温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 8 个厂商报毒

安全评分

文件信息

文件名称 com.hicorenational.antifraud_2.0.14.apk
文件大小 40.67MB
MD5 5396d1945aec0a1703bb36e8139a4e2f
SHA1 8628e85560db37e44b3184b26f98503f51bb57df
SHA256 0ce8a8abecbe72094270d34d35d359a9f3de826c5dec6b9dd70b3df4f08b7bc8

应用信息

应用名称 国家反诈中心
包名 com.hicorenational.antifraud
主活动 ui.activity.WelcomeActivity
目标SDK 30     最小SDK 21
版本号 2.0.14     子版本号 162
加固信息 360加固 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=1, ST=1, L=1, O=1, OU=1, CN=1
签名算法: rsassa_pkcs1v15
有效期自: 2019-08-23 07:39:01+00:00
有效期至: 2044-08-16 07:39:01+00:00
发行人: C=1, ST=1, L=1, O=1, OU=1, CN=1
序列号: 0x25d84885
哈希算法: sha256
证书MD5: 1034c7fd488bb6eff47d8b77c32eb256
证书SHA1: a06b1601f720d83075dc77c9f0019bf643e671c8
证书SHA256: 616696297b30fd721f359ea902660a423df0bb5d647d0f68d29048df85afa721
证书SHA512: 2e47e7aabcef2f879c7b5ea30fe1e327ca440275e71f0b5cb6e5005cd61abc001979b9979c4ff88909bab9d1267dea5865c13df25421d2e3a46f7c2637c21531
公钥算法: rsa
密钥长度: 2048
指纹: 28d850026d67cce172210506f38f89046565cbdabccd6518ca9056a57298afcb
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.READ_PHONE_NUMBERS 危险 允许读取设备的电话号码 允许读取设备的电话号码。这是READ PHONE STATE授予的功能的一个子集,但对即时应用程序公开。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.ACCESS_NOTIFICATION_POLICY 普通 标记访问通知策略的权限 对希望访问通知政策的应用程序的标记许可。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.SYSTEM_OVERLAY_WINDOW 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.BROADCAST_PACKAGE_ADDED 签名 接收新增APP的通知 它允许一个应用程序接收到其他应用程序添加新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_CHANGED 签名 接收APP变化的通知 它允许一个应用程序接收到其他应用程序变化(安装、卸载、修改)的广播消息。
android.permission.BROADCAST_PACKAGE_INSTALL 签名 接收APP安装的通知 它允许一个应用程序接收到其他应用程序安装新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_REPLACED 签名 接收APP替换的通知 它允许一个应用程序接收到其他应用程序被覆盖安装的广播消息。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.webkit.PermissionRequest 未知 未知权限 来自 android 引用的未知权限。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.hicorenational.antifraud.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.hicorenational.antifraud.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.hicorenational.antifraud.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
21
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 Broadcast Receiver (receiver.SmsReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
5 Activity (ui.activity.VirusKillingActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
6 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Activity (com.tencent.connect.common.AssistActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Activity (com.hicorenational.antifraud.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.hicorenational.antifraud.ddshare.DDShareActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (receiver.UMMipushReceiverActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity设置了TaskAffinity属性
(com.umeng.message.notify.UPushMessageNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
12 Activity-Alias (com.umeng.message.UMessageNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
13 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.hicorenational.antifraud.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
14 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.hicorenational.antifraud.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
15 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
17 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
18 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
19 Service (com.vivo.push.sdk.service.CommandClientService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Broadcast Receiver (org.android.agoo.xiaomi.MiPushBroadcastReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
22 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Activity (com.sina.weibo.sdk.share.ShareTransActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
ui.activity.WelcomeActivity Schemes: a28ft4://, hicoreantif-national://, hicoregroup-national://, hicorvarfy-national://,
com.tencent.tauth.AuthActivity Schemes: tencent101934507://,
receiver.UMMipushReceiverActivity Schemes: agoo://,
Hosts: com.hicorenational.antifraud,
Paths: /thirdpush,

网络安全配置

高危
1
警告
1
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。

API调用分析

API功能 源码文件
一般功能-> 获取系统服务(getSystemService)
b/a/a/g/e.java
cn/cloudwalk/libproject/LiveActivity.java
cn/cloudwalk/libproject/camera/CameraConfigurationManager.java
cn/cloudwalk/libproject/util/ImageViewUtil.java
cn/cloudwalk/libproject/util/NetUtil.java
cn/cloudwalk/libproject/util/PermissionUtils.java
cn/cloudwalk/libproject/util/ScreenListener.java
cn/cloudwalk/libproject/util/ScreenUtils.java
cn/cloudwalk/libproject/util/SystemUtil.java
cn/jzvd/Jzvd.java
cn/jzvd/JzvdStd.java
cn/jzvd/y.java
com/hicorenational/antifraud/service/CallIntercepeUtil.java
com/hicorenational/antifraud/service/EndCallService.java
com/hicorenational/antifraud/service/RecorderService.java
com/hicorenational/antifraud/service/WarnGuidService.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/ProcessUtils.java
com/lxj/xpermission/XPermission.java
com/lxj/xpopup/core/BasePopupView.java
com/lxj/xpopup/f/b.java
com/lxj/xpopup/f/c.java
com/lxj/xpopup/impl/FullScreenPopupView.java
com/lxj/xpopup/impl/PartShadowPopupView.java
com/stub/stub07/Stub01.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
m/a/b.java
manager/FloatWindowManager.java
manager/NotificationHelper.java
receiver/d.java
service/AlarmService.java
ui/activity/AddressActivity.java
ui/activity/BaseActivity.java
ui/activity/LoginActivity.java
ui/c.java
ui/fragment/BaseFragment.java
ui/view/RecordItemJzvd.java
ui/view/drag/DragImageView.java
util/c1.java
util/f1.java
util/k1.java
util/l1.java
util/permissionutil/c.java
util/q1.java
util/r1.java
util/s1.java
util/u1.java
util/v0.java
util/w0.java
util/x1.java
util/z1.java
组件-> 启动 Activity
adapter/HomeNewCaseAdapter.java
adapter/IDVarfyAceptListAdapter.java
adapter/PictureFeedBackdapter.java
adapter/PicturePreviewAdapter.java
c/c/a/c/a/a.java
cn/cloudwalk/libproject/BaseActivity.java
cn/cloudwalk/libproject/Builder.java
cn/cloudwalk/libproject/LiveActivity.java
cn/cloudwalk/libproject/LiveStartActivity.java
cn/cloudwalk/libproject/LivenessFailActivity.java
cn/cloudwalk/libproject/util/ImgUtil.java
cn/cloudwalk/libproject/util/NetUtil.java
cn/cloudwalk/libproject/util/PermissionUtils.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/DefaultWebClient.java
com/lxj/xpermission/XPermission.java
com/yalantis/ucrop/UCrop.java
manager/LoginManager.java
manager/UpdateManager.java
receiver/d.java
ui/activity/AboutUsActivity.java
ui/activity/AccountActivity.java
ui/activity/AccountListActivity.java
ui/activity/AccountListPreviewActivity.java
ui/activity/AccountPreviewActivity.java
ui/activity/AppActivity.java
ui/activity/AppSelectedActivity.java
ui/activity/BaseActivity.java
ui/activity/BeforIdVerifyActivity.java
ui/activity/CallActivity.java
ui/activity/CallNewActivity.java
ui/activity/CaseActivity.java
ui/activity/CaseDetailActivity.java
ui/activity/ChatFraudActivity.java
ui/activity/CheckFraudActivity.java
ui/activity/CheckFraudResultActivity.java
ui/activity/CheckIDActivity.java
ui/activity/CriminalListActivity.java
ui/activity/CriminalPeopleActivity.java
ui/activity/FeedbackActivity.java
ui/activity/FeedbackDetailActivity.java
ui/activity/FeedbackHelpActivity.java
ui/activity/FeedbackMessageActivity.java
ui/activity/ForgetPdwOneActivity.java
ui/activity/HandleIDVarfyActivity.java
ui/activity/HistoryReportEvdListActivity.java
ui/activity/LoginActivity.java
ui/activity/LogoutActivity.java
ui/activity/LogoutConfirmActivity.java
ui/activity/LogoutReasonActivity.java
ui/activity/LogoutSmsCodeActivity.java
ui/activity/MainActivity.java
ui/activity/ManualActivity.java
ui/activity/ManualAlreadyDetailActivity.java
ui/activity/ManualDetailActivity.java
ui/activity/ManualPhoneActivity.java
ui/activity/MessageActivity.java
ui/activity/MinePersonalActivity.java
ui/activity/OauthRegisterActivity.java
ui/activity/PictureActivity.java
ui/activity/PoliceInfoActivity.java
ui/activity/PoliceLoginActivity.java
ui/activity/PromosWebDetActivity.java
ui/activity/RegisterActivity.java
ui/activity/RegisterPersonalActivity.java
ui/activity/ReportAppActivity.java
ui/activity/ReportCaseInfoActivity.java
ui/activity/ReportNewActivity.java
ui/activity/ReportSignCommitActivity.java
ui/activity/ReportSuccessActivity.java
ui/activity/ReportWebsiteActivity.java
ui/activity/ReportWebsiteAddActivity.java
ui/activity/ReporterAidActivity.java
ui/activity/ResetPhoneNumActivity.java
ui/activity/ResetPwdActivity.java
ui/activity/SettingAccountActivity.java
ui/activity/SettingActivity.java
ui/activity/SignAppDetailActivity.java
ui/activity/SmsActivity.java
ui/activity/SocialAccountActivity.java
ui/activity/TradAccountActivity.java
ui/activity/TradFraudActivity.java
ui/activity/UrlFraudActivity.java
ui/activity/VerifyPhoneCodeActivity.java
ui/activity/VirusDetailActivity.java
ui/activity/VirusKillingActivity.java
ui/activity/WarnGuideActivity.java
ui/activity/WarnPrimessActivity.java
ui/activity/WarnSettingActivity.java
ui/activity/WebActivity.java
ui/activity/WebsiteActivity.java
ui/activity/WelcomeActivity.java
ui/fragment/BaseFragment.java
ui/fragment/HomeFragment.java
ui/fragment/MineFragment.java
ui/fragment/WebFragment.java
ui/presenter/BasePagePresenter.java
ui/presenter/CriminalsPresenter.java
ui/presenter/FeedBackListPresenter.java
ui/presenter/HomePresenter.java
ui/presenter/ManualListPresenter.java
ui/presenter/MineFagPresenter.java
ui/presenter/NoteListPresenter.java
ui/presenter/RegisterFacePresenter.java
ui/presenter/RegisterPersonalPresenter.java
ui/presenter/ReportAppPresenter.java
ui/presenter/ReportCaseInfoPresenter.java
ui/presenter/ReportRecordPresenter.java
ui/presenter/ReportWebsitePresenter.java
ui/presenter/SignCommitAppPresenter.java
ui/presenter/SignCommitCriminalPresenter.java
ui/presenter/SignCommitWebsitePresenter.java
util/k1.java
util/permissionutil/a.java
util/permissionutil/c.java
util/r1.java
util/u1.java
util/x1.java
util/y1.java
zxing/android/a.java
一般功能-> IPC通信
adapter/HomeNewCaseAdapter.java
adapter/IDVarfyAceptListAdapter.java
adapter/PictureFeedBackdapter.java
adapter/PicturePreviewAdapter.java
c/a/a/a/a.java
c/c/a/a/e/a.java
c/c/a/a/e/b.java
c/c/a/b/a/a.java
c/c/a/b/b/d.java
c/c/a/c/a/a.java
c/c/a/c/a/b/b.java
c/c/a/c/a/c/b.java
c/c/a/c/b/a/a.java
c/e/a/a.java
cn/cloudwalk/libproject/BaseActivity.java
cn/cloudwalk/libproject/Builder.java
cn/cloudwalk/libproject/LiveActivity.java
cn/cloudwalk/libproject/LiveStartActivity.java
cn/cloudwalk/libproject/LivenessFailActivity.java
cn/cloudwalk/libproject/LivenessSucessActivity.java
cn/cloudwalk/libproject/util/ImgUtil.java
cn/cloudwalk/libproject/util/NetUtil.java
cn/cloudwalk/libproject/util/PermissionUtils.java
cn/cloudwalk/libproject/util/ScreenListener.java
cn/jzvd/JzvdStd.java
com/hicorenational/antifraud/receiver/CallWarnReceiver.java
com/hicorenational/antifraud/service/CallIntercepeService.java
com/hicorenational/antifraud/service/EndCallService.java
com/hicorenational/antifraud/service/RecorderService.java
com/hicorenational/antifraud/service/WarnGuidService.java
com/hihonor/cloudservice/framework/aidl/a.java
com/hihonor/cloudservice/framework/aidl/b.java
com/hihonor/cloudservice/support/api/client/Status.java
com/hihonor/honorid/f/a.java
com/just/agentweb/Action.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/lxj/xpermission/XPermission.java
com/stub/stub07/Stub01.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/UCrop.java
com/yalantis/ucrop/UCropActivity.java
i/e/a/a/a/a.java
i/e/b/b/a/a/e.java
i/e/b/b/a/a/f.java
i/e/b/e/a/a.java
i/e/b/e/b/b.java
k/a/a/c/a/a.java
k/a/b/b/a/a.java
k/a/b/b/a/b.java
m/b/a.java
manager/LoginManager.java
manager/UpdateManager.java
receiver/AlarmReceiver.java
receiver/AppReceiver.java
receiver/SmsReceiver.java
receiver/TimeChangeReceiver.java
receiver/d.java
service/AlarmService.java
ui/activity/AboutUsActivity.java
ui/activity/AccountActivity.java
ui/activity/AccountListActivity.java
ui/activity/AccountListPreviewActivity.java
ui/activity/AccountPreviewActivity.java
ui/activity/AddressActivity.java
ui/activity/AppActivity.java
ui/activity/AppSelectedActivity.java
ui/activity/AppUploadActivity.java
ui/activity/AudioActivity.java
ui/activity/BaseActivity.java
ui/activity/BaseChatProgressUploadActivity.java
ui/activity/BaseChatTransferUploadActivity.java
ui/activity/BaseChatUploadActivity.java
ui/activity/BeforIdVerifyActivity.java
ui/activity/CallActivity.java
ui/activity/CallEditActivity.java
ui/activity/CallNewActivity.java
ui/activity/CallRecordActivity.java
ui/activity/CallRecordNewActivity.java
ui/activity/CaseActivity.java
ui/activity/CaseDetailActivity.java
ui/activity/ChatFraudActivity.java
ui/activity/CheckFraudActivity.java
ui/activity/CheckFraudResultActivity.java
ui/activity/CheckIDActivity.java
ui/activity/CriminalListActivity.java
ui/activity/CriminalPeopleActivity.java
ui/activity/EvidenceDiscActivity.java
ui/activity/FeedbackActivity.java
ui/activity/FeedbackDetailActivity.java
ui/activity/FeedbackHelpActivity.java
ui/activity/FeedbackItemActivity.java
ui/activity/FeedbackMessageActivity.java
ui/activity/ForgetPdwOneActivity.java
ui/activity/ForgetPdwResetActivity.java
ui/activity/HandleIDVarfyActivity.java
ui/activity/HistoryDKDetailActivity.java
ui/activity/HistoryDetailActivity.java
ui/activity/HistoryReportEvdListActivity.java
ui/activity/IDVarfySuccessActivity.java
ui/activity/IndustryListActivity.java
ui/activity/LoginActivity.java
ui/activity/LogoutConfirmActivity.java
ui/activity/LogoutReasonActivity.java
ui/activity/LogoutSmsCodeActivity.java
ui/activity/MainActivity.java
ui/activity/ManualActivity.java
ui/activity/ManualAlreadyDetailActivity.java
ui/activity/ManualCheckActivity.java
ui/activity/ManualDetailActivity.java
ui/activity/ManualPhoneActivity.java
ui/activity/MessageActivity.java
ui/activity/MinePersonalActivity.java
ui/activity/NoteDetailActivity.java
ui/activity/OauthRegisterActivity.java
ui/activity/PaymentTypeActivity.java
ui/activity/PersonalInfoAddActivity.java
ui/activity/PictureActivity.java
ui/activity/PoliceInfoActivity.java
ui/activity/PoliceLoginActivity.java
ui/activity/PreviewPictureActivity.java
ui/activity/PreviewShotScreenActivity.java
ui/activity/PromosWebDetActivity.java
ui/activity/QRcodeActivity.java
ui/activity/RegisterActivity.java
ui/activity/RegisterPersonalActivity.java
ui/activity/ReportAppActivity.java
ui/activity/ReportAppAddActivity.java
ui/activity/ReportCaseInfoActivity.java
ui/activity/ReportNewActivity.java
ui/activity/ReportSignCommitActivity.java
ui/activity/ReportSuccessActivity.java
ui/activity/ReportWebsiteActivity.java
ui/activity/ReportWebsiteAddActivity.java
ui/activity/ReporterAidActivity.java
ui/activity/ResetPhoneNumActivity.java
ui/activity/ResetPwdActivity.java
ui/activity/SettingAccountActivity.java
ui/activity/SignAppDetailActivity.java
ui/activity/SignCommitAppActivity.java
ui/activity/SignCommitCriminalActivity.java
ui/activity/SignCommitVictimActivity.java
ui/activity/SignCommitWebsiteActivity.java
ui/activity/SignCriminalDetialActivity.java
ui/activity/SignWebsitDetialActivity.java
ui/activity/SmsActivity.java
ui/activity/SmsAddActivity.java
ui/activity/SmsRecordSelectActivity.java
ui/activity/SocialAccountActivity.java
ui/activity/SocialAccountEditActivity.java
ui/activity/SurveyAudioActivity.java
ui/activity/TagFlowLaoutActivity.java
ui/activity/TradAccountActivity.java
ui/activity/TradAccountEditActivity.java
ui/activity/TradFraudActivity.java
ui/activity/UrlFraudActivity.java
ui/activity/VerifyPhoneCodeActivity.java
ui/activity/VictimActivity.java
ui/activity/VictimDetialActivity.java
ui/activity/VideoActivity.java
ui/activity/VirusDetailActivity.java
ui/activity/VirusKillingActivity.java
ui/activity/WarnGuideActivity.java
ui/activity/WarnPrimessActivity.java
ui/activity/WarnSettingActivity.java
ui/activity/WebActivity.java
ui/activity/WebsiteActivity.java
ui/activity/WelcomeActivity.java
ui/fragment/BaseFragment.java
ui/fragment/HomeFragment.java
ui/fragment/MineFragment.java
ui/fragment/WebFragment.java
ui/presenter/BasePagePresenter.java
ui/presenter/CriminalsPresenter.java
ui/presenter/FeedBackListPresenter.java
ui/presenter/HomePresenter.java
ui/presenter/ManualListPresenter.java
ui/presenter/MineFagPresenter.java
ui/presenter/NoteListPresenter.java
ui/presenter/RegisterFacePresenter.java
ui/presenter/RegisterPersonalPresenter.java
ui/presenter/ReportAppPresenter.java
ui/presenter/ReportCaseInfoPresenter.java
ui/presenter/ReportRecordPresenter.java
ui/presenter/ReportWebsitePresenter.java
ui/presenter/SignCommitAppPresenter.java
ui/presenter/SignCommitCriminalPresenter.java
ui/presenter/SignCommitWebsitePresenter.java
ui/view/signature/GestureSignatureView.java
util/k1.java
util/permissionutil/a.java
util/permissionutil/c.java
util/r1.java
util/s1.java
util/u1.java
util/v0.java
util/x1.java
util/y1.java
util/z1.java
zxing/android/CaptureActivity.java
zxing/android/a.java
zxing/android/c.java
一般功能-> 文件操作
a/a/j/a.java
a/a/k/b.java
a/a/n/a.java
a/a/o/c.java
a/a/s/a.java
a/a/t/b.java
a/a/t/g.java
a/a/t/k.java
adapter/LocalVideoAdapter.java
b/a/a/d/f.java
b/a/a/d/l.java
b/a/a/g/b.java
b/a/a/g/d.java
bean/CallBean.java
bean/CallCriminalBean.java
bean/SmsBean.java
bean/UploadStateInfo.java
c/b/c/a0/c/c.java
c/b/c/a0/d/a.java
c/b/c/c0/d/a.java
c/b/c/c0/d/b/b.java
c/b/c/e0/e/e.java
c/b/c/f0/c/d.java
c/b/c/f0/d/e.java
c/b/c/f0/e/c.java
c/b/c/y/a/f0.java
c/b/c/y/a/u.java
c/d/a/a/d.java
c/d/a/a/e.java
c/d/a/a/f/a.java
c/d/a/a/f/b.java
c/d/a/b/a.java
c/d/a/b/b.java
cn/cloudwalk/CloudwalkSDK.java
cn/cloudwalk/PreferencesUtils.java
cn/cloudwalk/Utils.java
cn/cloudwalk/libproject/BaseActivity.java
cn/cloudwalk/libproject/camera/CameraPreview.java
cn/cloudwalk/libproject/net/HttpManager.java
cn/cloudwalk/libproject/util/FileUtil.java
cn/cloudwalk/libproject/util/ImgUtil.java
cn/cloudwalk/libproject/util/PreferencesUtils.java
cn/cloudwalk/libproject/util/TestUtil.java
cn/cloudwalk/libproject/util/ThumbnailUtil.java
cn/cloudwalk/libproject/util/Util.java
cn/cloudwalk/util/AssetFile.java
cn/cloudwalk/util/AssetsManager.java
cn/cloudwalk/util/IOUtils.java
cn/jzvd/y.java
com/chad/library/adapter/base/b/d.java
com/hicorenational/antifraud/service/RecorderService.java
com/hihonor/honorid/core/data/UserInfo.java
com/hihonor/honorid/d/a/c.java
com/hihonor/honorid/d/a/e.java
com/hihonor/honorid/f/a.java
com/hihonor/honorid/g/c/b.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/ProcessUtils.java
com/leon/channel/helper/b.java
com/lxj/xpopup/e/j.java
com/lxj/xpopup/f/a.java
com/lxj/xpopup/f/c.java
com/scwang/smartrefresh/layout/header/ClassicsHeader.java
com/stub/StubApp.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/PicturePhotoGalleryAdapter.java
com/yalantis/ucrop/immersion/CropRomUtils.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
com/yalantis/ucrop/util/MimeType.java
f/a/a/b.java
f/a/a/c.java
g/a/v0/a.java
g/a/y0/j/q.java
h/a1.java
h/b1.java
h/g.java
h/g2/j0.java
h/g2/k0.java
h/g2/l0.java
h/i0.java
h/k2/c.java
h/k2/i.java
h/k2/n/a/a.java
h/n2/a.java
h/n2/b.java
h/n2/c.java
h/n2/d.java
h/n2/f.java
h/n2/g.java
h/n2/h.java
h/n2/i.java
h/n2/j.java
h/n2/k.java
h/n2/o.java
h/n2/p.java
h/n2/q.java
h/n2/r.java
h/n2/s.java
h/n2/t.java
h/n2/w.java
h/n2/x.java
h/o.java
h/q0.java
h/q2/t/c0.java
h/q2/t/g1.java
h/q2/t/j0.java
h/q2/t/p.java
h/s0.java
h/z1.java
h/z2/o.java
i/a/a/a/k/b.java
i/a/a/a/k/c.java
i/a/a/a/k/e.java
i/a/a/a/k/f.java
i/a/a/a/k/h.java
i/a/a/a/k/i.java
i/a/a/a/k/k.java
i/a/a/a/k/l.java
i/a/a/a/l/a.java
i/a/a/a/m/k/b.java
i/a/a/a/m/k/c.java
i/a/a/a/m/k/g.java
i/a/a/a/n/a.java
i/a/a/a/n/b.java
i/a/a/a/n/c.java
i/a/a/a/n/d.java
i/a/a/a/n/e.java
j/a.java
j/c.java
j/d.java
k/a/a/a/c.java
k/a/a/a/j/a.java
k/a/a/a/j/b.java
k/a/a/a/j/d.java
k/a/a/b/a/a.java
k/a/b/b/a/b.java
l/a.java
l/b.java
l/e.java
l/g.java
l/i.java
l/j.java
l/l.java
l/o.java
l/p.java
l/r/a/b.java
l/r/a/c.java
m/a/d.java
m/b/b.java
manager/UpdateManager.java
network/BaseBean.java
network/FileRequestBody.java
network/RetrofitFileHelp.java
network/gson/ResponseData.java
network/gson/ResponseDataTypeAdaptor.java
network/http/HttpDnsTLSSniSocketFactory.java
network/http/SearchVirusAppHttp.java
network/http/TlsSniSocketFactory.java
network/interceptor/HttpCacheInterceptor.java
network/interceptor/RequestParamInterceptor.java
network/interceptor/SslContextFactory.java
org/android/spdy/SoInstallMgrSdk.java
org/tensorflow/lite/c.java
ui/activity/AccountListActivity.java
ui/activity/AccountListPreviewActivity.java
ui/activity/AppSelectedActivity.java
ui/activity/AppUploadActivity.java
ui/activity/AudioActivity.java
ui/activity/BaseChatProgressUploadActivity.java
ui/activity/BaseChatTransferUploadActivity.java
ui/activity/BaseChatUploadActivity.java
ui/activity/BasePicUploadActivity.java
ui/activity/BaseProgressUploadActivity.java
ui/activity/BaseUploadActivity.java
ui/activity/BeforIdVerifyActivity.java
ui/activity/CallNewActivity.java
ui/activity/CaseActivity.java
ui/activity/ChatFraudActivity.java
ui/activity/CheckFraudActivity.java
ui/activity/CheckFraudResultActivity.java
ui/activity/CriminalPeopleActivity.java
ui/activity/FeedbackActivity.java
ui/activity/HandleIDVarfyActivity.java
ui/activity/ManualActivity.java
ui/activity/ManualCheckActivity.java
ui/activity/MinePersonalActivity.java
ui/activity/PaymentTypeActivity.java
ui/activity/RegisterPersonalActivity.java
ui/activity/ReportCaseInfoActivity.java
ui/activity/ReportNewActivity.java
ui/activity/ReporterAidActivity.java
ui/activity/SmsActivity.java
ui/activity/SocialAccountActivity.java
ui/activity/SurveyAudioActivity.java
ui/activity/TradAccountActivity.java
ui/activity/TradFraudActivity.java
ui/activity/UrlFraudActivity.java
ui/activity/VirusDetailActivity.java
ui/activity/VirusKillingActivity.java
ui/activity/WarnPrimessActivity.java
ui/activity/WelcomeActivity.java
ui/basemvp/BaseModel.java
ui/e/b.java
ui/fragment/HomeFragment.java
ui/model/AudioModel.java
ui/model/OSSModelPresent.java
ui/presenter/CriminalsPresenter.java
ui/presenter/FeedBackListPresenter.java
ui/presenter/JNIHandStamp.java
ui/presenter/NoteListPresenter.java
ui/presenter/RecyclerAudioPresenter.java
ui/presenter/ReportAppPresenter.java
ui/presenter/ReportCaseInfoPresenter.java
ui/presenter/ReportRecordPresenter.java
ui/presenter/ReportWebsitePresenter.java
ui/presenter/SignCommitAppPresenter.java
ui/presenter/SignCommitCriminalPresenter.java
ui/presenter/SignCommitWebsitePresenter.java
ui/view/s.java
ui/view/signature/GestureSignatureView.java
util/a1.java
util/a2/a.java
util/a2/b.java
util/a2/c.java
util/a2/d.java
util/c1.java
util/c2/c.java
util/f1.java
util/g1.java
util/h1.java
util/k1.java
util/o1.java
util/permissionutil/c.java
util/q1.java
util/r1.java
util/s1.java
util/t1.java
util/u0.java
util/u1.java
util/x0.java
util/x1.java
隐私数据-> 获取已安装的应用程序
网络通信-> WebView JavaScript接口
网络通信-> WebView GET请求 com/just/agentweb/UrlLoaderImpl.java
ui/fragment/WebFragment.java
网络通信-> WebView 相关
一般功能-> 加载so文件
调用java反射机制
JavaScript 接口方法 com/just/agentweb/AgentWebJsInterfaceCompat.java
ui/view/MyWebView.java
ui/view/w.java
进程操作-> 获取运行的进程\服务
加密解密-> 信息摘要算法
一般功能-> 获取活动网路信息
网络通信-> TCP套接字 network/http/HttpDnsTLSSniSocketFactory.java
network/http/TlsSniSocketFactory.java
util/l1.java
网络通信-> HTTPS建立连接 network/http/HttpDnsTLSSniSocketFactory.java
network/http/TlsSniSocketFactory.java
网络通信-> SSL证书处理 network/http/HttpDnsTLSSniSocketFactory.java
network/http/TlsSniSocketFactory.java
network/interceptor/SslContextFactory.java
一般功能-> PowerManager操作 cn/cloudwalk/libproject/util/ScreenListener.java
DEX-> 动态加载
组件-> 启动 Service
隐私数据-> 获取通话记录 com/hicorenational/antifraud/service/EndCallService.java
网络通信-> WebView使用File协议 com/just/agentweb/AbsAgentWebSettings.java
进程操作-> 杀死进程
隐私数据-> 读写通讯录 util/permissionutil/c.java
隐私数据-> 录制音频行为 util/a2/a.java
进程操作-> 获取进程pid
命令执行-> getRuntime.exec() com/yalantis/ucrop/immersion/CropRomUtils.java
manager/UpdateManager.java
加密解密-> Base64 加密 cn/cloudwalk/libproject/util/Base64Util.java
util/u0.java
util/x0.java
加密解密-> Base64 解密
隐私数据-> 屏幕截图,截取自己应用内部界面 b/a/a/g/b.java
cn/cloudwalk/libproject/util/ScreenUtils.java
util/x1.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
隐私数据-> 拍照摄像
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) cn/cloudwalk/libproject/util/ImgUtil.java
util/f1.java
网络通信-> OkHttpClient Connection l/n.java
network/Api.java
util/h1.java
一般功能-> Android通知 manager/NotificationHelper.java
util/z1.java
隐私数据-> 录制视频 com/hicorenational/antifraud/service/RecorderService.java
隐私数据-> 读取短信 receiver/SmsReceiver.java
加密解密-> Crypto加解密组件 com/hihonor/honorid/d/a/c.java
util/c2/b.java
util/u0.java
隐私数据-> 剪贴板数据读写操作 util/x1.java
组件-> 发送广播
隐私数据-> 屏幕截图 util/s1.java
一般功能-> 获取WiFi相关信息 util/l1.java
util/u1.java
一般功能-> 获取网络接口信息 util/l1.java
util/u1.java
DEX-> 加载和操作Dex文件 com/stub/StubApp.java
网络通信-> HTTP建立连接 util/q1.java
设备指纹-> getAllCellInfo util/q1.java
设备指纹-> 查看本机号码 util/u1.java
一般功能-> 查看\修改Android系统属性 cn/cloudwalk/libproject/util/UIUtils.java
i/e/b/d/a/c.java
util/u1.java
一般功能-> 设置手机铃声,媒体音量 cn/jzvd/Jzvd.java
一般功能-> 传感器相关操作 cn/jzvd/Jzvd.java

源代码分析

高危
5
警告
9
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
ui/fragment/WebFragment.java
ui/view/MyWebView.java
2 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/just/agentweb/UrlLoaderImpl.java
ui/fragment/WebFragment.java
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
5 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
6 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
h/n2/r.java
7 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
network/http/HttpDnsTLSSniSocketFactory.java
network/http/TlsSniSocketFactory.java
8 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/just/agentweb/AbsAgentWebSettings.java
9 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
10 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
network/interceptor/SslContextFactory.java
11 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
12 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
i/e/a/a/a/a.java
util/o1.java
util/u0.java
13 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
org/android/spdy/SpdyRequest.java
14 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
db/MySQLiteOpenHelper.java
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/hihonor/honorid/d/a/c.java
util/c2/b.java
16 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
util/x1.java
17 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libcwlive.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libDeepNetV2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libmd.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libtensorflowlite_jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Partial RELRO
warning
此共享对象启用了部分 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在部分 RELRO 中,GOT 部分的非 PLT 部分是只读的,但 .got.plt 仍然是可写的。使用选项 -z,relro,-z,now 启用完整的 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/libtnet-3.1.14.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strrchr_chk', '__strlen_chk', '__sprintf_chk', '__strchr_chk', '__strcpy_chk']
False
warning
符号可用

文件分析

序号 问题 文件
1 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks

VIRUSTOTAL扫描

  检出率: 8 / 57       完整报告

反病毒引擎 检出结果
Antiy-AVL Trojan/Generic.ASMalwAD.7
BitDefenderFalx Android.Trojan.Agent.gQOAH
ESET-NOD32 a variant of Android/Packed.Jiagu.D potentially unsafe
Fortinet Riskware/PackagingUntrustworthyJiagu!Android
Google Detected
Ikarus AndroidOS.Evo
K7GW Trojan ( 0056b1c81 )
SymantecMobileInsight AppRisk:Generisk

滥用权限

恶意软件常用权限 14/30
android.permission.READ_CALL_LOG
android.permission.READ_PHONE_STATE
android.permission.VIBRATE
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.RECEIVE_SMS
android.permission.READ_SMS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.WAKE_LOCK
android.permission.RECORD_AUDIO
android.permission.WRITE_SETTINGS
android.permission.CAMERA
android.permission.GET_TASKS
android.permission.REQUEST_INSTALL_PACKAGES
其它常用权限 9/46
android.permission.ACCESS_NOTIFICATION_POLICY
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.INTERNET
android.permission.REORDER_TASKS
android.permission.FOREGROUND_SERVICE
com.google.android.gms.permission.AD_ID

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
fzapph5.gjfzpt.cn 安全
IP地址: 58.217.200.220
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





api.platform.hihonorcloud.com 安全
IP地址: 101.42.129.17
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





fzapp.gjfzpt.cn 安全
IP地址: 58.217.200.220
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.coolapk.com 安全
IP地址: 58.217.200.220
国家: 中国
地区: 江苏
城市: 无锡
查看: 高德地图





tcc.taobao.com 安全
IP地址: 58.217.200.220
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





oss.gjfzpt.cn 安全
IP地址: 58.217.200.220
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





手机号码

网址

网址信息 源码文件
https://oauth-login7.cloud.hihonor.com/oauth2/v3/device
https://oauth-login.cloud.hihonor.com/oauth2/v3/device
https://id3.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://hnoauth-login-drcn.cloud.hihonor.com/oauth2/v3/authorize
https://id3.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://id8.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://id3.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://oauth-login.cloud8.hihonor.com/oauth2/v3/authorize
https://login.cloud1.hihonor.com/oauth2/v3/device
https://id5.cloud.hihonor.com/AMW/portal/agreements/accPrivacyStatement/
https://oauth-login.cloud5.hihonor.com/oauth2/v3/device
https://id3.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://oauth-login.hihonor.com/oauth2/v3/device
https://hnoauth-login.cloud.hihonor.com/oauth2/v3/authorize
https://hnid-drcn.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://id8.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://hnoauth-login.cloud.hihonor.com/oauth2/v3/device
https://login.cloud.hihonor.com/oauth2/v2/authorize
https://login.platform.hihonorcloud.com/oauth2/v3/authorize
https://dzh.wo.cn
https://login.cloud8.hihonor.com/oauth2/v3/authorize
https://login.cloud5.hihonor.com/oauth2/v2/authorize
https://id8.cloud.hihonor.com/AMW/portal/agreements/accPrivacyStatement/
https://id5.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://id7.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://oauth-login.cloud5.hihonor.com/oauth2/v3/authorize
https://oauth-login5.cloud.hihonor.com/oauth2/v3/device
https://login.cloud7.hihonor.com/oauth2/v3/authorize
https://oauth-login1.cloud.hihonor.com/oauth2/v3/device
https://oauth-login1.cloud.hihonor.com/oauth2/v3/authorize
https://hnid-drcn.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://oauth-login.hihonor.com/oauth2/v2/authorize
https://oauth-login1.hihonor.com/oauth2/v3/authorize
https://www.hihonor.com/minisite/cloudservice/hihonor-id/privacy-statement.htm
https://login.cloud8.hihonor.com/oauth2/v3/device
https://hnoauth-login.cloud.hihonor.com/oauth2/v2/authorize
https://hnid.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://hnid-drcn.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://id7.cloud.hihonor.com/AMW/portal/agreements/accPrivacyStatement/
https://id5.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://accounts.google.com/o/oauth2/v2/auth
https://id8.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://id7.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://id8.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://oauth-login.cloud7.hihonor.com/oauth2/v3/authorize
https://login.cloud1.hihonor.com/oauth2/v3/authorize
https://oauth-login.cloud7.hihonor.com/oauth2/v2/authorize
https://id5.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://oauth-login.cloud8.hihonor.com/oauth2/v3/device
https://id7.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://login.cloud.hihonor.com/oauth2/v3/authorize
https://id3.cloud.hihonor.com/AMW/portal/agreements/accPrivacyStatement/
https://oauth-login.cloud7.hihonor.com/oauth2/v3/device
https://oauth-login8.cloud.hihonor.com/oauth2/v3/device
https://oauth-login.cloud3.hihonor.com/oauth2/v2/authorize
https://hnid-drcn.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://login.cloud3.hihonor.com/oauth2/v3/authorize
https://login.cloud5.hihonor.com/oauth2/v3/device
https://oauth-login1.hihonor.com/oauth2/v2/authorize
https://login.cloud3.hihonor.com/oauth2/v2/authorize
https://login.cloud1.hihonor.com/oauth2/v2/authorize
https://oauth-login1.hihonor.com/oauth2/v3/device
https://oauth-login.cloud.hihonor.com/oauth2/v2/authorize
https://id7.cloud.hihonor.com/AMW/mobile/appealSelf/inputDevUseInfo.html
https://oauth-login.cloud5.hihonor.com/oauth2/v2/authorize
https://hnid.cloud.hihonor.com/AMW/mobile/appealSelf/bindNewAccount.html
https://oauth-login.cloud1.hihonor.com/oauth2/v2/authorize
https://oauth-login.hihonor.com/oauth2/v3/authorize
https://oauth-login.cloud8.hihonor.com/oauth2/v2/authorize
https://oauth-login.cloud3.hihonor.com/oauth2/v3/device
https://id5.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://hnid.cloud.hihonor.com/AMW/mobile/standard/resetPwd/inputAuthCode.html
https://hnid-drcn.cloud.hihonor.com/AMW/portal/agreements/accPrivacyStatement/
https://accounts.google.com/.well-known/openid-configuration
https://login.cloud5.hihonor.com/oauth2/v3/authorize
https://oauth-login.cloud1.hihonor.com/oauth2/v3/authorize
https://login.cloud8.hihonor.com/oauth2/v2/authorize
https://login.cloud7.hihonor.com/oauth2/v3/device
https://hnidtest-drcn.cloud.hihonor.com/oauth2/v3/authorize
https://hnid.cloud.hihonor.com/AMW/mobile/securitycenter/frozeOrUnfrozeAccByPhoneOrEmail.html
https://login.cloud3.hihonor.com/oauth2/v3/device
https://oauth-login.cloud1.hihonor.com/oauth2/v3/device
https://oauth-login.cloud3.hihonor.com/oauth2/v3/authorize
https://login.cloud7.hihonor.com/oauth2/v2/authorize
https://oauth-login.cloud.hihonor.com/oauth2/v3/authorize
https://login.cloud.hihonor.com/oauth2/v3/device
自研引擎-A
https://fzapp.gjfzpt.cn/hicore
https://fzapp.gjfzpt.cn/xcapi
https://fzapph5.gjfzpt.cn/
https://oss.gjfzpt.cn/preventfraud-static/
https://fzapp.gjfzpt.cn
com/hicorenational/antifraud/a.java
javascript:clearh5localdata
ui/fragment/WebFragment.java
http://tcc.taobao.com/cc/json/mobile_tel_segment.htm
util/h1.java
https://www.coolapk.com/apk/com.skkk.easytouch
util/k1.java
http://ip.taobao.com/service/getipinfo2.php?ip=myip
util/q1.java
https://api.platform.hihonorcloud.com/rest.php
自研引擎-S

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Bugly https://reports.exodus-privacy.eu.org/trackers/190
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119

密钥凭证

已显示 11 个secrets
1、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "103906431"
2、 vivo推送的=> "com.vivo.push.api_key" : "89948548cf38858c2a3ce5c27bd4c268"
3、 凭证信息=> "qqappid" : "101934507"
4、 vivo推送的=> "com.vivo.push.app_id" : "105469121"
5、 vivo推送的=> "local_iv" : "MzMsMzQsMzUsMzYsMzcsMzgsMzksNDAsNDEsMzIsMzgsMzcsMzYsMzUsMzQsMzMsI0AzNCwzMiwzMywzNywzMywzNCwzMiwzMywzMywzMywzNCw0MSwzNSwzNSwzMiwzMiwjQDMzLDM0LDM1LDM2LDM3LDM4LDM5LDQwLDQxLDMyLDM4LDM3LDMzLDM1LDM0LDMzLCNAMzQsMzIsMzMsMzcsMzMsMzQsMzIsMzMsMzMsMzMsMzQsNDEsMzUsMzIsMzIsMzI"
6、 荣耀推送的=> "com.hihonor.push.app_id" : "104417802"
7、 "chkpwd_host_name" : "hnid.cloud.hihonor.com"
8、 BpYfGTq6uwK2MZWFBApG7rYwLeC7LupU9eNA1NmMXeuT
9、 1234567890qwertyuiopasdfghjklzxcvbnmQWERTYUIOPASDFGHJKLZXCVBNM
10、 d2cef93010963d9273440efe6a05dd8d
11、 01360240043788015936020505

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 156 个activities
1、 ui.activity.WelcomeActivity
2、 ui.activity.AddressActivity
3、 ui.activity.MainActivity
4、 ui.activity.PreviewShotScreenActivity
5、 ui.activity.SmsRecordSelectActivity
6、 ui.activity.CallRecordActivity
7、 ui.activity.CallRecordNewActivity
8、 ui.activity.AppSelectedActivity
9、 ui.activity.H5AppSelectedActivity
10、 ui.activity.AboutUsActivity
11、 ui.activity.VirusKillingActivity
12、 zxing.android.CaptureActivity
13、 ui.activity.VirusDetailActivity
14、 ui.activity.LoginActivity
15、 ui.activity.RegisterActivity
16、 ui.activity.RegisterAccountActivity
17、 ui.activity.OauthRegisterActivity
18、 ui.activity.RegisterPersonalActivity
19、 ui.activity.MinePersonalActivity
20、 ui.activity.PreviewPictureActivity
21、 ui.activity.HistoryDetailActivity
22、 ui.activity.HistoryDKDetailActivity
23、 ui.activity.WebActivity
24、 ui.activity.WebFullActivity
25、 ui.activity.FeedbackActivity
26、 ui.activity.AudioActivity
27、 ui.activity.ReportNewActivity
28、 ui.activity.EvidenceDiscActivity
29、 ui.activity.PictureActivity
30、 ui.activity.RecordHelpActivity
31、 ui.activity.RecordHelpVideoActivity
32、 ui.activity.TagFlowLaoutActivity
33、 ui.activity.VideoActivity
34、 ui.activity.AppActivity
35、 ui.activity.WebsiteActivity
36、 ui.activity.CallActivity
37、 ui.activity.CallNewActivity
38、 ui.activity.CallEditActivity
39、 ui.activity.SmsActivity
40、 ui.activity.SmsAddActivity
41、 ui.activity.HistoryReportEvdListActivity
42、 ui.activity.SocialAccountActivity
43、 ui.activity.SocialAccountEditActivity
44、 ui.activity.TradAccountActivity
45、 ui.activity.TradAccountEditActivity
46、 ui.activity.ForgetPdwOneActivity
47、 ui.activity.VerifyPhoneCodeActivity
48、 ui.activity.ForgetPdwResetActivity
49、 ui.activity.ResetPwdActivity
50、 ui.activity.PromosWebDetActivity
51、 ui.activity.WarnSettingActivity
52、 ui.activity.SearchAppActivity
53、 ui.activity.WarnPrimessActivity
54、 ui.activity.WarnGuideActivity
55、 ui.activity.CheckIDActivity
56、 ui.activity.IDVarfyListActivity
57、 ui.activity.IDVarfyAceptListActivity
58、 ui.activity.HandleIDVarfyActivity
59、 ui.activity.BeforIdVerifyActivity
60、 ui.activity.NoteListActivity
61、 ui.activity.NoteDetailActivity
62、 ui.activity.IDVarfyFaceActivity
63、 ui.activity.IDVarfySuccessActivity
64、 ui.activity.CheckFraudActivity
65、 ui.activity.ChatFraudActivity
66、 ui.activity.CheckFraudResultActivity
67、 ui.activity.SettingActivity
68、 ui.activity.AppUploadActivity
69、 ui.activity.SettingAccountActivity
70、 ui.activity.ResetPhoneNumActivity
71、 ui.activity.LogoutActivity
72、 ui.activity.LogoutReasonActivity
73、 ui.activity.LogoutSmsCodeActivity
74、 ui.activity.LogoutConfirmActivity
75、 ui.activity.LogoutSuccActivity
76、 ui.activity.ManualCheckActivity
77、 ui.activity.ManualPhoneActivity
78、 ui.activity.TradFraudActivity
79、 ui.activity.FeedbackHelpActivity
80、 ui.activity.FeedbackDetailActivity
81、 ui.activity.ManualListActivity
82、 ui.activity.ManualActivity
83、 ui.activity.ManualDetailActivity
84、 ui.activity.ManualAlreadyDetailActivity
85、 ui.activity.UrlFraudActivity
86、 ui.activity.PersonalInfoAddActivity
87、 ui.activity.IndustryListActivity
88、 ui.activity.ReporterAidActivity
89、 ui.activity.ReportCaseInfoActivity
90、 ui.activity.AccountListActivity
91、 ui.activity.PoliceInfoActivity
92、 ui.activity.InviteQrcodeActivity
93、 ui.activity.AccountListPreviewActivity
94、 ui.activity.AccountActivity
95、 ui.activity.AccountPreviewActivity
96、 ui.activity.PaymentTypeActivity
97、 ui.activity.CriminalPeopleActivity
98、 ui.activity.ReportWebsiteActivity
99、 ui.activity.ReportWebsiteAddActivity
100、 ui.activity.ReportAppActivity
101、 ui.activity.ReportAppAddActivity
102、 ui.activity.ReportRecordsActivity
103、 ui.activity.ReportSignCommitActivity
104、 ui.activity.SignCommitCriminalActivity
105、 ui.activity.SignCommitAppActivity
106、 ui.activity.SignAppDetailActivity
107、 ui.activity.SignCommitWebsiteActivity
108、 ui.activity.SignWebsitDetialActivity
109、 ui.activity.VictimActivity
110、 ui.activity.CriminalListActivity
111、 ui.activity.SignCriminalDetialActivity
112、 ui.activity.ReportSuccessActivity
113、 ui.activity.SignCommitVictimActivity
114、 ui.activity.VictimDetialActivity
115、 ui.activity.SurveyDealActivity
116、 ui.view.signature.SignatureActivity
117、 ui.activity.PoliceLoginActivity
118、 ui.activity.CaseActivity
119、 ui.activity.CaseVerifyActivity
120、 ui.activity.QRcodeActivity
121、 ui.activity.CaseDetailActivity
122、 ui.activity.SurveyAudioActivity
123、 ui.activity.PayStopListActivity
124、 ui.activity.PayStopSelectActivity
125、 ui.activity.PayStopAddActivity
126、 cn.cloudwalk.libproject.LiveStartActivity
127、 cn.cloudwalk.libproject.LiveActivity
128、 cn.cloudwalk.libproject.LivenessFailActivity
129、 cn.cloudwalk.libproject.LivenessSucessActivity
130、 com.tencent.tauth.AuthActivity
131、 com.tencent.connect.common.AssistActivity
132、 com.hicorenational.antifraud.wxapi.WXEntryActivity
133、 com.hicorenational.antifraud.ddshare.DDShareActivity
134、 receiver.UMMipushReceiverActivity
135、 com.luck.picture.lib.PictureSelectorActivity
136、 com.luck.picture.lib.PictureSelectorWeChatStyleActivity
137、 com.luck.picture.lib.PictureSelectorCameraEmptyActivity
138、 com.luck.picture.lib.PictureCustomCameraActivity
139、 com.luck.picture.lib.PicturePreviewActivity
140、 com.luck.picture.lib.PictureSelectorPreviewWeChatStyleActivity
141、 com.luck.picture.lib.PictureVideoPlayActivity
142、 com.luck.picture.lib.PictureExternalPreviewActivity
143、 com.luck.picture.lib.PicturePlayAudioActivity
144、 com.yalantis.ucrop.UCropActivity
145、 com.yalantis.ucrop.PictureMultiCuttingActivity
146、 com.lxj.xpermission.XPermission$PermissionActivity
147、 com.just.agentweb.ActionActivity
148、 com.tencent.bugly.beta.ui.BetaActivity
149、 com.umeng.message.component.UmengNotificationClickActivity
150、 com.umeng.message.notify.UPushMessageNotifyActivity
151、 com.huawei.hms.support.api.push.TransActivity
152、 com.xiaomi.mipush.sdk.NotificationClickedActivity
153、 com.sina.weibo.sdk.web.WebActivity
154、 com.sina.weibo.sdk.share.ShareTransActivity
155、 com.huawei.hms.activity.BridgeActivity
156、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 20 个services
1、 com.tencent.bugly.beta.tinker.TinkerResultService
2、 com.umeng.message.component.UmengIntentService
3、 com.umeng.message.component.UmengMessageReceiverService
4、 com.umeng.message.component.UmengMessageHandlerService
5、 com.taobao.accs.ChannelService
6、 com.taobao.accs.ChannelService$KernelService
7、 com.taobao.accs.data.MsgDistributeService
8、 com.taobao.accs.internal.AccsJobService
9、 org.android.agoo.accs.AgooService
10、 org.android.agoo.huawei.HuaweiRcvService
11、 com.huawei.hms.support.api.push.service.HmsMsgService
12、 com.heytap.msp.push.service.CompatibleDataMessageCallbackService
13、 com.heytap.msp.push.service.DataMessageCallbackService
14、 com.vivo.push.sdk.service.CommandClientService
15、 com.xiaomi.mipush.sdk.MessageHandleService
16、 com.xiaomi.push.service.XMPushService
17、 com.xiaomi.push.service.XMJobService
18、 com.xiaomi.mipush.sdk.PushMessageHandler
19、 org.android.agoo.honor.HonorMsgService
20、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 10 个receivers
1、 receiver.SmsReceiver
2、 receiver.AlarmReceiver
3、 receiver.TimeChangeReceiver
4、 com.umeng.message.component.UmengNotificationReceiver
5、 com.taobao.accs.ServiceReceiver
6、 com.huawei.hms.support.api.push.PushMsgReceiver
7、 com.huawei.hms.support.api.push.PushReceiver
8、 org.android.agoo.vivo.PushMessageReceiverImpl
9、 org.android.agoo.xiaomi.MiPushBroadcastReceiver
10、 com.xiaomi.push.service.receivers.PingReceiver

内容提供者列表

已显示 9 个providers
1、 androidx.core.content.FileProvider
2、 com.luck.picture.lib.PictureFileProvider
3、 com.just.agentweb.AgentWebFileProvider
4、 com.tencent.bugly.beta.utils.BuglyFileProvider
5、 com.umeng.message.component.UmengMessageProvider
6、 com.huawei.hms.support.api.push.PushProvider
7、 com.sina.weibo.sdk.content.FileProvider
8、 com.huawei.hms.aaid.InitProvider
9、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
OpenSSL OpenSSL OpenSSL 是用于传输层安全性协议(TLS)和安全套接字层(SSL)协议的功能强大的,商业级且功能齐全的工具包。
360 加固 360 360 加固保是基于 360 核心加密技术,给安卓应用进行深度加密、加壳保护的安全技术产品,可保护应用远离恶意破解、反编译、二次打包,内存抓取等威胁。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
微博 SDK Weibo 微博 Android 平台 SDK 为第三方应用提供了简单易用的微博 API 调用服务,使第三方客户端无需了解复杂的验证机制即可进行授权登陆,并提供微博分享功能,可直接通过微博官方客户端分享微博。
TensorFlow Lite TensorFlow TensorFlow Lite 是一组工具,可帮助开发者在移动设备、嵌入式设备和 IoT 设备上运行 TensorFlow 模型。它支持设备端机器学习推断,延迟较低,并且二进制文件很小。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
PictureSelector LuckSiege 一款针对 Android 平台下的图片选择器,支持从相册获取图片、视频、音频 & 拍照,支持裁剪(单图 or 多图裁剪)、压缩、主题自定义配置等功能,支持动态获取权限&适配 Android 5.0+ 系统的开源图片选择框架。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
友盟推送 Umeng 基于友盟+全域数据建立精准的消息推送平台,为开发者提供更灵活、更智能、更有效的消息推送方案,有效提升用户粘性,提高 App 活跃度。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

AndroidManifest.xml
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/android.support.design_material.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.camera_camera-camera2.version
META-INF/androidx.camera_camera-core.version
META-INF/androidx.camera_camera-lifecycle.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/app_offic_releaseRelease.kotlin_module
META-INF/com.google.android.material_material.version
META-INF/core-ktx_release.kotlin_module
META-INF/easy-adapter_release.kotlin_module
META-INF/kotlin-stdlib-common-coroutines.kotlin_module
META-INF/kotlin-stdlib-common.kotlin_module
META-INF/kotlin-stdlib-coroutines.kotlin_module
META-INF/kotlin-stdlib-jdk7.kotlin_module
META-INF/kotlin-stdlib.kotlin_module
META-INF/okio.kotlin_module
agconnect-core.properties
androidsupportmultidexversion.txt
assets/DIN-Medium.otf
assets/Images/img_0.png
assets/address.txt
assets/com.tencent.open.config.json
assets/global_cfg_for_android_mobile_honor.xml
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/h5_qr_back.png
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/libjiagu.so
assets/libjiagu_a64.so
assets/libjiagu_x64.so
assets/libjiagu_x86.so
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/licence.conf
assets/live_model_20201218/faceDetector3_27_dpn/net1.mnn
assets/live_model_20201218/faceDetector3_27_dpn/net2.mnn
assets/live_model_20201218/faceDetector3_27_dpn/net3.mnn
assets/live_model_20201218/faceDetector3_27_dpn/param
assets/live_model_20201218/faceanalyze_20201221_quality15.dpn
assets/live_model_20201218/liveness201209_attack119.dpn
assets/lottie_ad.json
assets/lottie_off.json
assets/lottie_on.json
classes.dex
kotlin/ArithmeticException.kotlin_metadata
kotlin/AssertionError.kotlin_metadata
kotlin/BuilderInference.kotlin_metadata
kotlin/ClassCastException.kotlin_metadata
kotlin/Comparator.kotlin_metadata
kotlin/ConcurrentModificationException.kotlin_metadata
kotlin/Error.kotlin_metadata
kotlin/Exception.kotlin_metadata
kotlin/Experimental.kotlin_metadata
kotlin/ExperimentalMultiplatform.kotlin_metadata
kotlin/ExperimentalStdlibApi.kotlin_metadata
kotlin/ExperimentalUnsignedTypes.kotlin_metadata
kotlin/HashCodeKt.kotlin_metadata
kotlin/IllegalArgumentException.kotlin_metadata
kotlin/IllegalStateException.kotlin_metadata
kotlin/IndexOutOfBoundsException.kotlin_metadata
kotlin/InitializedLazyImpl.kotlin_metadata
kotlin/KotlinHKt.kotlin_metadata
kotlin/KotlinVersion.kotlin_metadata
kotlin/LateinitKt.kotlin_metadata
kotlin/Lazy.kotlin_metadata
kotlin/LazyKt.kotlin_metadata
kotlin/LazyThreadSafetyMode.kotlin_metadata
kotlin/NoSuchElementException.kotlin_metadata
kotlin/NoWhenBranchMatchedException.kotlin_metadata
kotlin/NotImplementedError.kotlin_metadata
kotlin/NullPointerException.kotlin_metadata
kotlin/NumberFormatException.kotlin_metadata
kotlin/NumbersKt.kotlin_metadata
kotlin/OptIn.kotlin_metadata
kotlin/OptionalExpectation.kotlin_metadata
kotlin/Pair.kotlin_metadata
kotlin/PreconditionsKt.kotlin_metadata
kotlin/RequiresOptIn.kotlin_metadata
kotlin/Result.kotlin_metadata
kotlin/ResultKt.kotlin_metadata
kotlin/RuntimeException.kotlin_metadata
kotlin/StandardKt.kotlin_metadata
kotlin/SuccessOrFailureKt.kotlin_metadata
kotlin/SuspendKt.kotlin_metadata
kotlin/Triple.kotlin_metadata
kotlin/TuplesKt.kotlin_metadata
kotlin/UByte.kotlin_metadata
kotlin/UByteArray.kotlin_metadata
kotlin/UByteArrayKt.kotlin_metadata
kotlin/UByteKt.kotlin_metadata
kotlin/UInt.kotlin_metadata
kotlin/UIntArray.kotlin_metadata
kotlin/UIntArrayKt.kotlin_metadata
kotlin/UIntKt.kotlin_metadata
kotlin/ULong.kotlin_metadata
kotlin/ULongArray.kotlin_metadata
kotlin/ULongArrayKt.kotlin_metadata
kotlin/ULongKt.kotlin_metadata
kotlin/UNINITIALIZED_VALUE.kotlin_metadata
kotlin/UNumbersKt.kotlin_metadata
kotlin/UShort.kotlin_metadata
kotlin/UShortArray.kotlin_metadata
kotlin/UShortArrayKt.kotlin_metadata
kotlin/UShortKt.kotlin_metadata
kotlin/UninitializedPropertyAccessException.kotlin_metadata
kotlin/UnsafeLazyImpl.kotlin_metadata
kotlin/UnsignedUtilsKt.kotlin_metadata
kotlin/UnsupportedOperationException.kotlin_metadata
kotlin/UseExperimental.kotlin_metadata
kotlin/WasExperimental.kotlin_metadata
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/AbstractCollection.kotlin_metadata
kotlin/collections/AbstractIterator.kotlin_metadata
kotlin/collections/AbstractList.kotlin_metadata
kotlin/collections/AbstractMap.kotlin_metadata
kotlin/collections/AbstractMutableCollection.kotlin_metadata
kotlin/collections/AbstractMutableList.kotlin_metadata
kotlin/collections/AbstractMutableMap.kotlin_metadata
kotlin/collections/AbstractMutableSet.kotlin_metadata
kotlin/collections/AbstractSet.kotlin_metadata
kotlin/collections/ArrayAsCollection.kotlin_metadata
kotlin/collections/ArrayDeque.kotlin_metadata
kotlin/collections/ArrayDequeKt.kotlin_metadata
kotlin/collections/ArrayList.kotlin_metadata
kotlin/collections/ArraysKt.kotlin_metadata
kotlin/collections/CollectionsHKt.kotlin_metadata
kotlin/collections/CollectionsKt.kotlin_metadata
kotlin/collections/EmptyIterator.kotlin_metadata
kotlin/collections/EmptyList.kotlin_metadata
kotlin/collections/EmptyMap.kotlin_metadata
kotlin/collections/EmptySet.kotlin_metadata
kotlin/collections/Grouping.kotlin_metadata
kotlin/collections/GroupingKt.kotlin_metadata
kotlin/collections/HashMap.kotlin_metadata
kotlin/collections/HashSet.kotlin_metadata
kotlin/collections/IndexedValue.kotlin_metadata
kotlin/collections/IndexingIterable.kotlin_metadata
kotlin/collections/IndexingIterator.kotlin_metadata
kotlin/collections/IterablesKt.kotlin_metadata
kotlin/collections/IteratorsKt.kotlin_metadata
kotlin/collections/LinkedHashMap.kotlin_metadata
kotlin/collections/LinkedHashSet.kotlin_metadata
kotlin/collections/MapAccessorsKt.kotlin_metadata
kotlin/collections/MapWithDefault.kotlin_metadata
kotlin/collections/MapWithDefaultImpl.kotlin_metadata
kotlin/collections/MapWithDefaultKt.kotlin_metadata
kotlin/collections/MapsKt.kotlin_metadata
kotlin/collections/MovingSubList.kotlin_metadata
kotlin/collections/MutableCollectionsKt.kotlin_metadata
kotlin/collections/MutableMapWithDefault.kotlin_metadata
kotlin/collections/MutableMapWithDefaultImpl.kotlin_metadata
kotlin/collections/RandomAccess.kotlin_metadata
kotlin/collections/ReversedList.kotlin_metadata
kotlin/collections/ReversedListReadOnly.kotlin_metadata
kotlin/collections/ReversedViewsKt.kotlin_metadata
kotlin/collections/RingBuffer.kotlin_metadata
kotlin/collections/SetsKt.kotlin_metadata
kotlin/collections/SlidingWindowKt.kotlin_metadata
kotlin/collections/State.kotlin_metadata
kotlin/collections/UArraySortingKt.kotlin_metadata
kotlin/collections/UByteIterator.kotlin_metadata
kotlin/collections/UIntIterator.kotlin_metadata
kotlin/collections/ULongIterator.kotlin_metadata
kotlin/collections/UShortIterator.kotlin_metadata
kotlin/collections/collections.kotlin_builtins
kotlin/comparisons/ComparisonsKt.kotlin_metadata
kotlin/comparisons/NaturalOrderComparator.kotlin_metadata
kotlin/comparisons/ReverseOrderComparator.kotlin_metadata
kotlin/comparisons/ReversedComparator.kotlin_metadata
kotlin/contracts/CallsInPlace.kotlin_metadata
kotlin/contracts/ConditionalEffect.kotlin_metadata
kotlin/contracts/ContractBuilder.kotlin_metadata
kotlin/contracts/ContractBuilderKt.kotlin_metadata
kotlin/contracts/Effect.kotlin_metadata
kotlin/contracts/ExperimentalContracts.kotlin_metadata
kotlin/contracts/InvocationKind.kotlin_metadata
kotlin/contracts/Returns.kotlin_metadata
kotlin/contracts/ReturnsNotNull.kotlin_metadata
kotlin/contracts/SimpleEffect.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextKey.kotlin_metadata
kotlin/coroutines/CombinedContext.kotlin_metadata
kotlin/coroutines/Continuation.kotlin_metadata
kotlin/coroutines/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/ContinuationKt.kotlin_metadata
kotlin/coroutines/CoroutineContext.kotlin_metadata
kotlin/coroutines/CoroutineContextImplKt.kotlin_metadata
kotlin/coroutines/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/SafeContinuation.kotlin_metadata
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/coroutines/experimental/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/experimental/CombinedContext.kotlin_metadata
kotlin/coroutines/experimental/Continuation.kotlin_metadata
kotlin/coroutines/experimental/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/experimental/CoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/CoroutinesLibraryKt.kotlin_metadata
kotlin/coroutines/experimental/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/experimental/SafeContinuation.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilder.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderIterator.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/CoroutinesIntrinsicsExperimentalHKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutineSingletons.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutinesIntrinsicsHKt.kotlin_metadata
kotlin/coroutines/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/experimental/BitwiseOperationsKt.kotlin_metadata
kotlin/experimental/ExperimentalTypeInference.kotlin_metadata
kotlin/internal/AccessibleLateinitPropertyLiteral.kotlin_metadata
kotlin/internal/ContractsDsl.kotlin_metadata
kotlin/internal/DynamicExtension.kotlin_metadata
kotlin/internal/Exact.kotlin_metadata
kotlin/internal/HidesMembers.kotlin_metadata
kotlin/internal/InlineOnly.kotlin_metadata
kotlin/internal/LowPriorityInOverloadResolution.kotlin_metadata
kotlin/internal/NoInfer.kotlin_metadata
kotlin/internal/OnlyInputTypes.kotlin_metadata
kotlin/internal/RequireKotlin.kotlin_metadata
kotlin/internal/RequireKotlinVersionKind.kotlin_metadata
kotlin/internal/UProgressionUtilKt.kotlin_metadata
kotlin/internal/internal.kotlin_builtins
kotlin/io/IoHKt.kotlin_metadata
kotlin/io/Serializable.kotlin_metadata
kotlin/js/JsName.kotlin_metadata
kotlin/jvm/JvmField.kotlin_metadata
kotlin/jvm/JvmMultifileClass.kotlin_metadata
kotlin/jvm/JvmName.kotlin_metadata
kotlin/jvm/JvmOverloads.kotlin_metadata
kotlin/jvm/JvmPackageName.kotlin_metadata
kotlin/jvm/JvmStatic.kotlin_metadata
kotlin/jvm/JvmSuppressWildcards.kotlin_metadata
kotlin/jvm/JvmSynthetic.kotlin_metadata
kotlin/jvm/JvmWildcard.kotlin_metadata
kotlin/jvm/Strictfp.kotlin_metadata
kotlin/jvm/Synchronized.kotlin_metadata
kotlin/jvm/Transient.kotlin_metadata
kotlin/jvm/Volatile.kotlin_metadata
kotlin/kotlin.kotlin_builtins
kotlin/math/MathHKt.kotlin_metadata
kotlin/math/UMathKt.kotlin_metadata
kotlin/native/concurrent/SharedImmutable.kotlin_metadata
kotlin/native/concurrent/ThreadLocal.kotlin_metadata
kotlin/properties/Delegates.kotlin_metadata
kotlin/properties/NotNullVar.kotlin_metadata
kotlin/properties/ObservableProperty.kotlin_metadata
kotlin/properties/ReadOnlyProperty.kotlin_metadata
kotlin/properties/ReadWriteProperty.kotlin_metadata
kotlin/random/Random.kotlin_metadata
kotlin/random/RandomKt.kotlin_metadata
kotlin/random/URandomKt.kotlin_metadata
kotlin/random/XorWowRandom.kotlin_metadata
kotlin/ranges/ClosedDoubleRange.kotlin_metadata
kotlin/ranges/ClosedFloatRange.kotlin_metadata
kotlin/ranges/ClosedFloatingPointRange.kotlin_metadata
kotlin/ranges/ComparableRange.kotlin_metadata
kotlin/ranges/RangesKt.kotlin_metadata
kotlin/ranges/UIntProgression.kotlin_metadata
kotlin/ranges/UIntProgressionIterator.kotlin_metadata
kotlin/ranges/UIntRange.kotlin_metadata
kotlin/ranges/ULongProgression.kotlin_metadata
kotlin/ranges/ULongProgressionIterator.kotlin_metadata
kotlin/ranges/ULongRange.kotlin_metadata
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/KCallable.kotlin_metadata
kotlin/reflect/KClass.kotlin_metadata
kotlin/reflect/KClassesKt.kotlin_metadata
kotlin/reflect/KMutableProperty.kotlin_metadata
kotlin/reflect/KMutableProperty0.kotlin_metadata
kotlin/reflect/KMutableProperty1.kotlin_metadata
kotlin/reflect/KMutableProperty2.kotlin_metadata
kotlin/reflect/KProperty.kotlin_metadata
kotlin/reflect/KProperty0.kotlin_metadata
kotlin/reflect/KProperty1.kotlin_metadata
kotlin/reflect/KProperty2.kotlin_metadata
kotlin/reflect/TypeOfKt.kotlin_metadata
kotlin/reflect/reflect.kotlin_builtins
kotlin/sequences/ConstrainedOnceSequence.kotlin_metadata
kotlin/sequences/DistinctIterator.kotlin_metadata
kotlin/sequences/DistinctSequence.kotlin_metadata
kotlin/sequences/DropSequence.kotlin_metadata
kotlin/sequences/DropTakeSequence.kotlin_metadata
kotlin/sequences/DropWhileSequence.kotlin_metadata
kotlin/sequences/EmptySequence.kotlin_metadata
kotlin/sequences/FilteringSequence.kotlin_metadata
kotlin/sequences/FlatteningSequence.kotlin_metadata
kotlin/sequences/GeneratorSequence.kotlin_metadata
kotlin/sequences/IndexingSequence.kotlin_metadata
kotlin/sequences/MergingSequence.kotlin_metadata
kotlin/sequences/Sequence.kotlin_metadata
kotlin/sequences/SequenceBuilderIterator.kotlin_metadata
kotlin/sequences/SequenceBuilderKt.kotlin_metadata
kotlin/sequences/SequenceScope.kotlin_metadata
kotlin/sequences/SequencesKt.kotlin_metadata
kotlin/sequences/SubSequence.kotlin_metadata
kotlin/sequences/TakeSequence.kotlin_metadata
kotlin/sequences/TakeWhileSequence.kotlin_metadata
kotlin/sequences/TransformingIndexedSequence.kotlin_metadata
kotlin/sequences/TransformingSequence.kotlin_metadata
kotlin/text/Appendable.kotlin_metadata
kotlin/text/AppendableKt.kotlin_metadata
kotlin/text/CharKt.kotlin_metadata
kotlin/text/CharacterCodingException.kotlin_metadata
kotlin/text/DelimitedRangesSequence.kotlin_metadata
kotlin/text/IndentKt.kotlin_metadata
kotlin/text/MatchGroup.kotlin_metadata
kotlin/text/MatchGroupCollection.kotlin_metadata
kotlin/text/MatchNamedGroupCollection.kotlin_metadata
kotlin/text/MatchResult.kotlin_metadata
kotlin/text/Regex.kotlin_metadata
kotlin/text/RegexExtensionsKt.kotlin_metadata
kotlin/text/RegexOption.kotlin_metadata
kotlin/text/StringBuilder.kotlin_metadata
kotlin/text/StringBuilderKt.kotlin_metadata
kotlin/text/StringNumberConversionsKt.kotlin_metadata
kotlin/text/StringsKt.kotlin_metadata
kotlin/text/TextHKt.kotlin_metadata
kotlin/text/Typography.kotlin_metadata
kotlin/text/UStringsKt.kotlin_metadata
kotlin/time/AbstractDoubleTimeSource.kotlin_metadata
kotlin/time/AbstractLongTimeSource.kotlin_metadata
kotlin/time/AdjustedTimeMark.kotlin_metadata
kotlin/time/Duration.kotlin_metadata
kotlin/time/DurationKt.kotlin_metadata
kotlin/time/DurationUnit.kotlin_metadata
kotlin/time/DurationUnitKt.kotlin_metadata
kotlin/time/ExperimentalTime.kotlin_metadata
kotlin/time/MeasureTimeKt.kotlin_metadata
kotlin/time/MonotonicTimeSource.kotlin_metadata
kotlin/time/TestTimeSource.kotlin_metadata
kotlin/time/TimeMark.kotlin_metadata
kotlin/time/TimeSource.kotlin_metadata
kotlin/time/TimeSourceKt.kotlin_metadata
kotlin/time/TimeSourcesKt.kotlin_metadata
kotlin/time/TimedValue.kotlin_metadata
lib/arm64-v8a/libBugly.so
lib/arm64-v8a/libDeepNetV2.so
lib/arm64-v8a/libcocklogic-1.1.3.so
lib/arm64-v8a/libcrypto.so
lib/arm64-v8a/libcwlive.so
lib/arm64-v8a/libmd.so
lib/arm64-v8a/libmmkv.so
lib/arm64-v8a/libssl.so
lib/arm64-v8a/libtensorflowlite_jni.so
lib/arm64-v8a/libtnet-3.1.14.so
lib/arm64-v8a/libumeng-spy.so
lib/arm64-v8a/libweibosdkcore.so
lib/armeabi-v7a/libBugly.so
lib/armeabi-v7a/libDeepNetV2.so
lib/armeabi-v7a/libcocklogic-1.1.3.so
lib/armeabi-v7a/libcrypto.so
lib/armeabi-v7a/libcwlive.so
lib/armeabi-v7a/libmd.so
lib/armeabi-v7a/libmmkv.so
lib/armeabi-v7a/libssl.so
lib/armeabi-v7a/libtensorflowlite_jni.so
lib/armeabi-v7a/libtnet-3.1.14.so
lib/armeabi-v7a/libumeng-spy.so
lib/armeabi-v7a/libweibosdkcore.so
lib/armeabi/libBugly.so
lib/armeabi/libDeepNetV2.so
lib/armeabi/libcocklogic-1.1.3.so
lib/armeabi/libcrypto.so
lib/armeabi/libcwlive.so
lib/armeabi/libmd.so
lib/armeabi/libmmkv.so
lib/armeabi/libssl.so
lib/armeabi/libtnet-3.1.14.so
lib/armeabi/libumeng-spy.so
lib/armeabi/libweibosdkcore.so
network-common.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/anim_bottom_in.xml
res/anim/anim_bottom_out.xml
res/anim/anim_left_in.xml
res/anim/anim_left_out.xml
res/anim/anim_right_in.xml
res/anim/anim_right_out.xml
res/anim/anim_top_in.xml
res/anim/anim_top_out.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/cloudwalk_cycle_anim.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/dialog_anim_bottom2top_in.xml
res/anim/dialog_anim_bottom2top_out.xml
res/anim/dialog_anim_fade_in.xml
res/anim/dialog_anim_fade_out.xml
res/anim/dialog_anim_scale_in.xml
res/anim/dialog_anim_scale_out.xml
res/anim/dialog_anim_top2bottom_in.xml
res/anim/dialog_anim_top2bottom_out.xml
res/anim/fade_in.xml
res/anim/fade_out.xml
res/anim/picture_anim_album_dismiss.xml
res/anim/picture_anim_album_show.xml
res/anim/picture_anim_anticipate_interpolator.xml
res/anim/picture_anim_down_out.xml
res/anim/picture_anim_enter.xml
res/anim/picture_anim_exit.xml
res/anim/picture_anim_fade_in.xml
res/anim/picture_anim_fade_out.xml
res/anim/picture_anim_modal_in.xml
res/anim/picture_anim_modal_out.xml
res/anim/picture_anim_overshoot_interpolator.xml
res/anim/picture_anim_up_in.xml
res/anim/scan_app_anim.xml
res/anim/scan_app_home_anim.xml
res/anim/scan_scal_anim.xml
res/anim/scan_scal_anim_small.xml
res/anim/scan_tran_anim.xml
res/anim/slide_in_right.xml
res/anim/slide_out_left.xml
res/anim/slide_right_in.xml
res/anim/slide_right_out.xml
res/anim/ucrop_anim_fade_in.xml
res/anim/ucrop_close.xml
res/anim/ucrop_item_animation_fall_down.xml
res/anim/ucrop_layout_animation_fall_down.xml
res/anim/ucrop_loader_circle_path.xml
res/anim/ucrop_loader_circle_scale.xml
res/anim/warn_anim.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/animator/scale_with_alpha.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/design_tint_password_toggle.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/design_error.xml
res/color/design_tint_password_toggle.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_ripple_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/picture_list_text_color.xml
res/color/picture_preview_text_color.xml
res/color/radiobutton_textcolor.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/text_choose_call.xml
res/color/text_choose_one.xml
res/color/ucrop_scale_text_view_selector.xml
res/drawable-anydpi-v21/design_ic_visibility.xml
res/drawable-anydpi-v21/design_ic_visibility_off.xml
res/drawable-anydpi-v21/picture_ic_camera.xml
res/drawable-anydpi-v21/picture_ic_flash_auto.xml
res/drawable-anydpi-v21/picture_ic_flash_off.xml
res/drawable-anydpi-v21/picture_ic_flash_on.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/design_ic_visibility.png
res/drawable-hdpi-v4/design_ic_visibility_off.png
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/picture_ic_camera.png
res/drawable-hdpi-v4/picture_ic_flash_auto.png
res/drawable-hdpi-v4/picture_ic_flash_off.png
res/drawable-hdpi-v4/picture_ic_flash_on.png
res/drawable-ldpi-v4/picture_ic_camera.png
res/drawable-ldpi-v4/picture_ic_flash_auto.png
res/drawable-ldpi-v4/picture_ic_flash_off.png
res/drawable-ldpi-v4/picture_ic_flash_on.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/design_ic_visibility.png
res/drawable-mdpi-v4/design_ic_visibility_off.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/picture_ic_camera.png
res/drawable-mdpi-v4/picture_ic_flash_auto.png
res/drawable-mdpi-v4/picture_ic_flash_off.png
res/drawable-mdpi-v4/picture_ic_flash_on.png
res/drawable-v21/$avd_hide_password__0.xml
res/drawable-v21/$avd_hide_password__1.xml
res/drawable-v21/$avd_hide_password__2.xml
res/drawable-v21/$avd_show_password__0.xml
res/drawable-v21/$avd_show_password__1.xml
res/drawable-v21/$avd_show_password__2.xml
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/avd_hide_password.xml
res/drawable-v21/avd_show_password.xml
res/drawable-v21/design_bottom_navigation_item_background.xml
res/drawable-v21/design_password_eye.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v24/$ic_launcher_foreground__0.xml
res/drawable-v24/ic_launcher_foreground.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/back.png
res/drawable-xhdpi-v4/cloudwalk_perview_circle.png
res/drawable-xhdpi-v4/cloudwalk_progresshud_spinner.png
res/drawable-xhdpi-v4/design_ic_visibility.png
res/drawable-xhdpi-v4/design_ic_visibility_off.png
res/drawable-xhdpi-v4/ic_launcher.png
res/drawable-xhdpi-v4/img_check_success.png
res/drawable-xhdpi-v4/img_face_shelter.png
res/drawable-xhdpi-v4/img_light_uneven.png
res/drawable-xhdpi-v4/img_start_liveness.png
res/drawable-xhdpi-v4/img_white_close.png
res/drawable-xhdpi-v4/img_wobble.png
res/drawable-xhdpi-v4/jz_add_volume.png
res/drawable-xhdpi-v4/jz_back_normal.png
res/drawable-xhdpi-v4/jz_back_pressed.png
res/drawable-xhdpi-v4/jz_back_tiny_normal.png
res/drawable-xhdpi-v4/jz_back_tiny_pressed.png
res/drawable-xhdpi-v4/jz_backward_icon.png
res/drawable-xhdpi-v4/jz_battery_level_10.png
res/drawable-xhdpi-v4/jz_battery_level_100.png
res/drawable-xhdpi-v4/jz_battery_level_30.png
res/drawable-xhdpi-v4/jz_battery_level_50.png
res/drawable-xhdpi-v4/jz_battery_level_70.png
res/drawable-xhdpi-v4/jz_battery_level_90.png
res/drawable-xhdpi-v4/jz_brightness_video.png
res/drawable-xhdpi-v4/jz_clarity_popwindow_bg.9.png
res/drawable-xhdpi-v4/jz_close_volume.png
res/drawable-xhdpi-v4/jz_enlarge.png
res/drawable-xhdpi-v4/jz_forward_icon.png
res/drawable-xhdpi-v4/jz_loading_bg.png
res/drawable-xhdpi-v4/jz_pause_normal.png
res/drawable-xhdpi-v4/jz_pause_pressed.png
res/drawable-xhdpi-v4/jz_play_normal.png
res/drawable-xhdpi-v4/jz_play_pressed.png
res/drawable-xhdpi-v4/jz_restart_normal.png
res/drawable-xhdpi-v4/jz_restart_pressed.png
res/drawable-xhdpi-v4/jz_share_normal.png
res/drawable-xhdpi-v4/jz_share_pressed.png
res/drawable-xhdpi-v4/jz_shrink.png
res/drawable-xhdpi-v4/jz_volume_icon.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/picture_ic_camera.png
res/drawable-xhdpi-v4/picture_ic_flash_auto.png
res/drawable-xhdpi-v4/picture_ic_flash_off.png
res/drawable-xhdpi-v4/picture_ic_flash_on.png
res/drawable-xhdpi-v4/picture_icon_audio.png
res/drawable-xhdpi-v4/picture_icon_audio_bg.png
res/drawable-xhdpi-v4/picture_icon_back.png
res/drawable-xhdpi-v4/picture_icon_blue_org_normal.png
res/drawable-xhdpi-v4/picture_icon_camera.png
res/drawable-xhdpi-v4/picture_icon_close.png
res/drawable-xhdpi-v4/picture_icon_data_error.png
res/drawable-xhdpi-v4/picture_icon_def.png
res/drawable-xhdpi-v4/picture_icon_def_qq.png
res/drawable-xhdpi-v4/picture_icon_delete.png
res/drawable-xhdpi-v4/picture_icon_delete_photo.png
res/drawable-xhdpi-v4/picture_icon_grey_org_normal.png
res/drawable-xhdpi-v4/picture_icon_no_data.png
res/drawable-xhdpi-v4/picture_icon_org_normal.png
res/drawable-xhdpi-v4/picture_icon_org_selected.png
res/drawable-xhdpi-v4/picture_icon_progress.png
res/drawable-xhdpi-v4/picture_icon_sel.png
res/drawable-xhdpi-v4/picture_icon_sel_qq.png
res/drawable-xhdpi-v4/picture_icon_shadow_bg.png
res/drawable-xhdpi-v4/picture_icon_video.png
res/drawable-xhdpi-v4/picture_icon_wechat_down.png
res/drawable-xhdpi-v4/picture_icon_wechat_up.png
res/drawable-xhdpi-v4/ucrop_ic_angle.png
res/drawable-xhdpi-v4/ucrop_ic_default_video.png
res/drawable-xhdpi-v4/ucrop_ic_done.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/back_bla_arrow.png
res/drawable-xxhdpi-v4/bg_record_time_cut.png
res/drawable-xxhdpi-v4/btn_back_normal.png
res/drawable-xxhdpi-v4/btn_back_press.png
res/drawable-xxhdpi-v4/cb_varify_normal.png
res/drawable-xxhdpi-v4/cb_varify_select.png
res/drawable-xxhdpi-v4/checkbox_checked.png
res/drawable-xxhdpi-v4/checkbox_unchecked.png
res/drawable-xxhdpi-v4/cm_info_selected.png
res/drawable-xxhdpi-v4/default_pic.jpg
res/drawable-xxhdpi-v4/design_ic_visibility.png
res/drawable-xxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxhdpi-v4/float_window.png
res/drawable-xxhdpi-v4/ic_bg_blue_dark.png
res/drawable-xxhdpi-v4/ic_group.png
res/drawable-xxhdpi-v4/ic_home_top_bg.png
res/drawable-xxhdpi-v4/ic_logo.png
res/drawable-xxhdpi-v4/ic_unsealing.png
res/drawable-xxhdpi-v4/ic_video.png
res/drawable-xxhdpi-v4/ic_video_delete.png
res/drawable-xxhdpi-v4/img_record_guide01.jpg
res/drawable-xxhdpi-v4/img_record_guide02.jpg
res/drawable-xxhdpi-v4/img_record_guide03.jpg
res/drawable-xxhdpi-v4/iv_about_us.png
res/drawable-xxhdpi-v4/iv_add_app.png
res/drawable-xxhdpi-v4/iv_add_img.png
res/drawable-xxhdpi-v4/iv_app_item.png
res/drawable-xxhdpi-v4/iv_arrow_rt.png
res/drawable-xxhdpi-v4/iv_audio_record.png
res/drawable-xxhdpi-v4/iv_banner_crop.png
res/drawable-xxhdpi-v4/iv_bg_crime.png
res/drawable-xxhdpi-v4/iv_bg_suspect.png
res/drawable-xxhdpi-v4/iv_blue_bg.png
res/drawable-xxhdpi-v4/iv_bule_san.png
res/drawable-xxhdpi-v4/iv_caler.png
res/drawable-xxhdpi-v4/iv_case_back.png
res/drawable-xxhdpi-v4/iv_case_comit.png
res/drawable-xxhdpi-v4/iv_case_green.png
res/drawable-xxhdpi-v4/iv_case_img.png
res/drawable-xxhdpi-v4/iv_case_list_deft.png
res/drawable-xxhdpi-v4/iv_case_red.png
res/drawable-xxhdpi-v4/iv_check_id_new.png
res/drawable-xxhdpi-v4/iv_check_ok_btn.png
res/drawable-xxhdpi-v4/iv_checkid_edt.png
res/drawable-xxhdpi-v4/iv_clean_gray.png
res/drawable-xxhdpi-v4/iv_clean_set.png
res/drawable-xxhdpi-v4/iv_coin_rule_open.png
res/drawable-xxhdpi-v4/iv_coin_rule_unopen.png
res/drawable-xxhdpi-v4/iv_comit_fail.png
res/drawable-xxhdpi-v4/iv_comit_succ.png
res/drawable-xxhdpi-v4/iv_comt_success.png
res/drawable-xxhdpi-v4/iv_cricle_img_def.png
res/drawable-xxhdpi-v4/iv_crime_pep.png
res/drawable-xxhdpi-v4/iv_ct_01.jpg
res/drawable-xxhdpi-v4/iv_ct_02.jpg
res/drawable-xxhdpi-v4/iv_ct_03.jpg
res/drawable-xxhdpi-v4/iv_ct_04.jpg
res/drawable-xxhdpi-v4/iv_ct_05.jpg
res/drawable-xxhdpi-v4/iv_ct_close.png
res/drawable-xxhdpi-v4/iv_cule_app.png
res/drawable-xxhdpi-v4/iv_cule_card.png
res/drawable-xxhdpi-v4/iv_cule_other.png
res/drawable-xxhdpi-v4/iv_cule_phone.png
res/drawable-xxhdpi-v4/iv_cule_qq.png
res/drawable-xxhdpi-v4/iv_cule_sms.png
res/drawable-xxhdpi-v4/iv_cule_websit.png
res/drawable-xxhdpi-v4/iv_cule_wx.png
res/drawable-xxhdpi-v4/iv_cule_zfb.png
res/drawable-xxhdpi-v4/iv_delet_img.png
res/drawable-xxhdpi-v4/iv_dk_tag.png
res/drawable-xxhdpi-v4/iv_dot_blue.png
res/drawable-xxhdpi-v4/iv_dot_blue_light.png
res/drawable-xxhdpi-v4/iv_face_shelter.png
res/drawable-xxhdpi-v4/iv_faceback.png
res/drawable-xxhdpi-v4/iv_feed_img.png
res/drawable-xxhdpi-v4/iv_flow_primiss.png
res/drawable-xxhdpi-v4/iv_fruad_check.png
res/drawable-xxhdpi-v4/iv_gray_default_img.png
res/drawable-xxhdpi-v4/iv_gray_polic.png
res/drawable-xxhdpi-v4/iv_head.png
res/drawable-xxhdpi-v4/iv_head_img.png
res/drawable-xxhdpi-v4/iv_help_record.jpg
res/drawable-xxhdpi-v4/iv_home_afraud.png
res/drawable-xxhdpi-v4/iv_home_case.png
res/drawable-xxhdpi-v4/iv_home_check.png
res/drawable-xxhdpi-v4/iv_home_elect.png
res/drawable-xxhdpi-v4/iv_home_evidce.png
res/drawable-xxhdpi-v4/iv_home_id_check.png
res/drawable-xxhdpi-v4/iv_home_people_corp.png
res/drawable-xxhdpi-v4/iv_home_report.png
res/drawable-xxhdpi-v4/iv_home_tag.png
res/drawable-xxhdpi-v4/iv_home_tip_hot.png
res/drawable-xxhdpi-v4/iv_home_tool.png
res/drawable-xxhdpi-v4/iv_home_warn.png
res/drawable-xxhdpi-v4/iv_hs_arror.png
res/drawable-xxhdpi-v4/iv_id_check_tip.png
res/drawable-xxhdpi-v4/iv_id_f_default.png
res/drawable-xxhdpi-v4/iv_id_z_default.png
res/drawable-xxhdpi-v4/iv_idvarfy_gq.png
res/drawable-xxhdpi-v4/iv_idvarfy_ok.png
res/drawable-xxhdpi-v4/iv_idvarfy_wait.png
res/drawable-xxhdpi-v4/iv_involved_acc.png
res/drawable-xxhdpi-v4/iv_jf_list_tips.png
res/drawable-xxhdpi-v4/iv_jf_rule_bg.png
res/drawable-xxhdpi-v4/iv_level_point.png
res/drawable-xxhdpi-v4/iv_level_point_bg.png
res/drawable-xxhdpi-v4/iv_light_uneven.png
res/drawable-xxhdpi-v4/iv_location.png
res/drawable-xxhdpi-v4/iv_location_logo.png
res/drawable-xxhdpi-v4/iv_login_qq.png
res/drawable-xxhdpi-v4/iv_login_sina.png
res/drawable-xxhdpi-v4/iv_login_wx.png
res/drawable-xxhdpi-v4/iv_logout_succ.png
res/drawable-xxhdpi-v4/iv_logout_tips.png
res/drawable-xxhdpi-v4/iv_manu_no.png
res/drawable-xxhdpi-v4/iv_manu_ok.png
res/drawable-xxhdpi-v4/iv_manual.png
res/drawable-xxhdpi-v4/iv_no_feed_list.png
res/drawable-xxhdpi-v4/iv_note_dlg_tip.png
res/drawable-xxhdpi-v4/iv_notice_msg.png
res/drawable-xxhdpi-v4/iv_other_char.png
res/drawable-xxhdpi-v4/iv_other_trad.png
res/drawable-xxhdpi-v4/iv_phone_tag.png
res/drawable-xxhdpi-v4/iv_pic_add.png
res/drawable-xxhdpi-v4/iv_pic_del.png
res/drawable-xxhdpi-v4/iv_polic_ent.png
res/drawable-xxhdpi-v4/iv_polic_exit.png
res/drawable-xxhdpi-v4/iv_polic_head.png
res/drawable-xxhdpi-v4/iv_polic_manual.png
res/drawable-xxhdpi-v4/iv_pross_bg.png
res/drawable-xxhdpi-v4/iv_qrcode_img.png
res/drawable-xxhdpi-v4/iv_qrcode_polic.png
res/drawable-xxhdpi-v4/iv_rb_select.png
res/drawable-xxhdpi-v4/iv_record_btn.png
res/drawable-xxhdpi-v4/iv_record_delt.png
res/drawable-xxhdpi-v4/iv_recording.png
res/drawable-xxhdpi-v4/iv_recording_dot.png
res/drawable-xxhdpi-v4/iv_refresh.png
res/drawable-xxhdpi-v4/iv_region.png
res/drawable-xxhdpi-v4/iv_repass.png
res/drawable-xxhdpi-v4/iv_report_crop.png
res/drawable-xxhdpi-v4/iv_report_record.png
res/drawable-xxhdpi-v4/iv_report_tbg.png
res/drawable-xxhdpi-v4/iv_reward_bg.png
res/drawable-xxhdpi-v4/iv_sca_bg.png
res/drawable-xxhdpi-v4/iv_scan_afrad.png
res/drawable-xxhdpi-v4/iv_scan_app_bg.png
res/drawable-xxhdpi-v4/iv_scan_code.png
res/drawable-xxhdpi-v4/iv_scaov_bg.png
res/drawable-xxhdpi-v4/iv_search.png
res/drawable-xxhdpi-v4/iv_set_survey.png
res/drawable-xxhdpi-v4/iv_setting.png
res/drawable-xxhdpi-v4/iv_share_copy.png
res/drawable-xxhdpi-v4/iv_share_cut_dis.png
res/drawable-xxhdpi-v4/iv_share_dding.png
res/drawable-xxhdpi-v4/iv_share_dot.png
res/drawable-xxhdpi-v4/iv_share_down.png
res/drawable-xxhdpi-v4/iv_share_download.png
res/drawable-xxhdpi-v4/iv_share_img.png
res/drawable-xxhdpi-v4/iv_share_pic.png
res/drawable-xxhdpi-v4/iv_share_qzone.png
res/drawable-xxhdpi-v4/iv_share_sina.png
res/drawable-xxhdpi-v4/iv_share_white.png
res/drawable-xxhdpi-v4/iv_share_wx.png
res/drawable-xxhdpi-v4/iv_share_wxcicle.png
res/drawable-xxhdpi-v4/iv_shouce_btn.png
res/drawable-xxhdpi-v4/iv_survey_dot_g.png
res/drawable-xxhdpi-v4/iv_survey_dot_m.png
res/drawable-xxhdpi-v4/iv_survey_line_nr.png
res/drawable-xxhdpi-v4/iv_survey_line_se.png
res/drawable-xxhdpi-v4/iv_survey_sign_add.png
res/drawable-xxhdpi-v4/iv_tag_ar_down.png
res/drawable-xxhdpi-v4/iv_tag_ar_up.png
res/drawable-xxhdpi-v4/iv_tc_thumb.png
res/drawable-xxhdpi-v4/iv_tip_help.png
res/drawable-xxhdpi-v4/iv_tool_default.png
res/drawable-xxhdpi-v4/iv_up_time.png
res/drawable-xxhdpi-v4/iv_upload_pic_f.png
res/drawable-xxhdpi-v4/iv_upload_pic_z.png
res/drawable-xxhdpi-v4/iv_url_add.png
res/drawable-xxhdpi-v4/iv_user_tip.png
res/drawable-xxhdpi-v4/iv_var_ok.png
res/drawable-xxhdpi-v4/iv_varfy_arrow.png
res/drawable-xxhdpi-v4/iv_varfy_success.png
res/drawable-xxhdpi-v4/iv_verify_bg_tips.png
res/drawable-xxhdpi-v4/iv_verify_list_def.png
res/drawable-xxhdpi-v4/iv_version_bg.png
res/drawable-xxhdpi-v4/iv_victim_bg.png
res/drawable-xxhdpi-v4/iv_victim_delet.png
res/drawable-xxhdpi-v4/iv_video_record.png
res/drawable-xxhdpi-v4/iv_virus_check.png
res/drawable-xxhdpi-v4/iv_water_img.png
res/drawable-xxhdpi-v4/iv_website_item.png
res/drawable-xxhdpi-v4/iv_welcome_botm.png
res/drawable-xxhdpi-v4/iv_welcome_center.png
res/drawable-xxhdpi-v4/iv_wobble.png
res/drawable-xxhdpi-v4/iv_yj_img.png
res/drawable-xxhdpi-v4/iv_zy_select.png
res/drawable-xxhdpi-v4/jz_clarity_popwindow_bg.9.png
res/drawable-xxhdpi-v4/location_img.png
res/drawable-xxhdpi-v4/logo.png
res/drawable-xxhdpi-v4/logo_about_us.png
res/drawable-xxhdpi-v4/one_group.png
res/drawable-xxhdpi-v4/picture_ic_camera.png
res/drawable-xxhdpi-v4/picture_ic_flash_auto.png
res/drawable-xxhdpi-v4/picture_ic_flash_off.png
res/drawable-xxhdpi-v4/picture_ic_flash_on.png
res/drawable-xxhdpi-v4/picture_icon_arrow_down.png
res/drawable-xxhdpi-v4/picture_icon_arrow_up.png
res/drawable-xxhdpi-v4/picture_icon_check.png
res/drawable-xxhdpi-v4/picture_icon_checked.png
res/drawable-xxhdpi-v4/picture_icon_more.png
res/drawable-xxhdpi-v4/picture_icon_placeholder.png
res/drawable-xxhdpi-v4/picture_icon_video_play.png
res/drawable-xxhdpi-v4/picture_icon_warning.png
res/drawable-xxhdpi-v4/picture_icon_wechat_check.png
res/drawable-xxhdpi-v4/point.png
res/drawable-xxhdpi-v4/record_dlg_bg.png
res/drawable-xxhdpi-v4/scan_light.png
res/drawable-xxhdpi-v4/set_loading.webp
res/drawable-xxhdpi-v4/shape_sed_call_tag_type.png
res/drawable-xxhdpi-v4/status_bar_bg.png
res/drawable-xxhdpi-v4/tab_home_seled.png
res/drawable-xxhdpi-v4/tab_home_unseled.png
res/drawable-xxhdpi-v4/tab_mine_seled.png
res/drawable-xxhdpi-v4/tab_mine_unseled.png
res/drawable-xxhdpi-v4/tab_xc_seled.png
res/drawable-xxhdpi-v4/tab_xc_unseled.png
res/drawable-xxhdpi-v4/two_group.png
res/drawable-xxhdpi-v4/ucrop_ic_angle.png
res/drawable-xxhdpi-v4/ucrop_ic_done.png
res/drawable-xxhdpi-v4/weibosdk_empty_failed.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/design_ic_visibility.png
res/drawable-xxxhdpi-v4/design_ic_visibility_off.png
res/drawable-xxxhdpi-v4/ic_anim_defraud_play_1.png
res/drawable-xxxhdpi-v4/ic_anim_defraud_play_2.png
res/drawable-xxxhdpi-v4/ic_anim_defraud_play_3.png
res/drawable-xxxhdpi-v4/ic_anim_defraud_play_end.png
res/drawable-xxxhdpi-v4/ic_anim_play_blue_1.png
res/drawable-xxxhdpi-v4/ic_anim_play_blue_2.png
res/drawable-xxxhdpi-v4/ic_anim_play_blue_3.png
res/drawable-xxxhdpi-v4/picture_ic_camera.png
res/drawable-xxxhdpi-v4/picture_ic_flash_auto.png
res/drawable-xxxhdpi-v4/picture_ic_flash_off.png
res/drawable-xxxhdpi-v4/picture_ic_flash_on.png
res/drawable-xxxhdpi-v4/ucrop_ic_angle.png
res/drawable-xxxhdpi-v4/ucrop_ic_done.png
res/drawable/_xpopup_round3_bg.xml
res/drawable/_xpopup_round3_dark_bg.xml
res/drawable/_xpopup_shadow.9.png
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/anim_defraud_play.xml
res/drawable/anim_defraud_play_blue.xml
res/drawable/ba_box_select.xml
res/drawable/ball_15.png
res/drawable/bg.xml
res/drawable/bg_blue.xml
res/drawable/bg_blue_gradient.xml
res/drawable/bg_blue_guide.xml
res/drawable/bg_check_day_bg.xml
res/drawable/bg_check_day_btn.xml
res/drawable/bg_code_edit.xml
res/drawable/bg_corner_white_bottom.xml
res/drawable/bg_crop_blue.xml
res/drawable/bg_crop_blue2.xml
res/drawable/bg_dialog_sms.xml
res/drawable/bg_dialog_update.xml
res/drawable/bg_edit_style.xml
res/drawable/bg_feedback.xml
res/drawable/bg_fraud_radio_up.xml
res/drawable/bg_gray_crop.xml
res/drawable/bg_gray_crop2.xml
res/drawable/bg_gray_crop3.xml
res/drawable/bg_gray_small.xml
res/drawable/bg_honor_title.xml
res/drawable/bg_litgreen_crop.xml
res/drawable/bg_note_top.xml
res/drawable/bg_oval_red.xml
res/drawable/bg_polic_info.xml
res/drawable/bg_record_now.xml
res/drawable/bg_record_time.xml
res/drawable/bg_red.xml
res/drawable/bg_red_1.xml
res/drawable/bg_shadow.xml
res/drawable/bg_stroke_blue.xml
res/drawable/bg_survey.xml
res/drawable/bg_survey_peop.xml
res/drawable/bg_survey_peop_bule.xml
res/drawable/bg_survey_step.xml
res/drawable/bg_survey_step_gray.xml
res/drawable/bg_tran_crop_blue2.xml
res/drawable/bg_tran_crop_blue_1dp.xml
res/drawable/bg_tran_crop_blue_4dp.xml
res/drawable/bg_white_10.xml
res/drawable/bg_white_crop.xml
res/drawable/bg_white_crop_checkin.xml
res/drawable/bg_white_crop_foot.xml
res/drawable/bg_white_crop_foot_8dp.xml
res/drawable/bg_white_crop_head.xml
res/drawable/bg_white_crop_head_8dp.xml
res/drawable/bg_white_crop_shap.xml
res/drawable/bg_white_top8.xml
res/drawable/black_background.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/button_bg.xml
res/drawable/button_bg1.xml
res/drawable/button_bg_blue_dark.xml
res/drawable/button_bg_blue_gradient.xml
res/drawable/button_bg_blue_ligth.xml
res/drawable/button_bg_blue_ligth_1.xml
res/drawable/button_bg_gray.xml
res/drawable/button_bg_gray_1.xml
res/drawable/button_bg_gray_light.xml
res/drawable/button_bg_gray_light_25.xml
res/drawable/button_bg_red.xml
res/drawable/button_bg_red_dark.xml
res/drawable/button_bg_red_feedback.xml
res/drawable/button_bg_them.xml
res/drawable/button_bg_them_small_radius.xml
res/drawable/button_gray_crop.xml
res/drawable/button_textcolor.xml
res/drawable/card_corner_ly_bg.xml
res/drawable/card_corner_white_bg.xml
res/drawable/check_left_btn.xml
res/drawable/check_right_btn.xml
res/drawable/check_update_bg.xml
res/drawable/checkin_day_checked.xml
res/drawable/checkin_day_normal.xml
res/drawable/cloudwalk_actionbar_btn_selector.xml
res/drawable/cloudwalk_eye_blink.xml
res/drawable/cloudwalk_head_left.xml
res/drawable/cloudwalk_head_right.xml
res/drawable/cloudwalk_open_mouth.xml
res/drawable/cloudwalk_red_btn_selector.xml
res/drawable/com_info_cb_style.xml
res/drawable/container_backgroud.xml
res/drawable/design_fab_background.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_corner_bg.xml
res/drawable/dialog_corner_black_bg.xml
res/drawable/evidence_id_bg.xml
res/drawable/evidence_self_bg.xml
res/drawable/eye_blink00.png
res/drawable/eye_blink01.png
res/drawable/eye_blink02.png
res/drawable/eye_blink03.png
res/drawable/eye_blink04.png
res/drawable/eye_blink05.png
res/drawable/eye_blink06.png
res/drawable/eye_blink07.png
res/drawable/eye_blink08.png
res/drawable/eye_blink09.png
res/drawable/eye_blink10.png
res/drawable/eye_blink11.png
res/drawable/eye_blink12.png
res/drawable/eye_blink13.png
res/drawable/eye_blink14.png
res/drawable/eye_blink15.png
res/drawable/eye_blink16.png
res/drawable/eye_blink17.png
res/drawable/eye_blink18.png
res/drawable/eye_blink19.png
res/drawable/eye_blink20.png
res/drawable/eye_blink21.png
res/drawable/eye_blink22.png
res/drawable/eye_blink23.png
res/drawable/eye_blink24.png
res/drawable/eye_blink25.png
res/drawable/eye_blink26.png
res/drawable/eye_blink27.png
res/drawable/flow_primiss_cancle.xml
res/drawable/flow_primiss_ok.xml
res/drawable/font_blue_color.xml
res/drawable/gray_bg_tran.xml
res/drawable/gray_radius.xml
res/drawable/group_btn_bg.xml
res/drawable/group_item_bg.xml
res/drawable/head_left00.png
res/drawable/head_left01.png
res/drawable/head_left02.png
res/drawable/head_left03.png
res/drawable/head_left04.png
res/drawable/head_left05.png
res/drawable/head_left06.png
res/drawable/head_left07.png
res/drawable/head_left08.png
res/drawable/head_left09.png
res/drawable/head_left10.png
res/drawable/head_left11.png
res/drawable/head_left12.png
res/drawable/head_left13.png
res/drawable/head_left14.png
res/drawable/head_left15.png
res/drawable/head_left16.png
res/drawable/head_left17.png
res/drawable/head_left18.png
res/drawable/head_left19.png
res/drawable/head_left20.png
res/drawable/head_left21.png
res/drawable/head_left22.png
res/drawable/head_left23.png
res/drawable/head_left24.png
res/drawable/head_left25.png
res/drawable/head_left26.png
res/drawable/head_left27.png
res/drawable/head_right00.png
res/drawable/head_right01.png
res/drawable/head_right02.png
res/drawable/head_right03.png
res/drawable/head_right04.png
res/drawable/head_right05.png
res/drawable/head_right06.png
res/drawable/head_right07.png
res/drawable/head_right08.png
res/drawable/head_right09.png
res/drawable/head_right10.png
res/drawable/head_right11.png
res/drawable/head_right12.png
res/drawable/head_right13.png
res/drawable/head_right14.png
res/drawable/head_right15.png
res/drawable/head_right16.png
res/drawable/head_right17.png
res/drawable/head_right18.png
res/drawable/head_right19.png
res/drawable/head_right20.png
res/drawable/head_right21.png
res/drawable/head_right22.png
res/drawable/head_right23.png
res/drawable/head_right24.png
res/drawable/head_right25.png
res/drawable/head_right26.png
res/drawable/head_right27.png
res/drawable/home_bar_tran_bg.xml
res/drawable/home_bot_tran_bg.xml
res/drawable/home_people_white_radius.xml
res/drawable/home_top_tran_bg.xml
res/drawable/ic_add.xml
res/drawable/ic_launcher_background.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/id_var_bg.xml
res/drawable/iv_tc_thumb.png
res/drawable/jz_bottom_bg.9.png
res/drawable/jz_bottom_progress.xml
res/drawable/jz_bottom_seek_progress.xml
res/drawable/jz_bottom_seek_thumb.xml
res/drawable/jz_click_back_selector.xml
res/drawable/jz_click_back_tiny_selector.xml
res/drawable/jz_click_pause_selector.xml
res/drawable/jz_click_play_selector.xml
res/drawable/jz_click_replay_selector.xml
res/drawable/jz_click_share_selector.xml
res/drawable/jz_dialog_progress.xml
res/drawable/jz_dialog_progress_bg.xml
res/drawable/jz_loading.xml
res/drawable/jz_seek_thumb_normal.xml
res/drawable/jz_seek_thumb_pressed.xml
res/drawable/jz_title_bg.9.png
res/drawable/jz_volume_progress_bg.xml
res/drawable/layer_white_bg.xml
res/drawable/left_btn.xml
res/drawable/left_btn_select.xml
res/drawable/loading_corner.xml
res/drawable/logout_bg.xml
res/drawable/marquee_dot.xml
res/drawable/mtrl_snackbar_background.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/no_banner.png
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/num_oval_blue.xml
res/drawable/open_mouth00.png
res/drawable/open_mouth01.png
res/drawable/open_mouth02.png
res/drawable/open_mouth03.png
res/drawable/open_mouth04.png
res/drawable/open_mouth05.png
res/drawable/open_mouth06.png
res/drawable/open_mouth07.png
res/drawable/open_mouth08.png
res/drawable/open_mouth09.png
res/drawable/open_mouth10.png
res/drawable/open_mouth11.png
res/drawable/open_mouth12.png
res/drawable/open_mouth13.png
res/drawable/open_mouth14.png
res/drawable/open_mouth15.png
res/drawable/open_mouth16.png
res/drawable/open_mouth17.png
res/drawable/open_mouth18.png
res/drawable/open_mouth19.png
res/drawable/open_mouth20.png
res/drawable/open_mouth21.png
res/drawable/open_mouth22.png
res/drawable/open_mouth23.png
res/drawable/open_mouth24.png
res/drawable/open_mouth25.png
res/drawable/open_mouth26.png
res/drawable/open_mouth27.png
res/drawable/picture_album_bg.xml
res/drawable/picture_anim_progress.xml
res/drawable/picture_audio_placeholder.xml
res/drawable/picture_btn_left_bottom_selector.xml
res/drawable/picture_btn_left_false.xml
res/drawable/picture_btn_left_true.xml
res/drawable/picture_btn_music_shape.xml
res/drawable/picture_btn_right_bottom_selector.xml
res/drawable/picture_btn_right_false.xml
res/drawable/picture_btn_right_true.xml
res/drawable/picture_check_green.xml
res/drawable/picture_checkbox_selector.xml
res/drawable/picture_dialog_custom_bg.xml
res/drawable/picture_dialog_shadow.xml
res/drawable/picture_gif_tag.xml
res/drawable/picture_icon_black_delete.xml
res/drawable/picture_image_placeholder.xml
res/drawable/picture_item_select_bg.xml
res/drawable/picture_layer_progress.xml
res/drawable/picture_num_oval.xml
res/drawable/picture_orange_oval.xml
res/drawable/picture_original_blue_checkbox.xml
res/drawable/picture_original_checkbox.xml
res/drawable/picture_original_wechat_checkbox.xml
res/drawable/picture_original_wechat_normal.xml
res/drawable/picture_original_wechat_selected.xml
res/drawable/picture_preview_gallery_border_bg.xml
res/drawable/picture_sb_thumb.xml
res/drawable/picture_seek_bar_thumb_normal.xml
res/drawable/picture_seek_bar_thumb_pressed.xml
res/drawable/picture_send_button_bg.xml
res/drawable/picture_send_button_default_bg.xml
res/drawable/picture_wechat_num_oval_normal.xml
res/drawable/picture_wechat_num_oval_selected.xml
res/drawable/picture_wechat_num_selector.xml
res/drawable/picture_wechat_select_cb.xml
res/drawable/po_seekbar.xml
res/drawable/progress_bg.xml
res/drawable/radio_check1.xml
res/drawable/radiobutton_backgroud.xml
res/drawable/radiobutton_backgroud_checked.xml
res/drawable/radiobutton_backgroud_unchecked.xml
res/drawable/rb__select_style.xml
res/drawable/record_radio_bg_right.xml
res/drawable/record_radio_style.xml
res/drawable/red_corner.xml
res/drawable/red_rectangle_shape.xml
res/drawable/refresh_ct.png
res/drawable/retry_bg.xml
res/drawable/retry_btn_default.xml
res/drawable/retry_btn_press.xml
res/drawable/retry_btn_selector.xml
res/drawable/right.png
res/drawable/right_btn.xml
res/drawable/right_btn_select.xml
res/drawable/sample_footer_loading.png
res/drawable/sample_footer_loading_progress.xml
res/drawable/select_window_bg.xml
res/drawable/selected_call_tag_type.xml
res/drawable/selected_tag_type.xml
res/drawable/selector_capture_back.xml
res/drawable/set_progress.xml
res/drawable/shadow_shape.xml
res/drawable/shape_address.xml
res/drawable/shape_app_update.xml
res/drawable/shape_blue_25.xml
res/drawable/shape_blue_3.xml
res/drawable/shape_blue_gradient.xml
res/drawable/shape_electronic_evidence_update.xml
res/drawable/shape_feedback_bg.xml
res/drawable/shape_feedback_message.xml
res/drawable/shape_gray_25.xml
res/drawable/shape_gray_3.xml
res/drawable/shape_gray_feedback.xml
res/drawable/shape_group_bg.xml
res/drawable/shape_group_edit_bg.xml
res/drawable/shape_line.xml
res/drawable/shape_nor_call_tag_type.xml
res/drawable/shape_nor_tag_type.xml
res/drawable/shape_orange.xml
res/drawable/shape_orange_25.xml
res/drawable/shape_orange_solid.xml
res/drawable/shape_record_bg.xml
res/drawable/shape_red.xml
res/drawable/shape_red_2.xml
res/drawable/shape_red_3.xml
res/drawable/shape_red_white.xml
res/drawable/shape_sed_tab_type.xml
res/drawable/shape_sed_tag_type.xml
res/drawable/shape_square_box_mark_number.xml
res/drawable/shape_try_again.xml
res/drawable/shape_up_round_white.xml
res/drawable/shape_white.xml
res/drawable/shape_white_25.xml
res/drawable/shape_white_corner.xml
res/drawable/share_bg_style.xml
res/drawable/splash_bg.xml
res/drawable/swip_left_shadow.xml
res/drawable/switch_record_yj.xml
res/drawable/switchbtn_yj.xml
res/drawable/text_checkin_tip_bg.xml
res/drawable/thumb_bg.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/trad_fraud_desc.xml
res/drawable/ucrop_crop.xml
res/drawable/ucrop_gif_bg.xml
res/drawable/ucrop_ic_crop.xml
res/drawable/ucrop_ic_crop_unselected.xml
res/drawable/ucrop_ic_cross.xml
res/drawable/ucrop_ic_next.xml
res/drawable/ucrop_ic_reset.xml
res/drawable/ucrop_ic_rotate.xml
res/drawable/ucrop_ic_rotate_unselected.xml
res/drawable/ucrop_ic_scale.xml
res/drawable/ucrop_ic_scale_unselected.xml
res/drawable/ucrop_oval_true.xml
res/drawable/ucrop_rotate.xml
res/drawable/ucrop_scale.xml
res/drawable/ucrop_shadow_upside.xml
res/drawable/ucrop_vector_ic_crop.xml
res/drawable/ucrop_vector_loader.xml
res/drawable/ucrop_vector_loader_animated.xml
res/drawable/ucrop_wrapper_controls_shape.xml
res/drawable/umeng_socialize_back_icon.png
res/drawable/umeng_socialize_btn_bg.xml
res/drawable/umeng_socialize_copy.png
res/drawable/umeng_socialize_copyurl.png
res/drawable/umeng_socialize_delete.png
res/drawable/umeng_socialize_ding.png
res/drawable/umeng_socialize_edit_bg.xml
res/drawable/umeng_socialize_fav.png
res/drawable/umeng_socialize_menu_default.png
res/drawable/umeng_socialize_more.png
res/drawable/umeng_socialize_qq.png
res/drawable/umeng_socialize_qzone.png
res/drawable/umeng_socialize_share_music.png
res/drawable/umeng_socialize_share_video.png
res/drawable/umeng_socialize_share_web.png
res/drawable/umeng_socialize_sina.png
res/drawable/umeng_socialize_wechat.png
res/drawable/umeng_socialize_wxcircle.png
res/drawable/varify_box_select.xml
res/drawable/web_view_loading.xml
res/drawable/weibosdk_common_shadow_top.9.png
res/drawable/white_corner.xml
res/drawable/white_radius.xml
res/drawable/wrong.png
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-v14/texture_view.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/upush_notification_shade_layout.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/_xpopup_adapter_text.xml
res/layout/_xpopup_attach_impl_list.xml
res/layout/_xpopup_attach_popup_view.xml
res/layout/_xpopup_bottom_popup_view.xml
res/layout/_xpopup_center_impl_confirm.xml
res/layout/_xpopup_center_impl_list.xml
res/layout/_xpopup_center_impl_loading.xml
res/layout/_xpopup_center_popup_view.xml
res/layout/_xpopup_divider.xml
res/layout/_xpopup_drawer_popup_view.xml
res/layout/_xpopup_image_viewer_popup_view.xml
res/layout/_xpopup_part_shadow_popup_view.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_about_us.xml
res/layout/activity_account.xml
res/layout/activity_account_list.xml
res/layout/activity_account_list_preview.xml
res/layout/activity_account_preview.xml
res/layout/activity_address.xml
res/layout/activity_aid_report.xml
res/layout/activity_app_search.xml
res/layout/activity_app_selected.xml
res/layout/activity_app_upload.xml
res/layout/activity_audio.xml
res/layout/activity_audio_record_select.xml
res/layout/activity_befor_id_verify.xml
res/layout/activity_call.xml
res/layout/activity_call_edit.xml
res/layout/activity_call_new.xml
res/layout/activity_call_record.xml
res/layout/activity_call_record_new.xml
res/layout/activity_call_record_select.xml
res/layout/activity_case.xml
res/layout/activity_case_history.xml
res/layout/activity_chat_fraud.xml
res/layout/activity_check_fraud.xml
res/layout/activity_check_fraud_result.xml
res/layout/activity_criminal_list.xml
res/layout/activity_criminal_people.xml
res/layout/activity_endisable_service.xml
res/layout/activity_evidence.xml
res/layout/activity_feed_back_list.xml
res/layout/activity_feedback.xml
res/layout/activity_feedback_help.xml
res/layout/activity_feedback_item.xml
res/layout/activity_feedback_message.xml
res/layout/activity_feedback_question.xml
res/layout/activity_forger_code.xml
res/layout/activity_forger_one.xml
res/layout/activity_forger_reset.xml
res/layout/activity_history_detail.xml
res/layout/activity_history_report.xml
res/layout/activity_id_check.xml
res/layout/activity_id_handle.xml
res/layout/activity_id_var_ok.xml
res/layout/activity_id_varfy_face.xml
res/layout/activity_idvarify_acept_list.xml
res/layout/activity_idvarify_list.xml
res/layout/activity_industry_list.xml
res/layout/activity_invite_qrcode.xml
res/layout/activity_liveness_fail.xml
res/layout/activity_liveness_success.xml
res/layout/activity_login.xml
res/layout/activity_logout.xml
res/layout/activity_logout_confirm.xml
res/layout/activity_logout_reason.xml
res/layout/activity_logout_sms_code.xml
res/layout/activity_logout_succ.xml
res/layout/activity_main.xml
res/layout/activity_manual_already_detail.xml
res/layout/activity_manual_check.xml
res/layout/activity_manual_detail.xml
res/layout/activity_manual_list.xml
res/layout/activity_manual_upload.xml
res/layout/activity_message.xml
res/layout/activity_mine_personal.xml
res/layout/activity_mine_reset_pwd.xml
res/layout/activity_note_detail.xml
res/layout/activity_note_list.xml
res/layout/activity_oauth_register.xml
res/layout/activity_persona_infol.xml
res/layout/activity_phone_manual.xml
res/layout/activity_picture.xml
res/layout/activity_polic_info.xml
res/layout/activity_police_login.xml
res/layout/activity_preview_shot_screen.xml
res/layout/activity_prom_web_det.xml
res/layout/activity_qrcode.xml
res/layout/activity_record_help.xml
res/layout/activity_record_help_video.xml
res/layout/activity_register.xml
res/layout/activity_register_account.xml
res/layout/activity_register_personal.xml
res/layout/activity_report_app_add.xml
res/layout/activity_report_app_list.xml
res/layout/activity_report_info.xml
res/layout/activity_report_new.xml
res/layout/activity_report_record.xml
res/layout/activity_report_sign_comt.xml
res/layout/activity_report_weburl_add.xml
res/layout/activity_report_weburl_list.xml
res/layout/activity_reset_phone.xml
res/layout/activity_reset_pwd.xml
res/layout/activity_risk_detail.xml
res/layout/activity_setting.xml
res/layout/activity_setting_account.xml
res/layout/activity_sign_app_detial.xml
res/layout/activity_sign_commit_apps.xml
res/layout/activity_sign_commit_criminal.xml
res/layout/activity_sign_commit_victim.xml
res/layout/activity_sign_commit_websit.xml
res/layout/activity_sign_criminal_detial.xml
res/layout/activity_sign_weburl_detial.xml
res/layout/activity_sms_add.xml
res/layout/activity_social_acc_edit.xml
res/layout/activity_social_account.xml
res/layout/activity_success_report.xml
res/layout/activity_survey_audio.xml
res/layout/activity_survey_deal.xml
res/layout/activity_tagflow.xml
res/layout/activity_trad_acc_edit.xml
res/layout/activity_trad_fraud.xml
res/layout/activity_trans_type.xml
res/layout/activity_url_fraud.xml
res/layout/activity_victim.xml
res/layout/activity_victim_detail.xml
res/layout/activity_virus_killing.xml
res/layout/activity_warn_guide.xml
res/layout/activity_warn_primess.xml
res/layout/activity_warn_setting.xml
res/layout/activity_web.xml
res/layout/activity_weburl.xml
res/layout/activity_welcome.xml
res/layout/agentweb_error_page.xml
res/layout/app_select_tip.xml
res/layout/banner.xml
res/layout/call_tag_flow.xml
res/layout/capture.xml
res/layout/classics_header.xml
res/layout/cloudwalk_actionbar_layout.xml
res/layout/cloudwalk_activity_liveness.xml
res/layout/cloudwalk_layout_facedect_start.xml
res/layout/code_cut_time.xml
res/layout/complete_info.xml
res/layout/container.xml
res/layout/cule_tool_item.xml
res/layout/custom_bt_dialog.xml
res/layout/custom_bt_dialog_red.xml
res/layout/custom_bt_title_dialog.xml
res/layout/custom_btn_bg_dialog.xml
res/layout/custom_clause_dialog.xml
res/layout/custom_dialog.xml
res/layout/custom_dialog_one.xml
res/layout/custom_dialog_one_time.xml
res/layout/custom_edit_dialog.xml
res/layout/custom_icon_bt_dialog.xml
res/layout/custom_icon_bt_dialog2.xml
res/layout/custom_icon_dialog.xml
res/layout/custom_icon_one_dialog.xml
res/layout/custom_image_dialog.xml
res/layout/custom_iv_dialog.xml
res/layout/custom_iv_h_dialog.xml
res/layout/custom_note_dialog.xml
res/layout/custom_wb_dialog.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_password_icon.xml
res/layout/desktop_float_window.xml
res/layout/dialog_float_window.xml
res/layout/dialog_intercepte.xml
res/layout/dialog_intercepte_app.xml
res/layout/dialog_preview_picture.xml
res/layout/dialog_screen_record_done.xml
res/layout/dialog_sms_intercepte.xml
res/layout/dialog_time_out.xml
res/layout/dialog_update.xml
res/layout/dis_agree_dlg.xml
res/layout/dlg_signature.xml
res/layout/flow_primiss_dialog.xml
res/layout/flow_primiss_dialog_tips.xml
res/layout/fragment_home.xml
res/layout/fragment_home_gridview.xml
res/layout/fragment_mine.xml
res/layout/fragment_web.xml
res/layout/history_list_head.xml
res/layout/home_case_head.xml
res/layout/home_recycle_item.xml
res/layout/hwpush_trans_activity.xml
res/layout/item_account.xml
res/layout/item_account_preview.xml
res/layout/item_case.xml
res/layout/item_chat.xml
res/layout/item_chat_audio.xml
res/layout/item_chat_audio_new.xml
res/layout/item_chat_picture.xml
res/layout/item_check_time.xml
res/layout/item_crimina_list.xml
res/layout/item_crimina_list_preview.xml
res/layout/item_feed_back.xml
res/layout/item_group.xml
res/layout/item_group_detail.xml
res/layout/item_history_phone_tag.xml
res/layout/item_history_report.xml
res/layout/item_home_new_case.xml
res/layout/item_hrecyclerview.xml
res/layout/item_idvarfy_caept_list.xml
res/layout/item_idvarfy_list.xml
res/layout/item_industry.xml
res/layout/item_local_video.xml
res/layout/item_manual_list.xml
res/layout/item_message.xml
res/layout/item_message_pic.xml
res/layout/item_more_case.xml
res/layout/item_note_list.xml
res/layout/item_payment_type.xml
res/layout/item_picture.xml
res/layout/item_polic_add_list.xml
res/layout/item_polic_sign.xml
res/layout/item_qa.xml
res/layout/item_report_app.xml
res/layout/item_report_record.xml
res/layout/item_report_url.xml
res/layout/item_report_url_priview.xml
res/layout/item_social_acc.xml
res/layout/item_survey_app.xml
res/layout/item_survey_audio_new.xml
res/layout/item_survey_audio_new_preview.xml
res/layout/item_survey_bk_cardl.xml
res/layout/item_survey_call.xml
res/layout/item_survey_call_audio.xml
res/layout/item_survey_card_trans.xml
res/layout/item_survey_case_history.xml
res/layout/item_survey_done.xml
res/layout/item_survey_people.xml
res/layout/item_survey_sms.xml
res/layout/item_survey_url.xml
res/layout/item_trans_type.xml
res/layout/item_transfer.xml
res/layout/item_victim_people.xml
res/layout/jz_dialog_brightness.xml
res/layout/jz_dialog_progress.xml
res/layout/jz_dialog_volume.xml
res/layout/jz_layout_clarity.xml
res/layout/jz_layout_clarity_item.xml
res/layout/jz_layout_std.xml
res/layout/layout_add.xml
res/layout/layout_call_intercepter.xml
res/layout/layout_case_create.xml
res/layout/layout_case_history.xml
res/layout/layout_case_qrcode.xml
res/layout/layout_cell_video.xml
res/layout/layout_chat_btn.xml
res/layout/layout_chat_other.xml
res/layout/layout_chat_other_alipay.xml
res/layout/layout_chat_other_other.xml
res/layout/layout_chat_other_qq.xml
res/layout/layout_chat_part.xml
res/layout/layout_chat_video.xml
res/layout/layout_check_time_setting.xml
res/layout/layout_company.xml
res/layout/layout_complete.xml
res/layout/layout_cule_other.xml
res/layout/layout_easy_touch_ball.xml
res/layout/layout_elec_app.xml
res/layout/layout_elec_audio.xml
res/layout/layout_elec_call.xml
res/layout/layout_elec_contact.xml
res/layout/layout_elec_deal.xml
res/layout/layout_elec_line.xml
res/layout/layout_elec_picture.xml
res/layout/layout_elec_sms.xml
res/layout/layout_elec_url.xml
res/layout/layout_elec_video.xml
res/layout/layout_huakuaiwindow.xml
res/layout/layout_network_no.xml
res/layout/layout_network_no_part.xml
res/layout/layout_no_data.xml
res/layout/layout_ocr_help.xml
res/layout/layout_qa.xml
res/layout/layout_risk_btn.xml
res/layout/layout_risk_btn_blue.xml
res/layout/layout_select.xml
res/layout/layout_select_input.xml
res/layout/layout_select_polic_add.xml
res/layout/layout_settings_item.xml
res/layout/layout_settings_radio_item.xml
res/layout/layout_tag_flow.xml
res/layout/layout_trad_type.xml
res/layout/layout_warn_guide.xml
res/layout/layout_warn_guide_flow.xml
res/layout/layout_white_list.xml
res/layout/marquee_view.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/page_error.xml
res/layout/page_loading.xml
res/layout/pic_item.xml
res/layout/pic_item_view.xml
res/layout/pic_preview.xml
res/layout/picture_activity_external_preview.xml
res/layout/picture_activity_video_play.xml
res/layout/picture_album_folder_item.xml
res/layout/picture_alert_dialog.xml
res/layout/picture_audio_dialog.xml
res/layout/picture_camera_view.xml
res/layout/picture_dialog_camera_selected.xml
res/layout/picture_empty.xml
res/layout/picture_image_grid_item.xml
res/layout/picture_image_preview.xml
res/layout/picture_item_camera.xml
res/layout/picture_play_audio.xml
res/layout/picture_preview.xml
res/layout/picture_preview_title_bar.xml
res/layout/picture_selector.xml
res/layout/picture_title_bar.xml
res/layout/picture_wechat_preview_gallery.xml
res/layout/picture_wechat_style_preview.xml
res/layout/picture_wechat_style_preview_title_bar.xml
res/layout/picture_wechat_style_selector.xml
res/layout/picture_wechat_style_title_bar.xml
res/layout/picture_wind_base_dialog.xml
res/layout/picture_window_folder.xml
res/layout/progress_layout.xml
res/layout/quick_view_load_more.xml
res/layout/record_layout_item.xml
res/layout/recyclerview_app_record_select.xml
res/layout/recyclerview_app_scan.xml
res/layout/recyclerview_app_select.xml
res/layout/recyclerview_app_select_risk.xml
res/layout/recyclerview_app_upload_risk.xml
res/layout/recyclerview_audio_record.xml
res/layout/recyclerview_call_new.xml
res/layout/recyclerview_call_record_select.xml
res/layout/recyclerview_call_select.xml
res/layout/recyclerview_call_select_new.xml
res/layout/recyclerview_feedback.xml
res/layout/recyclerview_incoming_number_tag.xml
res/layout/recyclerview_picture.xml
res/layout/recyclerview_report_list.xml
res/layout/recyclerview_sms_record_select.xml
res/layout/recyclerview_sms_select.xml
res/layout/recyclerview_url_select.xml
res/layout/report_case_tips_dialog.xml
res/layout/report_group_item.xml
res/layout/report_group_sub_item.xml
res/layout/report_reply_item.xml
res/layout/rl_title_with_back.xml
res/layout/rl_title_with_back_feedback.xml
res/layout/rl_title_with_back_normal.xml
res/layout/rl_title_with_back_white.xml
res/layout/rl_title_with_white.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/share_dlg.xml
res/layout/share_save_pic_dlg.xml
res/layout/sign_commit_criminal.xml
res/layout/socialize_share_menu_item.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/surface_view.xml
res/layout/tab_bottom_bar.xml
res/layout/tag_flow.xml
res/layout/tag_flow_item.xml
res/layout/tag_flow_trad.xml
res/layout/tag_flow_with_icon.xml
res/layout/tool_item.xml
res/layout/ucrop_activity_photobox.xml
res/layout/ucrop_aspect_ratio.xml
res/layout/ucrop_controls.xml
res/layout/ucrop_layout_rotate_wheel.xml
res/layout/ucrop_layout_scale_wheel.xml
res/layout/ucrop_picture_gf_adapter_edit_list.xml
res/layout/ucrop_view.xml
res/layout/umeng_mipush.xml
res/layout/umeng_socialize_oauth_dialog.xml
res/layout/umeng_socialize_share.xml
res/layout/upush_bar_image_notification.xml
res/layout/upush_notification.xml
res/layout/upush_notification_banner_layout.xml
res/layout/verify_tips_dialog.xml
res/layout/view_verify_code.xml
res/layout/web_page_error.xml
res/menu/ucrop_menu_activity.xml
res/mipmap-anydpi-v26/ic_launcher.xml
res/mipmap-anydpi-v26/ic_launcher_round.xml
res/mipmap-xhdpi-v4/add_picture.png
res/mipmap-xhdpi-v4/checkbox_checked.png
res/mipmap-xhdpi-v4/circle.png
res/mipmap-xhdpi-v4/clear.png
res/mipmap-xhdpi-v4/close.png
res/mipmap-xhdpi-v4/history_file_electronic.png
res/mipmap-xhdpi-v4/ic_launcher.png
res/mipmap-xhdpi-v4/ic_launcher_foreground.png
res/mipmap-xhdpi-v4/ic_launcher_round.png
res/mipmap-xhdpi-v4/iv_white_back.png
res/mipmap-xhdpi-v4/logo.png
res/mipmap-xhdpi-v4/number_clear.png
res/mipmap-xhdpi-v4/number_tag_call.png
res/mipmap-xhdpi-v4/update_bg.png
res/mipmap-xhdpi-v4/update_close.png
res/mipmap-xxhdpi-v4/arrow_gray_right.png
res/mipmap-xxhdpi-v4/banner1.png
res/mipmap-xxhdpi-v4/btn_home.png
res/mipmap-xxhdpi-v4/btn_screen_record.png
res/mipmap-xxhdpi-v4/btn_stop.png
res/mipmap-xxhdpi-v4/checkbox_checked_circle.png
res/mipmap-xxhdpi-v4/checkbox_checked_red.png
res/mipmap-xxhdpi-v4/checkbox_unchecked.png
res/mipmap-xxhdpi-v4/checkbox_unchecked_circle.png
res/mipmap-xxhdpi-v4/clear.png
res/mipmap-xxhdpi-v4/eye_nor.png
res/mipmap-xxhdpi-v4/eye_sel.png
res/mipmap-xxhdpi-v4/home_guide_1_3.png
res/mipmap-xxhdpi-v4/home_guide_1_4.png
res/mipmap-xxhdpi-v4/ic_account.png
res/mipmap-xxhdpi-v4/ic_add_info.png
res/mipmap-xxhdpi-v4/ic_add_picture.png
res/mipmap-xxhdpi-v4/ic_add_portrait.png
res/mipmap-xxhdpi-v4/ic_add_white.png
res/mipmap-xxhdpi-v4/ic_arrow_down.png
res/mipmap-xxhdpi-v4/ic_arrow_down_gray_line.png
res/mipmap-xxhdpi-v4/ic_arrow_left_white.png
res/mipmap-xxhdpi-v4/ic_audio.png
res/mipmap-xxhdpi-v4/ic_audio_blue.png
res/mipmap-xxhdpi-v4/ic_bg_check_fraud_et.png
res/mipmap-xxhdpi-v4/ic_blue_bg_big.png
res/mipmap-xxhdpi-v4/ic_case_back.png
res/mipmap-xxhdpi-v4/ic_case_new.png
res/mipmap-xxhdpi-v4/ic_case_ocr.png
res/mipmap-xxhdpi-v4/ic_case_qrcode.png
res/mipmap-xxhdpi-v4/ic_case_wait.png
res/mipmap-xxhdpi-v4/ic_check_fraud_clear.png
res/mipmap-xxhdpi-v4/ic_clear_circle.png
res/mipmap-xxhdpi-v4/ic_clear_gray.png
res/mipmap-xxhdpi-v4/ic_close_dark_blue.png
res/mipmap-xxhdpi-v4/ic_close_gray.png
res/mipmap-xxhdpi-v4/ic_close_gray_bold.png
res/mipmap-xxhdpi-v4/ic_close_notice.png
res/mipmap-xxhdpi-v4/ic_detail_back.png
res/mipmap-xxhdpi-v4/ic_detail_over.png
res/mipmap-xxhdpi-v4/ic_detail_wait.png
res/mipmap-xxhdpi-v4/ic_edit.png
res/mipmap-xxhdpi-v4/ic_edit_case.png
res/mipmap-xxhdpi-v4/ic_erweima.png
res/mipmap-xxhdpi-v4/ic_feedback.png
res/mipmap-xxhdpi-v4/ic_feedback_add.png
res/mipmap-xxhdpi-v4/ic_feedback_qa.png
res/mipmap-xxhdpi-v4/ic_fraud.png
res/mipmap-xxhdpi-v4/ic_fraud_line.png
res/mipmap-xxhdpi-v4/ic_fraud_radio_center.png
res/mipmap-xxhdpi-v4/ic_fraud_radio_left.png
res/mipmap-xxhdpi-v4/ic_fraud_radio_right.png
res/mipmap-xxhdpi-v4/ic_fraud_result_top.png
res/mipmap-xxhdpi-v4/ic_fraud_safe.png
res/mipmap-xxhdpi-v4/ic_group_accept.png
res/mipmap-xxhdpi-v4/ic_group_create.png
res/mipmap-xxhdpi-v4/ic_group_delete.png
res/mipmap-xxhdpi-v4/ic_group_detail_portrait.png
res/mipmap-xxhdpi-v4/ic_group_dissolution.png
res/mipmap-xxhdpi-v4/ic_group_portrait.png
res/mipmap-xxhdpi-v4/ic_help_blue.png
res/mipmap-xxhdpi-v4/ic_help_gray.png
res/mipmap-xxhdpi-v4/ic_home_virus_nor.png
res/mipmap-xxhdpi-v4/ic_home_virus_nor_bg.png
res/mipmap-xxhdpi-v4/ic_home_virus_risk.png
res/mipmap-xxhdpi-v4/ic_home_virus_risk_bg.png
res/mipmap-xxhdpi-v4/ic_launcher.png
res/mipmap-xxhdpi-v4/ic_launcher_foreground.png
res/mipmap-xxhdpi-v4/ic_launcher_round.png
res/mipmap-xxhdpi-v4/ic_manual_aduopt.png
res/mipmap-xxhdpi-v4/ic_manual_reject.png
res/mipmap-xxhdpi-v4/ic_menber_portrait.png
res/mipmap-xxhdpi-v4/ic_message.png
res/mipmap-xxhdpi-v4/ic_message_item.png
res/mipmap-xxhdpi-v4/ic_network_no.png
res/mipmap-xxhdpi-v4/ic_no_data.png
res/mipmap-xxhdpi-v4/ic_no_data_case.png
res/mipmap-xxhdpi-v4/ic_no_permission.png
res/mipmap-xxhdpi-v4/ic_node_region.png
res/mipmap-xxhdpi-v4/ic_not_solve_normal.png
res/mipmap-xxhdpi-v4/ic_not_solve_select.png
res/mipmap-xxhdpi-v4/ic_notice.png
res/mipmap-xxhdpi-v4/ic_ocr.png
res/mipmap-xxhdpi-v4/ic_pause.png
res/mipmap-xxhdpi-v4/ic_placeholder.png
res/mipmap-xxhdpi-v4/ic_play.png
res/mipmap-xxhdpi-v4/ic_police_code.png
res/mipmap-xxhdpi-v4/ic_police_login.png
res/mipmap-xxhdpi-v4/ic_police_logo.png
res/mipmap-xxhdpi-v4/ic_police_number.png
res/mipmap-xxhdpi-v4/ic_police_phone.png
res/mipmap-xxhdpi-v4/ic_police_tab.png
res/mipmap-xxhdpi-v4/ic_police_top.png
res/mipmap-xxhdpi-v4/ic_ring.png
res/mipmap-xxhdpi-v4/ic_risk_select_red.png
res/mipmap-xxhdpi-v4/ic_scan_apk.png
res/mipmap-xxhdpi-v4/ic_scan_app.png
res/mipmap-xxhdpi-v4/ic_scan_center.png
res/mipmap-xxhdpi-v4/ic_scan_fail.png
res/mipmap-xxhdpi-v4/ic_scan_finish.png
res/mipmap-xxhdpi-v4/ic_scan_finish_virus.png
res/mipmap-xxhdpi-v4/ic_scan_loading.gif
res/mipmap-xxhdpi-v4/ic_scan_ok.png
res/mipmap-xxhdpi-v4/ic_scan_risk.png
res/mipmap-xxhdpi-v4/ic_scan_rotate.png
res/mipmap-xxhdpi-v4/ic_scan_unfinish.png
res/mipmap-xxhdpi-v4/ic_scan_wait.gif
res/mipmap-xxhdpi-v4/ic_solve_normal.png
res/mipmap-xxhdpi-v4/ic_solve_select.png
res/mipmap-xxhdpi-v4/ic_sure_blue.png
res/mipmap-xxhdpi-v4/ic_tag_blue.png
res/mipmap-xxhdpi-v4/ic_upload_fail.png
res/mipmap-xxhdpi-v4/ic_virus_oval.png
res/mipmap-xxhdpi-v4/ic_virus_txt.png
res/mipmap-xxhdpi-v4/ic_warn.png
res/mipmap-xxhdpi-v4/ic_warn_1.png
res/mipmap-xxhdpi-v4/ic_warn_2.png
res/mipmap-xxhdpi-v4/ic_warn_app.png
res/mipmap-xxhdpi-v4/ic_warn_bg.png
res/mipmap-xxhdpi-v4/ic_warn_call.png
res/mipmap-xxhdpi-v4/ic_warn_center.png
res/mipmap-xxhdpi-v4/ic_warn_guide_bg.png
res/mipmap-xxhdpi-v4/ic_warn_guide_close.png
res/mipmap-xxhdpi-v4/ic_warn_guide_title.png
res/mipmap-xxhdpi-v4/ic_warn_rotate.png
res/mipmap-xxhdpi-v4/ic_warn_setting.png
res/mipmap-xxhdpi-v4/ic_warn_sms.png
res/mipmap-xxhdpi-v4/ic_white_blue_shadow.png
res/mipmap-xxhdpi-v4/ic_white_ok.png
res/mipmap-xxhdpi-v4/iv_cule_call.png
res/mipmap-xxhdpi-v4/iv_help_record_audio.png
res/mipmap-xxhdpi-v4/iv_help_record_video.png
res/mipmap-xxhdpi-v4/logo.png
res/mipmap-xxhdpi-v4/missed_call.png
res/mipmap-xxhdpi-v4/received_call.png
res/mipmap-xxhdpi-v4/record_audio.png
res/mipmap-xxhdpi-v4/record_audio_big.png
res/mipmap-xxhdpi-v4/record_movie.png
res/mipmap-xxhdpi-v4/record_movie_bg.png
res/mipmap-xxhdpi-v4/tab_home_seled.png
res/mipmap-xxhdpi-v4/tab_home_unseled.png
res/mipmap-xxhdpi-v4/tab_mine_seled.png
res/mipmap-xxhdpi-v4/tab_mine_unseled.png
res/mipmap-xxhdpi-v4/tab_xc_seled.png
res/mipmap-xxhdpi-v4/tab_xc_unseled.png
res/mipmap-xxxhdpi-v4/ic_launcher.png
res/mipmap-xxxhdpi-v4/ic_launcher_foreground.png
res/mipmap-xxxhdpi-v4/ic_launcher_round.png
res/raw/cloudwalk_again.mp3
res/raw/cloudwalk_failed.mp3
res/raw/cloudwalk_failed_actionblend.mp3
res/raw/cloudwalk_failed_noface.mp3
res/raw/cloudwalk_failed_timeout.mp3
res/raw/cloudwalk_good.mp3
res/raw/cloudwalk_live_down.mp3
res/raw/cloudwalk_live_eye.mp3
res/raw/cloudwalk_live_left.mp3
res/raw/cloudwalk_live_mouth.mp3
res/raw/cloudwalk_live_right.mp3
res/raw/cloudwalk_live_top.mp3
res/raw/cloudwalk_main.mp3
res/raw/cloudwalk_net_fail.mp3
res/raw/cloudwalk_open_widely.mp3
res/raw/cloudwalk_success.mp3
res/raw/cloudwalk_verfy_fail.mp3
res/raw/cloudwalk_verfy_suc.mp3
res/xml/accessibilityservice.xml
res/xml/appinfo.xml
res/xml/file_paths.xml
res/xml/filepaths.xml
res/xml/jz_network_security_config.xml
res/xml/network_security_config.xml
res/xml/provider_paths.xml
res/xml/usesdk_packagename.xml
res/xml/web_files_public.xml
resources.arsc
META-INF/KEY.SF
META-INF/KEY.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析