温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 cn.gd95009.tiyu.zhushou_2.7.5_47.apk
文件大小 34.16MB
MD5 3e7e214a4412595840bcf0c0d209fc29
SHA1 131165d90360fa308cf2a4604c8222c82055b232
SHA256 4904ffcde8d282af943c8b8420f0369f1003e6fce490938c4016065388b8eed8

应用信息

应用名称 梯语助手
包名 cn.gd95009.tiyu.zhushou
主活动 assistant.splash.activity.SplashActivity
目标SDK 28     最小SDK 19
版本号 2.7.5     子版本号 47
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: CN=Fan
签名算法: rsassa_pkcs1v15
有效期自: 2020-12-21 09:25:27+00:00
有效期至: 2045-12-15 09:25:27+00:00
发行人: CN=Fan
序列号: 0x5c254763
哈希算法: sha256
证书MD5: d40e7b64f3ccfc4666cbee14f6a6e4ef
证书SHA1: 228df0701f624f4eba12a4228a85ecec88230357
证书SHA256: b792373a2d2ab8c51c292589e7ba42d5d98a1a768f8b59498502c93b739d8814
证书SHA512: e51f47ee134746d7f6d69ee09ec9b4a984c5390ce637b6c53fd72de1f20416d28a3d4c2e19693b27363a49b9c97938b4f90360ae20f07e389b606d8353f7b6eb
公钥算法: rsa
密钥长度: 2048
指纹: b86baa0ff3aef4846ae1281ebec01a89fc658ce73b68f383d83963919f6d4fa5
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
cn.gd95009.tiyu.zhushou.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
8
警告
16
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.4-4.4.4, [minSdk=19]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
5 Activity (mvp.View.Activity.ZhongTi_MyLiftFileActivity_View) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
6 Activity-Alias (cn.gd95009.tiyu.zhushou.Taiyuan) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
7 Activity-Alias (cn.gd95009.tiyu.zhushou.Kaifeng) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
8 Activity (assistant.home.activity.MainActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
9 Activity (assistant.help.activity.HelpActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
10 Activity (assistant.repair.activity.RepairActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
11 Service (com.baidu.location.f) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
12 Activity (cn.jpush.android.ui.PopWinActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity (cn.jpush.android.ui.PushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Service (cn.jpush.android.service.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
17 Activity设置了TaskAffinity属性
(cn.jpush.android.service.DActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
18 Activity (cn.jpush.android.service.DActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
19 Activity (cn.jpush.android.service.DActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Content Provider (cn.jpush.android.service.DownloadProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
22 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
23 Activity (cn.jpush.android.service.JNotifyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
25 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
assistant/aboutus/AboutOurActivity.java
assistant/home/fragment/MeFragment.java
assistant/home/fragment/TaskFragment.java
assistant/home/service/HomeService.java
assistant/http/CommonJsonCallback.java
assistant/http/HttpUtils.java
assistant/http/RequestParams.java
assistant/setting/activity/SettingActivity.java
assistant/splash/activity/SplashActivity.java
assistant/splash/fragment/BlueFragment.java
assistant/widge/album/ChoosePhotoActivity.java
cn/bingoogolapple/bgabanner/BGABannerUtil.java
com/alibaba/android/arouter/core/LogisticsCenter.java
com/alibaba/android/arouter/facade/Postcard.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/alibaba/android/arouter/utils/PackageUtils.java
com/artifex/mupdfdemo/ArrayDeque.java
com/artifex/mupdfdemo/ChoosePDFActivity.java
com/artifex/mupdfdemo/MuPDFActivity.java
com/artifex/mupdfdemo/PrintDialogActivity.java
com/baidu/b/a/b.java
com/baidu/b/b/d.java
com/baidu/b/b/e.java
com/baidu/b/e/a.java
com/baidu/b/f/a.java
com/baidu/b/f/c.java
com/baidu/b/g.java
com/baidu/geofence/GeoFenceClient.java
com/baidu/geofence/a/a.java
com/baidu/geofence/a/b.java
com/baidu/geofence/a/f.java
com/baidu/vi/VDeviceAPI.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/hp/hpl/sparta/DefaultLog.java
com/hp/hpl/sparta/Document.java
com/hp/hpl/sparta/Element.java
com/hp/hpl/sparta/Node.java
com/hp/hpl/sparta/NodeListWithPosition.java
com/hp/hpl/sparta/ParseByteStream.java
com/hp/hpl/sparta/ParseCharStream.java
com/hp/hpl/sparta/Parser.java
com/hp/hpl/sparta/Text.java
com/hp/hpl/sparta/xpath/ExprFactory.java
com/hp/hpl/sparta/xpath/SimpleStreamTokenizer.java
com/hp/hpl/sparta/xpath/Step.java
com/hp/hpl/sparta/xpath/XPath.java
com/hp/hpl/sparta/xpath/XPathException.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/lzy/imagepicker/ImageDataSource.java
com/lzy/imagepicker/ImagePicker.java
com/lzy/imagepicker/bean/ImageFolder.java
com/lzy/imagepicker/bean/ImageItem.java
com/lzy/imagepicker/loader/ImageLoader.java
com/lzy/imagepicker/ui/ImageCropActivity.java
com/lzy/imagepicker/util/BitmapUtil.java
com/lzy/imagepicker/util/Utils.java
com/lzy/imagepicker/view/CropImageView.java
com/orhanobut/logger/CsvFormatStrategy.java
com/orhanobut/logger/DiskLogStrategy.java
com/orhanobut/logger/LoggerPrinter.java
com/orhanobut/logger/Utils.java
com/qq/e/comm/GDTFileProvider.java
com/qq/e/comm/managers/plugin/PM.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/c.java
com/qq/e/comm/managers/plugin/g.java
com/qq/e/comm/managers/plugin/h.java
com/scwang/smartrefresh/layout/SmartRefreshLayout.java
com/scwang/smartrefresh/layout/header/ClassicsHeader.java
com/tamic/novate/AbsRequestInterceptor.java
com/tamic/novate/BaseHeaderInterceptor.java
com/tamic/novate/BaseParameters.java
com/tamic/novate/CacheInterceptor.java
com/tamic/novate/CacheInterceptorOffline.java
com/tamic/novate/Novate.java
com/tamic/novate/NovateHttpsFactroy.java
com/tamic/novate/callback/ResponseCallback.java
com/tamic/novate/callback/RxBitmapCallback.java
com/tamic/novate/callback/RxDownCallback.java
com/tamic/novate/callback/RxFileCallBack.java
com/tamic/novate/cookie/AddCookiesInterceptor.java
com/tamic/novate/cookie/ReceivedCookiesInterceptor.java
com/tamic/novate/cookie/SerializableCookie.java
com/tamic/novate/cookie/SharedPrefsCookiePersistor.java
com/tamic/novate/download/NovateDownLoadManager.java
com/tamic/novate/request/NovateRequest.java
com/tamic/novate/request/NovateRequestBody.java
com/tamic/novate/request/RequestInterceptor.java
com/tamic/novate/response/NovateResponseBody.java
com/tamic/novate/util/FileUtil.java
com/tamic/novate/util/LogWraper.java
com/tamic/novate/util/NetworkUtil.java
com/tamic/novate/util/Utils.java
com/yanzhenjie/permission/AndPermission.java
com/yanzhenjie/permission/FileProvider.java
com/yanzhenjie/permission/checker/RecordAudioTest.java
com/yanzhenjie/permission/checker/StorageReadTest.java
com/yanzhenjie/permission/checker/StorageWriteTest.java
com/yanzhenjie/permission/install/BaseRequest.java
com/yanzhenjie/permission/install/InstallRequest.java
com/yanzhenjie/permission/runtime/setting/RuntimeSettingPage.java
http/HttpUtils.java
http/callback/OnResultCallBack.java
http/callback/OnResultObjectCallBack.java
jpush/MyReceiver.java
mvp/Model/ResponseBean/ZhongTi_LiftFile_Bean.java
mvp/Model/ResponseBean/ZhongTi_UserInfo_BaseBean.java
mvp/Model/ResponseBean/ZhongTi_UserInfo_Bean.java
mvp/Presenter/Activity/ZhongTi_ChangePwdActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_CircuitryDiagram_Presenter.java
mvp/Presenter/Activity/ZhongTi_ForgetPwdGetCodeActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_LoginActivity_Presenter.java
mvp/View/Activity/ZhongTi_LoginActivity_View.java
mvp/View/Activity/ZhongTi_MyLiftActivity_View.java
mvp/View/Activity/ZhongTi_PerfectInforActivity_View.java
mvp/View/Activity/ZhongTi_RegisterActivity_View.java
mvp/View/Activity/ZhongTi_ScanActivity_View.java
mvp/View/Activity/ZhongTi_SetPwdActivity_View.java
mvp/View/Activity/ZhongTi_UnityActivity_View.java
net/sourceforge/pinyin4j/ChineseToPinyinResource.java
net/sourceforge/pinyin4j/GwoyeuRomatzyhResource.java
net/sourceforge/pinyin4j/PinyinRomanizationResource.java
net/sourceforge/pinyin4j/ResourceHelper.java
org/greenrobot/eventbus/Logger.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/query/CloseableListIterator.java
org/greenrobot/greendao/query/LazyList.java
org/greenrobot/greendao/test/DbTest.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableBuilder.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
pl/droidsonroids/gif/ReLinker.java
publicpackage/GlideImageLoader.java
publicpackage/QiNiuUploadManager.java
rx/exceptions/CompositeException.java
rx/exceptions/OnErrorThrowable.java
rx/internal/operators/NotificationLite.java
rx/internal/util/IndexedRingBuffer.java
rx/internal/util/RxRingBuffer.java
rx/plugins/RxJavaHooks.java
utils/AppUtils.java
utils/BeanCopyUtils.java
utils/BitmapUtils.java
utils/CacheUtils.java
utils/CrashHandler.java
utils/DataCleanManager.java
utils/FileUtils.java
utils/ImageUtils.java
utils/MD5Utils.java
utils/SPUtils.java
utils/SharedPreferencesHelper.java
utils/ZipUtils.java
widget/MaskedImage.java
widget/SignatureView.java
一般功能-> 获取系统服务(getSystemService)
assistant/help/activity/HandleReportActivity.java
assistant/help/activity/HelpActivity.java
assistant/helpdialog/activity/HelpDialogActivity.java
assistant/home/fragment/TaskFragment.java
assistant/perfectinfo/activity/LocationCheckActivity.java
assistant/repair/activity/RepairActivity.java
assistant/utils/CommonUtil.java
assistant/utils/customdialog/CustomDialog.java
cn/bingoogolapple/qrcode/core/BGAQRCodeUtil.java
cn/bingoogolapple/qrcode/core/CameraConfigurationManager.java
com/artifex/mupdfdemo/MuPDFActivity.java
com/artifex/mupdfdemo/MuPDFPageView.java
com/baidu/vi/VDeviceAPI.java
com/baidu/vi/c.java
com/baidu/vi/h.java
com/bigkoo/convenientbanner/utils/ScreenUtil.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/lzy/imagepicker/adapter/ImageFolderAdapter.java
com/lzy/imagepicker/util/Utils.java
com/qq/e/comm/managers/plugin/b.java
com/tamic/novate/util/NetworkUtil.java
com/yanzhenjie/permission/checker/LocationCoarseTest.java
com/yanzhenjie/permission/checker/LocationFineTest.java
com/yanzhenjie/permission/checker/PhoneStateReadTest.java
com/yanzhenjie/permission/checker/SensorsTest.java
com/yanzhenjie/permission/checker/StandardChecker.java
com/yanzhenjie/permission/source/Source.java
jpush/ExampleUtil.java
mvp/View/Activity/ZhongTi_InputEquipmentCodeActivity_View.java
mvp/View/Activity/ZhongTi_LocationReportActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordTabActivity_View.java
mvp/View/Activity/ZhongTi_RepairDetailActivity_View.java
mvp/View/Activity/ZhongTi_ScanActivity_View.java
utils/AppUtils.java
utils/KeyboardUtils.java
utils/NetworkUtil.java
utils/checkUtils.java
widget/DefineDialog.java
进程操作-> 获取运行的进程\服务 com/qq/e/comm/managers/plugin/b.java
utils/AppUtils.java
加密解密-> 信息摘要算法
进程操作-> 获取进程pid
一般功能-> IPC通信
adapter/ZhongTi_MessageList_Adapter.java
adapter/ZhongTi_RepairTask_Adapter.java
adapter/ZhongTi_Repair_Adapter.java
assistant/base/WaterBaseActivity.java
assistant/help/activity/HandleReportActivity.java
assistant/help/activity/HelpActivity.java
assistant/help/activity/HelpConfirmListActivity.java
assistant/help/fragment/HelpConfirmListFragment.java
assistant/helpdialog/activity/HelpDialogActivity.java
assistant/helpstatistics/fragment/HistoryStaticHelpFragment.java
assistant/home/activity/MainActivity.java
assistant/home/fragment/MeFragment.java
assistant/home/fragment/TaskFragment.java
assistant/home/service/HomeService.java
assistant/liftfile/fragment/LiftFileHelpAccordFragment.java
assistant/liftinfo/activity/LiftInfoActivity.java
assistant/message/activity/MessageListActivity.java
assistant/message/adapter/MessageListAdapter.java
assistant/perfectinfo/activity/LocationCheckActivity.java
assistant/perfectinfo/activity/PerfectInfoActivity.java
assistant/perfectinfo/fragment/CityListFragment.java
assistant/perfectinfo/fragment/SearchResultFragment.java
assistant/repair/activity/RepairActivity.java
assistant/repair/activity/RepairConfirmListActivity.java
assistant/repair/fragment/RepairConfirmListFragment.java
assistant/saferconfirm/activity/SaferCommitMaintainActivity.java
assistant/saferconfirm/activity/SaferMaintainConfirmActivity.java
assistant/saferconfirm/activity/SaferMaintainConfirmDetailActivity.java
assistant/saferconfirm/fragment/SaferMaintainConfirmFragment.java
assistant/splash/activity/SplashActivity.java
assistant/splash/fragment/BlueFragment.java
assistant/statuschangedialog/activity/StatusChangeDialogActivity.java
assistant/utils/CommonUtil.java
assistant/widge/album/ChoosePhotoActivity.java
base/BaseActivity.java
base/BaseFragment.java
com/alibaba/android/arouter/core/InstrumentationHook.java
com/alibaba/android/arouter/launcher/_ARouter.java
com/artifex/mupdfdemo/ChoosePDFActivity.java
com/artifex/mupdfdemo/MuPDFActivity.java
com/artifex/mupdfdemo/MuPDFReaderView.java
com/artifex/mupdfdemo/PrintDialogActivity.java
com/baidu/b/c.java
com/baidu/geofence/GeoFenceClient.java
com/baidu/vi/VDeviceAPI.java
com/baidu/vi/e.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/just/agentweb/Action.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/lzy/imagepicker/ImagePicker.java
com/lzy/imagepicker/ui/ImageCropActivity.java
com/lzy/imagepicker/ui/ImageGridActivity.java
com/lzy/imagepicker/ui/ImagePreviewActivity.java
com/lzy/imagepicker/ui/ImagePreviewBaseActivity.java
com/lzy/imagepicker/ui/ImagePreviewDelActivity.java
com/qq/e/ads/ADActivity.java
com/qq/e/comm/DownloadService.java
com/qq/e/comm/a.java
com/qq/e/comm/pi/ACTD.java
com/qq/e/comm/pi/SVSD.java
com/tamic/novate/util/FileUtil.java
com/yanzhenjie/permission/PermissionActivity.java
com/yanzhenjie/permission/install/BaseRequest.java
com/yanzhenjie/permission/overlay/setting/AlertWindowSettingPage.java
com/yanzhenjie/permission/overlay/setting/OverlaySettingPage.java
com/yanzhenjie/permission/runtime/setting/RuntimeSettingPage.java
com/yanzhenjie/permission/source/ContextSource.java
com/yanzhenjie/permission/source/FragmentSource.java
com/yanzhenjie/permission/source/Source.java
com/yanzhenjie/permission/source/SupportFragmentSource.java
jpush/MyReceiver.java
mvp/Presenter/Activity/ZhongTi_MaintainDetailsActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_SelectWorker_Presenter.java
mvp/Presenter/Fragment/DianTiDangAn_Presenter.java
mvp/Presenter/Fragment/ZhongTi_LiftBasicFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_MainPlanFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_RepairFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_StatiscMainPlanFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_StatiscRepairPlanFragment_Presenter.java
mvp/View/Activity/DateSelectActivity.java
mvp/View/Activity/FilterActivity.java
mvp/View/Activity/ImageDetialActivity.java
mvp/View/Activity/NianJianUpdateActivity.java
mvp/View/Activity/SelectRolesActivity.java
mvp/View/Activity/SelectWorkerActivity.java
mvp/View/Activity/StatiscDateSelectActivity.java
mvp/View/Activity/UpdateNJDateActivity.java
mvp/View/Activity/ZhongTi_ChangePwdActivity_View.java
mvp/View/Activity/ZhongTi_CheckCodeActivity_View.java
mvp/View/Activity/ZhongTi_CircuitryDiagram_View.java
mvp/View/Activity/ZhongTi_ElevatorScanInfoActivity_View.java
mvp/View/Activity/ZhongTi_FaultReasonActivity_View.java
mvp/View/Activity/ZhongTi_ForgetPwdActivity_View.java
mvp/View/Activity/ZhongTi_HistoryMatainDetailActivity_View.java
mvp/View/Activity/ZhongTi_LocationReportActivity_View.java
mvp/View/Activity/ZhongTi_LoginActivity_View.java
mvp/View/Activity/ZhongTi_MaintainDetailsActivity_View.java
mvp/View/Activity/ZhongTi_MaintainPlanActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordTabActivity_View.java
mvp/View/Activity/ZhongTi_MessageListActivity_View.java
mvp/View/Activity/ZhongTi_MyInforActivity_View.java
mvp/View/Activity/ZhongTi_PerfectInforActivity_View.java
mvp/View/Activity/ZhongTi_PhotographActivity_View.java
mvp/View/Activity/ZhongTi_RegisterActivity_View.java
mvp/View/Activity/ZhongTi_RepairDetailActivity_View.java
mvp/View/Activity/ZhongTi_RepairDetailSubmitActivity_View.java
mvp/View/Activity/ZhongTi_ScanActivity_View.java
mvp/View/Activity/ZhongTi_SearchActivity_View.java
mvp/View/Activity/ZhongTi_SetPwdActivity_View.java
mvp/View/Fragment/DianTiZiLiaoFragment.java
mvp/View/Fragment/ZhongTi_HistoryStaticMatainFragment_View.java
mvp/View/Fragment/ZhongTi_HistoryStaticRepairFragment_View.java
publicpackage/LoginInterceptor.java
recive/PushMessageReceiver.java
网络通信-> WebView JavaScript接口
网络通信-> WebView使用File协议 com/just/agentweb/AbsAgentWebSettings.java
网络通信-> WebView 相关
组件-> 启动 Activity
adapter/ZhongTi_MessageList_Adapter.java
adapter/ZhongTi_RepairTask_Adapter.java
adapter/ZhongTi_Repair_Adapter.java
assistant/help/activity/HandleReportActivity.java
assistant/help/activity/HelpActivity.java
assistant/help/fragment/HelpConfirmListFragment.java
assistant/helpdialog/activity/HelpDialogActivity.java
assistant/helpstatistics/fragment/HistoryStaticHelpFragment.java
assistant/home/fragment/MeFragment.java
assistant/home/fragment/TaskFragment.java
assistant/liftfile/fragment/LiftFileHelpAccordFragment.java
assistant/liftinfo/activity/LiftInfoActivity.java
assistant/message/activity/MessageListActivity.java
assistant/message/adapter/MessageListAdapter.java
assistant/perfectinfo/activity/LocationCheckActivity.java
assistant/perfectinfo/activity/PerfectInfoActivity.java
assistant/perfectinfo/fragment/CityListFragment.java
assistant/perfectinfo/fragment/SearchResultFragment.java
assistant/repair/activity/RepairActivity.java
assistant/repair/fragment/RepairConfirmListFragment.java
assistant/saferconfirm/activity/SaferCommitMaintainActivity.java
assistant/saferconfirm/activity/SaferMaintainConfirmDetailActivity.java
assistant/saferconfirm/fragment/SaferMaintainConfirmFragment.java
assistant/splash/activity/SplashActivity.java
assistant/splash/fragment/BlueFragment.java
assistant/statuschangedialog/activity/StatusChangeDialogActivity.java
assistant/utils/CommonUtil.java
assistant/widge/album/ChoosePhotoActivity.java
base/BaseFragment.java
com/alibaba/android/arouter/launcher/_ARouter.java
com/artifex/mupdfdemo/ChoosePDFActivity.java
com/artifex/mupdfdemo/MuPDFActivity.java
com/artifex/mupdfdemo/MuPDFReaderView.java
com/artifex/mupdfdemo/PrintDialogActivity.java
com/baidu/vi/VDeviceAPI.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/DefaultWebClient.java
com/lzy/imagepicker/ImagePicker.java
com/lzy/imagepicker/ui/ImageGridActivity.java
com/yanzhenjie/permission/PermissionActivity.java
com/yanzhenjie/permission/install/BaseRequest.java
com/yanzhenjie/permission/overlay/setting/AlertWindowSettingPage.java
com/yanzhenjie/permission/overlay/setting/OverlaySettingPage.java
com/yanzhenjie/permission/runtime/setting/RuntimeSettingPage.java
com/yanzhenjie/permission/source/ContextSource.java
com/yanzhenjie/permission/source/FragmentSource.java
com/yanzhenjie/permission/source/Source.java
com/yanzhenjie/permission/source/SupportFragmentSource.java
jpush/MyReceiver.java
mvp/Presenter/Activity/ZhongTi_MaintainDetailsActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_SelectWorker_Presenter.java
mvp/Presenter/Fragment/DianTiDangAn_Presenter.java
mvp/Presenter/Fragment/ZhongTi_LiftBasicFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_MainPlanFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_RepairFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_StatiscMainPlanFragment_Presenter.java
mvp/Presenter/Fragment/ZhongTi_StatiscRepairPlanFragment_Presenter.java
mvp/View/Activity/NianJianUpdateActivity.java
mvp/View/Activity/SelectRolesActivity.java
mvp/View/Activity/ZhongTi_ChangePwdActivity_View.java
mvp/View/Activity/ZhongTi_CheckCodeActivity_View.java
mvp/View/Activity/ZhongTi_CircuitryDiagram_View.java
mvp/View/Activity/ZhongTi_ElevatorScanInfoActivity_View.java
mvp/View/Activity/ZhongTi_FaultReasonActivity_View.java
mvp/View/Activity/ZhongTi_ForgetPwdActivity_View.java
mvp/View/Activity/ZhongTi_HistoryMatainDetailActivity_View.java
mvp/View/Activity/ZhongTi_LocationReportActivity_View.java
mvp/View/Activity/ZhongTi_LoginActivity_View.java
mvp/View/Activity/ZhongTi_MaintainDetailsActivity_View.java
mvp/View/Activity/ZhongTi_MaintainPlanActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordTabActivity_View.java
mvp/View/Activity/ZhongTi_MessageListActivity_View.java
mvp/View/Activity/ZhongTi_MyInforActivity_View.java
mvp/View/Activity/ZhongTi_PerfectInforActivity_View.java
mvp/View/Activity/ZhongTi_PhotographActivity_View.java
mvp/View/Activity/ZhongTi_RegisterActivity_View.java
mvp/View/Activity/ZhongTi_RepairDetailActivity_View.java
mvp/View/Activity/ZhongTi_RepairDetailSubmitActivity_View.java
mvp/View/Activity/ZhongTi_ScanActivity_View.java
mvp/View/Activity/ZhongTi_SetPwdActivity_View.java
mvp/View/Fragment/DianTiZiLiaoFragment.java
mvp/View/Fragment/ZhongTi_HistoryStaticMatainFragment_View.java
mvp/View/Fragment/ZhongTi_HistoryStaticRepairFragment_View.java
publicpackage/LoginInterceptor.java
recive/PushMessageReceiver.java
命令执行-> getRuntime.exec() com/tamic/novate/util/LogWraper.java
com/yanzhenjie/permission/runtime/setting/RuntimeSettingPage.java
隐私数据-> 获取已安装的应用程序
加密解密-> Base64 解密 com/bumptech/glide/load/model/DataUrlLoader.java
com/qq/e/comm/managers/plugin/c.java
调用java反射机制
assistant/utils/StatusBarUtil.java
cn/bingoogolapple/bgabanner/BGAViewPager.java
com/alibaba/android/arouter/core/AutowiredServiceImpl.java
com/alibaba/android/arouter/core/InstrumentationHook.java
com/alibaba/android/arouter/core/LogisticsCenter.java
com/alibaba/android/arouter/launcher/_ARouter.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/baidu/b/a/e.java
com/baidu/b/a/h.java
com/baidu/b/b/e.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/gyf/barlibrary/FlymeOSStatusBarFontUtils.java
com/gyf/barlibrary/ImmersionBar.java
com/gyf/barlibrary/OSUtils.java
com/just/agentweb/AbsAgentWebUIController.java
com/just/agentweb/AgentWebSettingsImpl.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/JsBaseInterfaceHolder.java
com/just/agentweb/JsCallJava.java
com/lzy/imagepicker/util/Utils.java
com/lzy/imagepicker/view/SystemBarTintManager.java
com/qq/e/comm/a.java
com/qq/e/comm/managers/plugin/a.java
com/tamic/novate/util/ReflectionUtil.java
com/wang/avi/AVLoadingIndicatorView.java
com/yanzhenjie/permission/source/ContextSource.java
mvp/View/Activity/ZhongTi_MaintainRecordTabActivity_View.java
mvp/View/Activity/ZhongTi_TodayTaskActivity_View.java
net/sourceforge/pinyin4j/ResourceHelper.java
org/greenrobot/eventbus/Logger.java
org/greenrobot/eventbus/SubscriberMethod.java
org/greenrobot/eventbus/SubscriberMethodFinder.java
org/greenrobot/greendao/database/DatabaseOpenHelper.java
org/greenrobot/greendao/internal/DaoConfig.java
pl/droidsonroids/gif/LibraryLoader.java
rx/internal/schedulers/NewThreadWorker.java
rx/internal/util/PlatformDependent.java
rx/internal/util/unsafe/UnsafeAccess.java
rx/plugins/RxJavaPlugins.java
utils/CrashHandler.java
utils/GroupUtils.java
utils/ViewUtil.java
网络通信-> OkHttpClient Connection assistant/http/CommonOkHttpClient.java
com/tamic/novate/Novate.java
网络通信-> SSL证书处理 assistant/http/HttpUtils.java
com/tamic/novate/Novate.java
com/tamic/novate/NovateHttpsFactroy.java
隐私数据-> 获取GPS位置信息
进程操作-> 杀死进程
隐私数据-> 拍照摄像 cn/bingoogolapple/qrcode/core/CameraPreview.java
com/yanzhenjie/permission/checker/CameraTest.java
一般功能-> 日历相关操作 com/yanzhenjie/permission/checker/CalendarReadTest.java
com/yanzhenjie/permission/checker/CalendarWriteTest.java
隐私数据-> 录制视频 com/yanzhenjie/permission/checker/RecordAudioTest.java
一般功能-> 传感器相关操作 com/baidu/vi/c.java
com/yanzhenjie/permission/checker/SensorsTest.java
一般功能-> 加载so文件 com/artifex/mupdfdemo/MuPDFCore.java
pl/droidsonroids/gif/LibraryLoader.java
pl/droidsonroids/gif/ReLinker.java
加密解密-> Base64 加密 com/artifex/mupdfdemo/MuPDFReflowView.java
com/artifex/mupdfdemo/PrintDialogActivity.java
com/baidu/b/b/a.java
加密解密-> Crypto加解密组件
隐私数据-> 屏幕截图,截取自己应用内部界面 cn/bingoogolapple/qrcode/zxing/QRCodeEncoder.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
vi/com/gdi/bgl/android/java/EnvDrawText.java
一般功能-> Android通知 com/bumptech/glide/request/target/NotificationTarget.java
设备指纹-> 查看本机IMSI com/yanzhenjie/permission/checker/PhoneStateReadTest.java
网络通信-> WebView GET请求 com/artifex/mupdfdemo/MuPDFReflowView.java
com/just/agentweb/UrlLoaderImpl.java
mvp/View/Activity/XieyiActivity.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
组件-> 启动 Service assistant/home/activity/MainActivity.java
assistant/splash/activity/SplashActivity.java
com/qq/e/comm/DownloadService.java
一般功能-> 获取活动网路信息
组件-> ContentProvider com/qq/e/comm/GDTFileProvider.java
com/yanzhenjie/permission/FileProvider.java
组件-> Provider openFile com/qq/e/comm/GDTFileProvider.java
com/yanzhenjie/permission/FileProvider.java
一般功能-> 查看\修改Android系统属性 com/gyf/barlibrary/OSUtils.java
com/lzy/imagepicker/view/SystemBarTintManager.java
DEX-> 动态加载 com/alibaba/android/arouter/core/InstrumentationHook.java
com/gyf/barlibrary/NotchUtils.java
com/qq/e/comm/managers/plugin/PM.java
网络通信-> HTTP建立连接 com/bumptech/glide/load/data/HttpUrlFetcher.java
com/tamic/novate/util/NetworkUtil.java
网络通信-> TCP套接字 com/tamic/novate/exception/NovateException.java
com/tamic/novate/util/NetworkUtil.java
一般功能-> 获取网络接口信息 com/tamic/novate/util/NetworkUtil.java
隐私数据-> 录制音频行为 com/baidu/vi/b.java
JavaScript 接口方法 com/just/agentweb/AgentWebJsInterfaceCompat.java
隐私数据-> 剪贴板数据读写操作 com/artifex/mupdfdemo/MuPDFPageView.java
隐私数据-> 屏幕截图,截取自己应用内部界面 widget/SignatureView.java
DEX-> 加载和操作Dex文件 com/alibaba/android/arouter/utils/ClassUtils.java
组件-> 发送广播 com/lzy/imagepicker/ImagePicker.java
隐私数据-> 读写通讯录 com/yanzhenjie/permission/checker/ContactsReadTest.java

源代码分析

高危
4
警告
9
信息
3
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
2 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/baidu/b/d/c.java
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
adapter/ZhongTi_StatiscMainPlan_Adapter.java
assistant/help/activity/HandleReportActivity.java
assistant/home/fragment/MeFragment.java
assistant/home/fragment/TaskFragment.java
assistant/home/service/HomeService.java
assistant/liftinfo/activity/LiftInfoActivity.java
assistant/perfectinfo/activity/PerfectInfoActivity.java
assistant/perfectinfo/fragment/CityListFragment.java
assistant/perfectinfo/fragment/SearchResultFragment.java
assistant/saferconfirm/activity/SaferCommitMaintainActivity.java
assistant/splash/activity/GuideActivity.java
assistant/splash/activity/SplashActivity.java
base/BaseApplication.java
cn/bingoogolapple/qrcode/core/BGAQRCodeUtil.java
com/alibaba/android/arouter/launcher/_ARouter.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/alibaba/android/arouter/utils/DefaultLogger.java
com/artifex/mupdfdemo/AsyncTask.java
com/artifex/mupdfdemo/MuPDFActivity.java
com/baidu/b/c.java
com/baidu/b/g.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/contrarywind/view/WheelView.java
com/hp/hpl/sparta/ParseByteStream.java
com/hp/hpl/sparta/ParseCharStream.java
com/hp/hpl/sparta/ParseException.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/JsCallback.java
com/just/agentweb/LogUtils.java
com/lzy/imagepicker/ImageDataSource.java
com/lzy/imagepicker/ImagePicker.java
com/lzy/imagepicker/adapter/ImagePageAdapter.java
com/lzy/imagepicker/ui/ImageGridActivity.java
com/qq/e/comm/util/GDTLogger.java
com/tamic/novate/Novate.java
com/tamic/novate/callback/RxDownCallback.java
com/tamic/novate/callback/RxListCallback.java
com/tamic/novate/callback/RxStringCallback.java
com/tamic/novate/cookie/ReceivedCookiesInterceptor.java
com/tamic/novate/cookie/SerializableCookie.java
com/tamic/novate/util/FileUtil.java
com/tamic/novate/util/LogWraper.java
com/tamic/novate/util/ReflectionUtil.java
com/tbruyelle/rxpermissions/RxPermissionsFragment.java
com/wang/avi/AVLoadingIndicatorView.java
com/yanzhenjie/permission/runtime/LRequest.java
com/yanzhenjie/permission/runtime/MRequest.java
entrty/DaoMaster.java
http/HttpUtils.java
http/callback/OnResultObjectCallBack.java
mvp/Presenter/Activity/Fulter_Presenter.java
mvp/Presenter/Activity/NianJianJiLuUpdate_Presenter.java
mvp/Presenter/Activity/NianJianUpdate_Presenter.java
mvp/Presenter/Activity/QianMing_Presenter.java
mvp/Presenter/Activity/UpdateNJDate_Presenter.java
mvp/Presenter/Activity/ZhongTi_HistoryMaitainDetailActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_LoginActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_MaintainRecordActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_MaintainRecordTabActivity_Presenter.java
mvp/Presenter/Activity/ZhongTi_SelectWorker_Presenter.java
mvp/Presenter/Fragment/DianTiDangAn_Presenter.java
mvp/Presenter/Fragment/ZhongTi_MaintainRecordTermFragment_Presenter.java
mvp/View/Activity/NianJianUpdateActivity.java
mvp/View/Activity/QianMingActivity.java
mvp/View/Activity/UpdateNJDateActivity.java
mvp/View/Activity/ZhongTi_MaintainDetailsActivity_View.java
mvp/View/Activity/ZhongTi_MaintainRecordTabActivity_View.java
mvp/View/Activity/ZhongTi_ScanActivity_View.java
mvp/View/Fragment/ZhongTi_MaintainRecordTermFragment_View.java
org/byteam/superadapter/RecyclerSupportAdapter.java
org/byteam/superadapter/SuperAdapter.java
org/byteam/superadapter/SuperViewHolder.java
org/greenrobot/eventbus/util/ErrorDialogConfig.java
org/greenrobot/eventbus/util/ErrorDialogManager.java
org/greenrobot/eventbus/util/ExceptionToResourceMapping.java
org/greenrobot/greendao/AbstractDao.java
org/greenrobot/greendao/DaoException.java
org/greenrobot/greendao/DaoLog.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/async/AsyncOperationExecutor.java
org/greenrobot/greendao/internal/LongHashMap.java
org/greenrobot/greendao/query/QueryBuilder.java
org/greenrobot/greendao/test/AbstractDaoTest.java
org/greenrobot/greendao/test/AbstractDaoTestLongPk.java
org/greenrobot/greendao/test/AbstractDaoTestSinglePk.java
org/greenrobot/greendao/test/DbTest.java
recive/PushMessageReceiver.java
uk/co/senab/photoview/PhotoViewAttacher.java
uk/co/senab/photoview/log/LoggerDefault.java
utils/CrashHandler.java
utils/DateUtils.java
utils/GroupUtils.java
utils/L.java
utils/MD5Utils.java
utils/SharedPreferencesHelper.java
widget/SignatureView.java
5 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
6 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/just/agentweb/AbsAgentWebSettings.java
7 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/bumptech/glide/BuildConfig.java
com/bumptech/glide/gifdecoder/BuildConfig.java
8 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java
9 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
assistant/http/HttpUtils.java
com/tamic/novate/Novate.java
com/tamic/novate/NovateHttpsFactroy.java
10 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
11 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/yanzhenjie/permission/checker/RecordAudioTest.java
12 此应用程序使用SQL Cipher。SQLCipher为sqlite数据库文件提供256位AES加密 信息
OWASP MASVS: MSTG-CRYPTO-1
org/greenrobot/greendao/database/SqlCipherEncryptedHelper.java
13 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
14 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/artifex/mupdfdemo/MuPDFReflowView.java
com/artifex/mupdfdemo/PrintDialogActivity.java
15 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/just/agentweb/UrlLoaderImpl.java
mvp/View/Activity/XieyiActivity.java
16 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
com/yanzhenjie/permission/checker/SipTest.java
17 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/artifex/mupdfdemo/MuPDFPageView.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libBaiduMapSDK_base_v6_0_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libBaiduMapSDK_base_v7_5_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libBaiduMapSDK_map_v6_0_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libBaiduMapSDK_map_v7_5_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/libjcore216.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 arm64-v8a/libjcore312.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 arm64-v8a/liblocSDK8a.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 arm64-v8a/liblocSDK8b.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 10/30
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.CALL_PHONE
android.permission.READ_PHONE_STATE
android.permission.WRITE_SETTINGS
android.permission.VIBRATE
android.permission.SYSTEM_ALERT_WINDOW
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.GET_TASKS
android.permission.CAMERA
其它常用权限 11/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.CHANGE_NETWORK_STATE
android.permission.REORDER_TASKS
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.FLASHLIGHT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
www.zhoti.net 安全
IP地址: 173.232.237.100
国家: United States of America
地区: Nevada
城市: Las Vegas
查看: Google 地图





sdk.xiaoyuyu.com.cn 安全
没有可用的地理位置信息。




api.tiyuai.net 安全
IP地址: 47.95.244.14
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





upload-z2.qiniup.com 安全
IP地址: 125.94.43.148
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





zxing.appspot.com 安全
IP地址: 142.250.217.212
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





ce3e75d5.jpush.cn 安全
IP地址: 120.233.33.247
国家: China
地区: Guangdong
城市: Shenzhen
查看: 高德地图





sdkapi-smartop.jiguang.cn 安全
没有可用的地理位置信息。




tiyuai.net 安全
IP地址: 183.60.150.17
国家: China
地区: Guangdong
城市: Dongguan
查看: 高德地图





greenrobot.org 安全
IP地址: 85.13.163.69
国家: Germany
地区: Thuringen
城市: Friedersdorf
查看: Google 地图





www.wanandroid.com 安全
IP地址: 47.104.74.169
国家: China
地区: Shandong
城市: Qingdao
查看: 高德地图





手机号码

网址

网址信息 源码文件
https://api.tiyuai.net/
https://tiyuai.net/
https://tiyuai.net/tiyu_disclaimer3.html
https://tiyuai.net/%E6%A2%AF%E8%AF%AD%E5%8A%A9%E6%89%8B%E4%BD%BF%E7%94%A8%E6%B5%81%E7%A8%8B
http://192.168.1.107:1116/
assistant/constant/HttpConstant.java
https://tiyuai.net/tiyu_disclaimer3.html
assistant/home/fragment/TaskFragment.java
https://tiyuai.net/tiyu_disclaimer3.html
assistant/setting/activity/SettingActivity.java
javascript:elem=document.getElementById('content');window.HTMLOUT.reportContentHeight(
javascript:document.getElementById('content').style.zoom=
com/artifex/mupdfdemo/MuPDFReflowView.java
http://zxing.appspot.com
javascript:printDialog.setPrintDocument(printDialog.createPrintDocument(window.AndroidPrintDialog.getType(),window.AndroidPrintDialog.getTitle(),window.AndroidPrintDialog.getContent(),window.AndroidPrintDialog.getEncoding()))
javascript:window.addEventListener('message',function(evt){window.AndroidPrintDialog.onPostMessage(evt.data)},
com/artifex/mupdfdemo/PrintDialogActivity.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
javascript:try{(function(){if(window.
javascript:try{
com/just/agentweb/AgentWebView.java
javascript:%s.callback(%d,
com/just/agentweb/JsCallback.java
javascript:(function(b){console.log(
com/just/agentweb/JsCallJava.java
http://xml.apache.org/xslt}indent-amount
com/orhanobut/logger/LoggerPrinter.java
http://www.baidu.com
com/tamic/novate/util/NetworkUtil.java
https://api.tiyuai.net/
https://tiyuai.net/
http/HttpHostDefaultPath.java
https://api.tiyuai.net/
https://tiyuai.net/
http/HttpHostPath.java
https://www.zhoti.net/95009_app_flow_path.html
https://www.zhoti.net/mobile/disclaimer.html
http/HttpUrlPath.java
http://sdk.xiaoyuyu.com.cn
http://www.wanandroid.com
http/NetConfig.java
https://tiyuai.net/%E6%A2%AF%E8%AF%AD%E5%8A%A9%E6%89%8B%E4%BD%BF%E7%94%A8%E6%B5%81%E7%A8%8B'
mvp/View/Activity/XieyiActivity.java
https://tiyuai.net/tiyu_disclaimer3.html
mvp/View/Activity/ZhongTi_SetPwdActivity_View.java
https://greenrobot.org/greendao/documentation/database-encryption/
org/greenrobot/greendao/database/DatabaseOpenHelper.java
javascript:printDialog.setPrintDocument(printDialog.createPrintDocument(window.AndroidPrintDialog.getType(),window.AndroidPrintDialog.getTitle(),window.AndroidPrintDialog.getContent(),window.AndroidPrintDialog.getEncoding()))
http://119.29.29.29/d?ttl=1&dn=
https://tiyuai.net/
https://tiyuai.net/tiyu_disclaimer3.html
119.29.29.29
https://ce3e75d5.jpush.cn/wi/op8jdu
10.0.0.172
9.3.0.1
http://xml.apache.org/xslt}indent-amount
https://github.com/ReactiveX/RxJava/wiki/Plugins
javascript:try{(function(){if(window.
javascript:document.getElementById('content').style.zoom=
https://sdkapi-smartop.jiguang.cn
http://zxing.appspot.com
https://greenrobot.org/greendao/documentation/database-encryption/
data:image
https://api.tiyuai.net/
http://localhost/
javascript:try{
javascript:%s.callback(%d,
106.38.227.28
106.38.227.27
javascript:window.addEventListener('message',function(evt){window.AndroidPrintDialog.onPostMessage(evt.data)},
115.231.182.136
183.136.139.10
http://app.navi.baidu.com/mobile/#navi/naving/
javascript:(function(b){console.log(
http://bbs.lbsyun.baidu.com/forum.php?mod=viewthread&tid=106461
10.0.0.200
javascript:elem=document.getElementById('content');window.HTMLOUT.reportContentHeight(
https://upload-z2.qiniup.com
http://192.168.1.107:1116/
114.114.114.114
https://tiyuai.net/%E6%A2%AF%E8%AF%AD%E5%8A%A9%E6%89%8B%E4%BD%BF%E7%94%A8%E6%B5%81%E7%A8%8B
自研引擎分析结果
https://vectormap0.bdimg.com/vecdata/
https://itsmap3.baidu.com/
https://offmap2.baidu.com/offline-search/?
https://mapoffdownload.bdstatic.com/
lib/arm64-v8a/libBaiduMapSDK_map_v6_0_0.so
https://mapoffdownload.bdstatic.com/
https://itsmap3.baidu.com/
https://offmap2.baidu.com/offline-search/?
https://vectormap0.bdimg.com/vecdata/
https://mapsv0.bdimg.com/?
lib/arm64-v8a/libBaiduMapSDK_map_v7_5_0.so

FIREBASE实例

邮箱

EMAIL 源码文件
permission@gmail.com
com/yanzhenjie/permission/checker/CalendarWriteTest.java
appro@openssl.org
lib/arm64-v8a/libBaiduMapSDK_map_v7_5_0.so

密钥凭证

已显示 6 个secrets
1、 "input_password" : "请输入6-20位密码"
2、 r/35FZ29e4I6pS2B8zSq2RgBpXUuMg7oZF1Qt3x0iyg8PeyblyNeCRB6gIMehFThe
3、 0123456789bcdefghjkmnpqrstuvwxyz
4、 3f399d33ef78d205bef639bc
5、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKta2b5Vw5YkWHCAj4rJCwS227
6、 99754106633f94d350db34d548d6091a

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 87 个activities
1、 mvp.View.Activity.XieyiActivity
2、 mvp.View.Activity.NianJianJiLuActivity
3、 mvp.View.Activity.UpdateNJDateActivity
4、 mvp.View.Activity.QianMingActivity
5、 mvp.View.Activity.SelectWorkerActivity
6、 mvp.View.Activity.FilterActivity
7、 mvp.View.Activity.NianJianUpdateActivity
8、 mvp.View.Activity.TJMainActivity
9、 mvp.View.Activity.SelectRolesActivity
10、 mvp.View.Activity.ZhongTi_LoginActivity_View
11、 mvp.View.Activity.ZhongTi_MessageListActivity_View
12、 mvp.View.Activity.ZhongTi_ElevatorDataActivity_View
13、 mvp.View.Activity.ZhongTi_CommonWebView_View
14、 mvp.View.Activity.ZhongTi_UnityActivity_View
15、 mvp.View.Activity.ZhongTi_MyLiftActivity_View
16、 mvp.View.Activity.ZhongTi_CircuitryDiagram_View
17、 mvp.View.Activity.ZhongTi_LocationReportActivity_View
18、 mvp.View.Activity.ZhongTi_MaintainPlanActivity_View
19、 mvp.View.Activity.DateSelectActivity
20、 mvp.View.Activity.ZhongTi_MaintainDetailsActivity_View
21、 mvp.View.Activity.ZhongTi_MyLiftFileActivity_View
22、 mvp.View.Activity.ZhongTi_RepairDetailActivity_View
23、 mvp.View.Activity.ZhongTi_MaintainRecordActivity_View
24、 mvp.View.Activity.ZhongTi_TodayTaskActivity_View
25、 mvp.View.Activity.ZhongTi_RepairDetailSubmitActivity_View
26、 mvp.View.Activity.ZhongTi_RegisterActivity_View
27、 mvp.View.Activity.ZhongTi_CheckCodeActivity_View
28、 mvp.View.Activity.ZhongTi_ChangePwdActivity_View
29、 mvp.View.Activity.ZhongTi_FeedBackActivity_View
30、 mvp.View.Activity.ZhongTi_MyInforActivity_View
31、 mvp.View.Activity.ZhongTi_HistoryMatainDetailActivity_View
32、 mvp.View.Activity.StatiscDateSelectActivity
33、 mvp.View.Activity.ZhongTi_HistoryStaticActivity_View
34、 mvp.View.Activity.ZhongTi_ForgetPwdGetCodeActivity_View
35、 mvp.View.Activity.ZhongTi_ForgetPwdActivity_View
36、 mvp.View.Activity.ZhongTi_SetPwdActivity_View
37、 mvp.View.Activity.ZhongTi_PerfectInforActivity_View
38、 mvp.View.Activity.ZhongTi_MaintainRecordTabActivity_View
39、 mvp.View.Activity.ZhongTi_PhotographActivity_View
40、 mvp.View.Activity.ZhongTi_SearchActivity_View
41、 mvp.View.Activity.ZhongTi_ScanActivity_View
42、 mvp.View.Activity.ZhongTi_FaultReasonActivity_View
43、 mvp.View.Activity.ZhongTi_ElevatorScanInfoActivity_View
44、 mvp.View.Activity.ZhongTi_ApplyLiftActivity_View
45、 mvp.View.Activity.ZhongTi_InputEquipmentCodeActivity_View
46、 mvp.View.Activity.ZhongTi_SaferMaintainConfirm_View
47、 assistant.saferconfirm.activity.SaferMaintainConfirmActivity
48、 assistant.saferconfirm.activity.SaferMaintainConfirmDetailActivity
49、 assistant.saferconfirm.activity.SaferCommitMaintainActivity
50、 assistant.splash.activity.SplashActivity
51、 assistant.splash.activity.GuideActivity
52、 assistant.home.activity.MainActivity
53、 assistant.help.activity.HelpActivity
54、 assistant.help.activity.HandleReportActivity
55、 assistant.helpdialog.activity.HelpDialogActivity
56、 assistant.aboutus.AboutOurActivity
57、 assistant.widge.bigpic.BigPicActivity
58、 assistant.setting.activity.SettingActivity
59、 assistant.perfectinfo.activity.PerfectInfoActivity
60、 assistant.perfectinfo.activity.LocationCheckActivity
61、 assistant.widge.album.ChoosePhotoActivity
62、 mvp.View.Activity.ImageDetialActivity
63、 assistant.statuschangedialog.activity.StatusChangeDialogActivity
64、 assistant.repair.activity.RepairActivity
65、 assistant.repair.activity.RepairConfirmListActivity
66、 assistant.help.activity.HelpConfirmListActivity
67、 assistant.message.activity.MessageListActivity
68、 assistant.liftinfo.activity.LiftInfoActivity
69、 com.artifex.mupdfdemo.MuPDFActivity
70、 com.artifex.mupdfdemo.ChoosePDFActivity
71、 com.qq.e.ads.ADActivity
72、 com.qq.e.ads.PortraitADActivity
73、 com.qq.e.ads.LandscapeADActivity
74、 com.qq.e.ads.RewardvideoPortraitADActivity
75、 com.qq.e.ads.RewardvideoLandscapeADActivity
76、 com.qq.e.ads.DialogActivity
77、 com.lzy.imagepicker.ui.ImageBaseActivity
78、 com.lzy.imagepicker.ui.ImageGridActivity
79、 com.lzy.imagepicker.ui.ImageCropActivity
80、 com.lzy.imagepicker.ui.ImagePreviewActivity
81、 com.lzy.imagepicker.ui.ImagePreviewDelActivity
82、 com.yanzhenjie.permission.PermissionActivity
83、 com.just.agentweb.ActionActivity
84、 cn.jpush.android.ui.PopWinActivity
85、 cn.jpush.android.ui.PushActivity
86、 cn.jpush.android.service.DActivity
87、 cn.jpush.android.service.JNotifyActivity

服务列表

已显示 6 个services
1、 assistant.home.service.HomeService
2、 service.PushServices
3、 com.baidu.location.f
4、 com.qq.e.comm.DownloadService
5、 cn.jpush.android.service.PushService
6、 cn.jpush.android.service.DaemonService

广播接收者列表

已显示 5 个receivers
1、 recive.PushMessageReceiver
2、 cn.jpush.android.service.PushReceiver
3、 cn.jpush.android.service.AlarmReceiver
4、 cn.jpush.android.service.SchedulerReceiver
5、 cn.jpush.android.asus.AsusPushMessageReceiver

内容提供者列表

已显示 6 个providers
1、 android.support.v4.content.FileProvider
2、 com.lzy.imagepicker.ImagePickerProvider
3、 com.yanzhenjie.permission.FileProvider
4、 com.just.agentweb.AgentWebFileProvider
5、 cn.jpush.android.service.DataProvider
6、 cn.jpush.android.service.DownloadProvider

第三方SDK

SDK名称 开发者 描述信息
C++ 共享库 Android 在 Android 应用中运行原生代码。
百度 LBS Baidu 百度地图 Android SDK 是一套基于 Android 4.0 及以上版本设备的应用程序接口。 您可以使用该套 SDK 开发适用于 Android 系统移动设备的地图应用,通过调用地图 SDK 接口,您可以轻松访问百度地图服务和数据,构建功能丰富、交互性强的地图类应用程序。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
AndPermission yanzhenjie Android 平台上的权限管理器。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。

文件列表

AndroidManifest.xml
META-INF/CERT.RSA
META-INF/CERT.SF
META-INF/LICENSE.txt
META-INF/MANIFEST.MF
META-INF/NOTICE.txt
META-INF/android.arch.core_runtime.version
META-INF/android.arch.lifecycle_livedata-core.version
META-INF/android.arch.lifecycle_livedata.version
META-INF/android.arch.lifecycle_runtime.version
META-INF/android.arch.lifecycle_viewmodel.version
META-INF/android.support.design_material.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/proguard/androidx-annotations.pro
META-INF/rxjava.properties
assets/CircleDashTexture.png
assets/SDK_Default_Icon_Car.png
assets/SDK_Default_Icon_End.png
assets/SDK_Default_Icon_Passenger.png
assets/SDK_Default_Icon_Start.png
assets/SDK_Default_Route_Texture_Bule_Arrow.png
assets/SDK_Default_Route_Texture_Gray_Arrow.png
assets/SDK_Default_Traffic_Texture_Congestion.png
assets/SDK_Default_Traffic_Texture_SevereCongestion.png
assets/SDK_Default_Traffic_Texture_Slow.png
assets/SDK_Default_Traffic_Texture_Smooth.png
assets/SDK_SYNC_Default_Icon_End.png
assets/SDK_SYNC_Default_Icon_Start.png
assets/SDK_SYNC_Default_Way_Point_End.png
assets/SDK_SYNC_Default_Way_Point_No_Pass.png
assets/SDK_SYNC_Default_Way_Point_Passed.png
assets/SDK_SYNC_Default_Way_Point_Start.png
assets/cfg/a/DVDirectory.cfg
assets/cfg/a/DVHotMap.cfg
assets/cfg/a/DVHotcity.cfg
assets/cfg/a/DVSDirectory.cfg
assets/cfg/a/DVStreet.cfg
assets/cfg/a/DVVersion_pkg.cfg
assets/cfg/a/mode_1/indoor.rs
assets/cfg/a/mode_1/indoor.sty
assets/cfg/a/mode_1/map.rs
assets/cfg/a/mode_1/map.sty
assets/cfg/a/mode_1/reduct.rs
assets/cfg/a/mode_1/reduct.sty
assets/cfg/a/mode_1/traffic.rs
assets/cfg/a/mode_1/traffic.sty
assets/cfg/a/mode_2/map.rs
assets/cfg/a/mode_2/map.sty
assets/cfg/a/street.sty
assets/fonts/type1.TTF
assets/gdt_plugin/gdtadv2.jar
assets/icon_scale.9.png
assets/jpush_close.png
assets/lineDashTexture.png
assets/line_texture.png
assets/logo_h.png
assets/logo_l.png
assets/main_bottombtn_down.9.png
assets/main_bottombtn_up.9.png
assets/main_icon_zoomin.png
assets/main_icon_zoomin_dis.png
assets/main_icon_zoomout.png
assets/main_icon_zoomout_dis.png
assets/main_topbtn_down.9.png
assets/main_topbtn_up.9.png
assets/wear_zoom_in.png
assets/wear_zoom_in_pressed.png
assets/wear_zoom_out_pressed.png
assets/wear_zoon_out.png
classes.dex
classes2.dex
lib/arm64-v8a/libBaiduMapSDK_base_v6_0_0.so
lib/arm64-v8a/libBaiduMapSDK_base_v7_5_0.so
lib/arm64-v8a/libBaiduMapSDK_map_v6_0_0.so
lib/arm64-v8a/libBaiduMapSDK_map_v7_5_0.so
lib/arm64-v8a/libgnustl_shared.so
lib/arm64-v8a/libindoor.so
lib/arm64-v8a/libjcore216.so
lib/arm64-v8a/libjcore312.so
lib/arm64-v8a/liblocSDK8a.so
lib/arm64-v8a/liblocSDK8b.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libBaiduMapSDK_base_v6_0_0.so
lib/armeabi-v7a/libBaiduMapSDK_base_v7_5_0.so
lib/armeabi-v7a/libBaiduMapSDK_map_v6_0_0.so
lib/armeabi-v7a/libBaiduMapSDK_map_v7_5_0.so
lib/armeabi-v7a/libgnustl_shared.so
lib/armeabi-v7a/libindoor.so
lib/armeabi-v7a/libjcore216.so
lib/armeabi-v7a/libjcore312.so
lib/armeabi-v7a/liblocSDK8a.so
lib/armeabi-v7a/liblocSDK8b.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi/libBaiduMapSDK_base_v6_0_0.so
lib/armeabi/libBaiduMapSDK_base_v7_5_0.so
lib/armeabi/libBaiduMapSDK_map_v6_0_0.so
lib/armeabi/libBaiduMapSDK_map_v7_5_0.so
lib/armeabi/libgnustl_shared.so
lib/armeabi/libindoor.so
lib/armeabi/libjcore216.so
lib/armeabi/libjcore312.so
lib/armeabi/liblocSDK8a.so
lib/armeabi/liblocSDK8b.so
lib/armeabi/libpl_droidsonroids_gif.so
pinyindb/pinyin_gwoyeu_mapping.xml
pinyindb/pinyin_mapping.xml
pinyindb/unicode_to_hanyu_pinyin.txt
publicsuffixes.gz
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/act_dync_in_from_left.xml
res/anim/act_dync_in_from_right.xml
res/anim/act_dync_out_to_left.xml
res/anim/act_dync_out_to_right.xml
res/anim/activity_enter_from_down.xml
res/anim/activity_enter_from_left.xml
res/anim/activity_enter_from_right.xml
res/anim/activity_exit_to_left.xml
res/anim/activity_exit_to_right.xml
res/anim/activity_exit_to_up.xml
res/anim/anim_bottom_in.xml
res/anim/anim_bottom_out.xml
res/anim/anim_come_in.xml
res/anim/anim_cycle_7.xml
res/anim/anim_get_out.xml
res/anim/anim_left_in.xml
res/anim/anim_left_out.xml
res/anim/anim_right_in.xml
res/anim/anim_right_out.xml
res/anim/anim_shake.xml
res/anim/anim_top_in.xml
res/anim/anim_top_out.xml
res/anim/cut_in.xml
res/anim/design_bottom_sheet_slide_in.xml
res/anim/design_bottom_sheet_slide_out.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/fade_in.xml
res/anim/fade_out.xml
res/anim/hide_to_bottom.xml
res/anim/hind_anim.xml
res/anim/photo_dialog_in_anim.xml
res/anim/photo_dialog_out_anim.xml
res/anim/pickerview_dialog_scale_in.xml
res/anim/pickerview_dialog_scale_out.xml
res/anim/pickerview_slide_in_bottom.xml
res/anim/pickerview_slide_out_bottom.xml
res/anim/pop_bottom_in.xml
res/anim/pop_bottom_out.xml
res/anim/push_left_out.xml
res/anim/push_up_in.xml
res/anim/push_up_out.xml
res/anim/show_from_bottom.xml
res/anim/slide_right_in.xml
res/anim/slide_up.xml
res/anim/top_in.xml
res/anim/top_out.xml
res/anim/tranlate_dialog_in.xml
res/anim/tranlate_dialog_out.xml
res/anim/translate_dialog_in.xml
res/anim/translate_dialog_out.xml
res/anim/visible_anim.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/info.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/design_tint_password_toggle.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/design_error.xml
res/color/design_tint_password_toggle.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_ripple_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/drawable-anydpi-v21/design_ic_visibility.xml
res/drawable-anydpi-v21/design_ic_visibility_off.xml
res/drawable-anydpi-v24/gdt_ic_native_back.xml
res/drawable-anydpi-v24/gdt_ic_native_download.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_off.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_on.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/design_ic_visibility.png
res/drawable-hdpi-v4/design_ic_visibility_off.png
res/drawable-hdpi-v4/gdt_ic_back.png
res/drawable-hdpi-v4/gdt_ic_browse.png
res/drawable-hdpi-v4/gdt_ic_download.png
res/drawable-hdpi-v4/gdt_ic_enter_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_exit_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_express_back_to_port.png
res/drawable-hdpi-v4/gdt_ic_express_close.png
res/drawable-hdpi-v4/gdt_ic_express_enter_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_express_pause.png
res/drawable-hdpi-v4/gdt_ic_express_play.png
res/drawable-hdpi-v4/gdt_ic_express_volume_off.png
res/drawable-hdpi-v4/gdt_ic_express_volume_on.png
res/drawable-hdpi-v4/gdt_ic_native_back.png
res/drawable-hdpi-v4/gdt_ic_native_download.png
res/drawable-hdpi-v4/gdt_ic_native_volume_off.png
res/drawable-hdpi-v4/gdt_ic_native_volume_on.png
res/drawable-hdpi-v4/gdt_ic_pause.png
res/drawable-hdpi-v4/gdt_ic_play.png
res/drawable-hdpi-v4/gdt_ic_progress_thumb_normal.png
res/drawable-hdpi-v4/gdt_ic_replay.png
res/drawable-hdpi-v4/gdt_ic_seekbar_background.9.png
res/drawable-hdpi-v4/gdt_ic_seekbar_progress.9.png
res/drawable-hdpi-v4/gdt_ic_video_detail_close.png
res/drawable-hdpi-v4/gdt_ic_volume_off.png
res/drawable-hdpi-v4/gdt_ic_volume_on.png
res/drawable-hdpi-v4/jpush_ic_action_cancle.png
res/drawable-hdpi-v4/jpush_ic_action_close.png
res/drawable-hdpi-v4/jpush_ic_action_close2.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi-v4/jpush_richpush_btn_selector.xml
res/drawable-hdpi-v4/jpush_richpush_progressbar.xml
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-ldpi-v4/gdt_ic_native_back.png
res/drawable-ldpi-v4/gdt_ic_native_download.png
res/drawable-ldpi-v4/gdt_ic_native_volume_off.png
res/drawable-ldpi-v4/gdt_ic_native_volume_on.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/design_ic_visibility.png
res/drawable-mdpi-v4/design_ic_visibility_off.png
res/drawable-mdpi-v4/gdt_ic_native_back.png
res/drawable-mdpi-v4/gdt_ic_native_download.png
res/drawable-mdpi-v4/gdt_ic_native_volume_off.png
res/drawable-mdpi-v4/gdt_ic_native_volume_on.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-v21/$avd_hide_password__0.xml
res/drawable-v21/$avd_hide_password__1.xml
res/drawable-v21/$avd_hide_password__2.xml
res/drawable-v21/$avd_show_password__0.xml
res/drawable-v21/$avd_show_password__1.xml
res/drawable-v21/$avd_show_password__2.xml
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/abc_ratingbar_indicator_material.xml
res/drawable-v21/abc_ratingbar_material.xml
res/drawable-v21/abc_ratingbar_small_material.xml
res/drawable-v21/avd_hide_password.xml
res/drawable-v21/avd_show_password.xml
res/drawable-v21/bg_folder_item.xml
res/drawable-v21/design_bottom_navigation_item_background.xml
res/drawable-v21/design_password_eye.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v24/$ic_launcher_foreground__0.xml
res/drawable-v24/ic_launcher_foreground.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/bga_banner_point_disabled.png
res/drawable-xhdpi-v4/bga_banner_point_enabled.png
res/drawable-xhdpi-v4/design_ic_visibility.png
res/drawable-xhdpi-v4/design_ic_visibility_off.png
res/drawable-xhdpi-v4/gdt_ic_native_back.png
res/drawable-xhdpi-v4/gdt_ic_native_download.png
res/drawable-xhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xhdpi-v4/gdt_ic_native_volume_on.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/design_ic_visibility.png
res/drawable-xxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxhdpi-v4/gdt_ic_back.png
res/drawable-xxhdpi-v4/gdt_ic_browse.png
res/drawable-xxhdpi-v4/gdt_ic_download.png
res/drawable-xxhdpi-v4/gdt_ic_enter_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_exit_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_express_back_to_port.png
res/drawable-xxhdpi-v4/gdt_ic_express_close.png
res/drawable-xxhdpi-v4/gdt_ic_express_enter_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_express_pause.png
res/drawable-xxhdpi-v4/gdt_ic_express_play.png
res/drawable-xxhdpi-v4/gdt_ic_express_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_express_volume_on.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_arrow_down.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_arrow_right.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_hand.png
res/drawable-xxhdpi-v4/gdt_ic_native_back.png
res/drawable-xxhdpi-v4/gdt_ic_native_download.png
res/drawable-xxhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_native_volume_on.png
res/drawable-xxhdpi-v4/gdt_ic_pause.png
res/drawable-xxhdpi-v4/gdt_ic_play.png
res/drawable-xxhdpi-v4/gdt_ic_progress_thumb_normal.png
res/drawable-xxhdpi-v4/gdt_ic_replay.png
res/drawable-xxhdpi-v4/gdt_ic_seekbar_background.9.png
res/drawable-xxhdpi-v4/gdt_ic_seekbar_progress.9.png
res/drawable-xxhdpi-v4/gdt_ic_video_detail_close.png
res/drawable-xxhdpi-v4/gdt_ic_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_volume_on.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/design_ic_visibility.png
res/drawable-xxxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxxhdpi-v4/gdt_ic_native_back.png
res/drawable-xxxhdpi-v4/gdt_ic_native_download.png
res/drawable-xxxhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xxxhdpi-v4/gdt_ic_native_volume_on.png
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_colored_material.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_dialog_material_background.xml
res/drawable/abc_edit_text_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_divider_material.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/avatar.png
res/drawable/background_circle.xml
res/drawable/baocun_bg.xml
res/drawable/bg_blue_circle.xml
res/drawable/bg_btn_dis.xml
res/drawable/bg_btn_nor.xml
res/drawable/bg_btn_pre.xml
res/drawable/bg_button.xml
res/drawable/bg_edit.xml
res/drawable/bg_folder_item.xml
res/drawable/bg_handle_input.xml
res/drawable/bg_image_folder.xml
res/drawable/bg_line_blue.xml
res/drawable/bg_line_gray.xml
res/drawable/bg_loading.xml
res/drawable/bg_of_blue_gradient.xml
res/drawable/bg_word_area.xml
res/drawable/bga_banner_selector_point_hollow.xml
res/drawable/bga_banner_selector_point_solid.xml
res/drawable/blue_dot.xml
res/drawable/brand_bg.xml
res/drawable/btn_bg.xml
res/drawable/btn_bg3.xml
res/drawable/btn_tab_me_selector.xml
res/drawable/btn_tab_text_selector.xml
res/drawable/btn_tab_work_selector.xml
res/drawable/btn_text_selector.xml
res/drawable/btn_white_selector.xml
res/drawable/buhege.xml
res/drawable/buhege_bg_focus.xml
res/drawable/buhege_bg_nomal.xml
res/drawable/buhege_bg_selector.xml
res/drawable/buhege_img.png
res/drawable/buhege_img_focus.png
res/drawable/buhege_img_selector.xml
res/drawable/buhege_text_selector.xml
res/drawable/bule_track.xml
res/drawable/busy.xml
res/drawable/button.xml
res/drawable/button_bg.xml
res/drawable/button_nomal.xml
res/drawable/button_select.xml
res/drawable/button_selector.xml
res/drawable/button_yellow_bg.xml
res/drawable/check_selector.xml
res/drawable/checkbox_selector.xml
res/drawable/chongzhi_bg.xml
res/drawable/choose_date_button.xml
res/drawable/color_state_menu_navi.xml
res/drawable/corner_gray_shape.xml
res/drawable/corners_blue_shape.xml
res/drawable/design_bottom_navigation_item_background.xml
res/drawable/design_fab_background.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_item_bg_only.xml
res/drawable/dianti_dangan_nomal.xml
res/drawable/dianti_dangan_select.xml
res/drawable/dianti_dangan_selector.xml
res/drawable/dianti_dangan_text_selector.xml
res/drawable/down.png
res/drawable/edit_bg_gray.xml
res/drawable/edittext_cursor_drawable.xml
res/drawable/et_bg.xml
res/drawable/gif_back.gif
res/drawable/gray_dot.xml
res/drawable/gray_track.xml
res/drawable/hege.xml
res/drawable/hege_bg_focus.xml
res/drawable/hege_bg_selector.xml
res/drawable/hege_img_focus.png
res/drawable/hege_img_nomal.png
res/drawable/hege_img_selector.xml
res/drawable/hege_text_selector.xml
res/drawable/home_search.xml
res/drawable/ic_arrow_back.xml
res/drawable/ic_cover_shade.xml
res/drawable/ic_default_image.xml
res/drawable/ic_launcher_background.xml
res/drawable/ic_location.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/ic_nomal.xml
res/drawable/ic_vector_check.xml
res/drawable/ic_vector_delete.xml
res/drawable/login_area_button.xml
res/drawable/login_area_button_white.xml
res/drawable/login_button.xml
res/drawable/model_bg.xml
res/drawable/mtrl_snackbar_background.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/my_btn_select.xml
res/drawable/navigation_empty_icon.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/page_num.xml
res/drawable/photo_choose_bg.xml
res/drawable/pick_view_bg.xml
res/drawable/point_select.xml
res/drawable/radio_button_selector.xml
res/drawable/redio_button_nomal.png
res/drawable/redio_button_select.png
res/drawable/ripple.xml
res/drawable/ripple_bound.xml
res/drawable/sanjiao_left.xml
res/drawable/sanjiao_right.xml
res/drawable/search.xml
res/drawable/seek_progress.xml
res/drawable/seek_thumb.xml
res/drawable/select_dialog_item_bg_buttom.xml
res/drawable/select_dialog_item_bg_center.xml
res/drawable/select_dialog_item_bg_top.xml
res/drawable/selector_back_press.xml
res/drawable/selector_btn_test.xml
res/drawable/selector_grid_camera_bg.xml
res/drawable/selector_item_checked.xml
res/drawable/selector_pickerview_btn.xml
res/drawable/selector_radio_button.xml
res/drawable/selector_top_ok.xml
res/drawable/shap_ridius_black.xml
res/drawable/shape_bg.xml
res/drawable/shape_bottom.xml
res/drawable/shape_bottom_n.xml
res/drawable/shape_bottom_s.xml
res/drawable/shape_bottomleft.xml
res/drawable/shape_bottomleft_n.xml
res/drawable/shape_bottomleft_s.xml
res/drawable/shape_bottomright.xml
res/drawable/shape_bottomright_n.xml
res/drawable/shape_bottomright_s.xml
res/drawable/shape_edtitext.xml
res/drawable/shape_item_index_red.xml
res/drawable/shape_item_index_white.xml
res/drawable/shape_progressbar_mini.xml
res/drawable/shape_white_background.xml
res/drawable/splash.xml
res/drawable/start_task_bg.xml
res/drawable/start_task_text_bg.xml
res/drawable/stroke_hollow_white_shape.xml
res/drawable/svg_ic_back.xml
res/drawable/svg_ic_back_white.xml
res/drawable/svg_ic_close.xml
res/drawable/svg_ic_delete.xml
res/drawable/svg_ic_down_arrow.xml
res/drawable/svg_ic_notice.xml
res/drawable/svg_ic_photograph.xml
res/drawable/svg_ic_photograph_black.xml
res/drawable/text_bg_2_bule.xml
res/drawable/text_bg_2_f3.xml
res/drawable/tongyi_bg.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/tuichu_bg.xml
res/drawable/xieyi_bg.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator/mtrl_fast_out_linear_in.xml
res/interpolator/mtrl_fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/interpolator/mtrl_linear_out_slow_in.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-v16/notification_template_custom_big.xml
res/layout-v21/abc_screen_toolbar.xml
res/layout-v21/item_help_confirm_list.xml
res/layout-v21/item_repair_confirm_list.xml
res/layout-v21/item_safer_maintain_confirm.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/push_notification.xml
res/layout-v21/push_notification_large.xml
res/layout-v21/push_notification_middle.xml
res/layout-v21/zhongti_item_maintain_record_term_layout.xml
res/layout-v21/zhongti_item_task_help_layout.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_about_our.xml
res/layout/activity_applylift_view.xml
res/layout/activity_base.xml
res/layout/activity_big_pic.xml
res/layout/activity_choose_photo.xml
res/layout/activity_filter.xml
res/layout/activity_guide.xml
res/layout/activity_handle_report.xml
res/layout/activity_help.xml
res/layout/activity_help_confirm.xml
res/layout/activity_help_dialog.xml
res/layout/activity_image_crop.xml
res/layout/activity_image_detial.xml
res/layout/activity_image_grid.xml
res/layout/activity_image_preview.xml
res/layout/activity_lift_file.xml
res/layout/activity_lift_info.xml
res/layout/activity_location_info.xml
res/layout/activity_main.xml
res/layout/activity_matain_confirm.xml
res/layout/activity_message_list.xml
res/layout/activity_more_rule.xml
res/layout/activity_nian_jian_ji_lu.xml
res/layout/activity_nian_jian_update.xml
res/layout/activity_perfect_info.xml
res/layout/activity_qian_ming.xml
res/layout/activity_repair.xml
res/layout/activity_repair_confirm.xml
res/layout/activity_safer_commit_maintain.xml
res/layout/activity_safer_confirm_detail.xml
res/layout/activity_select_roles.xml
res/layout/activity_select_worker.xml
res/layout/activity_setting.xml
res/layout/activity_splash.xml
res/layout/activity_status_change_dialog.xml
res/layout/activity_t_j_main.xml
res/layout/activity_unity_view.xml
res/layout/activity_update_n_j_date.xml
res/layout/activity_xieyi.xml
res/layout/adapter_camera_item.xml
res/layout/adapter_folder_list_item.xml
res/layout/adapter_image_list_item.xml
res/layout/agentweb_error_page.xml
res/layout/bga_banner_item_image.xml
res/layout/buttons.xml
res/layout/childgrid_item.xml
res/layout/comm_calendar.xml
res/layout/common_calendar_gridview_item.xml
res/layout/common_title.xml
res/layout/confirm_wb.xml
res/layout/custom_icon_str.xml
res/layout/date_select.xml
res/layout/define_dialog.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_password_icon.xml
res/layout/dialog_help.xml
res/layout/dialog_loading.xml
res/layout/dialog_maintain_remark.xml
res/layout/dialog_normal_layout.xml
res/layout/fragment_blue.xml
res/layout/fragment_city_list.xml
res/layout/fragment_dian_ti_xinxi.xml
res/layout/fragment_dian_ti_zi_liao.xml
res/layout/fragment_green.xml
res/layout/fragment_lift_file_help_accord.xml
res/layout/fragment_me.xml
res/layout/fragment_red.xml
res/layout/fragment_safer_help_confirm.xml
res/layout/fragment_safer_maintain_confirm.xml
res/layout/fragment_safer_repair_confirm.xml
res/layout/fragment_search_result.xml
res/layout/fragment_she_bei_can_shu.xml
res/layout/fragment_task.xml
res/layout/getlocation_dialog.xml
res/layout/include_pickerview_topbar.xml
res/layout/include_top_bar.xml
res/layout/include_viewpager.xml
res/layout/item_adapter_area.xml
res/layout/item_adapter_city.xml
res/layout/item_adapter_province.xml
res/layout/item_adapter_search_result.xml
res/layout/item_apply_lift.xml
res/layout/item_choose_photo.xml
res/layout/item_help_confirm_list.xml
res/layout/item_help_pic.xml
res/layout/item_home_message.xml
res/layout/item_lift_file_help_accord.xml
res/layout/item_message.xml
res/layout/item_repair_confirm_list.xml
res/layout/item_safer_maintain_confirm.xml
res/layout/jpush_inapp_banner.xml
res/layout/jpush_popwin_layout.xml
res/layout/jpush_webview_layout.xml
res/layout/layout_banner_img.xml
res/layout/layout_basepickerview.xml
res/layout/layout_count_time.xml
res/layout/layout_foot.xml
res/layout/layout_hege.xml
res/layout/layout_nianjian_item.xml
res/layout/layout_pick_view.xml
res/layout/layout_picker.xml
res/layout/layout_title_2.xml
res/layout/layout_yinsi_xieyi.xml
res/layout/layout_yonghuxieyi.xml
res/layout/location_dialog.xml
res/layout/mainplan_frag.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/my_line.xml
res/layout/mylift_item.xml
res/layout/mylift_lift_item.xml
res/layout/mylift_unity_item.xml
res/layout/nonet_pop.xml
res/layout/notification_action.xml
res/layout/notification_action_tombstone.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_icon_group.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/outline_entry.xml
res/layout/picker_entry.xml
res/layout/pickerview_options.xml
res/layout/pickerview_time.xml
res/layout/pop_folder.xml
res/layout/pop_remark_maintain.xml
res/layout/print_dialog.xml
res/layout/push_notification.xml
res/layout/push_notification_large.xml
res/layout/push_notification_middle.xml
res/layout/regist_pop.xml
res/layout/regist_pop_changzhou.xml
res/layout/regist_pop_kaifeng.xml
res/layout/search_bar.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/select_workers_item.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/tejianyuan_submit_tip.xml
res/layout/textentry.xml
res/layout/update_progress.xml
res/layout/updateapk_pop.xml
res/layout/view_dialog_item.xml
res/layout/view_dialog_select.xml
res/layout/zhongti_act_changepwd.xml
res/layout/zhongti_act_checkcode.xml
res/layout/zhongti_act_circuitry_diagram_layout.xml
res/layout/zhongti_act_common_webview_layout.xml
res/layout/zhongti_act_elevator_data_layout.xml
res/layout/zhongti_act_elevator_scan_details_layout.xml
res/layout/zhongti_act_fault_reason_layout.xml
res/layout/zhongti_act_feedback.xml
res/layout/zhongti_act_forget_password.xml
res/layout/zhongti_act_guide_layout.xml
res/layout/zhongti_act_input_equipment_code_layout.xml
res/layout/zhongti_act_location_report_layout.xml
res/layout/zhongti_act_login_layout.xml
res/layout/zhongti_act_maintain_details_layout.xml
res/layout/zhongti_act_maintain_plan_layout.xml
res/layout/zhongti_act_maintain_record_layout.xml
res/layout/zhongti_act_maintain_record_tab_layout.xml
res/layout/zhongti_act_messagelist_layout.xml
res/layout/zhongti_act_mian_layout.xml
res/layout/zhongti_act_myinfor.xml
res/layout/zhongti_act_perctinfor.xml
res/layout/zhongti_act_photograph_layout.xml
res/layout/zhongti_act_register.xml
res/layout/zhongti_act_repair_submit_layout.xml
res/layout/zhongti_act_scan_layout.xml
res/layout/zhongti_act_scan_layout_changzhou.xml
res/layout/zhongti_act_scan_layout_kaifeng.xml
res/layout/zhongti_act_search_view.xml
res/layout/zhongti_act_setpwd.xml
res/layout/zhongti_act_setting.xml
res/layout/zhongti_act_statisc.xml
res/layout/zhongti_act_today_task_layout.xml
res/layout/zhongti_act_welcome_layout.xml
res/layout/zhongti_adapter_statismatianplan.xml
res/layout/zhongti_dialog_loading.xml
res/layout/zhongti_dialog_outcome_opinion_layout.xml
res/layout/zhongti_dialog_photograph_hint_layout.xml
res/layout/zhongti_flipper_layout.xml
res/layout/zhongti_forgetpwd_incode_view.xml
res/layout/zhongti_fra_maintain_record_term_layout.xml
res/layout/zhongti_fra_today_task_maintain_layout.xml
res/layout/zhongti_frag_liftbasic.xml
res/layout/zhongti_frag_statichelpplan.xml
res/layout/zhongti_frag_staticmainplan.xml
res/layout/zhongti_frag_staticrepairplan.xml
res/layout/zhongti_history_matain.xml
res/layout/zhongti_include_common_toolbar_layout.xml
res/layout/zhongti_item_elevator_data_layout.xml
res/layout/zhongti_item_elevator_model_layout.xml
res/layout/zhongti_item_fault_child_layout.xml
res/layout/zhongti_item_fault_group_layout.xml
res/layout/zhongti_item_maintain_plan_layout.xml
res/layout/zhongti_item_maintain_record_term_layout.xml
res/layout/zhongti_item_message_layout.xml
res/layout/zhongti_item_photo_layout.xml
res/layout/zhongti_item_record_option_layout.xml
res/layout/zhongti_item_record_option_top_layout.xml
res/layout/zhongti_item_task_help_layout.xml
res/layout/zhongti_item_task_repair_layout.xml
res/layout/zhongti_keyword_item.xml
res/layout/zhongti_main_plan.xml
res/layout/zhongti_maitinplan_item.xml
res/layout/zhongti_maitinrecord_item.xml
res/layout/zhongti_repair_detail.xml
res/layout/zhongti_repair_item.xml
res/layout/zhongti_static_layout.xml
res/menu/bottom_navigation_main.xml
res/mipmap-anydpi-v26/ic_launcher.xml
res/mipmap-anydpi-v26/ic_launcher2.xml
res/mipmap-anydpi-v26/ic_launcher3.xml
res/mipmap-anydpi-v26/ic_launcher_round.xml
res/mipmap-hdpi-v4/ic_launcher.png
res/mipmap-hdpi-v4/ic_launcher2.png
res/mipmap-hdpi-v4/ic_launcher3.png
res/mipmap-hdpi-v4/ic_launcher_foreground.png
res/mipmap-hdpi-v4/ic_launcher_foreground2.png
res/mipmap-hdpi-v4/ic_launcher_foreground3.png
res/mipmap-hdpi-v4/ic_launcher_round.png
res/mipmap-mdpi-v4/back_home.png
res/mipmap-mdpi-v4/back_no_data.png
res/mipmap-mdpi-v4/check_location.png
res/mipmap-mdpi-v4/ic_address.png
res/mipmap-mdpi-v4/ic_annotation.png
res/mipmap-mdpi-v4/ic_arrow_left.png
res/mipmap-mdpi-v4/ic_arrow_right.png
res/mipmap-mdpi-v4/ic_arrow_up.png
res/mipmap-mdpi-v4/ic_back.png
res/mipmap-mdpi-v4/ic_cancel.png
res/mipmap-mdpi-v4/ic_careful_red.png
res/mipmap-mdpi-v4/ic_careful_yellow.png
res/mipmap-mdpi-v4/ic_check.png
res/mipmap-mdpi-v4/ic_clipboard.png
res/mipmap-mdpi-v4/ic_delete_selector.png
res/mipmap-mdpi-v4/ic_dir.png
res/mipmap-mdpi-v4/ic_doc.png
res/mipmap-mdpi-v4/ic_highlight.png
res/mipmap-mdpi-v4/ic_label_blue.png
res/mipmap-mdpi-v4/ic_launcher.png
res/mipmap-mdpi-v4/ic_launcher2.png
res/mipmap-mdpi-v4/ic_launcher3.png
res/mipmap-mdpi-v4/ic_launcher_foreground.png
res/mipmap-mdpi-v4/ic_launcher_foreground2.png
res/mipmap-mdpi-v4/ic_launcher_foreground3.png
res/mipmap-mdpi-v4/ic_launcher_round.png
res/mipmap-mdpi-v4/ic_link.png
res/mipmap-mdpi-v4/ic_list.png
res/mipmap-mdpi-v4/ic_login.png
res/mipmap-mdpi-v4/ic_magnifying_glass.png
res/mipmap-mdpi-v4/ic_material.png
res/mipmap-mdpi-v4/ic_me.png
res/mipmap-mdpi-v4/ic_more.png
res/mipmap-mdpi-v4/ic_pen.png
res/mipmap-mdpi-v4/ic_print.png
res/mipmap-mdpi-v4/ic_reflow.png
res/mipmap-mdpi-v4/ic_statistics.png
res/mipmap-mdpi-v4/ic_strike.png
res/mipmap-mdpi-v4/ic_task.png
res/mipmap-mdpi-v4/ic_trash.png
res/mipmap-mdpi-v4/ic_underline.png
res/mipmap-xhdpi-v4/about.png
res/mipmap-xhdpi-v4/anquanyuan.png
res/mipmap-xhdpi-v4/applylift_img.png
res/mipmap-xhdpi-v4/back_img.png
res/mipmap-xhdpi-v4/baoyang_haoshi.png
res/mipmap-xhdpi-v4/bg_location_dialog.png
res/mipmap-xhdpi-v4/bg_map_info.png
res/mipmap-xhdpi-v4/blue_bg.png
res/mipmap-xhdpi-v4/break_down.png
res/mipmap-xhdpi-v4/break_right.png
res/mipmap-xhdpi-v4/bufuhe.png
res/mipmap-xhdpi-v4/buhege_icon.png
res/mipmap-xhdpi-v4/check_abnormal.png
res/mipmap-xhdpi-v4/check_location.png
res/mipmap-xhdpi-v4/check_normal.png
res/mipmap-xhdpi-v4/checkapk.png
res/mipmap-xhdpi-v4/delete.png
res/mipmap-xhdpi-v4/dianti.png
res/mipmap-xhdpi-v4/diantileixing.png
res/mipmap-xhdpi-v4/diantizhucema_pic.png
res/mipmap-xhdpi-v4/didian.png
res/mipmap-xhdpi-v4/disclaimer_noselect.png
res/mipmap-xhdpi-v4/disclaimer_select.png
res/mipmap-xhdpi-v4/dizhi.png
res/mipmap-xhdpi-v4/duihao.png
res/mipmap-xhdpi-v4/editor_img.png
res/mipmap-xhdpi-v4/explain_img.png
res/mipmap-xhdpi-v4/feedback.png
res/mipmap-xhdpi-v4/fuhexiang.png
res/mipmap-xhdpi-v4/gengxinjilu_img.png
res/mipmap-xhdpi-v4/hege_icon.png
res/mipmap-xhdpi-v4/help_img.png
res/mipmap-xhdpi-v4/help_incident.png
res/mipmap-xhdpi-v4/huancun.png
res/mipmap-xhdpi-v4/ic_add_photo.png
res/mipmap-xhdpi-v4/ic_alarm_source.png
res/mipmap-xhdpi-v4/ic_alarm_source_blue.png
res/mipmap-xhdpi-v4/ic_alarmman_phone.png
res/mipmap-xhdpi-v4/ic_back.png
res/mipmap-xhdpi-v4/ic_blue_me.png
res/mipmap-xhdpi-v4/ic_blue_work.png
res/mipmap-xhdpi-v4/ic_call_center.png
res/mipmap-xhdpi-v4/ic_camera.png
res/mipmap-xhdpi-v4/ic_camera_album.png
res/mipmap-xhdpi-v4/ic_change.png
res/mipmap-xhdpi-v4/ic_check_mark.png
res/mipmap-xhdpi-v4/ic_commit_record.png
res/mipmap-xhdpi-v4/ic_confrim.png
res/mipmap-xhdpi-v4/ic_customer_service.png
res/mipmap-xhdpi-v4/ic_cycle.png
res/mipmap-xhdpi-v4/ic_death_confirm_num.png
res/mipmap-xhdpi-v4/ic_device_code.png
res/mipmap-xhdpi-v4/ic_dialog_close.png
res/mipmap-xhdpi-v4/ic_elevator.png
res/mipmap-xhdpi-v4/ic_elevator_register.png
res/mipmap-xhdpi-v4/ic_elevator_register_yellow.png
res/mipmap-xhdpi-v4/ic_equipment_sign.png
res/mipmap-xhdpi-v4/ic_fault_description.png
res/mipmap-xhdpi-v4/ic_fault_reason.png
res/mipmap-xhdpi-v4/ic_forward.png
res/mipmap-xhdpi-v4/ic_gray_me.png
res/mipmap-xhdpi-v4/ic_gray_work.png
res/mipmap-xhdpi-v4/ic_have_cut.png
res/mipmap-xhdpi-v4/ic_help_address.png
res/mipmap-xhdpi-v4/ic_help_confirm_num.png
res/mipmap-xhdpi-v4/ic_help_elevator.png
res/mipmap-xhdpi-v4/ic_help_notify.png
res/mipmap-xhdpi-v4/ic_helper.png
res/mipmap-xhdpi-v4/ic_hurt_confirm_num.png
res/mipmap-xhdpi-v4/ic_launch5.png
res/mipmap-xhdpi-v4/ic_launcher.png
res/mipmap-xhdpi-v4/ic_launcher2.png
res/mipmap-xhdpi-v4/ic_launcher3.png
res/mipmap-xhdpi-v4/ic_launcher_foreground.png
res/mipmap-xhdpi-v4/ic_launcher_foreground2.png
res/mipmap-xhdpi-v4/ic_launcher_foreground3.png
res/mipmap-xhdpi-v4/ic_launcher_round.png
res/mipmap-xhdpi-v4/ic_layer.png
res/mipmap-xhdpi-v4/ic_maintain_fit.png
res/mipmap-xhdpi-v4/ic_maintain_not_fit.png
res/mipmap-xhdpi-v4/ic_maintain_type.png
res/mipmap-xhdpi-v4/ic_me.png
res/mipmap-xhdpi-v4/ic_need_repair.png
res/mipmap-xhdpi-v4/ic_notice.png
res/mipmap-xhdpi-v4/ic_open_flashlight.png
res/mipmap-xhdpi-v4/ic_phone.png
res/mipmap-xhdpi-v4/ic_photograph.png
res/mipmap-xhdpi-v4/ic_pics.png
res/mipmap-xhdpi-v4/ic_remark.png
res/mipmap-xhdpi-v4/ic_remark_icon.png
res/mipmap-xhdpi-v4/ic_responsible_maintenance_workers.png
res/mipmap-xhdpi-v4/ic_safer_address.png
res/mipmap-xhdpi-v4/ic_safer_company_tel.png
res/mipmap-xhdpi-v4/ic_safer_end_time.png
res/mipmap-xhdpi-v4/ic_safer_mark.png
res/mipmap-xhdpi-v4/ic_safer_name.png
res/mipmap-xhdpi-v4/ic_safer_option.png
res/mipmap-xhdpi-v4/ic_safer_pic.png
res/mipmap-xhdpi-v4/ic_safer_registercode.png
res/mipmap-xhdpi-v4/ic_safer_start_time.png
res/mipmap-xhdpi-v4/ic_safer_usecompany.png
res/mipmap-xhdpi-v4/ic_safer_worker.png
res/mipmap-xhdpi-v4/ic_safer_worker_tel.png
res/mipmap-xhdpi-v4/ic_stop_address.png
res/mipmap-xhdpi-v4/ic_stop_status.png
res/mipmap-xhdpi-v4/ic_stop_time.png
res/mipmap-xhdpi-v4/ic_sweep_code.png
res/mipmap-xhdpi-v4/ic_task.png
res/mipmap-xhdpi-v4/ic_time_incident.png
res/mipmap-xhdpi-v4/ic_upload.png
res/mipmap-xhdpi-v4/ic_worker.png
res/mipmap-xhdpi-v4/ic_worker_phone.png
res/mipmap-xhdpi-v4/ic_worker_phone_red.png
res/mipmap-xhdpi-v4/icon_geo.png
res/mipmap-xhdpi-v4/iv_safer_elevatorname.png
res/mipmap-xhdpi-v4/jianyan_jielun.png
res/mipmap-xhdpi-v4/jianyan_riqi.png
res/mipmap-xhdpi-v4/jianyan_wanchengshijian.png
res/mipmap-xhdpi-v4/left_password.png
res/mipmap-xhdpi-v4/left_weibaotask.png
res/mipmap-xhdpi-v4/line_bg.png
res/mipmap-xhdpi-v4/main_ll.png
res/mipmap-xhdpi-v4/maintain_label.png
res/mipmap-xhdpi-v4/mian_bg.png
res/mipmap-xhdpi-v4/my_logo_changzhou.png
res/mipmap-xhdpi-v4/my_logo_kaifeng.png
res/mipmap-xhdpi-v4/mylift_above_changzhou.png
res/mipmap-xhdpi-v4/mylift_above_kaifeng.png
res/mipmap-xhdpi-v4/mylift_img.png
res/mipmap-xhdpi-v4/nianji_jilu.png
res/mipmap-xhdpi-v4/nianjianjilu_pic.png
res/mipmap-xhdpi-v4/phone_yellow.png
res/mipmap-xhdpi-v4/point_black.png
res/mipmap-xhdpi-v4/point_gray.png
res/mipmap-xhdpi-v4/profile.png
res/mipmap-xhdpi-v4/qr.png
res/mipmap-xhdpi-v4/select_right.png
res/mipmap-xhdpi-v4/setting.png
res/mipmap-xhdpi-v4/splash_1.png
res/mipmap-xhdpi-v4/splash_2.png
res/mipmap-xhdpi-v4/splash_3.png
res/mipmap-xhdpi-v4/start_work_time.png
res/mipmap-xhdpi-v4/submit_work_time.png
res/mipmap-xhdpi-v4/suozaixiangmu.png
res/mipmap-xhdpi-v4/suozaixiangmu_pic.png
res/mipmap-xhdpi-v4/tejianyuan.png
res/mipmap-xhdpi-v4/village_img.png
res/mipmap-xhdpi-v4/wancheng.png
res/mipmap-xhdpi-v4/weibaogongren.png
res/mipmap-xhdpi-v4/worker_qianming.png
res/mipmap-xhdpi-v4/workhelp.png
res/mipmap-xhdpi-v4/x.png
res/mipmap-xxhdpi-v4/about.png
res/mipmap-xxhdpi-v4/about_launcher.png
res/mipmap-xxhdpi-v4/about_launcher_changzhou.png
res/mipmap-xxhdpi-v4/about_launcher_kaifeng.png
res/mipmap-xxhdpi-v4/addpic.png
res/mipmap-xxhdpi-v4/applylift_img.png
res/mipmap-xxhdpi-v4/arrow_right_medium_normal.png
res/mipmap-xxhdpi-v4/baoyang_bg.png
res/mipmap-xxhdpi-v4/baoyang_fragment_bg.png
res/mipmap-xxhdpi-v4/baoyang_lift.png
res/mipmap-xxhdpi-v4/baoyang_pic.png
res/mipmap-xxhdpi-v4/baoyang_resultcode.png
res/mipmap-xxhdpi-v4/baoyang_right.png
res/mipmap-xxhdpi-v4/basic_img.png
res/mipmap-xxhdpi-v4/bg_location_dialog.png
res/mipmap-xxhdpi-v4/bg_map_info.png
res/mipmap-xxhdpi-v4/brand_img.png
res/mipmap-xxhdpi-v4/check_abnormal.png
res/mipmap-xxhdpi-v4/check_location.png
res/mipmap-xxhdpi-v4/check_normal.png
res/mipmap-xxhdpi-v4/checkapk.png
res/mipmap-xxhdpi-v4/checkbox_checked.png
res/mipmap-xxhdpi-v4/checkbox_normal.png
res/mipmap-xxhdpi-v4/company_img.png
res/mipmap-xxhdpi-v4/date_pic.png
res/mipmap-xxhdpi-v4/default_error.png
res/mipmap-xxhdpi-v4/dian.png
res/mipmap-xxhdpi-v4/dikeng.png
res/mipmap-xxhdpi-v4/explain_img.png
res/mipmap-xxhdpi-v4/feedback.png
res/mipmap-xxhdpi-v4/gongzhonghao.png
res/mipmap-xxhdpi-v4/grid_camera.png
res/mipmap-xxhdpi-v4/guide_background_1.png
res/mipmap-xxhdpi-v4/guide_background_2.png
res/mipmap-xxhdpi-v4/guide_background_3.png
res/mipmap-xxhdpi-v4/half_month.png
res/mipmap-xxhdpi-v4/half_moon.png
res/mipmap-xxhdpi-v4/half_year.png
res/mipmap-xxhdpi-v4/half_year_img.png
res/mipmap-xxhdpi-v4/halfmonth.png
res/mipmap-xxhdpi-v4/halfyear.png
res/mipmap-xxhdpi-v4/help_img.png
res/mipmap-xxhdpi-v4/help_incident.png
res/mipmap-xxhdpi-v4/home_scan.png
res/mipmap-xxhdpi-v4/huancun.png
res/mipmap-xxhdpi-v4/ic_add_photo.png
res/mipmap-xxhdpi-v4/ic_address.png
res/mipmap-xxhdpi-v4/ic_alarm_source.png
res/mipmap-xxhdpi-v4/ic_alarm_source_blue.png
res/mipmap-xxhdpi-v4/ic_alarmman_phone.png
res/mipmap-xxhdpi-v4/ic_back.png
res/mipmap-xxhdpi-v4/ic_blue.png
res/mipmap-xxhdpi-v4/ic_blue_me.png
res/mipmap-xxhdpi-v4/ic_blue_work.png
res/mipmap-xxhdpi-v4/ic_call_center.png
res/mipmap-xxhdpi-v4/ic_camera.png
res/mipmap-xxhdpi-v4/ic_camera_album.png
res/mipmap-xxhdpi-v4/ic_cause_failure.png
res/mipmap-xxhdpi-v4/ic_change.png
res/mipmap-xxhdpi-v4/ic_check_mark.png
res/mipmap-xxhdpi-v4/ic_commit_record.png
res/mipmap-xxhdpi-v4/ic_company_phone.png
res/mipmap-xxhdpi-v4/ic_confrim.png
res/mipmap-xxhdpi-v4/ic_customer_service.png
res/mipmap-xxhdpi-v4/ic_cycle.png
res/mipmap-xxhdpi-v4/ic_death_confirm_num.png
res/mipmap-xxhdpi-v4/ic_delete.png
res/mipmap-xxhdpi-v4/ic_device_code.png
res/mipmap-xxhdpi-v4/ic_dialog_close.png
res/mipmap-xxhdpi-v4/ic_elevator.png
res/mipmap-xxhdpi-v4/ic_elevator_register.png
res/mipmap-xxhdpi-v4/ic_elevator_register_yellow.png
res/mipmap-xxhdpi-v4/ic_equipment_sign.png
res/mipmap-xxhdpi-v4/ic_fault_description.png
res/mipmap-xxhdpi-v4/ic_fault_reason.png
res/mipmap-xxhdpi-v4/ic_forward.png
res/mipmap-xxhdpi-v4/ic_gray_me.png
res/mipmap-xxhdpi-v4/ic_gray_work.png
res/mipmap-xxhdpi-v4/ic_green.png
res/mipmap-xxhdpi-v4/ic_have_cut.png
res/mipmap-xxhdpi-v4/ic_help_address.png
res/mipmap-xxhdpi-v4/ic_help_confirm_num.png
res/mipmap-xxhdpi-v4/ic_help_elevator.png
res/mipmap-xxhdpi-v4/ic_help_head.png
res/mipmap-xxhdpi-v4/ic_help_notify.png
res/mipmap-xxhdpi-v4/ic_helper.png
res/mipmap-xxhdpi-v4/ic_hurt_confirm_num.png
res/mipmap-xxhdpi-v4/ic_launcher.png
res/mipmap-xxhdpi-v4/ic_launcher2.png
res/mipmap-xxhdpi-v4/ic_launcher3.png
res/mipmap-xxhdpi-v4/ic_launcher_foreground.png
res/mipmap-xxhdpi-v4/ic_launcher_foreground2.png
res/mipmap-xxhdpi-v4/ic_launcher_foreground3.png
res/mipmap-xxhdpi-v4/ic_launcher_round.png
res/mipmap-xxhdpi-v4/ic_layer.png
res/mipmap-xxhdpi-v4/ic_loading_image.png
res/mipmap-xxhdpi-v4/ic_maintain_fit.png
res/mipmap-xxhdpi-v4/ic_maintain_not_fit.png
res/mipmap-xxhdpi-v4/ic_maintain_type.png
res/mipmap-xxhdpi-v4/ic_maintain_worker.png
res/mipmap-xxhdpi-v4/ic_material.png
res/mipmap-xxhdpi-v4/ic_me.png
res/mipmap-xxhdpi-v4/ic_need_repair.png
res/mipmap-xxhdpi-v4/ic_notice.png
res/mipmap-xxhdpi-v4/ic_open_flashlight.png
res/mipmap-xxhdpi-v4/ic_phone.png
res/mipmap-xxhdpi-v4/ic_pics.png
res/mipmap-xxhdpi-v4/ic_ratify.png
res/mipmap-xxhdpi-v4/ic_ratify_red.png
res/mipmap-xxhdpi-v4/ic_red.png
res/mipmap-xxhdpi-v4/ic_remark.png
res/mipmap-xxhdpi-v4/ic_remark_icon.png
res/mipmap-xxhdpi-v4/ic_responsibility_company.png
res/mipmap-xxhdpi-v4/ic_responsible_maintenance_workers.png
res/mipmap-xxhdpi-v4/ic_safer_address.png
res/mipmap-xxhdpi-v4/ic_safer_company_tel.png
res/mipmap-xxhdpi-v4/ic_safer_end_time.png
res/mipmap-xxhdpi-v4/ic_safer_mark.png
res/mipmap-xxhdpi-v4/ic_safer_name.png
res/mipmap-xxhdpi-v4/ic_safer_option.png
res/mipmap-xxhdpi-v4/ic_safer_pic.png
res/mipmap-xxhdpi-v4/ic_safer_registercode.png
res/mipmap-xxhdpi-v4/ic_safer_start_time.png
res/mipmap-xxhdpi-v4/ic_safer_usecompany.png
res/mipmap-xxhdpi-v4/ic_safer_worker.png
res/mipmap-xxhdpi-v4/ic_safer_worker_tel.png
res/mipmap-xxhdpi-v4/ic_splash.jpg
res/mipmap-xxhdpi-v4/ic_statistics.png
res/mipmap-xxhdpi-v4/ic_stop_address.png
res/mipmap-xxhdpi-v4/ic_stop_status.png
res/mipmap-xxhdpi-v4/ic_stop_time.png
res/mipmap-xxhdpi-v4/ic_sweep_code.png
res/mipmap-xxhdpi-v4/ic_task.png
res/mipmap-xxhdpi-v4/ic_time_blue.png
res/mipmap-xxhdpi-v4/ic_time_incident.png
res/mipmap-xxhdpi-v4/ic_upload.png
res/mipmap-xxhdpi-v4/ic_water_back.png
res/mipmap-xxhdpi-v4/ic_water_black_back.png
res/mipmap-xxhdpi-v4/ic_worker.png
res/mipmap-xxhdpi-v4/ic_worker_phone.png
res/mipmap-xxhdpi-v4/ic_worker_phone_red.png
res/mipmap-xxhdpi-v4/install_time.png
res/mipmap-xxhdpi-v4/iv_baoyang.png
res/mipmap-xxhdpi-v4/iv_brand.png
res/mipmap-xxhdpi-v4/iv_breakdowndescribe.png
res/mipmap-xxhdpi-v4/iv_breakdownfaulttype.png
res/mipmap-xxhdpi-v4/iv_company.png
res/mipmap-xxhdpi-v4/iv_confirm.png
res/mipmap-xxhdpi-v4/iv_contactnumber.png
res/mipmap-xxhdpi-v4/iv_createtime.png
res/mipmap-xxhdpi-v4/iv_delete.png
res/mipmap-xxhdpi-v4/iv_elevatorname.png
res/mipmap-xxhdpi-v4/iv_faultlocation.png
res/mipmap-xxhdpi-v4/iv_faulttype.png
res/mipmap-xxhdpi-v4/iv_floor.png
res/mipmap-xxhdpi-v4/iv_history_baoyang.png
res/mipmap-xxhdpi-v4/iv_history_jixiu.png
res/mipmap-xxhdpi-v4/iv_img_trouble_red.png
res/mipmap-xxhdpi-v4/iv_jixiu.png
res/mipmap-xxhdpi-v4/iv_lifttype.png
res/mipmap-xxhdpi-v4/iv_model.png
res/mipmap-xxhdpi-v4/iv_registercode.png
res/mipmap-xxhdpi-v4/iv_safer_elevatorname.png
res/mipmap-xxhdpi-v4/iv_time1.png
res/mipmap-xxhdpi-v4/iv_weibaotype.png
res/mipmap-xxhdpi-v4/iv_white_back.png
res/mipmap-xxhdpi-v4/iv_wuye.png
res/mipmap-xxhdpi-v4/jiaoding.png
res/mipmap-xxhdpi-v4/jiaoxiang.png
res/mipmap-xxhdpi-v4/jifang.png
res/mipmap-xxhdpi-v4/jingdao.png
res/mipmap-xxhdpi-v4/jixiu_fragment_bg.png
res/mipmap-xxhdpi-v4/kunren_fragment_bg.png
res/mipmap-xxhdpi-v4/left_password.png
res/mipmap-xxhdpi-v4/left_weibaotask.png
res/mipmap-xxhdpi-v4/lift_img.png
res/mipmap-xxhdpi-v4/lift_infor.png
res/mipmap-xxhdpi-v4/light_img.png
res/mipmap-xxhdpi-v4/location_refresh.png
res/mipmap-xxhdpi-v4/login_register.png
res/mipmap-xxhdpi-v4/maintain_label.png
res/mipmap-xxhdpi-v4/model_img.png
res/mipmap-xxhdpi-v4/my_logo.png
res/mipmap-xxhdpi-v4/my_logo_changzhou.png
res/mipmap-xxhdpi-v4/my_logo_kaifeng.png
res/mipmap-xxhdpi-v4/my_logo_tiyu.png
res/mipmap-xxhdpi-v4/mylift_above.png
res/mipmap-xxhdpi-v4/mylift_above_changzhou.png
res/mipmap-xxhdpi-v4/mylift_above_kaifeng.png
res/mipmap-xxhdpi-v4/mylift_above_tiyuzhushou.png
res/mipmap-xxhdpi-v4/mylift_img.png
res/mipmap-xxhdpi-v4/mylift_right.png
res/mipmap-xxhdpi-v4/nextday.png
res/mipmap-xxhdpi-v4/oneyear.png
res/mipmap-xxhdpi-v4/paizhao.png
res/mipmap-xxhdpi-v4/perfect_img.png
res/mipmap-xxhdpi-v4/preday.png
res/mipmap-xxhdpi-v4/project_img.png
res/mipmap-xxhdpi-v4/qrcode_default_grid_scan_line.png
res/mipmap-xxhdpi-v4/qrcode_default_scan_line.png
res/mipmap-xxhdpi-v4/quarter.png
res/mipmap-xxhdpi-v4/quarter_img.png
res/mipmap-xxhdpi-v4/record_img.png
res/mipmap-xxhdpi-v4/red_notice.png
res/mipmap-xxhdpi-v4/regist_img.png
res/mipmap-xxhdpi-v4/register_bg.png
res/mipmap-xxhdpi-v4/register_close.png
res/mipmap-xxhdpi-v4/reload_weight.png
res/mipmap-xxhdpi-v4/run_img.png
res/mipmap-xxhdpi-v4/sangang.png
res/mipmap-xxhdpi-v4/scan_img.png
res/mipmap-xxhdpi-v4/search_btn.png
res/mipmap-xxhdpi-v4/search_icon.png
res/mipmap-xxhdpi-v4/select.png
res/mipmap-xxhdpi-v4/setting.png
res/mipmap-xxhdpi-v4/sign_delete.png
res/mipmap-xxhdpi-v4/speed_img.png
res/mipmap-xxhdpi-v4/storestation_img.png
res/mipmap-xxhdpi-v4/task_delete.png
res/mipmap-xxhdpi-v4/task_is_null.png
res/mipmap-xxhdpi-v4/task_pic_blue.png
res/mipmap-xxhdpi-v4/task_pic_red.png
res/mipmap-xxhdpi-v4/text_indicator.png
res/mipmap-xxhdpi-v4/today_bg.png
res/mipmap-xxhdpi-v4/type_img.png
res/mipmap-xxhdpi-v4/unselect.png
res/mipmap-xxhdpi-v4/update_close.png
res/mipmap-xxhdpi-v4/update_dialog.png
res/mipmap-xxhdpi-v4/urgent_img.png
res/mipmap-xxhdpi-v4/urgent_normal.png
res/mipmap-xxhdpi-v4/wancheng.png
res/mipmap-xxhdpi-v4/wight_img.png
res/mipmap-xxhdpi-v4/word_img.png
res/mipmap-xxhdpi-v4/workhelp.png
res/mipmap-xxhdpi-v4/xiazai.png
res/mipmap-xxhdpi-v4/xieyi.png
res/mipmap-xxhdpi-v4/year_img.png
res/mipmap-xxhdpi-v4/yellow_notice.png
res/mipmap-xxhdpi-v4/yingji_left.png
res/mipmap-xxxhdpi-v4/about.png
res/mipmap-xxxhdpi-v4/applylift_img.png
res/mipmap-xxxhdpi-v4/bg_location_dialog.png
res/mipmap-xxxhdpi-v4/bg_map_info.png
res/mipmap-xxxhdpi-v4/check_abnormal.png
res/mipmap-xxxhdpi-v4/check_location.png
res/mipmap-xxxhdpi-v4/check_normal.png
res/mipmap-xxxhdpi-v4/checkapk.png
res/mipmap-xxxhdpi-v4/explain_img.png
res/mipmap-xxxhdpi-v4/feedback.png
res/mipmap-xxxhdpi-v4/help_img.png
res/mipmap-xxxhdpi-v4/help_incident.png
res/mipmap-xxxhdpi-v4/home_search.png
res/mipmap-xxxhdpi-v4/huancun.png
res/mipmap-xxxhdpi-v4/ic_add_photo.png
res/mipmap-xxxhdpi-v4/ic_address.png
res/mipmap-xxxhdpi-v4/ic_alarm_source.png
res/mipmap-xxxhdpi-v4/ic_alarm_source_blue.png
res/mipmap-xxxhdpi-v4/ic_alarmman_phone.png
res/mipmap-xxxhdpi-v4/ic_back.png
res/mipmap-xxxhdpi-v4/ic_blue_me.png
res/mipmap-xxxhdpi-v4/ic_blue_work.png
res/mipmap-xxxhdpi-v4/ic_call_center.png
res/mipmap-xxxhdpi-v4/ic_camera.png
res/mipmap-xxxhdpi-v4/ic_camera_album.png
res/mipmap-xxxhdpi-v4/ic_cause_failure.png
res/mipmap-xxxhdpi-v4/ic_change.png
res/mipmap-xxxhdpi-v4/ic_check_mark.png
res/mipmap-xxxhdpi-v4/ic_commit_record.png
res/mipmap-xxxhdpi-v4/ic_confrim.png
res/mipmap-xxxhdpi-v4/ic_customer_service.png
res/mipmap-xxxhdpi-v4/ic_cycle.png
res/mipmap-xxxhdpi-v4/ic_death_confirm_num.png
res/mipmap-xxxhdpi-v4/ic_device_code.png
res/mipmap-xxxhdpi-v4/ic_dialog_close.png
res/mipmap-xxxhdpi-v4/ic_elevator.png
res/mipmap-xxxhdpi-v4/ic_elevator_register.png
res/mipmap-xxxhdpi-v4/ic_elevator_register_yellow.png
res/mipmap-xxxhdpi-v4/ic_equipment_sign.png
res/mipmap-xxxhdpi-v4/ic_fault_description.png
res/mipmap-xxxhdpi-v4/ic_fault_reason.png
res/mipmap-xxxhdpi-v4/ic_forward.png
res/mipmap-xxxhdpi-v4/ic_gray_me.png
res/mipmap-xxxhdpi-v4/ic_gray_work.png
res/mipmap-xxxhdpi-v4/ic_have_cut.png
res/mipmap-xxxhdpi-v4/ic_help_address.png
res/mipmap-xxxhdpi-v4/ic_help_confirm_num.png
res/mipmap-xxxhdpi-v4/ic_help_elevator.png
res/mipmap-xxxhdpi-v4/ic_help_notify.png
res/mipmap-xxxhdpi-v4/ic_helper.png
res/mipmap-xxxhdpi-v4/ic_hurt_confirm_num.png
res/mipmap-xxxhdpi-v4/ic_launcher.png
res/mipmap-xxxhdpi-v4/ic_launcher2.png
res/mipmap-xxxhdpi-v4/ic_launcher3.png
res/mipmap-xxxhdpi-v4/ic_launcher_foreground.png
res/mipmap-xxxhdpi-v4/ic_launcher_foreground2.png
res/mipmap-xxxhdpi-v4/ic_launcher_foreground3.png
res/mipmap-xxxhdpi-v4/ic_launcher_round.png
res/mipmap-xxxhdpi-v4/ic_layer.png
res/mipmap-xxxhdpi-v4/ic_location.png
res/mipmap-xxxhdpi-v4/ic_maintain_fit.png
res/mipmap-xxxhdpi-v4/ic_maintain_not_fit.png
res/mipmap-xxxhdpi-v4/ic_maintain_type.png
res/mipmap-xxxhdpi-v4/ic_material.png
res/mipmap-xxxhdpi-v4/ic_need_repair.png
res/mipmap-xxxhdpi-v4/ic_notice.png
res/mipmap-xxxhdpi-v4/ic_open_flashlight.png
res/mipmap-xxxhdpi-v4/ic_phone.png
res/mipmap-xxxhdpi-v4/ic_pics.png
res/mipmap-xxxhdpi-v4/ic_remark.png
res/mipmap-xxxhdpi-v4/ic_remark_icon.png
res/mipmap-xxxhdpi-v4/ic_responsible_maintenance_workers.png
res/mipmap-xxxhdpi-v4/ic_safer_address.png
res/mipmap-xxxhdpi-v4/ic_safer_company_tel.png
res/mipmap-xxxhdpi-v4/ic_safer_end_time.png
res/mipmap-xxxhdpi-v4/ic_safer_mark.png
res/mipmap-xxxhdpi-v4/ic_safer_name.png
res/mipmap-xxxhdpi-v4/ic_safer_option.png
res/mipmap-xxxhdpi-v4/ic_safer_pic.png
res/mipmap-xxxhdpi-v4/ic_safer_registercode.png
res/mipmap-xxxhdpi-v4/ic_safer_start_time.png
res/mipmap-xxxhdpi-v4/ic_safer_usecompany.png
res/mipmap-xxxhdpi-v4/ic_safer_worker.png
res/mipmap-xxxhdpi-v4/ic_safer_worker_tel.png
res/mipmap-xxxhdpi-v4/ic_statistics.png
res/mipmap-xxxhdpi-v4/ic_stop_address.png
res/mipmap-xxxhdpi-v4/ic_stop_status.png
res/mipmap-xxxhdpi-v4/ic_stop_time.png
res/mipmap-xxxhdpi-v4/ic_time_incident.png
res/mipmap-xxxhdpi-v4/ic_upload.png
res/mipmap-xxxhdpi-v4/ic_worker.png
res/mipmap-xxxhdpi-v4/ic_worker_phone.png
res/mipmap-xxxhdpi-v4/ic_worker_phone_red.png
res/mipmap-xxxhdpi-v4/iv_safer_elevatorname.png
res/mipmap-xxxhdpi-v4/left_password.png
res/mipmap-xxxhdpi-v4/left_weibaotask.png
res/mipmap-xxxhdpi-v4/maintain_label.png
res/mipmap-xxxhdpi-v4/my_logo_changzhou.png
res/mipmap-xxxhdpi-v4/my_logo_kaifeng.png
res/mipmap-xxxhdpi-v4/mylift_above_changzhou.png
res/mipmap-xxxhdpi-v4/mylift_above_kaifeng.png
res/mipmap-xxxhdpi-v4/mylift_img.png
res/mipmap-xxxhdpi-v4/setting.png
res/mipmap-xxxhdpi-v4/wancheng.png
res/mipmap-xxxhdpi-v4/workhelp.png
res/xml/file_paths.xml
res/xml/gdt_file_path.xml
res/xml/network_security_config.xml
res/xml/permission_file_paths.xml
res/xml/provider_paths.xml
res/xml/web_files_paths.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析