/h.java
    com/vivo/mobilead/e/b/h/g.java
    com/vivo/mobilead/f/c.java
    com/vivo/mobilead/nativead/c.java
    com/vivo/mobilead/unified/banner/UnifiedVivoBannerAd.java
    com/vivo/mobilead/unified/banner/c.java
    com/vivo/mobilead/unified/banner/e.java
    com/vivo/mobilead/unified/base/view/c0/d.java
    com/vivo/mobilead/unified/base/view/e0/a.java
    com/vivo/mobilead/unified/base/view/e0/c.java
    com/vivo/mobilead/unified/base/view/e0/d.java
    com/vivo/mobilead/unified/base/view/e0/e.java
    com/vivo/mobilead/unified/base/view/e0/i.java
    com/vivo/mobilead/unified/base/view/e0/n.java
    com/vivo/mobilead/unified/base/view/e0/p.java
    com/vivo/mobilead/unified/base/view/e0/q.java
    com/vivo/mobilead/unified/base/view/e0/t.java
    com/vivo/mobilead/unified/base/view/e0/v/d.java
    com/vivo/mobilead/unified/base/view/e0/v/f.java
    com/vivo/mobilead/unified/c/c.java
    com/vivo/mobilead/unified/exitFloat/b.java
    com/vivo/mobilead/unified/icon/UnifiedVivoFloatIconAd.java
    com/vivo/mobilead/unified/interstitial/InterstitialVideoActivity.java
    com/vivo/mobilead/unified/interstitial/a.java
    com/vivo/mobilead/unified/interstitial/b.java
    com/vivo/mobilead/unified/reward/RewardVideoActivity.java
    com/vivo/mobilead/unified/reward/UnifiedVivoRewardVideoAd.java
    com/vivo/mobilead/unified/reward/a.java
    com/vivo/mobilead/unified/splash/UnifiedVivoSplashAd.java
    com/vivo/mobilead/util/b0.java
    com/vivo/mobilead/util/l0.java
    com/vivo/mobilead/util/m1/d.java
    com/vivo/mobilead/util/o.java
    com/vivo/mobilead/util/r0.java
    com/vivo/mobilead/web/VivoADSDKWebView.java
    com/vivo/mobilead/web/a.java
    com/vivo/mobilead/web/b.java
    com/zk/adengine/lk_sdk/c.java
    org/videolan/libvlc/MediaPlayer.java
    com.hihonor.permission.MANAGE_FOLD_SCREEN 未知 未知权限 来自 android 引用的未知权限。
    com.hihonor.permission.MANAGE_FOLD_SCREEN_PRIVILEGED 未知 未知权限 来自 android 引用的未知权限。
    com.reaper.demo.com.huawei.openaliance.ad.app.ins 未知 未知权限 来自 android 引用的未知权限。

    证书安全合规分析

    高危
    0
    警告
    1
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用程序使用代码签名证书进行签名

    Manifest 配置安全分析

    高危
    0
    警告
    11
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用程序已启用明文网络流量
    [android:usesCleartextTraffic=true]
    警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
    2 应用程序具有网络安全配置
    [android:networkSecurityConfig=@xml/network_security_config]
    信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
    3 Activity设置了TaskAffinity属性
    (com.fighter.activities.ReaperWebViewActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    4 Activity设置了TaskAffinity属性
    (com.fighter.activities.ReaperConfirmActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    5 Activity设置了TaskAffinity属性
    (com.fighter.activities.ReaperConfirmDownloadActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    6 Activity设置了TaskAffinity属性
    (com.fighter.activities.ReaperDeeplinkPromptActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    7 Activity设置了TaskAffinity属性
    (com.fighter.downloaddialog.PermissionActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    8 Content Provider (com.fighter.config.db.runtime.RuntimeContentProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    9 Activity (com.bytedance.android.openliveplugin.stub.activity.DouyinAuthorizeActivityProxy) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    10 Activity (com.bytedance.android.openliveplugin.stub.activity.DouyinAuthorizeActivityLiveProcessProxy) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    11 Activity (com.huawei.openalliance.ad.activity.PPSLauncherActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    12 Content Provider (com.huawei.openalliance.ad.provider.PPSECProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。

    可浏览 Activity 组件分析

    ACTIVITY INTENT
    com.huawei.openalliance.ad.activity.PPSLauncherActivity Schemes: hwpps://,
    Hosts: com.reaper.demo,

    网络通信安全风险分析

    高危
    2
    警告
    1
    信息
    0
    安全
    0
    序号 范围 严重级别 描述
    1 *
    高危 基本配置不安全地配置为允许到所有域的明文流量。
    2 *
    警告 基本配置配置为信任系统证书。
    3 *
    高危 基本配置配置为信任用户安装的证书。

    API调用分析

    API功能 源码文件
    加密解密-> Crypto加解密组件
    加密解密-> Base64 解密
    com/bykv/vk/openvk/component/video/aq/hh/ti.java
    com/bytedance/adsdk/lottie/hh/hh.java
    com/bytedance/adsdk/lottie/k.java
    com/bytedance/aq/ue/aq/aq/aq.java
    com/cdo/oaps/ad/a.java
    com/fighter/ld/sdk/c/a.java
    com/fighter/ld/sdk/c/b.java
    com/fighter/ld/sdk/c/f.java
    com/fighter/s1.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/b/f.java
    com/fighter/t1.java
    com/fighter/thirdparty/glide/load/model/DataUrlLoader.java
    com/fighter/thirdparty/support/v4/content/res/FontResourcesParserCompat.java
    com/fighter/u6.java
    com/fighter/x1.java
    com/market/sdk/utils/Coder.java
    com/meishu/sdk/core/loader/AdLoader.java
    com/meishu/sdk/core/uri/HttpProcessor.java
    com/meishu/sdk/core/utils/SecurityHelper.java
    com/octopus/ad/internal/utilities/StringUtil.java
    com/octopus/ad/utils/b/a.java
    com/octopus/ad/utils/b/b.java
    com/octopus/ad/utils/b/c.java
    com/octopus/ad/utils/b/f.java
    com/oplus/instant/router/b/a.java
    com/oplus/instant/router/g/a.java
    com/oplus/log/d/a.java
    com/oplus/log/d/g.java
    com/opos/cmn/an/b/b.java
    com/opos/cmn/an/f/c/f.java
    com/opos/cmn/nt/crypt/EncryptUtils.java
    com/opos/exoplayer/core/h/f.java
    com/vivo/httpdns/k/a1800.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/i/g.java
    com/vivo/mobilead/lottie/b/b.java
    com/vivo/mobilead/util/u.java
    com/vivo/secboxsdk/SecBoxCipher.java
    com/xiaomi/onetrack/d/a.java
    com/xiaomi/onetrack/d/b.java
    k/a/a/c/a.java
    k/a/a/c/g.java
    me/weishu/reflection/Reflection.java
    组件-> 启动 Activity
    com/alimm/tanx/core/ad/ad/template/rendering/reward/tanxc_new.java
    com/alimm/tanx/core/ad/ad/template/rendering/table/screen/tanxc_if.java
    com/alimm/tanx/core/ad/browser/TanxBrowserContainer.java
    com/alimm/tanx/core/ad/browser/tanxc_do.java
    com/alimm/tanx/core/ad/interaction/AdClickHandler.java
    com/alimm/tanx/core/ad/interaction/tanxc_for.java
    com/anythink/dlopt/activity/ApkConfirmDialogActivity.java
    com/anythink/dlopt/common/b.java
    com/anythink/dlopt/common/c/a.java
    com/cdo/oaps/ad/aa.java
    com/cdo/oaps/ad/ab.java
    com/cdo/oaps/ad/j.java
    com/cdo/oaps/ad/q.java
    com/cdo/oaps/ad/y.java
    com/fighter/activities/ReaperTranslucentInteractionActivity.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/h0.java
    com/fighter/loader/listener/InteractionExpressAdCallBack.java
    com/fighter/loader/listener/NativeAdCallBack.java
    com/fighter/loader/policy/ReaperCombineVideoAdPolicy.java
    com/fighter/loader/view/ReaperAppMiitInfoText.java
    com/fighter/rc.java
    com/fighter/thirdparty/support/v4/app/ActivityCompat.java
    com/fighter/thirdparty/support/v4/app/BaseFragmentActivityApi16.java
    com/fighter/thirdparty/support/v4/app/Fragment.java
    com/fighter/thirdparty/support/v4/app/FragmentActivity.java
    com/fighter/thirdparty/support/v4/app/FragmentHostCallback.java
    com/fighter/thirdparty/support/v4/app/NavUtils.java
    com/fighter/thirdparty/support/v4/app/ShareCompat.java
    com/fighter/thirdparty/support/v4/app/TaskStackBuilder.java
    com/fighter/thirdparty/support/v4/content/ContextCompat.java
    com/fighter/thirdparty/support/v7/view/menu/ActionMenuItem.java
    com/fighter/thirdparty/support/v7/view/menu/MenuItemImpl.java
    com/fighter/thirdparty/support/v7/widget/ActivityChooserView.java
    com/fighter/thirdparty/support/v7/widget/SearchView.java
    com/fighter/thirdparty/support/v7/widget/ShareActionProvider.java
    com/fighter/webview/WeakWebView.java
    com/fighter/z1.java
    com/heytap/pictorial/a/a.java
    com/market/sdk/DetailsPageManager.java
    com/market/sdk/MarketManager.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/activity/MeishuDownloadDetailActivity.java
    com/meishu/sdk/activity/MeishuOpenDeepLinkActivity.java
    com/meishu/sdk/activity/MeishuRewardVideoPlayerActivity.java
    com/meishu/sdk/activity/SdkInterstitialActivity.java
    com/meishu/sdk/core/download/InstallManager.java
    com/meishu/sdk/core/uri/HttpProcessor.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/view/DownloadView.java
    com/meishu/sdk/core/webview/DownloadListener.java
    com/meishu/sdk/core/webview/TaskCenterJs.java
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    com/meishu/sdk/core/webview/WebViewClient.java
    com/meishu/sdk/meishu_ad/interstitial/NativeInterstitialAd.java
    com/meishu/sdk/meishu_ad/nativ/NormalMediaView.java
    com/meishu/sdk/meishu_ad/view/DownLoadDialogActivity.java
    com/meishu/sdk/platform/bd/interstitial/BDNativeInterstitialAd.java
    com/meishu/sdk/platform/bd/splash/BDSplashAdLoader.java
    com/meishu/sdk/platform/csj/splash/CSJTTAdNativeWrapper.java
    com/meishu/sdk/platform/gdt/interstitial/GDTNativeInterstitialAd.java
    com/meishu/sdk/platform/gdt/splash/GDTSplashAdWrapper.java
    com/meishu/sdk/platform/ks/interstitial/KsNativeIntersititialAd.java
    com/meishu/sdk/platform/ms/BaseFullScreenVideoAd.java
    com/miui/zeus/landingpage/sdk/LPWebView.java
    com/miui/zeus/landingpage/sdk/g.java
    com/miui/zeus/landingpage/sdk/i.java
    com/miui/zeus/landingpage/sdk/js/LPJsCallee.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/utilities/ViewUtil.java
    com/octopus/ad/internal/view/AdViewImpl.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/internal/view/InterstitialAdViewImpl.java
    com/octopus/ad/internal/view/f.java
    com/octopus/ad/utils/b/d.java
    com/octopus/ad/utils/c.java
    com/oplus/instant/router/callback/c.java
    com/oplus/instant/router/g/c.java
    com/oplus/instant/router/g/e.java
    com/opos/cmn/an/h/d/a.java
    com/opos/cmn/an/transactivity/api/a.java
    com/opos/cmn/biz/b/a.java
    com/opos/cmn/biz/web/b/b/b/b.java
    com/opos/cmn/biz/web/c/a/a/a.java
    com/opos/cmn/f/b/b/a.java
    com/opos/cmn/lockscreen/a.java
    com/opos/cmn/module/ui/b/a/b.java
    com/reaper/demo/activity/AdExpressActivity.java
    com/reaper/demo/activity/AdSourceActivity.java
    com/reaper/demo/activity/AdSourceChooserActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionChooserActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionChooserActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdChooserActivity.java
    com/reaper/demo/activity/nativeunified/AdUnifiedActivity.java
    com/reaper/demo/activity/splash/ReaperSplashActivity.java
    com/reaper/demo/activity/splash/ReaperSplashHalfScreenActivity.java
    com/ss/android/downloadlib/activity/TTDelegateActivity.java
    com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
    com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
    com/ss/android/downloadlib/k/hf.java
    com/vivo/ad/a.java
    com/vivo/ic/systemaccount/VivoSystemAccount.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/ic/webview/HTMLFileUploader.java
    com/vivo/ic/webview/HtmlWebChromeClient.java
    com/vivo/ic/webview/WebViewDownloadListener.java
    com/vivo/mobilead/c/a.java
    com/vivo/mobilead/unified/interstitial/a.java
    com/vivo/mobilead/unified/reward/a.java
    com/vivo/mobilead/util/b0.java
    com/vivo/mobilead/util/o.java
    com/vivo/mobilead/util/r0.java
    com/vivo/mobilead/web/VivoADSDKWebView.java
    com/vivo/mobilead/web/a.java
    com/zk/adengine/lk_sdkwrapper/d.java
    一般功能-> IPC通信
    com/alimm/tanx/core/ad/ad/template/rendering/reward/RewardPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/reward/RewardVideoPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/reward/tanxc_new.java
    com/alimm/tanx/core/ad/ad/template/rendering/table/screen/TableScreenPortraitActivity.java
    com/alimm/tanx/core/ad/ad/template/rendering/table/screen/tanxc_if.java
    com/alimm/tanx/core/ad/browser/TanxBrowserContainer.java
    com/alimm/tanx/core/ad/browser/tanxc_do.java
    com/alimm/tanx/core/ad/interaction/AdClickHandler.java
    com/alimm/tanx/core/ad/interaction/tanxc_for.java
    com/alimm/tanx/core/utils/AntiCheatUtil.java
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/ui/image/glide/manager/DefaultConnectivityMonitor.java
    com/anythink/dlopt/activity/ApkConfirmDialogActivity.java
    com/anythink/dlopt/common/a/d.java
    com/anythink/dlopt/common/b.java
    com/anythink/dlopt/common/b/a.java
    com/anythink/dlopt/common/c.java
    com/anythink/dlopt/common/c/a.java
    com/anythink/dlopt/common/e.java
    com/anythink/dlopt/common/service/ApkDownloadService.java
    com/anythink/odopt/a/a/a.java
    com/anythink/odopt/a/a/a/b.java
    com/anythink/odopt/a/a/a/c.java
    com/anythink/odopt/a/a/a/d.java
    com/anythink/odopt/a/a/b.java
    com/anythink/odopt/a/a/c.java
    com/anythink/odopt/a/a/e.java
    com/anythink/odopt/a/a/f.java
    com/anythink/odopt/a/a/g.java
    com/anythink/odopt/a/a/h.java
    com/anythink/odopt/a/a/i.java
    com/anythink/odopt/a/a/j.java
    com/anythink/odopt/a/a/k.java
    com/anythink/odopt/a/a/l.java
    com/anythink/odopt/a/a/o.java
    com/anythink/odopt/a/a/p.java
    com/anythink/odopt/a/a/q.java
    com/anythink/odopt/a/a/r.java
    com/anythink/odopt/a/a/s.java
    com/anythink/odopt/a/a/t.java
    com/anythink/odopt/a/a/v.java
    com/anythink/odopt/a/a/w.java
    com/bytedance/aq/hh/wp/aq/fz.java
    com/cdo/oaps/ad/aa.java
    com/cdo/oaps/ad/ab.java
    com/cdo/oaps/ad/j.java
    com/cdo/oaps/ad/q.java
    com/cdo/oaps/ad/t.java
    com/cdo/oaps/ad/y.java
    com/fighter/a1.java
    com/fighter/activities/ReaperConfirmActivity.java
    com/fighter/activities/ReaperConfirmDownloadActivity.java
    com/fighter/activities/ReaperDeeplinkPromptActivity.java
    com/fighter/activities/ReaperTranslucentInteractionActivity.java
    com/fighter/activities/ReaperWebViewActivity.java
    com/fighter/aidl/IAlertDialogInterface.java
    com/fighter/c1.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/cache/downloader/ReaperDownloadNotifyService.java
    com/fighter/d.java
    com/fighter/downloaddialog/PermissionActivity.java
    com/fighter/e.java
    com/fighter/f.java
    com/fighter/g.java
    com/fighter/h0.java
    com/fighter/j0.java
    com/fighter/ld/sdk/honor/a/a/a.java
    com/fighter/ld/sdk/honor/a/a/b.java
    com/fighter/ld/sdk/honor/b/a/a.java
    com/fighter/ld/sdk/honor/b/a/b.java
    com/fighter/ld/sdk/internals/a.java
    com/fighter/ld/sdk/internals/h.java
    com/fighter/ld/sdk/oaid/a/a.java
    com/fighter/ld/sdk/oaid/a/b.java
    com/fighter/ld/sdk/oaid/a/c.java
    com/fighter/ld/sdk/oaid/a/d.java
    com/fighter/ld/sdk/oaid/a/e.java
    com/fighter/ld/sdk/oaid/a/f.java
    com/fighter/ld/sdk/oaid/a/g.java
    com/fighter/ld/sdk/oaid/a/h.java
    com/fighter/ld/sdk/oaid/a/i.java
    com/fighter/ld/sdk/oaid/b/g.java
    com/fighter/ld/sdk/oaid/provider/a.java
    com/fighter/ld/sdk/oaid/provider/b.java
    com/fighter/ld/sdk/oaid/provider/b/a.java
    com/fighter/ld/sdk/oaid/provider/b/b.java
    com/fighter/ld/sdk/oaid/provider/b/d.java
    com/fighter/ld/sdk/oaid/provider/b/e.java
    com/fighter/ld/sdk/oaid/provider/c/a.java
    com/fighter/ld/sdk/oaid/provider/f.java
    com/fighter/ld/sdk/oaid/provider/huawei/a.java
    com/fighter/ld/sdk/oaid/provider/huawei/b.java
    com/fighter/ld/sdk/oaid/provider/huawei/d.java
    com/fighter/ld/sdk/oaid/provider/huawei/e.java
    com/fighter/ld/sdk/oaid/provider/i.java
    com/fighter/ld/sdk/oaid/provider/k.java
    com/fighter/ld/sdk/oaid/provider/n.java
    com/fighter/ld/sdk/oaid/provider/o.java
    com/fighter/loader/listener/NativeAdCallBack.java
    com/fighter/loader/policy/ReaperCombineVideoAdPolicy.java
    com/fighter/loader/view/ReaperAppMiitInfoText.java
    com/fighter/o0.java
    com/fighter/oc.java
    com/fighter/rc.java
    com/fighter/sdk/report/QHConfig.java
    com/fighter/sdk/report/QHStatAgent.java
    com/fighter/sdk/report/a/c.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/abtest/b.java
    com/fighter/sdk/report/abtest/d.java
    com/fighter/sdk/report/abtest/g.java
    com/fighter/sdk/report/abtest/i.java
    com/fighter/sdk/report/abtest/l.java
    com/fighter/sdk/report/abtest/n.java
    com/fighter/sdk/report/e/f.java
    com/fighter/thirdparty/filedownloader/FileDownloadServiceSharedTransmit.java
    com/fighter/thirdparty/filedownloader/FileDownloadServiceUIGuard.java
    com/fighter/thirdparty/filedownloader/i/IFileDownloadIPCCallback.java
    com/fighter/thirdparty/filedownloader/i/IFileDownloadIPCService.java
    com/fighter/thirdparty/filedownloader/services/BaseFileServiceUIGuard.java
    com/fighter/thirdparty/filedownloader/services/FDServiceSeparateHandler.java
    com/fighter/thirdparty/filedownloader/services/FDServiceSharedHandler.java
    com/fighter/thirdparty/filedownloader/services/FileDownloadBroadcastHandler.java
    com/fighter/thirdparty/filedownloader/services/FileDownloadService.java
    com/fighter/thirdparty/filedownloader/services/IFileDownloadServiceHandler.java
    com/fighter/thirdparty/glide/manager/DefaultConnectivityMonitor.java
    com/fighter/thirdparty/support/v4/app/ActivityCompat.java
    com/fighter/thirdparty/support/v4/app/ActivityOptionsCompat.java
    com/fighter/thirdparty/support/v4/app/AlarmManagerCompat.java
    com/fighter/thirdparty/support/v4/app/AppLaunchChecker.java
    com/fighter/thirdparty/support/v4/app/BaseFragmentActivityApi14.java
    com/fighter/thirdparty/support/v4/app/BaseFragmentActivityApi16.java
    com/fighter/thirdparty/support/v4/app/BundleCompat.java
    com/fighter/thirdparty/support/v4/app/Fragment.java
    com/fighter/thirdparty/support/v4/app/FragmentActivity.java
    com/fighter/thirdparty/support/v4/app/FragmentHostCallback.java
    com/fighter/thirdparty/support/v4/app/INotificationSideChannel.java
    com/fighter/thirdparty/support/v4/app/JobIntentService.java
    com/fighter/thirdparty/support/v4/app/NavUtils.java
    com/fighter/thirdparty/support/v4/app/NotificationCompat.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatApi20.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatApi21.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatApi24.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatApi26.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatBase.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatJellybean.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatKitKat.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatSideChannelService.java
    com/fighter/thirdparty/support/v4/app/NotificationManagerCompat.java
    com/fighter/thirdparty/support/v4/app/RemoteInput.java
    com/fighter/thirdparty/support/v4/app/RemoteInputCompatApi20.java
    com/fighter/thirdparty/support/v4/app/RemoteInputCompatJellybean.java
    com/fighter/thirdparty/support/v4/app/ShareCompat.java
    com/fighter/thirdparty/support/v4/app/TaskStackBuilder.java
    com/fighter/thirdparty/support/v4/content/ContextCompat.java
    com/fighter/thirdparty/support/v4/content/IntentCompat.java
    com/fighter/thirdparty/support/v4/content/LocalBroadcastManager.java
    com/fighter/thirdparty/support/v4/content/WakefulBroadcastReceiver.java
    com/fighter/thirdparty/support/v4/content/pm/ShortcutInfoCompat.java
    com/fighter/thirdparty/support/v4/content/pm/ShortcutManagerCompat.java
    com/fighter/thirdparty/support/v4/graphics/drawable/IconCompat.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserCompat.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserServiceCompat.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserServiceCompatApi21.java
    com/fighter/thirdparty/support/v4/media/app/NotificationCompat.java
    com/fighter/thirdparty/support/v4/media/session/IMediaControllerCallback.java
    com/fighter/thirdparty/support/v4/media/session/IMediaSession.java
    com/fighter/thirdparty/support/v4/media/session/MediaButtonReceiver.java
    com/fighter/thirdparty/support/v4/media/session/MediaControllerCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaControllerCompatApi21.java
    com/fighter/thirdparty/support/v4/media/session/MediaSessionCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaSessionCompatApi21.java
    com/fighter/thirdparty/support/v4/os/IResultReceiver.java
    com/fighter/thirdparty/support/v7/app/AppCompatActivity.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV14.java
    com/fighter/thirdparty/support/v7/app/NotificationCompat.java
    com/fighter/thirdparty/support/v7/view/menu/ActionMenuItem.java
    com/fighter/thirdparty/support/v7/view/menu/MenuBuilder.java
    com/fighter/thirdparty/support/v7/view/menu/MenuDialogHelper.java
    com/fighter/thirdparty/support/v7/view/menu/MenuItemImpl.java
    com/fighter/thirdparty/support/v7/view/menu/MenuItemWrapperICS.java
    com/fighter/thirdparty/support/v7/view/menu/MenuWrapperICS.java
    com/fighter/thirdparty/support/v7/widget/ActivityChooserModel.java
    com/fighter/thirdparty/support/v7/widget/ActivityChooserView.java
    com/fighter/thirdparty/support/v7/widget/SearchView.java
    com/fighter/thirdparty/support/v7/widget/ShareActionProvider.java
    com/fighter/v1.java
    com/fighter/webview/WeakWebView.java
    com/fighter/y0.java
    com/fighter/z0.java
    com/fighter/z1.java
    com/heytap/pictorial/a/a.java
    com/huawei/appmarket/service/externalservice/activityresult/IActivityResult.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/market/ServiceProxy.java
    com/market/pm/IMarketInstallerService.java
    com/market/pm/api/MarketInstallerService.java
    com/market/sdk/ApkVerifyInfo.java
    com/market/sdk/DetailsPageManager.java
    com/market/sdk/DetailsPageService.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/FloatService.java
    com/market/sdk/IDesktopRecommendResponse.java
    com/market/sdk/IImageCallback.java
    com/market/sdk/IMarketService.java
    com/market/sdk/MarketManager.java
    com/market/sdk/MarketService.java
    com/market/sdk/PreloadAppDetailService.java
    com/market/sdk/RemoteMethodInvoker.java
    com/market/sdk/ServiceProxy2.java
    com/market/sdk/homeguide/AppstoreUserGuide.java
    com/market/sdk/homeguide/AppstoreUserGuideService.java
    com/market/sdk/homeguide/IAppstoreHomeGuideService.java
    com/market/sdk/utils/PkgUtils.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/activity/MeishuDownloadDetailActivity.java
    com/meishu/sdk/activity/MeishuOpenDeepLinkActivity.java
    com/meishu/sdk/activity/MeishuRewardVideoPlayerActivity.java
    com/meishu/sdk/activity/MeishuWebviewActivity.java
    com/meishu/sdk/activity/SdkInterstitialActivity.java
    com/meishu/sdk/core/download/InstallManager.java
    com/meishu/sdk/core/oaid/honor/HonerWriterBinder.java
    com/meishu/sdk/core/oaid/honor/HonorOaidUtil.java
    com/meishu/sdk/core/oaid/honor/IHonorBinder.java
    com/meishu/sdk/core/oaid/impl/AsusImpl.java
    com/meishu/sdk/core/oaid/impl/CoolpadImpl.java
    com/meishu/sdk/core/oaid/impl/FreemeImpl.java
    com/meishu/sdk/core/oaid/impl/GmsImpl.java
    com/meishu/sdk/core/oaid/impl/HuaweiImpl.java
    com/meishu/sdk/core/oaid/impl/LenovoImpl.java
    com/meishu/sdk/core/oaid/impl/MsaImpl.java
    com/meishu/sdk/core/oaid/impl/OAIDService.java
    com/meishu/sdk/core/oaid/impl/OppoImpl.java
    com/meishu/sdk/core/oaid/impl/SamsungImpl.java
    com/meishu/sdk/core/oaid/repeackage/com/asus/msa/SupplementaryDID/IDidAidlInterface.java
    com/meishu/sdk/core/oaid/repeackage/com/bun/lib/MsaIdInterface.java
    com/meishu/sdk/core/oaid/repeackage/com/coolpad/deviceidsupport/IDeviceIdManager.java
    com/meishu/sdk/core/oaid/repeackage/com/heytap/openid/IOpenID.java
    com/meishu/sdk/core/oaid/repeackage/com/samsung/android/deviceidservice/IDeviceIdService.java
    com/meishu/sdk/core/oaid/repeackage/com/uodis/opendevice/aidl/OpenDeviceIdentifierService.java
    com/meishu/sdk/core/oaid/repeackage/com/zui/deviceidservice/IDeviceidInterface.java
    com/meishu/sdk/core/uri/HttpProcessor.java
    com/meishu/sdk/core/utils/AppStoreUtil.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadUtils.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/webview/DownloadListener.java
    com/meishu/sdk/core/webview/TaskCenterJs.java
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    com/meishu/sdk/core/webview/WebViewClient.java
    com/meishu/sdk/meishu_ad/interstitial/NativeInterstitialAd.java
    com/meishu/sdk/meishu_ad/nativ/NormalMediaView.java
    com/meishu/sdk/meishu_ad/view/DownLoadDialogActivity.java
    com/meishu/sdk/platform/bd/interstitial/BDNativeInterstitialAd.java
    com/meishu/sdk/platform/bd/splash/BDSplashAd.java
    com/meishu/sdk/platform/bd/splash/BDSplashAdLoader.java
    com/meishu/sdk/platform/csj/splash/CSJTTAdNativeWrapper.java
    com/meishu/sdk/platform/gdt/interstitial/GDTNativeInterstitialAd.java
    com/meishu/sdk/platform/gdt/splash/GDTSplashAdWrapper.java
    com/meishu/sdk/platform/ks/interstitial/KsNativeIntersititialAd.java
    com/meishu/sdk/platform/ms/BaseFullScreenVideoAd.java
    com/miui/analytics/ITrack.java
    com/miui/systemAdSolution/cache/IMsaDiskLruCacheListener.java
    com/miui/systemAdSolution/cache/IMsaDiskLruCacheService.java
    com/miui/systemAdSolution/landingPage/ILandingPageListener.java
    com/miui/systemAdSolution/landingPage/ILandingPageService.java
    com/miui/systemAdSolution/landingPageV2/listener/IActionTaskResultListener.java
    com/miui/systemAdSolution/landingPageV2/listener/IDeeplinkListener.java
    com/miui/systemAdSolution/landingPageV2/listener/IDownloadListener.java
    com/miui/systemAdSolution/landingPageV2/listener/IH5Listener.java
    com/miui/systemAdSolution/landingPageV2/listener/IInstallListener.java
    com/miui/systemAdSolution/landingPageV2/service/ILandingPageServiceV2.java
    com/miui/zeus/auth/aidl/ICheckIDService.java
    com/miui/zeus/auth/aidl/ICheckListener.java
    com/miui/zeus/landingpage/sdk/LPWebView.java
    com/miui/zeus/landingpage/sdk/a.java
    com/miui/zeus/landingpage/sdk/activity/WebViewActivity.java
    com/miui/zeus/landingpage/sdk/c.java
    com/miui/zeus/landingpage/sdk/e.java
    com/miui/zeus/landingpage/sdk/g.java
    com/miui/zeus/landingpage/sdk/i.java
    com/miui/zeus/landingpage/sdk/js/LPJsCallee.java
    com/miui/zeus/safe/sdk/config/BatteryConfig.java
    com/miui/zeus/safe/sdk/config/UsbConfig.java
    com/octopus/ad/AdActivity.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/b/a/a.java
    com/octopus/ad/b/a/b.java
    com/octopus/ad/b/b/a.java
    com/octopus/ad/b/b/b.java
    com/octopus/ad/b/b/c.java
    com/octopus/ad/b/c/a.java
    com/octopus/ad/b/d/a.java
    com/octopus/ad/b/d/c.java
    com/octopus/ad/b/e/d.java
    com/octopus/ad/b/e/g.java
    com/octopus/ad/b/h/a.java
    com/octopus/ad/b/h/c.java
    com/octopus/ad/b/h/d.java
    com/octopus/ad/b/i/a.java
    com/octopus/ad/b/i/b.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/activity/b.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/utilities/ViewUtil.java
    com/octopus/ad/internal/utilities/W3CEvent.java
    com/octopus/ad/internal/view/AdViewImpl.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/internal/view/InterstitialAdViewImpl.java
    com/octopus/ad/internal/view/f.java
    com/octopus/ad/utils/a/a/a/a/a/a.java
    com/octopus/ad/utils/a/a/a/b/a/a/a.java
    com/octopus/ad/utils/a/a/a/c/a/a.java
    com/octopus/ad/utils/a/a/a/d/a/a.java
    com/octopus/ad/utils/a/a/a/e/a/a/a/a/a/a.java
    com/octopus/ad/utils/a/a/a/f/a/a.java
    com/octopus/ad/utils/a/a/a/g/a/a/a.java
    com/octopus/ad/utils/a/a/a/h/a/a/a.java
    com/octopus/ad/utils/a/a/a/i/a/a.java
    com/octopus/ad/utils/a/b/a.java
    com/octopus/ad/utils/a/b/b.java
    com/octopus/ad/utils/a/b/e.java
    com/octopus/ad/utils/a/b/f.java
    com/octopus/ad/utils/a/b/g.java
    com/octopus/ad/utils/a/b/h.java
    com/octopus/ad/utils/a/b/j.java
    com/octopus/ad/utils/a/b/m.java
    com/octopus/ad/utils/a/b/n.java
    com/octopus/ad/utils/a/b/o.java
    com/octopus/ad/utils/b/d.java
    com/octopus/ad/utils/c.java
    com/oplus/instant/router/callback/c.java
    com/oplus/instant/router/g/c.java
    com/oplus/instant/router/g/e.java
    com/oplus/log/b/a/d.java
    com/oplus/stdid/sdk/c.java
    com/opos/cmn/an/h/d/a.java
    com/opos/cmn/an/transactivity/a/a.java
    com/opos/cmn/an/transactivity/api/TransActivity.java
    com/opos/cmn/an/transactivity/api/a.java
    com/opos/cmn/an/transactivity/api/b.java
    com/opos/cmn/biz/b/a.java
    com/opos/cmn/biz/web/b/b/b/b.java
    com/opos/cmn/biz/web/base/activity/api/BaseWebActivity.java
    com/opos/cmn/biz/web/c/a/a/a.java
    com/opos/cmn/f/a/f.java
    com/opos/cmn/f/b/b/a.java
    com/opos/cmn/func/dl/base/d/a.java
    com/opos/cmn/lockscreen/a.java
    com/opos/cmn/module/ui/WebViewActivity.java
    com/opos/cmn/module/ui/b/a/b.java
    com/opos/exoplayer/core/a/c.java
    com/opos/process/bridge/a.java
    com/opos/process/bridge/c/e.java
    com/opos/process/bridge/dispatch/BaseActivityDispatcher.java
    com/opos/process/bridge/server/ProcessBridgeService.java
    com/reaper/demo/activity/AdExpressActivity.java
    com/reaper/demo/activity/AdSourceActivity.java
    com/reaper/demo/activity/AdSourceChooserActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionChooserActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionChooserActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdChooserActivity.java
    com/reaper/demo/activity/nativeunified/AdUnifiedActivity.java
    com/reaper/demo/activity/splash/ReaperSplashActivity.java
    com/reaper/demo/activity/splash/ReaperSplashHalfScreenActivity.java
    com/ss/android/downloadlib/activity/JumpKllkActivity.java
    com/ss/android/downloadlib/activity/TTDelegateActivity.java
    com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
    com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
    com/ss/android/downloadlib/addownload/m.java
    com/ss/android/downloadlib/addownload/wp.java
    com/ss/android/downloadlib/aq.java
    com/ss/android/downloadlib/aq/aq/aq.java
    com/ss/android/downloadlib/aq/aq/fz.java
    com/ss/android/downloadlib/aq/aq/ue.java
    com/ss/android/downloadlib/core/download/DownloadReceiver.java
    com/ss/android/downloadlib/k/aq.java
    com/ss/android/downloadlib/k/hf.java
    com/ss/android/downloadlib/k/l.java
    com/tanx/exposer/framework/connectivity/tanxc_do.java
    com/tanx/onlyid/api/impl/AsusImpl.java
    com/tanx/onlyid/api/impl/CoolpadImpl.java
    com/tanx/onlyid/api/impl/FreemeImpl.java
    com/tanx/onlyid/api/impl/GmsImpl.java
    com/tanx/onlyid/api/impl/HuaweiImpl.java
    com/tanx/onlyid/api/impl/LenovoImpl.java
    com/tanx/onlyid/api/impl/MsaImpl.java
    com/tanx/onlyid/api/impl/OAIDService.java
    com/tanx/onlyid/api/impl/OppoImpl.java
    com/tanx/onlyid/api/impl/SamsungImpl.java
    com/tanx/onlyid/core/android/creator/IdsSupplier.java
    com/tanx/onlyid/core/asus/msa/SupplementaryDID/IDidAidlInterface.java
    com/tanx/onlyid/core/bun/lib/MsaIdInterface.java
    com/tanx/onlyid/core/coolpad/deviceidsupport/IDeviceIdManager.java
    com/tanx/onlyid/core/google/android/gms/ads/identifier/internal/IAdvertisingIdService.java
    com/tanx/onlyid/core/heytap/openid/IOpenID.java
    com/tanx/onlyid/core/samsung/android/deviceidservice/IDeviceIdService.java
    com/tanx/onlyid/core/uodis/opendevice/aidl/OpenDeviceIdentifierService.java
    com/tanx/onlyid/core/zui/deviceidservice/IDeviceidInterface.java
    com/vivo/ad/a.java
    com/vivo/google/android/exoplayer3/j.java
    com/vivo/httpdns/d/b1800.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/DownloadInfo.java
    com/vivo/ic/dm/DownloadNotifier.java
    com/vivo/ic/dm/DownloadProvider.java
    com/vivo/ic/dm/DownloadReceiver.java
    com/vivo/ic/dm/DownloadService.java
    com/vivo/ic/dm/ShutDownReceiver.java
    com/vivo/ic/dm/util/KeepAliveService.java
    com/vivo/ic/dm/util/e.java
    com/vivo/ic/systemaccount/VivoSystemAccount.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/ic/webview/CommonWebView.java
    com/vivo/ic/webview/HTMLFileUploader.java
    com/vivo/ic/webview/HtmlWebChromeClient.java
    com/vivo/ic/webview/HtmlWebViewClient.java
    com/vivo/ic/webview/WebViewDownloadListener.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l11111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l1111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l1111llIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111I11l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111lIIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111I1l.java
    com/vivo/mobilead/c/a.java
    com/vivo/mobilead/c/b.java
    com/vivo/mobilead/d/h.java
    com/vivo/mobilead/e/b/g/a/a.java
    com/vivo/mobilead/e/b/g/b/a.java
    com/vivo/mobilead/e/b/g/c/a.java
    com/vivo/mobilead/e/b/g/c/b.java
    com/vivo/mobilead/e/b/g/d/a.java
    com/vivo/mobilead/e/b/h/a.java
    com/vivo/mobilead/e/b/h/b.java
    com/vivo/mobilead/e/b/h/c.java
    com/vivo/mobilead/e/b/h/g.java
    com/vivo/mobilead/e/b/h/h.java
    com/vivo/mobilead/e/b/h/i.java
    com/vivo/mobilead/f/b.java
    com/vivo/mobilead/f/c.java
    com/vivo/mobilead/k/a.java
    com/vivo/mobilead/manager/c.java
    com/vivo/mobilead/nnative/a.java
    com/vivo/mobilead/unified/interstitial/InterstitialVideoActivity.java
    com/vivo/mobilead/unified/interstitial/a.java
    com/vivo/mobilead/unified/reward/RewardVideoActivity.java
    com/vivo/mobilead/unified/reward/a.java
    com/vivo/mobilead/util/b0.java
    com/vivo/mobilead/util/l0.java
    com/vivo/mobilead/util/m1/c.java
    com/vivo/mobilead/util/m1/d.java
    com/vivo/mobilead/util/o.java
    com/vivo/mobilead/util/o1/a.java
    com/vivo/mobilead/util/r0.java
    com/vivo/mobilead/web/VivoADSDKWebView.java
    com/vivo/mobilead/web/a.java
    com/vivo/mobilead/web/b.java
    com/xiaomi/ad/feedback/IAdFeedbackListener.java
    com/xiaomi/ad/feedback/IAdFeedbackService.java
    com/xiaomi/market/IAppDownloadManager.java
    com/xiaomi/market/IDetailsPageManager.java
    com/xiaomi/market/IPreloadAppDetailService.java
    com/xiaomi/onetrack/OneTrack.java
    com/xiaomi/onetrack/OneTrackDebugger.java
    com/xiaomi/onetrack/api/a.java
    com/xiaomi/onetrack/api/ar.java
    com/xiaomi/onetrack/api/b.java
    com/xiaomi/onetrack/api/c.java
    com/xiaomi/onetrack/api/d.java
    com/xiaomi/onetrack/api/e.java
    com/xiaomi/onetrack/api/m.java
    com/xiaomi/onetrack/c/c.java
    com/xiaomi/onetrack/c/d.java
    com/xiaomi/onetrack/c/e.java
    com/xiaomi/onetrack/util/DeviceUtil.java
    com/xiaomi/onetrack/util/d.java
    com/xiaomi/onetrack/util/f.java
    com/xiaomi/onetrack/util/oaid/a/a.java
    com/xiaomi/onetrack/util/oaid/a/b.java
    com/xiaomi/onetrack/util/oaid/a/c.java
    com/xiaomi/onetrack/util/oaid/a/d.java
    com/xiaomi/onetrack/util/oaid/a/e.java
    com/xiaomi/onetrack/util/oaid/a/f.java
    com/xiaomi/onetrack/util/oaid/a/g.java
    com/xiaomi/onetrack/util/oaid/helpers/a.java
    com/xiaomi/onetrack/util/oaid/helpers/d.java
    com/xiaomi/onetrack/util/oaid/helpers/e.java
    com/xiaomi/onetrack/util/oaid/helpers/i.java
    com/xiaomi/onetrack/util/oaid/helpers/j.java
    com/xiaomi/onetrack/util/oaid/helpers/k.java
    com/xiaomi/onetrack/util/oaid/helpers/m.java
    com/zk/adengine/lk_command/e.java
    com/zk/adengine/lk_command/g.java
    com/zk/adengine/lk_interfaces/a.java
    com/zk/adengine/lk_sdk/c.java
    com/zk/adengine/lk_sdkwrapper/d.java
    com/zk/adengine/lk_unlock/d.java
    k/a/a/a/c.java
    k/a/a/c/c.java
    k/a/a/c/i.java
    ms/bz/bd/c/Pgl/b1.java
    ms/bz/bd/c/Pgl/c1.java
    ms/bz/bd/c/Pgl/l1.java
    ms/bz/bd/c/Pgl/pblb.java
    ms/bz/bd/c/Pgl/pblo.java
    ms/bz/bd/c/Pgl/pblp.java
    ms/bz/bd/c/Pgl/pbls.java
    ms/bz/bd/c/Pgl/pblt.java
    ms/bz/bd/c/Pgl/pgla.java
    ms/bz/bd/c/Pgl/r.java
    org/videolan/libvlc/MediaPlayer.java
    s_a/s_a/s_a/a.java
    s_a/s_a/s_a/b.java
    一般功能-> 获取系统服务(getSystemService)
    com/alimm/tanx/core/ad/ad/template/rendering/splash/shake/ShakeView.java
    com/alimm/tanx/core/ad/browser/tanxc_do.java
    com/alimm/tanx/core/utils/AndroidUtils.java
    com/alimm/tanx/core/utils/AntiCheatUtil.java
    com/alimm/tanx/core/utils/DeviceUtils.java
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/core/utils/ToastUtil.java
    com/alimm/tanx/core/view/player/core/audio/DefaultAudioFocusChangeListener.java
    com/alimm/tanx/core/view/player/core/audio/DefaultAudioManager.java
    com/alimm/tanx/core/view/player/core/audio/MediaPlayerAudioManager.java
    com/alimm/tanx/core/web/cache/utils/NetUtils.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/MemorySizeCalculator.java
    com/alimm/tanx/ui/image/glide/manager/DefaultConnectivityMonitor.java
    com/alimm/tanx/ui/image/glide/request/target/NotificationTarget.java
    com/alimm/tanx/ui/image/glide/request/target/ViewTarget.java
    com/anythink/dlopt/common/b.java
    com/anythink/dlopt/common/b/a.java
    com/anythink/odopt/a/a/d.java
    com/bykv/vk/component/ttvideo/mediakit/net/NetUtils.java
    com/bykv/vk/component/ttvideo/net/AVNetwork.java
    com/bykv/vk/component/ttvideo/network/NetUtils.java
    com/bykv/vk/component/ttvideo/player/AJVoice.java
    com/bykv/vk/component/ttvideo/player/TTPlayerClient.java
    com/bykv/vk/component/ttvideo/player/VsyncTimeHelper.java
    com/bykv/vk/component/ttvideo/playerwrapper/PlayerSetting.java
    com/bykv/vk/component/ttvideo/utils/MemoryInfo.java
    com/bytedance/aq/hh/hf/aq.java
    com/bytedance/aq/hh/hf/m.java
    com/bytedance/aq/hh/ue/hh.java
    com/bytedance/aq/hh/wp/aq/hh.java
    com/fighter/bd.java
    com/fighter/bullseye/e/d.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/common/Device.java
    com/fighter/d2.java
    com/fighter/dc.java
    com/fighter/ed.java
    com/fighter/jd.java
    com/fighter/ld/sdk/oaid/provider/c.java
    com/fighter/o0.java
    com/fighter/sc.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/l.java
    com/fighter/sdk/report/abtest/b.java
    com/fighter/sdk/report/abtest/f.java
    com/fighter/sdk/report/b/f.java
    com/fighter/thirdparty/filedownloader/notification/BaseNotificationItem.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadUtils.java
    com/fighter/thirdparty/glide/load/engine/cache/MemorySizeCalculator.java
    com/fighter/thirdparty/glide/manager/DefaultConnectivityMonitor.java
    com/fighter/thirdparty/glide/request/target/CustomViewTarget.java
    com/fighter/thirdparty/glide/request/target/NotificationTarget.java
    com/fighter/thirdparty/glide/request/target/ViewTarget.java
    com/fighter/thirdparty/support/v4/app/AppOpsManagerCompat.java
    com/fighter/thirdparty/support/v4/app/DialogFragment.java
    com/fighter/thirdparty/support/v4/app/FragmentHostCallback.java
    com/fighter/thirdparty/support/v4/app/JobIntentService.java
    com/fighter/thirdparty/support/v4/app/NotificationManagerCompat.java
    com/fighter/thirdparty/support/v4/content/WakefulBroadcastReceiver.java
    com/fighter/thirdparty/support/v4/content/pm/ShortcutManagerCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaSessionCompat.java
    com/fighter/thirdparty/support/v4/view/ViewCompat.java
    com/fighter/thirdparty/support/v4/widget/ExploreByTouchHelper.java
    com/fighter/thirdparty/support/v4/widget/ResourceCursorAdapter.java
    com/fighter/thirdparty/support/v4/widget/SearchViewCompat.java
    com/fighter/thirdparty/support/v7/app/AlertController.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV23.java
    com/fighter/thirdparty/support/v7/app/AppCompatDelegateImplV9.java
    com/fighter/thirdparty/support/v7/app/TwilightManager.java
    com/fighter/thirdparty/support/v7/view/ContextThemeWrapper.java
    com/fighter/thirdparty/support/v7/view/menu/MenuPopupHelper.java
    com/fighter/thirdparty/support/v7/widget/RecyclerView.java
    com/fighter/thirdparty/support/v7/widget/SearchView.java
    com/fighter/thirdparty/support/v7/widget/SuggestionsAdapter.java
    com/fighter/thirdparty/support/v7/widget/TooltipCompatHandler.java
    com/fighter/thirdparty/support/v7/widget/TooltipPopup.java
    com/fighter/v1.java
    com/fighter/wrapper/BaiduSDKWrapper.java
    com/fighter/y1.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/kwai/library/ipneigh/b.java
    com/kwai/library/ipneigh/c.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/utils/Client.java
    com/market/sdk/utils/Utils.java
    com/meishu/sdk/core/oaid/impl/CooseaImpl.java
    com/meishu/sdk/core/taskcenter/PackageUtil.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadUtils.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/GPSUtils.java
    com/meishu/sdk/core/utils/NetStatusUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/webview/TaskCenterJs.java
    com/meishu/sdk/meishu_ad/view/scaleImage/decoder/SkiaPooledImageRegionDecoder.java
    com/meishu/sdk/platform/csj/reward/CSJRewardVideoAdWrapper.java
    com/meishu/sdk/platform/ms/splash/ShakeUtil.java
    com/miui/zeus/safe/sdk/config/AccessibilityConfig.java
    com/octopus/ad/AdActivity.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/network/c.java
    com/octopus/ad/internal/utilities/DeviceInfoUtil.java
    com/octopus/ad/internal/utilities/UserEnvInfoUtil.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/internal/view/InterstitialAdViewImpl.java
    com/octopus/ad/utils/a/b/c.java
    com/octopus/ad/utils/b/j.java
    com/octopus/ad/utils/k.java
    com/oplus/log/b.java
    com/oplus/log/d/b.java
    com/oplus/log/d/c.java
    com/opos/cmn/an/h/a/a.java
    com/opos/cmn/an/h/b/a.java
    com/opos/cmn/an/h/c/a.java
    com/opos/cmn/an/h/e/a.java
    com/opos/cmn/an/h/f/a.java
    com/opos/cmn/biz/requeststatistic/RequestStatisticManager.java
    com/opos/cmn/biz/requeststatistic/cache/d.java
    com/opos/cmn/func/dl/base/d/a.java
    com/opos/cmn/h/f.java
    com/opos/cmn/h/i.java
    com/opos/exoplayer/a/d.java
    com/opos/exoplayer/core/video/d.java
    com/opos/mob/template/dynamic/engine/node/ViewNode.java
    com/opos/process/bridge/a/c.java
    com/reaper/demo/MyApplication.java
    com/reaper/demo/activity/AdExpressActivity.java
    com/reaper/demo/activity/AdSourceActivity.java
    com/reaper/demo/activity/AdSourceChooserActivity.java
    com/reaper/demo/activity/banner/BannerAdActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionAdActivity.java
    com/reaper/demo/activity/bannerposition/BannerPositionChooserActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionAdActivity.java
    com/reaper/demo/activity/bannerposition_old/OldBannerPositionChooserActivity.java
    com/reaper/demo/activity/icon/IconAdActivity.java
    com/reaper/demo/activity/interaction/InteractionAdActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdActivity.java
    com/reaper/demo/activity/multitype/MultiTypeAdChooserActivity.java
    com/reaper/demo/activity/nativeexpress/NativeExpressAdActivity.java
    com/reaper/demo/activity/nativeunified/AdUnifiedActivity.java
    com/reaper/demo/activity/nativeunified/MaterialAdActivity.java
    com/reaper/demo/activity/nativeunified/NativeAdActivity.java
    com/reaper/demo/activity/rewardvideo/RewardVideoAdActivity.java
    com/reaper/demo/activity/stream/StreamAdActivity.java
    com/reaper/demo/hotlaunch/AppLifeCycleHandler.java
    com/reaper/demo/utils/DimenUtils.java
    com/ss/android/downloadlib/k/l.java
    com/tanx/exposer/framework/connectivity/tanxc_do.java
    com/tanx/onlyid/api/DeviceID.java
    com/tanx/onlyid/api/impl/CooseaImpl.java
    com/vivo/ad/view/v.java
    com/vivo/ad/view/w.java
    com/vivo/google/android/exoplayer3/C.java
    com/vivo/google/android/exoplayer3/a7.java
    com/vivo/google/android/exoplayer3/util/Util.java
    com/vivo/httpdns/d/b1800.java
    com/vivo/httpdns/k/c1800.java
    com/vivo/httpdns/k/e1800.java
    com/vivo/ic/CLog.java
    com/vivo/ic/NetUtils.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/DownloadNotifier.java
    com/vivo/ic/dm/DownloadService.java
    com/vivo/ic/dm/e.java
    com/vivo/ic/dm/m.java
    com/vivo/ic/dm/network/h.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/dm/util/b.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111l1Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111llIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l11l1111lIIl.java
    com/vivo/mobilead/c/c.java
    com/vivo/mobilead/util/c.java
    com/vivo/mobilead/util/g0.java
    com/vivo/mobilead/util/h1.java
    com/vivo/mobilead/util/k.java
    com/vivo/mobilead/util/l0.java
    com/vivo/mobilead/util/o.java
    com/vivo/mobilead/util/t.java
    com/vivo/mobilead/util/y0.java
    com/vivo/mobilead/web/a.java
    com/xiaomi/onetrack/g/c.java
    com/xiaomi/onetrack/util/j.java
    com/zk/adengine/lk_sdk/c.java
    com/zk/adengine/lk_sdk/d.java
    com/zk/adengine/lk_sdkwrapper/d.java
    com/zk/adengine/lk_sensor/b.java
    com/zk/adengine/lk_view/n.java
    ms/bz/bd/c/Pgl/b0.java
    ms/bz/bd/c/Pgl/f0.java
    ms/bz/bd/c/Pgl/h1.java
    ms/bz/bd/c/Pgl/i.java
    ms/bz/bd/c/Pgl/i1.java
    ms/bz/bd/c/Pgl/j1.java
    ms/bz/bd/c/Pgl/k.java
    ms/bz/bd/c/Pgl/k1.java
    ms/bz/bd/c/Pgl/m1.java
    ms/bz/bd/c/Pgl/s.java
    ms/bz/bd/c/Pgl/w0.java
    ms/bz/bd/c/Pgl/x.java
    org/videolan/libvlc/MediaPlayer.java
    一般功能-> 文件操作
    com/alimm/tanx/core/ad/ad/splash/AssetDownloadCallback.java
    com/alimm/tanx/core/ad/ad/splash/SplashAdCacheManager.java
    com/alimm/tanx/core/ad/ad/splash/tanxc_do.java
    com/alimm/tanx/core/ad/bean/BaseBean.java
    com/alimm/tanx/core/bridge/TanxJsBridge.java
    com/alimm/tanx/core/config/SettingConfig.java
    com/alimm/tanx/core/config/TanxCoreConfig.java
    com/alimm/tanx/core/net/okhttp/callback/OnDownloadListener.java
    com/alimm/tanx/core/net/okhttp/request/MyRequestBody.java
    com/alimm/tanx/core/net/okhttp/tanxc_do.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_do.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_for.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_if.java
    com/alimm/tanx/core/net/okhttp/tanxc_if/tanxc_do.java
    com/alimm/tanx/core/net/okhttp/tanxc_if/tanxc_for.java
    com/alimm/tanx/core/net/okhttp/tanxc_if/tanxc_if.java
    com/alimm/tanx/core/orange/OrangeManager.java
    com/alimm/tanx/core/request/TanxAdSlot.java
    com/alimm/tanx/core/ut/core/CacheUserReportManager.java
    com/alimm/tanx/core/ut/core/QueueManager.java
    com/alimm/tanx/core/ut/core/UtRequest.java
    com/alimm/tanx/core/utils/FileUtil.java
    com/alimm/tanx/core/utils/FileUtils.java
    com/alimm/tanx/core/utils/LogUtils.java
    com/alimm/tanx/core/utils/MD5Utils.java
    com/alimm/tanx/core/utils/SharedPreferencesHelper.java
    com/alimm/tanx/core/utils/ZipUtils.java
    com/alimm/tanx/core/view/player/cache/PreloadManager.java
    com/alimm/tanx/core/view/player/cache/ProxyCacheManager.java
    com/alimm/tanx/core/view/player/cache/videocache/ByteArrayCache.java
    com/alimm/tanx/core/view/player/cache/videocache/ByteArraySource.java
    com/alimm/tanx/core/view/player/cache/videocache/CacheListener.java
    com/alimm/tanx/core/view/player/cache/videocache/Config.java
    com/alimm/tanx/core/view/player/cache/videocache/GetRequest.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCache.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServer.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServerClients.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpUrlSource.java
    com/alimm/tanx/core/view/player/cache/videocache/IgnoreHostProxySelector.java
    com/alimm/tanx/core/view/player/cache/videocache/Pinger.java
    com/alimm/tanx/core/view/player/cache/videocache/ProxyCacheUtils.java
    com/alimm/tanx/core/view/player/cache/videocache/StorageUtils.java
    com/alimm/tanx/core/view/player/cache/videocache/file/DiskUsage.java
    com/alimm/tanx/core/view/player/cache/videocache/file/FileCache.java
    com/alimm/tanx/core/view/player/cache/videocache/file/Files.java
    com/alimm/tanx/core/view/player/cache/videocache/file/LruDiskUsage.java
    com/alimm/tanx/core/view/player/cache/videocache/file/TotalCountLruDiskUsage.java
    com/alimm/tanx/core/view/player/cache/videocache/file/TotalSizeLruDiskUsage.java
    com/alimm/tanx/core/view/player/cache/videocache/file/UnlimitedDiskUsage.java
    com/alimm/tanx/core/view/player/ui/TanxPlayerView.java
    com/alimm/tanx/core/web/WebCacheManager.java
    com/alimm/tanx/core/web/cache/AssetsLoader.java
    com/alimm/tanx/core/web/cache/DynamicCacheLoader.java
    com/alimm/tanx/core/web/cache/HttpCacheInterceptor.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptor.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptorInst.java
    com/alimm/tanx/core/web/cache/WebViewRequestInterceptor.java
    com/alimm/tanx/core/web/cache/utils/FileUtil.java
    com/alimm/tanx/core/web/cache/utils/OKHttpFile.java
    com/alimm/tanx/ui/image/glide/BitmapRequestBuilder.java
    com/alimm/tanx/ui/image/glide/BitmapTypeRequest.java
    com/alimm/tanx/ui/image/glide/DownloadOptions.java
    com/alimm/tanx/ui/image/glide/DrawableRequestBuilder.java
    com/alimm/tanx/ui/image/glide/DrawableTypeRequest.java
    com/alimm/tanx/ui/image/glide/GenericRequestBuilder.java
    com/alimm/tanx/ui/image/glide/GenericTranscodeRequest.java
    com/alimm/tanx/ui/image/glide/GifRequestBuilder.java
    com/alimm/tanx/ui/image/glide/GifTypeRequest.java
    com/alimm/tanx/ui/image/glide/Glide.java
    com/alimm/tanx/ui/image/glide/RequestManager.java
    com/alimm/tanx/ui/image/glide/disklrucache/DiskLruCache.java
    com/alimm/tanx/ui/image/glide/disklrucache/StrictLineReader.java
    com/alimm/tanx/ui/image/glide/disklrucache/Util.java
    com/alimm/tanx/ui/image/glide/gifdecoder/GifDecoder.java
    com/alimm/tanx/ui/image/glide/gifencoder/AnimatedGifEncoder.java
    com/alimm/tanx/ui/image/glide/gifencoder/LZWEncoder.java
    com/alimm/tanx/ui/image/glide/load/Encoder.java
    com/alimm/tanx/ui/image/glide/load/Key.java
    com/alimm/tanx/ui/image/glide/load/ResourceDecoder.java
    com/alimm/tanx/ui/image/glide/load/data/AssetPathFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/ByteArrayFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/ExifOrientationStream.java
    com/alimm/tanx/ui/image/glide/load/data/FileDescriptorAssetPathFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/FileDescriptorLocalUriFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/HttpUrlFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/LocalUriFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/MediaStoreThumbFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/StreamAssetPathFetcher.java
    com/alimm/tanx/ui/image/glide/load/data/StreamLocalUriFetcher.java
    com/alimm/tanx/ui/image/glide/load/engine/CacheLoader.java
    com/alimm/tanx/ui/image/glide/load/engine/DecodeJob.java
    com/alimm/tanx/ui/image/glide/load/engine/EngineKey.java
    com/alimm/tanx/ui/image/glide/load/engine/OriginalKey.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/DiskCache.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/DiskCacheAdapter.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/DiskLruCacheFactory.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/DiskLruCacheWrapper.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/SafeKeyGenerator.java
    com/alimm/tanx/ui/image/glide/load/engine/prefill/BitmapPreFillRunner.java
    com/alimm/tanx/ui/image/glide/load/model/FileLoader.java
    com/alimm/tanx/ui/image/glide/load/model/ImageVideoModelLoader.java
    com/alimm/tanx/ui/image/glide/load/model/ImageVideoWrapper.java
    com/alimm/tanx/ui/image/glide/load/model/ImageVideoWrapperEncoder.java
    com/alimm/tanx/ui/image/glide/load/model/StreamEncoder.java
    com/alimm/tanx/ui/image/glide/load/model/StringLoader.java
    com/alimm/tanx/ui/image/glide/load/model/file_descriptor/FileDescriptorFileLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/BaseGlideUrlLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/HttpUrlGlideUrlLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/MediaStoreStreamLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamByteArrayLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamFileLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamModelLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamResourceLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamStringLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamUriLoader.java
    com/alimm/tanx/ui/image/glide/load/model/stream/StreamUrlLoader.java
    com/alimm/tanx/ui/image/glide/load/resource/NullEncoder.java
    com/alimm/tanx/ui/image/glide/load/resource/NullResourceEncoder.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/BitmapEncoder.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/Downsampler.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/FileDescriptorBitmapDataLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/FileDescriptorBitmapDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/ImageHeaderParser.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/ImageVideoBitmapDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/ImageVideoDataLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/StreamBitmapDataLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/StreamBitmapDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/bitmap/VideoBitmapDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/file/FileDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/file/FileResource.java
    com/alimm/tanx/ui/image/glide/load/resource/file/FileToStreamDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/file/StreamFileDataLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/gif/GifDrawableLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/gif/GifFrameLoader.java
    com/alimm/tanx/ui/image/glide/load/resource/gif/GifResourceDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/gif/GifResourceEncoder.java
    com/alimm/tanx/ui/image/glide/load/resource/gifbitmap/GifBitmapWrapperResourceDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/gifbitmap/GifBitmapWrapperResourceEncoder.java
    com/alimm/tanx/ui/image/glide/load/resource/gifbitmap/GifBitmapWrapperStreamResourceDecoder.java
    com/alimm/tanx/ui/image/glide/load/resource/gifbitmap/ImageVideoGifDrawableLoadProvider.java
    com/alimm/tanx/ui/image/glide/load/resource/transcode/BitmapBytesTranscoder.java
    com/alimm/tanx/ui/image/glide/provider/ChildLoadProvider.java
    com/alimm/tanx/ui/image/glide/provider/DataLoadProvider.java
    com/alimm/tanx/ui/image/glide/provider/EmptyDataLoadProvider.java
    com/alimm/tanx/ui/image/glide/provider/FixedLoadProvider.java
    com/alimm/tanx/ui/image/glide/signature/EmptySignature.java
    com/alimm/tanx/ui/image/glide/signature/MediaStoreSignature.java
    com/alimm/tanx/ui/image/glide/signature/StringSignature.java
    com/alimm/tanx/ui/image/glide/util/ContentLengthInputStream.java
    com/alimm/tanx/ui/image/glide/util/ExceptionCatchingInputStream.java
    com/alimm/tanx/ui/image/glide/util/MarkEnforcingInputStream.java
    com/anythink/dlopt/common/a/a.java
    com/anythink/dlopt/common/a/d.java
    com/anythink/dlopt/common/a/j.java
    com/anythink/dlopt/common/a/l.java
    com/anythink/dlopt/common/b.java
    com/anythink/dlopt/common/c/a.java
    com/anythink/dlopt/common/c/b.java
    com/bykv/vk/component/ttvideo/DataLoaderHelper.java
    com/bykv/vk/component/ttvideo/LibraryLoader.java
    com/bykv/vk/component/ttvideo/TTVideoEngine.java
    com/bykv/vk/component/ttvideo/a.java
    com/bykv/vk/component/ttvideo/log/LiveLoggerService.java
    com/bykv/vk/component/ttvideo/log/d.java
    com/bykv/vk/component/ttvideo/mediakit/downloader/AVMDLDownLoadTask.java
    com/bykv/vk/component/ttvideo/mediakit/downloader/AVMDLHttpExcutor.java
    com/bykv/vk/component/ttvideo/mediakit/downloader/AVMDLResponse.java
    com/bykv/vk/component/ttvideo/mediakit/medialoader/AVMDLDataLoader.java
    com/bykv/vk/component/ttvideo/mediakit/net/AVMDLHTTPNetwork.java
    com/bykv/vk/component/ttvideo/model/LiveStreamInfo.java
    com/bykv/vk/component/ttvideo/network/NetworkManager.java
    com/bykv/vk/component/ttvideo/player/IMediaDataSource.java
    com/bykv/vk/component/ttvideo/player/MediaPlayer.java
    com/bykv/vk/component/ttvideo/player/MediaPlayerClient.java
    com/bykv/vk/component/ttvideo/player/OSPlayerClient.java
    com/bykv/vk/component/ttvideo/player/TTCrashUtil.java
    com/bykv/vk/component/ttvideo/player/TTMediaPlayer.java
    com/bykv/vk/component/ttvideo/player/TTPlayerClient.java
    com/bykv/vk/component/ttvideo/player/TTPlayerConfiger.java
    com/bykv/vk/component/ttvideo/player/TTPlayerLibLoader.java
    com/bykv/vk/component/ttvideo/player/TTPlayerLibraryLoader.java
    com/bykv/vk/component/ttvideo/playerwrapper/MediaPlayerWrapper.java
    com/bykv/vk/component/ttvideo/utils/AVCrashUtil.java
    com/bykv/vk/component/ttvideo/utils/HardWareInfo.java
    com/bykv/vk/component/ttvideo/utils/VersionInfo.java
    com/bykv/vk/openvk/component/video/api/aq/aq.java
    com/bykv/vk/openvk/component/video/api/ue.java
    com/bykv/vk/openvk/component/video/api/ue/fz.java
    com/bykv/vk/openvk/component/video/aq/aq/aq.java
    com/bykv/vk/openvk/component/video/aq/aq/aq/aq.java
    com/bykv/vk/openvk/component/video/aq/aq/aq/hh.java
    com/bykv/vk/openvk/component/video/aq/aq/aq/ue.java
    com/bykv/vk/openvk/component/video/aq/aq/hh/hh.java
    com/bykv/vk/openvk/component/video/aq/fz/fz.java
    com/bykv/vk/openvk/component/video/aq/fz/hh.java
    com/bykv/vk/openvk/component/video/aq/fz/ue.java
    com/bykv/vk/openvk/component/video/aq/hh/aq.java
    com/bykv/vk/openvk/component/video/aq/hh/aq/aq.java
    com/bykv/vk/openvk/component/video/aq/hh/aq/hh.java
    com/bykv/vk/openvk/component/video/aq/hh/aq/ue.java
    com/bykv/vk/openvk/component/video/aq/hh/fz.java
    com/bykv/vk/openvk/component/video/aq/hh/hf.java
    com/bykv/vk/openvk/component/video/aq/hh/hh.java
    com/bykv/vk/openvk/component/video/aq/hh/k.java
    com/bykv/vk/openvk/component/video/aq/hh/m.java
    com/bykv/vk/openvk/component/video/aq/hh/te.java
    com/bykv/vk/openvk/component/video/aq/hh/ti.java
    com/bykv/vk/openvk/component/video/aq/hh/ti/aq.java
    com/bykv/vk/openvk/component/video/aq/hh/ue/ue.java
    com/bykv/vk/openvk/component/video/aq/hh/wp/aq.java
    com/bykv/vk/openvk/component/video/aq/hh/wp/fz.java
    com/bykv/vk/openvk/component/video/aq/hh/wp/hh.java
    com/bykv/vk/openvk/component/video/aq/hh/wp/ti.java
    com/bykv/vk/openvk/component/video/aq/ue/aq.java
    com/bykv/vk/openvk/component/video/aq/wp/ue.java
    com/bytedance/adsdk/aq/aq/aq/aq.java
    com/bytedance/adsdk/aq/aq/aq/fz.java
    com/bytedance/adsdk/aq/aq/aq/hh.java
    com/bytedance/adsdk/aq/aq/aq/j.java
    com/bytedance/adsdk/aq/aq/aq/k.java
    com/bytedance/adsdk/aq/aq/aq/l.java
    com/bytedance/adsdk/aq/aq/aq/m.java
    com/bytedance/adsdk/aq/aq/aq/ti.java
    com/bytedance/adsdk/aq/aq/aq/ue.java
    com/bytedance/adsdk/aq/aq/aq/wp.java
    com/bytedance/adsdk/aq/aq/hh/aq.java
    com/bytedance/adsdk/aq/aq/hh/ti.java
    com/bytedance/adsdk/aq/aq/hh/ue.java
    com/bytedance/adsdk/aq/aq/hh/wp.java
    com/bytedance/adsdk/aq/aq/ue/aq.java
    com/bytedance/adsdk/aq/aq/ue/hh.java
    com/bytedance/adsdk/lottie/LottieAnimationView.java
    com/bytedance/adsdk/lottie/fz/aq.java
    com/bytedance/adsdk/lottie/fz/fz.java
    com/bytedance/adsdk/lottie/fz/hf.java
    com/bytedance/adsdk/lottie/fz/hh.java
    com/bytedance/adsdk/lottie/fz/k.java
    com/bytedance/adsdk/lottie/fz/ti.java
    com/bytedance/adsdk/lottie/fz/wp.java
    com/bytedance/adsdk/lottie/hh/hh.java
    com/bytedance/adsdk/lottie/k.java
    com/bytedance/adsdk/lottie/ti/hf.java
    com/bytedance/adsdk/lottie/wp.java
    com/bytedance/adsdk/lottie/wp/a.java
    com/bytedance/adsdk/lottie/wp/aq.java
    com/bytedance/adsdk/lottie/wp/as.java
    com/bytedance/adsdk/lottie/wp/c.java
    com/bytedance/adsdk/lottie/wp/d.java
    com/bytedance/adsdk/lottie/wp/dz.java
    com/bytedance/adsdk/lottie/wp/e.java
    com/bytedance/adsdk/lottie/wp/fz.java
    com/bytedance/adsdk/lottie/wp/gg.java
    com/bytedance/adsdk/lottie/wp/h.java
    com/bytedance/adsdk/lottie/wp/hh.java
    com/bytedance/adsdk/lottie/wp/ip.java
    com/bytedance/adsdk/lottie/wp/j.java
    com/bytedance/adsdk/lottie/wp/jc.java
    com/bytedance/adsdk/lottie/wp/k.java
    com/bytedance/adsdk/lottie/wp/kl.java
    com/bytedance/adsdk/lottie/wp/kn.java
    com/bytedance/adsdk/lottie/wp/l.java
    com/bytedance/adsdk/lottie/wp/m.java
    com/bytedance/adsdk/lottie/wp/mz.java
    com/bytedance/adsdk/lottie/wp/p.java
    com/bytedance/adsdk/lottie/wp/pc.java
    com/bytedance/adsdk/lottie/wp/pr.java
    com/bytedance/adsdk/lottie/wp/q.java
    com/bytedance/adsdk/lottie/wp/qs.java
    com/bytedance/adsdk/lottie/wp/s.java
    com/bytedance/adsdk/lottie/wp/td.java
    com/bytedance/adsdk/lottie/wp/ti.java
    com/bytedance/adsdk/lottie/wp/ue.java
    com/bytedance/adsdk/lottie/wp/ui.java
    com/bytedance/adsdk/lottie/wp/ur.java
    com/bytedance/adsdk/lottie/wp/v.java
    com/bytedance/adsdk/lottie/wp/vp.java
    com/bytedance/adsdk/lottie/wp/w.java
    com/bytedance/adsdk/lottie/wp/wp.java
    com/bytedance/adsdk/lottie/wp/x.java
    com/bytedance/aq/hh/aq/fz.java
    com/bytedance/aq/hh/aq/ue.java
    com/bytedance/aq/hh/hf/e.java
    com/bytedance/aq/hh/hf/fz.java
    com/bytedance/aq/hh/hf/hf.java
    com/bytedance/aq/hh/hf/j.java
    com/bytedance/aq/hh/hf/l.java
    com/bytedance/aq/hh/hf/td.java
    com/bytedance/aq/hh/hf/ti.java
    com/bytedance/aq/hh/hf/ue.java
    com/bytedance/aq/hh/k/hh.java
    com/bytedance/aq/hh/wp/fz.java
    com/bytedance/aq/hh/wp/ue.java
    com/bytedance/aq/ue/aq/aq/aq.java
    com/cdo/oaps/ad/OapsParser.java
    com/cdo/oaps/ad/c.java
    com/cdo/oaps/ad/i.java
    com/cdo/oaps/ad/w.java
    com/fighter/a2.java
    com/fighter/a9.java
    com/fighter/b.java
    com/fighter/b9.java
    com/fighter/bullseye/ad/BullseyeNativeAd.java
    com/fighter/bullseye/c/b.java
    com/fighter/bullseye/d/a.java
    com/fighter/bullseye/f/a.java
    com/fighter/bullseye/f/c0.java
    com/fighter/bullseye/f/i.java
    com/fighter/bullseye/f/j.java
    com/fighter/bullseye/f/l.java
    com/fighter/bullseye/f/z.java
    com/fighter/bullseye/g/a0.java
    com/fighter/bullseye/g/c.java
    com/fighter/bullseye/g/c0.java
    com/fighter/bullseye/g/f.java
    com/fighter/bullseye/g/v.java
    com/fighter/bullseye/g/w.java
    com/fighter/bullseye/h/c.java
    com/fighter/bullseye/j/c.java
    com/fighter/bullseye/j/e.java
    com/fighter/bullseye/j/f.java
    com/fighter/bullseye/j/g.java
    com/fighter/bullseye/l/a.java
    com/fighter/bullseye/loader/BullseyeNativeAdLoader.java
    com/fighter/bullseye/m/a.java
    com/fighter/bullseye/m/d.java
    com/fighter/bullseye/m/e.java
    com/fighter/bullseye/m/g.java
    com/fighter/bullseye/m/h.java
    com/fighter/bullseye/m/j.java
    com/fighter/bullseye/m/k.java
    com/fighter/bullseye/m/l.java
    com/fighter/bullseye/m/m.java
    com/fighter/bullseye/m/n.java
    com/fighter/bullseye/m/r.java
    com/fighter/bullseye/n/a.java
    com/fighter/bullseye/p/a.java
    com/fighter/bullseye/p/b.java
    com/fighter/bullseye/p/c.java
    com/fighter/bullseye/p/e.java
    com/fighter/bullseye/p/h.java
    com/fighter/bullseye/p/k.java
    com/fighter/bullseye/p/l.java
    com/fighter/bullseye/p/m.java
    com/fighter/bullseye/p/n.java
    com/fighter/bullseye/p/o.java
    com/fighter/bullseye/p/p.java
    com/fighter/bullseye/p/r.java
    com/fighter/bullseye/p/v.java
    com/fighter/bullseye/p/w.java
    com/fighter/bullseye/p/x.java
    com/fighter/bullseye/proto/BullseyeClient.java
    com/fighter/c9.java
    com/fighter/cache/AdCacheInfo.java
    com/fighter/cache/AdCacheManager.java
    com/fighter/cache/downloader/AdCacheFileDownloadManager.java
    com/fighter/common/Device.java
    com/fighter/d8.java
    com/fighter/d9.java
    com/fighter/dc.java
    com/fighter/de.java
    com/fighter/e2.java
    com/fighter/e8.java
    com/fighter/e9.java
    com/fighter/ee.java
    com/fighter/f8.java
    com/fighter/f9.java
    com/fighter/fe.java
    com/fighter/g2.java
    com/fighter/g8.java
    com/fighter/g9.java
    com/fighter/h0.java
    com/fighter/h8.java
    com/fighter/h9.java
    com/fighter/hd.java
    com/fighter/i0.java
    com/fighter/i8.java
    com/fighter/id.java
    com/fighter/j5.java
    com/fighter/j9.java
    com/fighter/k2.java
    com/fighter/k3.java
    com/fighter/k5.java
    com/fighter/k8.java
    com/fighter/k9.java
    com/fighter/l3.java
    com/fighter/l9.java
    com/fighter/ld/sdk/c/a.java
    com/fighter/ld/sdk/c/b.java
    com/fighter/ld/sdk/c/e.java
    com/fighter/ld/sdk/c/f.java
    com/fighter/ld/sdk/c/g.java
    com/fighter/ld/sdk/c/h.java
    com/fighter/ld/sdk/honor/a/a/a.java
    com/fighter/ld/sdk/internals/e.java
    com/fighter/ld/sdk/oaid/provider/huawei/identifier/a.java
    com/fighter/ld/sdk/oaid/provider/huawei/identifier/b.java
    com/fighter/ld/sdk/oaid/provider/huawei/identifier/c.java
    com/fighter/loader/AdInfoBase.java
    com/fighter/lottie/LottieAnimationView.java
    com/fighter/m2.java
    com/fighter/m8.java
    com/fighter/m9.java
    com/fighter/mc.java
    com/fighter/n0.java
    com/fighter/n2.java
    com/fighter/n8.java
    com/fighter/n9.java
    com/fighter/o8.java
    com/fighter/o9.java
    com/fighter/p2.java
    com/fighter/p8.java
    com/fighter/pc.java
    com/fighter/q2.java
    com/fighter/q3.java
    com/fighter/q8.java
    com/fighter/r8.java
    com/fighter/s8.java
    com/fighter/sdk/qhdeviceid/a.java
    com/fighter/sdk/qhdeviceid/b.java
    com/fighter/sdk/qhdeviceid/d.java
    com/fighter/sdk/qhdeviceid/e.java
    com/fighter/sdk/report/QHStatAgent.java
    com/fighter/sdk/report/a/a.java
    com/fighter/sdk/report/a/d.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/g.java
    com/fighter/sdk/report/a/j.java
    com/fighter/sdk/report/a/k.java
    com/fighter/sdk/report/a/n.java
    com/fighter/sdk/report/a/q.java
    com/fighter/sdk/report/a/r.java
    com/fighter/sdk/report/a/s.java
    com/fighter/sdk/report/a/t.java
    com/fighter/sdk/report/a/u.java
    com/fighter/sdk/report/a/w.java
    com/fighter/sdk/report/abtest/j.java
    com/fighter/sdk/report/c/b.java
    com/fighter/sdk/report/c/d.java
    com/fighter/sdk/report/d/b.java
    com/fighter/sdk/report/d/c.java
    com/fighter/t2.java
    com/fighter/t8.java
    com/fighter/t9.java
    com/fighter/thirdparty/fastjson/JSON.java
    com/fighter/thirdparty/fastjson/JSONArray.java
    com/fighter/thirdparty/fastjson/JSONObject.java
    com/fighter/thirdparty/fastjson/JSONPObject.java
    com/fighter/thirdparty/fastjson/JSONReader.java
    com/fighter/thirdparty/fastjson/JSONStreamAware.java
    com/fighter/thirdparty/fastjson/JSONValidator.java
    com/fighter/thirdparty/fastjson/JSONWriter.java
    com/fighter/thirdparty/fastjson/asm/ClassReader.java
    com/fighter/thirdparty/fastjson/parser/DefaultJSONParser.java
    com/fighter/thirdparty/fastjson/parser/JSONLexerBase.java
    com/fighter/thirdparty/fastjson/parser/JSONReaderScanner.java
    com/fighter/thirdparty/fastjson/parser/ParserConfig.java
    com/fighter/thirdparty/fastjson/parser/deserializer/DefaultFieldDeserializer.java
    com/fighter/thirdparty/fastjson/parser/deserializer/JavaObjectDeserializer.java
    com/fighter/thirdparty/fastjson/parser/deserializer/Jdk8DateCodec.java
    com/fighter/thirdparty/fastjson/parser/deserializer/OptionalCodec.java
    com/fighter/thirdparty/fastjson/serializer/ASMSerializerFactory.java
    com/fighter/thirdparty/fastjson/serializer/AdderSerializer.java
    com/fighter/thirdparty/fastjson/serializer/AnnotationSerializer.java
    com/fighter/thirdparty/fastjson/serializer/AppendableSerializer.java
    com/fighter/thirdparty/fastjson/serializer/ArraySerializer.java
    com/fighter/thirdparty/fastjson/serializer/AtomicCodec.java
    com/fighter/thirdparty/fastjson/serializer/AwtCodec.java
    com/fighter/thirdparty/fastjson/serializer/BigDecimalCodec.java
    com/fighter/thirdparty/fastjson/serializer/BigIntegerCodec.java
    com/fighter/thirdparty/fastjson/serializer/BooleanCodec.java
    com/fighter/thirdparty/fastjson/serializer/ByteBufferCodec.java
    com/fighter/thirdparty/fastjson/serializer/CalendarCodec.java
    com/fighter/thirdparty/fastjson/serializer/CharacterCodec.java
    com/fighter/thirdparty/fastjson/serializer/ClobSerializer.java
    com/fighter/thirdparty/fastjson/serializer/CollectionCodec.java
    com/fighter/thirdparty/fastjson/serializer/ContextObjectSerializer.java
    com/fighter/thirdparty/fastjson/serializer/DateCodec.java
    com/fighter/thirdparty/fastjson/serializer/DoubleSerializer.java
    com/fighter/thirdparty/fastjson/serializer/EnumSerializer.java
    com/fighter/thirdparty/fastjson/serializer/EnumerationSerializer.java
    com/fighter/thirdparty/fastjson/serializer/FieldSerializer.java
    com/fighter/thirdparty/fastjson/serializer/FloatCodec.java
    com/fighter/thirdparty/fastjson/serializer/GuavaCodec.java
    com/fighter/thirdparty/fastjson/serializer/IntegerCodec.java
    com/fighter/thirdparty/fastjson/serializer/JSONAwareSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JSONLibDataFormatSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JSONObjectCodec.java
    com/fighter/thirdparty/fastjson/serializer/JSONSerializable.java
    com/fighter/thirdparty/fastjson/serializer/JSONSerializableSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JSONSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JavaBeanSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JodaCodec.java
    com/fighter/thirdparty/fastjson/serializer/ListSerializer.java
    com/fighter/thirdparty/fastjson/serializer/LongCodec.java
    com/fighter/thirdparty/fastjson/serializer/MapSerializer.java
    com/fighter/thirdparty/fastjson/serializer/MiscCodec.java
    com/fighter/thirdparty/fastjson/serializer/ObjectArrayCodec.java
    com/fighter/thirdparty/fastjson/serializer/ObjectSerializer.java
    com/fighter/thirdparty/fastjson/serializer/PrimitiveArraySerializer.java
    com/fighter/thirdparty/fastjson/serializer/ReferenceCodec.java
    com/fighter/thirdparty/fastjson/serializer/SerializeConfig.java
    com/fighter/thirdparty/fastjson/serializer/SerializeWriter.java
    com/fighter/thirdparty/fastjson/serializer/SimpleDateFormatSerializer.java
    com/fighter/thirdparty/fastjson/serializer/StringCodec.java
    com/fighter/thirdparty/fastjson/serializer/ToStringSerializer.java
    com/fighter/thirdparty/fastjson/support/jaxrs/FastJsonProvider.java
    com/fighter/thirdparty/fastjson/support/moneta/MonetaCodec.java
    com/fighter/thirdparty/fastjson/support/retrofit/Retrofit2ConverterFactory.java
    com/fighter/thirdparty/fastjson/support/spring/FastJsonHttpMessageConverter.java
    com/fighter/thirdparty/fastjson/support/spring/FastJsonHttpMessageConverter4.java
    com/fighter/thirdparty/fastjson/support/spring/FastJsonJsonView.java
    com/fighter/thirdparty/fastjson/support/spring/FastJsonpHttpMessageConverter4.java
    com/fighter/thirdparty/fastjson/support/spring/FastjsonSockJsMessageCodec.java
    com/fighter/thirdparty/fastjson/support/spring/MappingFastJsonValue.java
    com/fighter/thirdparty/fastjson/support/springfox/SwaggerJsonSerializer.java
    com/fighter/thirdparty/fastjson/util/ASMUtils.java
    com/fighter/thirdparty/fastjson/util/AntiCollisionHashMap.java
    com/fighter/thirdparty/fastjson/util/IOUtils.java
    com/fighter/thirdparty/fastjson/util/ServiceLoader.java
    com/fighter/thirdparty/filedownloader/DownloadTask.java
    com/fighter/thirdparty/filedownloader/DownloadTaskHunter.java
    com/fighter/thirdparty/filedownloader/FileDownloadLine.java
    com/fighter/thirdparty/filedownloader/FileDownloader.java
    com/fighter/thirdparty/filedownloader/connection/FileDownloadConnection.java
    com/fighter/thirdparty/filedownloader/connection/FileDownloadUrlConnection.java
    com/fighter/thirdparty/filedownloader/connection/RedirectHandler.java
    com/fighter/thirdparty/filedownloader/download/ConnectTask.java
    com/fighter/thirdparty/filedownloader/download/CustomComponentHolder.java
    com/fighter/thirdparty/filedownloader/download/DownloadLaunchRunnable.java
    com/fighter/thirdparty/filedownloader/download/DownloadRunnable.java
    com/fighter/thirdparty/filedownloader/download/DownloadStatusCallback.java
    com/fighter/thirdparty/filedownloader/download/FetchDataTask.java
    com/fighter/thirdparty/filedownloader/exception/FileDownloadHttpException.java
    com/fighter/thirdparty/filedownloader/exception/FileDownloadOutOfSpaceException.java
    com/fighter/thirdparty/filedownloader/message/MessageSnapshotTaker.java
    com/fighter/thirdparty/filedownloader/model/FileDownloadModel.java
    com/fighter/thirdparty/filedownloader/stream/FileDownloadOutputStream.java
    com/fighter/thirdparty/filedownloader/stream/FileDownloadRandomAccessFile.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadHelper.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadUtils.java
    com/fighter/thirdparty/glide/Glide.java
    com/fighter/thirdparty/glide/ModelTypes.java
    com/fighter/thirdparty/glide/RequestBuilder.java
    com/fighter/thirdparty/glide/RequestManager.java
    com/fighter/thirdparty/glide/disklrucache/DiskLruCache.java
    com/fighter/thirdparty/glide/disklrucache/StrictLineReader.java
    com/fighter/thirdparty/glide/disklrucache/Util.java
    com/fighter/thirdparty/glide/gifdecoder/GifDecoder.java
    com/fighter/thirdparty/glide/gifdecoder/StandardGifDecoder.java
    com/fighter/thirdparty/glide/load/Encoder.java
    com/fighter/thirdparty/glide/load/HttpException.java
    com/fighter/thirdparty/glide/load/ImageHeaderParser.java
    com/fighter/thirdparty/glide/load/ImageHeaderParserUtils.java
    com/fighter/thirdparty/glide/load/ResourceDecoder.java
    com/fighter/thirdparty/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
    com/fighter/thirdparty/glide/load/data/AssetPathFetcher.java
    com/fighter/thirdparty/glide/load/data/BufferedOutputStream.java
    com/fighter/thirdparty/glide/load/data/DataRewinder.java
    com/fighter/thirdparty/glide/load/data/ExifOrientationStream.java
    com/fighter/thirdparty/glide/load/data/FileDescriptorAssetPathFetcher.java
    com/fighter/thirdparty/glide/load/data/FileDescriptorLocalUriFetcher.java
    com/fighter/thirdparty/glide/load/data/HttpUrlFetcher.java
    com/fighter/thirdparty/glide/load/data/InputStreamRewinder.java
    com/fighter/thirdparty/glide/load/data/LocalUriFetcher.java
    com/fighter/thirdparty/glide/load/data/StreamAssetPathFetcher.java
    com/fighter/thirdparty/glide/load/data/StreamLocalUriFetcher.java
    com/fighter/thirdparty/glide/load/data/mediastore/FileService.java
    com/fighter/thirdparty/glide/load/data/mediastore/ThumbFetcher.java
    com/fighter/thirdparty/glide/load/data/mediastore/ThumbnailStreamOpener.java
    com/fighter/thirdparty/glide/load/engine/DataCacheGenerator.java
    com/fighter/thirdparty/glide/load/engine/DataCacheWriter.java
    com/fighter/thirdparty/glide/load/engine/DecodeHelper.java
    com/fighter/thirdparty/glide/load/engine/DecodePath.java
    com/fighter/thirdparty/glide/load/engine/GlideException.java
    com/fighter/thirdparty/glide/load/engine/ResourceCacheGenerator.java
    com/fighter/thirdparty/glide/load/engine/cache/DiskCache.java
    com/fighter/thirdparty/glide/load/engine/cache/DiskCacheAdapter.java
    com/fighter/thirdparty/glide/load/engine/cache/DiskLruCacheFactory.java
    com/fighter/thirdparty/glide/load/engine/cache/DiskLruCacheWrapper.java
    com/fighter/thirdparty/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
    com/fighter/thirdparty/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
    com/fighter/thirdparty/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
    com/fighter/thirdparty/glide/load/engine/executor/RuntimeCompat.java
    com/fighter/thirdparty/glide/load/model/AssetUriLoader.java
    com/fighter/thirdparty/glide/load/model/ByteArrayLoader.java
    com/fighter/thirdparty/glide/load/model/ByteBufferEncoder.java
    com/fighter/thirdparty/glide/load/model/ByteBufferFileLoader.java
    com/fighter/thirdparty/glide/load/model/DataUrlLoader.java
    com/fighter/thirdparty/glide/load/model/FileLoader.java
    com/fighter/thirdparty/glide/load/model/MediaStoreFileLoader.java
    com/fighter/thirdparty/glide/load/model/ResourceLoader.java
    com/fighter/thirdparty/glide/load/model/StreamEncoder.java
    com/fighter/thirdparty/glide/load/model/StringLoader.java
    com/fighter/thirdparty/glide/load/model/UriLoader.java
    com/fighter/thirdparty/glide/load/model/UrlUriLoader.java
    com/fighter/thirdparty/glide/load/model/stream/BaseGlideUrlLoader.java
    com/fighter/thirdparty/glide/load/model/stream/HttpGlideUrlLoader.java
    com/fighter/thirdparty/glide/load/model/stream/HttpUriLoader.java
    com/fighter/thirdparty/glide/load/model/stream/MediaStoreImageThumbLoader.java
    com/fighter/thirdparty/glide/load/model/stream/MediaStoreVideoThumbLoader.java
    com/fighter/thirdparty/glide/load/model/stream/UrlLoader.java
    com/fighter/thirdparty/glide/load/resource/bitmap/BitmapDrawableDecoder.java
    com/fighter/thirdparty/glide/load/resource/bitmap/BitmapDrawableEncoder.java
    com/fighter/thirdparty/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
    com/fighter/thirdparty/glide/load/resource/bitmap/DefaultImageHeaderParser.java
    com/fighter/thirdparty/glide/load/resource/bitmap/Downsampler.java
    com/fighter/thirdparty/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
    com/fighter/thirdparty/glide/load/resource/bitmap/HardwareConfigState.java
    com/fighter/thirdparty/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
    com/fighter/thirdparty/glide/load/resource/bitmap/StreamBitmapDecoder.java
    com/fighter/thirdparty/glide/load/resource/bitmap/VideoDecoder.java
    com/fighter/thirdparty/glide/load/resource/file/FileDecoder.java
    com/fighter/thirdparty/glide/load/resource/file/FileResource.java
    com/fighter/thirdparty/glide/load/resource/gif/ByteBufferGifDecoder.java
    com/fighter/thirdparty/glide/load/resource/gif/GifDrawableEncoder.java
    com/fighter/thirdparty/glide/load/resource/gif/StreamGifDecoder.java
    com/fighter/thirdparty/glide/load/resource/transcode/BitmapBytesTranscoder.java
    com/fighter/thirdparty/glide/util/ByteBufferUtil.java
    com/fighter/thirdparty/glide/util/ContentLengthInputStream.java
    com/fighter/thirdparty/glide/util/ExceptionCatchingInputStream.java
    com/fighter/thirdparty/glide/util/MarkEnforcingInputStream.java
    com/fighter/thirdparty/support/graphics/drawable/AnimatedVectorDrawableCompat.java
    com/fighter/thirdparty/support/graphics/drawable/AnimationUtilsCompat.java
    com/fighter/thirdparty/support/graphics/drawable/AnimatorInflaterCompat.java
    com/fighter/thirdparty/support/graphics/drawable/VectorDrawableCompat.java
    com/fighter/thirdparty/support/v4/app/AppLaunchChecker.java
    com/fighter/thirdparty/support/v4/app/BackStackRecord.java
    com/fighter/thirdparty/support/v4/app/Fragment.java
    com/fighter/thirdparty/support/v4/app/FragmentActivity.java
    com/fighter/thirdparty/support/v4/app/FragmentController.java
    com/fighter/thirdparty/support/v4/app/FragmentHostCallback.java
    com/fighter/thirdparty/support/v4/app/FragmentManager.java
    com/fighter/thirdparty/support/v4/app/FragmentManagerImpl.java
    com/fighter/thirdparty/support/v4/app/LoaderManager.java
    com/fighter/thirdparty/support/v4/app/LoaderManagerImpl.java
    com/fighter/thirdparty/support/v4/content/AsyncTaskLoader.java
    com/fighter/thirdparty/support/v4/content/ContextCompat.java
    com/fighter/thirdparty/support/v4/content/CursorLoader.java
    com/fighter/thirdparty/support/v4/content/FileProvider.java
    com/fighter/thirdparty/support/v4/content/Loader.java
    com/fighter/thirdparty/support/v4/content/SharedPreferencesCompat.java
    com/fighter/thirdparty/support/v4/content/res/FontResourcesParserCompat.java
    com/fighter/thirdparty/support/v4/content/res/ResourcesCompat.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatApi21Impl.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatApi26Impl.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatBaseImpl.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatUtil.java
    com/fighter/thirdparty/support/v4/graphics/drawable/DrawableCompat.java
    com/fighter/thirdparty/support/v4/graphics/drawable/RoundedBitmapDrawableFactory.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserServiceCompat.java
    com/fighter/thirdparty/support/v4/os/EnvironmentCompat.java
    com/fighter/thirdparty/support/v4/util/LogWriter.java
    com/fighter/thirdparty/support/v4/util/TimeUtils.java
    com/fighter/thirdparty/support/v7/content/res/AppCompatColorStateListInflater.java
    com/fighter/thirdparty/support/v7/view/SupportMenuInflater.java
    com/fighter/thirdparty/support/v7/widget/ActivityChooserModel.java
    com/fighter/thirdparty/support/v7/widget/ResourcesWrapper.java
    com/fighter/thirdparty/support/v7/widget/SuggestionsAdapter.java
    com/fighter/u1.java
    com/fighter/u2.java
    com/fighter/u6.java
    com/fighter/u8.java
    com/fighter/v2.java
    com/fighter/v8.java
    com/fighter/vc.java
    com/fighter/w8.java
    com/fighter/x1.java
    com/fighter/x8.java
    com/fighter/xc.java
    com/fighter/y8.java
    com/heytap/nearx/a/a/a/a.java
    com/heytap/nearx/a/a/a/c.java
    com/heytap/nearx/a/a/b.java
    com/heytap/nearx/a/a/c.java
    com/heytap/nearx/a/a/e.java
    com/heytap/nearx/a/a/f.java
    com/heytap/nearx/a/a/g.java
    com/heytap/nearx/a/a/h.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/kwai/library/ipneigh/KwaiIpNeigh.java
    com/kwai/library/ipneigh/a.java
    com/market/sdk/EnableStateManager.java
    com/market/sdk/ImageManager.java
    com/market/sdk/homeguide/AppstoreUserGuide.java
    com/market/sdk/homeguide/ViewConfig.java
    com/market/sdk/reflect/ReflectTool.java
    com/market/sdk/silentupdate/SigGenerator.java
    com/market/sdk/utils/BitmapFactory.java
    com/market/sdk/utils/Coder.java
    com/market/sdk/utils/Connection.java
    com/market/sdk/utils/PrefUtils.java
    com/market/sdk/utils/Utils.java
    com/market/sdk/utils/WhiteSetManager.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/activity/MeishuRewardVideoPlayerActivity.java
    com/meishu/sdk/activity/MeishuWebviewActivity.java
    com/meishu/sdk/activity/SdkInterstitialActivity.java
    com/meishu/sdk/core/AdSdk.java
    com/meishu/sdk/core/MAdManager.java
    com/meishu/sdk/core/ad/interstitial/InterstitialAd.java
    com/meishu/sdk/core/bquery/AbstractBQuery.java
    com/meishu/sdk/core/bquery/BQUtility.java
    com/meishu/sdk/core/domain/LayoutBean.java
    com/meishu/sdk/core/domain/MeishuAdInfo.java
    com/meishu/sdk/core/download/DownloadTask.java
    com/meishu/sdk/core/download/InstallManager.java
    com/meishu/sdk/core/download/ProgressListener.java
    com/meishu/sdk/core/exception/UncaughtExceptionProcessor.java
    com/meishu/sdk/core/loader/AdLoader.java
    com/meishu/sdk/core/loader/AdParallelLoader.java
    com/meishu/sdk/core/loader/serverbidding/S2SBManager.java
    com/meishu/sdk/core/oaid/DeviceID.java
    com/meishu/sdk/core/taskcenter/DeeplinkResultBean.java
    com/meishu/sdk/core/taskcenter/DownloadAppBean.java
    com/meishu/sdk/core/taskcenter/DownloadPauseBean.java
    com/meishu/sdk/core/taskcenter/InstallApplicationBean.java
    com/meishu/sdk/core/taskcenter/SignUtil.java
    com/meishu/sdk/core/taskcenter/TrackBean.java
    com/meishu/sdk/core/utils/CacheUtil.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DefaultHttpGetWithNoHandlerCallback.java
    com/meishu/sdk/core/utils/DeviceUtil.java
    com/meishu/sdk/core/utils/DownloadDialogBean.java
    com/meishu/sdk/core/utils/DownloadInfo.java
    com/meishu/sdk/core/utils/DownloadUtils.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/FilePreferences.java
    com/meishu/sdk/core/utils/HttpGetBitmapCallback.java
    com/meishu/sdk/core/utils/HttpGetBytesCallback.java
    com/meishu/sdk/core/utils/HttpGetJsonCallback.java
    com/meishu/sdk/core/utils/HttpGetWithStringCallback.java
    com/meishu/sdk/core/utils/HttpUtil.java
    com/meishu/sdk/core/utils/MiitHelper.java
    com/meishu/sdk/core/utils/Mp4HttpUtil.java
    com/meishu/sdk/core/utils/PackConfigUtil.java
    com/meishu/sdk/core/utils/PackageBean.java
    com/meishu/sdk/core/utils/RecordBean.java
    com/meishu/sdk/core/utils/RecordMapBean.java
    com/meishu/sdk/core/utils/RecordUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/utils/TestToolBean.java
    com/meishu/sdk/core/utils/TestToolUtil.java
    com/meishu/sdk/core/view/gif/GifDecoder.java
    com/meishu/sdk/core/webview/TaskCenterJs.java
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    com/meishu/sdk/meishu_ad/AdNative.java
    com/meishu/sdk/meishu_ad/interstitial/NativeInterstitialAd.java
    com/meishu/sdk/meishu_ad/nativ/NativeAdDataImpl.java
    com/meishu/sdk/meishu_ad/view/scaleImage/ImageSource.java
    com/meishu/sdk/meishu_ad/view/scaleImage/ImageViewState.java
    com/meishu/sdk/meishu_ad/view/scaleImage/decoder/SkiaImageDecoder.java
    com/meishu/sdk/meishu_ad/view/scaleImage/decoder/SkiaImageRegionDecoder.java
    com/meishu/sdk/meishu_ad/view/scaleImage/decoder/SkiaPooledImageRegionDecoder.java
    com/meishu/sdk/platform/bd/splash/BDSplashAdLoader.java
    com/meishu/sdk/platform/csj/splash/CSJTTAdNativeWrapper.java
    com/meishu/sdk/platform/gdt/splash/GDTSplashAdWrapper.java
    com/meishu/sdk/platform/ms/draw/MeishuDrawAdWrapper.java
    com/meishu/sdk/platform/ms/recycler/MeishuPreRenderAdapter.java
    com/meishu/sdk/platform/ms/splash/ShakeResult.java
    com/miui/zeus/landingpage/sdk/LPWebView.java
    com/miui/zeus/safe/sdk/a.java
    com/miui/zeus/safe/sdk/b.java
    com/miui/zeus/safe/sdk/c.java
    com/miui/zeus/xiaomivideo/IMediaPlayer.java
    com/miui/zeus/xiaomivideo/VlcMediaPlayer.java
    com/miui/zeus/xiaomivideo/ZeusMediaPlayer.java
    com/miui/zeus/xiaomivideo/ZeusMediaXiaoMiPlayer.java
    com/miui/zeus/xiaomivideo/misc/IMediaDataSource.java
    com/octopus/a/a.java
    com/octopus/ad/DownloadService.java
    com/octopus/ad/internal/a/a/a.java
    com/octopus/ad/internal/a/a/b.java
    com/octopus/ad/internal/a/a/d.java
    com/octopus/ad/internal/a/a/e.java
    com/octopus/ad/internal/a/a/g.java
    com/octopus/ad/internal/a/b.java
    com/octopus/ad/internal/a/c.java
    com/octopus/ad/internal/a/e.java
    com/octopus/ad/internal/a/g.java
    com/octopus/ad/internal/a/h.java
    com/octopus/ad/internal/a/i.java
    com/octopus/ad/internal/a/j.java
    com/octopus/ad/internal/a/k.java
    com/octopus/ad/internal/a/m.java
    com/octopus/ad/internal/a/q.java
    com/octopus/ad/internal/a/t.java
    com/octopus/ad/internal/activity/DownloadDialogActivity.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/network/a.java
    com/octopus/ad/internal/utilities/DownloadFactory.java
    com/octopus/ad/internal/utilities/HTTPGet.java
    com/octopus/ad/internal/utilities/HTTPResponse.java
    com/octopus/ad/internal/utilities/ImageManager.java
    com/octopus/ad/internal/utilities/ImageService.java
    com/octopus/ad/internal/utilities/SPUtils.java
    com/octopus/ad/internal/utilities/StringUtil.java
    com/octopus/ad/internal/utilities/WebviewUtil.java
    com/octopus/ad/internal/video/AdVideoView.java
    com/octopus/ad/internal/view/AdViewImpl.java
    com/octopus/ad/internal/view/f.java
    com/octopus/ad/model/c.java
    com/octopus/ad/utils/a/a.java
    com/octopus/ad/utils/b/d.java
    com/octopus/ad/utils/b/i.java
    com/octopus/ad/utils/b/j.java
    com/oplus/instant/router/a/a.java
    com/oplus/instant/router/g/h.java
    com/oplus/log/b/a/b.java
    com/oplus/log/core/h.java
    com/oplus/log/d/c.java
    com/oplus/log/d/h.java
    com/oplus/log/d/k.java
    com/oplus/log/g/a.java
    com/oplus/log/g/c.java
    com/oplus/log/g/d.java
    com/opos/acs/st/utils/k.java
    com/opos/cmn/an/b/c.java
    com/opos/cmn/an/e/a/a.java
    com/opos/cmn/an/e/b/a.java
    com/opos/cmn/an/e/d/a.java
    com/opos/cmn/an/f/b/a/d.java
    com/opos/cmn/an/f/c/f.java
    com/opos/cmn/an/g/a/a/b.java
    com/opos/cmn/an/g/g.java
    com/opos/cmn/an/transactivity/a/a.java
    com/opos/cmn/b/c/a.java
    com/opos/cmn/biz/a/f.java
    com/opos/cmn/biz/monitor/a/c.java
    com/opos/cmn/biz/monitor/b/d.java
    com/opos/cmn/biz/monitor/e.java
    com/opos/cmn/biz/requeststatistic/a.java
    com/opos/cmn/biz/ststrategy/impl/a.java
    com/opos/cmn/biz/ststrategy/utils/d.java
    com/opos/cmn/biz/ststrategy/utils/e.java
    com/opos/cmn/biz/web/a/a/a/a.java
    com/opos/cmn/biz/web/a/a/b.java
    com/opos/cmn/d/a.java
    com/opos/cmn/d/c.java
    com/opos/cmn/d/d.java
    com/opos/cmn/f/a/i.java
    com/opos/cmn/func/a/a/b.java
    com/opos/cmn/func/a/a/c.java
    com/opos/cmn/func/a/b/e.java
    com/opos/cmn/func/dl/base/a/a/e.java
    com/opos/cmn/func/dl/base/a/b.java
    com/opos/cmn/func/dl/base/a/c.java
    com/opos/cmn/func/dl/base/c/a.java
    com/opos/cmn/func/dl/base/c/c.java
    com/opos/cmn/func/dl/base/c/d.java
    com/opos/cmn/func/dl/base/e/b.java
    com/opos/cmn/func/dl/base/e/d.java
    com/opos/cmn/func/dl/base/i/a.java
    com/opos/exoplayer/core/aa.java
    com/opos/exoplayer/core/c/b.java
    com/opos/exoplayer/core/c/c/a.java
    com/opos/exoplayer/core/c/d.java
    com/opos/exoplayer/core/c/e/c.java
    com/opos/exoplayer/core/c/e/f.java
    com/opos/exoplayer/core/e/f.java
    com/opos/exoplayer/core/e/h.java
    com/opos/exoplayer/core/e/o.java
    com/opos/exoplayer/core/f/f/a.java
    com/opos/exoplayer/core/h.java
    com/opos/exoplayer/core/h/c.java
    com/opos/exoplayer/core/h/e.java
    com/opos/exoplayer/core/h/h.java
    com/opos/exoplayer/core/h/n.java
    com/opos/exoplayer/core/h/p.java
    com/opos/exoplayer/core/h/q.java
    com/opos/exoplayer/core/h/r.java
    com/opos/exoplayer/core/h/s.java
    com/opos/exoplayer/core/i/v.java
    com/opos/exoplayer/core/o.java
    com/opos/mob/template/dynamic/engine/b.java
    com/opos/mob/template/dynamic/engine/h/a.java
    com/opos/mob/template/dynamic/engine/node/ImageNode.java
    com/opos/process/bridge/a/c.java
    com/opos/process/bridge/c/e.java
    com/opos/videocache/a/a.java
    com/opos/videocache/a/b.java
    com/opos/videocache/a/d.java
    com/opos/videocache/a/f.java
    com/opos/videocache/a/g.java
    com/opos/videocache/a/h.java
    com/opos/videocache/b.java
    com/opos/videocache/c.java
    com/opos/videocache/d.java
    com/opos/videocache/h.java
    com/opos/videocache/k.java
    com/opos/videocache/l.java
    com/opos/videocache/m.java
    com/opos/videocache/n.java
    com/opos/videocache/o.java
    com/opos/videocache/p.java
    com/opos/videocache/q.java
    com/reaper/demo/hotlaunch/HotLaunchSP.java
    com/ss/android/aq/aq.java
    com/ss/android/aq/hh.java
    com/ss/android/aq/ue.java
    com/ss/android/downloadlib/addownload/aq/aq.java
    com/ss/android/downloadlib/addownload/aq/hh.java
    com/ss/android/downloadlib/addownload/c.java
    com/ss/android/downloadlib/addownload/compliance/fz.java
    com/ss/android/downloadlib/addownload/hf.java
    com/ss/android/downloadlib/addownload/hh.java
    com/ss/android/downloadlib/addownload/hh/m.java
    com/ss/android/downloadlib/addownload/m.java
    com/ss/android/downloadlib/addownload/ue/fz.java
    com/ss/android/downloadlib/addownload/ue/ue.java
    com/ss/android/downloadlib/aq.java
    com/ss/android/downloadlib/k/aq.java
    com/ss/android/downloadlib/k/k.java
    com/ss/android/downloadlib/k/l.java
    com/ss/android/downloadlib/ue/aq.java
    com/ss/android/downloadlib/ue/ue.java
    com/ss/android/downloadlib/wp.java
    com/tanx/onlyid/api/DeviceID.java
    com/tanx/onlyid/api/IdStorageManager.java
    com/vivo/ad/c/b.java
    com/vivo/ad/c/c.java
    com/vivo/ad/f/b.java
    com/vivo/ad/g/a.java
    com/vivo/ad/h/d.java
    com/vivo/ad/h/e.java
    com/vivo/ad/i/b/b.java
    com/vivo/ad/i/b/e.java
    com/vivo/ad/i/b/h.java
    com/vivo/ad/i/b/j.java
    com/vivo/ad/i/b/k.java
    com/vivo/ad/i/b/l.java
    com/vivo/ad/i/b/m.java
    com/vivo/ad/i/b/n.java
    com/vivo/ad/i/b/o.java
    com/vivo/ad/i/b/p.java
    com/vivo/ad/i/b/q.java
    com/vivo/ad/i/b/r.java
    com/vivo/ad/i/b/s.java
    com/vivo/ad/model/AppElement.java
    com/vivo/ad/model/Permission.java
    com/vivo/ad/model/a.java
    com/vivo/ad/model/b.java
    com/vivo/ad/model/b0.java
    com/vivo/ad/model/c.java
    com/vivo/ad/model/d.java
    com/vivo/ad/model/e.java
    com/vivo/ad/model/f.java
    com/vivo/ad/model/g.java
    com/vivo/ad/model/g0.java
    com/vivo/ad/model/h.java
    com/vivo/ad/model/h0.java
    com/vivo/ad/model/i.java
    com/vivo/ad/model/i0.java
    com/vivo/ad/model/j.java
    com/vivo/ad/model/j0.java
    com/vivo/ad/model/k.java
    com/vivo/ad/model/l.java
    com/vivo/ad/model/m.java
    com/vivo/ad/model/n.java
    com/vivo/ad/model/p.java
    com/vivo/ad/model/q.java
    com/vivo/ad/model/t.java
    com/vivo/ad/model/v.java
    com/vivo/ad/model/w.java
    com/vivo/ad/view/j.java
    com/vivo/ad/view/n.java
    com/vivo/advv/Log.java
    com/vivo/advv/vaf/virtualview/Helper/ImageLoader.java
    com/vivo/advv/vaf/virtualview/core/ViewBase.java
    com/vivo/advv/vaf/virtualview/loader/BinaryLoader.java
    com/vivo/advv/vaf/virtualview/util/ShowGifDelegate.java
    com/vivo/advv/vaf/virtualview/view/image/NativeImage.java
    com/vivo/advv/vaf/virtualview/view/image/NativeImageImp.java
    com/vivo/channel/reader/ChannelReader.java
    com/vivo/channel/reader/a.java
    com/vivo/google/android/exoplayer3/ExoPlaybackException.java
    com/vivo/google/android/exoplayer3/b.java
    com/vivo/google/android/exoplayer3/b6.java
    com/vivo/google/android/exoplayer3/d6.java
    com/vivo/google/android/exoplayer3/e6.java
    com/vivo/google/android/exoplayer3/exception/BaseException.java
    com/vivo/google/android/exoplayer3/f.java
    com/vivo/google/android/exoplayer3/f0.java
    com/vivo/google/android/exoplayer3/f6.java
    com/vivo/google/android/exoplayer3/g0.java
    com/vivo/google/android/exoplayer3/h0.java
    com/vivo/google/android/exoplayer3/n3.java
    com/vivo/google/android/exoplayer3/n5.java
    com/vivo/google/android/exoplayer3/p3.java
    com/vivo/google/android/exoplayer3/p5.java
    com/vivo/google/android/exoplayer3/r1.java
    com/vivo/google/android/exoplayer3/r4.java
    com/vivo/google/android/exoplayer3/r5.java
    com/vivo/google/android/exoplayer3/s6.java
    com/vivo/google/android/exoplayer3/source/ExtractorMediaSource.java
    com/vivo/google/android/exoplayer3/upstream/FileDataSource.java
    com/vivo/google/android/exoplayer3/upstream/Loader.java
    com/vivo/google/android/exoplayer3/upstream/cache/CacheDataSink.java
    com/vivo/google/android/exoplayer3/upstream/cache/CacheDataSource.java
    com/vivo/google/android/exoplayer3/upstream/cache/SimpleCache.java
    com/vivo/google/android/exoplayer3/util/Util.java
    com/vivo/google/android/exoplayer3/v1.java
    com/vivo/google/android/exoplayer3/v5.java
    com/vivo/google/android/exoplayer3/w5.java
    com/vivo/google/android/exoplayer3/z5.java
    com/vivo/httpdns/b/a1800.java
    com/vivo/httpdns/b/b1800.java
    com/vivo/httpdns/b/d1800.java
    com/vivo/httpdns/b/e1800.java
    com/vivo/httpdns/c/b1800.java
    com/vivo/httpdns/c/d1800.java
    com/vivo/httpdns/e/a1800.java
    com/vivo/httpdns/f/a/a1800.java
    com/vivo/httpdns/f/a1800.java
    com/vivo/httpdns/f/b/a1800.java
    com/vivo/httpdns/f/b/b1800.java
    com/vivo/httpdns/f/b/c1800.java
    com/vivo/httpdns/f/b/d1800.java
    com/vivo/httpdns/f/b/e1800.java
    com/vivo/httpdns/f/b/f1800.java
    com/vivo/httpdns/f/c/a1800.java
    com/vivo/httpdns/g/a1800.java
    com/vivo/httpdns/g/b1800.java
    com/vivo/httpdns/h/a1800.java
    com/vivo/httpdns/http/TlsSniSocketFactory.java
    com/vivo/httpdns/http/b1800.java
    com/vivo/httpdns/http/d1800.java
    com/vivo/httpdns/http/g1800.java
    com/vivo/httpdns/j/a1800.java
    com/vivo/httpdns/k/b1800.java
    com/vivo/ic/CLog.java
    com/vivo/ic/CookieHelper.java
    com/vivo/ic/NetUtils.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/DownloadInfo.java
    com/vivo/ic/dm/DownloadProvider.java
    com/vivo/ic/dm/c.java
    com/vivo/ic/dm/d.java
    com/vivo/ic/dm/database/DbMoverManager.java
    com/vivo/ic/dm/database/b.java
    com/vivo/ic/dm/l.java
    com/vivo/ic/dm/m.java
    com/vivo/ic/dm/n.java
    com/vivo/ic/dm/network/IHttpDownload.java
    com/vivo/ic/dm/network/f.java
    com/vivo/ic/dm/network/h.java
    com/vivo/ic/dm/network/i.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/dm/o/b.java
    com/vivo/ic/dm/util/a.java
    com/vivo/ic/dm/util/b.java
    com/vivo/ic/minidownload/MiniDownloadRunable.java
    com/vivo/ic/minidownload/MiniDownloader.java
    com/vivo/ic/spmanager/BaseSharePreference.java
    com/vivo/ic/spmanager/VivoPreference.java
    com/vivo/ic/spmanager/VivoPreferenceManager.java
    com/vivo/ic/webview/HTMLFileUploader.java
    com/vivo/ic/webview/HtmlWebChromeClient.java
    com/vivo/ic/webview/HtmlWebViewClient.java
    com/vivo/mobilead/antifraud/l1111l111111Il/l111l1111l1Il.java
    com/vivo/mobilead/antifraud/l1111l111111Il/l111l1111llIl.java
    com/vivo/mobilead/antifraud/l1111l111111Il/l11l1111I1l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111lIl/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111lIl/l111l11111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111lIl/l111l1111llIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111l1Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111lI1l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l11l1111Il.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l1111l111111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l111l11111lIl.java
    com/vivo/mobilead/antifraud/l111l11111lIl/l111l11111lIl/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l1111l1Il/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111l1Il.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lIl.java
    com/vivo/mobilead/c/a.java
    com/vivo/mobilead/c/e.java
    com/vivo/mobilead/c/f/b.java
    com/vivo/mobilead/h/a.java
    com/vivo/mobilead/h/b.java
    com/vivo/mobilead/h/c.java
    com/vivo/mobilead/h/d.java
    com/vivo/mobilead/h/e.java
    com/vivo/mobilead/i/b.java
    com/vivo/mobilead/i/e.java
    com/vivo/mobilead/i/f.java
    com/vivo/mobilead/i/g.java
    com/vivo/mobilead/i/i.java
    com/vivo/mobilead/i/k.java
    com/vivo/mobilead/i/t.java
    com/vivo/mobilead/i/w.java
    com/vivo/mobilead/l/a.java
    com/vivo/mobilead/lottie/LottieAnimationView.java
    com/vivo/mobilead/lottie/LottieCompositionFactory.java
    com/vivo/mobilead/lottie/b/b.java
    com/vivo/mobilead/lottie/d/b.java
    com/vivo/mobilead/lottie/d/c.java
    com/vivo/mobilead/lottie/f/h.java
    com/vivo/mobilead/m/b.java
    com/vivo/mobilead/manager/b.java
    com/vivo/mobilead/manager/f.java
    com/vivo/mobilead/model/BackUrlInfo.java
    com/vivo/mobilead/model/d.java
    com/vivo/mobilead/n/a.java
    com/vivo/mobilead/n/c.java
    com/vivo/mobilead/n/e.java
    com/vivo/mobilead/n/f.java
    com/vivo/mobilead/n/g.java
    com/vivo/mobilead/n/h.java
    com/vivo/mobilead/n/i.java
    com/vivo/mobilead/n/j.java
    com/vivo/mobilead/n/l.java
    com/vivo/mobilead/n/m.java
    com/vivo/mobilead/n/q/a.java
    com/vivo/mobilead/n/q/b.java
    com/vivo/mobilead/n/q/d.java
    com/vivo/mobilead/n/q/e.java
    com/vivo/mobilead/n/q/g.java
    com/vivo/mobilead/n/q/h.java
    com/vivo/mobilead/unified/a.java
    com/vivo/mobilead/unified/base/j/a.java
    com/vivo/mobilead/unified/base/j/e/a.java
    com/vivo/mobilead/unified/base/j/e/e.java
    com/vivo/mobilead/unified/base/view/a0/b.java
    com/vivo/mobilead/unified/base/view/b.java
    com/vivo/mobilead/unified/base/view/d.java
    com/vivo/mobilead/unified/base/view/d0/c.java
    com/vivo/mobilead/unified/base/view/d0/f.java
    com/vivo/mobilead/unified/base/view/e0/a.java
    com/vivo/mobilead/unified/base/view/e0/b.java
    com/vivo/mobilead/unified/base/view/e0/f.java
    com/vivo/mobilead/unified/base/view/e0/o.java
    com/vivo/mobilead/unified/base/view/e0/p.java
    com/vivo/mobilead/unified/base/view/n.java
    com/vivo/mobilead/unified/base/view/o.java
    com/vivo/mobilead/unified/base/view/u.java
    com/vivo/mobilead/unified/base/view/w.java
    com/vivo/mobilead/unified/base/view/x/a.java
    com/vivo/mobilead/unified/base/view/y/a.java
    com/vivo/mobilead/unified/base/view/y/c.java
    com/vivo/mobilead/unified/icon/a.java
    com/vivo/mobilead/unified/interstitial/h.java
    com/vivo/mobilead/unified/interstitial/i.java
    com/vivo/mobilead/unified/reward/k.java
    com/vivo/mobilead/util/a1.java
    com/vivo/mobilead/util/b1.java
    com/vivo/mobilead/util/g0.java
    com/vivo/mobilead/util/j.java
    com/vivo/mobilead/util/n1/a/a.java
    com/vivo/mobilead/util/n1/a/b.java
    com/vivo/mobilead/util/n1/a/c/a.java
    com/vivo/mobilead/util/n1/a/c/b.java
    com/vivo/mobilead/util/o.java
    com/vivo/mobilead/util/t.java
    com/vivo/mobilead/util/x0.java
    com/vivo/mobilead/util/z.java
    com/vivo/mobilead/web/b.java
    com/vivo/secboxsdk/SecBoxCipher.java
    com/vivo/secboxsdk/SecBoxCipherException.java
    com/vivo/secboxsdk/a/a.java
    com/vivo/secboxsdk/a/c.java
    com/vivo/secboxsdk/jni/SecBoxNative.java
    com/xiaomi/onetrack/CrashAnalysis.java
    com/xiaomi/onetrack/b/e.java
    com/xiaomi/onetrack/c/i.java
    com/xiaomi/onetrack/c/l.java
    com/xiaomi/onetrack/c/s.java
    com/xiaomi/onetrack/d/c.java
    com/xiaomi/onetrack/d/d.java
    com/xiaomi/onetrack/g/b.java
    com/xiaomi/onetrack/util/aa.java
    com/xiaomi/onetrack/util/b.java
    com/xiaomi/onetrack/util/c.java
    com/xiaomi/onetrack/util/k.java
    com/xiaomi/onetrack/util/m.java
    com/zk/adengine/lk_animation/a.java
    com/zk/adengine/lk_animation/d.java
    com/zk/adengine/lk_animation/e.java
    com/zk/adengine/lk_animation/f.java
    com/zk/adengine/lk_animation/g.java
    com/zk/adengine/lk_animation/i.java
    com/zk/adengine/lk_sdk/c.java
    com/zk/adengine/lk_sdkwrapper/b.java
    com/zk/adengine/lk_sdkwrapper/c.java
    com/zk/adengine/log/b.java
    f/f.java
    f/x1/a.java
    f/x1/b.java
    f/x1/d.java
    f/x1/e.java
    f/x1/f.java
    f/x1/g.java
    f/x1/j.java
    f/x1/k.java
    f/x1/l.java
    i/a/d.java
    i/a/e/b.java
    i/a/f/a.java
    i/a/f/b.java
    i/a/f/d.java
    i/a/g/a.java
    i/a/g/b.java
    i/a/i/a.java
    i/a/i/b.java
    i/a/i/c.java
    i/a/i/d.java
    i/a/i/e.java
    i/a/j/a.java
    i/a/j/b.java
    i/a/j/d.java
    i/a/j/e.java
    i/a/j/g.java
    i/a/j/j.java
    i/a/j/k.java
    i/a/k/b.java
    i/a/l/b.java
    i/a/l/d.java
    i/a/l/e.java
    i/a/l/f.java
    i/a/l/g.java
    i/a/l/h.java
    i/a/l/i.java
    i/a/l/j.java
    i/a/m/b.java
    i/a/n/b.java
    i/a/n/h.java
    i/a/n/i/a.java
    i/a/o/a.java
    i/a/q/a.java
    i/a/q/c.java
    i/a/q/e.java
    i/a/q/f.java
    i/a/q/h.java
    i/a/q/i.java
    k/a/a/c/a.java
    me/weishu/reflection/Reflection.java
    mimo_1011/s/s/s.java
    ms/bz/bd/c/Pgl/f1.java
    ms/bz/bd/c/Pgl/g1.java
    ms/bz/bd/c/Pgl/pblc.java
    ms/bz/bd/c/Pgl/pbld.java
    ms/bz/bd/c/Pgl/pblh.java
    ms/bz/bd/c/Pgl/pblm.java
    ms/bz/bd/c/Pgl/pbln.java
    ms/bz/bd/c/Pgl/pblx.java
    ms/bz/bd/c/Pgl/pblz.java
    ms/bz/bd/c/Pgl/q.java
    ms/bz/bd/c/Pgl/q0.java
    ms/bz/bd/c/Pgl/s0.java
    ms/bz/bd/c/Pgl/t1.java
    ms/bz/bd/c/Pgl/v0.java
    org/videolan/libvlc/Media.java
    org/videolan/libvlc/MediaPlayer.java
    org/videolan/libvlc/VLCUtil.java
    org/videolan/libvlc/util/AndroidUtil.java
    一般功能-> Android通知
    组件-> 启动 Service
    com/anythink/dlopt/common/b.java
    com/anythink/odopt/a/a/a/c.java
    com/anythink/odopt/a/a/a/d.java
    com/anythink/odopt/a/a/b.java
    com/anythink/odopt/a/a/c.java
    com/anythink/odopt/a/a/f.java
    com/anythink/odopt/a/a/h.java
    com/anythink/odopt/a/a/k.java
    com/anythink/odopt/a/a/o.java
    com/anythink/odopt/a/a/q.java
    com/anythink/odopt/a/a/t.java
    com/anythink/odopt/a/a/w.java
    com/cdo/oaps/ad/ab.java
    com/cdo/oaps/ad/j.java
    com/cdo/oaps/ad/t.java
    com/fighter/a1.java
    com/fighter/ld/sdk/honor/a/a/a.java
    com/fighter/ld/sdk/honor/a/a/b.java
    com/fighter/ld/sdk/oaid/b/g.java
    com/fighter/ld/sdk/oaid/provider/b/a.java
    com/fighter/ld/sdk/oaid/provider/c/a.java
    com/fighter/ld/sdk/oaid/provider/huawei/a.java
    com/fighter/ld/sdk/oaid/provider/k.java
    com/fighter/rc.java
    com/fighter/thirdparty/filedownloader/FileDownloadLine.java
    com/fighter/thirdparty/filedownloader/FileDownloadLineAsync.java
    com/fighter/thirdparty/filedownloader/FileDownloadServiceSharedTransmit.java
    com/fighter/thirdparty/filedownloader/FileDownloader.java
    com/fighter/thirdparty/filedownloader/LostServiceConnectedHandler.java
    com/fighter/thirdparty/filedownloader/services/BaseFileServiceUIGuard.java
    com/fighter/thirdparty/filedownloader/util/DownloadServiceNotConnectedHelper.java
    com/fighter/thirdparty/support/v4/app/JobIntentService.java
    com/fighter/thirdparty/support/v4/app/NotificationManagerCompat.java
    com/fighter/thirdparty/support/v4/content/ContextCompat.java
    com/fighter/thirdparty/support/v4/content/WakefulBroadcastReceiver.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserCompat.java
    com/fighter/thirdparty/support/v4/media/session/MediaButtonReceiver.java
    com/market/ServiceProxy.java
    com/market/sdk/MarketManager.java
    com/market/sdk/RemoteMethodInvoker.java
    com/market/sdk/ServiceProxy2.java
    com/meishu/sdk/core/oaid/honor/HonorOaidUtil.java
    com/meishu/sdk/core/oaid/impl/MsaImpl.java
    com/meishu/sdk/core/oaid/impl/OAIDService.java
    com/meishu/sdk/core/utils/DeviceUtil.java
    com/octopus/ad/b/a/a.java
    com/octopus/ad/b/b/a.java
    com/octopus/ad/b/c/a.java
    com/octopus/ad/b/d/c.java
    com/octopus/ad/b/h/a.java
    com/octopus/ad/b/i/b.java
    com/octopus/ad/utils/a/b/j.java
    com/octopus/ad/utils/a/b/m.java
    com/octopus/ad/utils/c.java
    com/opos/cmn/f/a/f.java
    com/ss/android/downloadlib/addownload/wp.java
    com/ss/android/downloadlib/aq/aq/aq.java
    com/tanx/onlyid/api/impl/MsaImpl.java
    com/tanx/onlyid/api/impl/OAIDService.java
    com/vivo/ic/dm/util/e.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l11111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l1111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111I11l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111lIIl.java
    com/vivo/mobilead/e/b/h/g.java
    com/xiaomi/onetrack/OneTrackDebugger.java
    com/xiaomi/onetrack/api/ar.java
    com/xiaomi/onetrack/util/DeviceUtil.java
    com/xiaomi/onetrack/util/oaid/helpers/a.java
    com/xiaomi/onetrack/util/oaid/helpers/d.java
    com/xiaomi/onetrack/util/oaid/helpers/e.java
    com/xiaomi/onetrack/util/oaid/helpers/i.java
    com/xiaomi/onetrack/util/oaid/helpers/j.java
    com/xiaomi/onetrack/util/oaid/helpers/k.java
    com/xiaomi/onetrack/util/oaid/helpers/m.java
    k/a/a/a/d.java
    ms/bz/bd/c/Pgl/b1.java
    ms/bz/bd/c/Pgl/pblo.java
    ms/bz/bd/c/Pgl/pbls.java
    ms/bz/bd/c/Pgl/pgla.java
    网络通信-> TCP套接字
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_for.java
    com/alimm/tanx/core/net/okhttp/tanxc_do/tanxc_if.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCache.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServer.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServerClients.java
    com/alimm/tanx/core/view/player/cache/videocache/IgnoreHostProxySelector.java
    com/alimm/tanx/core/view/player/cache/videocache/Pinger.java
    com/anythink/dlopt/common/a/a.java
    com/anythink/dlopt/common/a/l.java
    com/bykv/vk/component/ttvideo/log/LiveLoggerService.java
    com/bykv/vk/openvk/component/video/aq/aq/aq/hh.java
    com/bykv/vk/openvk/component/video/aq/hh/hh.java
    com/bykv/vk/openvk/component/video/aq/hh/k.java
    com/bykv/vk/openvk/component/video/aq/hh/te.java
    com/bykv/vk/openvk/component/video/aq/hh/ti.java
    com/bykv/vk/openvk/component/video/aq/ue/aq.java
    com/bytedance/adsdk/lottie/ti/hf.java
    com/fighter/bullseye/g/a.java
    com/fighter/bullseye/g/j.java
    com/fighter/bullseye/g/u.java
    com/fighter/bullseye/h/a.java
    com/fighter/bullseye/h/c.java
    com/fighter/bullseye/j/c.java
    com/fighter/bullseye/j/f.java
    com/fighter/bullseye/j/g.java
    com/fighter/bullseye/m/g.java
    com/fighter/bullseye/m/l.java
    com/fighter/bullseye/n/a.java
    com/fighter/bullseye/n/e.java
    com/fighter/bullseye/p/o.java
    com/fighter/bullseye/p/p.java
    com/fighter/common/Device.java
    com/fighter/sdk/report/c/c.java
    com/fighter/thirdparty/filedownloader/download/DownloadRunnable.java
    com/octopus/ad/internal/a/g.java
    com/octopus/ad/internal/a/h.java
    com/octopus/ad/internal/a/i.java
    com/octopus/ad/internal/a/k.java
    com/octopus/ad/internal/a/m.java
    com/opos/cmn/func/a/a/a/e.java
    com/opos/videocache/c.java
    com/opos/videocache/n.java
    com/opos/videocache/o.java
    com/opos/videocache/p.java
    com/opos/videocache/q.java
    com/vivo/httpdns/http/TlsSniSocketFactory.java
    com/vivo/ic/dm/o/a.java
    com/vivo/mobilead/n/c.java
    com/vivo/mobilead/n/g.java
    com/vivo/mobilead/n/h.java
    com/vivo/mobilead/n/j.java
    com/vivo/mobilead/n/l.java
    i/a/d.java
    i/a/e/b.java
    i/a/i/c.java
    i/a/i/e.java
    i/a/i/g.java
    i/a/j/j.java
    i/a/l/d.java
    i/a/l/g.java
    i/a/n/b.java
    i/a/n/h.java
    i/a/o/a.java
    i/a/q/e.java
    ms/bz/bd/c/Pgl/h.java
    ms/bz/bd/c/Pgl/t1.java
    调用java反射机制
    com/alimm/tanx/core/utils/AntiCheatUtil.java
    com/alimm/tanx/core/utils/DeviceUtils.java
    com/alimm/tanx/ui/image/glide/module/ManifestParser.java
    com/anythink/dlopt/common/a/d.java
    com/anythink/odopt/a/b.java
    com/bykv/vk/component/ttvideo/MyInvocationHandler.java
    com/bykv/vk/component/ttvideo/mediakit/net/HTTPDNS.java
    com/bykv/vk/component/ttvideo/mediakit/net/HTTPDNSHosts.java
    com/bykv/vk/component/ttvideo/player/AJMediaCodec.java
    com/bykv/vk/component/ttvideo/player/AJVoice.java
    com/bykv/vk/component/ttvideo/player/AVDrmCreater.java
    com/bykv/vk/component/ttvideo/player/AudioTrackPositionTracker.java
    com/bykv/vk/component/ttvideo/playerwrapper/MediaPlayerWrapper.java
    com/bykv/vk/openvk/component/video/aq/fz/hh.java
    com/bytedance/adsdk/ugeno/ti/wp.java
    com/bytedance/aq/hh/hf/aq.java
    com/bytedance/aq/hh/hf/j.java
    com/bytedance/aq/hh/hf/ue.java
    com/bytedance/aq/hh/wp/wp.java
    com/bytedance/dutexplorer/tmapcloak.java
    com/bytedance/embed_dr/MethodUtils.java
    com/fighter/b2.java
    com/fighter/bullseye/e/a.java
    com/fighter/bullseye/e/d.java
    com/fighter/bullseye/f/d.java
    com/fighter/bullseye/f/j1.java
    com/fighter/bullseye/f/k0.java
    com/fighter/bullseye/f/p.java
    com/fighter/bullseye/f/p0.java
    com/fighter/bullseye/f/q.java
    com/fighter/bullseye/f/r1.java
    com/fighter/bullseye/f/t.java
    com/fighter/bullseye/f/u0.java
    com/fighter/bullseye/f/y0.java
    com/fighter/bullseye/f/z.java
    com/fighter/bullseye/j/c.java
    com/fighter/bullseye/j/e.java
    com/fighter/bullseye/n/a.java
    com/fighter/bullseye/n/b.java
    com/fighter/bullseye/n/c.java
    com/fighter/bullseye/n/d.java
    com/fighter/bullseye/n/e.java
    com/fighter/bullseye/o/e.java
    com/fighter/c1.java
    com/fighter/c2.java
    com/fighter/common/Device.java
    com/fighter/e2.java
    com/fighter/g2.java
    com/fighter/ha.java
    com/fighter/k2.java
    com/fighter/ld/sdk/oaid/c/a.java
    com/fighter/ld/sdk/oaid/provider/c/d.java
    com/fighter/ld/sdk/oaid/provider/c/e.java
    com/fighter/ld/sdk/oaid/provider/n.java
    com/fighter/ld/sdk/oaid/provider/q.java
    com/fighter/m2.java
    com/fighter/n2.java
    com/fighter/p2.java
    com/fighter/provider/ReaperFileProvider.java
    com/fighter/q2.java
    com/fighter/sc.java
    com/fighter/sdk/report/NativeModule.java
    com/fighter/sdk/report/QHStatAgent.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/e/b.java
    com/fighter/t2.java
    com/fighter/thirdparty/arch/lifecycle/Lifecycling.java
    com/fighter/thirdparty/arch/lifecycle/ReflectiveGenericLifecycleObserver.java
    com/fighter/thirdparty/fastjson/JSONObject.java
    com/fighter/thirdparty/fastjson/parser/ParserConfig.java
    com/fighter/thirdparty/fastjson/parser/deserializer/ASMDeserializerFactory.java
    com/fighter/thirdparty/fastjson/parser/deserializer/EnumCreatorDeserializer.java
    com/fighter/thirdparty/fastjson/parser/deserializer/FieldDeserializer.java
    com/fighter/thirdparty/fastjson/parser/deserializer/JavaBeanDeserializer.java
    com/fighter/thirdparty/fastjson/serializer/ASMSerializerFactory.java
    com/fighter/thirdparty/fastjson/serializer/AnnotationSerializer.java
    com/fighter/thirdparty/fastjson/serializer/BeanContext.java
    com/fighter/thirdparty/fastjson/serializer/EnumSerializer.java
    com/fighter/thirdparty/fastjson/serializer/JSONObjectCodec.java
    com/fighter/thirdparty/fastjson/serializer/MiscCodec.java
    com/fighter/thirdparty/fastjson/serializer/SerializeConfig.java
    com/fighter/thirdparty/fastjson/support/hsf/HSFJSONUtils.java
    com/fighter/thirdparty/fastjson/support/hsf/MethodLocator.java
    com/fighter/thirdparty/fastjson/support/spring/FastJsonHttpMessageConverter.java
    com/fighter/thirdparty/fastjson/util/ASMUtils.java
    com/fighter/thirdparty/fastjson/util/FieldInfo.java
    com/fighter/thirdparty/fastjson/util/JavaBeanInfo.java
    com/fighter/thirdparty/fastjson/util/ModuleUtil.java
    com/fighter/thirdparty/fastjson/util/TypeUtils.java
    com/fighter/thirdparty/glide/Glide.java
    com/fighter/thirdparty/glide/module/ManifestParser.java
    com/fighter/thirdparty/support/v4/app/BundleCompat.java
    com/fighter/thirdparty/support/v4/app/FragmentManagerImpl.java
    com/fighter/thirdparty/support/v4/app/NotificationCompatJellybean.java
    com/fighter/thirdparty/support/v4/app/NotificationManagerCompat.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatApi24Impl.java
    com/fighter/thirdparty/support/v4/graphics/TypefaceCompatApi26Impl.java
    com/fighter/thirdparty/support/v4/graphics/drawable/DrawableCompat.java
    com/fighter/thirdparty/support/v4/graphics/drawable/DrawableWrapperApi21.java
    com/fighter/thirdparty/support/v4/media/AudioAttributesCompatApi21.java
    com/fighter/thirdparty/support/v4/media/MediaBrowserServiceCompatApi24.java
    com/fighter/thirdparty/support/v4/media/ParceledListSliceAdapterApi21.java
    com/fighter/thirdparty/support/v4/media/session/MediaSessionCompatApi21.java
    com/fighter/thirdparty/support/v4/text/ICUCompatApi21.java
    com/fighter/thirdparty/support/v4/text/ICUCompatIcs.java
    com/fighter/thirdparty/support/v4/view/LayoutInflaterCompat.java
    com/fighter/thirdparty/support/v4/view/ViewCompat.java
    com/fighter/thirdparty/support/v4/view/ViewConfigurationCompat.java
    com/fighter/thirdparty/support/v4/widget/CompoundButtonCompat.java
    com/fighter/thirdparty/support/v4/widget/PopupWindowCompat.java
    com/fighter/thirdparty/support/v4/widget/SlidingPaneLayout.java
    com/fighter/thirdparty/support/v4/widget/TextViewCompat.java
    com/fighter/thirdparty/support/v7/app/ActionBarDrawerToggleHoneycomb.java
    com/fighter/thirdparty/support/v7/app/AppCompatViewInflater.java
    com/fighter/thirdparty/support/v7/app/ResourcesFlusher.java
    com/fighter/thirdparty/support/v7/view/SupportMenuInflater.java
    com/fighter/thirdparty/support/v7/view/menu/MenuItemWrapperICS.java
    com/fighter/thirdparty/support/v7/widget/AppCompatPopupWindow.java
    com/fighter/thirdparty/support/v7/widget/AppCompatTextViewAutoSizeHelper.java
    com/fighter/thirdparty/support/v7/widget/DrawableUtils.java
    com/fighter/thirdparty/support/v7/widget/ListPopupWindow.java
    com/fighter/thirdparty/support/v7/widget/ListViewCompat.java
    com/fighter/thirdparty/support/v7/widget/MenuPopupWindow.java
    com/fighter/thirdparty/support/v7/widget/SearchView.java
    com/fighter/thirdparty/support/v7/widget/ViewUtils.java
    com/fighter/u2.java
    com/fighter/xc.java
    com/heytap/nearx/a/a/h.java
    com/heytap/nearx/tapplugin/pluginapi/RefInvoker.java
    com/jd/android/sdk/coreinfo/a.java
    com/market/sdk/SystemProperties.java
    com/market/sdk/reflect/Field.java
    com/market/sdk/reflect/Method.java
    com/market/sdk/reflect/ReflectTool.java
    com/market/sdk/reflect/ReflectUtilsForMiui.java
    com/market/sdk/utils/ReflectUtils.java
    com/market/sdk/utils/Utils.java
    com/meishu/sdk/activity/MeishuWebviewActivity.java
    com/meishu/sdk/core/AdSdk.java
    com/meishu/sdk/core/loader/serverbidding/S2SBUtil.java
    com/meishu/sdk/core/oaid/OAIDRom.java
    com/meishu/sdk/core/oaid/impl/XiaomiImpl.java
    com/meishu/sdk/core/uri/UriProcessorUtil.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DeviceUtil.java
    com/meishu/sdk/core/utils/MiitHelper.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/meishu/sdk/core/utils/TestToolUtil.java
    com/meishu/sdk/core/utils/UiUtil.java
    com/meishu/sdk/platform/bd/fullscreenvideo/BDFullscreenVideoLoader.java
    com/meishu/sdk/platform/bd/interstitial/BDInterstitialAdLoader.java
    com/meishu/sdk/platform/bd/recycler/BDRecyclerLoader.java
    com/meishu/sdk/platform/bd/reward/BDRewardVideoLoader.java
    com/meishu/sdk/platform/bd/splash/BDSplashAdLoader.java
    com/meishu/sdk/platform/csj/CSJAdConfig.java
    com/meishu/sdk/platform/custom/CustomSdkPlatform.java
    com/meishu/sdk/platform/gdt/GDTAdConfig.java
    com/meishu/sdk/platform/gdt/recycler/GDTRecyclerAdWrapper.java
    com/meishu/sdk/platform/jd/JDSdkPlatform.java
    com/meishu/sdk/platform/sigmob/custom/feed/SigmobCustomNativeAd.java
    com/meishu/sdk/platform/sigmob/custom/fullscreen/SigmobCustomFullscreenAdapter.java
    com/octopus/ad/b/b.java
    com/octopus/ad/b/e/c.java
    com/octopus/ad/b/f/a.java
    com/octopus/ad/b/j/b.java
    com/octopus/ad/internal/m.java
    com/octopus/ad/utils/DeeplinkUtil.java
    com/octopus/ad/utils/a/b/q.java
    com/octopus/ad/utils/a/g.java
    com/octopus/ad/utils/b/j.java
    com/oplus/log/core/l.java
    com/oplus/log/d/c.java
    com/oplus/log/d/d.java
    com/oplus/log/d/e.java
    com/oplus/log/d/f.java
    com/oplus/log/d/j.java
    com/opos/acs/st/utils/h.java
    com/opos/cmn/an/f/b/a/c.java
    com/opos/cmn/an/f/c/c.java
    com/opos/cmn/an/f/c/f.java
    com/opos/cmn/an/h/f/a.java
    com/opos/cmn/b/b/a.java
    com/opos/cmn/c/a.java
    com/opos/cmn/h/f.java
    com/opos/cmn/h/k.java
    com/opos/cmn/module/ui/c/d/b.java
    com/opos/exoplayer/core/a/g.java
    com/opos/exoplayer/core/c/c.java
    com/opos/exoplayer/core/g.java
    com/opos/exoplayer/core/h/l.java
    com/opos/exoplayer/core/h/n.java
    com/opos/process/bridge/a/c.java
    com/opos/process/bridge/dispatch/a.java
    com/reaper/demo/hotlaunch/AppLifeCycleHandler.java
    com/reaper/demo/utils/DeviceUtils.java
    com/ss/android/downloadlib/k/aq.java
    com/tanx/onlyid/api/OAIDRom.java
    com/tanx/onlyid/api/impl/XiaomiImpl.java
    com/vivo/ad/view/j.java
    com/vivo/advv/vaf/expr/engine/NativeObjectManager.java
    com/vivo/advv/vaf/expr/engine/executor/FunExecutor.java
    com/vivo/google/android/exoplayer3/DefaultRenderersFactory.java
    com/vivo/google/android/exoplayer3/extractor/DefaultExtractorsFactory.java
    com/vivo/google/android/exoplayer3/l.java
    com/vivo/google/android/exoplayer3/util/Util.java
    com/vivo/google/android/exoplayer3/v5.java
    com/vivo/httpdns/a/a1800.java
    com/vivo/httpdns/j/a1800.java
    com/vivo/httpdns/k/e1800.java
    com/vivo/httpdns/k/h1800.java
    com/vivo/ic/SystemUtils.java
    com/vivo/ic/dm/network/h.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/webview/CommonWebView.java
    com/vivo/ic/webview/NestedScrollWebView.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111I1ll.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l11111lIl/l1111l111111Il.java
    com/vivo/mobilead/antifraud/l111l11111Il/l11l1111I1l.java
    com/vivo/mobilead/antifraud/l111l11111Il/l11l1111I1ll.java
    com/vivo/mobilead/antifraud/l111l11111Il/l11l1111Il.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l11111Il.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/d/h.java
    com/vivo/mobilead/e/b/f.java
    com/vivo/mobilead/e/b/h/k.java
    com/vivo/mobilead/e/c/a.java
    com/vivo/mobilead/e/d/b.java
    com/vivo/mobilead/manager/f.java
    com/vivo/mobilead/util/n0.java
    com/vivo/mobilead/util/t.java
    com/xiaomi/onetrack/CrashAnalysis.java
    com/xiaomi/onetrack/OneTrackDebugger.java
    com/xiaomi/onetrack/d/b.java
    com/xiaomi/onetrack/util/DeviceUtil.java
    com/xiaomi/onetrack/util/ab.java
    com/xiaomi/onetrack/util/n.java
    com/xiaomi/onetrack/util/oaid/helpers/g.java
    com/xiaomi/onetrack/util/q.java
    com/zk/adengine/lk_sdk/c.java
    com/zk/adengine/lk_sensor/b.java
    com/zk/adengine/lk_view/n.java
    f/u1/k/a/e.java
    f/u1/k/a/g.java
    f/w1/k.java
    f/w1/l.java
    f/z1/r/e0.java
    f/z1/r/l0.java
    h/a/b/a.java
    i/a/n/b.java
    i/a/n/c.java
    i/a/n/d.java
    i/a/n/e.java
    i/a/n/g.java
    i/a/n/h.java
    i/a/n/i/f.java
    i/a/n/i/h.java
    i/a/n/i/l.java
    ms/bz/bd/c/Pgl/f0.java
    ms/bz/bd/c/Pgl/h0.java
    ms/bz/bd/c/Pgl/h1.java
    ms/bz/bd/c/Pgl/k1.java
    ms/bz/bd/c/Pgl/pble.java
    ms/bz/bd/c/Pgl/pbli.java
    ms/bz/bd/c/Pgl/pblk.java
    ms/bz/bd/c/Pgl/s.java
    ms/bz/bd/c/Pgl/u0.java
    ms/bz/bd/c/Pgl/v1.java
    ms/bz/bd/c/Pgl/w.java
    ms/bz/bd/c/Pgl/w0.java
    ms/bz/bd/c/Pgl/x.java
    ms/bz/bd/c/Pgl/y.java
    网络通信-> HTTP建立连接
    com/alimm/tanx/core/view/player/cache/VideoGetSizeManager.java
    com/alimm/tanx/core/view/player/cache/videocache/HttpUrlSource.java
    com/alimm/tanx/ui/image/glide/load/data/HttpUrlFetcher.java
    com/anythink/dlopt/common/a/a.java
    com/anythink/dlopt/common/a/d.java
    com/anythink/dlopt/common/a/l.java
    com/bytedance/adsdk/lottie/fz/aq.java
    com/bytedance/adsdk/lottie/fz/hh.java
    com/fighter/e8.java
    com/fighter/ld/sdk/c/g.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/g.java
    com/fighter/sdk/report/a/q.java
    com/fighter/sdk/report/b/b.java
    com/fighter/sdk/report/b/f.java
    com/fighter/sdk/report/c/d.java
    com/fighter/sdk/report/e/g.java
    com/fighter/thirdparty/filedownloader/connection/FileDownloadUrlConnection.java
    com/fighter/thirdparty/glide/load/data/HttpUrlFetcher.java
    com/market/sdk/utils/Connection.java
    com/octopus/ad/internal/a/j.java
    com/octopus/ad/internal/network/a.java
    com/octopus/ad/internal/utilities/DownloadFactory.java
    com/octopus/ad/internal/utilities/HTTPGet.java
    com/octopus/ad/internal/utilities/ImageManager.java
    com/opos/cmn/an/f/b/a/c.java
    com/opos/cmn/an/g/a/a/a.java
    com/opos/cmn/an/g/a/a/b.java
    com/opos/exoplayer/core/h/n.java
    com/opos/videocache/d.java
    com/vivo/google/android/exoplayer3/v5.java
    com/vivo/httpdns/http/b1800.java
    com/vivo/ic/dm/network/f.java
    com/vivo/ic/dm/o/a.java
    com/vivo/mobilead/antifraud/l111l1111l1Il/l111l11111I1l.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/i/b.java
    com/vivo/mobilead/i/k.java
    com/vivo/mobilead/lottie/d/c.java
    com/vivo/mobilead/n/c.java
    com/vivo/mobilead/n/i.java
    com/xiaomi/onetrack/g/b.java
    com/xiaomi/onetrack/util/m.java
    网络通信-> HTTPS建立连接
    网络通信-> SSL证书处理
    一般功能-> 查看\修改Android系统属性
    加密解密-> 信息摘要算法
    com/alimm/tanx/core/utils/MD5Utils.java
    com/alimm/tanx/core/view/player/cache/videocache/ProxyCacheUtils.java
    com/alimm/tanx/core/web/cache/utils/MD5Utils.java
    com/alimm/tanx/ui/image/glide/load/Key.java
    com/alimm/tanx/ui/image/glide/load/engine/EngineKey.java
    com/alimm/tanx/ui/image/glide/load/engine/OriginalKey.java
    com/alimm/tanx/ui/image/glide/load/engine/cache/SafeKeyGenerator.java
    com/alimm/tanx/ui/image/glide/load/engine/prefill/BitmapPreFillRunner.java
    com/alimm/tanx/ui/image/glide/load/resource/gif/GifFrameLoader.java
    com/alimm/tanx/ui/image/glide/signature/EmptySignature.java
    com/alimm/tanx/ui/image/glide/signature/MediaStoreSignature.java
    com/alimm/tanx/ui/image/glide/signature/StringSignature.java
    com/anythink/odopt/a/a/o.java
    com/anythink/odopt/a/a/q.java
    com/bykv/vk/openvk/component/video/api/ti/hh.java
    com/cdo/oaps/ad/b.java
    com/cdo/oaps/ad/h.java
    com/fighter/bullseye/e/d.java
    com/fighter/bullseye/p/h.java
    com/fighter/common/Device.java
    com/fighter/dc.java
    com/fighter/ha.java
    com/fighter/ld/sdk/c/a.java
    com/fighter/ld/sdk/c/b.java
    com/fighter/ld/sdk/oaid/provider/b/a.java
    com/fighter/loader/view/BlurTransformation.java
    com/fighter/sdk/qhdeviceid/a.java
    com/fighter/sdk/qhdeviceid/b.java
    com/fighter/sdk/report/a/g.java
    com/fighter/sdk/report/a/o.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadUtils.java
    com/fighter/thirdparty/glide/load/Key.java
    com/fighter/thirdparty/glide/load/MultiTransformation.java
    com/fighter/thirdparty/glide/load/Option.java
    com/fighter/thirdparty/glide/load/Options.java
    com/fighter/thirdparty/glide/load/engine/DataCacheKey.java
    com/fighter/thirdparty/glide/load/engine/EngineKey.java
    com/fighter/thirdparty/glide/load/engine/ResourceCacheKey.java
    com/fighter/thirdparty/glide/load/engine/cache/SafeKeyGenerator.java
    com/fighter/thirdparty/glide/load/engine/prefill/BitmapPreFillRunner.java
    com/fighter/thirdparty/glide/load/model/GlideUrl.java
    com/fighter/thirdparty/glide/load/resource/UnitTransformation.java
    com/fighter/thirdparty/glide/load/resource/bitmap/BitmapDrawableTransformation.java
    com/fighter/thirdparty/glide/load/resource/bitmap/CenterCrop.java
    com/fighter/thirdparty/glide/load/resource/bitmap/CenterInside.java
    com/fighter/thirdparty/glide/load/resource/bitmap/CircleCrop.java
    com/fighter/thirdparty/glide/load/resource/bitmap/DrawableTransformation.java
    com/fighter/thirdparty/glide/load/resource/bitmap/FitCenter.java
    com/fighter/thirdparty/glide/load/resource/bitmap/Rotate.java
    com/fighter/thirdparty/glide/load/resource/bitmap/RoundedCorners.java
    com/fighter/thirdparty/glide/load/resource/bitmap/VideoDecoder.java
    com/fighter/thirdparty/glide/load/resource/gif/GifDrawableTransformation.java
    com/fighter/thirdparty/glide/signature/EmptySignature.java
    com/fighter/thirdparty/glide/signature/MediaStoreSignature.java
    com/fighter/thirdparty/glide/signature/ObjectKey.java
    com/fighter/x1.java
    com/market/sdk/utils/Coder.java
    com/meishu/sdk/core/bquery/BQUtility.java
    com/meishu/sdk/core/download/DownloadTask.java
    com/meishu/sdk/core/loader/AdLoader.java
    com/meishu/sdk/core/loader/AdParallelLoader.java
    com/meishu/sdk/core/oaid/DeviceID.java
    com/meishu/sdk/core/oaid/impl/OppoImpl.java
    com/meishu/sdk/core/taskcenter/SignUtil.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadInfo.java
    com/meishu/sdk/core/utils/DownloadUtils.java
    com/meishu/sdk/core/utils/EncryptUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/miui/zeus/auth/MimoIDFactory.java
    com/octopus/ad/b/h/g.java
    com/octopus/ad/internal/a/q.java
    com/octopus/ad/internal/utilities/HashingFunctions.java
    com/octopus/ad/internal/utilities/StringUtil.java
    com/octopus/ad/utils/a/b/n.java
    com/opos/cmn/an/b/c.java
    com/opos/cmn/func/dl/base/i/a.java
    com/opos/cmn/h/j.java
    com/opos/videocache/h.java
    com/ss/android/aq/ue.java
    com/tanx/exposer/tanxc_do/tanxc_if.java
    com/tanx/onlyid/api/DeviceID.java
    com/tanx/onlyid/api/impl/OppoImpl.java
    com/vivo/httpdns/k/b1800.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l111l1111lIl.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111lIIl.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/e/b/h/h.java
    com/vivo/mobilead/h/c.java
    com/vivo/mobilead/i/j.java
    com/vivo/mobilead/n/q/f.java
    com/vivo/mobilead/util/f0.java
    com/vivo/mobilead/util/u.java
    com/vivo/mobilead/util/x0.java
    com/vivo/secboxsdk/a/c.java
    com/xiaomi/onetrack/d/d.java
    com/xiaomi/onetrack/util/oaid/helpers/i.java
    com/xiaomi/onetrack/util/oaid/helpers/j.java
    ms/bz/bd/c/Pgl/b1.java
    一般功能-> 加载so文件
    进程操作-> 杀死进程
    进程操作-> 获取进程pid
    一般功能-> PowerManager操作
    组件-> ContentProvider
    组件-> Provider openFile com/fighter/thirdparty/support/v4/content/FileProvider.java
    com/vivo/ad/g/a.java
    com/vivo/ic/dm/DownloadProvider.java
    网络通信-> WebView GET请求
    网络通信-> WebView 相关
    com/alimm/tanx/core/ad/base/BaseWebViewUtil.java
    com/alimm/tanx/core/ad/browser/TanxBrowserContainer.java
    com/alimm/tanx/core/bridge/TanxJsBridge.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptor.java
    com/alimm/tanx/core/web/cache/WebViewCacheInterceptorInst.java
    com/alimm/tanx/core/web/webview/PreloadWebView.java
    com/fighter/activities/ReaperWebViewActivity.java
    com/fighter/webview/WeakWebView.java
    com/meishu/sdk/activity/MeishuDetailActivity.java
    com/meishu/sdk/activity/MeishuWebviewActivity.java
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    com/miui/zeus/landingpage/sdk/LPWebView.java
    com/miui/zeus/landingpage/sdk/activity/WebViewActivity.java
    com/miui/zeus/landingpage/sdk/g.java
    com/octopus/ad/internal/activity/a.java
    com/octopus/ad/internal/activity/b.java
    com/octopus/ad/internal/m.java
    com/octopus/ad/internal/nativead/c.java
    com/octopus/ad/internal/network/ServerResponse.java
    com/octopus/ad/internal/utilities/ViewUtil.java
    com/octopus/ad/internal/utilities/WebviewUtil.java
    com/octopus/ad/internal/view/AdWebView.java
    com/octopus/ad/utils/c.java
    com/opos/cmn/biz/web/b/b/b/b.java
    com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
    com/vivo/ad/view/r.java
    com/vivo/ic/webview/CommonWebView.java
    com/vivo/ic/webview/NestedScrollWebView.java
    com/vivo/mobilead/unified/base/view/c0/d.java
    com/vivo/mobilead/unified/base/view/e0/u/b.java
    com/vivo/mobilead/unified/base/view/e0/v/b.java
    com/vivo/mobilead/unified/base/view/e0/v/c.java
    com/vivo/mobilead/unified/base/view/e0/v/f.java
    com/vivo/mobilead/web/VivoADSDKWebView.java
    DEX-> 动态加载
    进程操作-> 获取运行的进程\服务
    一般功能-> 获取活动网路信息
    com/alimm/tanx/core/utils/NetWorkUtil.java
    com/alimm/tanx/core/web/cache/utils/NetUtils.java
    com/alimm/tanx/ui/image/glide/manager/DefaultConnectivityMonitor.java
    com/anythink/dlopt/common/b.java
    com/bykv/vk/component/ttvideo/mediakit/net/NetUtils.java
    com/bykv/vk/component/ttvideo/net/AVNetwork.java
    com/bykv/vk/component/ttvideo/network/NetUtils.java
    com/bytedance/aq/hh/hf/m.java
    com/fighter/bullseye/e/d.java
    com/fighter/common/Device.java
    com/fighter/sdk/report/a/e.java
    com/fighter/thirdparty/filedownloader/util/FileDownloadUtils.java
    com/fighter/thirdparty/glide/manager/DefaultConnectivityMonitor.java
    com/fighter/y1.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/jd/android/sdk/coreinfo/a.java
    com/market/sdk/utils/Utils.java
    com/meishu/sdk/core/utils/ClickHandler.java
    com/meishu/sdk/core/utils/DownloadWorker.java
    com/meishu/sdk/core/utils/NetStatusUtil.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/octopus/ad/internal/network/c.java
    com/oplus/log/d/c.java
    com/opos/cmn/an/h/c/a.java
    com/opos/cmn/biz/requeststatistic/RequestStatisticManager.java
    com/opos/cmn/biz/requeststatistic/cache/d.java
    com/opos/cmn/func/dl/base/d/a.java
    com/tanx/exposer/framework/connectivity/tanxc_do.java
    com/vivo/httpdns/k/c1800.java
    com/vivo/ic/CLog.java
    com/vivo/ic/NetUtils.java
    com/vivo/ic/dm/o/a.java
    com/vivo/ic/dm/util/b.java
    com/vivo/ic/webview/CommonJsBridge.java
    com/vivo/mobilead/antifraud/l111l11111Il/l111l1111lIl.java
    com/vivo/mobilead/util/c.java
    com/vivo/mobilead/util/l0.java
    com/vivo/mobilead/web/a.java
    com/xiaomi/onetrack/g/c.java
    com/zk/adengine/lk_sdk/d.java
    网络通信-> WebView JavaScript接口
    网络通信-> WebView使用File协议
    一般功能-> 日历相关操作 com/octopus/ad/internal/utilities/W3CEvent.java
    com/octopus/ad/internal/view/f.java
    加密解密-> Base64 加密
    com/bykv/vk/component/ttvideo/player/TTCrashUtil.java
    com/bykv/vk/component/ttvideo/utils/AVCrashUtil.java
    com/bykv/vk/component/ttvideo/utils/b.java
    com/bytedance/aq/ue/aq/aq/aq.java
    com/cdo/oaps/ad/a.java
    com/fighter/ha.java
    com/fighter/ld/sdk/c/a.java
    com/fighter/ld/sdk/c/b.java
    com/fighter/s1.java
    com/fighter/sdk/report/a/e.java
    com/fighter/sdk/report/a/k.java
    com/fighter/sdk/report/b/f.java
    com/fighter/sdk/report/d/b.java
    com/fighter/t1.java
    com/fighter/thirdparty/support/v4/provider/FontRequest.java
    com/fighter/x1.java
    com/heytap/lib/a/a.java
    com/market/sdk/silentupdate/SigGenerator.java
    com/market/sdk/utils/Coder.java
    com/meishu/sdk/core/domain/SdkAdInfo.java
    com/meishu/sdk/core/loader/AdLoader.java
    com/meishu/sdk/core/loader/AdParallelLoader.java
    com/meishu/sdk/core/loader/concurrent/ConCurrentManager.java
    com/meishu/sdk/core/utils/SecurityHelper.java
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    com/octopus/ad/internal/utilities/StringUtil.java
    com/octopus/ad/utils/b/a.java
    com/opos/cmn/an/b/b.java
    com/opos/cmn/nt/crypt/EncryptUtils.java
    com/vivo/ad/a.java
    com/vivo/httpdns/k/a1800.java
    com/vivo/mobilead/antifraud/VivoAntiFraud.java
    com/vivo/mobilead/antifraud/l1111l111111Il/l111l1111llIl.java
    com/vivo/mobilead/antifraud/l111l1111llIl/l111l1111lI1l.java
    com/vivo/mobilead/c/e.java
    com/vivo/mobilead/i/g.java
    com/vivo/mobilead/util/h.java
    com/vivo/mobilead/util/h1.java
    com/vivo/mobilead/util/t0.java
    com/vivo/secboxsdk/SecBoxCipher.java
    com/xiaomi/onetrack/d/a.java
    com/xiaomi/onetrack/d/b.java
    隐私数据-> 获取已安装的应用程序
    网络通信-> OkHttpClient Connection
    组件-> 发送广播
    JavaScript 接口方法
    一般功能-> 设置手机铃声,媒体音量
    设备指纹-> getSimOperator
    网络通信-> TCP服务器套接字
    命令执行-> getRuntime.exec()
    设备指纹-> 获取蜂窝位置信息 com/fighter/common/Device.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    设备指纹-> 查看本机IMSI com/alimm/tanx/core/utils/NetWorkUtil.java
    com/fighter/common/Device.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    设备指纹-> 查看运营商信息 com/alimm/tanx/core/utils/NetWorkUtil.java
    com/jd/android/sdk/coreinfo/CoreInfo.java
    com/opos/cmn/an/h/e/a.java
    一般功能-> 获取WiFi相关信息
    一般功能-> 获取网络接口信息
    网络通信-> 蓝牙连接 com/jd/android/sdk/coreinfo/CoreInfo.java
    com/meishu/sdk/core/utils/RequestUtil.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il.java
    一般功能-> 传感器相关操作
    隐私数据-> 剪贴板数据读写操作
    辅助功能accessibility相关 com/fighter/thirdparty/support/v4/view/accessibility/AccessibilityNodeInfoCompat.java
    com/fighter/thirdparty/support/v7/widget/ScrollingTabContainerView.java
    com/fighter/thirdparty/support/v7/widget/SwitchCompat.java
    隐私数据-> 屏幕截图,截取自己应用内部界面
    一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/vivo/ic/dm/DownloadInfo.java
    com/vivo/mobilead/antifraud/l111l11111Il/l1111l111111Il/l11l1111I1l.java
    网络通信-> URLConnection com/fighter/thirdparty/filedownloader/connection/FileDownloadUrlConnection.java
    com/octopus/ad/internal/utilities/ImageService.java
    com/vivo/ic/dm/network/h.java
    隐私数据-> 用户账户管理 com/vivo/ic/systemaccount/VivoSystemAccount.java
    隐私数据-> 获取GPS位置信息
    敏感行为-> 检测了是否被jdb调试 com/market/ServiceProxy.java
    com/vivo/mobilead/antifraud/l1111l111111Il/l1111l111111Il.java
    一般功能-> 获取Android广告ID com/vivo/mobilead/e/a/a.java
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/oplus/log/d/c.java
    DEX-> 加载和操作Dex文件 me/weishu/reflection/Reflection.java

    安全漏洞检测

    高危
    8
    警告
    10
    信息
    2
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    3 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    4 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    5 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    6 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    7 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    8 可能存在跨域漏洞。在 WebView 中启用从 URL 访问文件可能会泄漏文件系统中的敏感信息 警告 CWE: CWE-200: 信息泄露
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    9 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    10 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    11 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    12 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
    OWASP Top 10: M3: Insecure Communication
    OWASP MASVS: MSTG-NETWORK-3
    升级会员:解锁高级权限
    13 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    14 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-3
    升级会员:解锁高级权限
    15 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    16 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    17 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限
    18 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    19 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    20 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    21 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
    OWASP Top 10: M3: Insecure Communication
    OWASP MASVS: MSTG-NETWORK-3
    升级会员:解锁高级权限
    22 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 arm64-v8a/libads-ac.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    2 arm64-v8a/libads-c.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    3 arm64-v8a/libane.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    4 arm64-v8a/libappstoresec.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memmove_chk']
    True
    info
    符号被剥离
    5 arm64-v8a/libavmdl_lite.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    6 arm64-v8a/libdefense-lib.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    7 arm64-v8a/libdevInfo.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk']
    True
    info
    符号被剥离
    8 arm64-v8a/libmaparmor.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    9 arm64-v8a/libmimo_1011.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    False
    warning
    符号可用
    10 arm64-v8a/liboctopus.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strlen_chk', '__memmove_chk', '__vsnprintf_chk']
    True
    info
    符号被剥离
    11 arm64-v8a/libopluslog.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    12 arm64-v8a/libpanglearmor.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strlen_chk', '__read_chk', '__vsprintf_chk', '__strcpy_chk']
    True
    info
    符号被剥离
    13 arm64-v8a/libPglbizssdk_ml.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsprintf_chk', '__memmove_chk', '__vsnprintf_chk', '__read_chk', '__strlen_chk']
    True
    info
    符号被剥离
    14 arm64-v8a/libplt-base.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__read_chk', '__vsnprintf_chk', '__strlcpy_chk', '__strchr_chk', '__strlen_chk', '__strcpy_chk', '__strncpy_chk', '__memmove_chk']
    True
    info
    符号被剥离
    15 arm64-v8a/libscorpion.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    16 arm64-v8a/libsgcore.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    17 arm64-v8a/libtanx.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strlen_chk', '__strcat_chk', '__strncpy_chk', '__strcpy_chk']
    True
    info
    符号被剥离
    18 arm64-v8a/libti-monitor.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__memcpy_chk', '__vsnprintf_chk', '__memset_chk', '__strlen_chk']
    True
    info
    符号被剥离
    19 arm64-v8a/libttmplayer_lite.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    20 arm64-v8a/libtt_ugen_layout.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsnprintf_chk']
    True
    info
    符号被剥离
    21 arm64-v8a/libvivoantisdk.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    22 arm64-v8a/libvsecbox.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件

    行为分析

    编号 行为 标签 文件
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00153 通过 HTTP 发送二进制数据 http
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00023 从当前应用程序启动另一个应用程序 反射
    控制
    升级会员:解锁高级权限
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00004 获取文件名并将其放入 JSON 对象 文件
    信息收集
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00192 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00056 修改语音音量 控制
    升级会员:解锁高级权限
    00175 获取通知管理器并取消通知 通知
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00005 获取文件的绝对路径并将其放入 JSON 对象 文件
    升级会员:解锁高级权限
    00078 获取网络运营商名称 信息收集
    电话服务
    升级会员:解锁高级权限
    00171 将网络运算符与字符串进行比较 网络
    升级会员:解锁高级权限
    00065 获取SIM卡提供商的国家代码 信息收集
    升级会员:解锁高级权限
    00134 获取当前WiFi IP地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00132 查询ISO国家代码 电话服务
    信息收集
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00011 从 URI 查询数据(SMS、CALLLOGS) 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00035 查询已安装的包列表 反射
    升级会员:解锁高级权限
    00174 按类型获取所有帐户并将它们放入 JSON 对象中 accounts
    信息收集
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00009 将游标中的数据放入JSON对象 文件
    升级会员:解锁高级权限
    00028 从assets目录中读取文件 文件
    升级会员:解锁高级权限
    00160 使用辅助服务执行通过视图 ID 获取节点信息的操作 无障碍服务
    升级会员:解锁高级权限
    00161 对可访问性节点信息执行可访问性服务操作 无障碍服务
    升级会员:解锁高级权限
    00159 使用辅助服务执行通过文本获取节点信息的操作 无障碍服务
    升级会员:解锁高级权限
    00173 获取 AccessibilityNodeInfo 屏幕中的边界并执行操作 无障碍服务
    升级会员:解锁高级权限
    00202 打电话 控制
    升级会员:解锁高级权限
    00203 将电话号码放入意图中 控制
    升级会员:解锁高级权限
    00177 检查是否授予权限并请求 权限
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00016 获取设备的位置信息并将其放入 JSON 对象 位置
    信息收集
    升级会员:解锁高级权限
    00029 动态初始化类对象 反射
    升级会员:解锁高级权限
    00157 使用反射实例化新对象,可能用于 dexClassLoader 反射
    dexClassLoader
    升级会员:解锁高级权限
    00046 方法反射 反射
    升级会员:解锁高级权限
    00026 方法反射 反射
    升级会员:解锁高级权限
    00112 获取日历事件的日期 信息收集
    日历
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00062 查询WiFi信息和WiFi Mac地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00082 获取当前WiFi MAC地址 信息收集
    WiFi
    升级会员:解锁高级权限
    00147 获取当前位置的时间 信息收集
    位置
    升级会员:解锁高级权限
    00075 获取设备的位置 信息收集
    位置
    升级会员:解锁高级权限
    00115 获取设备的最后已知位置 信息收集
    位置
    升级会员:解锁高级权限
    00126 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00123 连接到远程服务器后将响应保存为 JSON 网络
    命令
    升级会员:解锁高级权限
    00072 将 HTTP 输入流写入文件 命令
    网络
    文件
    升级会员:解锁高级权限
    00031 检查当前正在运行的应用程序列表 反射
    信息收集
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00107 将IMSI号码写入文件 信息收集
    电话服务
    文件
    命令
    升级会员:解锁高级权限
    00137 获取设备的最后已知位置 位置
    信息收集
    升级会员:解锁高级权限

    敏感权限分析

    恶意软件常用权限 8/30
    android.permission.GET_TASKS
    android.permission.WAKE_LOCK
    android.permission.READ_PHONE_STATE
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.ACCESS_FINE_LOCATION
    android.permission.REQUEST_INSTALL_PACKAGES
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.VIBRATE
    其它常用权限 11/46
    android.permission.REORDER_TASKS
    android.permission.INTERNET
    android.permission.ACCESS_NETWORK_STATE
    android.permission.ACCESS_WIFI_STATE
    android.permission.WRITE_EXTERNAL_STORAGE
    android.permission.READ_EXTERNAL_STORAGE
    android.permission.CHANGE_NETWORK_STATE
    android.permission.CHANGE_WIFI_STATE
    android.permission.FOREGROUND_SERVICE
    com.google.android.gms.permission.AD_ID
    android.permission.BROADCAST_STICKY

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    videoproxy.tanx.com 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 广东
    城市: 深圳
    查看: 高德地图

    www.adintl.cn 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    ssp.vivo.com.cn 安全
    IP地址: 180.163.237.189
    国家: 中国
    地区: 安徽
    城市: 马鞍山市
    查看: 高德地图

    sdk.atd.com 安全
    没有可用的地理位置信息。
    appdist.360os.com 安全
    IP地址: 180.213.183.17
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    sdk.1rtb.net 安全
    IP地址: 180.163.237.189
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    sdk-demo.1rtb.net 安全
    IP地址: 117.50.154.35
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    res.360os.com 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    opehs.tanx.com 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    apps.oceanengine.com 安全
    IP地址: 58.215.157.235
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    apps.bytesfield-b.com 安全
    IP地址: 221.231.83.100
    国家: 中国
    地区: 江苏
    城市: 盐城
    查看: 高德地图

    apps.bytesfield.com 安全
    IP地址: 180.163.237.189
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    www.chengzijianzhan.com 安全
    IP地址: 180.163.237.189
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    moni-prt-stsdk.vivo.com.cn 安全
    IP地址: 180.163.237.189
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    test.comp.360os.com 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    adsdk.vivo.com.cn 安全
    IP地址: 106.11.130.219
    国家: 中国
    地区: 天津
    城市: 天津
    查看: 高德地图

    et.tanx.com 安全
    IP地址: 59.82.34.205
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    tracking.v.tf.360.cn 安全
    IP地址: 180.163.247.187
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    www.toutiaopage.com 安全
    IP地址: 222.186.18.193
    国家: 中国
    地区: 江苏
    城市: 盐城
    查看: 高德地图

    lf.snssdk.com 安全
    IP地址: 220.181.128.191
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    moni-ort-stsdk.vivo.com.cn 安全
    IP地址: 220.181.128.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    apmplus.volces.com 安全
    IP地址: 58.222.46.201
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    sf6-ttcdn-tos.pstatp.com 安全
    IP地址: 112.82.145.10
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    www.iana.org 安全
    IP地址: 192.0.33.8
    国家: 美国
    地区: 加利福尼亚
    城市: 埃尔塞贡多
    查看: Google 地图

    mdp-usertrace-cn.heytapmobi.com 安全
    IP地址: 220.181.159.36
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    stg-data.ads.heytapmobi.com 安全
    IP地址: 220.181.159.36
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    risk-fp-openapi.vivo.com.cn 安全
    IP地址: 123.56.248.3
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    www.samsungapps.com 安全
    IP地址: 52.18.136.34
    国家: 爱尔兰
    地区: 都柏林
    城市: 都柏林
    查看: Google 地图

    appstore.vivo.com.cn 安全
    IP地址: 220.181.159.36
    国家: 中国
    地区: 江苏
    城市: 南通
    查看: 高德地图

    www.testaaaaaaa.com 安全
    没有可用的地理位置信息。
    sdklog.zhangyuyidong.cn 安全
    IP地址: 220.181.159.36
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    sdk.zhangyuyidong.cn 安全
    IP地址: 123.56.248.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    qbid.yiliang.cn 安全
    没有可用的地理位置信息。
    moni-onrt-stsdk.vivo.com.cn 安全
    IP地址: 220.181.159.36
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    sdk-report.1rtb.com 安全
    IP地址: 123.59.48.116
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    s.youjingnetwork.com 安全
    IP地址: 117.69.71.61
    国家: 中国
    地区: 江苏
    城市: 苏州
    查看: 高德地图

    shop.vivo.com.cn 安全
    IP地址: 221.230.246.192
    国家: 中国
    地区: 江苏
    城市: 南通
    查看: 高德地图

    wifi.vivo.com.cn 安全
    IP地址: 221.230.246.192
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    api.os.qiku.com 安全
    IP地址: 221.231.47.230
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    a.a.qikucdn.com 安全
    IP地址: 221.230.246.192
    国家: 中国
    地区: 安徽
    城市: 苏州
    查看: 高德地图

    moni-pnrt-stsdk.vivo.com.cn 安全
    IP地址: 220.181.128.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    i.snssdk.com 安全
    IP地址: 221.230.246.192
    国家: 中国
    地区: 江苏
    城市: 盐城
    查看: 高德地图

    手机号提取

    手机号 源码文件
    13767768888
    com/reaper/demo/MyApplication.java

    URL链接分析

    URL信息 源码文件
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_one_quarteru0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=db92a1560e49520e5a6caf95241b24f4u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_completeu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=9616dbe71a735a72f7952bd71d4efa93u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=__ACCEPT_ID__u0026adv_id=100424752u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026flag=u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=db5f37c755bf000eb9dbe841996498c1u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/ldp?req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026dealid=5674u0026mid=101901u0026app_package=u0026agid=1073746758u0026ldp=http%3A%2F%2Fwww.baidu.com
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_muteu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=b332e9591cc807ec83717477647cc605u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://test.1rtb.com/imp?ext_data=YW1pZD0xMDczNzQ1MjUzLG9pZD0xMDAwMDAxMTAwMTMzNjA2LGNpZD0sdXVpZD1VRDJtcU1JdUluajNzZUpadkFZM1VmLG1lPW1zLGV4PTc0NyxwYz0wLGxpZD04ZWRiYjFlNTMsbmF0PTEsdnI9MCx2ZXg9NzQ3LGZhbj0wLjAwMDAsdWlwPTYxLjE0OS41LjEyOCx0cmFjZT0lN0IlMjJleCUyMiUzQSUyMjc0NyUyMiUyQyUyMm1vYmlsZSUyMiUzQSU3QiUyMnlpZCUyMiUzQSUyMjEwMTkwMSUyMiUyQyUyMm5tJTIyJTNBJTIyJTIyJTJDJTIydiUyMiUzQSUyMiUyMiU3RCUyQyUyMmV0JTIyJTNBJTdCJTIyYmlkJTIyJTNBMTY3ODg3NjE2NCU3RCUyQyUyMm1lJTIyJTNBJTIybXMlMjIlMkMlMjJldiUyMiUzQSUyMmJpZCUyMiUyQyUyMmlwJTIyJTNBJTIyNjEuMTQ5LjUuMTI4JTIyJTdELHV0PTE2Nzg4NzYxNjQsc2E9MTgxMDU5MzYzMSxkb209LHBpZD0xMDA0MjQ3NTIsb2NjPWNpbSxjY3A9MzU0MDAwMDAwLGFpZD0xMDAwMDAxMTAwMDI1Nzk2LHk9MCxhdj0wLG9zaWQ9MixjcD0wLHZjcD0wu0026ver=1u0026reqid=747u0026price=1XSQcPT70UxSoRkZ9BveOQ
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=__ACCEPT_ID__&adv_id=100424751&strategy_dealid=__STRATEGY_DEALID__&media_id=101901&log_type=1&accept_advid=__ACCEPT_PID__&msec=__MS_EVENT_MSEC__&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&a=__SDK__&group_id=__GROUP_ID__&cuuid=__UUID__&suuid=__SUUID__
    http://test.1rtb.com/imp?ext_data=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1u0026reqid=747u0026price=1XSQcPT70UxSoRkZ9BveOQ
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=__ACCEPT_ID__&adv_id=100424751&strategy_dealid=__STRATEGY_DEALID__&media_id=101901&log_type=2&accept_advid=__ACCEPT_PID__&msec=__MS_EVENT_MSEC__&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&bprice=__PRICE__&timeout=__TIMEOUT__&final_rsp=__FINAL__&os=android&sdk_ver=1.5.0.1&a=__SDK__&group_id=__GROUP_ID__&p=__P__&s=__S__&pst=__PST__&cuuid=__UUID__&suuid=__SUUID__&req_t=1678873606944
    http://test.1rtb.com/imp?ext_data=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%3Du0026ver=1u0026reqid=747u0026price=1XSQcPT70UxSoRkZ9BveOQ
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&creative_id=1760433&track=deeplink&event=dp_succ&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=fca3092d24b3f06a695ea44c12ff567b&cuuid=__UUID__&suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_completeu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=ac77094c196387b71717c61c48ac664bu0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026flag=u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=fd8736144dd423e49f9107a18f69c0a5u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=__ACCEPT_ID__u0026adv_id=100424782u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026flag=u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=a1d9523c9c5b37fc3c377a0eef8ac2c3u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_one_halfu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=55b9a6863e8953fd410bd912c9a927e0u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760433u0026track=deeplinku0026event=dp_succu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=ae09e3aa6c18dd383aee8964cd90d9a4u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=__ACCEPT_ID__u0026adv_id=100425141u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105907u0026creative_id=u0026rtime=1679909425u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiIxMDMuNi40LjE0NSIsImRldmljZV9vcyI6ImFuZHJvaWQifQ==u0026signature=a9fc68dc5ded7bc1e486f72d865a4126u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__
    https://img.alicdn.com/imgextra/i3/O1CN01yaPRML1GyyqsOZP7R_
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_one_quarteru0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=edb71c33dd4b6ed8bafb537a74a390d4u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=&log_type=200&msec=__MS_EVENT_MSEC__
    http://sdk.1rtb.net/sdk/notice?ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=__ACCEPT_ID__u0026adv_id=1040496u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105703u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1679971787173
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=__ACCEPT_ID__u0026adv_id=100425141u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105907u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiIxMDMuNi40LjE0NSIsImRldmljZV9vcyI6ImFuZHJvaWQifQ==u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&creative_id=1760433&flag=1&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=838425b7bdd1bf81ccf580d9de2c801f&msec=__MS_EVENT_MSEC__&clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026log_type=3u0026msec=__MS_EVENT_MSEC__u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026group_id=u0026abt_group_id=u0026req_t=1678875368860u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026flag=u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=8c2d2659b181c443ac80501c370df3abu0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760431u0026track=deeplinku0026event=dp_startu0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=c00c4bc4408a46cc245e198de7b5848eu0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=__ACCEPT_ID__u0026adv_id=100424782u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=__ACCEPT_ID__u0026adv_id=100425141u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105907u0026creative_id=u0026flag=u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiIxMDMuNi40LjE0NSIsImRldmljZV9vcyI6ImFuZHJvaWQifQ==u0026signature=42177bf4dc7e4877439d4faaeabdf514u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://new-demo.adx.ms/sources/creative/1073745253/618/948b553b973172afe840d55d29faec4d.mp4
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_exit_fullu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=dc1856107aca6b54cf6ca12fe8f920e8u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/ldp?req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026dealid=5674u0026mid=101901u0026app_package=u0026agid=1073746758u0026ldp=http%3A%2F%2Fwww.baidu.com
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_startu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=c2513f15a728f29669b39d1efa5d3300u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026rtime=1678876162u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=538535b9e97c291af4f2cf92f30ab0cdu0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026price=sspMjAwMA==u0026account_id=204891u0026pre=sspMjAwMA
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026log_type=3u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026group_id=u0026abt_group_id=u0026req_t=1678876162113u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=__ACCEPT_ID__u0026adv_id=100424752u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026rtime=1678876162u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=cd722911154ad523a12f57daefe42268u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760433u0026flag=1u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=41b7b7e8e32abf38b18449c976c61465u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=__ACCEPT_ID__u0026adv_id=100424749u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    https://sf3-fe-tos.pglstatp-toutiao.com/obj/csj-sdk-static/csj_assets/swipe_right.webp
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&log_type=3&msec=__MS_EVENT_MSEC__&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&group_id=&abt_group_id=&req_t=1678873606944&cuuid=__UUID__&suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760433u0026rtime=1678875713u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026deeplink=openapp.jdmobile%3A%2F%2Fu0026signature=ca6b4b53280d315d56d494cc2f41c480u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026price=sspMjAwMA==u0026account_id=204891u0026pre=sspMjAwMA
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&creative_id=1760433&track=deeplink&event=dp_start&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=eab0c4399ed90aa543ecca10e3c1e641&cuuid=__UUID__&suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_fullu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=1c3ee6f2645944da3f7fd54ef8fb1299u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=__ACCEPT_ID__u0026adv_id=100424753u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026flag=u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=4df41179f7d5c2a29a3d0b985f9cd477u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=__ACCEPT_ID__u0026adv_id=100424749u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026flag=u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=99cfb8fb2b0225cd0450443a3d6662a3u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://test.1rtb.com/imp?ext_data=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1u0026reqid=747u0026price=1XSQcPT70UxSoRkZ9BveOQ
    http://sdk.1rtb.net/sdk/notice?ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=__ACCEPT_ID__u0026adv_id=1040496u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105703u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=__ACCEPT_ID__u0026adv_id=100424782u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=__ACCEPT_ID__u0026adv_id=100424782u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026rtime=1678875790u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=ae56ca14b440882d3dbc24af053b7b33u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026next=__NEXT__u0026reuse=__REUSE__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=__ACCEPT_ID__u0026adv_id=100424752u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_unmuteu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=eebbc60ec3fc935a76a17668a43fbbd7u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=__ACCEPT_ID__u0026adv_id=100424782u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1678875790583
    http://new-demo.admate.cn/sources/creative/1073745253/910/397a2c73f68b06134b1a584f7c5c0d5b.jpg
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    http://sdk-demo.1rtb.net/ldp?req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026dealid=5674u0026mid=101901u0026app_package=u0026agid=1073746758u0026ldp=http%3A%2F%2Fwsdww.dfghdfhdf.com
    http://sdk-demo.1rtb.net/ldp?req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026dealid=5674u0026mid=101901u0026app_package=u0026agid=1073746758u0026ldp=http%3A%2F%2Fwww.baidu.com
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=__ACCEPT_ID__u0026adv_id=100424752u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1678876162113
    http://sdk.1rtb.net/sdk/notice?ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=__ACCEPT_ID__u0026adv_id=1040496u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105703u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=__ACCEPT_ID__u0026adv_id=100424749u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1678875368860
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_skipu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=c6c136639be9bb82d3f629ffbcf20fe2u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_resumeu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=0269b61a3c6179ee944e7dcc69b06013u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://test.1rtb.com/clk?ext_data=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1u0026url
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=__ACCEPT_ID__u0026adv_id=100425141u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105907u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiIxMDMuNi40LjE0NSIsImRldmljZV9vcyI6ImFuZHJvaWQifQ==u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1679909425274
    http://sdk.1rtb.net/sdk/notice?ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=10367u0026adv_id=1040496u0026strategy_dealid=51342u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026log_type=3u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026group_id=u0026abt_group_id=u0026req_t=1678875790583u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://new-demo.admate.cn/sources/creative/1073745253/156/00e32e868aae3cac27591c48ab09bf9e.mp4
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_three_quarteru0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=024fb091dd5b2d77798ad909cd6e5b89u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=__ACCEPT_ID__u0026adv_id=1040496u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105703u0026creative_id=u0026rtime=1679971787u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=2f5ea3bd34d1b0c216ce2293761d4b50u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    http://new-demo.adx.ms/sources/creative/1073745253/208/bdbbcbed2c4aaa49c2154e66d8c7beeb.jpg
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760431u0026flag=1u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=825a2362be47059850f876fe7181adfbu0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760433u0026track=deeplinku0026event=dp_failu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=d837e5fbc54b8ebe7d329bf9670daf91u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=__ACCEPT_ID__u0026adv_id=100424753u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026rtime=1678875713u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=861138b0fb5e1f804392a04009647244u0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=__ACCEPT_ID__u0026adv_id=100424752u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_exit_fullu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=55b78ac81a32c710004f04c8182b6391u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_fullu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=c774bf4788c5b1c889eccabc54e474c0u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_closeu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=2d6474f7f734b2e523bada9e6c4564ceu0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk.1rtb.net/sdk/notice?ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760433u0026track=deeplinku0026event=dp_startu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026signature=1bf3c8cadaf4fa2a177aab63163c1bdbu0026cuuid=__UUID__u0026suuid=__SUUID__
    http://test.1rtb.com/clk?ext_data=YW1pZD0xMDczNzQ1MjUzLG9pZD0xMDAwMDAxMTAwMTMzNTczLGNpZD0sdXVpZD1VRGJuaTNtRjdzYXZadVFyYUFiSkFlLG1lPW1zLGV4PTc0NyxwYz0wLGxpZD04ZWRiYjFlNTMsbmF0PTEsdnI9MCx2ZXg9NzQ3LGZhbj0wLjAwMDAsdWlwPTYxLjE0OS41LjEyOCx0cmFjZT0lN0IlMjJleCUyMiUzQSUyMjc0NyUyMiUyQyUyMm1vYmlsZSUyMiUzQSU3QiUyMnlpZCUyMiUzQSUyMjEwMTkwMSUyMiUyQyUyMm5tJTIyJTNBJTIyJTIyJTJDJTIydiUyMiUzQSUyMiUyMiU3RCUyQyUyMmV0JTIyJTNBJTdCJTIyYmlkJTIyJTNBMTY3ODg3NTc5MyU3RCUyQyUyMm1lJTIyJTNBJTIybXMlMjIlMkMlMjJldiUyMiUzQSUyMmJpZCUyMiUyQyUyMmlwJTIyJTNBJTIyNjEuMTQ5LjUuMTI4JTIyJTdELHV0PTE2Nzg4NzU3OTMsc2E9MzI1MDg3MzI5OSxkb209LHBpZD0xMDA0MjQ3ODIsb2NjPWNpbSxjY3A9MzMzMDAwMDAwLGFpZD0xMDAwMDAxMTAwMDI1NzM4LHk9MCxhdj0wLG9zaWQ9MixjcD0wLHZjcD0wu0026ver=1u0026url
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_three_quarteru0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=1cb5b2fc431bbd8691337c2a887d7f0au0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760431u0026track=deeplinku0026event=dp_succu0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=e2a1cfa2107b1a5947f6050b7a0299e6u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&creative_id=1760433&track=deeplink&event=dp_fail&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=dbd413eaecbe7e0bf3a47d08b2b37b82&cuuid=__UUID__&suuid=__SUUID__
    http://test.1rtb.com/clk?ext_data=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1u0026url
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_muteu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=f15f7e634ddc8384eafda9f75b849084u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_skipu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=d3cad1d3943ce2c58379a8a8ee560114u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_replayu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=d0623c4b225bb37822f0dc83f52160d7u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760431u0026rtime=1678875368u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026deeplink=openapp.jdmobile%3A%2F%2Fu0026signature=722eb4fc5705dff26db12b5cbc85659du0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026price=sspMjAwMA==u0026account_id=204891u0026pre=sspMjAwMA
    http://test.1rtb.com/clk?ext_data=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%3D&ver=1&url
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_replayu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=47b3fd57ffb51ba0b79e3f6a81ac3ea9u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://new-demo.admate.cn/sources/creative/1073745253/378/89b54062264022fca831e6ea251e4fa2.jpg
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_closeu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=1d5511a2564317d48f7eea67a3f01af1u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://test.1rtb.com/imp?ext_data=YW1pZD0xMDczNzQ1MjUzLG9pZD0xMDAwMDAxMTAwMTMzNTUyLGNpZD0sdXVpZD1VRFU2bVlpVXFGanpxRXY3c3pFekZqLG1lPW1zLGV4PTc0NyxwYz0wLGxpZD04ZWRiYjFlNTMsbmF0PTAsdnI9MCx2ZXg9NzQ3LGZhbj0wLjAwMDAsdWlwPTYxLjE0OS41LjEyOCx0cmFjZT0lN0IlMjJleCUyMiUzQSUyMjc0NyUyMiUyQyUyMm1vYmlsZSUyMiUzQSU3QiUyMnlpZCUyMiUzQSUyMjEwMTkwMSUyMiUyQyUyMm5tJTIyJTNBJTIyJTIyJTJDJTIydiUyMiUzQSUyMiUyMiU3RCUyQyUyMmV0JTIyJTNBJTdCJTIyYmlkJTIyJTNBMTY3ODg3MzYwOSU3RCUyQyUyMm1lJTIyJTNBJTIybXMlMjIlMkMlMjJldiUyMiUzQSUyMmJpZCUyMiUyQyUyMmlwJTIyJTNBJTIyNjEuMTQ5LjUuMTI4JTIyJTdELHV0PTE2Nzg4NzM2MDksc2E9MTEyNzAyNjAwLGRvbT0scGlkPTEwMDQyNDc1MSxvY2M9Y2ltLGNjcD0yOTkwMDAwMDAsYWlkPTEwMDAwMDExMDAwMjU4MDEseT0wLGF2PTAsb3NpZD0yLGNwPTAsdmNwPTA%3D&ver=1&reqid=747&price=1XSQcPT70UxSoRkZ9BveOQ
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_resumeu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=aff1dce53e2b1e1b86c37cfb97eeeb00u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=10367u0026adv_id=100425141u0026strategy_dealid=40700u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=__ACCEPT_ID__u0026adv_id=100424753u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=__ACCEPT_ID__u0026adv_id=100424749u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026creative_id=u0026rtime=1678875368u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=85696cfceaa62857823c6f3efe4265cbu0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026pre=__PRE__u0026price=__PRICE__u0026ereport=sdku0026accept_advid=__ACCEPT_PID__u0026accept_appid=__ACCEPT_APPID__u0026a=__SDK__u0026group_id=__GROUP_ID__
    http://sdk-demo.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=__ACCEPT_ID__&adv_id=100424751&strategy_dealid=__STRATEGY_DEALID__&media_id=101901&creative_id=&flag=&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=bffd7708e76752abb7119383ecdd7f15&msec=__MS_EVENT_MSEC__&clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_one_halfu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=9bd188ac4a988d6517ff022c2c346a95u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://new-demo.admate.cn/sources/creative/1073745253/586/55f255e5c3560fd6ed86ce2492b86f5f.gif
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=10447u0026adv_id=100424749u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760431u0026track=deeplinku0026event=dp_failu0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=09198421d9a62a08490bd754639e3f14u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://8car0x2emn.1rtb.com/virtual-materiel/1/taobao-01/banner-image-1.jpg?s=2798839&abcd=1
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=df4ebc25-61b9-4557-aecf-64119ae80dbfu0026accept_id=__ACCEPT_ID__u0026adv_id=100424749u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    http://sdk.1rtb.net/clk?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=f34098bc-9984-4b91-af42-642255cb02e6u0026accept_id=__ACCEPT_ID__u0026adv_id=1040496u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105703u0026creative_id=u0026flag=u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=5a5fa1e5f112eb4984291875d91f26a4u0026msec=__MS_EVENT_MSEC__u0026clk_down=__DOWN_X__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&strategy_dealid=5674&media_id=101901&creative_id=1760433&rtime=1678873606&pre=sspMTUwMDA=&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&deeplink=openapp.jdmobile%3A%2F%2F&signature=7768f331eb268d721c03068f266fe57a&msec=__MS_EVENT_MSEC__&cuuid=__UUID__&suuid=__SUUID__&price=sspMjAwMA==&account_id=204891
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=__ACCEPT_ID__&adv_id=100424751&strategy_dealid=__STRATEGY_DEALID__&media_id=101901&log_type=404&accept_advid=__ACCEPT_PID__&msec=__MS_EVENT_MSEC__&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&timeout=__TIMEOUT__&errno=__ERROR_CODE__&error=__ERROR_MESSAGE__&a=__SDK__&group_id=__GROUP_ID__&pst=__PST__&cuuid=__UUID__&suuid=__SUUID__&mserron=__MS_ERRNO__&p=__P__&s=__S__
    http://sdk-demo.1rtb.net/ldp?req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=10447&adv_id=100424751&dealid=5674&mid=101901&app_package=&agid=1073746758&ldp=http%3A%2F%2Fwsdww.dfghdfhdf.com
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_startu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=3c9c149de46cbb1db46ae83fbbcedf65u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=__ACCEPT_ID__u0026adv_id=100425141u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=105907u0026log_type=404u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiIxMDMuNi40LjE0NSIsImRldmljZV9vcyI6ImFuZHJvaWQifQ==u0026timeout=__TIMEOUT__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__u0026a=__SDK__u0026group_id=__GROUP_ID__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026mserron=__MS_ERRNO__u0026p=__P__u0026s=__S__
    https://sf3-fe-tos.pglstatp-toutiao.com/obj/csj-sdk-static/csj_assets/shake_text.png
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=__ACCEPT_ID__u0026adv_id=100424753u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=1u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026a=__SDK__u0026group_id=__GROUP_ID__u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026track=videou0026event=video_pauseu0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=7a044ad335a59b36c6cf39e5d72ca11bu0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_pauseu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=dbf2d6decc397a93359989262943e7d6u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427e&ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=__ACCEPT_ID__&adv_id=100424751&strategy_dealid=__STRATEGY_DEALID__&media_id=101901&creative_id=&rtime=1678873606&ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=&signature=78438e863f6ed4b49a0bd7d96374da3b&msec=__MS_EVENT_MSEC__&cuuid=__UUID__&suuid=__SUUID__&pre=__PRE__&price=__PRICE__&ereport=sdk&accept_advid=__ACCEPT_PID__&accept_appid=__ACCEPT_APPID__&a=__SDK__&group_id=__GROUP_ID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    https://sf3-fe-tos.pglstatp-toutiao.com/obj/csj-sdk-static/csj_assets/shake.webp
    http://sdk-demo.1rtb.net/imp?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=1e665645-e00c-44e0-a6b8-64119c8e0695u0026accept_id=10447u0026adv_id=100424782u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760391u0026rtime=1678875790u0026ext=eyJzZGtfdmVyc2lvbiI6IjEuNS4wLjEiLCJyZXFfaXAiOiI2MS4xNDkuNS4xMjgiLCJkZXZpY2Vfb3MiOiJhbmRyb2lkIn0=u0026signature=84705923147312c1ba0c383604a7730au0026msec=__MS_EVENT_MSEC__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026price=sspMjAwMA==u0026account_id=204891u0026pre=sspMjAwMA
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=2bbb4fb9-4997-4e44-9bb7-6421623106bfu0026accept_id=u0026adv_id=u0026strategy_dealid=u0026media_id=u0026log_type=502u0026msec=__MS_EVENT_MSEC__u0026errno=__ERROR_CODE__u0026error=__ERROR_MESSAGE__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=__ACCEPT_ID__u0026adv_id=100424753u0026strategy_dealid=__STRATEGY_DEALID__u0026media_id=101901u0026log_type=2u0026accept_advid=__ACCEPT_PID__u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026bprice=__PRICE__u0026timeout=__TIMEOUT__u0026final_rsp=__FINAL__u0026os=androidu0026sdk_ver=1.5.0.1u0026a=__SDK__u0026group_id=__GROUP_ID__u0026p=__P__u0026s=__S__u0026pst=__PST__u0026cuuid=__UUID__u0026suuid=__SUUID__u0026req_t=1678875713933
    http://sdk-demo.1rtb.net/tracker?ua=d41d8cd98f00b204e9800998ecf8427eu0026ssp_req_id=113d93f5-79a2-46ca-af38-64119e0205aeu0026accept_id=10447u0026adv_id=100424752u0026strategy_dealid=5674u0026media_id=101901u0026creative_id=1760424u0026track=videou0026event=video_unmuteu0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4Iiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIn0=u0026signature=148c5b13f3be5dfb14b746516aada305u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=101901u0026log_type=3u0026msec=__MS_EVENT_MSEC__u0026ext=eyJkZXZpY2Vfb3MiOiJhbmRyb2lkIiwic2RrX3ZlcnNpb24iOiIxLjUuMC4xIiwicmVxX2lwIjoiNjEuMTQ5LjUuMTI4In0=u0026group_id=u0026abt_group_id=u0026req_t=1678875713933u0026cuuid=__UUID__u0026suuid=__SUUID__
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=c629e913-e717-4767-9b72-64119406051e&accept_id=&adv_id=&strategy_dealid=&media_id=&log_type=502&msec=__MS_EVENT_MSEC__&errno=__ERROR_CODE__&error=__ERROR_MESSAGE__
    http://test.1rtb.com/clk?ext_data=YW1pZD0xMDczNzQ1MjUzLG9pZD0xMDAwMDAxMTAwMTMzNTUyLGNpZD0sdXVpZD1VRHVyWlJCNm0yczdGYTNZajJGN3VCLG1lPW1zLGV4PTc0NyxwYz0wLGxpZD04ZWRiYjFlNTMsbmF0PTAsdnI9MCx2ZXg9NzQ3LGZhbj0wLjAwMDAsdWlwPTYxLjE0OS41LjEyOCx0cmFjZT0lN0IlMjJleCUyMiUzQSUyMjc0NyUyMiUyQyUyMm1vYmlsZSUyMiUzQSU3QiUyMnlpZCUyMiUzQSUyMjEwMTkwMSUyMiUyQyUyMm5tJTIyJTNBJTIyJTIyJTJDJTIydiUyMiUzQSUyMiUyMiU3RCUyQyUyMmV0JTIyJTNBJTdCJTIyYmlkJTIyJTNBMTY3ODg3NTcxNiU3RCUyQyUyMm1lJTIyJTNBJTIybXMlMjIlMkMlMjJldiUyMiUzQSUyMmJpZCUyMiUyQyUyMmlwJTIyJTNBJTIyNjEuMTQ5LjUuMTI4JTIyJTdELHV0PTE2Nzg4NzU3MTYsc2E9NTIxMTYzMTQ5LGRvbT0scGlkPTEwMDQyNDc1MyxvY2M9Y2ltLGNjcD0yOTkwMDAwMDAsYWlkPTEwMDAwMDExMDAwMjU4MDEseT0wLGF2PTAsb3NpZD0yLGNwPTAsdmNwPTA%3Du0026ver=1u0026url
    http://sdk-demo.1rtb.net/sdk/notice?ssp_req_id=b46e7390-ff8c-4292-b8b9-64119c410f84u0026accept_id=10447u0026adv_id=100424753u0026strategy_dealid=5674u0026media_id=u0026log_type=200u0026msec=__MS_EVENT_MSEC__
    自研引擎-A
    http://www.testerr.com./errortest.jpg
    com/fighter/loader/AdResponser.java
    javascript:window.weiwojsbridge._continuesendmsg
    com/vivo/ic/webview/BridgeUtils.java
    2.10.42.103
    com/bykv/vk/component/ttvideo/port/BuildConfig.java
    http://%s:%d/%s
    127.0.0.1
    com/opos/videocache/c.java
    https://moni-onrt-stsdk.vivo.com.cn/client/upload/reportsingledelay
    https://moni-ort-stsdk.vivo.com.cn/client/upload/reportsingleimd
    https://moni-pnrt-stsdk.vivo.com.cn/client/upload/reporttracedelay
    https://moni-prt-stsdk.vivo.com.cn/client/upload/reporttraceimd
    com/vivo/httpdns/a/a1800.java
    http://appstore.vivo.com.cn/appinfo/downloadapkfile?id=69112&stype=3&v_d_s_f=yes&app_version=1021&imei=865407010000009&model=vivo+x7plus&elapsedtime=285813496&cs=0&av=23&an=6.0.1&u=150100434a4e42345207c969b41a4300&nt=wifi&sourword=%e7%b3%97%e4%ba%8b%e7%99%be%e7%a7%91&listpos=99&page_index=5&target=local&cfrom=35&related=-1&update=-1&module_id=2&v_d_f_f=final&trytime=1&s=2%7c3134493712
    com/vivo/ic/minidownload/MiniDownloader.java
    https://ssp.vivo.com.cn
    com/vivo/mobilead/model/b.java
    http://tracking.v.tf.360.cn/s?type=2&r=20&mpf=android&maf=1&mwf=1&mimei5=3f9474d143a06437bd38ab570abbaea7&mdet=1&msdt=5&man=com.qiku.powermaster&pinfo=&enup=caab3lwrxagaalyrtdwa&mvid=mzc0njewmda3mjiwmzazmdywmzaxmtg&bid=128ab5cc2f9510f5&price=aaaaaft7vlaaaaaaaa0zzxfpc7hkf5z7k0jcmg&finfo=daabcaabaaaaaqgaagaaacmeaam+0dx8qaaaaaaiaaiaaaadcgadb6vjgyg9b4siaaqaaaajbgaglbciaagaaccqcgajaaaaaaaabeggaaoaaaa&ugi=fb7wixx6slvmfqivkbuofqaafanipnqkaa&uai=fysskwillhucjfgijzr6ye0baa&ubi=ff7hibwoztegfbtmp80cfbxozbsffqqvkbasnmipchbyuoxdscbkq98brparjqyv9lvq9geuaaa&clickid=0&ubi_ext=fqqvnbuafbimjaaa&cpnt=__component_type__&csign=c84298ea48e1a1a6&url=http%3a%2f%2fiad%2ee%2e360%2ecn%2fiadgame%3fimei%3d3f9474d143a06437bd38ab570abbaea7%26idfa%3d%26s%3d2253954%26interact_id%3d8046746270818152108%26scenario_id%3d2%26skin_id%3d7&showid=5aawhknjk9
    https://lf.snssdk.com/api/ad/union/redirect/?req_id=3c89533e141f2592ef1647878a1a3873u7698&use_pb=1&rit=900547722&call_back=sv9oq%2by6%2fzveym4mc5epr%2bz6jfp8t02tx%2ba7xwuf%2b%2fvywcwyeq1gveqp6tmjgyuo3rwy1zkb5hpuplwlpf8tksni2dffs94aafznpuy71k5mn1f43bvya9giehcdjhoj&extra=ulnyl%2b9lsvwuznadzdjs1eanxrhihf2gksypntb1bzhfrzt17zv8rh%2bhb%2bmaox8op4ukmkzsixoyxufcbtig%2basuaxc2mjzyajziblzp6gwrvp0c71pzg7eavfsg%2fs0y0mzndtqjmro8f7sgkh37vwbbkmt4pb2b6oxrxclwvmb5icnvgjlxdysufwfv1waot%2bcuv%2f%2blbtsyo7kocibshre1sdkse6qu9qsghgfdulecivhyhmy%2ffvsvweepcckim%2bhqrehpcx9dvagak2migay7rsl3qn8owe8iyoxaix8gba7%2fjhpiynypazaejd0b4w8pswwk6beuz3x4amzgv5kr2vgguguo4zjzykvc2ql6xpumm2lwkcgle0he23abu53sc3luy28ptlqymdxw9ogmwcgi0yis4bhlc%2bkoletccvsgepm6oazwkxv9ff0b4ceynfqkcyohic62d7txujxw0%2bwep%2b%2blmfkirxc%2fj4ejijjfdugvst%2fo0c3fypknjhznl9j%2bcbiiuwjnyrqwtyqt60sfiazmjk%2blap57qzse6yzuz%2fmymfi0v4qcum4jk3xzykcbiczdjsnv2xmqfiuhzxbekr59f5aaocnageeps0dhqrjaszefiuazva8rqdppu%2bfcfehrq6eabn6iaim6n619bdrvd%2foyolqojkejblacwmum14zb%2b6rfx9jmzp9x%2bnwb8gpycbixayrzow%3d%3d&source_type=1&pack_time=1537418413.72&active_extra=%2f5qtnbkbocmk99ottgf1nff4zguvpxpklv8hi7dz6ral%2bp0pwp1%2fyd%2fmwz6axbdybytskdv4l6hmdq9cbyttfg%3d%3d
    com/fighter/activities/ReaperWebViewActivity.java
    https://apps.bytesfield-b.com
    https://apps.bytesfield.com
    com/ss/android/downloadlib/addownload/compliance/ti.java
    https://apps.oceanengine.com/customer/api/app/pkg_info?
    www.chengzijianzhan.com
    www.toutiaopage.com/tetris/page
    com/ss/android/downloadlib/addownload/compliance/hh.java
    https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
    com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
    https://adsdk.vivo.com.cn
    com/vivo/ad/a.java
    https://sdk.1rtb.net/sdk/places?app_id=
    com/meishu/sdk/core/utils/TestToolUtil.java
    https://i.snssdk.com/
    com/ss/android/downloadad/api/constant/AdBaseConstants.java
    https://s.youjingnetwork.com/video/xjhbao.mp4
    com/fighter/view/EasyVideoView.java
    https://github.com/lingochamp/filedownloader/wiki/filedownloader.properties
    com/fighter/thirdparty/filedownloader/services/BaseFileServiceUIGuard.java
    javascript:playablesdk.dispatch
    com/vivo/mobilead/unified/base/view/c0/d.java
    javascript:onmamabridgeready
    com/alimm/tanx/core/bridge/TanxJsBridge.java
    1.0.0.3
    com/vivo/advv/virtualview/BuildConfig.java
    https://opehs.tanx.com
    https://videoproxy.tanx.com
    http://et.tanx.com
    https://et.tanx.com
    http://opehs.tanx.com
    http://videoproxy.tanx.com
    com/alimm/tanx/core/request/C.java
    http://127.0.0.1
    com/bykv/vk/component/ttvideo/medialoader/MediaLoaderWrapper.java
    https://sdk-demo.1rtb.net/sdk/req_ad
    https://sdk-demo.1rtb.net/sdk/config
    https://sdk.1rtb.net/sdk/req_ad
    http://sdk.1rtb.net/sdk/req_ad
    https://sdk.1rtb.net/sdk/config
    http://sdk.atd.com/sdk/places
    https://sdk.1rtb.net/sdk/places
    com/meishu/sdk/core/utils/MsConstants.java
    http://qbid.yiliang.cn
    com/fighter/yc.java
    https://stg-data.ads.heytapmobi.com/proxy/strategy/
    com/opos/cmn/biz/ststrategy/utils/f.java
    javascript:window.mraid.util.setisviewable
    javascript:window.mraid.util.readyevent
    javascript:window.mraid.util.setmaxsize
    javascript:window.mraid.util.setscreensize
    com/octopus/ad/internal/view/f.java
    javascript:window.mraid.util.pagefinished
    com/octopus/ad/internal/view/AdWebView.java
    https://www.adintl.cn/sdkfeedback.html?slotid=${slot_id}&sdkversion=${sdk_version}&deviceid=${device_id}
    com/octopus/ad/internal/view/AdViewImpl.java
    4.1.0.5
    3.2.0.6
    4.0.0.2
    3.6.1.4
    com/fighter/q2.java
    https://wifi.vivo.com.cn/generate_204
    com/vivo/ic/dm/o/a.java
    1.6.2.8
    com/octopus/ad/internal/utilities/StringUtil.java
    https://oc-adpict.oss-cn-shanghai.aliyuncs.com/static/img/remdad.png
    https://oc-adpict.oss-cn-shanghai.aliyuncs.com/static/img/octlogo.png
    com/octopus/ad/internal/utilities/ViewUtil.java
    1.6.2.8
    com/octopus/ad/internal/utilities/UrlUtil.java
    1.6.2.8
    com/octopus/ad/model/c.java
    http://%s:%d/%s
    127.0.0.1
    com/octopus/ad/internal/a/h.java
    http://sdklog.zhangyuyidong.cn
    http://sdk.zhangyuyidong.cn
    1.6.2.8
    com/octopus/ad/internal/m.java
    1.1.37.41
    com/bykv/vk/component/ttvideo/mediakit/medialoader/BuildConfig.java
    2.10.42.103
    com/bykv/vk/component/ttvideo/player/TTVersion.java
    https://%s/v1/get.do
    com/vivo/httpdns/http/i1800.java
    https://risk-fp-openapi.vivo.com.cn/v3/cloudconf
    https://risk-fp-openapi.vivo.com.cn/deviceprofile/v4
    com/vivo/mobilead/util/z0.java
    https://sdk-report.1rtb.com/reports
    com/meishu/sdk/core/exception/UncaughtExceptionProcessor.java
    https://stg-data.ads.heytapmobi.com/monitor/stat/err
    com/opos/cmn/biz/c/a/a.java
    http://%s:%d/%s
    com/opos/videocache/q.java
    1.6.2.8
    com/octopus/ad/internal/a/p.java
    1.4.6.31
    com/bykv/vk/component/ttvideo/log/LiveLoggerService.java
    javascript:playablesdk.dispatch
    com/vivo/mobilead/unified/base/view/e0/v/f.java
    javascript:jsbridge._handlemessagefromapp
    com/vivo/mobilead/unified/base/view/e0/u/b.java
    https://adsdk.vivo.com.cn/videoplay
    https://adsdk.vivo.com.cn
    com/vivo/mobilead/util/t0.java
    https://shop.vivo.com.cn/wap
    com/vivo/mobilead/util/o.java
    http://appdist.360os.com
    http://test.comp.360os.com
    com/fighter/bullseye/c/a.java
    https://www.adintl.cn/sdkfeedback.html?slotid=${slot_id}&sdkversion=${sdk_version}&deviceid=${device_id}
    https://oc-adpict.oss-cn-shanghai.aliyuncs.com/static/img/remdad.png
    https://oc-adpict.oss-cn-shanghai.aliyuncs.com/static/img/octlogo.png
    com/octopus/ad/internal/nativead/c.java
    https://%s/q?host=%s
    com/bykv/vk/component/ttvideo/network/DnsHelper.java
    https://mdp-usertrace-cn.heytapmobi.com
    com/oplus/log/e/a/a.java
    1.6.2.8
    com/octopus/a/a.java
    111.206.250.184
    com/fighter/q3.java
    1.6.2.8
    com/octopus/ad/internal/network/ServerResponse.java
    https://adsdk.vivo.com.cn/clickinh5
    https://adsdk.vivo.com.cn
    com/vivo/mobilead/web/VivoADSDKWebView.java
    http://%s:%d/%s
    127.0.0.1
    com/alimm/tanx/core/view/player/cache/videocache/HttpProxyCacheServer.java
    https://res.360os.com/chaomeng/20240924/icon_express_default_image.png
    com/fighter/loader/policy/IconExpressPolicy.java
    https://apmplus.volces.com/monitor/collect/c/session
    https://apmplus.volces.com/apm/collect/crash
    com/bytedance/aq/hh/wp/hh.java
    3.5.0.43
    com/fighter/wd.java
    6.1.7.2
    com/vivo/mobad/BuildConfig.java
    https://www.samsungapps.com/appquery/appdetail.as?appid=
    com/ss/android/downloadlib/k/hf.java
    http://www.testaaaaaaa.com/
    com/fighter/cache/downloader/AdCacheFileDownloadManager.java
    1.4.6.31
    com/bykv/vk/component/ttvideo/VideoLiveManager.java
    javascript:reportinstallapplication
    javascript:reportdownloadapplicationprogress
    javascript:reportcheckinstall
    javascript:reportopenapplication
    javascript:reportdownloadapplicationaction
    com/meishu/sdk/core/webview/TaskCenterJs.java
    javascript:reportandroidback
    javascript:windowsresume
    com/meishu/sdk/core/webview/TaskCenterWebActivity.java
    1.6.2.8
    com/octopus/ad/Octopus.java
    https://adsdk.vivo.com.cn
    com/vivo/mobilead/manager/c.java
    https://adsdk.vivo.com.cn
    com/vivo/mobilead/manager/f.java
    http://a.a.qikucdn.com/appupdate/download/pushicon/cmv.jpg
    http://a.a.qikucdn.com/appupdate/download/pushicon/cmh.jpg
    com/fighter/zc.java
    http://www.iana.org/assignments/media-types/
    com/fighter/l0.java
    http://api.os.qiku.com
    com/fighter/ha.java
    https://adsdk.vivo.com.cn
    com/vivo/mobilead/util/d0.java
    2.5.4.4
    com/meishu/sdk/BuildConfig.java
    6.1.7.2
    5.8.9.1
    com/fighter/wrapper/VIVOSDKWrapper.java
    2.5.1.2
    com/fighter/wrapper/MSSDKWrapper.java
    5.7.0.5
    com/fighter/wrapper/GroMoreSDKWrapper.java
    4.2.5.2
    com/fighter/wrapper/TTSDKWrapper.java
    http://%s:%d/%s
    com/octopus/ad/internal/a/m.java
    https://img.alicdn.com/imgextra/i3/o1cn01yaprml1gyyqsozp7r_!!6000000000692-1-tps-1200-432.gif
    com/alimm/tanx/core/orange/OrangeManager.java
    5.4.3.5
    com/vivo/mobilead/util/q1/c.java
    http://%s:%d/%s
    127.0.0.1
    com/vivo/mobilead/n/c.java
    1.4.6.31
    com/bykv/vk/component/ttvideo/BuildConfig.java
    3.3.51.1
    com/vivo/mobilead/util/q1/b.java
    http://127.0.0.1
    com/bykv/vk/component/ttvideo/DataLoaderHelper.java
    http://%s:%d/%s
    com/vivo/mobilead/n/l.java
    1.6.2.8
    com/fighter/ce.java
    http://%s:%d/%s
    com/alimm/tanx/core/view/player/cache/videocache/Pinger.java
    1.1.37.41
    127.0.0.1
    tcp://%s
    lib/arm64-v8a/libavmdl_lite.so
    data:%p,width:%d,height:%d,stride:%d,ret:%d
    2.10.42.103
    lib/arm64-v8a/libttmplayer_lite.so

    Firebase配置检测

    邮箱地址提取

    第三方追踪器

    敏感凭证泄露

    显示全部的 114 个secrets
    1、 "anythink_myoffer_feedback_violation_of_laws" : "Illegal"
    2、 "privateKeyP2" : "#e$r"
    3、 "opos_mob_reward_spilt_key" : "/"
    4、 "opos_mob_reward_without_video_complete_key" : "%s"
    5、 "mobad_compliance_author" : "Developer:"
    6、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990b38b9a
    7、 2FvyWCwyeq1GVeQP6tmjgYUO3rwy1zKb5HpUpLwlPF8TKsNi2DFFs94aafznPuy71k5mn1f43BvyA9gIEhcDJHOj
    8、 2FjhpiYnYpazaeJd0b4W8PsWwk6BEuZ3x4AMzGv5kR2VGGUGuO4ZjzykVc2qL6xPUmm2lwKCglE0HE23aBu53SC3luY28PtlqyMdXw9ogmWCgI0yIS4BHLC
    9、 ac92b08f8b969091d18f8a9d93969cb49a86df968cdf918a9393de
    10、 aHR0cHM6Ly9nOWhjNC5jbi9hcHAvYWMuZG8=
    11、 9c90918b9a878bdf968cdf918a9393de
    12、 9e919b8d90969bd19e8f8fd1be8f8f93969c9e8b969091b3909e9b9a8d8c
    13、 Y29tLm9wcG8ubWFya2V0LnNlcnZpY2UucHJlX2Rvd25sb2FkLnN0YXJ0
    14、 a86c450b76fb8c371afead6410d55534
    15、 9e919b8d90969bd18f8d9089969b9a8dd1ac9a8b8b9691988cdbac868c8b9a92
    16、 384248dd12b2c71d7f28f065c671e79d
    17、 2BLBTsYO7KOCiBShRE1sdkSE6QU9qsGhgFDUlECiVHyHmy
    18、 9e919b8d90969bd1908cd1ac9a8d89969c9ab29e919e989a8d
    19、 2FmWZ6axbDYByTskDv4L6hMDQ9CbyTTfg
    20、 2FS0Y0MzndTqjMrO8F7SgKh37VwbBKMt4pB2B6OxRXCLwvMB5icNVgJLxdYSUfWFv1waot
    21、 d18b978a929d9c9e9c979aa0
    22、 8a8f010319f44df39548642741fcf894
    23、 9e8f94af9e8b97df968cdf918a9393
    24、 d09c8f8a998d9a8ed09c8f8a96919990a0929e87a0998d9a8e
    25、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
    26、 aHR0cHM6Ly9hYnRlc3QubS5zLjM2MC5jbi9hYnRlc3QvY2xvdWQuc28=
    27、 2F0buRl2GGnQF4QJwyuINtTLWSIjNI9TsfuvNQTxiq
    28、 ac92b08f8b969091df968cdf918a9393de
    29、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97dbac8b8a9ddbaf8d908786
    30、 93969d8c928c9b94d18c90df93909e9bdf999e96939a9bd1
    31、 cb0f3e42d829f5209797a52ea4037658
    32、 9e919b8d90969bd19d938a9a8b90908b97d1bd938a9a8b90908b97be9b9e8f8b9a8d
    33、 aHR0cDovL2Fib3V0OmJsYW5r
    34、 99e23fb052699749627a10fed365b9d1
    35、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97b29e919e989a8d
    36、 9e8f94ac969891b79e8c97bc909b9a
    37、 9e919b8d90969bd18b9a939a8f97909186d1ab9a939a8f97909186b29e919e989a8dcd
    38、 Y29tLmhleXRhcC5vcGVuaWQuSU9wZW5JRA==
    39、 3353bea731f341775a015ef3515864c2
    40、 9c8b87df968cdf918a9393
    41、 Y29tLm5lYXJtZS5pbnN0YW50LnF1aWNrZ2FtZS5hY3Rpdml0eS5HYW1lVHJhbnNmZXJBY3Rpdml0eQ==
    42、 2F0YPlU6Hh38scNSTeTaOW1j8vMxdGB6bWg1fZNIq3T7t
    43、 8c928c9b94df91908bdf9691968bde
    44、 9b9ad18d909d89d19e919b8d90969bd1878f908c9a9bd1a78f908c9a9bb79a938f9a8d8c
    45、 fbf56eb035f1481dafcc6bd62954ab3f
    46、 9b9ad18d909d89d19e919b8d90969bd1878f908c9a9bd1a78f908c9a9bb691968b
    47、 aHR0cHM6Ly9nOWhjNC5jbi9hcHAvYWMxLmRv
    48、 4966931579570a31c70269f560e9577e
    49、 9b9e93899694d18c868c8b9a92d1bb9a87af9e8b97b3968c8bdbba939a929a918b
    50、 2BP0yAVt1ZRSyy5AsSfeNGwoa6AmPkwxjpni6quiOuuID1wZbrrj2PvG9
    51、 5317f4377245bfb8efdc42c45d71bd43
    52、 dd458505749b2941217ddd59394240e8
    53、 245d64e65dc9fe70d4d62aa6b941221fa92a3fb07db7a4858e43bf1dbf2972e9
    54、 2BASuaxC2MjzyaJzIbLZp6GWRVP0C71Pzg7EAvfSg
    55、 ac92b08f8b969091d1908d989e9196859e8b969091df968cdf918a9393de
    56、 2FMYmfi0v4QcUM4JK3XZYkCbiCzdjSnV2xMQFiUhzXBekr59f5AAoCNAgeEPs0DHqRjAsZEfiuaZva8RQDppU
    57、 9e919b8d90969bd18b9a939a8f97909186d1b2ac9692ab9a939a8f97909186b29e919e989a8d
    58、 1b7e8ac86ec1e3f2f743d5bd6ccdd46e
    59、 2B9LSvWuZNaDZDjs1EANXRHIhf2gKsYPNTB1bZHfRZT17zv8RH
    60、 3f934d3f27606d8c1d6d85d33551497c
    61、 cc62b76544af7c78df87ca81d7bbb2ea
    62、 03ad601d82b64f8e9b4939259b47c26e
    63、 a45047f634d24753911ac976e4fa7ae8
    64、 9d909e8d9bd392909b9a93d38c9a8d969e93d39d8d9e919bd3929e918a999e9c8b8a8d9a8dd3999691989a8d8f8d96918bd39c8f8aa09e9d96d39c8f8aa09e9d96cd
    65、 233d61e29feb43b3ab957c39cc88879a
    66、 98be8f8f93969c9e8b969091b3909e9b9a8d8c
    67、 aHR0cHM6Ly9wLnMuMzYwLmNuL3VwZGF0ZS91cGRhdGUucGhw
    68、 c3d0d2a9a9d451b07e62b509659f7c97
    69、 270c1630710a858d633aaf752025eae2
    70、 9b38b1ce5d9b5bba1a6539ad75eae153555c74f5b95e6cdfe5019a6a0e56f466
    71、 d41d8cd98f00b204e9800998ecf8427e
    72、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990b88c92
    73、 Y29tLmhleXRhcC5vcGVuaWQuSWRlbnRpZnlTZXJ2aWNl
    74、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990a89c9b929e
    75、 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
    76、 67b05e7cc9533510d4b8d9d4d78d0ae9
    77、 0000016742C00BDA259000000168CE0F13200000016588840DCE7118A0002FBF1C31C3275D78
    78、 MYfLBmRgKecqe2610B7+jt2rVdTeFDsR1IqqW92w6FM=
    79、 d3b6ff63b080f98abd7d04ec7f49d77e
    80、 2BkOLEtCcvSgEPm6oaZwkxV9fF0B4CEyNFQKcyoHIc62d7txuJXW0
    81、 2F5qtnbkboCMk99OTtGf1nff4zGuVPXpkLV8HI7dz6RAL
    82、 d18b978a929d9c9e9c979aa0969b87a0
    83、 959e899ed18c9a9c8a8d968b86d1b29a8c8c9e989abb96989a8c8b
    84、 Y29tLm9wcG8ubWFya2V0LnNlcnZpY2UucHJlX2Rvd25sb2FkLmNhbmNlbA==
    85、 d08c868cd09b9a89969c9a8cd08c868c8b9a92d09c8f8ad08f8d9a8c9a918b
    86、 150100434a4e42345207c969b41a4300
    87、 9e8f94af9e8b97df968cdf91908bdf8c8b9e8d8bdf88968b97dfd8d09b9e8b9ed09e8f8fd0
    88、 0f001688d45145da9ed8fdf8f5e24eb5
    89、 884942f0e6454745814d5042ef23f4a6
    90、 92d90db71791e6b9f7caaf46e4a997ec
    91、 93909e9b9a9baf9e9c949e989a8cb691af8d909c9a8c8c
    92、 a78f908c9a9bbd8d969b989ad1959e8d
    93、 2BhQrEHpCX9DVAGAk2MIGay7rsL3Qn8OwE8IyOxaix8gba7
    94、 9b9e93899694d18c868c8b9a92d1bb9a87af9e8b97b3968c8b
    95、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97b29e919e989a8ddbac8b8a9d
    96、 Y29tLm9wcG8ubWFpbi5BQ1RJT05fTEFVTkNI
    97、 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
    98、 9d909e8d9bd392909b9a93d39d8d9e919bd3929e918a999e9c8b8a8d9a8dd3999691989a8d8f8d96918bd39c8f8aa09e9d96d39c8f8aa09e9d96cd
    99、 9e919b8d90969bd18b9a939a8f97909186d1ab9a939a8f97909186b29e919e989a8d
    100、 3c89533e141f2592ef1647878a1a3873
    101、 988c92d18c9692d18c8b9e8b9a
    102、 2BMqOVHM8X6Qiphp2ckuQfZd5oqXcQSpUwEC8GnzKSv2XA7QfOG4kdVwxu9WNAUas0fky1Cq
    103、 d08c868cd09b9a89969c9a8cd08c868c8b9a92d09c8f8ad08f908c8c969d939a
    104、 9c9092d19a939b9a8d9b8d96899a8d8cd18d968d8ad19a9b878fd19c9091999698d1ba9ba78fbc9091999698b893909d9e93
    105、 747f550e01eb4b87878264f293bfefe5
    106、 9c9e9393df989a8bbb9a89969c9ab69bdf9d8a8bdf91908bdf9c8d9a9e8b9a
    107、 9a878fa09d9e8c9ad19e8f94
    108、 9e919b8d90969bd1908cd1bd8a96939b
    109、 9e919b8d90969bd1908cd1ac868c8b9a92af8d908f9a8d8b969a8c
    110、 e3fd7813c2af8cc2daa6c71f4af03ca44aef7a72
    111、 YWN0aW9uLmNvbS5oZXl0YXAub3BlbmlkLk9QRU5fSURfU0VSVklDRQ==
    112、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990bc9b929e
    113、 2BmAoX8OP4UKMKZSIxOYXuFcbtIG
    114、 2Fyr0luWfhhKDPGtYpuk4xBZrHvsbVvgjHGwqY6zIQFFGy6lNVfTvKV

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 196 个 activities

    第三方SDK

    SDK名称 开发者 描述信息
    Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
    阿里聚安全 Alibaba 阿里聚安全是面向开发者,以移动应用安全为核心的开放平台。
    移动应用推广 SDK Baidu 百度移动推广 SDK(Android)是百度官方推出的移动推广 SDK 在 Android 平台上的版本
    快手广告 SDK 快手 快手信息流广告,为您和用户搭建桥梁。
    小米广告 SDK Xiaomi 小米广告 SDK 提供各种广告形式给客户端集成,应用既可以在 MIUI 系统上运行,也可以在非 MIUI 系统上运行。
    腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    Huawei Ads SDK Huawei HUAWEI Ads 流量变现服务(HUAWEI Ads Publisher Service)是依托华为终端强大的平台与数据能力为开发者提供的 App 流量变现服务,开发者通过该服务可以在自己的 App 中获取并向用户展示精准的、精美的、高价值的广告内容,并从中获得广告收益。
    Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析