温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 bl-prod-2.9.13-120001-repack-msbmhkCX.apk
文件大小 37.38MB
MD5 755288f3c36852638c41cf20ae0d004e
SHA1 bcd06f6efb600f819694716bba8ae4650926cbc8
SHA256 bde543f00fafde90f7caf4070d2f12ed3f45bf4c3a0bfa16dcf3d467c8ac2997

应用信息

应用名称 西瓜看球
包名 hqp.ruju.vfdpeo
主活动 io.dcloud.PandoraEntry
目标SDK 28     最小SDK 19
版本号 2.9.13     子版本号 2090013
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=US, ST=NY, L=NY, O=czleitw, OU=enymsme, CN=qugebvl
签名算法: rsassa_pkcs1v15
有效期自: 2023-11-09 03:27:11+00:00
有效期至: 2073-10-27 03:27:11+00:00
发行人: C=US, ST=NY, L=NY, O=czleitw, OU=enymsme, CN=qugebvl
序列号: 0x42a0534f846e9f8e
哈希算法: sha384
证书MD5: e63c89395782251dd046120d55dff517
证书SHA1: c13213e9b21943c8bfaf8c3b121a7dc3ff82f595
证书SHA256: 8fe5261a0a29a9f978f851bbeeb5833f2f10bf5cf3a358df0fa2522ce8888509
证书SHA512: 96e00bc8e41392deb8a43671d89562cfe0c7cb6bafd77c2ca84e572bcb6582c9320ce85cddad23a16d29b1fcf73295baf017121ea1c30167f13a63e3dfb87173
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bun/miitmdid/core/Utils.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/pa/a/c.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/e/f/a.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/sdk/base/dcloud/h.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
androidtranscoder/MediaTranscoder.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/FileLoader.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/b.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/weex/DCFileUtils.java
master/flame/danmaku/danmaku/parser/android/AndroidFileSource.java
master/flame/danmaku/danmaku/parser/android/JSONSource.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/util/CrcUtil.java
org/cybergarage/util/FileUtil.java
org/cybergarage/xml/Parser.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UniversalDetector.java
android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
android.permission.READ_MEDIA_VISUAL_USER_SELECTED 危险 允许从外部存储读取用户选择的图像或视频文件 允许应用程序从用户通过权限提示照片选择器选择的外部存储中读取图像或视频文件。应用程序可以检查此权限以验证用户是否决定使用照片选择器,而不是授予对 READ_MEDIA_IMAGES 或 READ_MEDIA_VIDEO 的访问权限。它不会阻止应用程序手动访问标准照片选择器。应与 READ_MEDIA_IMAGES 和/或 READ_MEDIA_VIDEO 一起请求此权限,具体取决于所需的媒体类型。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。
hqp.ruju.vfdpeo.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.hihonor.android.launcher.permission.CHANGE_BADGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
hqp.ruju.vfdpeo.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
hqp.ruju.vfdpeo.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
hqp.ruju.vfdpeo.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
9
警告
18
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.4-4.4.4, [minSdk=19]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 Activity (io.dcloud.PandoraEntry) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
4 Activity (io.dcloud.PandoraEntryActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
5 Activity (io.dcloud.WebAppActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
6 Broadcast Receiver (com.google.firebase.iid.FirebaseInstanceIdReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.google.android.c2dm.permission.SEND
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
7 Service (com.vivo.push.sdk.service.CommandClientService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.push.permission.UPSTAGESERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
8 Activity (cn.jpush.android.ui.PopWinActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (cn.jpush.android.ui.PushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Activity (cn.jpush.android.service.JNotifyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Broadcast Receiver (cn.jpush.android.service.PluginXiaomiPlatformsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
18 Broadcast Receiver (cn.jpush.android.service.PluginMeizuPlatformsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.meizu.flyme.permission.PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
19 Service (cn.jpush.android.service.PluginOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
20 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
21 Activity (cn.jiguang.uniplugin_jpush.OpenClickActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity (cn.jiguang.uniplugin_jpush.OpenClickActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Activity (cn.android.service.JTransitActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (cn.android.service.JTransitActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
25 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: hqp.ruju.vfdpeo.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
26 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: hqp.ruju.vfdpeo.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
27 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
28 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
29 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
io.dcloud.PandoraEntry Schemes: bolong://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
androidtranscoder/MediaTranscoder.java
androidtranscoder/VideoCompressor.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/VideoTrackTranscoder.java
bolts/AggregateException.java
bolts/CancellationTokenRegistration.java
bolts/CancellationTokenSource.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/bun/miitmdid/core/ZipUtils.java
com/dcloud/android/downloader/core/DownloadTaskImpl.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/downloader/domain/DownloadInfo.java
com/dcloud/android/downloader/domain/DownloadThreadInfo.java
com/dcloud/android/widget/TabView.java
com/dcloud/zxing2/client/result/ResultParser.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dcloud/zxing2/datamatrix/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/datamatrix/detector/Detector.java
com/dcloud/zxing2/multi/qrcode/QRCodeMultiReader.java
com/dcloud/zxing2/multi/qrcode/detector/MultiFinderPatternFinder.java
com/dcloud/zxing2/pdf417/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/detector/FinderPatternFinder.java
com/dcloud/zxing2/qrcode/encoder/Encoder.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/adapter/MediaGridAdapter.java
com/dmcbig/mediapicker/utils/FileUtils.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/d.java
com/efs/sdk/base/core/b/e.java
com/efs/sdk/base/core/b/f.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/b/h.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/http/IHttpUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/a.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/e.java
com/efs/sdk/net/a/a/f.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/a/a/h.java
com/efs/sdk/net/a/a/i.java
com/efs/sdk/net/a/b.java
com/efs/sdk/net/a/c.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/config/ConfigManager.java
com/heytap/mcssdk/utils/CryptoUtil.java
com/heytap/mcssdk/utils/SharedPreferenceManager.java
com/hihonor/push/framework/aidl/MessageCodec.java
com/hihonor/push/sdk/b.java
com/hihonor/push/sdk/h1.java
com/hihonor/push/sdk/q0.java
com/nostra13/dcloudimageloader/cache/disc/BaseDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/DiscCacheAware.java
com/nostra13/dcloudimageloader/cache/disc/LimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/FileCountLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/LimitedAgeDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/TotalSizeLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/UnlimitedDiscCache.java
com/nostra13/dcloudimageloader/core/DefaultConfigurationFactory.java
com/nostra13/dcloudimageloader/core/ImageLoaderConfiguration.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
com/nostra13/dcloudimageloader/core/assist/DiscCacheUtil.java
com/nostra13/dcloudimageloader/core/assist/FlushedInputStream.java
com/nostra13/dcloudimageloader/core/assist/deque/LinkedBlockingDeque.java
com/nostra13/dcloudimageloader/core/decode/BaseImageDecoder.java
com/nostra13/dcloudimageloader/core/decode/ImageDecoder.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/nostra13/dcloudimageloader/core/download/ImageDownloader.java
com/nostra13/dcloudimageloader/core/download/NetworkDeniedImageDownloader.java
com/nostra13/dcloudimageloader/core/download/SlowNetworkImageDownloader.java
com/nostra13/dcloudimageloader/utils/IoUtils.java
com/nostra13/dcloudimageloader/utils/StorageUtils.java
com/uc/crashsdk/JNIBridge.java
com/uc/crashsdk/a.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/a/h.java
com/uc/crashsdk/b.java
com/uc/crashsdk/d.java
com/uc/crashsdk/e.java
com/uc/crashsdk/export/ICrashClient.java
com/uc/crashsdk/f.java
com/uc/crashsdk/g.java
io/dcloud/PandoraEntry.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IConfusionMgr.java
io/dcloud/common/DHInterface/IReqListener.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/io/UnicodeInputStream.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/ui/webview/WebResUtil.java
io/dcloud/common/adapter/util/AndroidResources.java
io/dcloud/common/adapter/util/CanvasHelper.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/MobilePhoneModel.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SP.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/ui/a.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AssistInputUtil.java
io/dcloud/common/util/Base64.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/ImageLoaderUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/NativeCrashManager.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/TestUtil.java
io/dcloud/common/util/XmlUtil.java
io/dcloud/common/util/Zip4JUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/common/util/hostpicker/HostPicker.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/common/util/net/http/Request.java
io/dcloud/common/util/net/http/Response.java
io/dcloud/common/util/net/http/WebkitCookieManagerProxy.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/a.java
io/dcloud/e/c/h/b.java
io/dcloud/e/f/a.java
io/dcloud/e/f/b.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/audio/aac/AacEncode.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/audio/recorder/HighGradeRecorder.java
io/dcloud/feature/audio/recorder/RecorderTask.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/barcode2/camera/CameraManager.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/h/a.java
io/dcloud/feature/gallery/imageedit/c/h/c.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADSim.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/gg/dcloud/GGSplashView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/nativeObj/NativeTypefaceFactory.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/TitleNView.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageViewState.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageRegionDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/IAssets.java
io/dcloud/feature/nativeObj/richtext/RichTextLayout.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/CoreCacheFeatureImpl.java
io/dcloud/feature/pdr/LoggerFeatureImpl.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/ZipFeature.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/sqlite/DataBaseFeature.java
io/dcloud/feature/ui/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/AbsSDKEngine.java
io/dcloud/feature/uniapp/dom/AbsEvent.java
io/dcloud/feature/weex/WXViewWrapper.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/adapter/Fresco/imagepipeline/OkHttpNetworkFetcher.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/config/UniPathParser.java
io/dcloud/feature/weex/config/UserCustomTrustManager.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/b.java
io/dcloud/h/a/d/a.java
io/dcloud/h/a/d/b/a.java
io/dcloud/h/a/d/b/h.java
io/dcloud/h/a/d/b/j.java
io/dcloud/h/a/d/c/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/a/e/d.java
io/dcloud/h/a/e/e.java
io/dcloud/h/b/a.java
io/dcloud/h/b/b.java
io/dcloud/h/b/c.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/b.java
io/dcloud/h/c/c/b/b/c.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/d.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/file/a.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/media/video/ijkplayer/danmaku/BiliDanmukuParser.java
io/dcloud/media/video/ijkplayer/media/AssetsDataSourceProvider.java
io/dcloud/media/video/ijkplayer/media/FileMediaDataSource.java
io/dcloud/media/video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/video/ijkplayer/utils/SDCardUtils.java
io/dcloud/media/video/ijkplayer/utils/VideoCacheUtil.java
io/dcloud/media/weex/weex_video/ijkplayer/danmaku/BiliDanmukuParser.java
io/dcloud/media/weex/weex_video/ijkplayer/media/AssetsDataSourceProvider.java
io/dcloud/media/weex/weex_video/ijkplayer/media/FileMediaDataSource.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/weex/weex_video/ijkplayer/utils/SDCardUtils.java
io/dcloud/media/weex/weex_video/ijkplayer/utils/VideoCacheUtil.java
io/dcloud/net/DownloadJSMgr.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/net/XMLHttpRequest.java
io/dcloud/nineoldandroids/animation/AnimatorInflater.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/c.java
io/dcloud/sdk/base/dcloud/d.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/sdk/base/dcloud/k/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/api/ContentPage.java
io/dcloud/sdk/poly/base/utils/a.java
io/dcloud/share/a.java
io/dcloud/weex/DCFileUtils.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
io/src/dcloud/adapter/DCloudBaseActivity.java
master/flame/danmaku/danmaku/loader/ILoader.java
master/flame/danmaku/danmaku/loader/android/AcFunDanmakuLoader.java
master/flame/danmaku/danmaku/loader/android/BiliDanmakuLoader.java
master/flame/danmaku/danmaku/parser/android/AndroidFileSource.java
master/flame/danmaku/danmaku/parser/android/JSONSource.java
master/flame/danmaku/danmaku/util/IOUtils.java
net/lingala/zip4j/ZipFile.java
net/lingala/zip4j/crypto/PBKDF2/MacBasedPRF.java
net/lingala/zip4j/exception/ZipException.java
net/lingala/zip4j/headers/HeaderReader.java
net/lingala/zip4j/headers/HeaderUtil.java
net/lingala/zip4j/headers/HeaderWriter.java
net/lingala/zip4j/io/inputstream/AesCipherInputStream.java
net/lingala/zip4j/io/inputstream/CipherInputStream.java
net/lingala/zip4j/io/inputstream/DecompressedInputStream.java
net/lingala/zip4j/io/inputstream/InflaterInputStream.java
net/lingala/zip4j/io/inputstream/NoCipherInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitFileInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitRandomAccessFile.java
net/lingala/zip4j/io/inputstream/SplitFileInputStream.java
net/lingala/zip4j/io/inputstream/ZipEntryInputStream.java
net/lingala/zip4j/io/inputstream/ZipInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardCipherInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardSplitFileInputStream.java
net/lingala/zip4j/io/outputstream/AesCipherOutputStream.java
net/lingala/zip4j/io/outputstream/CipherOutputStream.java
net/lingala/zip4j/io/outputstream/CompressedOutputStream.java
net/lingala/zip4j/io/outputstream/CountingOutputStream.java
net/lingala/zip4j/io/outputstream/DeflaterOutputStream.java
net/lingala/zip4j/io/outputstream/NoCipherOutputStream.java
net/lingala/zip4j/io/outputstream/OutputStreamWithSplitZipSupport.java
net/lingala/zip4j/io/outputstream/SplitOutputStream.java
net/lingala/zip4j/io/outputstream/ZipEntryOutputStream.java
net/lingala/zip4j/io/outputstream/ZipOutputStream.java
net/lingala/zip4j/io/outputstream/ZipStandardCipherOutputStream.java
net/lingala/zip4j/model/ExcludeFileFilter.java
net/lingala/zip4j/model/ZipModel.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/AbstractModifyFileTask.java
net/lingala/zip4j/tasks/AddFilesToZipTask.java
net/lingala/zip4j/tasks/AddFolderToZipTask.java
net/lingala/zip4j/tasks/AddStreamToZipTask.java
net/lingala/zip4j/tasks/AsyncZipTask.java
net/lingala/zip4j/tasks/ExtractAllFilesTask.java
net/lingala/zip4j/tasks/ExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
net/lingala/zip4j/tasks/RemoveFilesFromZipTask.java
net/lingala/zip4j/tasks/RenameFilesTask.java
net/lingala/zip4j/tasks/SetCommentTask.java
net/lingala/zip4j/util/CrcUtil.java
net/lingala/zip4j/util/FileUtils.java
net/lingala/zip4j/util/InternalZipConstants.java
net/lingala/zip4j/util/RawIO.java
net/lingala/zip4j/util/UnzipUtil.java
net/lingala/zip4j/util/Zip4jUtil.java
org/cybergarage/http/HTTPHeader.java
org/cybergarage/http/HTTPPacket.java
org/cybergarage/http/HTTPRequest.java
org/cybergarage/http/HTTPResponse.java
org/cybergarage/http/HTTPServer.java
org/cybergarage/http/HTTPSocket.java
org/cybergarage/soap/SOAPRequest.java
org/cybergarage/upnp/Action.java
org/cybergarage/upnp/Device.java
org/cybergarage/upnp/Icon.java
org/cybergarage/upnp/Service.java
org/cybergarage/upnp/device/InvalidDescriptionException.java
org/cybergarage/upnp/ssdp/HTTPMUSocket.java
org/cybergarage/upnp/ssdp/SSDPNotifySocket.java
org/cybergarage/upnp/ssdp/SSDPRequest.java
org/cybergarage/upnp/ssdp/SSDPResponse.java
org/cybergarage/upnp/ssdp/SSDPSearchSocket.java
org/cybergarage/upnp/xml/DeviceData.java
org/cybergarage/util/Debug.java
org/cybergarage/util/FileUtil.java
org/cybergarage/xml/Node.java
org/cybergarage/xml/Parser.java
org/cybergarage/xml/parser/JaxpParser.java
org/cybergarage/xml/parser/XmlPullParser.java
org/mozilla/universalchardet/EncodingDetectorInputStream.java
org/mozilla/universalchardet/EncodingDetectorOutputStream.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UnicodeBOMInputStream.java
org/mozilla/universalchardet/UniversalDetector.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableInit.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
tv/cjump/jni/DeviceUtils.java
tv/danmaku/ijk/media/player/AndroidMediaPlayer.java
tv/danmaku/ijk/media/player/IMediaPlayer.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
tv/danmaku/ijk/media/player/MediaPlayerProxy.java
tv/danmaku/ijk/media/player/misc/IAndroidIO.java
tv/danmaku/ijk/media/player/misc/IMediaDataSource.java
一般功能-> 获取系统服务(getSystemService)
com/alibaba/android/bindingx/core/internal/OrientationDetector.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/android/v4/view/ViewParentCompat.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/adapter/FolderAdapter.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/memoryinfo/c.java
com/heytap/mcssdk/manage/NotificatonChannelManager.java
com/heytap/mcssdk/notification/NotificationHelper.java
com/heytap/mcssdk/processor/DataMessageProcessor.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
io/dcloud/WebviewActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/WaitingView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/ui/PermissionGuideWindow.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/NetworkTypeUtil.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ServiceUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/e/a.java
io/dcloud/feature/audio/AudioFeatureImpl.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/sensor/b.java
io/dcloud/feature/sensor/c.java
io/dcloud/feature/sensor/e.java
io/dcloud/feature/ui/nativeui/a.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/e.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/i.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/js/geolocation/system/b.java
io/dcloud/js/geolocation/system/c.java
io/dcloud/media/video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/video/ijkplayer/utils/NetWorkUtils.java
io/dcloud/media/video/ijkplayer/utils/SoftInputUtils.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/weex/weex_video/ijkplayer/utils/NetWorkUtils.java
io/dcloud/media/weex/weex_video/ijkplayer/utils/SoftInputUtils.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/activity/a/a.java
io/dcloud/sdk/core/DCloudAOLManager.java
io/dcloud/sdk/core/util/ProcessUtil.java
master/flame/danmaku/danmaku/util/AndroidUtils.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
进程操作-> 获取运行的进程\服务
组件-> 启动 Activity
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/share/a.java
io/src/dcloud/adapter/DCloudBaseActivity.java
一般功能-> IPC通信
cn/android/service/JTransitActivity.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModuleService.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bun/lib/c.java
com/bun/miitmdid/c/b/a.java
com/bun/miitmdid/c/g/a.java
com/bun/miitmdid/supplier/msa/MsaClient.java
com/bun/miitmdid/supplier/sumsung/SumsungCore.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/heytap/mcssdk/PushParseHelper.java
com/heytap/mcssdk/PushService.java
com/heytap/mcssdk/constant/IntentConstant.java
com/heytap/mcssdk/parser/CallBackResultParser.java
com/heytap/mcssdk/parser/DataMessageParser.java
com/heytap/mcssdk/parser/MessageParser.java
com/heytap/mcssdk/parser/Parser.java
com/heytap/mcssdk/utils/DataMessageUtil.java
com/heytap/mcssdk/utils/StatUtil.java
com/heytap/msp/push/notification/PushNotification.java
com/heytap/msp/push/service/CompatibleDataMessageCallbackService.java
com/heytap/msp/push/service/DataMessageCallbackService.java
com/heytap/openid/a.java
com/heytap/openid/sdk/b.java
com/hihonor/push/framework/aidl/IPushCallback.java
com/hihonor/push/framework/aidl/IPushInvoke.java
com/hihonor/push/sdk/HonorMessageService.java
com/hihonor/push/sdk/b.java
com/hihonor/push/sdk/f0.java
com/hihonor/push/sdk/g0.java
com/hihonor/push/sdk/m.java
com/hihonor/push/sdk/q0.java
com/hihonor/push/sdk/z.java
com/mcs/aidl/IMcsSdkService.java
com/meizu/flyme/openidsdk/a.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
io/dcloud/EntryProxy.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/c.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/IActivityHandler.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IDCloudReceiver.java
io/dcloud/common/DHInterface/ISysEventListener.java
io/dcloud/common/adapter/io/AdDownloadReceiver.java
io/dcloud/common/adapter/io/MiniServerService.java
io/dcloud/common/adapter/ui/AdaWebViewParent.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/constant/IntentConst.java
io/dcloud/common/core/permission/PermissionControler.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/LauncherUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetCheckReceiver.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/d.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/b.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/decoding/DecodeFormatManager.java
io/dcloud/feature/barcode2/decoding/Intents.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/internal/reflect/BroadcastReceiver.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/ui/component/AbsVContainer.java
io/dcloud/feature/weex/WXBaseWrapper.java
io/dcloud/feature/weex/WeexFeature.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/g/b.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/a.java
io/dcloud/invocation/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/media/video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkPlayerView.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/dcloud/j.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/PushService.java
io/dcloud/share/a.java
io/src/dcloud/adapter/DCloudBaseActivity.java
io/src/dcloud/adapter/DCloudBaseService.java
org/repackage/a/a/a/a.java
org/repackage/a/a/a/a/b.java
org/repackage/a/a/a/a/c.java
org/repackage/com/meizu/flyme/openidsdk/a.java
org/repackage/com/meizu/flyme/openidsdk/b.java
org/repackage/com/zui/deviceidservice/IDeviceidInterface.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接
网络通信-> SSL证书处理
隐私数据-> 拍照摄像
一般功能-> 加载so文件
调用java反射机制
com/alibaba/android/bindingx/core/internal/BindingXTouchHandler.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/bun/miitmdid/c/k/a.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatBase.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/widget/toast/ToastCompat.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/efs/sdk/base/core/config/b.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/c.java
com/efs/sdk/pa/c.java
com/heytap/mcssdk/utils/ApkInfoUtil.java
com/hihonor/push/framework/aidl/MessageCodec.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/uc/crashsdk/g.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/a.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/StandardFeature.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/InvokeExecutorHelper.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/DLGeolocation.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/HarmonyUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/emulator/CommandUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/c/a.java
io/dcloud/e/c/h/c.java
io/dcloud/e/d/a.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/b.java
io/dcloud/feature/gallery/imageedit/c/k/c.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/AolFeatureImpl.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/payment/PaymentFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/navigator/QueryNotchTool.java
io/dcloud/feature/uniapp/common/TypeUniModuleFactory.java
io/dcloud/feature/weex/WXAnalyzerDelegate.java
io/dcloud/feature/weex_scroller/view/DCWXHorizontalScrollView.java
io/dcloud/feature/weex_scroller/view/DCWXScrollView.java
io/dcloud/g/b.java
io/dcloud/h/a/d/b/c.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/g.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/b.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/b.java
io/dcloud/h/c/c/f/c/a/a.java
io/dcloud/invocation/b.java
io/dcloud/invocation/c.java
io/dcloud/invocation/d.java
io/dcloud/js/geolocation/a.java
io/dcloud/media/video/ijkplayer/utils/NavUtils.java
io/dcloud/media/weex/weex_video/ijkplayer/utils/NavUtils.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/nineoldandroids/util/ReflectiveProperty.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/core/util/ProcessUtil.java
io/dcloud/sdk/core/util/ReflectUtil.java
io/dcloud/share/a.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
org/cybergarage/upnp/UPnP.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
pl/droidsonroids/gif/LibraryLoader.java
tv/cjump/jni/DeviceUtils.java
tv/cjump/jni/NativeBitmapFactory.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
加密解密-> 信息摘要算法
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/efs/sdk/base/core/util/b/b.java
com/hihonor/push/sdk/b.java
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
com/uc/crashsdk/a/g.java
io/dcloud/common/util/HashUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/e/f/b.java
io/dcloud/h/c/c/b/d/d.java
org/repackage/a/a/a/a/c.java
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
组件-> 启动 Service
隐私数据-> 获取已安装的应用程序
JavaScript 接口方法
进程操作-> 获取进程pid
网络通信-> WebView 相关
加密解密-> Crypto加解密组件
网络通信-> WebView JavaScript接口
网络通信-> WebView GET请求 io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
隐私数据-> 获取GPS位置信息
一般功能-> 传感器相关操作
组件-> 发送广播
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
加密解密-> Base64 加密
加密解密-> Base64 解密
网络通信-> OkHttpClient Connection
辅助功能accessibility相关 com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatIcs.java
com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatJellybeanMr2.java
隐私数据-> 录制视频 io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
网络通信-> TCP服务器套接字 org/cybergarage/http/HTTPServer.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
master/flame/danmaku/danmaku/model/android/DrawingCacheHolder.java
一般功能-> 获取WiFi相关信息 io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/e.java
一般功能-> 获取网络接口信息 io/dcloud/h/a/d/b/e.java
org/cybergarage/net/HostInterface.java
org/cybergarage/upnp/ssdp/HTTPMUSocket.java
一般功能-> Android通知
进程操作-> 杀死进程
网络通信-> UDP数据包 org/cybergarage/upnp/ssdp/HTTPMUSocket.java
org/cybergarage/upnp/ssdp/HTTPUSocket.java
org/cybergarage/upnp/ssdp/SSDPPacket.java
命令执行-> getRuntime.exec()
一般功能-> 查看\修改Android系统属性
设备指纹-> 获取蜂窝位置信息 io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/h/a/d/b/f.java
DEX-> 动态加载 io/dcloud/feature/ui/navigator/QueryNotchTool.java
网络通信-> UDP数据报套接字 org/cybergarage/upnp/ssdp/HTTPUSocket.java
org/cybergarage/upnp/ssdp/SSDPSearchResponseSocket.java
设备指纹-> getSimOperator io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/util/TelephonyUtil.java
网络通信-> URLConnection io/dcloud/common/util/net/RequestData.java
隐私数据-> 录制音频行为 io/dcloud/feature/audio/recorder/RecorderTask.java
一般功能-> 设置手机铃声,媒体音量 io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/media/video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkPlayerView.java
网络通信-> 蓝牙连接 io/dcloud/common/adapter/util/DeviceInfo.java
设备指纹-> 查看本机IMSI io/dcloud/h/a/d/b/d.java
设备指纹-> 查看本机SIM卡序列号 io/dcloud/h/a/d/b/d.java

源代码分析

高危
6
警告
8
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
androidtranscoder/MediaTranscoder.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/QueuedMuxer.java
androidtranscoder/engine/TextureRender.java
androidtranscoder/format/ExportPreset960x540Strategy.java
com/alibaba/android/bindingx/core/LogProxy.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModule.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/dcloud/android/downloader/core/DownloadResponseImpl.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/v4/view/ViewParentCompatLollipop.java
com/dcloud/android/v4/widget/SwipeRefreshLayout.java
com/dcloud/android/widget/dialog/DCloudAlertDialog.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/PreviewActivity.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/a/d.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/b.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/a.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/a.java
com/efs/sdk/base/core/config/a/c.java
com/efs/sdk/base/core/config/a/d.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/config/b.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/e/a.java
com/efs/sdk/base/core/e/a/c.java
com/efs/sdk/base/core/e/b.java
com/efs/sdk/base/core/f/b.java
com/efs/sdk/base/core/f/e.java
com/efs/sdk/base/core/util/Log.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/core/util/PackageUtil.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/concurrent/WorkThreadUtil.java
com/efs/sdk/base/core/util/concurrent/d.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/base/protocol/file/EfsTextFile.java
com/efs/sdk/base/protocol/record/EfsJSONLog.java
com/efs/sdk/h5pagesdk/H5ConfigMananger.java
com/efs/sdk/h5pagesdk/H5Manager.java
com/efs/sdk/h5pagesdk/UApmJSBridge.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/LaunchManager.java
com/efs/sdk/launch/b.java
com/efs/sdk/memoryinfo/e.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/NetManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/pa/PAFactory.java
com/efs/sdk/pa/a/a.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/c.java
com/efs/sdk/pa/config/ConfigManager.java
com/heytap/mcssdk/utils/LogUtil.java
com/hihonor/push/sdk/HonorMessageService.java
com/hihonor/push/sdk/a.java
com/hihonor/push/sdk/b.java
com/hihonor/push/sdk/d0.java
com/hihonor/push/sdk/f0.java
com/hihonor/push/sdk/g0.java
com/hihonor/push/sdk/h0.java
com/hihonor/push/sdk/m.java
com/hihonor/push/sdk/q0.java
com/hihonor/push/sdk/z.java
com/huawei/hmf/tasks/a/g.java
com/jvxiang/uniplugin_dlna/DlnaModule.java
com/uc/crashsdk/a/a.java
com/uc/crashsdk/b.java
io/dcloud/WebAppActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/AdaFrameView.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppConsoleLogUtil.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/AutoFocusCallback.java
io/dcloud/feature/barcode2/camera/CameraConfigurationManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/camera/PreviewCallback.java
io/dcloud/feature/barcode2/decoding/CaptureActivityHandler.java
io/dcloud/feature/gallery/imageedit/c/a.java
io/dcloud/feature/gallery/imageedit/c/j/b.java
io/dcloud/feature/gallery/imageedit/view/IMGView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/nativeObj/richtext/dom/ImgDomElement.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/c.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/Fresco/DCWrappingUtils.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/widget/refresh/DCWeexBaseRefreshLayout.java
io/dcloud/h/a/e/b.java
io/dcloud/invocation/a.java
io/dcloud/invocation/c.java
io/dcloud/js/geolocation/a.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/media/video/ijkplayer/danmaku/VideoDanmakuSync.java
io/dcloud/media/video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/video/ijkplayer/media/SurfaceRenderView.java
io/dcloud/media/video/ijkplayer/media/TextureRenderView.java
io/dcloud/media/weex/weex_video/ijkplayer/danmaku/VideoDanmakuSync.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkPlayerView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/IjkVideoView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/SurfaceRenderView.java
io/dcloud/media/weex/weex_video/ijkplayer/media/TextureRenderView.java
io/dcloud/net/JsDownload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/poly/base/utils/e.java
master/flame/danmaku/danmaku/model/objectpool/FinitePool.java
org/cybergarage/http/HTTPRequest.java
org/cybergarage/http/HTTPResponse.java
org/cybergarage/xml/Parser.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/meizu/flyme/openidsdk/b.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/DataBaseOperation.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
org/repackage/com/vivo/identifier/IdentifierIdObserver.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
tv/cjump/jni/DeviceUtils.java
tv/cjump/jni/NativeBitmapFactory.java
tv/danmaku/ijk/media/player/IjkMediaCodecInfo.java
tv/danmaku/ijk/media/player/IjkMediaPlayer.java
tv/danmaku/ijk/media/player/pragma/DebugLog.java
3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
4 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
5 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
6 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
7 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/heytap/mcssdk/utils/DESUtil.java
8 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/utils/FileUtils.java
io/dcloud/common/util/ExifInterface.java
9 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
10 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
io/dcloud/common/util/TestUtil.java
11 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/uc/crashsdk/a/g.java
io/dcloud/common/adapter/util/DeviceInfo.java
12 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
13 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/efs/sdk/base/core/util/b/a.java
com/uc/crashsdk/a/c.java
io/dcloud/h/a/d/b/a.java
14 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
15 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
io/dcloud/common/adapter/util/DCloudTrustManager.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
16 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
io/dcloud/feature/weex/config/UserCustomTrustManager.java
17 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
io/dcloud/e/f/a.java
org/repackage/a/a/a/a/c.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libbreakpad-core.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk']
False
warning
符号可用
2 arm64-v8a/libdcblur.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/liblamemp3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 11/30
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.CALL_PHONE
android.permission.CAMERA
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.READ_PHONE_STATE
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.GET_TASKS
其它常用权限 11/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.READ_EXTERNAL_STORAGE
android.permission.READ_MEDIA_IMAGES
android.permission.READ_MEDIA_VIDEO
com.google.android.c2dm.permission.RECEIVE
android.permission.ACCESS_BACKGROUND_LOCATION
com.google.android.gms.permission.AD_ID

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
www.android.com 安全
IP地址: 142.250.217.142
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





m3w.cn 安全
IP地址: 58.221.30.231
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





schemas.xmlsoap.org 安全
IP地址: 13.107.246.71
国家: United States of America
地区: Washington
城市: Redmond
查看: Google 地图





lame.sf.net 安全
IP地址: 104.18.34.154
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





ask.dcloud.net.cn 安全
IP地址: 58.222.30.217
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





www.sec.co.kr 安全
IP地址: 112.106.187.200
国家: Korea (Republic of)
地区: Seoul-teukbyeolsi
城市: Seoul
查看: Google 地图





purl.org 安全
IP地址: 207.241.239.242
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





er.dcloud.net.cn 安全
IP地址: 118.89.168.191
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





er.dcloud.io 安全
没有可用的地理位置信息。




手机号码

网址

网址信息 源码文件
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
https://errnewlogos.umeng.com/api/crashsdk/logcollect
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/controller/ControllerCenter.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/f/c.java
http://purl.org/dc/elements/1.1/
http://www.sec.co.kr/
com/jvxiang/uniplugin_dlna/DlnaModule.java
3.3.2.2
com/uc/crashsdk/e.java
https://errlogos.umeng.com
https://errlog.umeng.com
3.3.2.2
com/uc/crashsdk/a/d.java
3.3.2.2
com/uc/crashsdk/a/h.java
data:text/html,
javascript:var
javascript:(function(){var
io/dcloud/common/adapter/ui/AdaWebview.java
file:///
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
javascript:(function(){var
javascript:setTimeout(function(){location.__page__load__over__
data:text/html,chromewebdata
file:///
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
4.5.4.1
4.5.4.2
io/dcloud/common/adapter/util/MobilePhoneModel.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/common/constant/AbsoluteConst.java
https://ask.dcloud.net.cn/article/282
io/dcloud/common/constant/DOMException.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
io/dcloud/common/core/ui/DCKeyboardManager.java
javascript:window.__needNotifyNative__=true;
io/dcloud/common/core/ui/g.java
http://ns.adobe.com/xap/1.0/
io/dcloud/common/util/ExifInterface.java
data:image
http://localhost
https://localhost
io/dcloud/common/util/PdrUtil.java
https://m3w.cn/s/
io/dcloud/common/util/ShortCutUtil.java
https://ask.dcloud.net.cn/article/35627
https://ask.dcloud.net.cn/article/35877
io/dcloud/e/b/a.java
http://localhost
file:///
io/dcloud/e/b/e.java
https://er.dcloud.io/rv
https://er.dcloud.net.cn/rv
io/dcloud/e/c/h/b.java
https://ask.dcloud.net.cn/article/35058
io/dcloud/feature/audio/AudioRecorderMgr.java
https://er.dcloud.io/sc
https://er.dcloud.net.cn/sc
io/dcloud/feature/gg/dcloud/ADHandler.java
data:image/
io/dcloud/feature/nativeObj/NativeBitmap.java
file://%s',
io/dcloud/feature/nativeObj/NativeBitmapMgr.java
data:image/.*;base64,
io/dcloud/feature/nativeObj/TitleNView.java
file:///android_asset
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
file://%s',
io/dcloud/feature/pdr/a.java
http://localhost
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
file:///
io/dcloud/feature/weex/adapter/PlusUriAdapter.java
javascript:(function
file:///
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
javascript:(function(){
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/feature/weex/extend/PlusModule.java
https://ask.dcloud.net.cn/article/283
io/dcloud/g/b.java
data:load
io/dcloud/h/c/c/e/a.java
data:%s;base64,%s
io/dcloud/js/file/FileFeatureImpl.java
https://ask.dcloud.net.cn/article/287
io/dcloud/share/IFShareApi.java
http://schemas.xmlsoap.org/soap/encoding/
http://schemas.xmlsoap.org/soap/envelope/
org/cybergarage/soap/SOAP.java
239.255.255.250
org/cybergarage/upnp/ssdp/SSDP.java
https://ask.dcloud.net.cn/article/36199
https://localhost
data:image
https://www.googleapis.com/auth/plus.login
https://www.googleapis.com/auth/games_lite
https://firebase.google.com/support/privacy/init-options.
https://www.googleapis.com/auth/datastoremobile
https://www.googleapis.com/auth/drive.appdata
javascript:(function(b){console.log(
data:text/html,
http://localhost
https://www.googleapis.com/auth/userinfo.email
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
https://www.googleapis.com/auth/games.firstparty
https://www.googleapis.com/auth/drive.file
10.0.2.15
https://errnewlogos.umeng.com/api/crashsdk/logcollect
https://m3w.cn/s/
https://www.googleapis.com/auth/userinfo.profile
https://errnewlog.umeng.com/api/crashsdk/logcollect
https://plus.google.com/
4.5.4.1
https://www.googleapis.com/auth/games
3.0.0.7
javascript:(function(){var
https://%s/%s/%s
data:load
https://www.googleapis.com/auth/drive
http://www.android.com/
javascript:var
https://www.googleapis.com/auth/appstate
https://er.dcloud.io/sc
https://er.dcloud.net.cn/sc
https://www.googleapis.com/auth/plus.me
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
https://www.googleapis.com/auth/drive.apps
4.5.4.2
自研引擎分析结果
http://lame.sf.net
lib/arm64-v8a/liblamemp3.so

FIREBASE实例

邮箱

EMAIL 源码文件
android@android.com0
自研引擎分析结果

追踪器

名称 类别 网址
Google Firebase Analytics Analytics https://reports.exodus-privacy.eu.org/trackers/49
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

已显示 74 个secrets
1、 "dcloud_oauth_token_failed" : "获取token失败"
2、 "dcloud_permissions_reauthorization" : "reauthorize"
3、 "dcloud_io_without_authorization" : "没有获得授权"
4、 "dcloud_permissions_reauthorization" : "重新授权"
5、 "dcloud_oauth_authentication_failed" : "获取授权登录认证服务操作失败"
6、 "dcloud_common_user_refuse_api" : "用户拒绝该API访问"
7、 "dcloud_oauth_empower_failed" : "获取授权登录认证服务操作失败"
8、 "dcloud_oauth_oauth_not_empower" : "尚未获取oauth授权"
9、 "dcloud_oauth_logout_tips" : "未登录或登录已注销"
10、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnaWt7
11、 45f22e16ef6d35387bdf855e7ebb6d6ce
12、 Y29tLm1jcy5hY3Rpb24uUkVDRUlWRV9TREtfTUVTU0FHRQ==
13、 YHx8eHsyJydvaWs6JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
14、 YHx8eHsyJyd8OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
15、 amwtZ2BvbHZnLWBsbm5sbS1gcC1HTyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2I2Nw==
16、 evs6OIME2yLCyUChqtQTGtxDh4/6wcSpdRw8lh8NGkyLXZQtZ1A7NDehilU2yXH5
17、 YHx8eHsyJydvazkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgna2ls
18、 YHx8eHsyJydqaXs5JmxrZGd9bCZmbXwma2YnYHx8eCdraWk=
19、 EA23F5B8C7577CDC744ABD1C6D7E143D5123F8F282BF4E7853C1EC86BD2EDD22
20、 YHx8eHsyJydqaXo6JmxrZGd9bCZmbXwma2YnYHx8eCdraXo=
21、 5rPjudJDczZ5DrTBECwfWfzp1lNiDJ3F7lPgTGKXbv/Ahar5ZZo+heD2Ylvu1Q1k
22、 UWV/BnpHVVhMahB0EU1XA15hAEFOAWlGVHBkcgluSF0HFhlQZx15Yhhjb3xCHgRfWxV+cQhPS1ICFxRzdkUfeyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2IxMjQ=
23、 YHx8eHsyJydqb2lrJmxrZGd9bCZmbXwma2YnaXh4J2lrew==
24、 p2WH3ao/DPQajXDOBOngAQRJy7HFI6I+rNVrL72Tvjg=
25、 YHx8eHsyJyd7OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
26、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaWs=
27、 E3F5536A141811DB40EFD6400F1D0A4E
28、 WebKitFormBoundaryP0Rfzlf32iRoMhmb
29、 9F89C84A559F573636A47FF8DAED0D33
30、 YHx8eHsyJydpezombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
31、 amwtZ2BvbHZnLWVmYnd2cWYtYGUtYEVmYnd2cWZKbnNvKjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3YjY3
32、 YHx8eHsyJydqb2l6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
33、 03f870871950c148387b251894ed3e88
34、 5rPjudJDczZ5DrTBECwfWbr6jIGaA05lJJ4z8IfXa1gko92nDYCi7GietE6VgZMY
35、 eG5/SmdnZHxNYmduSmhobnh4TXlkZk1iZ25eWUd4KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc1
36、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaXs=
37、 YHx8eHsyJyd7OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
38、 NcnBDcMwCEDRXThXDJBtSKAWiQErjtVWVXcvB0f60j+8L1wrLLCF4UWxUszBA3aesKsXDi9IraFRrYmNb30PN0ls6jwiS+XPxN6RnM9QxlE2pJeYpB/9dtMqWPRpdMgJvz8=
39、 YHx8eHsyJydqb2l7JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
40、 YHx8eHsyJydqezkmbGtkZ31sJmZtfCZrZidgfHx4J2tpeyd+Og==
41、 e218Qml+aVtremF4fEtpZkd4bWZfYWZsZ397SX18Z2VpfGFraWRkcQ==
42、 YHx8eHsyJydvaXs6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
43、 55b1b625e0f55a138300449d
44、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
45、 5rPjudJDczZ5DrTBECwfWer9fxhAWnoxI7Hr0jS/XKKlD9cg1eZLP+WDaj1U0IQ9
46、 5rPjudJDczZ5DrTBECwfWX3lxIQFlIC/UMsP+phhn+hM5LDHPI8rrfGoWmO4XXwm
47、 YHx8eHsyJyd8OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
48、 YHx8eHsyJydqb2l6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
49、 YHx8eHsyJydpejombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
50、 CEroA9kVcgb5YW85GtDBLrVZfsAsUrOdkBRjB/Uh1+E=
51、 2BGSU2QqUAXYXuDA9OkD2SztJLGWMXqJb5xjvxk4w6dV7K0u
52、 YHx8eHsyJydvaXo5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
53、 YHx8eHsyJydvaXo5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
54、 eW9+S2ZmZX1fZGN8b3h5a2ZLaWlveXlMeGVnTGNmb19YRnkqNmEzZDg4ZmEtNGJhMC00NzlmLTk0MjItZTVhYWJlMTU4OTdiNzQ=
55、 YHx8eHsyJydqfDkmbGtkZ31sJmZtfCZrZidgfHx4J2tpaQ==
56、 YHx8eHsyJydrOSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdraWw=
57、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnaWt7
58、 YHx8eHsyJydvaXs5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
59、 Y29tLmFuZHJvaWQuaW50ZXJuYWwuUiRzdHlsZWFibGU=
60、 YHx8eHsyJydvazkmbGtkZ31sJmFnJ2tnZGRta3wneGR9e2l4eCdraWw=
61、 8f2f54c08600aa25915617fa1371441b
62、 f2l4TWBgY3tKZWBpTW9vaX9/KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc2
63、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
64、 YHx8eHsyJydqb2l7JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
65、 YHx8eHsyJydvaXs5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
66、 YHx8eHsyJydvaWs5JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
67、 W3v2HgaLzgcTXlUiOoZ7E6RDsIpMd2Glz1MxJdRxdis
68、 YHx8eHsyJydpezkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
69、 YHx8eHsyJydvaXo6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
70、 YHx8eHsyJydvaXs6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
71、 YHx8eHsyJydvaXo6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
72、 aHR0cHM6Ly9jci5kY2xvdWQubmV0LmNuLw==
73、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
74、 YHx8eHsyJydpejkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 21 个activities
1、 io.dcloud.PandoraEntry
2、 io.dcloud.PandoraEntryActivity
3、 io.dcloud.feature.nativeObj.photoview.PhotoActivity
4、 io.dcloud.WebAppActivity
5、 io.dcloud.ProcessMediator
6、 io.dcloud.WebviewActivity
7、 com.dmcbig.mediapicker.PickerActivity
8、 com.dmcbig.mediapicker.PreviewActivity
9、 io.dcloud.feature.gallery.imageedit.IMGEditActivity
10、 io.dcloud.sdk.activity.WebViewActivity
11、 com.google.android.gms.common.api.GoogleApiActivity
12、 cn.jpush.android.ui.PopWinActivity
13、 cn.jpush.android.ui.PushActivity
14、 cn.jpush.android.service.JNotifyActivity
15、 com.xiaomi.mipush.sdk.NotificationClickedActivity
16、 com.vivo.push.sdk.LinkProxyClientActivity
17、 cn.jiguang.uniplugin_jpush.OpenClickActivity
18、 cn.android.service.JTransitActivity
19、 com.huawei.hms.support.api.push.TransActivity
20、 com.huawei.hms.activity.BridgeActivity
21、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 21 个services
1、 io.dcloud.sdk.base.service.DownloadService
2、 com.google.firebase.messaging.FirebaseMessagingService
3、 com.google.firebase.components.ComponentDiscoveryService
4、 com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService
5、 com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
6、 com.vivo.push.sdk.service.CommandClientService
7、 com.huawei.agconnect.core.ServiceDiscovery
8、 cn.jpush.android.service.MessagingIntentService
9、 cn.jpush.android.service.PushService
10、 cn.jpush.android.service.JCommonService
11、 cn.jiguang.uniplugin_jpush.receiver.JPushModuleReceiver
12、 cn.jpush.android.service.PluginHuaweiPlatformsService
13、 com.xiaomi.push.service.XMJobService
14、 com.xiaomi.push.service.XMPushService
15、 com.xiaomi.mipush.sdk.PushMessageHandler
16、 com.xiaomi.mipush.sdk.MessageHandleService
17、 cn.jpush.android.service.PluginOppoPushService
18、 com.heytap.msp.push.service.DataMessageCallbackService
19、 cn.jpush.android.service.PluginFCMMessagingService
20、 cn.jpush.android.service.JHonorService
21、 com.huawei.hms.support.api.push.service.HmsMsgService

广播接收者列表

已显示 13 个receivers
1、 com.taobao.weex.WXGlobalEventReceiver
2、 com.google.firebase.iid.FirebaseInstanceIdReceiver
3、 com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver
4、 cn.jpush.android.service.SchedulerReceiver
5、 cn.jpush.android.asus.AsusPushMessageReceiver
6、 cn.jpush.android.service.PushReceiver
7、 cn.jiguang.uniplugin_jpush.receiver.JPushBroadcastReceiver
8、 com.xiaomi.push.service.receivers.PingReceiver
9、 cn.jpush.android.service.PluginXiaomiPlatformsReceiver
10、 cn.jpush.android.service.PluginMeizuPlatformsReceiver
11、 cn.jpush.android.service.PluginVivoMessageReceiver
12、 com.huawei.hms.support.api.push.PushMsgReceiver
13、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 8 个providers
1、 io.dcloud.common.util.DCloud_FileProvider
2、 io.dcloud.sdk.base.service.provider.DCloudAdFileProvider
3、 com.huawei.hms.aaid.InitProvider
4、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider
5、 cn.jpush.android.service.DataProvider
6、 cn.jpush.android.service.InitProvider
7、 com.google.firebase.provider.FirebaseInitProvider
8、 com.huawei.hms.support.api.push.PushProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
C++ 共享库 Android 在 Android 应用中运行原生代码。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
Weex Alibaba Weex 致力于使开发者能基于通用跨平台的 Web 开发语言和开发经验,来构建 Android、iOS 和 Web 应用。简单来说,在集成了 WeexSDK 之后,你可以使用 JavaScript 语言和前端开发经验来开发移动应用。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

META-INF/MANIFEST.MF
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
resources.arsc
res/anim/dcloud_slide_out_to_top.xml
res/anim/dcloud_page_open_exit.xml
res/anim/abc_slide_in_bottom.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/image_dialog_exit.xml
res/anim/abc_slide_out_top.xml
res/anim/dcloud_slide_right_in.xml
res/anim/dcloud_page_open_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/dcloud_slide_right_out.xml
res/anim/image_fade_out.xml
res/anim/dcloud_slide_static.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/abc_popup_enter.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/abc_fade_out.xml
res/anim/abc_slide_in_top.xml
res/anim/image_dialog_enter.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/dcloud_slide_in_from_right.xml
res/anim/dcloud_page_close_exit.xml
res/anim/image_fade_in.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/dcloud_pop_out.xml
res/anim/dcloud_slide_out_to_right.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_fade_in.xml
res/anim/dcloud_slide_in_from_top.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/dcloud_page_close_enter.xml
res/anim/abc_popup_exit.xml
res/anim/dcloud_pop_in_out.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/dcloud_pop_in.xml
res/drawable-v23/abc_control_background_material.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_btn_colored_text_material.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/drawable/jpush_btn_grey_bg.xml
res/drawable/dcloud_slt_as_ios7_other_bt_single.xml
res/drawable/weex_video_layer_seek_progress.xml
res/drawable/dcloud_ad_actionsheet_middle_pressed.9.png
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/dcloud_dialog_shape.xml
res/drawable/video_sel_btn_play.xml
res/drawable/dcloud_gallery_btn_selected.png
res/drawable/dcloud_ad_splash_skip_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/toast_bg.xml
res/drawable/dcloud_longding_bg.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/ad_dcloud_main_ad_tag.xml
res/drawable/common_google_signin_btn_text_dark_focused.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/dcloud_ad_actionsheet_middle_normal.9.png
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/video_layer_battery_progress.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/notification_bg_low.xml
res/drawable/dcloud_dialog_shape_bg.xml
res/drawable/dcloud_slt_as_ios7_other_bt_middle.xml
res/drawable/weex_video_shape_video_bg.xml
res/drawable/common_google_signin_btn_icon_light_normal.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/video_sel_btn_mute.xml
res/drawable/common_google_signin_btn_icon_dark.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/jpush_btn_blue_bg.xml
res/drawable/common_google_signin_btn_text_dark.xml
res/drawable/dcloud_point_dd524d.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_title.xml
res/drawable/video_sel_item_background.xml
res/drawable/dcloud_tabbar_badge.xml
res/drawable/dcloud_ad_actionsheet_top_pressed.9.png
res/drawable/weex_video_sel_btn_fullscreen.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_middle.xml
res/drawable/dcloud_ad_actionsheet_top_normal.9.png
res/drawable/tooltip_frame_light.xml
res/drawable/dcloud_ad_actionsheet_single_pressed.9.png
res/drawable/abc_vector_test.xml
res/drawable/dcloud_slt_as_ios7_other_bt_title.xml
res/drawable/abc_list_divider_material.xml
res/drawable/common_google_signin_btn_icon_light_focused.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/video_shape_video_bg.xml
res/drawable/dcloud_ad_webview_activity_title_bg.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/common_google_signin_btn_text_light.xml
res/drawable/dcloud_webview_activity_title_bg.xml
res/drawable/dcloud_ad_wm_alert_background_shape.xml
res/drawable/dcloud_about_buttons_button_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/dcloud_shortcut_guide_meizu.gif
res/drawable/dcloud_ad_slt_as_ios7_other_bt_top.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/image_btn_finish.xml
res/drawable/dcloud_gallery_btn_selected_drawable.xml
res/drawable/weex_video_layer_battery_progress.xml
res/drawable/video_layer_seek_progress.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/notification_tile_bg.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_single.xml
res/drawable/dcloud_gallery_action_btn.xml
res/drawable/dcloud_gallery_ic_back.png
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/dcloud_gallery_btn_unselected.png
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/common_google_signin_btn_icon_dark_focused.xml
res/drawable/dcloud_point_f32720.xml
res/drawable/dcloud_tabbar_dot.xml
res/drawable/weex_video_shape_seek_ball.xml
res/drawable/dcloud_ad_actionsheet_bottom_pressed.9.png
res/drawable/dcloud_ad_wm_btn_clicked_shape.xml
res/drawable/dcloud_ad_splash_skip_bg.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/dcloud_shortcut_guide_xiaomi.gif
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/dcloud_slt_as_ios7_other_bt_bottom.xml
res/drawable/dcloud_custom_rich_dialog_button_text_selecter.xml
res/drawable/dcloud_ad_main_skip_shape.xml
res/drawable/common_google_signin_btn_text_light_focused.xml
res/drawable/dcloud_ad_splash_click_btn_bg.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/image_btn_undo.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/dcloud_shortcut_guide_huawei.gif
res/drawable/image_bg_top.xml
res/drawable/dcloud_ad_main_skip_bg.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/common_google_signin_btn_text_light_normal.xml
res/drawable/weex_error.png
res/drawable/btn_radio_off_mtrl.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/dcloud_ad_slt_as_ios7_cancel_bt.xml
res/drawable/dcloud_custom_rich_dialog_button_bg_selecter.xml
res/drawable/video_sel_btn_danmaku_control.xml
res/drawable/video_transition_item_background.xml
res/drawable/abc_btn_colored_material.xml
res/drawable/dcloud_streamapp_about_first_start_short_cut_checkbox.xml
res/drawable/dcloud_ad_actionsheet_single_normal.9.png
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/dcloud_about_buttons_bg.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/jpush_cancel_btn_bg.xml
res/drawable/dcloud_ad_actionsheet_bottom_normal.9.png
res/drawable/jpush_interstitial_bg.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/common_google_signin_btn_text_disabled.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/common_google_signin_btn_icon_light.xml
res/drawable/notification_icon_background.xml
res/drawable/dcloud_debug_shape.xml
res/drawable/jpush_contain_bg.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/ad_dcloud_main_skip_shape.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/dcloud_ad_splash_ad_tag.xml
res/drawable/weex_video_sel_btn_center_play.xml
res/drawable/weex_video_sel_btn_play.xml
res/drawable/image_edit_cursor.xml
res/drawable/image_edit_trans_background.xml
res/drawable/video_shape_player_lock_bg.xml
res/drawable/common_google_signin_btn_text_dark_normal.xml
res/drawable/dcloud_slt_as_ios7_other_bt_top.xml
res/drawable/dcloud_dialog_loading.xml
res/drawable/video_sel_btn_fullscreen.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_bottom.xml
res/drawable/image_bg_bottom.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/image_bg_edit_check.xml
res/drawable/dcloud_ad_main_ad_tag.xml
res/drawable/common_google_signin_btn_icon_disabled.xml
res/drawable/dcloud_slt_as_ios7_cancel_bt.xml
res/drawable/weex_video_sel_btn_danmaku_control.xml
res/drawable/weex_video_sel_btn_mute.xml
res/drawable/notification_bg.xml
res/drawable/common_google_signin_btn_icon_dark_normal.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/ad_dcloud_main_skip_bg.xml
res/drawable/abc_edit_text_material.xml
res/drawable/video_shape_seek_ball.xml
res/drawable/abc_dialog_material_background.xml
res/mipmap-xxxhdpi/image_ic_adjust.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_ok.png
res/mipmap-xxxhdpi/image_ic_delete.png
res/mipmap-xxxhdpi/image_ic_undo_disable.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_clip.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_doodle.png
res/mipmap-xxxhdpi/image_ic_undo.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_mosaic.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_revert.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_text.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_cancel.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_rotate.png
res/mipmap-xxxhdpi/dcloud_gallery_edit_back.png
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-anydpi-v24/jpush_close.xml
res/layout/dcloud_record_default.xml
res/layout/video_layout_player_view.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/dcloud_gallery_picker_actionbar.xml
res/layout/image_edit_clip_layout.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/jpush_popwin_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_activity_chooser_view.xml
res/layout/push_pure_pic_notification_f7.xml
res/layout/abc_select_dialog_material.xml
res/layout/push_pure_pic_notification_f6.xml
res/layout/abc_action_bar_title_item.xml
res/layout/side_bar_layout.xml
res/layout/jpush_full.xml
res/layout/hwpush_trans_activity.xml
res/layout/dcloud_activity_main_market.xml
res/layout/jpush_webview_layout.xml
res/layout/image_edit_activity.xml
res/layout/push_pure_pic_notification.xml
res/layout/abc_screen_toolbar.xml
res/layout/dcloud_gallery_folders_view_item.xml
res/layout/image_gallery_activity.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_search_view.xml
res/layout/dcloud_custom_notification_transparent.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/dcloud_gallery_media_view_item.xml
res/layout/dcloud_custom_notification_white.xml
res/layout/push_pure_pic_notification_f9_275.xml
res/layout/abc_action_bar_up_container.xml
res/layout/image_layout_gallery_menu_item.xml
res/layout/notification_template_icon_group.xml
res/layout/dcloud_custom_privacy_second_dialog_layout.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/dcloud_gallery_preview_bottombar.xml
res/layout/dcloud_market_fragment_base.xml
res/layout/dcloud_custom_alert_dialog_layout.xml
res/layout/dcloud_snow_white_progress.xml
res/layout/dcloud_shortcut_permission_guide_layout.xml
res/layout/notification_action_tombstone.xml
res/layout/webview_layout.xml
res/layout/dcloud_gallery_preview_fragment_item.xml
res/layout/image_inc_gallery_request_permission.xml
res/layout/image_edit_opt_layout.xml
res/layout/image_color_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/dcloud_custom_notification_dark.xml
res/layout/dcloud_ad_splash_container.xml
res/layout/notification_template_part_time.xml
res/layout/dcloud_tabbar_mid.xml
res/layout/notification_action.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/activity_endisable_service.xml
res/layout/custom_dialog.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/ad_dcloud_splash.xml
res/layout/image_layout_image.xml
res/layout/jpush_interstitial.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/image_text_dialog.xml
res/layout/ad_dcloud_main.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/weex_video_layout_touch_gestures.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/select_dialog_item_material.xml
res/layout/dcloud_custom_privacy_dialog_layout.xml
res/layout/push_pure_pic_notification_f9_337.xml
res/layout/push_notification_large.xml
res/layout/dcloud_custom_notification.xml
res/layout/dcloud_ad_activity_webview.xml
res/layout/dcloud_gallery_preview_actionbar.xml
res/layout/push_notification.xml
res/layout/weex_video_layout_top_bar.xml
res/layout/dcloud_record_address.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/abc_alert_dialog_material.xml
res/layout/dcloud_weex_debug_progress.xml
res/layout/weex_video_layout_player_view.xml
res/layout/weex_recycler_layout.xml
res/layout/video_layout_bottom_bar.xml
res/layout/dcloud_main_test_activity.xml
res/layout/abc_tooltip.xml
res/layout/abc_action_mode_bar.xml
res/layout/dcloud_sample_dialog.xml
res/layout/dcloud_streamapp_custom_dialog_layout.xml
res/layout/dcloud_gallery_preview_main.xml
res/layout/push_pure_pic_notification_f8.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/push_pure_pic_notification_f9.xml
res/layout/dcloud_gallery_picker_main.xml
res/layout/dcloud_tabbar_item.xml
res/layout/dcloud_dialog.xml
res/layout/dcloud_loadingview.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/dcloud_ad_wm_alert_layout.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/video_layout_touch_gestures.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/jpush_inapp_banner.xml
res/layout/image_layout_gallery_pop.xml
res/layout/weex_video_layout_bottom_bar.xml
res/layout/dcloud_dialog_loading.xml
res/layout/dcloud_custom_notification_mi.xml
res/layout/dcloud_snow_black_progress.xml
res/layout/notification_template_custom_big.xml
res/layout/video_layout_top_bar.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/notification_template_part_chronometer.xml
res/layout/jpush_banner.xml
res/layout/abc_screen_simple.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/dcloud_ad_main_container.xml
res/layout/push_notification_middle.xml
res/mipmap-xxhdpi/image_ic_adjust.png
res/mipmap-xxhdpi/dcloud_gallery_edit_ok.png
res/mipmap-xxhdpi/image_ic_delete.png
res/mipmap-xxhdpi/image_ic_undo_disable.png
res/mipmap-xxhdpi/dcloud_gallery_edit_clip.png
res/mipmap-xxhdpi/dcloud_gallery_edit_doodle.png
res/mipmap-xxhdpi/image_ic_undo.png
res/mipmap-xxhdpi/dcloud_gallery_edit_mosaic.png
res/mipmap-xxhdpi/dcloud_gallery_edit_revert.png
res/mipmap-xxhdpi/dcloud_gallery_edit_text.png
res/mipmap-xxhdpi/dcloud_gallery_edit_cancel.png
res/mipmap-xxhdpi/dcloud_gallery_edit_rotate.png
res/mipmap-xxhdpi/dcloud_gallery_edit_back.png
res/color/abc_secondary_text_material_dark.xml
res/color/dcloud_gallery_default_text_color.xml
res/color/weex_video_btn_danmaku_control_color.xml
res/color/video_btn_danmaku_control_color.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/image_color_text.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/abc_tint_switch_track.xml
res/color/switch_thumb_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/common_google_signin_btn_text_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/dcloud_slt_about_text_color.xml
res/color/switch_thumb_material_dark.xml
res/color/image_color_backgroud.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_tint_edittext.xml
res/color/common_google_signin_btn_tint.xml
res/color/abc_tint_spinner.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_tint_default.xml
res/color/abc_btn_colored_text_material.xml
res/drawable-ldrtl-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi/side_bar_custom_menu_item_selected.png
res/drawable-xhdpi/side_bar_home.png
res/drawable-xhdpi/common_full_open_on_phone.png
res/drawable-xhdpi/dcloud_streamapp_about_first_start_short_cut_normal.png
res/drawable-xhdpi/abc_list_focused_holo.9.png
res/drawable-xhdpi/notification_bg_low_normal.9.png
res/drawable-xhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi/icon.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi/dcloud_recent.png
res/drawable-xhdpi/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xhdpi/side_bar_custom_menu_item_bg.9.png
res/drawable-xhdpi/dcloud_actionsheet_single_pressed.9.png
res/drawable-xhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi/stat_sys_third_app_notify.png
res/drawable-xhdpi/dcloud_streamapp_about_share.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi/side_bar_favorite.png
res/drawable-xhdpi/dcloud_streamapp_about_first_start_short_cut_cheked.png
res/drawable-xhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi/notification_bg_normal_pressed.9.png
res/drawable-xhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi/dcloud_gallery_video.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi/dcloud_actionsheet_top_pressed.9.png
res/drawable-xhdpi/abc_list_longpressed_holo.9.png
res/drawable-xhdpi/abc_ic_star_black_16dp.png
res/drawable-xhdpi/dcloud_as_other_bt_bg.9.png
res/drawable-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi/abc_ic_star_black_48dp.png
res/drawable-xhdpi/side_bar_custom_menu_item_line.9.png
res/drawable-xhdpi/push_pure_close.png
res/drawable-xhdpi/side_bar_bg.9.png
res/drawable-xhdpi/shortcut_permission_guide_bg.9.png
res/drawable-xhdpi/dcloud_actionsheet_middle_normal.9.png
res/drawable-xhdpi/dcloud_gallery_default_check.png
res/drawable-xhdpi/googleg_standard_color_18.png
res/drawable-xhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi/dcloud_actionsheet_middle_pressed.9.png
res/drawable-xhdpi/side_bar_closebar.png
res/drawable-xhdpi/abc_ic_star_black_36dp.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi/dcloud_streamapp_icon.png
res/drawable-xhdpi/dcloud_streamapp_about_feedback.png
res/drawable-xhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi/shortcut_permission_guide_play.png
res/drawable-xhdpi/offline_pin.png
res/drawable-xhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi/dcloud_gallery_default_image.png
res/drawable-xhdpi/dcloud_as_cancel_bt_bg.9.png
res/drawable-xhdpi/sidebar_shortcut.png
res/drawable-xhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi/offline_pin_round.png
res/drawable-xhdpi/dcloud_as_bg_ios6.9.png
res/drawable-xhdpi/shortcut_permission_guide_close.png
res/drawable-xhdpi/side_bar_close.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi/notification_bg_normal.9.png
res/drawable-xhdpi/dcloud_streamapp_about_right_arrow.png
res/drawable-xhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi/jpush_close.png
res/drawable-xhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi/dcloud_streamapp_about_update.png
res/drawable-xhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi/dcloud_actionsheet_bottom_normal.9.png
res/drawable-xhdpi/dcloud_streamapp_icon_appdefault.png
res/drawable-xhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi/notify_panel_notification_icon_bg.png
res/drawable-xhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi/dcloud_actionsheet_single_normal.9.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi/dcloud_actionsheet_top_normal.9.png
res/drawable-xhdpi/dcloud_gallery_permission_add.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi/notification_bg_low_pressed.9.png
res/drawable-xhdpi/dcloud_gallery_text_indicator.png
res/drawable-xhdpi/side_bar_refresh.png
res/drawable-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi/side_bar_openbar.png
res/drawable-xhdpi/side_bar_share.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi/googleg_disabled_color_18.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi/dcloud_actionsheet_bottom_pressed.9.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_list_focused_holo.9.png
res/drawable-xxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi/icon.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-xxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi/stat_sys_third_app_notify.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxhdpi/push_pure_close.png
res/drawable-xxhdpi/googleg_standard_color_18.png
res/drawable-xxhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi/dcloud_assistan_loc.png
res/drawable-xxhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi/jpush_close.png
res/drawable-xxhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-xxhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-xxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi/dcloud_gallery_permission_add.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi/googleg_disabled_color_18.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/xml/dcloud_gg_file_provider.xml
res/xml/dcloud_file_provider.xml
res/drawable-nodpi/stat_sys_third_app_notify.png
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/drawable-hdpi/common_full_open_on_phone.png
res/drawable-hdpi/abc_list_focused_holo.9.png
res/drawable-hdpi/notification_bg_low_normal.9.png
res/drawable-hdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi/video_ic_fullscreen.png
res/drawable-hdpi/abc_ic_star_half_black_36dp.png
res/drawable-hdpi/icon.png
res/drawable-hdpi/video_ic_video_pause.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi/weex_video_ic_muteoff.png
res/drawable-hdpi/dcloud_record_view_line.png
res/drawable-hdpi/dcloud_circle_black_progress.xml
res/drawable-hdpi/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-hdpi/abc_ic_star_half_black_16dp.png
res/drawable-hdpi/video_ic_video_play.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi/video_ic_fullscreen_exit.png
res/drawable-hdpi/video_ic_center_pause.png
res/drawable-hdpi/abc_ic_star_half_black_48dp.png
res/drawable-hdpi/video_ic_battery_charging.png
res/drawable-hdpi/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-hdpi/video_ic_center_play.png
res/drawable-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi/weex_video_ic_video_pause.png
res/drawable-hdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi/notification_bg_normal_pressed.9.png
res/drawable-hdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi/video_ic_fast_forward.png
res/drawable-hdpi/dcloud_snow_black.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi/video_ic_volume_on.png
res/drawable-hdpi/video_ic_fast_rewind.png
res/drawable-hdpi/abc_list_longpressed_holo.9.png
res/drawable-hdpi/abc_ic_star_black_16dp.png
res/drawable-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi/dcloud_snow_white_progress.xml
res/drawable-hdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi/abc_ic_star_black_48dp.png
res/drawable-hdpi/dcloud_right_arrow.png
res/drawable-hdpi/dcloud_record_border.xml
res/drawable-hdpi/video_ic_play_circle.png
res/drawable-hdpi/jpush_richpush_btn_selector.xml
res/drawable-hdpi/video_ic_volume_off.png
res/drawable-hdpi/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi/googleg_standard_color_18.png
res/drawable-hdpi/abc_list_pressed_holo_light.9.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi/abc_ic_star_black_36dp.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi/video_ic_battery_red.png
res/drawable-hdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi/dcloud_circle_white_progress.xml
res/drawable-hdpi/weex_video_ic_volume_on.png
res/drawable-hdpi/jpush_ic_action_cancle.png
res/drawable-hdpi/weex_video_ic_fullscreen_exit.png
res/drawable-hdpi/video_ic_battery.png
res/drawable-hdpi/jpush_richpush_progressbar.xml
res/drawable-hdpi/weex_video_ic_fullscreen.png
res/drawable-hdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi/dcloud_assistan_loc.png
res/drawable-hdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi/weex_video_ic_video_play.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi/notification_bg_normal.9.png
res/drawable-hdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi/jpush_close.png
res/drawable-hdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi/video_ic_return_back.png
res/drawable-hdpi/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-hdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi/video_screen_unlock.png
res/drawable-hdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi/video_screen_lock.png
res/drawable-hdpi/notify_panel_notification_icon_bg.png
res/drawable-hdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi/dcloud_snow_white.png
res/drawable-hdpi/dcloud_left_arrow.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-hdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi/dcloud_gallery_permission_add.png
res/drawable-hdpi/dcloud_shadow_left.png
res/drawable-hdpi/jpush_ic_action_close.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi/notification_bg_low_pressed.9.png
res/drawable-hdpi/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi/video_ic_brightness.png
res/drawable-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi/video_ic_reload.png
res/drawable-hdpi/weex_video_ic_volume_off.png
res/drawable-hdpi/weex_video_ic_return_back.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi/dcloud_snow_black_progress.xml
res/drawable-hdpi/googleg_disabled_color_18.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi/jpush_ic_action_close2.png
res/drawable-hdpi/weex_video_ic_muteon.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v21/abc_ratingbar_small_material.xml
res/drawable-v21/abc_ratingbar_material.xml
res/drawable-v21/abc_ratingbar_indicator_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-ldpi/jpush_close.png
res/drawable-ldpi/dcloud_gallery_permission_add.png
res/drawable-anydpi-v21/dcloud_gallery_permission_add.xml
res/drawable-ldrtl-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/layout-v26/abc_screen_toolbar.xml
res/layout-v21/abc_screen_toolbar.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_action.xml
res/layout-v21/push_notification_large.xml
res/layout-v21/push_notification.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/push_notification_middle.xml
res/menu/image_menu_gallery.xml
res/drawable-mdpi/abc_list_focused_holo.9.png
res/drawable-mdpi/notification_bg_low_normal.9.png
res/drawable-mdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi/abc_ic_star_half_black_36dp.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi/common_google_signin_btn_icon_light_normal_background.9.png
res/drawable-mdpi/abc_ic_star_half_black_16dp.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_star_half_black_48dp.png
res/drawable-mdpi/common_google_signin_btn_icon_dark_normal_background.9.png
res/drawable-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi/notification_bg_normal_pressed.9.png
res/drawable-mdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi/abc_list_longpressed_holo.9.png
res/drawable-mdpi/abc_ic_star_black_16dp.png
res/drawable-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi/abc_ic_star_black_48dp.png
res/drawable-mdpi/googleg_standard_color_18.png
res/drawable-mdpi/abc_list_pressed_holo_light.9.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi/abc_ic_star_black_36dp.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi/notification_bg_normal.9.png
res/drawable-mdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi/jpush_close.png
res/drawable-mdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi/common_google_signin_btn_text_light_normal_background.9.png
res/drawable-mdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi/notify_panel_notification_icon_bg.png
res/drawable-mdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi/common_google_signin_btn_text_dark_normal_background.9.png
res/drawable-mdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi/dcloud_gallery_permission_add.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi/notification_bg_low_pressed.9.png
res/drawable-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi/googleg_disabled_color_18.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-watch-v20/abc_dialog_material_background.xml
res/mipmap-xhdpi/image_ic_adjust.png
res/mipmap-xhdpi/dcloud_gallery_edit_ok.png
res/mipmap-xhdpi/image_ic_delete.png
res/mipmap-xhdpi/image_ic_undo_disable.png
res/mipmap-xhdpi/dcloud_gallery_edit_clip.png
res/mipmap-xhdpi/dcloud_gallery_edit_doodle.png
res/mipmap-xhdpi/image_ic_undo.png
res/mipmap-xhdpi/dcloud_gallery_edit_mosaic.png
res/mipmap-xhdpi/dcloud_gallery_edit_revert.png
res/mipmap-xhdpi/dcloud_gallery_edit_text.png
res/mipmap-xhdpi/dcloud_gallery_edit_cancel.png
res/mipmap-xhdpi/dcloud_gallery_edit_rotate.png
res/mipmap-xhdpi/dcloud_gallery_edit_back.png
res/drawable-xxxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi/icon.png
res/drawable-xxxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi/stat_sys_third_app_notify.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi/push_pure_close.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi/jpush_close.png
res/drawable-xxxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi/dcloud_gallery_permission_add.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-ldrtl-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/raw/firebase_common_keep.xml
AndroidManifest.xml
classes2.dex
classes.dex
lib/armeabi-v7a/libweexcore.so
lib/armeabi-v7a/libgifimage.so
lib/armeabi-v7a/libnative-filters.so
lib/armeabi-v7a/libweexjss.so
lib/armeabi-v7a/liblamemp3.so
lib/armeabi-v7a/libnative-imagetranscoder.so
lib/armeabi-v7a/libijkplayer.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libstatic-webp.so
lib/armeabi-v7a/libimagepipeline.so
lib/armeabi-v7a/libweexjsb.so
lib/armeabi-v7a/libijkffmpeg.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libbreakpad-core.so
lib/armeabi-v7a/libijksdl.so
lib/armeabi-v7a/lib39285EFA.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libdcblur.so
lib/armeabi-v7a/libweexjst.so
lib/armeabi-v7a/libumeng-spy.so
lib/arm64-v8a/libweexcore.so
lib/arm64-v8a/libgifimage.so
lib/arm64-v8a/libnative-filters.so
lib/arm64-v8a/libweexjss.so
lib/arm64-v8a/liblamemp3.so
lib/arm64-v8a/libnative-imagetranscoder.so
lib/arm64-v8a/libijkplayer.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libstatic-webp.so
lib/arm64-v8a/libimagepipeline.so
lib/arm64-v8a/libweexjsb.so
lib/arm64-v8a/libijkffmpeg.so
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libbreakpad-core.so
lib/arm64-v8a/libijksdl.so
lib/arm64-v8a/lib39285EFA.so
lib/arm64-v8a/libcrashsdk.so
lib/arm64-v8a/libdcblur.so
lib/arm64-v8a/libweexjst.so
lib/arm64-v8a/libumeng-spy.so
assets/res/dcloud_prograss_snow1.png
assets/res/dcloud_beep.ogg
assets/res/point.png
assets/res/HBuilder.png
assets/uni-jsframework.js
assets/39285EFA.dex
assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/grs_sdk_global_route_config_opensdkService.json
assets/uni-jsframework-vue3.js
assets/supplierconfig.json
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_server_config.json
assets/fonts/unincomponents.ttf
assets/fonts/dcloud_iconfont.ttf
assets/data/dcloud3.dat
assets/data/dcloud_properties.xml
assets/data/dcloud_control.xml
assets/data/dcloud_error.html
assets/data/dcloud_url.json
assets/data/dcloud_configs.json
assets/apps/__UNI__DD391E5/www/__uniappes6.js
assets/apps/__UNI__DD391E5/www/__uniappopenlocation.js
assets/apps/__UNI__DD391E5/www/__uniappsuccess.png
assets/apps/__UNI__DD391E5/www/app-service.js
assets/apps/__UNI__DD391E5/www/__uniapppicker.js
assets/apps/__UNI__DD391E5/www/app-config.js
assets/apps/__UNI__DD391E5/www/__uniappview.html
assets/apps/__UNI__DD391E5/www/__uniappchooselocation.js
assets/apps/__UNI__DD391E5/www/__uniappscan.js
assets/apps/__UNI__DD391E5/www/static/stream-gif.gif
assets/apps/__UNI__DD391E5/www/static/fireworks.png
assets/apps/__UNI__DD391E5/www/static/play-icon.png
assets/apps/__UNI__DD391E5/www/static/guanggao.jpg
assets/apps/__UNI__DD391E5/www/static/gold-ingot.png
assets/apps/__UNI__DD391E5/www/static/lingdang-full-green.png
assets/apps/__UNI__DD391E5/www/static/danmu-enable-m.png
assets/apps/__UNI__DD391E5/www/static/vote.png
assets/apps/__UNI__DD391E5/www/static/group.png
assets/apps/__UNI__DD391E5/www/static/lingdang-border-green.png
assets/apps/__UNI__DD391E5/www/static/connect-tv.png
assets/apps/__UNI__DD391E5/www/static/navi-back.png
assets/apps/__UNI__DD391E5/www/static/shouyeLogo/tuijian.png
assets/apps/__UNI__DD391E5/www/static/shouyeLogo/xinwen.png
assets/apps/__UNI__DD391E5/www/static/shouyeLogo/remenbisai.png
assets/apps/__UNI__DD391E5/www/static/shouyeLogo/remenzhibo.png
assets/apps/__UNI__DD391E5/www/static/shouyeLogo/remenzhubo.png
assets/apps/__UNI__DD391E5/www/static/feiji.png
assets/apps/__UNI__DD391E5/www/static/streaming.png
assets/apps/__UNI__DD391E5/www/static/yao.svg
assets/apps/__UNI__DD391E5/www/static/tiger.png
assets/apps/__UNI__DD391E5/www/static/copy-link-icon.png
assets/apps/__UNI__DD391E5/www/static/stroke.svg
assets/apps/__UNI__DD391E5/www/static/brand/news.png
assets/apps/__UNI__DD391E5/www/static/brand/icon-logout.png
assets/apps/__UNI__DD391E5/www/static/brand/sche_selected.png
assets/apps/__UNI__DD391E5/www/static/brand/hotlive.png
assets/apps/__UNI__DD391E5/www/static/brand/index.png
assets/apps/__UNI__DD391E5/www/static/brand/all-selected.png
assets/apps/__UNI__DD391E5/www/static/brand/user_selected.png
assets/apps/__UNI__DD391E5/www/static/brand/match_selected.png
assets/apps/__UNI__DD391E5/www/static/brand/hot-selected.png
assets/apps/__UNI__DD391E5/www/static/brand/all.jpg
assets/apps/__UNI__DD391E5/www/static/brand/chat_selected.png
assets/apps/__UNI__DD391E5/www/static/brand/download-app-speak.png
assets/apps/__UNI__DD391E5/www/static/brand/user.png
assets/apps/__UNI__DD391E5/www/static/brand/download-app-login.png
assets/apps/__UNI__DD391E5/www/static/brand/upgrade.png
assets/apps/__UNI__DD391E5/www/static/brand/loader-logo.png
assets/apps/__UNI__DD391E5/www/static/brand/other.jpg
assets/apps/__UNI__DD391E5/www/static/brand/sche.png
assets/apps/__UNI__DD391E5/www/static/brand/logo.png
assets/apps/__UNI__DD391E5/www/static/brand/download-app-follow-match.png
assets/apps/__UNI__DD391E5/www/static/brand/other-selected.png
assets/apps/__UNI__DD391E5/www/static/brand/download-app-subscribe.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/top-left-logo.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/bg-2.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/bg-1.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/back-icon.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/bg-down-live.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/logo.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/swipe-down-icon.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/down-live-1.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/down-live-2.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/close-white-icon.png
assets/apps/__UNI__DD391E5/www/static/brand/middlepage/Text.png
assets/apps/__UNI__DD391E5/www/static/brand/share.jpg
assets/apps/__UNI__DD391E5/www/static/brand/football-selected.png
assets/apps/__UNI__DD391E5/www/static/brand/match.png
assets/apps/__UNI__DD391E5/www/static/brand/football.jpg
assets/apps/__UNI__DD391E5/www/static/brand/basketball.jpg
assets/apps/__UNI__DD391E5/www/static/brand/hot.jpg
assets/apps/__UNI__DD391E5/www/static/brand/loader-line.png
assets/apps/__UNI__DD391E5/www/static/brand/hotgame.png
assets/apps/__UNI__DD391E5/www/static/brand/hothost.png
assets/apps/__UNI__DD391E5/www/static/brand/prive-chat-close.png
assets/apps/__UNI__DD391E5/www/static/brand/basketball-selected.png
assets/apps/__UNI__DD391E5/www/static/brand/chat.png
assets/apps/__UNI__DD391E5/www/static/brand/siliao.png
assets/apps/__UNI__DD391E5/www/static/brand/index_selected.png
assets/apps/__UNI__DD391E5/www/static/renwu.svg
assets/apps/__UNI__DD391E5/www/static/live-gif.gif
assets/apps/__UNI__DD391E5/www/static/rectangle.jpg
assets/apps/__UNI__DD391E5/www/static/shijiebei/shabg.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/mrqd.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/cj-btn.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/yq.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/title.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/bongb.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/login-success.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/djcj.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/cj.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/xxhg.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/jsrw.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/djs-start.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/jiang.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/sjb.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/nozj1.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/dl.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/nozj2.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/ztb.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/fk.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/xx2.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/savebgb.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/bagb.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/djs.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/qd.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/xsfl.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/zs.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/luck-bg.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/xx.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/zhong.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/ztbt.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/bag.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/bg.png
assets/apps/__UNI__DD391E5/www/static/shijiebei/tj.png
assets/apps/__UNI__DD391E5/www/static/emoji/48.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/49.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/8.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/9.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/14.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/28.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/29.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/15.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/17.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/16.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/12.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/13.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/39.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/11.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/10.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/38.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/21.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/35.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/34.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/20.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/36.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/22.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/23.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/37.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/33.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/27.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/26.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/32.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/18.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/24.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/30.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/31.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/25.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/19.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/42.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/4.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/5.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/43.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/7.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/41.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/40.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/6.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/2.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/50.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/44.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/45.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/3.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/47.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/1.jpg
assets/apps/__UNI__DD391E5/www/static/emoji/46.jpg
assets/apps/__UNI__DD391E5/www/static/audio.mp3
assets/apps/__UNI__DD391E5/www/static/disable-danmu-icon-land.png
assets/apps/__UNI__DD391E5/www/static/giphy.gif
assets/apps/__UNI__DD391E5/www/static/lantern.png
assets/apps/__UNI__DD391E5/www/static/danmu-enable.png
assets/apps/__UNI__DD391E5/www/static/arrow-down.png
assets/apps/__UNI__DD391E5/www/static/speaker-svgrepo-com.png
assets/apps/__UNI__DD391E5/www/static/stream.png
assets/apps/__UNI__DD391E5/www/static/liaotian.png
assets/apps/__UNI__DD391E5/www/static/default-bg.jpg
assets/apps/__UNI__DD391E5/www/static/ios/index.html
assets/apps/__UNI__DD391E5/www/static/ios/ios.jpg
assets/apps/__UNI__DD391E5/www/static/lanqiu.svg
assets/apps/__UNI__DD391E5/www/static/disable-danmu-icon-por.png
assets/apps/__UNI__DD391E5/www/static/left-back-icon.png
assets/apps/__UNI__DD391E5/www/static/zhibojianxiaoxi.svg
assets/apps/__UNI__DD391E5/www/static/hb.png
assets/apps/__UNI__DD391E5/www/static/live-green.png
assets/apps/__UNI__DD391E5/www/static/ic-QQ.svg
assets/apps/__UNI__DD391E5/www/static/footballspace.jpg
assets/apps/__UNI__DD391E5/www/static/live-no-data-bg-img.png
assets/apps/__UNI__DD391E5/www/static/logo/bl.png
assets/apps/__UNI__DD391E5/www/static/upload-video-icon.png
assets/apps/__UNI__DD391E5/www/static/endstreaming.png
assets/apps/__UNI__DD391E5/www/static/zhibojianfaxiaoxi.svg
assets/apps/__UNI__DD391E5/www/static/edit-personal.png
assets/apps/__UNI__DD391E5/www/static/icons/drawclose.png
assets/apps/__UNI__DD391E5/www/static/icons/say5.png
assets/apps/__UNI__DD391E5/www/static/icons/follow.png
assets/apps/__UNI__DD391E5/www/static/icons/register.png
assets/apps/__UNI__DD391E5/www/static/icons/xbs.png
assets/apps/__UNI__DD391E5/www/static/icons/playicon.png
assets/apps/__UNI__DD391E5/www/static/icons/addfriend.png
assets/apps/__UNI__DD391E5/www/static/icons/kbs.png
assets/apps/__UNI__DD391E5/www/static/icons/todraw.png
assets/apps/__UNI__DD391E5/www/static/icons/norecord2.png
assets/apps/__UNI__DD391E5/www/static/icons/order5.png
assets/apps/__UNI__DD391E5/www/static/icons/shareapp.png
assets/apps/__UNI__DD391E5/www/static/icons/interact.png
assets/apps/__UNI__DD391E5/www/static/icons/send.png
assets/apps/__UNI__DD391E5/www/static/icons/hongbao.png
assets/apps/__UNI__DD391E5/www/static/SF-3/SF-Pro-Display-Regular.otf
assets/apps/__UNI__DD391E5/www/static/SF-3/SF-Pro-Display-Bold.otf
assets/apps/__UNI__DD391E5/www/static/gift.png
assets/apps/__UNI__DD391E5/www/static/live-share.png
assets/apps/__UNI__DD391E5/www/static/ws-connection-failed.png
assets/apps/__UNI__DD391E5/www/static/frame.png
assets/apps/__UNI__DD391E5/www/static/danmu-disable.png
assets/apps/__UNI__DD391E5/www/static/renwu2.svg
assets/apps/__UNI__DD391E5/www/static/wuwangluo.png
assets/apps/__UNI__DD391E5/www/static/up_default.jpg
assets/apps/__UNI__DD391E5/www/static/left-team-red-icon.png
assets/apps/__UNI__DD391E5/www/static/xinliaotian.png
assets/apps/__UNI__DD391E5/www/static/jiantou.png
assets/apps/__UNI__DD391E5/www/static/feiji1.png
assets/apps/__UNI__DD391E5/www/static/xingxing.png
assets/apps/__UNI__DD391E5/www/static/save-image-icon.png
assets/apps/__UNI__DD391E5/www/static/logo.svg
assets/apps/__UNI__DD391E5/www/static/coin.png
assets/apps/__UNI__DD391E5/www/static/right-icon.png
assets/apps/__UNI__DD391E5/www/static/popup-close.png
assets/apps/__UNI__DD391E5/www/static/tongxunlu.png
assets/apps/__UNI__DD391E5/www/static/streamer-icon.png
assets/apps/__UNI__DD391E5/www/static/danmu-disable-m.png
assets/apps/__UNI__DD391E5/www/static/shouye.png
assets/apps/__UNI__DD391E5/www/static/right-team-blue-icon.png
assets/apps/__UNI__DD391E5/www/static/dplayer.min.css
assets/apps/__UNI__DD391E5/www/static/stream.gif
assets/apps/__UNI__DD391E5/www/static/gradient-bg-video.png
assets/apps/__UNI__DD391E5/www/manifest.json
assets/apps/__UNI__DD391E5/www/__uniappquillimageresize.js
assets/apps/__UNI__DD391E5/www/__uniapperror.png
assets/apps/__UNI__DD391E5/www/app-config-service.js
assets/apps/__UNI__DD391E5/www/view.umd.min.js
assets/apps/__UNI__DD391E5/www/app-view.js
assets/apps/__UNI__DD391E5/www/view.css
assets/apps/__UNI__DD391E5/www/__uniappquill.js
assets/apps/__UNI__DD391E5/www/com/bofangqi.js
assets/apps/__UNI__DD391E5/www/com/bofangqi.js.LICENSE.txt
assets/apps/__UNI__DD391E5/www/hybrid/html/eula.html
assets/apps/__UNI__DD391E5/www/hybrid/html/error.html
assets/apps/__UNI__DD391E5/www/hybrid/html/privacy.html
assets/dcloud_uniplugins.json
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
agconnect-core.properties
androidsupportmultidexversion.txt
firebase-annotations.properties
firebase-components.properties
firebase-datatransport.properties
firebase-encoders-json.properties
firebase-encoders-proto.properties
firebase-encoders.properties
firebase-iid-interop.properties
firebase-installations-interop.properties
firebase-measurement-connector.properties
messaging_event.proto
messaging_event_extension.proto
network-common.properties
network-framework-compat.properties
network-grs.properties
play-services-base.properties
play-services-basement.properties
play-services-cloud-messaging.properties
play-services-stats.properties
play-services-tasks.properties
transport-api.properties
transport-backend-cct.properties
transport-runtime.properties
dc/squareup/okhttp3/internal/publicsuffix/publicsuffixes.gz
io/dcloud/all.js
io/dcloud/uni-app-service.js
io/dcloud/weexUniJs.js
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析