温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 4 个厂商报毒

安全评分

文件信息

文件名称 App_20240205084410550.apk
文件大小 61.8MB
MD5 4087be4c9d869342054be5e3b75b7684
SHA1 9919c70495d86da96afe7037d846030f8560b9b3
SHA256 dadb3d90e4331248d222c376d358f06b95a28da1fec682814f1469a67a72ff9f

应用信息

应用名称 FScanner
包名 com.lezhi.scanner
主活动 com.lezhi.scanner.act.LauncherActivity
目标SDK 32     最小SDK 15
版本号 2.3.8.1     子版本号 73
加固信息 360加固 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: True
v4 签名: False
主题: C=86, ST=jiangsu, L=nanjing, O=lezhiinfo, OU=lezhiinfo, CN=jiangguzheng
签名算法: rsassa_pkcs1v15
有效期自: 2020-08-14 03:29:36+00:00
有效期至: 2120-07-21 03:29:36+00:00
发行人: C=86, ST=jiangsu, L=nanjing, O=lezhiinfo, OU=lezhiinfo, CN=jiangguzheng
序列号: 0x77cc1ddd
哈希算法: sha256
证书MD5: 2dea9bdbddcf2a66c79443f7230626af
证书SHA1: 418743dd5df521255fc8db33c45e90757224e166
证书SHA256: 0fbe664c1092d9a8c3e7c7e2bf24a7f2b65b0fbc9bd706a10051d5d6a47c2747
证书SHA512: e595488837f796ccae48dc2a18bdb336852dcfd8aed1826283d6f3c9a23dae1004725f92b222d2c24cc08632fceeda1d3a3a2c44ec1ed22e7ecc5dafc7d7f14a
公钥算法: rsa
密钥长度: 2048
指纹: ce285216a96a5e41a8af298db4c689206f3503b75d54e4570b70517c6a109eda
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
android.permission.HIGH_SAMPLING_RATE_SENSORS 普通 传感器的数据刷新率限制 允许应用以大于 200 Hz 的采样率访问传感器数据,此数据包括由设备的加速度,陀螺仪和磁力传感器记录的值。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.lezhi.scanner.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.lezhi.scanner.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.lezhi.scanner.openadsdk.permission.TT_PANGOLIN 未知 未知权限 来自 android 引用的未知权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.lezhi.scanner.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
com.lezhi.scanner.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.lezhi.scanner.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
11
警告
19
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.0.3-4.0.4, [minSdk=15]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.lezhi.scanner.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity (com.lezhi.scanner.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
6 Activity (com.tencent.tauth.AuthActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
7 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
8 Broadcast Receiver (com.lezhi.scanner.receiver.MiPushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
9 Service (com.lezhi.scanner.service.AppPushMessageService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.RECIEVE_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
10 Service (com.lezhi.scanner.service.PushMessageService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
11 Service (com.vivo.push.sdk.service.CommandClientService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.push.permission.UPSTAGESERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
12 Broadcast Receiver (com.lezhi.scanner.receiver.VivoPushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
13 Broadcast Receiver (com.lezhi.scanner.receiver.MeizuPushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.alipay.sdk.app.PayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
15 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity (com.alipay.sdk.app.AlipayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
18 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
19 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
20 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Service (com.meizu.cloud.pushsdk.NotificationService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
22 Activity (com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
23 Activity (com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
24 Activity (com.ss.android.downloadlib.activity.TTDelegateActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
25 Activity (com.ss.android.downloadlib.activity.JumpKllkActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
26 Activity (com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
27 Activity (com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
28 Activity (com.bytedance.android.openliveplugin.stub.activity.DouyinAuthorizeActivityProxy) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
29 Activity (com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_SingleTask2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
30 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.lezhi.scanner.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
31 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.lezhi.scanner.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
32 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
33 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.lezhi.scanner.act.LauncherActivity Schemes: https://, easyscan://, vpushscheme://,
Hosts: digitrun.onelink.me, com.easyfly.scan, com.vivo.pushtest,
Paths: /detail,
Path Prefixes: /svmM,
com.tencent.tauth.AuthActivity Schemes: tencent1110810255://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
a1/a.java
a2/a.java
a4/c.java
a5/a.java
a5/f.java
a5/g.java
b1/b.java
b1/e.java
b1/h0.java
b1/i.java
b1/j0.java
b1/k.java
b1/t0.java
b1/u.java
b2/a.java
b2/b.java
b3/a.java
c/a.java
c1/a.java
c3/b.java
c3/d.java
com/itextpdf/awt/DefaultFontMapper.java
com/itextpdf/awt/PdfGraphics2D.java
com/itextpdf/awt/geom/AffineTransform.java
com/itextpdf/awt/geom/Dimension.java
com/itextpdf/awt/geom/Point.java
com/itextpdf/awt/geom/Rectangle.java
com/itextpdf/text/DocWriter.java
com/itextpdf/text/ExceptionConverter.java
com/itextpdf/text/FontFactoryImp.java
com/itextpdf/text/Image.java
com/itextpdf/text/ImgWMF.java
com/itextpdf/text/Jpeg.java
com/itextpdf/text/Jpeg2000.java
com/itextpdf/text/Utilities.java
com/itextpdf/text/error_messages/MessageLocalization.java
com/itextpdf/text/exceptions/BadPasswordException.java
com/itextpdf/text/exceptions/InvalidPdfException.java
com/itextpdf/text/html/simpleparser/ElementFactory.java
com/itextpdf/text/html/simpleparser/HTMLTagProcessor.java
com/itextpdf/text/html/simpleparser/HTMLTagProcessors.java
com/itextpdf/text/html/simpleparser/HTMLWorker.java
com/itextpdf/text/pdf/AcroFields.java
com/itextpdf/text/pdf/BarcodeDatamatrix.java
com/itextpdf/text/pdf/BaseField.java
com/itextpdf/text/pdf/BaseFont.java
com/itextpdf/text/pdf/ByteBuffer.java
com/itextpdf/text/pdf/CFFFontSubset.java
com/itextpdf/text/pdf/CJKFont.java
com/itextpdf/text/pdf/CMapAwareDocumentFont.java
com/itextpdf/text/pdf/CrlClientImp.java
com/itextpdf/text/pdf/DocumentFont.java
com/itextpdf/text/pdf/EnumerateTTC.java
com/itextpdf/text/pdf/FdfReader.java
com/itextpdf/text/pdf/FdfWriter.java
com/itextpdf/text/pdf/FilterHandlers.java
com/itextpdf/text/pdf/FontDetails.java
com/itextpdf/text/pdf/GlyphList.java
com/itextpdf/text/pdf/ICC_Profile.java
com/itextpdf/text/pdf/LZWDecoder.java
com/itextpdf/text/pdf/LtvTimestamp.java
com/itextpdf/text/pdf/LtvVerification.java
com/itextpdf/text/pdf/MappedRandomAccessFile.java
com/itextpdf/text/pdf/OcspClientBouncyCastle.java
com/itextpdf/text/pdf/OutputStreamCounter.java
com/itextpdf/text/pdf/OutputStreamEncryption.java
com/itextpdf/text/pdf/PRIndirectReference.java
com/itextpdf/text/pdf/PRStream.java
com/itextpdf/text/pdf/PRTokeniser.java
com/itextpdf/text/pdf/PdfAction.java
com/itextpdf/text/pdf/PdfAnnotation.java
com/itextpdf/text/pdf/PdfArray.java
com/itextpdf/text/pdf/PdfConcatenate.java
com/itextpdf/text/pdf/PdfContentParser.java
com/itextpdf/text/pdf/PdfContents.java
com/itextpdf/text/pdf/PdfCopy.java
com/itextpdf/text/pdf/PdfCopyFields.java
com/itextpdf/text/pdf/PdfCopyFieldsImp.java
com/itextpdf/text/pdf/PdfCopyForms.java
com/itextpdf/text/pdf/PdfCopyFormsImp.java
com/itextpdf/text/pdf/PdfDashPattern.java
com/itextpdf/text/pdf/PdfDictionary.java
com/itextpdf/text/pdf/PdfDocument.java
com/itextpdf/text/pdf/PdfEFStream.java
com/itextpdf/text/pdf/PdfEncodings.java
com/itextpdf/text/pdf/PdfEncryption.java
com/itextpdf/text/pdf/PdfEncryptor.java
com/itextpdf/text/pdf/PdfFileSpecification.java
com/itextpdf/text/pdf/PdfFunction.java
com/itextpdf/text/pdf/PdfImage.java
com/itextpdf/text/pdf/PdfImportedPage.java
com/itextpdf/text/pdf/PdfIndirectObject.java
com/itextpdf/text/pdf/PdfLayer.java
com/itextpdf/text/pdf/PdfLister.java
com/itextpdf/text/pdf/PdfLiteral.java
com/itextpdf/text/pdf/PdfMediaClipData.java
com/itextpdf/text/pdf/PdfNameTree.java
com/itextpdf/text/pdf/PdfNumberTree.java
com/itextpdf/text/pdf/PdfObject.java
com/itextpdf/text/pdf/PdfOutline.java
com/itextpdf/text/pdf/PdfPKCS7.java
com/itextpdf/text/pdf/PdfPSXObject.java
com/itextpdf/text/pdf/PdfPageLabels.java
com/itextpdf/text/pdf/PdfPages.java
com/itextpdf/text/pdf/PdfPublicKeySecurityHandler.java
com/itextpdf/text/pdf/PdfReader.java
com/itextpdf/text/pdf/PdfReaderInstance.java
com/itextpdf/text/pdf/PdfRendition.java
com/itextpdf/text/pdf/PdfShading.java
com/itextpdf/text/pdf/PdfShadingPattern.java
com/itextpdf/text/pdf/PdfSigGenericPKCS.java
com/itextpdf/text/pdf/PdfSignatureAppearance.java
com/itextpdf/text/pdf/PdfSmartCopy.java
com/itextpdf/text/pdf/PdfStamper.java
com/itextpdf/text/pdf/PdfStamperImp.java
com/itextpdf/text/pdf/PdfStream.java
com/itextpdf/text/pdf/PdfString.java
com/itextpdf/text/pdf/PdfStructureTreeRoot.java
com/itextpdf/text/pdf/PdfTemplate.java
com/itextpdf/text/pdf/PdfWriter.java
com/itextpdf/text/pdf/Pfm2afm.java
com/itextpdf/text/pdf/PushbuttonField.java
com/itextpdf/text/pdf/RadioCheckField.java
com/itextpdf/text/pdf/RandomAccessFileOrArray.java
com/itextpdf/text/pdf/SimpleBookmark.java
com/itextpdf/text/pdf/SimpleNamedDestination.java
com/itextpdf/text/pdf/TSAClientBouncyCastle.java
com/itextpdf/text/pdf/TextField.java
com/itextpdf/text/pdf/TrueTypeFont.java
com/itextpdf/text/pdf/TrueTypeFontSubSet.java
com/itextpdf/text/pdf/TrueTypeFontUnicode.java
com/itextpdf/text/pdf/Type1Font.java
com/itextpdf/text/pdf/Type3Font.java
com/itextpdf/text/pdf/XfaForm.java
com/itextpdf/text/pdf/XfdfReader.java
com/itextpdf/text/pdf/codec/Base64.java
com/itextpdf/text/pdf/codec/BitFile.java
com/itextpdf/text/pdf/codec/BmpImage.java
com/itextpdf/text/pdf/codec/GifImage.java
com/itextpdf/text/pdf/codec/JBIG2SegmentReader.java
com/itextpdf/text/pdf/codec/LZWCompressor.java
com/itextpdf/text/pdf/codec/LZWStringTable.java
com/itextpdf/text/pdf/codec/PngImage.java
com/itextpdf/text/pdf/codec/PngWriter.java
com/itextpdf/text/pdf/codec/TIFFDirectory.java
com/itextpdf/text/pdf/codec/TIFFField.java
com/itextpdf/text/pdf/codec/TiffImage.java
com/itextpdf/text/pdf/codec/TiffWriter.java
com/itextpdf/text/pdf/codec/wmf/InputMeta.java
com/itextpdf/text/pdf/codec/wmf/MetaBrush.java
com/itextpdf/text/pdf/codec/wmf/MetaDo.java
com/itextpdf/text/pdf/codec/wmf/MetaFont.java
com/itextpdf/text/pdf/codec/wmf/MetaPen.java
com/itextpdf/text/pdf/events/FieldPositioningEvents.java
com/itextpdf/text/pdf/fonts/cmaps/CMapCache.java
com/itextpdf/text/pdf/fonts/cmaps/CMapParserEx.java
com/itextpdf/text/pdf/fonts/cmaps/CMapToUnicode.java
com/itextpdf/text/pdf/fonts/cmaps/CidLocation.java
com/itextpdf/text/pdf/fonts/cmaps/CidLocationFromByte.java
com/itextpdf/text/pdf/fonts/cmaps/CidResource.java
com/itextpdf/text/pdf/hyphenation/ByteVector.java
com/itextpdf/text/pdf/hyphenation/CharVector.java
com/itextpdf/text/pdf/hyphenation/Hyphen.java
com/itextpdf/text/pdf/hyphenation/HyphenationTree.java
com/itextpdf/text/pdf/hyphenation/Hyphenator.java
com/itextpdf/text/pdf/hyphenation/SimplePatternParser.java
com/itextpdf/text/pdf/hyphenation/TernaryTree.java
com/itextpdf/text/pdf/internal/PdfAnnotationsImp.java
com/itextpdf/text/pdf/internal/PdfVersionImp.java
com/itextpdf/text/pdf/parser/ContentByteUtils.java
com/itextpdf/text/pdf/parser/ImageRenderInfo.java
com/itextpdf/text/pdf/parser/InlineImageUtils.java
com/itextpdf/text/pdf/parser/LocationTextExtractionStrategy.java
com/itextpdf/text/pdf/parser/PdfContentReaderTool.java
com/itextpdf/text/pdf/parser/PdfContentStreamProcessor.java
com/itextpdf/text/pdf/parser/PdfImageObject.java
com/itextpdf/text/pdf/parser/PdfReaderContentParser.java
com/itextpdf/text/pdf/parser/PdfTextExtractor.java
com/itextpdf/text/pdf/parser/TaggedPdfReaderTool.java
com/itextpdf/text/pdf/qrcode/Encoder.java
com/itextpdf/text/xml/XmlDomWriter.java
com/itextpdf/text/xml/XmlToTxt.java
com/itextpdf/text/xml/simpleparser/SimpleXMLParser.java
com/itextpdf/text/xml/xmp/XmpReader.java
com/itextpdf/text/xml/xmp/XmpWriter.java
com/jg/ids/k.java
com/lezhi/scanner/act/AddSignActivity.java
com/lezhi/scanner/act/AddWaterActivity.java
com/lezhi/scanner/act/AlbumActivity.java
com/lezhi/scanner/act/BaseActivity.java
com/lezhi/scanner/act/BaseFragmentActivity.java
com/lezhi/scanner/act/CameraActivity.java
com/lezhi/scanner/act/CameraOActivity.java
com/lezhi/scanner/act/CropActivity.java
com/lezhi/scanner/act/ECCropActivity.java
com/lezhi/scanner/act/ECCutActivity.java
com/lezhi/scanner/act/ECEraseActivity.java
com/lezhi/scanner/act/ECErrorQuesActivity.java
com/lezhi/scanner/act/ECExcelActivity.java
com/lezhi/scanner/act/ECOcrActivity.java
com/lezhi/scanner/act/ECWordActivity.java
com/lezhi/scanner/act/FeatureSetFoldActivity.java
com/lezhi/scanner/act/FeatureSetFragment.java
com/lezhi/scanner/act/FolderUtil.java
com/lezhi/scanner/act/GenQRCodeActivity.java
com/lezhi/scanner/act/GifActivity.java
com/lezhi/scanner/act/GifHistoryActivity.java
com/lezhi/scanner/act/GifResultActivity.java
com/lezhi/scanner/act/HandleActivity.java
com/lezhi/scanner/act/IDCardActivity.java
com/lezhi/scanner/act/IDCardEditActivity.java
com/lezhi/scanner/act/IDPhotoActivity.java
com/lezhi/scanner/act/LauncherActivity.java
com/lezhi/scanner/act/LoginActivity.java
com/lezhi/scanner/act/MeasureByRefernceActivity.java
com/lezhi/scanner/act/MoveOrCopyActivity.java
com/lezhi/scanner/act/PdfActivity.java
com/lezhi/scanner/act/PdfEditActivity.java
com/lezhi/scanner/act/PdfEncryptActivity.java
com/lezhi/scanner/act/PdfPicActivity.java
com/lezhi/scanner/act/PdfPreviewActivity.java
com/lezhi/scanner/act/PictureEditActivity.java
com/lezhi/scanner/act/PuzzleActivity.java
com/lezhi/scanner/act/RecoverActivity.java
com/lezhi/scanner/act/ReportActivity.java
com/lezhi/scanner/act/RestoreActivity.java
com/lezhi/scanner/act/SelfFragment.java
com/lezhi/scanner/act/SetActivity.java
com/lezhi/scanner/act/SignActivity.java
com/lezhi/scanner/act/SnapShotFilterActivity.java
com/lezhi/scanner/act/ThirdPartyActivity.java
com/lezhi/scanner/act/WelcomeActivity.java
com/lezhi/scanner/act/WelcomeGoogleActivity.java
com/lezhi/scanner/act/WorkSpaceActivity.java
com/lezhi/scanner/act/c.java
com/lezhi/scanner/act/s.java
com/lezhi/scanner/act/y.java
com/lezhi/scanner/bean/Erase.java
com/lezhi/scanner/bean/Gif.java
com/lezhi/scanner/bean/IDCard.java
com/lezhi/scanner/bean/IDPhotoSize.java
com/lezhi/scanner/bean/IdPhoto.java
com/lezhi/scanner/bean/MeasureByRefer.java
com/lezhi/scanner/bean/OldRestore.java
com/lezhi/scanner/bean/PaperSize.java
com/lezhi/scanner/bean/Pdf2Word.java
com/lezhi/scanner/bean/Ratio.java
com/lezhi/scanner/bean/RectFSerial.java
com/lezhi/scanner/bean/Refer.java
com/lezhi/scanner/bean/c.java
com/lezhi/scanner/service/BaseService.java
com/lezhi/scanner/service/HandleService.java
com/lezhi/util/JpegUtil.java
com/lezhi/util/MemberUtil.java
com/lezhi/util/a.java
com/lezhi/util/b.java
com/lezhi/util/e.java
com/lezhi/util/g.java
com/lezhi/util/i.java
com/lezhi/util/j.java
com/lezhi/util/o.java
com/lezhi/util/p.java
com/lezhi/widget/DialogWHRatio.java
com/lezhi/widget/DialogWHRatioHori.java
com/lezhi/widget/VSignature.java
com/lezhi/widget/gif/GifInfoHandle.java
com/lezhi/widget/gif/c.java
com/lezhi/widget/gif/e.java
com/lezhi/widget/gif/g.java
com/shockwave/pdfium/PdfiumCore.java
com/ss/android/download/api/config/bi.java
com/ss/android/downloadlib/addownload/compliance/ty.java
com/ss/android/downloadlib/addownload/ka/ka.java
com/ss/android/downloadlib/addownload/ka/lj.java
com/ss/android/downloadlib/addownload/lj.java
com/ss/android/downloadlib/addownload/lj/zw.java
com/ss/android/downloadlib/addownload/m/m.java
com/ss/android/downloadlib/addownload/m/ty.java
com/ss/android/downloadlib/addownload/px.java
com/ss/android/downloadlib/addownload/td.java
com/ss/android/downloadlib/addownload/zw.java
com/ss/android/downloadlib/ka.java
com/ss/android/downloadlib/m/ka.java
com/ss/android/downloadlib/m/m.java
com/ss/android/downloadlib/ty.java
com/ss/android/downloadlib/u/ka.java
com/ss/android/downloadlib/u/u.java
com/ss/android/downloadlib/u/wb.java
com/ss/android/ka/ka.java
com/ss/android/ka/lj.java
com/ss/android/ka/m.java
com/stub/StubApp.java
d2/a.java
d3/a.java
d4/c.java
e/b.java
e/c.java
e/d.java
e/e.java
e/h.java
e/i.java
e/j.java
e/k.java
e/m.java
e/o.java
e3/a.java
e3/b.java
e3/c.java
e3/d.java
e3/e.java
e3/f.java
e3/g.java
e3/h.java
e3/j.java
e3/k.java
e3/l.java
f/b.java
f/d.java
f/e.java
f/g.java
f3/e.java
f3/l.java
f4/b.java
g4/h.java
g4/m.java
g4/q.java
g4/s.java
i/a.java
i3/a.java
i3/c.java
i3/d.java
i3/e.java
i3/f.java
i3/g.java
i4/c.java
i4/c0.java
i4/d0.java
i4/e.java
i4/e0.java
i4/i.java
i4/j.java
i4/k.java
i4/q.java
i4/s.java
i4/v.java
i4/w.java
i4/x.java
j/d.java
j3/a.java
j3/b.java
j3/c.java
j3/d.java
jp/co/cyberagent/android/gpuimage/GLTextureView.java
jp/co/cyberagent/android/gpuimage/GPUImage.java
jp/co/cyberagent/android/gpuimage/GPUImageRenderer.java
jp/co/cyberagent/android/gpuimage/GPUImageView.java
jp/co/cyberagent/android/gpuimage/filter/GPUImageFilter.java
jp/co/cyberagent/android/gpuimage/filter/GPUImageToneCurveFilter.java
k2/a.java
k2/f.java
l0/d.java
l1/c.java
l3/a0.java
l3/a1.java
l3/b0.java
l3/b1.java
l3/c.java
l3/c0.java
l3/d0.java
l3/d1.java
l3/e0.java
l3/e1.java
l3/f.java
l3/f0.java
l3/f1.java
l3/g0.java
l3/g1.java
l3/h.java
l3/h0.java
l3/h1.java
l3/i0.java
l3/i1.java
l3/j0.java
l3/j1.java
l3/k.java
l3/k0.java
l3/k1.java
l3/l1.java
l3/m.java
l3/m0.java
l3/m1.java
l3/n.java
l3/n0.java
l3/n1.java
l3/o.java
l3/o1.java
l3/p0.java
l3/p1.java
l3/q.java
l3/q0.java
l3/r.java
l3/r0.java
l3/s.java
l3/s0.java
l3/t0.java
l3/u0.java
l3/v0.java
l3/w0.java
l3/x.java
l3/x0.java
l3/y.java
l3/y0.java
l3/z0.java
m0/e.java
net/sourceforge/pinyin4j/ChineseToPinyinResource.java
net/sourceforge/pinyin4j/GwoyeuRomatzyhResource.java
net/sourceforge/pinyin4j/PinyinRomanizationResource.java
net/sourceforge/pinyin4j/ResourceHelper.java
org/dom4j/DocumentException.java
org/dom4j/DocumentFactory.java
org/dom4j/DocumentHelper.java
org/dom4j/Node.java
org/dom4j/QName.java
org/dom4j/bean/BeanDocumentFactory.java
org/dom4j/datatype/DatatypeDocumentFactory.java
org/dom4j/datatype/SchemaParser.java
org/dom4j/dom/DOMNodeHelper.java
org/dom4j/io/DOMReader.java
org/dom4j/io/DOMWriter.java
org/dom4j/io/DocumentInputSource.java
org/dom4j/io/HTMLWriter.java
org/dom4j/io/SAXEventRecorder.java
org/dom4j/io/SAXHelper.java
org/dom4j/io/SAXModifier.java
org/dom4j/io/SAXModifyContentHandler.java
org/dom4j/io/SAXReader.java
org/dom4j/io/SAXValidator.java
org/dom4j/io/SAXWriter.java
org/dom4j/io/STAXEventReader.java
org/dom4j/io/STAXEventWriter.java
org/dom4j/io/XMLResult.java
org/dom4j/io/XMLWriter.java
org/dom4j/io/XPP3Reader.java
org/dom4j/io/XPPReader.java
org/dom4j/jaxb/JAXBModifier.java
org/dom4j/jaxb/JAXBReader.java
org/dom4j/jaxb/JAXBSupport.java
org/dom4j/jaxb/JAXBWriter.java
org/dom4j/rule/RuleManager.java
org/dom4j/swing/XMLTableColumnDefinition.java
org/dom4j/swing/XMLTableDefinition.java
org/dom4j/swing/XMLTableModel.java
org/dom4j/tree/AbstractAttribute.java
org/dom4j/tree/AbstractCDATA.java
org/dom4j/tree/AbstractComment.java
org/dom4j/tree/AbstractDocument.java
org/dom4j/tree/AbstractDocumentType.java
org/dom4j/tree/AbstractElement.java
org/dom4j/tree/AbstractEntity.java
org/dom4j/tree/AbstractNode.java
org/dom4j/tree/AbstractProcessingInstruction.java
org/dom4j/tree/AbstractText.java
org/dom4j/tree/ConcurrentReaderHashMap.java
org/dom4j/tree/NamespaceStack.java
org/dom4j/xpath/DefaultNamespaceContext.java
org/dom4j/xpath/DefaultXPath.java
org/opencv/android/AsyncServiceHelper.java
org/opencv/android/Utils.java
p/c.java
p4/a.java
p4/c.java
q/c.java
q/p.java
q/t.java
q0/b.java
q0/d.java
q0/f.java
q0/g.java
q0/k.java
q0/n.java
q0/r.java
q2/a0.java
q2/l.java
q4/g.java
q4/h.java
q4/i.java
q4/j.java
q4/k.java
q4/l.java
q4/q.java
q4/r.java
r/b.java
r0/m.java
r0/n.java
r1/b.java
r2/j.java
r2/k.java
r2/s.java
r2/v.java
u4/b.java
u4/f.java
v2/f0.java
v2/i.java
v2/l0.java
v2/p0.java
v2/t.java
v2/u0.java
w/a.java
w0/b.java
w0/b0.java
w0/c0.java
w0/f.java
w0/f0.java
w0/i0.java
w0/j.java
w4/a.java
w4/d.java
w4/e.java
x0/a.java
x0/e.java
x0/g.java
x0/j.java
x0/k.java
x0/l.java
x0/p.java
x0/q.java
x0/r.java
x0/s.java
x0/u.java
x2/a.java
x4/b.java
x4/d.java
x4/e.java
y/d.java
y4/a.java
z0/a.java
一般功能-> IPC通信
a1/a.java
b1/a.java
b1/b.java
b1/f0.java
b1/g0.java
b1/k.java
b1/n.java
b1/o.java
b1/q.java
b1/q0.java
b1/s.java
b1/t.java
b1/t0.java
b1/w.java
b1/z.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/itextpdf/text/pdf/PdfContentByte.java
com/itextpdf/text/pdf/PdfGState.java
com/itextpdf/text/pdf/PdfName.java
com/itextpdf/text/pdf/PdfWriter.java
com/jg/ids/a/a.java
com/jg/ids/a/c.java
com/jg/ids/a/d.java
com/jg/ids/b/a.java
com/jg/ids/b/c.java
com/jg/ids/b/d.java
com/jg/ids/c/a.java
com/jg/ids/d/a.java
com/jg/ids/d/c.java
com/jg/ids/d/d.java
com/jg/ids/e/a.java
com/jg/ids/e/c.java
com/jg/ids/e/d.java
com/jg/ids/f/a.java
com/jg/ids/f/c.java
com/jg/ids/f/d.java
com/jg/ids/g.java
com/jg/ids/g/b.java
com/jg/ids/g/c.java
com/jg/ids/g/d.java
com/jg/ids/h.java
com/jg/ids/i/b.java
com/jg/ids/i/c.java
com/jg/ids/i/e.java
com/jg/ids/i/f.java
com/jg/ids/i/i.java
com/jg/ids/j/b.java
com/jg/ids/j/c.java
com/jg/ids/j/d.java
com/jg/ids/meizu/MeiZuReceiver.java
com/jg/ids/meizu/a.java
com/lezhi/scanner/act/AboutActivity.java
com/lezhi/scanner/act/AddSignActivity.java
com/lezhi/scanner/act/AddWaterActivity.java
com/lezhi/scanner/act/AlbumActivity.java
com/lezhi/scanner/act/AlbumPreviewActivity.java
com/lezhi/scanner/act/BaseActivity.java
com/lezhi/scanner/act/BaseFragmentActivity.java
com/lezhi/scanner/act/CameraActivity.java
com/lezhi/scanner/act/CameraOActivity.java
com/lezhi/scanner/act/CropActivity.java
com/lezhi/scanner/act/ECCardActivity.java
com/lezhi/scanner/act/ECCountActivity.java
com/lezhi/scanner/act/ECCropActivity.java
com/lezhi/scanner/act/ECCutActivity.java
com/lezhi/scanner/act/ECEraseActivity.java
com/lezhi/scanner/act/ECErrorQuesActivity.java
com/lezhi/scanner/act/ECExcelActivity.java
com/lezhi/scanner/act/ECOcrActivity.java
com/lezhi/scanner/act/ECReceiptActivity.java
com/lezhi/scanner/act/ECRecognizeActivity.java
com/lezhi/scanner/act/ECWordActivity.java
com/lezhi/scanner/act/EstimateHeightActivity.java
com/lezhi/scanner/act/FeatureSetFoldActivity.java
com/lezhi/scanner/act/FeatureSetFragment.java
com/lezhi/scanner/act/FolderUtil.java
com/lezhi/scanner/act/GifActivity.java
com/lezhi/scanner/act/GifHistoryActivity.java
com/lezhi/scanner/act/GifResultActivity.java
com/lezhi/scanner/act/HandleActivity.java
com/lezhi/scanner/act/HomeFragment.java
com/lezhi/scanner/act/IDCardActivity.java
com/lezhi/scanner/act/IDCardEditActivity.java
com/lezhi/scanner/act/IDPhotoActivity.java
com/lezhi/scanner/act/IDPhotoCutActivity.java
com/lezhi/scanner/act/LanguageActivity.java
com/lezhi/scanner/act/LauncherActivity.java
com/lezhi/scanner/act/LockActivity.java
com/lezhi/scanner/act/LoginActivity.java
com/lezhi/scanner/act/MainActivity.java
com/lezhi/scanner/act/MeasureByRefernceActivity.java
com/lezhi/scanner/act/MemberActivity.java
com/lezhi/scanner/act/MoveOrCopyActivity.java
com/lezhi/scanner/act/PdfActivity.java
com/lezhi/scanner/act/PdfEditActivity.java
com/lezhi/scanner/act/PdfEncryptActivity.java
com/lezhi/scanner/act/PdfPicActivity.java
com/lezhi/scanner/act/PdfPreviewActivity.java
com/lezhi/scanner/act/PictureEditActivity.java
com/lezhi/scanner/act/PuzzleActivity.java
com/lezhi/scanner/act/QQShareActivity.java
com/lezhi/scanner/act/RecoverActivity.java
com/lezhi/scanner/act/ReportActivity.java
com/lezhi/scanner/act/RestoreActivity.java
com/lezhi/scanner/act/RestoreResultActivity.java
com/lezhi/scanner/act/SearchAreaCodeActivity.java
com/lezhi/scanner/act/SearchFileActivity.java
com/lezhi/scanner/act/SearchFunctionActivity.java
com/lezhi/scanner/act/SelfFragment.java
com/lezhi/scanner/act/SetActivity.java
com/lezhi/scanner/act/SignActivity.java
com/lezhi/scanner/act/SnapShotCutActivity.java
com/lezhi/scanner/act/SnapShotFilterActivity.java
com/lezhi/scanner/act/SnapShotResultActivity.java
com/lezhi/scanner/act/ThirdPartyActivity.java
com/lezhi/scanner/act/TranslateActivity.java
com/lezhi/scanner/act/WelcomeActivity.java
com/lezhi/scanner/act/WelcomeGoogleActivity.java
com/lezhi/scanner/act/WorkSpaceActivity.java
com/lezhi/scanner/act/a0.java
com/lezhi/scanner/act/c1.java
com/lezhi/scanner/act/d0.java
com/lezhi/scanner/act/i0.java
com/lezhi/scanner/act/j0.java
com/lezhi/scanner/act/k0.java
com/lezhi/scanner/act/m.java
com/lezhi/scanner/act/r0.java
com/lezhi/scanner/act/t0.java
com/lezhi/scanner/act/v0.java
com/lezhi/scanner/act/y0.java
com/lezhi/scanner/service/BaseService.java
com/lezhi/scanner/service/HWPushService.java
com/lezhi/scanner/service/HandleService.java
com/lezhi/scanner/wxapi/WXEntryActivity.java
com/lezhi/scanner/wxapi/WXPayEntryActivity.java
com/lezhi/scanner2/wxapi/WXPayEntryActivity.java
com/lezhi/scanner3/wxapi/WXPayEntryActivity.java
com/lezhi/util/MemberUtil.java
com/lezhi/util/a.java
com/lezhi/util/i.java
com/lezhi/util/j.java
com/lezhi/util/n.java
com/lezhi/widget/a0.java
com/lezhi/widget/b1.java
com/lezhi/widget/c.java
com/lezhi/widget/e0.java
com/lezhi/widget/h0.java
com/lezhi/widget/i0.java
com/lezhi/widget/m0.java
com/lezhi/widget/o0.java
com/lezhi/widget/s.java
com/lezhi/widget/t.java
com/lezhi/widget/y.java
com/lezhi/widget/z.java
com/ss/android/downloadlib/activity/JumpKllkActivity.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/addownload/k.java
com/ss/android/downloadlib/core/download/DownloadReceiver.java
com/ss/android/downloadlib/ka.java
com/ss/android/downloadlib/ka/ka/ka.java
com/ss/android/downloadlib/ka/ka/m.java
com/ss/android/downloadlib/ka/ka/ty.java
com/ss/android/downloadlib/u/ka.java
com/ss/android/downloadlib/u/td.java
com/ss/android/downloadlib/u/wb.java
com/stub/stub07/Stub01.java
j/a.java
j/b.java
j/e.java
j/f.java
j/g.java
j/h.java
j/i.java
j/k.java
j/l.java
j/m.java
k2/d.java
l1/d.java
org/opencv/android/AsyncServiceHelper.java
org/opencv/engine/OpenCVEngineInterface.java
org/repackage/a/a/a/a.java
org/repackage/a/a/a/a/b.java
org/repackage/a/a/a/a/c.java
r/j.java
repeackage/com/asus/msa/SupplementaryDID/IDidAidlInterface.java
repeackage/com/bun/lib/MsaIdInterface.java
repeackage/com/coolpad/deviceidsupport/IDeviceIdManager.java
repeackage/com/heytap/openid/IOpenID.java
repeackage/com/samsung/android/deviceidservice/IDeviceIdService.java
repeackage/com/uodis/opendevice/aidl/OpenDeviceIdentifierService.java
repeackage/com/zui/deviceidservice/IDeviceidInterface.java
v1/a.java
w0/c0.java
w0/e.java
w0/f0.java
y/b.java
z0/a.java
组件-> 启动 Activity
b1/a.java
b1/f0.java
b1/g0.java
b1/s.java
b1/w.java
b1/z.java
com/alipay/android/app/IRemoteServiceCallback.java
com/lezhi/scanner/act/AboutActivity.java
com/lezhi/scanner/act/AddSignActivity.java
com/lezhi/scanner/act/AddWaterActivity.java
com/lezhi/scanner/act/BaseActivity.java
com/lezhi/scanner/act/BaseFragmentActivity.java
com/lezhi/scanner/act/CameraActivity.java
com/lezhi/scanner/act/ECCardActivity.java
com/lezhi/scanner/act/ECCountActivity.java
com/lezhi/scanner/act/ECCropActivity.java
com/lezhi/scanner/act/ECEraseActivity.java
com/lezhi/scanner/act/ECErrorQuesActivity.java
com/lezhi/scanner/act/ECExcelActivity.java
com/lezhi/scanner/act/ECOcrActivity.java
com/lezhi/scanner/act/ECReceiptActivity.java
com/lezhi/scanner/act/ECRecognizeActivity.java
com/lezhi/scanner/act/ECWordActivity.java
com/lezhi/scanner/act/FeatureSetFoldActivity.java
com/lezhi/scanner/act/FeatureSetFragment.java
com/lezhi/scanner/act/FolderUtil.java
com/lezhi/scanner/act/GifActivity.java
com/lezhi/scanner/act/GifResultActivity.java
com/lezhi/scanner/act/HandleActivity.java
com/lezhi/scanner/act/HomeFragment.java
com/lezhi/scanner/act/IDCardActivity.java
com/lezhi/scanner/act/IDCardEditActivity.java
com/lezhi/scanner/act/IDPhotoActivity.java
com/lezhi/scanner/act/LockActivity.java
com/lezhi/scanner/act/MainActivity.java
com/lezhi/scanner/act/MeasureByRefernceActivity.java
com/lezhi/scanner/act/MoveOrCopyActivity.java
com/lezhi/scanner/act/PdfActivity.java
com/lezhi/scanner/act/PdfEditActivity.java
com/lezhi/scanner/act/PdfEncryptActivity.java
com/lezhi/scanner/act/PdfPicActivity.java
com/lezhi/scanner/act/PdfPreviewActivity.java
com/lezhi/scanner/act/PuzzleActivity.java
com/lezhi/scanner/act/RecoverActivity.java
com/lezhi/scanner/act/ReportActivity.java
com/lezhi/scanner/act/RestoreActivity.java
com/lezhi/scanner/act/RestoreResultActivity.java
com/lezhi/scanner/act/SearchFileActivity.java
com/lezhi/scanner/act/SearchFunctionActivity.java
com/lezhi/scanner/act/SelfFragment.java
com/lezhi/scanner/act/SetActivity.java
com/lezhi/scanner/act/SnapShotCutActivity.java
com/lezhi/scanner/act/SnapShotFilterActivity.java
com/lezhi/scanner/act/SnapShotResultActivity.java
com/lezhi/scanner/act/ThirdPartyActivity.java
com/lezhi/scanner/act/WelcomeActivity.java
com/lezhi/scanner/act/WelcomeGoogleActivity.java
com/lezhi/scanner/act/WorkSpaceActivity.java
com/lezhi/scanner/act/a0.java
com/lezhi/scanner/act/c1.java
com/lezhi/scanner/act/d0.java
com/lezhi/scanner/act/i0.java
com/lezhi/scanner/act/j0.java
com/lezhi/scanner/act/k0.java
com/lezhi/scanner/act/m.java
com/lezhi/scanner/act/r0.java
com/lezhi/scanner/act/s.java
com/lezhi/scanner/act/t0.java
com/lezhi/scanner/act/v0.java
com/lezhi/scanner/act/y0.java
com/lezhi/util/MemberUtil.java
com/lezhi/util/i.java
com/lezhi/util/j.java
com/lezhi/widget/a0.java
com/lezhi/widget/b1.java
com/lezhi/widget/e0.java
com/lezhi/widget/h0.java
com/lezhi/widget/s.java
com/lezhi/widget/t.java
com/lezhi/widget/y.java
com/lezhi/widget/z.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/u/td.java
l1/d.java
org/opencv/android/AsyncServiceHelper.java
w0/c0.java
w0/e.java
w0/f0.java
y/b.java
z0/a.java
网络通信-> TCP服务器套接字 e/h.java
网络通信-> TCP套接字
组件-> 发送广播
调用java反射机制
一般功能-> 获取系统服务(getSystemService)
隐私数据-> 拍照摄像
一般功能-> 加载so文件
进程操作-> 获取运行的进程\服务 com/lezhi/scanner/service/HandleService.java
com/ss/android/downloadlib/u/wb.java
隐私数据-> 获取已安装的应用程序 com/lezhi/scanner/act/ThirdPartyActivity.java
com/lezhi/widget/m0.java
com/ss/android/downloadlib/u/wb.java
一般功能-> 获取活动网路信息 com/lezhi/util/a.java
com/stub/stub07/Stub01.java
k2/d.java
加密解密-> Crypto加解密组件
组件-> 启动 Service
网络通信-> HTTP建立连接
网络通信-> WebView 相关
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/lezhi/util/i.java
组件-> ContentProvider com/jg/ids/h/a.java
j/j.java
加密解密-> 信息摘要算法
DEX-> 动态加载
加密解密-> Base64 加密 com/lezhi/util/g.java
加密解密-> Base64 解密 com/lezhi/util/OCVUtil.java
com/lezhi/util/a.java
com/lezhi/util/g.java
网络通信-> WebView JavaScript接口 com/lezhi/scanner/act/PrivacyActivity.java
com/lezhi/widget/f0.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
一般功能-> Android通知
进程操作-> 杀死进程 b1/i.java
com/stub/StubApp.java
demo/Pinyin4jAppletDemo.java
进程操作-> 获取进程pid b1/i.java
b1/u.java
com/lezhi/scanner/service/HandleService.java
一般功能-> 传感器相关操作 b1/n0.java
com/lezhi/scanner/act/EstimateHeightActivity.java
命令执行-> getRuntime.exec() b1/u.java
一般功能-> 查看\修改Android系统属性 com/jg/ids/j.java
隐私数据-> 剪贴板数据读写操作 b1/a.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/lezhi/widget/VMeasureView.java
网络通信-> HTTPS建立连接 com/lezhi/util/a.java
e/j.java
敏感行为-> 检测了是否被jdb调试 c1/c.java
DEX-> 加载和操作Dex文件 com/stub/StubApp.java
网络通信-> URLConnection com/itextpdf/text/pdf/TSAClientBouncyCastle.java

源代码分析

高危
2
警告
7
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/lezhi/scanner/act/PrivacyActivity.java
com/lezhi/scanner/act/ThirdPartyActivity.java
com/lezhi/widget/f0.java
5 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
i3/g.java
t4/b.java
t4/c.java
6 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
7 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
a1/a.java
com/ss/android/downloadlib/ty/lj.java
h/a.java
8 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/itextpdf/text/pdf/PdfStamper.java
10 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
b1/a.java
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
e/j.java
12 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/lezhi/util/a.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libcrash.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libmodft2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strcat_chk', '__strlen_chk', '__strrchr_chk']
False
warning
符号可用
3 arm64-v8a/libnative-lib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libpangleflipped.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks

VIRUSTOTAL扫描

  检出率: 4 / 66       完整报告

反病毒引擎 检出结果
Antiy-AVL Trojan/Generic.ASMalwAD.7
ESET-NOD32 a variant of Android/Packed.Jiagu.D potentially unsafe
Ikarus PUA.AndroidOS.Dataeye
McAfee Artemis!C4B9EDBCF0BF

滥用权限

恶意软件常用权限 12/30
android.permission.CAMERA
android.permission.CALL_PHONE
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.VIBRATE
android.permission.READ_PHONE_STATE
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.GET_TASKS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
其它常用权限 11/46
android.permission.ACCESS_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.FOREGROUND_SERVICE
com.google.android.gms.permission.AD_ID
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.REORDER_TASKS
android.permission.FLASHLIGHT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
www.xfa.org 安全
没有可用的地理位置信息。




res.jianse.tv 安全
IP地址: 121.36.30.154
国家: 中国
地区: 山东
城市: 青岛
查看: 高德地图





apps.oceanengine.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





www.chengzijianzhan.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





www.color.org 安全
IP地址: 104.26.5.216
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





apps.bytesfield.com 安全
IP地址: 221.230.244.91
国家: 中国
地区: 湖北
城市: 武汉
查看: 高德地图





www.aiim.org 安全
IP地址: 199.60.103.31
国家: 美利坚合众国
地区: 马萨诸塞州
城市: 剑桥
查看: Google 地图





apps.bytesfield-b.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





sf6-ttcdn-tos.pstatp.com 安全
IP地址: 221.230.244.91
国家: 中国
地区: 浙江
城市: 台州
查看: 高德地图





www.samsungapps.com 安全
IP地址: 54.229.225.161
国家: 爱尔兰
地区: 都柏林
城市: 都柏林
查看: Google 地图





i.snssdk.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江西
城市: 九江
查看: 高德地图





www.toutiaopage.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





scanus.digitrunstudio.com 安全
IP地址: 47.88.24.244
国家: 美利坚合众国
地区: 加利福尼亚
城市: 洛杉矶
查看: Google 地图





scanner.jianse.tv 安全
IP地址: 121.36.30.154
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





jianse.tv 安全
IP地址: 121.36.30.154
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





手机号码

网址

网址信息 源码文件
2.3.8.1
自研引擎-M
127.0.0.1
b2/b.java
1.3.36.3
c4/b.java
2.1.1.2
com/byted/live/api/BuildConfig.java
2.5.4.6
2.5.4.10
2.5.4.11
2.5.4.12
2.5.4.3
2.5.4.5
2.5.4.7
2.5.4.8
2.5.4.4
2.5.4.42
2.5.4.43
2.5.4.44
2.5.4.45
com/itextpdf/text/pdf/PdfPKCS7.java
http://www.xfa.org/schema/xfa-data/1.0/
com/itextpdf/text/pdf/XfaForm.java
http://www.color.org
com/itextpdf/text/pdf/internal/PdfXConformanceImp.java
http://www.aiim.org/pdfa/ns/id/
com/itextpdf/text/xml/xmp/PdfA1Schema.java
https://socialgram.oss-cn-qingdao.aliyuncs.com/scanner/guide/help_wrong_ques.mp4
com/lezhi/scanner/act/ECErrorQuesActivity.java
https://res.jianse.tv/apk/googletexttospeech.apk
com/lezhi/scanner/act/ECOcrActivity.java
http://a.app.qq.com/o/simple.jsp?pkgname=com.lezhi.scanner&ckey=ck1485345102569
com/lezhi/scanner/act/SelfFragment.java
https://scanus.digitrunstudio.com/api/
https://scanner.jianse.tv/api/
http://124.70.78.157:8090/pictoword
http://124.70.78.157:8090/pdftoword
https://scanner.jianse.tv/api/us/restore
https://scanus.digitrunstudio.com/api/us/restore
http://res.jianse.tv/
com/lezhi/util/a.java
http://a.app.qq.com/o/simple.jsp?pkgname=com.lezhi.scanner&ckey=ck1485345102569
com/lezhi/util/i.java
http://jianse.tv/scanner_and_autorenew_zhant.html
http://jianse.tv/scanner_and_autorenew_zhcn.html
http://jianse.tv/scanner_and_autorenew.html
com/lezhi/widget/f0.java
https://socialgram.oss-cn-qingdao.aliyuncs.com/scanner/guide/help_measure.mp4
com/lezhi/widget/t.java
https://i.snssdk.com/
com/ss/android/downloadad/api/constant/AdBaseConstants.java
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
https://apps.bytesfield.com
https://apps.bytesfield-b.com
com/ss/android/downloadlib/addownload/compliance/l.java
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
https://apps.oceanengine.com/customer/api/app/pkg_info?
com/ss/android/downloadlib/addownload/compliance/lj.java
https://www.samsungapps.com/appquery/appdetail.as?appid=
com/ss/android/downloadlib/u/td.java
127.0.0.1
http://%s:%d/%s
e/h.java
http://%s:%d/%s
e/m.java
http://org.dom4j.io.doucmentsource/feature
org/dom4j/io/DocumentSource.java
2.5.29.19
2.5.29.15
2.5.29.37
q4/r.java
https://res.jianse.tv/apk/googletexttospeech.apk
w0/z.java

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
Pangle Advertisement https://reports.exodus-privacy.eu.org/trackers/363
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

显示全部的 264 个secrets
1、 vivo推送的=> "local_iv" : "MzMsMzQsMzUsMzYsMzcsMzgsMzksNDAsNDEsMzIsMzgsMzcsMzYsMzUsMzQsMzMsI0AzNCwzMiwzMywzNywzMywzNCwzMiwzMywzMywzMywzNCw0MSwzNSwzNSwzMiwzMiwjQDMzLDM0LDM1LDM2LDM3LDM4LDM5LDQwLDQxLDMyLDM4LDM3LDMzLDM1LDM0LDMzLCNAMzQsMzIsMzMsMzcsMzMsMzQsMzIsMzMsMzMsMzMsMzQsNDEsMzUsMzIsMzIsMzI"
2、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid=102718695"
3、 凭证信息=> "app_id" : "104256986"
4、 凭证信息=> "com.hihonor.mcs.client.appid" : "104415067"
5、 荣耀推送的=> "com.hihonor.push.app_id" : "104415067"
6、 凭证信息=> "api_key" : "b274967a71e5049c8a2186468285e4e2"
7、 0307AF69989546103D79329FCC3D74880F33BBE803CB
8、 00FDFB49BFE6C3A89FACADAA7A1E5BBC7CC1C2E5D831478814
9、 c469684435deb378c4b65ca9591e2a5763059a2e
10、 00C9BB9E8927D4D64C377E2AB2856A5B16E3EFB7F61D4316AE
11、 7D5A0975FC2C3057EEF67530417AFFE7FB8055C126DC5C6CE94A4B44F330B5D9
12、 D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E27
13、 0402FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE80289070FB05D38FF58321F2E800536D538CCDAA3D9
14、 030024266E4EB5106D0A964D92C4860E2671DB9B6CC5
15、 3EE30B568FBAB0F883CCEBD46D3F3BB8A2A73513F5EB79DA66190EB085FFA9F492F375A97D860EB4
16、 E95E4A5F737059DC60DFC7AD95B3D8139515620C
17、 10D9B4A3D9047D8B154359ABFB1B7F5485B04CEB868237DDC9DEDA982A679A5A919B626D4E50A8DD731B107A9962381FB5D807BF2618
18、 043B4C382CE37AA192A4019E763036F4F5DD4D7EBB938CF935318FDCED6BC28286531733C3F03C4FEE
19、 1E589A8595423412134FAA2DBDEC95C8D8675E58
20、 0100FAF51354E0E39E4892DF6E319C72C8161603FA45AA7B998A167B8F1E629521
21、 57896044618658097711785492504343953927102133160255826820068844496087732066703
22、 2580F63CCFE44138870713B1A92369E33E2135D266DBB372386C400B
23、 617fab6832576cbbfed50d99f0249c3fee58b94ba0038c7ae84c8c832f2c
24、 027d29778100c65a1da1783716588dce2b8b4aee8e228f1896
25、 255705fa2a306654b1f4cb03d6a750a30c250102d4988717d9ba15ab6d3e
26、 0452DCB034293A117E1F4FF11B30F7199D3144CE6DFEAFFEF2E331F296E071FA0DF9982CFEA7D43F2E
27、 6A91174076B1E0E19C39C031FE8685C1CAE040E5C69A28EF
28、 0479BE667EF9DCBBAC55A06295CE870B07029BFCDB2DCE28D959F2815B16F81798483ADA7726A3C4655DA4FBFC0E1108A8FD17B448A68554199C47D08FFB10D4B8
29、 68363196144955700784444165611827252895102170888761442055095051287550314083023
30、 ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551
31、 D7C134AA264366862A18302575D0FB98D116BC4B6DDEBCA3A5A7939F
32、 8C5ECAEA-73F5-4D44-8B98-C66B2A5D4A25
33、 4A8C7DD22CE28268B39B55416F0447C2FB77DE107DCD2A62E880EA53EEB62D57CB4390295DBC9943AB78696FA504C11
34、 003088250CA6E7C7FE649CE85820F7
35、 03188da80eb03090f67cbf20eb43a18800f4ff0afd82ff1012
36、 70390085352083305199547718019018437840920882647164081035322601458352298396601
37、 4099B5A457F9D69F79213D094C4BCD4D4262210B
38、 0217C05610884B63B9C6C7291678F9D341
39、 A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5377
40、 04A1455B334DF099DF30FC28A169A467E9E47075A90F7E650EB6B7A45C7E089FED7FBA344282CAFBD6F7E319F7C0B0BD59E2CA4BDB556D61A5
41、 FB15760860DEF1EEF4D696E6768756151754
42、 0443BD7E9AFB53D8B85289BCC48EE5BFE6F20137D10A087EB6E7871E2A10A599C710AF8D0D39E2061114FDD05545EC1CC8AB4093247F77275E0743FFED117182EAA9C77877AAAC6AC7D35245D1692E8EE1
43、 D35E472036BC4FB7E13C785ED201E065F98FCFA6F6F40DEF4F92B9EC7893EC28FCD412B1F1B32E24
44、 7BC382C63D8C150C3C72080ACE05AFA0C2BEA28E4FB22787139165EFBA91F90F8AA5814A503AD4EB04A8C7DD22CE2826
45、 7b5b61459b4140ae9c31ecc93dbd5820
46、 00C8619ED45A62E6212E1160349E2BFA844439FAFC2A3FD1638F9E
47、 00C9517D06D5240D3CFF38C74B20B6CD4D6F9DD4D9
48、 D35E472036BC4FB7E13C785ED201E065F98FCFA5B68F12A32D482EC7EE8658E98691555B44C59311
49、 AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F0
50、 115792089210356248762697446949407573530086143415290314195533631308867097853951
51、 1053CDE42C14D696E67687561517533BF3F83345
52、 0095E9A9EC9B297BD4BF36E059184F
53、 e43bb460f0b80cc0c0b075798e948060f8321b7d
54、 5037EA654196CFF0CD82B2C14A2FCF2E3FF8775285B545722F03EACDB74B
55、 115792089237316195423570985008687907853073762908499243225378155805079068850323
56、 31a92ee2029fd10d901b113e990710f0d21ac6b6
57、 04015D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A70061B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706
58、 B4050A850C04B3ABF54132565044B0B7D7BFD8BA270B39432355FFB4
59、 01AF286BCA1AF286BCA1AF286BCA1AF286BCA1AF286BC9FB8F6B85C556892C20A7EB964FE7719E74F490758D3B
60、 28792665814854611296992347458380284135028636778229113005756334730996303888124
61、 6C01074756099122221056911C77D77E77A777E7E7E77FCB
62、 74D59FF07F6B413D0EA14B344B20A2DB049B50C3
63、 B3312FA7E23EE7E4988E056BE3F82D19181D9C6EFE8141120314088F5013875AC656398D8A2ED19D2A85C8EDD3EC2AEF
64、 6277101735386680763835789423207666416083908700390324961279
65、 0370F6E9D04D289C4E89913CE3530BFDE903977D42B146D539BF1BDE4E9C92
66、 A9FB57DBA1EEA9BC3E660A909D838D726E3BF623D52620282013481D1F6E5374
67、 03F7061798EB99E238FD6F1BF95B48FEEB4854252B
68、 00689918DBEC7E5A0DD6DFC0AA55C7
69、 04925BE9FB01AFC6FB4D3E7D4990010F813408AB106C4F09CB7EE07868CC136FFF3357F624A21BED5263BA3A7A27483EBF6671DBEF7ABB30EBEE084E58A0B077AD42A5A0989D1EE71B1B9BC0455FB0D2C3
70、 041D1C64F068CF45FFA2A63A81B7C13F6B8847A3E77EF14FE3DB7FCAFE0CBD10E8E826E03436D646AAEF87B2E247D4AF1E8ABE1D7520F9C2A45CB1EB8E95CFD55262B70B29FEEC5864E19C054FF99129280E4646217791811142820341263C5315
71、 BD71344799D5C7FCDC45B59FA3B9AB8F6A948BC5
72、 7830A3318B603B89E2327145AC234CC594CBDD8D3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CA
73、 13D56FFAEC78681E68F9DEB43B35BEC2FB68542E27897B79
74、 0091A091F03B5FBA4AB2CCF49C4EDD220FB028712D42BE752B2C40094DBACDB586FB20
75、 0257927098FA932E7C0A96D3FD5B706EF7E5F5C156E16B7E7C86038552E91D
76、 51DEF1815DB5ED74FCC34C85D709
77、 048BD2AEB9CB7E57CB2C4B482FFC81B7AFB9DE27E1E3BD23C23A4453BD9ACE3262547EF835C3DAC4FD97F8461A14611DC9C27745132DED8E545C1D54C72F046997
78、 00FC1217D4320A90452C760A58EDCD30C8DD069B3C34453837A34ED50CB54917E1C2112D84D164F444F8F74786046A
79、 A7F561E038EB1ED560B3D147DB782013064C19F27ED27C6780AAF77FB8A547CEB5B4FEF422340353
80、 07B6882CAAEFA84F9554FF8428BD88E246D2782AE2
81、 026108BABB2CEEBCF787058A056CBE0CFE622D7723A289E08A07AE13EF0D10D171DD8D
82、 29818893917731240733471273240314769927240550812383695689146495261604565990247
83、 AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA70330870553E5C414CA92619418661197FAC10471DB1D381085DDADDB58796829CA90069
84、 0051953EB9618E1C9A1F929A21A0B68540EEA2DA725B99B315F3B8B489918EF109E156193951EC7E937B1652C0BD3BB1BF073573DF883D2C34F1EF451FD46B503F00
85、 6127C24C05F38A0AAAF65C0EF02C
86、 033C258EF3047767E7EDE0F1FDAA79DAEE3841366A132E163ACED4ED2401DF9C6BDCDE98E8E707C07A2239B1B097
87、 e8b4011604095303ca3b8099982be09fcb9ae616
88、 1C97BEFC54BD7A8B65ACF89F81D4D4ADC565FA45
89、 04026EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C89720349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3
90、 04A3E8EB3CC1CFE7B7732213B23A656149AFA142C47AAFBC2B79A191562E1305F42D996C823439C56D7F7B22E14644417E69BCB6DE39D027001DABE8F35B25C9BE
91、 0238af09d98727705120c921bb5e9e26296a3cdcf2f35757a0eafd87b830e7
92、 03eea2bae7e1497842f2de7769cfe9c989c072ad696f48034a
93、 00E0D2EE25095206F5E2A4F9ED229F1F256E79A0E2B455970D8D0D865BD94778C576D62F0AB7519CCD2A1A906AE30D
94、 790408F2EEDAF392B012EDEFB3392F30F4327C0CA3F31FC383C422AA8C16
95、 E95E4A5F737059DC60DF5991D45029409E60FC09
96、 020A601907B8C953CA1481EB10512F78744A3205FD
97、 340E7BE2A280EB74E2BE61BADA745D97E8F7C300
98、 04009D73616F35F4AB1407D73562C10F00A52830277958EE84D1315ED31886
99、 010092537397ECA4F6145799D62B0A19CE06FE26AD
100、 000E0D4D696E6768756151750CC03A4473D03679
101、 0713612DCDDCB40AAB946BDA29CA91F73AF958AFD9
102、 1A827EF00DD6FC0E234CAF046C6A5D8A85395B236CC4AD2CF32A0CADBDC9DDF620B0EB9906D0957F6C6FEACD615468DF104DE296CD8F
103、 023809B2B7CC1B28CC5A87926AAD83FD28789E81E2C9E3BF10
104、 0021A5C2C8EE9FEB5C4B9A753B7B476B7FD6422EF1F3DD674761FA99D6AC27C8A9A197B272822F6CD57A55AA4F50AE317B13545F
105、 2E45EF571F00786F67B0081B9495A3D95462F5DE0AA185EC
106、 71FE1AF926CF847989EFEF8DB459F66394D90F32AD3F15E8
107、 659EF8BA043916EEDE8911702B22
108、 0108B39E77C4B108BED981ED0E890E117C511CF072
109、 64033881142927202683649881450433473985931760268884941288852745803908878638612
110、 A335926AA319A27A1D00896A6773A4827ACDAC73
111、 c49d360886e704936a6678e1139d26b7819f7e90
112、 0101BAF95C9723C57B6C21DA2EFF2D5ED588BDD5717E212F9D
113、 85E25BFE5C86226CDB12016F7553F9D0E693A268
114、 DB7C2ABF62E35E668076BEAD208B
115、 043AE9E58C82F63C30282E1FE7BBF43FA72C446AF6F4618129097E2C5667C2223A902AB5CA449D0084B7E5B3DE7CCC01C9
116、 4B337D934104CD7BEF271BF60CED1ED20DA14C08B3BB64F18A60888D
117、 021085E2755381DCCCE3C1557AFA10C2F0C0C2825646C5B34A394CBCFA8BC16B22E7E789E927BE216F02E1FB136A5F
118、 883423532389192164791648750360308885314476597252960362792450860609699839
119、 0202F9F87B7C574D0BDECF8A22E6524775F98CDEBDCB
120、 0614a47fc2644e55ba3a81b21ed775f1
121、 5667676A654B20754F356EA92017D946567C46675556F19556A04616B567D223A5E05656FB549016A96656A557
122、 0620048D28BCBD03B6249C99182B7C8CD19700C362C46A01
123、 C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86294
124、 0405F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B1205303676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4
125、 28091019353058090096996979000309560759124368558014865957655842872397301267595
126、 040356DCD8F2F95031AD652D23951BB366A80648F06D867940A5366D9E265DE9EB240F
127、 0340340340340340340340340340340340340340340340340340340323C313FAB50589703B5EC68D3587FEC60D161CC149C1AD4A91
128、 004D696E67687561517512D8F03431FCE63B88F4
129、 040D9029AD2C7E5CF4340823B2A87DC68C9E4CE3174C1E6EFDEE12C07D58AA56F772C0726F24C6B89E4ECDAC24354B9E99CAA3F6D3761402CD
130、 010090512DA9AF72B08349D98A5DD4C7B0532ECA51CE03E2D10F3B7AC579BD87E909AE40A6F131E9CFCE5BD967
131、 b82ddfd5928a49d5ba5b7298a5cf6728
132、 040303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19037BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B
133、 22123dc2395a05caa7423daeccc94760a7d462256bd56916
134、 64210519e59c80e70fa7e9ab72243049feb8deecc146b9b1
135、 044BA30AB5E892B4E1649DD0928643ADCD46F5882E3747DEF36E956E97
136、 142011741597563481196368286022318089743276138395243738762872573441927459393512718973631166078467600360848946623567625795282774719212241929071046134208380636394084512691828894000571524625445295769349356752728956831541775441763139384457191755096847107846595662547942312293338483924514339614727760681880609734239
137、 91771529896554605945588149018382750217296858393520724172743325725474374979801
138、 A9FB57DBA1EEA9BC3E660A909D838D718C397AA3B561A6F7901E0E82974856A7
139、 42941826148615804143873447737955502392672345968607143066798112994089471231420027060385216699563848719957657284814898909770759462613437669456364882730370838934791080835932647976778601915343474400961034231316672578686920482194932878633360203384797092684342247621055760235016132614780652761028509445403338652341
140、 0481AEE4BDD82ED9645A21322E9C4C6A9385ED9F70B5D916C1B43B62EEF4D0098EFF3B1F78E2D0D48D50D1687B93B97D5F7C6D5047406A5E688B352209BCB9F8227DDE385D566332ECC0EABFA9CF7822FDF209F70024A57B1AA000C55B881F8111B2DCDE494A5F485E5BCA4BD88A2763AED1CA2B2FA8F0540678CD1E0F3AD80892
141、 04161FF7528B899B2D0C28607CA52C5B86CF5AC8395BAFEB13C02DA292DDED7A83
142、 00E8BEE4D3E2260744188BE0E9C723
143、 0400C6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66011839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
144、 00F50B028E4D696E676875615175290472783FB1
145、 7A556B6DAE535B7B51ED2C4D7DAA7A0B5C55F380
146、 cc22d6dfb95c6b25e49c0d6364a4e5980c393aa21668d953
147、 7F519EADA7BDA81BD826DBA647910F8C4B9346ED8CCDC64E4B1ABD11756DCE1D2074AA263B88805CED70355A33B471EE
148、 115792089237316195423570985008687907853269984665640564039457584007913129639319
149、 79885141663410976897627118935756323747307951916507639758300472692338873533959
150、 0418DE98B02DB9A306F2AFCD7235F72A819B80AB12EBD653172476FECD462AABFFC4FF191B946A5F54D8D0AA2F418808CC25AB056962D30651A114AFD2755AD336747F93475B7A1FCA3B88F2B6A208CCFE469408584DC2B2912675BF5B9E582928
151、 0066647EDE6C332C7F8C0923BB58213B333B20E9CE4281FE115F7D8F90AD
152、 D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FC
153、 662C61C430D84EA4FE66A7733D0B76B7BF93EBC4AF2F49256AE58101FEE92B04
154、 03375D4CE24FDE434489DE8746E71786015009E66E38A926DD
155、 36DF0AAFD8B8D7597CA10520D04B
156、 3DF91610A83441CAEA9863BC2DED5D5AA8253AA10A2EF1C98B9AC8B57F1117A72BF2C7B9E7C1AC4D77FC94CADC083E67984050B75EBAE5DD2809BD638016F723
157、 0403F0EBA16286A2D57EA0991168D4994637E8343E3600D51FBC6C71A0094FA2CDD545B11C5C0C797324F1
158、 0401A57A6A7B26CA5EF52FCDB816479700B3ADC94ED1FE674C06E695BABA1D
159、 0400FAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B01006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052
160、 027B680AC8B8596DA5A4AF8A19A0303FCA97FD7645309FA2A581485AF6263E313B79A2F5
161、 DB7C2ABF62E35E668076BEAD2088
162、 70390085352083305199547718019018437841079516630045180471284346843705633502616
163、 044A96B5688EF573284664698968C38BB913CBFC8223A628553168947D59DCC912042351377AC5FB32
164、 70390085352083305199547718019018437841079516630045180471284346843705633502619
165、 139454871199115825601409655107690713107041707059928031797758001454375765357722984094124368522288239833039114681648076688236921220737322672160740747771700911134550432053804647694904686120113087816240740184800477047157336662926249423571248823968542221753660143391485680840520336859458494803187341288580489525163
166、 072546B5435234A422E0789675F432C89435DE5242
167、 020ffa963cdca8816ccc33b8642bedf905c3d358573d3f27fbbd3b3cb9aaaf
168、 D09E8800291CB85396CC6717393284AAA0DA64BA
169、 FFFFFFFF00000000FFFFFFFFFFFFFFFFBCE6FAADA7179E84F3B9CAC2FC632551
170、 04DB4FF10EC057E9AE26B07D0280B7F4341DA5D1B1EAE06C7D9B2F2F6D9C5628A7844163D015BE86344082AA88D95E2F9D
171、 57896044618658097711785492504343953926634992332820282019728792003956564823193
172、 127021248288932417465907042777176443525787653508916535812817507265705031260985098497423188333483401180925999995120988934130659205614996724254121049274349357074920312769561451689224110579311248812610229678534638401693520013288995000362260684222750813532307004517341633685004541062586971416883686778842537820383
173、 10B7B4D696E676875615175137C8A16FD0DA2211
174、 07A526C63D3E25A256A007699F5447E32AE456B50E
175、 002757A1114D696E6768756151755316C05E0BD4
176、 02197B07845E9BE2D96ADB0F5F3C7F2CFFBD7A3EB8B6FEC35C7FD67F26DDF6285A644F740A2614
177、 0429A0B6A887A983E9730988A68727A8B2D126C44CC2CC7B2A6555193035DC76310804F12E549BDB011C103089E73510ACB275FC312A5DC6B76553F0CA
178、 C49D360886E704936A6678E1139D26B7819F7E90
179、 469A28EF7C28CCA3DC721D044F4496BCCA7EF4146FBF25C9
180、 100997906755055304772081815535925224869841082572053457874823515875577147990529272777244152852699298796483356699682842027972896052747173175480590485607134746852141928680912561502802222185647539190902656116367847270145019066794290930185446216399730872221732889830323194097355403213400972588322876850946740663962
181、 3045AE6FC8422F64ED579528D38120EAE12196D5
182、 AADD9DB8DBE9C48B3FD4E6AE33C9FC07CB308DB3B3C9D20ED6639CCA703308717D4D9B009BC66842AECDA12AE6A380E62881FF2F2D82C68528AA6056583A48F3
183、 046AB1E344CE25FF3896424E7FFE14762ECB49F8928AC0C76029B4D5800374E9F5143E568CD23F3F4D7C0D4B1E41C8CC0D1C6ABD5F1A46DB4C
184、 32010857077C5431123A46B808906756F543423E8D27877578125778AC76
185、 FFFFFFFE0000000075A30D1B9038A115
186、 0401F481BC5F0FF84A74AD6CDF6FDEF4BF6179625372D8C0C5E10025E399F2903712CCF3EA9E3A1AD17FB0B3201B6AF7CE1B05
187、 2472E2D0197C49363F1FE7F5B6DB075D52B6947D135D8CA445805D39BC345626089687742B6329E70680231988
188、 7167EFC92BB2E3CE7C8AAAFF34E12A9C557003D7C73A6FAF003F99F6CC8482E540F7
189、 00E4E6DB2995065C407D9D39B8D0967B96704BA8E9C90B
190、 04AA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB73617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
191、 4D696E676875615175985BD3ADBADA21B43A97E2
192、 0289FDFBE4ABE193DF9559ECF07AC0CE78554E2784EB8C1ED1A57A
193、 4230017757A767FAE42398569B746325D45313AF0766266479B75654E65F
194、 02120FC05D3C67A99DE161D2F4092622FECA701BE4F50F4758714E8A87BBF2A658EF8C21E7C5EFE965361F6C2999C0C247B0DBD70CE6B7
195、 005DDA470ABE6414DE8EC133AE28E9BBD7FCEC0AE0FFF2
196、 036768ae8e18bb92cfcf005c949aa2c6d94853d0e660bbf854b1c9505fe95a
197、 04B70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21BD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34
198、 E87579C11079F43DD824993C2CEE5ED3
199、 02F40E7E2221F295DE297117B7F3D62F5C6A97FFCB8CEFF1CD6BA8CE4A9A18AD84FFABBD8EFA59332BE7AD6756A66E294AFD185A78FF12AA520E4DE739BACA0C7FFEFF7F2955727A
200、 6A941977BA9F6A435199ACFC51067ED587F519C5ECB541B8E44111DE1D40
201、 6100bf7926e9627944a9ae4c
202、 26DC5C6CE94A4B44F330B5D9BBD77CBF958416295CF7E1CE6BCCDC18FF8C07B6
203、 03E5A88919D7CAFCBF415F07C2176573B2
204、 C302F41D932A36CDA7A3462F9E9E916B5BE8F1029AC4ACC1
205、 04B199B13B9B34EFC1397E64BAEB05ACC265FF2378ADD6718B7C7C1961F0991B842443772152C9E0AD
206、 2866537B676752636A68F56554E12640276B649EF7526267
207、 10E723AB14D696E6768756151756FEBF8FCB49A9
208、 07A11B09A76B562144418FF3FF8C2570B8
209、 401028774D7777C7B7666D1366EA432071274F89FF01E718
210、 00BDDB97E555A50A908E43B01C798EA5DAA6788F1EA2794EFCF57166B8C14039601E55827340BE
211、 64210519E59C80E70FA7E9AB72243049FEB8DEECC146B9B1
212、 0400D9B67D192E0367C803F39E1A7E82CA14A651350AAE617E8F01CE94335607C304AC29E7DEFBD9CA01F596F927224CDECF6C
213、 C302F41D932A36CDA7A3463093D18DB78FCE476DE1A86297
214、 04188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF101207192B95FFC8DA78631011ED6B24CDD573F977A11E794811
215、 133531813272720673433859519948319001217942375967847486899482359599369642528734712461590403327731821410328012529253871914788598993103310567744136196364803064721377826656898686468463277710150809401182608770201615324990468332931294920912776241137878030224355746606283971659376426832674269780880061631528163475887
216、 57896044618658097711785492504343953926634992332820282019728792003956564823190
217、 103FAEC74D696E676875615175777FC5B191EF30
218、 7fffffffffffffffffffffff800000cfa7e8594377d414c03821bc582063
219、 4E13CA542744D696E67687561517552F279A8C84
220、 0228F9D04E900069C8DC47A08534FE76D2B900B7D7EF31F5709F200C4CA205
221、 00FD0D693149A118F651E6DCE6802085377E5F882D1B510B44160074C1288078365A0396C8E681
222、 040369979697AB43897789566789567F787A7876A65400435EDB42EFAFB2989D51FEFCE3C80988F41FF883
223、 04640ECE5C12788717B9C1BA06CBC2A6FEBA85842458C56DDE9DB1758D39C0313D82BA51735CDB3EA499AA77A7D6943A64F7A3F25FE26F06B51BAA2696FA9035DA5B534BD595F5AF0FA2C892376C84ACE1BB4E3019B71634C01131159CAE03CEE9D9932184BEEF216BD71DF2DADF86A627306ECFF96DBB8BACE198B61E00F8B332
224、 04B8266A46C55657AC734CE38F018F2192
225、 77E2B07370EB0F832A6DD5B62DFC88CD06BB84BE
226、 0163F35A5137C2CE3EA6ED8667190B0BC43ECD69977702709B
227、 0017858FEB7A98975169E171F77B4087DE098AC8A911DF7B01
228、 D7C134AA264366862A18302575D1D787B09F075797DA89F57EC8C0FF
229、 68A5E62CA9CE6C1C299803A6C1530B514E182AD8B0042A59CAD29F43
230、 0667ACEB38AF4E488C407433FFAE4F1C811638DF20
231、 7d7374168ffe3471b60a857686a19475d3bfa2ff
232、 5EEEFCA380D02919DC2C6558BB6D8A5D
233、 6b016c3bdcf18941d0d654921475ca71a9db2fb27d1d37796185c2942c0a
234、 24B7B137C8A14D696E6768756151756FD0DA2E5C
235、 040060F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE902374601E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B
236、 3045AE6FC8422f64ED579528D38120EAE12196D5
237、 DB7C2ABF62E35E7628DFAC6561C5
238、 2AA058F73A0E33AB486B0F610410C53A7F132310
239、 B99B99B099B323E02709A4D696E6768756151751
240、 10C0FB15760860DEF1EEF4D696E676875615175D
241、 8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC50
242、 D6031998D1B3BBFEBF59CC9BBFF9AEE1
243、 E95E4A5F737059DC60DFC7AD95B3D8139515620F
244、 985BD3ADBAD4D696E676875615175A21B43A97E3
245、 040081BAF91FDF9833C40F9C181343638399078C6E7EA38C001F73C8134B1B4EF9E150
246、 0236B3DAF8A23206F9C4F299D7B21A9C369137F2C84AE1AA0D
247、 04BED5AF16EA3F6A4F62938C4631EB5AF7BDBCDBC31667CB477A1A8EC338F94741669C976316DA6321
248、 038D16C2866798B600F9F08BB4A8E860F3298CE04A5798
249、 04017232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD612601DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3
250、 8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B412B1DA197FB71123ACD3A729901D1A71874700133107EC53
251、 115792089237316195423570985008687907853269984665640564039457584007913129639316
252、 0101D556572AABAC800101D556572AABAC8001022D5C91DD173F8FB561DA6899164443051D
253、 047B6AA5D85E572983E6FB32A7CDEBC14027B6916A894D3AEE7106FE805FC34B44
254、 036b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296
255、 8CB91E82A3386D280F5D6F7E50E641DF152F7109ED5456B31F166E6CAC0425A7CF3AB6AF6B7FC3103B883202E9046565
256、 04C0A0647EAAB6A48753B033C56CB0F0900A2F5C4853375FD614B690866ABD5BB88B5F4828C1490002E6773FA2FA299B8F
257、 040503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC245849283601CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259
258、 5AC635D8AA3A93E7B3EBBD55769886BC651D06B0CC53B0F63BCE3C3E27D2604B
259、 5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b
260、 520883949DFDBC42D3AD198640688A6FE13F41349554B49ACC31DCCD884539816F5EB4AC8FB1F1A6
261、 046B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C2964FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
262、 B4E134D3FB59EB8BAB57274904664D5AF50388BA
263、 7CBBBCF9441CFAB76E1890E46884EAE321F70C0BCB4981527897504BEC3E36A62BCDFA2304976540F6450085F2DAE145C22553B465763689180EA2571867423E
264、 0409487239995A5EE76B55F9C2F098A89CE5AF8724C0A23E0E0FF77500

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 112 个activities
1、 com.lezhi.scanner.act.LauncherActivity
2、 com.lezhi.scanner.act.CameraActivity
3、 com.lezhi.scanner.act.HandleActivity
4、 com.lezhi.scanner.act.IDPhotoCutActivity
5、 com.lezhi.scanner.act.PrivacyActivity
6、 com.lezhi.scanner.act.PuzzleActivity
7、 com.lezhi.scanner.act.MemberActivity
8、 com.lezhi.scanner.act.AboutActivity
9、 com.lezhi.scanner.act.AddSignActivity
10、 com.lezhi.scanner.act.AddWaterActivity
11、 com.lezhi.scanner.act.SignActivity
12、 com.lezhi.scanner.act.CropActivity
13、 com.lezhi.scanner.act.AlbumActivity
14、 com.lezhi.scanner.act.AlbumPreviewActivity
15、 com.lezhi.scanner.act.SearchFileActivity
16、 com.lezhi.scanner.act.SearchFunctionActivity
17、 com.lezhi.scanner.act.RecoverActivity
18、 com.lezhi.scanner.act.MoveOrCopyActivity
19、 com.lezhi.scanner.act.ECOcrActivity
20、 com.lezhi.scanner.act.WelcomeActivity
21、 com.lezhi.scanner.act.WelcomeGoogleActivity
22、 com.lezhi.scanner.act.IDPhotoActivity
23、 com.lezhi.scanner.act.SetActivity
24、 com.lezhi.scanner.act.SnapShotFilterActivity
25、 com.lezhi.scanner.act.TranslateActivity
26、 com.lezhi.scanner.act.SearchAreaCodeActivity
27、 com.lezhi.scanner.act.LockActivity
28、 com.lezhi.scanner.act.LoginActivity
29、 com.lezhi.scanner.act.SnapShotResultActivity
30、 com.lezhi.scanner.act.ECCropActivity
31、 com.lezhi.scanner.act.ECCutActivity
32、 com.lezhi.scanner.act.SnapShotCutActivity
33、 com.lezhi.scanner.act.ECExcelActivity
34、 com.lezhi.scanner.act.ECCardActivity
35、 com.lezhi.scanner.act.ECWordActivity
36、 com.lezhi.scanner.act.PdfPreviewActivity
37、 com.lezhi.scanner.act.PdfEncryptActivity
38、 com.lezhi.scanner.act.PdfPicActivity
39、 com.lezhi.scanner.act.ECReceiptActivity
40、 com.lezhi.scanner.act.ECRecognizeActivity
41、 com.lezhi.scanner.act.ECCountActivity
42、 com.lezhi.scanner.act.RestoreActivity
43、 com.lezhi.scanner.act.GifActivity
44、 com.lezhi.scanner.act.GifResultActivity
45、 com.lezhi.scanner.act.GifHistoryActivity
46、 com.lezhi.scanner.act.PdfActivity
47、 com.lezhi.scanner.act.PlayVidActivity
48、 com.lezhi.scanner.act.PictureEditActivity
49、 com.lezhi.scanner.act.RestoreResultActivity
50、 com.lezhi.scanner.act.ECEraseActivity
51、 com.lezhi.scanner.act.LanguageActivity
52、 com.lezhi.scanner.act.FeatureSetFoldActivity
53、 com.lezhi.scanner.act.WorkSpaceActivity
54、 com.lezhi.scanner.act.CameraOActivity
55、 com.lezhi.scanner.act.IDCardActivity
56、 com.lezhi.scanner.act.IDCardEditActivity
57、 com.lezhi.scanner.act.EstimateHeightActivity
58、 com.lezhi.scanner.act.RulerActivity
59、 com.lezhi.scanner.act.MeasureByRefernceActivity
60、 com.lezhi.scanner.act.MainActivity
61、 com.lezhi.scanner.act.ECErrorQuesActivity
62、 com.lezhi.scanner.act.PicPreviewActivity
63、 com.google.zxing.activity.CaptureActivity
64、 com.lezhi.scanner.act.QRScanResActivity
65、 com.lezhi.scanner.act.GenQRCodeActivity
66、 com.lezhi.scanner.act.PdfEditActivity
67、 com.lezhi.scanner.act.ReportActivity
68、 com.lezhi.scanner.act.ThirdPartyActivity
69、 com.lezhi.scanner.wxapi.WXPayEntryActivity
70、 com.lezhi.scanner.wxapi.WXEntryActivity
71、 com.lezhi.scanner.act.QQShareActivity
72、 com.tencent.tauth.AuthActivity
73、 com.tencent.connect.common.AssistActivity
74、 com.alipay.sdk.app.H5PayActivity
75、 com.alipay.sdk.app.H5AuthActivity
76、 com.alipay.sdk.app.PayResultActivity
77、 com.alipay.sdk.app.AlipayResultActivity
78、 com.alipay.sdk.app.H5OpenAuthActivity
79、 com.qq.e.ads.ADActivity
80、 com.qq.e.ads.PortraitADActivity
81、 com.qq.e.ads.LandscapeADActivity
82、 com.qq.e.ads.RewardvideoPortraitADActivity
83、 com.qq.e.ads.RewardvideoLandscapeADActivity
84、 com.qq.e.ads.DialogActivity
85、 com.xiaomi.mipush.sdk.NotificationClickedActivity
86、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity
87、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Portrait_Activity
88、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity_T
89、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Landscape_Activity
90、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Activity
91、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T
92、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity
93、 com.ss.android.downloadlib.addownload.compliance.AppPrivacyPolicyActivity
94、 com.ss.android.downloadlib.addownload.compliance.AppDetailInfoActivity
95、 com.ss.android.downloadlib.activity.TTDelegateActivity
96、 com.ss.android.downloadlib.activity.JumpKllkActivity
97、 com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity
98、 com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity
99、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity
100、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat
101、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_T
102、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_T_SingleTop1
103、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_Behind
104、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_T
105、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_Portrait
106、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_Portrait
107、 com.bytedance.android.openliveplugin.stub.activity.Stub_Standard_Activity_DouyinWebAuthorizeActivity
108、 com.bytedance.android.openliveplugin.stub.activity.DouyinAuthorizeActivityProxy
109、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_SingleTask2
110、 com.huawei.hms.support.api.push.TransActivity
111、 com.huawei.hms.activity.BridgeActivity
112、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 22 个services
1、 com.lezhi.scanner.service.HandleService
2、 com.lezhi.scanner.service.BaseService
3、 com.lezhi.scanner.service.AppPushMessageService
4、 com.lezhi.scanner.service.PushMessageService
5、 com.lezhi.scanner.service.HWPushService
6、 com.lezhi.scanner.service.HonorService
7、 com.vivo.push.sdk.service.CommandClientService
8、 com.qq.e.comm.DownloadService
9、 com.xiaomi.push.service.XMPushService
10、 com.xiaomi.push.service.XMJobService
11、 com.xiaomi.mipush.sdk.PushMessageHandler
12、 com.xiaomi.mipush.sdk.MessageHandleService
13、 com.meizu.cloud.pushsdk.NotificationService
14、 com.ss.android.socialbase.appdownloader.DownloadHandlerService
15、 com.ss.android.socialbase.appdownloader.RetryJobSchedulerService
16、 com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService
17、 com.ss.android.socialbase.downloader.notification.DownloadNotificationService
18、 com.ss.android.socialbase.downloader.downloader.DownloadService
19、 com.ss.android.socialbase.downloader.impls.DownloadHandleService
20、 com.ss.android.socialbase.downloader.downloader.SqlDownloadCacheService
21、 com.huawei.hms.support.api.push.service.HmsMsgService
22、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 7 个receivers
1、 com.lezhi.scanner.receiver.MiPushReceiver
2、 com.lezhi.scanner.receiver.VivoPushReceiver
3、 com.lezhi.scanner.receiver.MeizuPushReceiver
4、 com.xiaomi.push.service.receivers.PingReceiver
5、 com.ss.android.downloadlib.core.download.DownloadReceiver
6、 com.huawei.hms.support.api.push.PushMsgReceiver
7、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 11 个providers
1、 com.lezhi.scanner.provider.MyFileProvider
2、 com.bytedance.sdk.openadsdk.TTFileProvider
3、 com.bytedance.sdk.openadsdk.multipro.TTMultiProvider
4、 com.qq.e.comm.GDTFileProvider
5、 com.bytedance.sdk.openadsdk.stub.server.DownloaderServerManager
6、 com.bytedance.sdk.openadsdk.stub.server.MainServerManager
7、 com.bytedance.pangle.provider.MainProcessProviderProxy
8、 com.bytedance.pangle.FileProvider
9、 com.huawei.hms.support.api.push.PushProvider
10、 com.huawei.hms.aaid.InitProvider
11、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
C++ 共享库 Android 在 Android 应用中运行原生代码。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
360 加固 360 360 加固保是基于 360 核心加密技术,给安卓应用进行深度加密、加壳保护的安全技术产品,可保护应用远离恶意破解、反编译、二次打包,内存抓取等威胁。
Pdfium Google Pdfium Android binding.
OpenCV OpenCV OpenCV 是一个跨平台的计算机视觉库,可用于开发实时的图像处理、计算机视觉以及模式识别程序。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
libYUV Google libYUV 是 Google 开源的 yuv 图像处理库,实现对各种 yuv 数据之间的转换,包括数据转换,裁剪,缩放,旋转。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

AndroidManifest.xml
classes.dex
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libcrash.so
lib/arm64-v8a/libcrashsdk.so
lib/arm64-v8a/libijkffmpeg.so
lib/arm64-v8a/libijkplayer.so
lib/arm64-v8a/libijksdl.so
lib/arm64-v8a/libjniPdfium.so
lib/arm64-v8a/libjpeg-qy.so
lib/arm64-v8a/libmodft2.so
lib/arm64-v8a/libmodpdfium.so
lib/arm64-v8a/libmodpng.so
lib/arm64-v8a/libnative-lib.so
lib/arm64-v8a/libopencv_java3.so
lib/arm64-v8a/libpangleflipped.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libumeng-spy.so
lib/arm64-v8a/libyuv-decoder.so
lib/arm64-v8a/libzeus_direct_dex.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libcrash.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libijkffmpeg.so
lib/armeabi-v7a/libijkplayer.so
lib/armeabi-v7a/libijksdl.so
lib/armeabi-v7a/libjniPdfium.so
lib/armeabi-v7a/libjpeg-qy.so
lib/armeabi-v7a/libmodft2.so
lib/armeabi-v7a/libmodpdfium.so
lib/armeabi-v7a/libmodpng.so
lib/armeabi-v7a/libnative-lib.so
lib/armeabi-v7a/libopencv_java3.so
lib/armeabi-v7a/libpangleflipped.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libumeng-spy.so
lib/armeabi-v7a/libyuv-decoder.so
lib/armeabi-v7a/libzeus_direct_dex.so
res/anim/a.xml
res/anim/b.xml
res/anim/bullet_bottom_dialog_enter.xml
res/anim/bullet_bottom_dialog_exit.xml
res/anim/c.xml
res/anim/cj_pay_activity_add_in_animation.xml
res/anim/cj_pay_activity_fade_in_animation.xml
res/anim/cj_pay_activity_fade_out_animation.xml
res/anim/cj_pay_activity_remove_out_animation.xml
res/anim/cj_pay_expo_easeout_interpolator.xml
res/anim/cj_pay_fragment_down_out_animation.xml
res/anim/cj_pay_fragment_up_in_animation.xml
res/anim/cj_pay_quadratic_easein_interpolator.xml
res/anim/cj_pay_slide_in_from_bottom_with_bezier.xml
res/anim/cj_pay_slide_out_to_bottom_with_bezier.xml
res/anim/cj_pay_slide_right_in.xml
res/anim/d.xml
res/anim/e.xml
res/anim/ec_alpha_in.xml
res/anim/ec_alpha_out.xml
res/anim/ec_base_enter.xml
res/anim/ec_base_exit.xml
res/anim/ec_bottom_in.xml
res/anim/ec_bottom_out.xml
res/anim/ec_commerce_activity_in.xml
res/anim/ec_commerce_activity_out.xml
res/anim/ec_commerce_pre_out.xml
res/anim/ec_pop_bottom_in.xml
res/anim/ec_pop_bottom_out.xml
res/anim/ec_pop_slide_in.xml
res/anim/ec_pop_slide_out.xml
res/anim/ec_slide_in.xml
res/anim/ec_slide_out.xml
res/anim/ec_zoom_in.xml
res/anim/ec_zoom_out.xml
res/anim/f.xml
res/anim/g.xml
res/anim/h.xml
res/anim/i.xml
res/anim/j.xml
res/anim/k.xml
res/anim/l.xml
res/anim/m.xml
res/anim/n.xml
res/anim/o.xml
res/anim/p.xml
res/anim/q.xml
res/anim/r.xml
res/anim/s.xml
res/anim/shopping_popup_fade_in.xml
res/anim/shopping_popup_fade_out.xml
res/anim/slide_right_in.xml
res/anim/slide_up.xml
res/anim/t.xml
res/anim/ttlive_alpha_in.xml
res/anim/ttlive_alpha_out.xml
res/anim/ttlive_dialog_popup_enter.xml
res/anim/ttlive_dialog_popup_exit.xml
res/anim/ttlive_popup_enter.xml
res/anim/ttlive_popup_exit.xml
res/anim/ttlive_slide_in_bottom.xml
res/anim/ttlive_slide_in_bottom_fast.xml
res/anim/ttlive_slide_in_bottom_normal.xml
res/anim/ttlive_slide_in_left.xml
res/anim/ttlive_slide_in_right.xml
res/anim/ttlive_slide_in_top.xml
res/anim/ttlive_slide_out_bottom.xml
res/anim/ttlive_slide_out_bottom_fast.xml
res/anim/ttlive_slide_out_bottom_normal.xml
res/anim/ttlive_slide_out_left.xml
res/anim/ttlive_slide_out_right.xml
res/anim/ttlive_slide_out_top.xml
res/anim/u.xml
res/anim/v.xml
res/anim/w.xml
res/anim/x.xml
res/anim/y.xml
res/color/a.xml
res/color/b.xml
res/color/bx.xml
res/color/by.xml
res/color/c.xml
res/color/d.xml
res/color/e.xml
res/color/f.xml
res/color/h.xml
res/color/i.xml
res/color/j.xml
res/color/k.xml
res/color/l.xml
res/color/p.xml
res/color/q.xml
res/color/r.xml
res/color/s.xml
res/color/t.xml
res/color/u.xml
res/color/v.xml
res/color/w.xml
res/color-v21/c.xml
res/color-v23/c.xml
res/color-v23/c8.xml
res/color-v23/d.xml
res/color-v23/r.xml
res/color-v23/s.xml
res/color-v23/t.xml
res/color-v23/u.xml
res/color-v23/v.xml
res/color-v23/w.xml
res/drawable/a.xml
res/drawable/a0.xml
res/drawable/a1.xml
res/drawable/a2.xml
res/drawable/a3.xml
res/drawable/a4.xml
res/drawable/a5.xml
res/drawable/a6.xml
res/drawable/a7.xml
res/drawable/a8.xml
res/drawable/a9.xml
res/drawable/aa.xml
res/drawable/ab.xml
res/drawable/ac.xml
res/drawable/ad.xml
res/drawable/ae.xml
res/drawable/af.xml
res/drawable/ag.xml
res/drawable/ah.xml
res/drawable/ai.xml
res/drawable/al.xml
res/drawable/am.xml
res/drawable/an.xml
res/drawable/ao.xml
res/drawable/ap.xml
res/drawable/aq.xml
res/drawable/ar.xml
res/drawable/as.xml
res/drawable/at.xml
res/drawable/au.xml
res/drawable/av.xml
res/drawable/aw.xml
res/drawable/ax.xml
res/drawable/ay.xml
res/drawable/az.xml
res/drawable/a_.xml
res/drawable/b.xml
res/drawable/b0.xml
res/drawable/b1.xml
res/drawable/b2.xml
res/drawable/b3.xml
res/drawable/b5.xml
res/drawable/b6.xml
res/drawable/b7.xml
res/drawable/b8.xml
res/drawable/b9.xml
res/drawable/ba.xml
res/drawable/bb.xml
res/drawable/bc.xml
res/drawable/bd.xml
res/drawable/be.xml
res/drawable/bf.xml
res/drawable/bg.xml
res/drawable/bh.xml
res/drawable/bi.xml
res/drawable/b_.xml
res/drawable/c.xml
res/drawable/d.xml
res/drawable/e.xml
res/drawable/f.xml
res/drawable/g.xml
res/drawable/h.xml
res/drawable/i.xml
res/drawable/j.xml
res/drawable/k.xml
res/drawable/l.xml
res/drawable/m.xml
res/drawable/n.xml
res/drawable/o.xml
res/drawable/p.xml
res/drawable/q.xml
res/drawable/r.xml
res/drawable/s.xml
res/drawable/t.xml
res/drawable/ttdownloader_bg_appinfo_btn.xml
res/drawable/ttdownloader_bg_appinfo_dialog.xml
res/drawable/ttdownloader_bg_button_blue_corner.xml
res/drawable/ttdownloader_bg_kllk_btn1.xml
res/drawable/ttdownloader_bg_kllk_btn2.xml
res/drawable/ttdownloader_bg_transparent.xml
res/drawable/ttdownloader_bg_white_corner.xml
res/drawable/ttdownloader_dash_line.xml
res/drawable/tt_appdownloader_action_bg.xml
res/drawable/tt_appdownloader_action_new_bg.xml
res/drawable/tt_appdownloader_ad_detail_download_progress.xml
res/drawable/tt_appdownloader_detail_download_success_bg.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal_new.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal_night.xml
res/drawable/u.xml
res/drawable/v.xml
res/drawable/w.xml
res/drawable/x.xml
res/drawable/y.xml
res/drawable/z.xml
res/drawable-anydpi-v21/ttdownloader_icon_back_arrow.xml
res/drawable-anydpi-v21/ttdownloader_icon_yes.xml
res/drawable-anydpi-v24/gdt_ic_native_back.xml
res/drawable-anydpi-v24/gdt_ic_native_download.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_off.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_on.xml
res/drawable-anydpi-v24/ttdownloader_icon_download.xml
res/drawable-hdpi/bp.9.png
res/drawable-hdpi/bq.png
res/drawable-hdpi/br.png
res/drawable-hdpi/bs.png
res/drawable-hdpi/bt.png
res/drawable-hdpi/bu.9.png
res/drawable-hdpi/bv.9.png
res/drawable-hdpi/bw.9.png
res/drawable-hdpi/bx.png
res/drawable-hdpi/by.png
res/drawable-hdpi/bz.png
res/drawable-hdpi/c0.png
res/drawable-hdpi/c1.png
res/drawable-hdpi/c2.png
res/drawable-hdpi/c3.png
res/drawable-hdpi/c4.png
res/drawable-hdpi/c5.png
res/drawable-hdpi/c6.png
res/drawable-hdpi/c7.png
res/drawable-hdpi/c8.png
res/drawable-hdpi/c9.9.png
res/drawable-hdpi/ca.9.png
res/drawable-hdpi/cb.9.png
res/drawable-hdpi/cc.9.png
res/drawable-hdpi/cd.9.png
res/drawable-hdpi/ce.9.png
res/drawable-hdpi/cf.9.png
res/drawable-hdpi/cg.9.png
res/drawable-hdpi/ch.png
res/drawable-hdpi/ci.png
res/drawable-hdpi/cj.png
res/drawable-hdpi/ck.9.png
res/drawable-hdpi/cl.9.png
res/drawable-hdpi/cm.9.png
res/drawable-hdpi/cn.9.png
res/drawable-hdpi/co.9.png
res/drawable-hdpi/cp.png
res/drawable-hdpi/cq.png
res/drawable-hdpi/cr.png
res/drawable-hdpi/cs.png
res/drawable-hdpi/ct.png
res/drawable-hdpi/cu.png
res/drawable-hdpi/cv.9.png
res/drawable-hdpi/cw.9.png
res/drawable-hdpi/cx.9.png
res/drawable-hdpi/cy.9.png
res/drawable-hdpi/cz.png
res/drawable-hdpi/c_.9.png
res/drawable-hdpi/d0.png
res/drawable-hdpi/d1.png
res/drawable-hdpi/d2.9.png
res/drawable-hdpi/d3.9.png
res/drawable-hdpi/d4.9.png
res/drawable-hdpi/d5.9.png
res/drawable-hdpi/d6.png
res/drawable-hdpi/d7.png
res/drawable-hdpi/d8.png
res/drawable-hdpi/d9.png
res/drawable-hdpi/da.png
res/drawable-hdpi/db.png
res/drawable-hdpi/dc.png
res/drawable-hdpi/dd.png
res/drawable-hdpi/de.png
res/drawable-hdpi/df.png
res/drawable-hdpi/dg.png
res/drawable-hdpi/dh.png
res/drawable-hdpi/di.png
res/drawable-hdpi/dj.png
res/drawable-hdpi/dk.png
res/drawable-hdpi/dl.png
res/drawable-hdpi/dm.png
res/drawable-hdpi/dn.png
res/drawable-hdpi/do.png
res/drawable-hdpi/dp.png
res/drawable-hdpi/dq.png
res/drawable-hdpi/dr.png
res/drawable-hdpi/ds.png
res/drawable-hdpi/dt.png
res/drawable-hdpi/du.png
res/drawable-hdpi/dv.png
res/drawable-hdpi/dw.png
res/drawable-hdpi/dx.png
res/drawable-hdpi/dy.gif
res/drawable-hdpi/dz.png
res/drawable-hdpi/d_.png
res/drawable-hdpi/e0.png
res/drawable-hdpi/e1.png
res/drawable-hdpi/e2.png
res/drawable-hdpi/e3.png
res/drawable-hdpi/e4.png
res/drawable-hdpi/e5.png
res/drawable-hdpi/e6.png
res/drawable-hdpi/e7.png
res/drawable-hdpi/e8.png
res/drawable-hdpi/e9.png
res/drawable-hdpi/ea.png
res/drawable-hdpi/eb.png
res/drawable-hdpi/ec.png
res/drawable-hdpi/ed.png
res/drawable-hdpi/ee.png
res/drawable-hdpi/ef.png
res/drawable-hdpi/eg.png
res/drawable-hdpi/eh.png
res/drawable-hdpi/ei.png
res/drawable-hdpi/ej.png
res/drawable-hdpi/ek.png
res/drawable-hdpi/el.png
res/drawable-hdpi/em.jpg
res/drawable-hdpi/en.png
res/drawable-hdpi/eo.png
res/drawable-hdpi/ep.png
res/drawable-hdpi/eq.jpg
res/drawable-hdpi/er.jpg
res/drawable-hdpi/es.jpg
res/drawable-hdpi/et.jpg
res/drawable-hdpi/eu.jpg
res/drawable-hdpi/ev.jpg
res/drawable-hdpi/ew.jpg
res/drawable-hdpi/ex.jpg
res/drawable-hdpi/ey.jpg
res/drawable-hdpi/ez.jpg
res/drawable-hdpi/e_.jpg
res/drawable-hdpi/f0.png
res/drawable-hdpi/f1.png
res/drawable-hdpi/f2.png
res/drawable-hdpi/f3.png
res/drawable-hdpi/f4.png
res/drawable-hdpi/f5.png
res/drawable-hdpi/f6.png
res/drawable-hdpi/f7.png
res/drawable-hdpi/f8.png
res/drawable-hdpi/f9.png
res/drawable-hdpi/fa.png
res/drawable-hdpi/fb.png
res/drawable-hdpi/fc.png
res/drawable-hdpi/fd.png
res/drawable-hdpi/fe.png
res/drawable-hdpi/ff.png
res/drawable-hdpi/fg.png
res/drawable-hdpi/fh.png
res/drawable-hdpi/fi.png
res/drawable-hdpi/fj.png
res/drawable-hdpi/fk.png
res/drawable-hdpi/fl.png
res/drawable-hdpi/fm.png
res/drawable-hdpi/fn.png
res/drawable-hdpi/fo.png
res/drawable-hdpi/fp.png
res/drawable-hdpi/fq.png
res/drawable-hdpi/fr.png
res/drawable-hdpi/fs.png
res/drawable-hdpi/ft.png
res/drawable-hdpi/fu.png
res/drawable-hdpi/fv.png
res/drawable-hdpi/fw.png
res/drawable-hdpi/fx.png
res/drawable-hdpi/fy.png
res/drawable-hdpi/fz.png
res/drawable-hdpi/f_.png
res/drawable-hdpi/g0.png
res/drawable-hdpi/g1.png
res/drawable-hdpi/g2.png
res/drawable-hdpi/g3.png
res/drawable-hdpi/g4.png
res/drawable-hdpi/g5.png
res/drawable-hdpi/g6.png
res/drawable-hdpi/g7.png
res/drawable-hdpi/g8.png
res/drawable-hdpi/g9.png
res/drawable-hdpi/ga.png
res/drawable-hdpi/gb.png
res/drawable-hdpi/gc.png
res/drawable-hdpi/gd.png
res/drawable-hdpi/gdt_ic_back.png
res/drawable-hdpi/gdt_ic_browse.png
res/drawable-hdpi/gdt_ic_download.png
res/drawable-hdpi/gdt_ic_enter_fullscreen.png
res/drawable-hdpi/gdt_ic_exit_fullscreen.png
res/drawable-hdpi/gdt_ic_express_back_to_port.png
res/drawable-hdpi/gdt_ic_express_close.png
res/drawable-hdpi/gdt_ic_express_enter_fullscreen.png
res/drawable-hdpi/gdt_ic_express_pause.png
res/drawable-hdpi/gdt_ic_express_play.png
res/drawable-hdpi/gdt_ic_express_volume_off.png
res/drawable-hdpi/gdt_ic_express_volume_on.png
res/drawable-hdpi/gdt_ic_native_back.png
res/drawable-hdpi/gdt_ic_native_download.png
res/drawable-hdpi/gdt_ic_native_volume_off.png
res/drawable-hdpi/gdt_ic_native_volume_on.png
res/drawable-hdpi/gdt_ic_pause.png
res/drawable-hdpi/gdt_ic_play.png
res/drawable-hdpi/gdt_ic_progress_thumb_normal.png
res/drawable-hdpi/gdt_ic_replay.png
res/drawable-hdpi/gdt_ic_seekbar_background.9.png
res/drawable-hdpi/gdt_ic_seekbar_progress.9.png
res/drawable-hdpi/gdt_ic_video_detail_close.png
res/drawable-hdpi/gdt_ic_volume_off.png
res/drawable-hdpi/gdt_ic_volume_on.png
res/drawable-hdpi/ge.png
res/drawable-hdpi/gf.png
res/drawable-hdpi/gg.png
res/drawable-hdpi/gh.png
res/drawable-hdpi/gi.png
res/drawable-hdpi/gj.png
res/drawable-hdpi/gk.png
res/drawable-hdpi/gl.png
res/drawable-hdpi/gm.png
res/drawable-hdpi/gn.png
res/drawable-hdpi/go.png
res/drawable-hdpi/gp.png
res/drawable-hdpi/gq.png
res/drawable-hdpi/gr.png
res/drawable-hdpi/gs.png
res/drawable-hdpi/gt.png
res/drawable-hdpi/gu.png
res/drawable-hdpi/gv.png
res/drawable-hdpi/gw.png
res/drawable-hdpi/gx.png
res/drawable-hdpi/gy.png
res/drawable-hdpi/gz.png
res/drawable-hdpi/g_.png
res/drawable-hdpi/h0.png
res/drawable-hdpi/h1.png
res/drawable-hdpi/h2.png
res/drawable-hdpi/h3.png
res/drawable-hdpi/h4.png
res/drawable-hdpi/h5.png
res/drawable-hdpi/h6.png
res/drawable-hdpi/h7.png
res/drawable-hdpi/h8.png
res/drawable-hdpi/h9.png
res/drawable-hdpi/ha.png
res/drawable-hdpi/hb.png
res/drawable-hdpi/hc.png
res/drawable-hdpi/hd.png
res/drawable-hdpi/he.png
res/drawable-hdpi/hf.png
res/drawable-hdpi/hg.png
res/drawable-hdpi/hh.png
res/drawable-hdpi/hi.png
res/drawable-hdpi/hj.png
res/drawable-hdpi/hk.png
res/drawable-hdpi/hl.png
res/drawable-hdpi/hm.png
res/drawable-hdpi/hn.png
res/drawable-hdpi/ho.png
res/drawable-hdpi/hp.png
res/drawable-hdpi/hq.png
res/drawable-hdpi/hr.png
res/drawable-hdpi/hs.png
res/drawable-hdpi/ht.png
res/drawable-hdpi/hu.png
res/drawable-hdpi/hv.png
res/drawable-hdpi/hw.png
res/drawable-hdpi/hx.png
res/drawable-hdpi/hy.png
res/drawable-hdpi/hz.png
res/drawable-hdpi/h_.png
res/drawable-hdpi/i0.png
res/drawable-hdpi/i1.png
res/drawable-hdpi/i2.png
res/drawable-hdpi/i3.png
res/drawable-hdpi/i4.png
res/drawable-hdpi/i5.png
res/drawable-hdpi/i6.png
res/drawable-hdpi/i7.png
res/drawable-hdpi/i8.png
res/drawable-hdpi/i9.png
res/drawable-hdpi/ia.png
res/drawable-hdpi/ib.png
res/drawable-hdpi/ic.png
res/drawable-hdpi/id.png
res/drawable-hdpi/ie.png
res/drawable-hdpi/if.png
res/drawable-hdpi/ig.png
res/drawable-hdpi/ih.png
res/drawable-hdpi/ii.png
res/drawable-hdpi/ij.png
res/drawable-hdpi/ik.png
res/drawable-hdpi/il.png
res/drawable-hdpi/im.jpg
res/drawable-hdpi/in.png
res/drawable-hdpi/io.png
res/drawable-hdpi/ip.png
res/drawable-hdpi/iq.png
res/drawable-hdpi/ir.png
res/drawable-hdpi/is.png
res/drawable-hdpi/it.png
res/drawable-hdpi/iu.png
res/drawable-hdpi/iv.png
res/drawable-hdpi/iw.png
res/drawable-hdpi/ix.png
res/drawable-hdpi/iy.png
res/drawable-hdpi/iz.png
res/drawable-hdpi/i_.png
res/drawable-hdpi/j0.png
res/drawable-hdpi/j1.png
res/drawable-hdpi/j2.png
res/drawable-hdpi/j3.png
res/drawable-hdpi/j4.png
res/drawable-hdpi/j5.png
res/drawable-hdpi/j6.png
res/drawable-hdpi/j7.png
res/drawable-hdpi/j8.png
res/drawable-hdpi/j9.png
res/drawable-hdpi/ja.png
res/drawable-hdpi/jb.png
res/drawable-hdpi/jc.png
res/drawable-hdpi/jd.png
res/drawable-hdpi/je.png
res/drawable-hdpi/jf.png
res/drawable-hdpi/jg.png
res/drawable-hdpi/jh.png
res/drawable-hdpi/ji.png
res/drawable-hdpi/jj.png
res/drawable-hdpi/jk.png
res/drawable-hdpi/jl.png
res/drawable-hdpi/jm.png
res/drawable-hdpi/jn.png
res/drawable-hdpi/jo.png
res/drawable-hdpi/jp.png
res/drawable-hdpi/jq.png
res/drawable-hdpi/jr.png
res/drawable-hdpi/js.png
res/drawable-hdpi/jt.png
res/drawable-hdpi/ju.png
res/drawable-hdpi/jv.png
res/drawable-hdpi/jw.png
res/drawable-hdpi/jx.png
res/drawable-hdpi/jy.png
res/drawable-hdpi/jz.png
res/drawable-hdpi/j_.png
res/drawable-hdpi/k0.png
res/drawable-hdpi/k1.png
res/drawable-hdpi/k2.png
res/drawable-hdpi/k3.png
res/drawable-hdpi/k4.png
res/drawable-hdpi/k5.png
res/drawable-hdpi/k6.png
res/drawable-hdpi/k7.png
res/drawable-hdpi/k8.png
res/drawable-hdpi/k9.png
res/drawable-hdpi/ka.png
res/drawable-hdpi/kb.png
res/drawable-hdpi/kc.png
res/drawable-hdpi/kd.png
res/drawable-hdpi/ke.png
res/drawable-hdpi/kf.png
res/drawable-hdpi/kg.png
res/drawable-hdpi/kh.png
res/drawable-hdpi/ki.png
res/drawable-hdpi/kj.png
res/drawable-hdpi/kk.png
res/drawable-hdpi/kl.png
res/drawable-hdpi/km.png
res/drawable-hdpi/kn.png
res/drawable-hdpi/ko.png
res/drawable-hdpi/kp.png
res/drawable-hdpi/kq.png
res/drawable-hdpi/kr.png
res/drawable-hdpi/ks.png
res/drawable-hdpi/kt.png
res/drawable-hdpi/ku.png
res/drawable-hdpi/kv.png
res/drawable-hdpi/kw.png
res/drawable-hdpi/kx.png
res/drawable-hdpi/ky.png
res/drawable-hdpi/kz.png
res/drawable-hdpi/k_.png
res/drawable-hdpi/l0.png
res/drawable-hdpi/l1.png
res/drawable-hdpi/l2.png
res/drawable-hdpi/l3.png
res/drawable-hdpi/l4.png
res/drawable-hdpi/l5.png
res/drawable-hdpi/l6.png
res/drawable-hdpi/l7.png
res/drawable-hdpi/l8.png
res/drawable-hdpi/l9.png
res/drawable-hdpi/la.png
res/drawable-hdpi/lb.png
res/drawable-hdpi/lc.png
res/drawable-hdpi/ld.png
res/drawable-hdpi/le.png
res/drawable-hdpi/lf.png
res/drawable-hdpi/lg.png
res/drawable-hdpi/lh.png
res/drawable-hdpi/li.png
res/drawable-hdpi/lj.png
res/drawable-hdpi/lk.png
res/drawable-hdpi/ll.png
res/drawable-hdpi/lm.png
res/drawable-hdpi/ln.png
res/drawable-hdpi/lo.png
res/drawable-hdpi/lp.png
res/drawable-hdpi/lq.png
res/drawable-hdpi/lr.png
res/drawable-hdpi/ls.png
res/drawable-hdpi/lt.png
res/drawable-hdpi/lu.png
res/drawable-hdpi/lv.png
res/drawable-hdpi/lw.png
res/drawable-hdpi/lx.png
res/drawable-hdpi/ly.png
res/drawable-hdpi/lz.png
res/drawable-hdpi/l_.png
res/drawable-hdpi/m0.png
res/drawable-hdpi/m1.png
res/drawable-hdpi/m2.png
res/drawable-hdpi/m3.png
res/drawable-hdpi/m4.png
res/drawable-hdpi/m5.png
res/drawable-hdpi/m6.png
res/drawable-hdpi/m7.png
res/drawable-hdpi/m8.png
res/drawable-hdpi/m9.png
res/drawable-hdpi/ma.png
res/drawable-hdpi/mb.png
res/drawable-hdpi/mc.png
res/drawable-hdpi/md.png
res/drawable-hdpi/me.png
res/drawable-hdpi/mf.png
res/drawable-hdpi/mg.png
res/drawable-hdpi/mh.png
res/drawable-hdpi/mi.png
res/drawable-hdpi/mj.png
res/drawable-hdpi/mk.png
res/drawable-hdpi/ml.png
res/drawable-hdpi/mm.png
res/drawable-hdpi/mn.png
res/drawable-hdpi/mo.png
res/drawable-hdpi/mp.png
res/drawable-hdpi/mq.png
res/drawable-hdpi/mr.png
res/drawable-hdpi/ms.png
res/drawable-hdpi/mt.png
res/drawable-hdpi/mu.png
res/drawable-hdpi/mv.png
res/drawable-hdpi/mw.png
res/drawable-hdpi/mx.png
res/drawable-hdpi/my.png
res/drawable-hdpi/mz.png
res/drawable-hdpi/m_.png
res/drawable-hdpi/n0.png
res/drawable-hdpi/n1.png
res/drawable-hdpi/n2.png
res/drawable-hdpi/n3.png
res/drawable-hdpi/n4.png
res/drawable-hdpi/n5.png
res/drawable-hdpi/n6.png
res/drawable-hdpi/n7.png
res/drawable-hdpi/n8.png
res/drawable-hdpi/n9.png
res/drawable-hdpi/na.png
res/drawable-hdpi/nb.png
res/drawable-hdpi/nc.png
res/drawable-hdpi/nd.png
res/drawable-hdpi/ne.png
res/drawable-hdpi/nf.png
res/drawable-hdpi/ng.png
res/drawable-hdpi/nh.png
res/drawable-hdpi/ni.png
res/drawable-hdpi/nj.png
res/drawable-hdpi/nk.png
res/drawable-hdpi/nl.png
res/drawable-hdpi/nm.png
res/drawable-hdpi/nn.png
res/drawable-hdpi/no.png
res/drawable-hdpi/np.png
res/drawable-hdpi/nq.png
res/drawable-hdpi/nr.png
res/drawable-hdpi/ns.png
res/drawable-hdpi/nt.png
res/drawable-hdpi/nu.png
res/drawable-hdpi/nv.png
res/drawable-hdpi/nw.png
res/drawable-hdpi/nx.png
res/drawable-hdpi/ny.png
res/drawable-hdpi/nz.png
res/drawable-hdpi/n_.png
res/drawable-hdpi/o0.png
res/drawable-hdpi/o1.png
res/drawable-hdpi/o2.png
res/drawable-hdpi/o3.png
res/drawable-hdpi/o4.png
res/drawable-hdpi/o5.png
res/drawable-hdpi/o6.gif
res/drawable-hdpi/o7.png
res/drawable-hdpi/o8.png
res/drawable-hdpi/o9.png
res/drawable-hdpi/oa.jpg
res/drawable-hdpi/ob.jpg
res/drawable-hdpi/oc.jpg
res/drawable-hdpi/od.jpg
res/drawable-hdpi/oe.png
res/drawable-hdpi/of.png
res/drawable-hdpi/og.png
res/drawable-hdpi/oh.png
res/drawable-hdpi/oi.png
res/drawable-hdpi/oj.jpg
res/drawable-hdpi/ok.png
res/drawable-hdpi/ol.jpg
res/drawable-hdpi/om.png
res/drawable-hdpi/on.jpg
res/drawable-hdpi/oo.jpg
res/drawable-hdpi/op.jpg
res/drawable-hdpi/oq.jpg
res/drawable-hdpi/or.png
res/drawable-hdpi/os.png
res/drawable-hdpi/ot.png
res/drawable-hdpi/ou.png
res/drawable-hdpi/ov.gif
res/drawable-hdpi/ow.png
res/drawable-hdpi/ox.png
res/drawable-hdpi/oy.png
res/drawable-hdpi/oz.png
res/drawable-hdpi/o_.png
res/drawable-hdpi/p0.png
res/drawable-hdpi/p1.png
res/drawable-hdpi/p2.png
res/drawable-hdpi/p3.png
res/drawable-hdpi/p4.png
res/drawable-hdpi/p5.png
res/drawable-hdpi/p6.png
res/drawable-hdpi/p7.png
res/drawable-hdpi/p8.png
res/drawable-hdpi/p9.png
res/drawable-hdpi/pa.png
res/drawable-hdpi/pb.png
res/drawable-hdpi/pc.png
res/drawable-hdpi/pd.png
res/drawable-hdpi/pe.png
res/drawable-hdpi/p_.png
res/drawable-hdpi/shoufa.png
res/drawable-hdpi/ttdownloader_icon_back_arrow.png
res/drawable-hdpi/ttdownloader_icon_download.png
res/drawable-hdpi/ttdownloader_icon_yes.png
res/drawable-hdpi-v21/ttdownloader_icon_download.png
res/drawable-ldpi/bm.png
res/drawable-ldpi/bn.png
res/drawable-ldpi/bo.png
res/drawable-ldpi/gdt_ic_native_back.png
res/drawable-ldpi/gdt_ic_native_download.png
res/drawable-ldpi/gdt_ic_native_volume_off.png
res/drawable-ldpi/gdt_ic_native_volume_on.png
res/drawable-ldpi/ttdownloader_icon_back_arrow.png
res/drawable-ldpi/ttdownloader_icon_download.png
res/drawable-ldpi/ttdownloader_icon_yes.png
res/drawable-ldpi-v21/ttdownloader_icon_download.png
res/drawable-ldrtl-hdpi-v17/by.png
res/drawable-ldrtl-hdpi-v17/bz.png
res/drawable-ldrtl-hdpi-v17/cm.9.png
res/drawable-ldrtl-mdpi-v17/by.png
res/drawable-ldrtl-mdpi-v17/bz.png
res/drawable-ldrtl-mdpi-v17/cm.9.png
res/drawable-ldrtl-xhdpi-v17/by.png
res/drawable-ldrtl-xhdpi-v17/bz.png
res/drawable-ldrtl-xhdpi-v17/cm.9.png
res/drawable-ldrtl-xxhdpi-v17/by.png
res/drawable-ldrtl-xxhdpi-v17/bz.png
res/drawable-ldrtl-xxhdpi-v17/cm.9.png
res/drawable-ldrtl-xxxhdpi-v17/by.png
res/drawable-ldrtl-xxxhdpi-v17/bz.png
res/drawable-ldrtl-xxxhdpi-v17/cm.9.png
res/drawable-mdpi/bp.9.png
res/drawable-mdpi/bq.png
res/drawable-mdpi/br.png
res/drawable-mdpi/bs.png
res/drawable-mdpi/bt.png
res/drawable-mdpi/bu.9.png
res/drawable-mdpi/bv.9.png
res/drawable-mdpi/bw.9.png
res/drawable-mdpi/bx.png
res/drawable-mdpi/by.png
res/drawable-mdpi/bz.png
res/drawable-mdpi/c0.png
res/drawable-mdpi/c1.png
res/drawable-mdpi/c2.png
res/drawable-mdpi/c3.png
res/drawable-mdpi/c4.png
res/drawable-mdpi/c5.png
res/drawable-mdpi/c6.png
res/drawable-mdpi/c7.png
res/drawable-mdpi/c8.png
res/drawable-mdpi/c9.9.png
res/drawable-mdpi/ca.9.png
res/drawable-mdpi/cb.9.png
res/drawable-mdpi/cc.9.png
res/drawable-mdpi/cd.9.png
res/drawable-mdpi/ce.9.png
res/drawable-mdpi/cf.9.png
res/drawable-mdpi/cg.9.png
res/drawable-mdpi/ch.png
res/drawable-mdpi/ci.png
res/drawable-mdpi/cj.png
res/drawable-mdpi/ck.9.png
res/drawable-mdpi/cl.9.png
res/drawable-mdpi/cm.9.png
res/drawable-mdpi/cn.9.png
res/drawable-mdpi/co.9.png
res/drawable-mdpi/cp.png
res/drawable-mdpi/cq.png
res/drawable-mdpi/cr.png
res/drawable-mdpi/cs.png
res/drawable-mdpi/ct.png
res/drawable-mdpi/cu.png
res/drawable-mdpi/cv.9.png
res/drawable-mdpi/cw.9.png
res/drawable-mdpi/cx.9.png
res/drawable-mdpi/cy.9.png
res/drawable-mdpi/cz.png
res/drawable-mdpi/c_.9.png
res/drawable-mdpi/d0.png
res/drawable-mdpi/d1.png
res/drawable-mdpi/d2.9.png
res/drawable-mdpi/d3.9.png
res/drawable-mdpi/d4.9.png
res/drawable-mdpi/d5.9.png
res/drawable-mdpi/d6.png
res/drawable-mdpi/gdt_ic_native_back.png
res/drawable-mdpi/gdt_ic_native_download.png
res/drawable-mdpi/gdt_ic_native_volume_off.png
res/drawable-mdpi/gdt_ic_native_volume_on.png
res/drawable-mdpi/ttdownloader_icon_back_arrow.png
res/drawable-mdpi/ttdownloader_icon_download.png
res/drawable-mdpi/ttdownloader_icon_yes.png
res/drawable-mdpi-v21/ttdownloader_icon_download.png
res/drawable-nodpi/pq.png
res/drawable-v21/bj.xml
res/drawable-v21/bk.xml
res/drawable-v21/c.xml
res/drawable-v21/h.xml
res/drawable-v21/i.xml
res/drawable-v21/s.xml
res/drawable-v21/x.xml
res/drawable-v21/y.xml
res/drawable-v21/z.xml
res/drawable-v23/bl.xml
res/drawable-watch-v20/h.xml
res/drawable-xhdpi/bp.9.png
res/drawable-xhdpi/bq.png
res/drawable-xhdpi/br.png
res/drawable-xhdpi/bs.png
res/drawable-xhdpi/bt.png
res/drawable-xhdpi/bu.9.png
res/drawable-xhdpi/bv.9.png
res/drawable-xhdpi/bw.9.png
res/drawable-xhdpi/bx.png
res/drawable-xhdpi/by.png
res/drawable-xhdpi/bz.png
res/drawable-xhdpi/c0.png
res/drawable-xhdpi/c1.png
res/drawable-xhdpi/c2.png
res/drawable-xhdpi/c3.png
res/drawable-xhdpi/c4.png
res/drawable-xhdpi/c5.png
res/drawable-xhdpi/c6.png
res/drawable-xhdpi/c7.png
res/drawable-xhdpi/c8.png
res/drawable-xhdpi/c9.9.png
res/drawable-xhdpi/ca.9.png
res/drawable-xhdpi/cb.9.png
res/drawable-xhdpi/cc.9.png
res/drawable-xhdpi/cd.9.png
res/drawable-xhdpi/ce.9.png
res/drawable-xhdpi/cf.9.png
res/drawable-xhdpi/cg.9.png
res/drawable-xhdpi/ch.png
res/drawable-xhdpi/ci.png
res/drawable-xhdpi/cj.png
res/drawable-xhdpi/ck.9.png
res/drawable-xhdpi/cl.9.png
res/drawable-xhdpi/cm.9.png
res/drawable-xhdpi/cn.9.png
res/drawable-xhdpi/co.9.png
res/drawable-xhdpi/cp.png
res/drawable-xhdpi/cq.png
res/drawable-xhdpi/cr.png
res/drawable-xhdpi/cs.png
res/drawable-xhdpi/ct.png
res/drawable-xhdpi/cu.png
res/drawable-xhdpi/cv.9.png
res/drawable-xhdpi/cw.9.png
res/drawable-xhdpi/cx.9.png
res/drawable-xhdpi/cy.9.png
res/drawable-xhdpi/cz.png
res/drawable-xhdpi/c_.9.png
res/drawable-xhdpi/d0.png
res/drawable-xhdpi/d1.png
res/drawable-xhdpi/d2.9.png
res/drawable-xhdpi/d3.9.png
res/drawable-xhdpi/d4.9.png
res/drawable-xhdpi/d5.9.png
res/drawable-xhdpi/d6.png
res/drawable-xhdpi/gdt_ic_native_back.png
res/drawable-xhdpi/gdt_ic_native_download.png
res/drawable-xhdpi/gdt_ic_native_volume_off.png
res/drawable-xhdpi/gdt_ic_native_volume_on.png
res/drawable-xhdpi/pf.png
res/drawable-xhdpi/pg.png
res/drawable-xhdpi/ph.png
res/drawable-xhdpi/pi.png
res/drawable-xhdpi/pj.png
res/drawable-xhdpi/pk.png
res/drawable-xhdpi/pl.png
res/drawable-xhdpi/pm.png
res/drawable-xhdpi/pn.png
res/drawable-xhdpi/po.png
res/drawable-xhdpi/pp.png
res/drawable-xhdpi/pq.png
res/drawable-xhdpi/ttdownloader_icon_back_arrow.png
res/drawable-xhdpi/ttdownloader_icon_download.png
res/drawable-xhdpi/ttdownloader_icon_yes.png
res/drawable-xhdpi-v21/ttdownloader_icon_download.png
res/drawable-xxhdpi/bp.9.png
res/drawable-xxhdpi/bq.png
res/drawable-xxhdpi/br.png
res/drawable-xxhdpi/bs.png
res/drawable-xxhdpi/bt.png
res/drawable-xxhdpi/bu.9.png
res/drawable-xxhdpi/bv.9.png
res/drawable-xxhdpi/bw.9.png
res/drawable-xxhdpi/bx.png
res/drawable-xxhdpi/by.png
res/drawable-xxhdpi/bz.png
res/drawable-xxhdpi/c0.png
res/drawable-xxhdpi/c1.png
res/drawable-xxhdpi/c2.png
res/drawable-xxhdpi/c3.png
res/drawable-xxhdpi/c4.png
res/drawable-xxhdpi/c5.png
res/drawable-xxhdpi/c6.png
res/drawable-xxhdpi/c7.png
res/drawable-xxhdpi/c8.png
res/drawable-xxhdpi/c9.9.png
res/drawable-xxhdpi/ca.9.png
res/drawable-xxhdpi/cb.9.png
res/drawable-xxhdpi/cc.9.png
res/drawable-xxhdpi/cd.9.png
res/drawable-xxhdpi/ce.9.png
res/drawable-xxhdpi/cf.9.png
res/drawable-xxhdpi/cg.9.png
res/drawable-xxhdpi/ch.png
res/drawable-xxhdpi/ci.png
res/drawable-xxhdpi/cj.png
res/drawable-xxhdpi/ck.9.png
res/drawable-xxhdpi/cl.9.png
res/drawable-xxhdpi/cm.9.png
res/drawable-xxhdpi/cn.9.png
res/drawable-xxhdpi/co.9.png
res/drawable-xxhdpi/cp.png
res/drawable-xxhdpi/cq.png
res/drawable-xxhdpi/cr.png
res/drawable-xxhdpi/cs.png
res/drawable-xxhdpi/ct.png
res/drawable-xxhdpi/cu.png
res/drawable-xxhdpi/cv.9.png
res/drawable-xxhdpi/cw.9.png
res/drawable-xxhdpi/cx.9.png
res/drawable-xxhdpi/cy.9.png
res/drawable-xxhdpi/cz.png
res/drawable-xxhdpi/c_.9.png
res/drawable-xxhdpi/d0.png
res/drawable-xxhdpi/d1.png
res/drawable-xxhdpi/gdt_ic_back.png
res/drawable-xxhdpi/gdt_ic_browse.png
res/drawable-xxhdpi/gdt_ic_download.png
res/drawable-xxhdpi/gdt_ic_enter_fullscreen.png
res/drawable-xxhdpi/gdt_ic_exit_fullscreen.png
res/drawable-xxhdpi/gdt_ic_express_back_to_port.png
res/drawable-xxhdpi/gdt_ic_express_close.png
res/drawable-xxhdpi/gdt_ic_express_enter_fullscreen.png
res/drawable-xxhdpi/gdt_ic_express_pause.png
res/drawable-xxhdpi/gdt_ic_express_play.png
res/drawable-xxhdpi/gdt_ic_express_volume_off.png
res/drawable-xxhdpi/gdt_ic_express_volume_on.png
res/drawable-xxhdpi/gdt_ic_native_back.png
res/drawable-xxhdpi/gdt_ic_native_download.png
res/drawable-xxhdpi/gdt_ic_native_volume_off.png
res/drawable-xxhdpi/gdt_ic_native_volume_on.png
res/drawable-xxhdpi/gdt_ic_pause.png
res/drawable-xxhdpi/gdt_ic_play.png
res/drawable-xxhdpi/gdt_ic_progress_thumb_normal.png
res/drawable-xxhdpi/gdt_ic_replay.png
res/drawable-xxhdpi/gdt_ic_seekbar_background.9.png
res/drawable-xxhdpi/gdt_ic_seekbar_progress.9.png
res/drawable-xxhdpi/gdt_ic_video_detail_close.png
res/drawable-xxhdpi/gdt_ic_volume_off.png
res/drawable-xxhdpi/gdt_ic_volume_on.png
res/drawable-xxhdpi/pf.png
res/drawable-xxhdpi/pq.png
res/drawable-xxhdpi/ttdownloader_icon_back_arrow.png
res/drawable-xxhdpi/ttdownloader_icon_download.png
res/drawable-xxhdpi/ttdownloader_icon_yes.png
res/drawable-xxhdpi-v21/ttdownloader_icon_download.png
res/drawable-xxxhdpi/bq.png
res/drawable-xxxhdpi/br.png
res/drawable-xxxhdpi/bs.png
res/drawable-xxxhdpi/bt.png
res/drawable-xxxhdpi/bu.9.png
res/drawable-xxxhdpi/bv.9.png
res/drawable-xxxhdpi/by.png
res/drawable-xxxhdpi/bz.png
res/drawable-xxxhdpi/c0.png
res/drawable-xxxhdpi/c1.png
res/drawable-xxxhdpi/c2.png
res/drawable-xxxhdpi/c3.png
res/drawable-xxxhdpi/c4.png
res/drawable-xxxhdpi/c5.png
res/drawable-xxxhdpi/c6.png
res/drawable-xxxhdpi/c7.png
res/drawable-xxxhdpi/c8.png
res/drawable-xxxhdpi/ci.png
res/drawable-xxxhdpi/cj.png
res/drawable-xxxhdpi/cm.9.png
res/drawable-xxxhdpi/cn.9.png
res/drawable-xxxhdpi/co.9.png
res/drawable-xxxhdpi/cp.png
res/drawable-xxxhdpi/cq.png
res/drawable-xxxhdpi/ct.png
res/drawable-xxxhdpi/cu.png
res/drawable-xxxhdpi/gdt_ic_native_back.png
res/drawable-xxxhdpi/gdt_ic_native_download.png
res/drawable-xxxhdpi/gdt_ic_native_volume_off.png
res/drawable-xxxhdpi/gdt_ic_native_volume_on.png
res/drawable-xxxhdpi/pf.png
res/drawable-xxxhdpi/pq.png
res/drawable-xxxhdpi/ttdownloader_icon_back_arrow.png
res/drawable-xxxhdpi/ttdownloader_icon_download.png
res/drawable-xxxhdpi/ttdownloader_icon_yes.png
res/drawable-xxxhdpi-v21/ttdownloader_icon_download.png
res/layout/a.xml
res/layout/a0.xml
res/layout/a1.xml
res/layout/a2.xml
res/layout/a3.xml
res/layout/a4.xml
res/layout/a5.xml
res/layout/a6.xml
res/layout/a7.xml
res/layout/a8.xml
res/layout/a9.xml
res/layout/aa.xml
res/layout/ab.xml
res/layout/ac.xml
res/layout/ad.xml
res/layout/ae.xml
res/layout/af.xml
res/layout/ag.xml
res/layout/ah.xml
res/layout/ai.xml
res/layout/aj.xml
res/layout/ak.xml
res/layout/al.xml
res/layout/am.xml
res/layout/an.xml
res/layout/ao.xml
res/layout/ap.xml
res/layout/aq.xml
res/layout/ar.xml
res/layout/as.xml
res/layout/at.xml
res/layout/au.xml
res/layout/av.xml
res/layout/aw.xml
res/layout/ax.xml
res/layout/ay.xml
res/layout/az.xml
res/layout/a_.xml
res/layout/b.xml
res/layout/b0.xml
res/layout/b1.xml
res/layout/b2.xml
res/layout/b3.xml
res/layout/b4.xml
res/layout/b5.xml
res/layout/b6.xml
res/layout/b7.xml
res/layout/b8.xml
res/layout/b9.xml
res/layout/ba.xml
res/layout/bb.xml
res/layout/bc.xml
res/layout/bd.xml
res/layout/be.xml
res/layout/bf.xml
res/layout/bg.xml
res/layout/bh.xml
res/layout/bi.xml
res/layout/bj.xml
res/layout/bk.xml
res/layout/bl.xml
res/layout/bm.xml
res/layout/bn.xml
res/layout/bo.xml
res/layout/bp.xml
res/layout/bq.xml
res/layout/br.xml
res/layout/bs.xml
res/layout/bt.xml
res/layout/bu.xml
res/layout/bv.xml
res/layout/bw.xml
res/layout/bx.xml
res/layout/by.xml
res/layout/bz.xml
res/layout/b_.xml
res/layout/c.xml
res/layout/c0.xml
res/layout/c1.xml
res/layout/c2.xml
res/layout/c3.xml
res/layout/c4.xml
res/layout/c5.xml
res/layout/c6.xml
res/layout/c7.xml
res/layout/c8.xml
res/layout/c9.xml
res/layout/ca.xml
res/layout/cb.xml
res/layout/cc.xml
res/layout/cd.xml
res/layout/ce.xml
res/layout/cf.xml
res/layout/cg.xml
res/layout/ch.xml
res/layout/ci.xml
res/layout/cj.xml
res/layout/ck.xml
res/layout/cl.xml
res/layout/cm.xml
res/layout/cn.xml
res/layout/co.xml
res/layout/cp.xml
res/layout/cq.xml
res/layout/cr.xml
res/layout/cs.xml
res/layout/ct.xml
res/layout/cu.xml
res/layout/cv.xml
res/layout/cw.xml
res/layout/cx.xml
res/layout/cy.xml
res/layout/cz.xml
res/layout/c_.xml
res/layout/d.xml
res/layout/d0.xml
res/layout/d1.xml
res/layout/d2.xml
res/layout/d3.xml
res/layout/d4.xml
res/layout/d5.xml
res/layout/d6.xml
res/layout/d7.xml
res/layout/d8.xml
res/layout/d9.xml
res/layout/da.xml
res/layout/db.xml
res/layout/dc.xml
res/layout/dd.xml
res/layout/de.xml
res/layout/df.xml
res/layout/dg.xml
res/layout/dh.xml
res/layout/di.xml
res/layout/dj.xml
res/layout/dk.xml
res/layout/dl.xml
res/layout/dm.xml
res/layout/dn.xml
res/layout/do.xml
res/layout/dp.xml
res/layout/dq.xml
res/layout/dr.xml
res/layout/ds.xml
res/layout/dt.xml
res/layout/du.xml
res/layout/dv.xml
res/layout/dw.xml
res/layout/dx.xml
res/layout/dy.xml
res/layout/dz.xml
res/layout/d_.xml
res/layout/e.xml
res/layout/e0.xml
res/layout/e1.xml
res/layout/e2.xml
res/layout/e3.xml
res/layout/e4.xml
res/layout/e5.xml
res/layout/e6.xml
res/layout/e7.xml
res/layout/e8.xml
res/layout/e9.xml
res/layout/ea.xml
res/layout/eb.xml
res/layout/ec.xml
res/layout/ed.xml
res/layout/ee.xml
res/layout/ef.xml
res/layout/eg.xml
res/layout/eh.xml
res/layout/ei.xml
res/layout/ej.xml
res/layout/ek.xml
res/layout/el.xml
res/layout/em.xml
res/layout/en.xml
res/layout/eo.xml
res/layout/ep.xml
res/layout/eq.xml
res/layout/er.xml
res/layout/es.xml
res/layout/et.xml
res/layout/eu.xml
res/layout/ev.xml
res/layout/ew.xml
res/layout/ex.xml
res/layout/ey.xml
res/layout/ez.xml
res/layout/e_.xml
res/layout/f.xml
res/layout/f0.xml
res/layout/f1.xml
res/layout/f2.xml
res/layout/f3.xml
res/layout/f4.xml
res/layout/f5.xml
res/layout/f6.xml
res/layout/f7.xml
res/layout/f8.xml
res/layout/f9.xml
res/layout/fa.xml
res/layout/fb.xml
res/layout/fc.xml
res/layout/fd.xml
res/layout/fe.xml
res/layout/ff.xml
res/layout/fg.xml
res/layout/fh.xml
res/layout/fi.xml
res/layout/fj.xml
res/layout/fk.xml
res/layout/fl.xml
res/layout/fm.xml
res/layout/fn.xml
res/layout/fo.xml
res/layout/fp.xml
res/layout/fq.xml
res/layout/fr.xml
res/layout/fs.xml
res/layout/ft.xml
res/layout/fu.xml
res/layout/fv.xml
res/layout/fw.xml
res/layout/fx.xml
res/layout/fy.xml
res/layout/fz.xml
res/layout/f_.xml
res/layout/g.xml
res/layout/g0.xml
res/layout/g1.xml
res/layout/g2.xml
res/layout/g3.xml
res/layout/g4.xml
res/layout/g5.xml
res/layout/g6.xml
res/layout/g7.xml
res/layout/g8.xml
res/layout/g9.xml
res/layout/ga.xml
res/layout/gb.xml
res/layout/gc.xml
res/layout/gd.xml
res/layout/ge.xml
res/layout/gf.xml
res/layout/gg.xml
res/layout/gh.xml
res/layout/gi.xml
res/layout/gj.xml
res/layout/gk.xml
res/layout/gl.xml
res/layout/gm.xml
res/layout/gn.xml
res/layout/go.xml
res/layout/gp.xml
res/layout/gq.xml
res/layout/gr.xml
res/layout/gs.xml
res/layout/gt.xml
res/layout/gu.xml
res/layout/gv.xml
res/layout/gw.xml
res/layout/gx.xml
res/layout/gy.xml
res/layout/gz.xml
res/layout/g_.xml
res/layout/h.xml
res/layout/h0.xml
res/layout/h1.xml
res/layout/h2.xml
res/layout/h3.xml
res/layout/h4.xml
res/layout/h5.xml
res/layout/h6.xml
res/layout/h7.xml
res/layout/h8.xml
res/layout/h9.xml
res/layout/ha.xml
res/layout/hb.xml
res/layout/h_.xml
res/layout/i.xml
res/layout/j.xml
res/layout/k.xml
res/layout/l.xml
res/layout/m.xml
res/layout/n.xml
res/layout/o.xml
res/layout/p.xml
res/layout/q.xml
res/layout/r.xml
res/layout/s.xml
res/layout/t.xml
res/layout/ttdownloader_activity_app_detail_info.xml
res/layout/ttdownloader_activity_app_privacy_policy.xml
res/layout/ttdownloader_dialog_appinfo.xml
res/layout/ttdownloader_dialog_select_operation.xml
res/layout/ttdownloader_item_permission.xml
res/layout/tt_appdownloader_notification_layout.xml
res/layout/u.xml
res/layout/v.xml
res/layout/w.xml
res/layout/x.xml
res/layout/y.xml
res/layout/z.xml
res/layout-v16/eg.xml
res/layout-v17/a0.xml
res/layout-v17/a1.xml
res/layout-v17/ah.xml
res/layout-v17/al.xml
res/layout-v17/b0.xml
res/layout-v17/bu.xml
res/layout-v17/bv.xml
res/layout-v17/bw.xml
res/layout-v17/dz.xml
res/layout-v17/d_.xml
res/layout-v17/e3.xml
res/layout-v17/e9.xml
res/layout-v17/ec.xml
res/layout-v17/ed.xml
res/layout-v17/ee.xml
res/layout-v17/ef.xml
res/layout-v17/eg.xml
res/layout-v17/ei.xml
res/layout-v17/ej.xml
res/layout-v17/ek.xml
res/layout-v17/e_.xml
res/layout-v17/f.xml
res/layout-v17/g1.xml
res/layout-v17/h1.xml
res/layout-v17/h2.xml
res/layout-v17/h5.xml
res/layout-v17/h6.xml
res/layout-v17/i.xml
res/layout-v17/k.xml
res/layout-v17/m.xml
res/layout-v17/s.xml
res/layout-v17/z.xml
res/layout-v21/a2.xml
res/layout-v21/ah.xml
res/layout-v21/b4.xml
res/layout-v21/b7.xml
res/layout-v21/b8.xml
res/layout-v21/bt.xml
res/layout-v21/ca.xml
res/layout-v21/d1.xml
res/layout-v21/e9.xml
res/layout-v21/eg.xml
res/layout-v21/eh.xml
res/layout-v21/e_.xml
res/layout-v21/f8.xml
res/layout-v21/fu.xml
res/layout-v21/fw.xml
res/layout-v21/g1.xml
res/layout-v21/g2.xml
res/layout-v21/gi.xml
res/layout-v21/gj.xml
res/layout-v21/gk.xml
res/layout-v21/gl.xml
res/layout-v21/gm.xml
res/layout-v21/gn.xml
res/layout-v21/go.xml
res/layout-v21/gp.xml
res/layout-v21/x.xml
res/layout-v22/i.xml
res/layout-v26/x.xml
res/layout-watch-v20/i.xml
res/layout-watch-v20/k.xml
res/mipmap-hdpi/a.png
res/mipmap-hdpi/b.png
res/mipmap-mdpi/a.png
res/mipmap-mdpi/b.png
res/mipmap-xhdpi/a.png
res/mipmap-xhdpi/b.png
res/mipmap-xxhdpi/a.png
res/mipmap-xxhdpi/b.png
res/mipmap-xxxhdpi/a.png
res/mipmap-xxxhdpi/b.png
res/raw/a.ogg
res/raw/b.xml
res/raw/c.xml
res/xml/a.xml
res/xml/b.xml
res/xml/c.xml
res/xml/d.xml
res/xml-v22/c.xml
resources.arsc
assets/.jgapp
assets/699244360
assets/com.tencent.open.config.json
assets/gdt_plugin/gdtadv2.jar
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/h5_qr_back.png
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/libjiagu.so
assets/libjiagu_a64.so
assets/libjiagu_x64.so
assets/libjiagu_x86.so
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/model.doc
assets/supplierconfig.json
assets/zimu.ttf
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
agconnect-core.properties
androidsupportmultidexversion.txt
font_metrics.properties
functions.properties
functions_da.properties
functions_de.properties
functions_en.properties
functions_es.properties
functions_fr.properties
network-common.properties
network-framework-compat.properties
network-grs.properties
com/itextpdf/text/AGPL.txt
com/itextpdf/text/LICENSE.txt
com/itextpdf/text/NOTICE.txt
com/itextpdf/text/l10n/error/en.lng
com/itextpdf/text/l10n/error/nl.lng
com/itextpdf/text/l10n/error/pt.lng
com/itextpdf/text/pdf/fonts/Courier-Bold.afm
com/itextpdf/text/pdf/fonts/Courier-BoldOblique.afm
com/itextpdf/text/pdf/fonts/Courier-Oblique.afm
com/itextpdf/text/pdf/fonts/Courier.afm
com/itextpdf/text/pdf/fonts/Helvetica-Bold.afm
com/itextpdf/text/pdf/fonts/Helvetica-BoldOblique.afm
com/itextpdf/text/pdf/fonts/Helvetica-Oblique.afm
com/itextpdf/text/pdf/fonts/Helvetica.afm
com/itextpdf/text/pdf/fonts/Symbol.afm
com/itextpdf/text/pdf/fonts/Times-Bold.afm
com/itextpdf/text/pdf/fonts/Times-BoldItalic.afm
com/itextpdf/text/pdf/fonts/Times-Italic.afm
com/itextpdf/text/pdf/fonts/Times-Roman.afm
com/itextpdf/text/pdf/fonts/ZapfDingbats.afm
com/itextpdf/text/pdf/fonts/cmap_info.txt
com/itextpdf/text/pdf/fonts/glyphlist.txt
com/itextpdf/text/pdf/fonts/mustRead.html
com/itextpdf/text/pdf/hyphenation/hyph/readme.txt
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt
org/apache/poi/hdgf/chunks_parse_cmds.tbl
org/apache/poi/hslf/data/empty.ppt
org/apache/poi/sl/draw/geom/presetShapeDefinitions.xml
org/apache/poi/ss/formula/function/functionMetadata-asGenerated.txt
org/apache/poi/ss/formula/function/functionMetadata.txt
org/bouncycastle/mail/smime/validator/SignedMailValidatorMessages.properties
org/bouncycastle/mail/smime/validator/SignedMailValidatorMessages_de.properties
org/bouncycastle/x509/CertPathReviewerMessages.properties
org/bouncycastle/x509/CertPathReviewerMessages_de.properties
pinyindb/pinyin_gwoyeu_mapping.xml
pinyindb/pinyin_mapping.xml
pinyindb/unicode_to_hanyu_pinyin.txt
META-INF/SCANNER.SF
META-INF/SCANNER.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析