温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 文件安全

安全评分

文件信息

文件名称 com.myhexin.tellus.apk
文件大小 30.9MB
MD5 802481b4957d4683e7ba472a9037f34f
SHA1 3ad4fec4a2f4c818bc61c4d933faa0b4955cc252
SHA256 9e68604c0e632c30a31df21af19ef28815a8ebdbeec0b7fb97b18b9f874383ba

应用信息

应用名称 接听宝
包名 com.myhexin.tellus
主活动 com.myhexin.tellus.MainActivity
目标SDK 28     最小SDK 19
版本号 4.9.4     子版本号 114
加固信息 Flutter/Dart 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=ZH, L=HangZhou, OU=HeXinThs, CN=HeXinThs
签名算法: rsassa_pkcs1v15
有效期自: 2017-04-05 01:27:23+00:00
有效期至: 2042-03-30 01:27:23+00:00
发行人: C=ZH, L=HangZhou, OU=HeXinThs, CN=HeXinThs
序列号: 0x6b8059bf
哈希算法: sha256
证书MD5: 927fc3fd72d02987a6092d8ab0b41557
证书SHA1: 0d5c8571706de06857d0df7d2f02bf5cb03eca7f
证书SHA256: 6dabc644276cdf8700af85b95c9c84b25d6d8dd566f25a8811e780724b265a0e
证书SHA512: b21af2dc4e743d8151900af240cfe3e2635cc4f560d0ee53e0f73e45e445c2ae2d1c2816b27565dedc7178f49740294ce231a479bf8f36e709ef783d59a79a4a
公钥算法: rsa
密钥长度: 2048
指纹: 3ab27d7abca723811c733913dc18cd2f4b074644aeda328a99727ffb3927b60d
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.CALL_PRIVILEGED 签名(系统) 直接拨打任何电话号码 允许应用程序在您不介入的情况下拨打任何电话(包括紧急呼救)。恶意应用程序可借此向应急服务机构拨打骚扰电话甚至非法电话。
com.myhexin.tellus.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
com.myhexin.tellus.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
com.myhexin.tellus.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.myhexin.tellus.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
11
警告
23
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.4-4.4.4, [minSdk=19]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.tencent.tauth.AuthActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
5 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
6 Activity (com.myhexin.tellus.wxapi.WXPayEntryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
7 Activity (com.myhexin.tellus.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
9 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Broadcast Receiver (com.myhexin.voicebox.pushlibrary.mi.XiaomiPushMessageReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity (com.myhexin.voicebox.pushlibrary.hw.HuaweiPushIntentHandlerActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
12 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
13 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity (com.alipay.sdk.app.PayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
15 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (com.alipay.sdk.app.AlipayResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
17 Activity (com.alipay.sdk.app.AlipayResultActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
19 Activity (cn.jpush.android.ui.PopWinActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Activity (cn.jpush.android.ui.PushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Service (cn.jpush.android.service.DaemonService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
24 Activity设置了TaskAffinity属性
(cn.jpush.android.service.DActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Activity (cn.jpush.android.service.DActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
26 Activity (cn.jpush.android.service.DActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
27 Content Provider (cn.jpush.android.service.DownloadProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
28 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity (cn.jpush.android.service.JNotifyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
30 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
31 Activity设置了TaskAffinity属性
(cn.android.service.JTransitActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
32 Activity (cn.android.service.JTransitActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
33 Activity (cn.android.service.JTransitActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
34 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.myhexin.tellus.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
35 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.myhexin.tellus.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
36 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
37 Content Provider (com.huawei.hms.support.api.push.PushProvider) 受权限保护。
Permission: com.myhexin.tellus.permission.PUSH_PROVIDER
protectionLevel: signature
[android:exported=true]
信息 发现 Content Provider被导出,但受权限保护。
38 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.myhexin.tellus.MainActivity Schemes: app://,
Hosts: com.myhexin.tellus,
com.tencent.tauth.AuthActivity Schemes: \ 1109733217://,

网络安全配置

高危
4
警告
1
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。
2 *
警告 基本配置配置为信任系统证书。
3 *
基本配置配置为绕过证书固定。
4 *
基本配置配置为信任用户安装的证书。
5 *
基本配置配置为绕过证书固定。

API调用分析

API功能 源码文件
一般功能-> 文件操作
a/b/c/a/b.java
a/b/e/g.java
a/b/f/S.java
a/b/f/ha.java
a/f/a/b/j.java
a/f/a/b/v.java
a/f/d/c.java
a/f/d/d.java
a/f/d/f.java
a/h/b/a.java
a/h/b/a/a.java
a/h/b/a/b.java
a/h/b/a/c.java
a/h/b/a/d.java
a/h/b/a/h.java
a/h/c/a/a.java
a/h/c/e.java
a/h/c/g.java
a/h/c/i.java
a/h/c/l.java
a/h/c/m.java
a/h/i/b.java
a/m/a/AbstractC0197l.java
a/m/a/AbstractC0198m.java
a/m/a/C0186a.java
a/m/a/u.java
a/o/s.java
a/p/a/a.java
a/p/a/b.java
a/p/b/a.java
a/r/a.java
a/r/b.java
a/r/c.java
a/w/a/a/b.java
a/w/a/b.java
a/w/a/c.java
a/w/a/d.java
a/y/a/a/d.java
a/y/a/a/e.java
a/y/a/a/f.java
a/y/a/a/k.java
c/a/b/a/a/b.java
c/a/b/c/c.java
c/a/b/d/c.java
c/a/b/d/e.java
c/a/b/e/a.java
c/a/b/f/c.java
c/a/b/h/a.java
c/a/b/h/b.java
c/a/b/i/b.java
c/a/b/j/k.java
c/a/b/j/n.java
c/a/b/k/a.java
c/a/c/a/a/a/a.java
c/a/c/a/a/a/b.java
c/a/c/a/a/b/b.java
c/a/c/a/a/b/c.java
c/a/c/a/a/b/d.java
c/a/c/a/a/c/b.java
c/a/c/a/a/c/c.java
c/a/c/a/a/c/e.java
c/a/c/a/a/d/b.java
c/a/c/a/a/d/d.java
c/b/a/a.java
c/b/a/a/a.java
c/b/a/a/b.java
c/b/a/a/c.java
c/b/a/a/d.java
c/b/a/a/e.java
c/b/a/a/f.java
c/b/a/a/g.java
c/b/a/a/h.java
c/b/a/a/i.java
c/b/a/a/j.java
c/b/a/b.java
c/b/a/d.java
c/b/a/e.java
c/e/a/g/a.java
c/f/a/a/a/b.java
c/f/a/a/a/f.java
c/f/a/a/a/h.java
c/f/a/a/a/i.java
c/f/a/a/a/j.java
c/f/a/a/b.java
c/f/a/e.java
c/f/b/a/d/a.java
c/f/b/a/e/c.java
c/f/d/a/a/a/a/a.java
c/f/d/a/a/a/b/b.java
c/f/d/a/a/a/c/a/a.java
c/f/d/a/a/a/d/c.java
c/f/d/a/a/b/b.java
c/f/d/a/a/b/b/a.java
c/f/d/a/a/b/b/d.java
c/f/d/a/a/b/b/e.java
c/f/d/a/a/b/b/h.java
c/f/d/a/a/b/c.java
c/f/d/a/a/b/d.java
c/f/d/a/a/c/a.java
c/g/b/b/b.java
c/g/b/b/f.java
c/g/b/d/a.java
c/g/b/e/a.java
c/g/b/f/e.java
c/g/b/f/k.java
c/g/b/f/l.java
c/g/b/f/n.java
c/g/b/f/o.java
c/g/c/a/c.java
c/g/c/a/d/b.java
c/g/c/a/d/d.java
c/g/c/a/f/c.java
c/g/c/a/f/f.java
c/g/c/a/i/d.java
c/g/d/d/a/a/a.java
c/g/d/d/a/h.java
c/g/d/e.java
c/g/d/e/a/b.java
c/g/d/e/a/q.java
c/g/d/f/a/a/b.java
c/g/d/f/a/a/d.java
c/g/d/f/d/a.java
c/g/d/g/a.java
c/g/d/j/f.java
c/g/d/j/g.java
c/g/d/k/a/a/a.java
c/g/d/k/a/b/a.java
c/g/d/k/a/d.java
c/g/d/l/e.java
c/g/d/l/h.java
c/g/e/a/e/b.java
c/g/e/a/e/d.java
c/g/e/a/e/o.java
c/g/e/a/f/d.java
c/g/f/a/e/g.java
c/g/f/a/f/e.java
c/h/a/a/a/a/a.java
c/h/a/a/a/a/b.java
c/h/a/a/a/a/d.java
c/h/b/b/b.java
c/h/b/b/c.java
c/h/b/d/c.java
c/h/b/d/d.java
c/h/b/e/c.java
c/h/b/e/f.java
c/h/b/e/g.java
c/h/c/a/a.java
c/h/c/a/d.java
c/h/c/a/e.java
c/h/c/a/f.java
c/h/c/a/g.java
c/h/c/a/i.java
c/h/c/b/a.java
c/h/c/b/c.java
c/h/c/b/d.java
c/h/c/b/g.java
c/h/c/b/i.java
c/h/c/b/j.java
c/h/c/b/o.java
c/h/c/b/q.java
c/h/c/c.java
c/h/d/a.java
c/i/b/c/c.java
c/i/b/c/d.java
c/i/b/c/g.java
c/i/c/a/AbstractC0336m.java
c/i/c/a/C.java
c/i/c/a/C0327d.java
c/i/c/a/C0329f.java
c/i/c/a/C0346x.java
c/i/c/a/E.java
c/i/c/a/K.java
c/i/c/a/M.java
c/i/c/a/T.java
c/i/d/Aa.java
c/i/d/AbstractC0352ac.java
c/i/d/AbstractC0426hc.java
c/i/d/AbstractC0445mb.java
c/i/d/AbstractC0462qc.java
c/i/d/B.java
c/i/d/C0353b.java
c/i/d/C0422gc.java
c/i/d/C0427i.java
c/i/d/C0435k.java
c/i/d/C0436ka.java
c/i/d/C0460qa.java
c/i/d/C0483wa.java
c/i/d/C0485wc.java
c/i/d/C0489xc.java
c/i/d/Dc.java
c/i/d/Fa.java
c/i/d/Ga.java
c/i/d/Gc.java
c/i/d/Ha.java
c/i/d/Hc.java
c/i/d/J.java
c/i/d/Ka.java
c/i/d/Lc.java
c/i/d/N.java
c/i/d/P.java
c/i/d/Pc.java
c/i/d/Qb.java
c/i/d/Rc.java
c/i/d/Sa.java
c/i/d/Sb.java
c/i/d/Tb.java
c/i/d/U.java
c/i/d/Ua.java
c/i/d/Ub.java
c/i/d/V.java
c/i/d/Vb.java
c/i/d/W.java
c/i/d/Wa.java
c/i/d/X.java
c/i/d/Y.java
c/i/d/_c.java
c/i/d/b/Aa.java
c/i/d/b/C0355aa.java
c/i/d/b/C0356b.java
c/i/d/b/C0363ea.java
c/i/d/b/C0378m.java
c/i/d/b/C0382o.java
c/i/d/b/C0395v.java
c/i/d/b/C0398y.java
c/i/d/b/D.java
c/i/d/b/Ia.java
c/i/d/b/Ja.java
c/i/d/b/Ma.java
c/i/d/b/N.java
c/i/d/b/Pa.java
c/i/d/b/Qa.java
c/i/d/b/RunnableC0365fa.java
c/i/d/b/Ta.java
c/i/d/b/V.java
c/i/d/b/Y.java
c/i/d/b/r.java
c/i/d/gd.java
c/i/d/hd.java
c/i/d/id.java
c/i/d/md.java
c/i/d/nd.java
c/i/d/od.java
c/i/d/pd.java
c/i/d/qd.java
c/i/d/rd.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListCmdResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/DeviceDataReportResult.java
com/cmic/sso/sdk/c/a/a.java
com/cmic/sso/sdk/c/b.java
com/cmic/sso/sdk/e/d.java
com/cmic/sso/sdk/e/k.java
com/hexin/performancemonitor/CustomExceptionSave.java
com/hexin/performancemonitor/InfoWriter.java
com/hexin/performancemonitor/SendRunnable.java
com/hexin/performancemonitor/SubmitHistoryInfo.java
com/hexin/performancemonitor/anr/ANRError$$.java
com/hexin/performancemonitor/anr/AnrCanaryInternals.java
com/hexin/performancemonitor/exceptionmonitor/ExceptionHandler.java
com/hexin/performancemonitor/leakmonitor/LeakMonitor.java
com/hexin/performancemonitor/message/bean/ThsMonitorMsg.java
com/hexin/performancemonitor/message/manager/ThsUIThreadMonitor.java
com/hexin/performancemonitor/securitymode/SecurityExceptionInfo.java
com/hexin/performancemonitor/securitymode/SecurityMode.java
com/hexin/performancemonitor/securitymode/SecuritySender.java
com/hexin/performancemonitor/securitymode/SecurityUtil.java
com/hexin/performancemonitor/utils/HttpUtil.java
com/hexin/performancemonitor/utils/MonitorUtil.java
com/hexin/performancemonitor/utils/SPUtils.java
com/hexin/plat/anr/ThsAllHandler.java
com/myhexin/android/b2c/privacy/plugin/sdk/TinkerUtils.java
com/myhexin/android/b2c/privacy/provider/utils/SPUtil.java
com/myhexin/common/autostart/IntentDescriptionEntity.java
com/myhexin/common/autostart/IntentWrapperEntity.java
com/myhexin/common/config/ResponseEntity.java
com/myhexin/common/net/format/CustomException.java
com/myhexin/common/widget/dialog/CommonDialogFragment.java
com/myhexin/tellus/MainActivity.java
com/myhexin/tellus/flutter/dto/FlutterError.java
com/myhexin/tellus/flutter/event/EventBackToDesktop.java
com/myhexin/tellus/flutter/event/EventChoosePic.java
com/myhexin/tellus/flutter/event/EventContactOpt.java
com/myhexin/tellus/flutter/event/EventDialTel.java
com/myhexin/tellus/flutter/event/EventDownloadApk.java
com/myhexin/tellus/flutter/event/EventExternalStorage.java
com/myhexin/tellus/flutter/event/EventGotoAutoManager.java
com/myhexin/tellus/flutter/event/EventGotoMarketScore.java
com/myhexin/tellus/flutter/event/EventJoinQQGroup.java
com/myhexin/tellus/flutter/event/EventOpenProtocolDialog.java
com/myhexin/tellus/flutter/event/EventProtocolDialogClose.java
com/myhexin/tellus/flutter/event/EventQuickLogin.java
com/myhexin/tellus/flutter/event/EventRecordAudioPermission.java
com/myhexin/tellus/flutter/event/EventRegisterPush.java
com/myhexin/tellus/flutter/event/EventSyncContactInfo.java
com/myhexin/tellus/flutter/event/EventTencentShare.java
com/myhexin/tellus/flutter/event/EventWakeLock.java
com/myhexin/tellus/flutter/event/EventWriteCalendar.java
com/myhexin/tellus/module/contact/dto/ContactTempInfo.java
com/myhexin/tellus/module/openad/AdCombinedEntity.java
com/myhexin/tellus/module/openad/AdNodeEntity.java
com/myhexin/tellus/module/push/PushReceiver.java
com/myhexin/tellus/module/user/ThsUserInfo.java
com/myhexin/tellus/module/webview/CommonWebViewActivity.java
com/myhexin/voicebox/pushlibrary/push/dto/PushDataInfo.java
com/myhexin/voicebox/pushlibrary/push/dto/PushDataPackageInfo.java
com/myhexin/voicebox/pushlibrary/push/dto/PushMessage.java
com/myhexin/voicebox/pushlibrary/push/dto/PushMsgInfo.java
com/ta/utdid2/a/a/b.java
com/ta/utdid2/b/a/a.java
com/ta/utdid2/b/a/c.java
com/ta/utdid2/b/a/d.java
com/ta/utdid2/b/a/e.java
com/ta/utdid2/device/c.java
com/tencent/wcdb/DatabaseUtils.java
com/tencent/wcdb/DefaultDatabaseErrorHandler.java
com/tencent/wcdb/database/SQLiteClosable.java
com/tencent/wcdb/database/SQLiteConnectionPool.java
com/tencent/wcdb/database/SQLiteDatabase.java
com/tencent/wcdb/database/SQLiteOpenHelper.java
com/tencent/wcdb/repair/DBDumpUtil.java
com/tencent/wcdb/room/db/WCDBDatabase.java
com/tencent/wcdb/room/db/WCDBProgram.java
com/tencent/wcdb/room/db/WCDBStatement.java
com/tencent/wcdb/support/Context.java
com/tencent/wxop/stat/ap.java
com/tencent/wxop/stat/common/StatConstants.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/m.java
com/tencent/wxop/stat/common/n.java
com/tencent/wxop/stat/common/p.java
com/tencent/wxop/stat/common/q.java
com/tencent/wxop/stat/event/d.java
com/tencent/wxop/stat/i.java
e/e/a.java
e/e/b.java
f/A.java
f/C.java
f/C0516d.java
f/F.java
f/H.java
f/I.java
f/InterfaceC0515c.java
f/InterfaceC0518f.java
f/InterfaceC0519g.java
f/J.java
f/K.java
f/L.java
f/N.java
f/a/a/a.java
f/a/a/b.java
f/a/a/c.java
f/a/a/e.java
f/a/b/a.java
f/a/b/b.java
f/a/b/c.java
f/a/b/e.java
f/a/b/f.java
f/a/c/a.java
f/a/c/b.java
f/a/c/c.java
f/a/c/h.java
f/a/c/k.java
f/a/c/l.java
f/a/d/b.java
f/a/e.java
f/a/e/b.java
f/a/e/c.java
f/a/e/d.java
f/a/e/e.java
f/a/e/f.java
f/a/e/g.java
f/a/e/h.java
f/a/e/i.java
f/a/e/j.java
f/a/e/l.java
f/a/e/m.java
f/a/e/n.java
f/a/e/p.java
f/a/e/q.java
f/a/e/r.java
f/a/e/s.java
f/a/e/t.java
f/a/e/v.java
f/a/e/w.java
f/a/f/a.java
f/a/f/e.java
f/w.java
f/x.java
g/A.java
g/C0529a.java
g/C0530b.java
g/c.java
g/d.java
g/e.java
g/f.java
g/g.java
g/h.java
g/i.java
g/j.java
g/k.java
g/l.java
g/m.java
g/n.java
g/o.java
g/p.java
g/q.java
g/r.java
g/s.java
g/t.java
g/u.java
g/x.java
g/y.java
g/z.java
h/b/a/h.java
i/a/a/f.java
i/a/a/l.java
i/a/a/n.java
io/flutter/FlutterInjector.java
io/flutter/embedding/engine/loader/ApplicationInfoLoader.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/embedding/engine/loader/ResourceExtractor.java
io/flutter/embedding/engine/systemchannels/PlatformViewsChannel.java
io/flutter/plugin/common/MethodChannel.java
io/flutter/plugin/common/StandardMessageCodec.java
io/flutter/plugin/common/StandardMethodCodec.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugins/sharedpreferences/MethodCallHandlerImpl.java
io/flutter/util/PathUtils.java
j/c/d/g.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
rx/exceptions/CompositeException.java
rx/internal/operators/NotificationLite.java
rx/internal/util/FrontPadding.java
网络通信-> TCP套接字
组件-> 发送广播
一般功能-> IPC通信
a/b/a/x.java
a/b/e/a/C0142a.java
a/b/e/a/i.java
a/b/e/a/k.java
a/b/e/a/l.java
a/b/e/a/o.java
a/b/e/a/p.java
a/b/e/a/v.java
a/b/f/C0156i.java
a/h/a/b.java
a/h/a/h.java
a/h/a/j.java
a/h/a/l.java
a/h/a/m.java
a/h/a/n.java
a/h/a/r.java
a/h/b/a.java
a/h/k/l.java
a/m/a/AbstractC0197l.java
a/q/a/b.java
a/x/ia.java
b/a/a/a.java
b/a/a/c.java
b/a/a/f.java
b/a/a/g.java
c/a/b/j/e.java
c/a/b/j/f.java
c/a/b/j/h.java
c/a/b/j/n.java
c/a/b/k/g.java
c/a/c/a/a/b/b.java
c/f/b/a/d/a.java
c/g/b/a/a.java
c/g/b/b/f.java
c/g/b/f/b.java
c/g/c/a/d/r.java
c/g/c/a/f/c.java
c/g/c/a/g.java
c/g/d/d/a/a/c.java
c/g/d/d/a/e.java
c/g/d/e.java
c/g/d/f/a/a/b.java
c/g/d/f/a/a/d.java
c/g/d/f/c/g.java
c/g/d/f/d/a.java
c/g/d/f/d/b.java
c/g/d/f/e/a.java
c/g/d/f/h/a.java
c/g/d/f/j/k.java
c/g/d/h/e.java
c/g/e/a/e.java
c/g/e/a/e/o.java
c/h/b/c/f.java
c/h/b/d/c.java
c/h/b/d/e.java
c/h/b/e/c.java
c/h/b/e/d.java
c/h/c/b.java
c/h/c/b/k.java
c/h/c/b/q.java
c/h/d/c.java
c/i/c/a/AbstractC0336m.java
c/i/c/a/B.java
c/i/c/a/C.java
c/i/c/a/C0340q.java
c/i/c/a/C0344v.java
c/i/c/a/E.java
c/i/c/a/I.java
c/i/c/a/Z.java
c/i/c/a/ea.java
c/i/c/a/ha.java
c/i/c/a/r.java
c/i/d/A.java
c/i/d/Bb.java
c/i/d/C0431j.java
c/i/d/C0441lb.java
c/i/d/C0453ob.java
c/i/d/C0468sb.java
c/i/d/C0472tb.java
c/i/d/C0476ub.java
c/i/d/C0492yb.java
c/i/d/Cb.java
c/i/d/D.java
c/i/d/Eb.java
c/i/d/InterfaceC0461qb.java
c/i/d/Lc.java
c/i/d/Tc.java
c/i/d/b/A.java
c/i/d/b/C0354a.java
c/i/d/b/C0378m.java
c/i/d/b/Ea.java
c/i/d/b/Ga.java
c/i/d/b/HandlerC0390sa.java
c/i/d/b/Ia.java
c/i/d/b/Ka.java
c/i/d/b/Sa.java
c/i/d/b/Ta.java
c/i/d/b/X.java
c/i/d/ed.java
c/i/d/r.java
cn/android/service/JTransitActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/cmic/sso/sdk/auth/AuthnHelper.java
com/cmic/sso/sdk/view/LoginAuthActivity.java
com/hexin/performancemonitor/EntryParameter.java
com/hexin/performancemonitor/PerformanceMonitor.java
com/hexin/performancemonitor/PerformanceUtil.java
com/hexin/performancemonitor/message/hook/ThsBinderToServerMessage.java
com/hexin/performancemonitor/message/hook/ThsMessageCheck.java
com/hexin/performancemonitor/securitymode/DefaultLevelTwoStrategy.java
com/huawei/appgallery/serviceverifykit/api/ServiceVerifyKit.java
com/myhexin/common/autostart/IntentDescriptionEntity.java
com/myhexin/common/autostart/IntentWrapperEntity.java
com/myhexin/recognize/library/network/NetworkStatusReceiver.java
com/myhexin/recognize/library/session/CommunicationService.java
com/myhexin/tellus/MainActivity.java
com/myhexin/tellus/flutter/framework/FlutterActivity2.java
com/myhexin/tellus/module/force/DownLoadService.java
com/myhexin/tellus/module/push/PushReceiver.java
com/myhexin/tellus/module/webview/CommonWebViewActivity.java
com/myhexin/tellus/wxapi/WXPayEntryActivity.java
com/myhexin/voiceCollection/mylibrary/session/AudioUploadService.java
com/myhexin/voicebox/pushlibrary/hw/HuaweiPushIntentHandlerActivity.java
com/myhexin/voicebox/pushlibrary/jpush/JPushMsgReceiver.java
com/myhexin/voicebox/pushlibrary/mi/XiaomiPushMessageReceiver.java
com/myhexin/voicebox/pushlibrary/view/PermissionActivity.java
com/tencent/tauth/AuthActivity.java
com/tencent/wcdb/BulkCursorNative.java
com/tencent/wcdb/BulkCursorProxy.java
com/tencent/wcdb/CursorToBulkCursorAdaptor.java
com/tencent/wcdb/IContentObserver.java
com/tencent/wcdb/support/ICancellationSignal.java
com/tencent/wxop/stat/a.java
com/tencent/wxop/stat/b.java
com/tencent/wxop/stat/common/l.java
io/flutter/app/FlutterActivity.java
io/flutter/app/FlutterActivityDelegate.java
io/flutter/app/FlutterActivityEvents.java
io/flutter/app/FlutterFragmentActivity.java
io/flutter/app/FlutterPluginRegistry.java
io/flutter/embedding/android/FlutterActivity.java
io/flutter/embedding/android/FlutterActivityAndFragmentDelegate.java
io/flutter/embedding/android/FlutterFragment.java
io/flutter/embedding/android/FlutterFragmentActivity.java
io/flutter/embedding/engine/FlutterEnginePluginRegistry.java
io/flutter/embedding/engine/FlutterShellArgs.java
io/flutter/embedding/engine/plugins/activity/ActivityControlSurface.java
io/flutter/embedding/engine/plugins/activity/ActivityPluginBinding.java
io/flutter/embedding/engine/plugins/shim/ShimRegistrar.java
io/flutter/plugin/common/PluginRegistry.java
io/flutter/plugins/webviewflutter/ThreadedInputConnectionProxyAdapterView.java
网络通信-> HTTP建立连接
调用java反射机制
a/b/a/C0131B.java
a/b/a/C0132C.java
a/b/e/a/p.java
a/b/e/g.java
a/b/f/Ca.java
a/b/f/G.java
a/b/f/J.java
a/b/f/K.java
a/f/a/b/i.java
a/f/a/b/n.java
a/f/a/b/x.java
a/f/a/b/y.java
a/h/a/h.java
a/h/a/n.java
a/h/a/o.java
a/h/b/a/h.java
a/h/c/a/a.java
a/h/c/a/e.java
a/h/c/e.java
a/h/c/f.java
a/h/c/g.java
a/h/c/h.java
a/h/c/l.java
a/h/f/a.java
a/h/h/b.java
a/h/j/A.java
a/h/j/B.java
a/h/j/C0179e.java
a/h/j/C0180f.java
a/h/j/K.java
a/h/k/c.java
a/h/k/k.java
a/h/k/l.java
a/m/a/C0196k.java
a/m/a/F.java
a/o/a.java
a/o/l.java
a/r/a.java
a/u/f.java
a/x/T.java
a/x/U.java
a/x/fa.java
a/z/b.java
c/a/a/a/g.java
c/a/c/a/a/a/a.java
c/a/c/a/a/a/a/c.java
c/a/c/a/a/b/b.java
c/a/c/a/a/b/d.java
c/d/a/a/s/B.java
c/f/b/a/d/a.java
c/f/b/a/e/a/b.java
c/g/a/a/a/b.java
c/g/b/f/l.java
c/g/b/f/q.java
c/g/d/d/a/m.java
c/g/d/l/f.java
c/h/b/a/a.java
c/h/c/b/n.java
c/h/c/c.java
c/i/d/AbstractC0352ac.java
c/i/d/C0422gc.java
c/i/d/C0474u.java
c/i/d/C0485wc.java
c/i/d/C0486x.java
c/i/d/K.java
c/i/d/b/C0378m.java
c/i/d/b/C0399z.java
c/i/d/kd.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/cmic/sso/sdk/b/a.java
com/cmic/sso/sdk/e/m.java
com/hexin/performancemonitor/message/hook/ThsBinderToServerMessage.java
com/hexin/performancemonitor/message/hook/ThsMessageCheck.java
com/hexin/performancemonitor/message/manager/ThsMsgArray.java
com/hexin/performancemonitor/message/manager/ThsUIThreadMonitor.java
com/hexin/performancemonitor/message/reflect/ReflectFiled.java
com/hexin/performancemonitor/message/reflect/ReflectUtils.java
com/myhexin/android/b2c/privacy/provider/utils/MainProcessUtil.java
com/ta/utdid2/a/a/e.java
com/ta/utdid2/a/a/h.java
com/tencent/wcdb/database/SQLiteDatabase.java
com/tencent/wxop/stat/common/g.java
e/c/c/a/d.java
e/c/c/a/f.java
e/d/b.java
e/f/b/s.java
f/a/f/a.java
f/a/f/b.java
f/a/f/c.java
f/a/f/d.java
f/a/f/e.java
h/b/a/h.java
h/b/a/p.java
h/b/a/q.java
i/a/a/p.java
io/flutter/embedding/engine/FlutterEngine.java
io/flutter/embedding/engine/plugins/util/GeneratedPluginRegister.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugins/webviewflutter/DisplayListenerProxy.java
io/flutter/view/AccessibilityViewEmbedder.java
j/c/c/k.java
j/c/d/b/M.java
j/c/d/f.java
j/f/e.java
组件-> 启动 Service
一般功能-> 获取系统服务(getSystemService)
a/b/a/E.java
a/b/e/a/s.java
a/b/e/d.java
a/b/f/Aa.java
a/b/f/D.java
a/b/f/za.java
a/h/a/i.java
a/h/a/o.java
a/h/j/A.java
a/i/a/c.java
a/j/b/c.java
a/m/a/DialogInterface$OnCancelListenerC0189d.java
c/a/b/c/c.java
c/a/b/e/a.java
c/a/b/j/b.java
c/a/b/j/n.java
c/a/c/a/a/b/b.java
c/a/c/a/a/b/d.java
c/d/a/a/e/z.java
c/g/a/a/a/b.java
c/g/b/f/j.java
c/g/c/a/f/c.java
c/g/c/a/f/g.java
c/g/d/e/a/a.java
c/g/d/f/h/a.java
c/g/d/j/l.java
c/g/d/k/a/a/a.java
c/g/d/k/a/d.java
c/g/d/k/a/d/a.java
c/g/d/k/a/d/d.java
c/g/d/l/h.java
c/g/e/a/d/d.java
c/h/a/a/a/a/h.java
c/h/c/b/q.java
c/h/c/c.java
c/i/d/C0431j.java
c/i/d/C0483wa.java
c/i/d/Dc.java
c/i/d/Eb.java
c/i/d/J.java
c/i/d/Lc.java
c/i/d/b/C0395v.java
c/i/d/b/C0399z.java
c/i/d/b/RunnableC0387qa.java
c/i/d/ld.java
com/alipay/android/phone/mrpc/core/q.java
com/cmic/sso/sdk/b/a.java
com/cmic/sso/sdk/e/j.java
com/cmic/sso/sdk/e/m.java
com/cmic/sso/sdk/e/r.java
com/cmic/sso/sdk/view/d.java
com/hexin/performancemonitor/anr/AnrFileObserver.java
com/hexin/performancemonitor/fps/FpsMonitor.java
com/hexin/performancemonitor/message/manager/ThsSystemAnrMessage.java
com/hexin/performancemonitor/utils/MonitorUtil.java
com/hexin/performancemonitor/utils/NetWorkManager.java
com/myhexin/android/b2c/privacy/provider/utils/MacAddressUtil.java
com/myhexin/android/b2c/privacy/provider/utils/MainProcessUtil.java
com/myhexin/android/b2c/privacy/provider/utils/PackageUtil.java
com/myhexin/android/b2c/privacy/provider/utils/TelephonyUtil.java
com/myhexin/android/b2c/privacy/provider/utils/WifiUtil.java
com/myhexin/tellus/MainActivity.java
com/myhexin/tellus/module/force/DownLoadService.java
com/ta/utdid2/a/a/e.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/r.java
io/flutter/embedding/android/FlutterView.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/editing/TextInputPlugin.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugin/platform/VirtualDisplayController.java
io/flutter/plugins/webviewflutter/FlutterWebView.java
io/flutter/plugins/webviewflutter/InputAwareWebView.java
io/flutter/view/FlutterView.java
加密解密-> Crypto加解密组件
隐私数据-> 获取GPS位置信息
加密解密-> 信息摘要算法
加密解密-> Base64 加密
加密解密-> Base64 解密
隐私数据-> 读写通讯录 c/g/d/f/b/e.java
com/myhexin/tellus/module/contact/ContactManager$updateLocalContact$1.java
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
一般功能-> 获取活动网路信息
一般功能-> 加载so文件
进程操作-> 获取进程pid
组件-> 启动 Activity
隐私数据-> 获取已安装的应用程序
网络通信-> DefaultHttpClient Connection c/g/d/k/a/a/d.java
com/alipay/android/phone/mrpc/core/d.java
com/tencent/wxop/stat/i.java
辅助功能accessibility相关
设备指纹-> 查看本机IMSI
一般功能-> 获取WiFi相关信息
敏感行为-> 检测了是否被jdb调试 com/hexin/performancemonitor/anr/ANRWatchDog.java
网络通信-> SSL证书处理
进程操作-> 获取运行的进程\服务
设备指纹-> 查看本机SIM卡序列号
一般功能-> Android通知 c/g/d/f/h/a.java
c/i/d/b/C0399z.java
网络通信-> HTTP请求、连接和会话 c/h/c/c.java
com/alipay/android/phone/mrpc/core/b.java
网络通信-> HTTPS建立连接 com/alipay/android/phone/mrpc/core/b.java
com/cmic/sso/sdk/c/a/a.java
进程操作-> 杀死进程 c/g/c/a/f/c.java
com/hexin/performancemonitor/securitymode/DialogActivity.java
设备指纹-> getSimOperator c/i/d/Lc.java
com/cmic/sso/sdk/e/j.java
com/tencent/wxop/stat/common/l.java
一般功能-> 传感器相关操作 c/a/c/a/a/b/b.java
c/g/d/k/a/a/a.java
com/tencent/wxop/stat/common/l.java
组件-> ContentProvider io/flutter/embedding/engine/FlutterEnginePluginRegistry.java
io/flutter/embedding/engine/plugins/contentprovider/ContentProviderControlSurface.java
io/flutter/embedding/engine/plugins/contentprovider/ContentProviderPluginBinding.java
网络通信-> WebView GET请求 c/g/d/f/j/k.java
一般功能-> 获取网络接口信息 c/a/c/a/a/b/b.java
com/cmic/sso/sdk/e/p.java
com/myhexin/android/b2c/privacy/provider/utils/MacAddressUtil.java
命令执行-> getRuntime.exec() c/g/f/a/f/e.java
DEX-> 动态加载 c/i/d/kd.java
e/c/c/a/f.java
设备指纹-> 查看运营商信息 c/i/d/Lc.java
一般功能-> PowerManager操作 c/i/d/Lc.java
c/i/d/ld.java
隐私数据-> 录制音频行为 c/g/c/a/d/d.java
c/g/e/a/e/d.java
隐私数据-> 剪贴板数据读写操作 c/g/d/j/l.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
JavaScript 接口方法 c/g/d/f/j/m.java
io/flutter/plugins/webviewflutter/JavaScriptChannel.java
网络通信-> 蓝牙连接 c/g/d/k/a/d.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/cmic/sso/sdk/b/a.java
DEX-> 加载和操作Dex文件 a/r/a.java

源代码分析

高危
8
警告
8
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a/b/a/C0131B.java
a/b/a/C0132C.java
a/b/a/E.java
a/b/b/a/a.java
a/b/e/a/o.java
a/b/e/a/p.java
a/b/e/g.java
a/b/f/Aa.java
a/b/f/Ca.java
a/b/f/G.java
a/b/f/J.java
a/b/f/Q.java
a/b/f/ha.java
a/b/f/ja.java
a/b/f/va.java
a/b/f/za.java
a/f/a/a/c.java
a/f/a/b/B.java
a/f/a/b/C0174b.java
a/f/a/b/e.java
a/f/a/b/g.java
a/f/a/b/i.java
a/f/a/b/j.java
a/f/a/b/k.java
a/f/a/b/m.java
a/f/a/b/n.java
a/f/a/b/o.java
a/f/a/b/p.java
a/f/a/b/v.java
a/f/a/b/x.java
a/f/a/b/y.java
a/f/b/b/f.java
a/f/b/d.java
a/f/d/c.java
a/f/d/d.java
a/f/d/f.java
a/h/a/g.java
a/h/a/h.java
a/h/a/j.java
a/h/a/n.java
a/h/a/r.java
a/h/b/a/a.java
a/h/b/a/b.java
a/h/b/a/h.java
a/h/c/a/a.java
a/h/c/a/e.java
a/h/c/c.java
a/h/c/e.java
a/h/c/f.java
a/h/c/g.java
a/h/c/l.java
a/h/c/m.java
a/h/f/a.java
a/h/h/b.java
a/h/i/b.java
a/h/j/A.java
a/h/j/AbstractC0176b.java
a/h/j/B.java
a/h/j/C0180f.java
a/h/j/C0182h.java
a/h/j/D.java
a/h/j/K.java
a/h/j/a/c.java
a/h/k/c.java
a/h/k/k.java
a/h/k/l.java
a/j/b/g.java
a/m/a/C0186a.java
a/m/a/u.java
a/m/a/x.java
a/p/a/b.java
a/q/a/b.java
a/r/a.java
a/u/d.java
a/u/e.java
a/w/a/c.java
a/x/T.java
a/x/fa.java
a/y/a/a/k.java
c/d/a/a/a/C0269h.java
c/d/a/a/s/C0318e.java
c/d/a/a/w/f.java
c/d/a/a/x/c.java
c/d/a/a/z/j.java
c/e/a/a/d.java
c/e/a/a/g.java
c/e/a/a/i.java
c/e/a/b/b.java
c/f/a/a/a/b.java
c/f/a/a/a/c.java
c/f/a/a/a/f.java
c/f/a/a/a/i.java
c/f/a/a/a/j.java
c/f/a/b/a/c.java
c/f/a/c.java
c/f/b/a/e/a/b.java
c/f/d/a/a/a/d/b.java
c/f/d/a/a/a/d/f.java
c/f/d/a/a/b/b/a.java
c/f/d/a/a/b/b/f.java
c/f/d/a/a/c/a.java
c/f/d/a/a/c/b.java
c/f/d/a/a/c/c.java
c/f/d/a/a/d/c.java
c/g/a/a/a/b.java
c/g/b/d/a.java
c/g/b/f/e.java
c/g/b/f/i.java
c/g/c/a/f/c.java
c/g/c/a/f/e.java
c/g/d/a/b.java
c/g/d/a/c.java
c/g/d/b/a.java
c/g/d/i/a.java
c/g/d/j/e.java
c/g/d/k/a/a/a.java
c/g/d/k/a/a/d.java
c/g/d/k/a/d.java
c/g/d/k/a/d/c.java
c/g/d/l/h.java
c/g/e/a/d/c.java
c/g/f/a/f/a.java
c/g/f/a/f/b.java
c/g/f/a/f/e.java
c/h/a/a/a/a/b.java
c/h/a/a/a/a/c.java
c/h/a/a/a/a/d.java
c/h/a/a/a/a/e.java
c/h/a/a/a/a/h.java
c/h/c/a/a.java
c/h/c/a/h.java
c/i/a/a/a/c.java
c/i/c/a/fa.java
c/i/d/C0353b.java
c/i/d/K.java
c/i/d/Ka.java
c/i/d/La.java
c/i/d/Rb.java
c/i/d/b/C0375ka.java
c/i/d/b/C0395v.java
com/alipay/android/phone/mrpc/core/b.java
com/cmic/sso/sdk/auth/d.java
com/cmic/sso/sdk/c/a.java
com/cmic/sso/sdk/e/c.java
com/cmic/sso/sdk/e/r.java
com/hexin/performancemonitor/InfoWriter.java
com/hexin/performancemonitor/PMLog.java
com/hexin/performancemonitor/PerformanceMonitor.java
com/hexin/performancemonitor/PerformanceMonitorContext.java
com/hexin/performancemonitor/SendRunnable.java
com/hexin/performancemonitor/SubmitHistoryInfo.java
com/hexin/performancemonitor/anr/ANRWatchDog.java
com/hexin/performancemonitor/anr/AnrFileObserver.java
com/hexin/performancemonitor/anr/AnrMonitor.java
com/hexin/performancemonitor/blockmonitor/BlockMonitor.java
com/hexin/performancemonitor/blockmonitor/LooperMonitor.java
com/hexin/performancemonitor/exceptionmonitor/ExceptionHandler.java
com/hexin/performancemonitor/exceptionmonitor/ExceptionMonitor.java
com/hexin/performancemonitor/leakmonitor/LeakWatcher.java
com/hexin/performancemonitor/message/hook/ThsBinderToServerMessage.java
com/hexin/performancemonitor/message/hook/ThsMessageCheck.java
com/hexin/performancemonitor/message/manager/ThsLooperMonitor.java
com/hexin/performancemonitor/message/manager/ThsMsgArray.java
com/hexin/performancemonitor/message/manager/ThsSystemAnrMessage.java
com/hexin/performancemonitor/message/manager/ThsUIThreadMonitor.java
com/hexin/performancemonitor/message/reflect/ReflectFiled.java
com/hexin/performancemonitor/message/reflect/ReflectUtils.java
com/hexin/performancemonitor/securitymode/DefaultLevelTwoStrategy.java
com/hexin/performancemonitor/securitymode/DialogActivity.java
com/hexin/performancemonitor/securitymode/SecurityMode.java
com/hexin/performancemonitor/securitymode/SecuritySender.java
com/hexin/performancemonitor/securitymode/SecurityUtil.java
com/hexin/performancemonitor/utils/HttpUtil.java
com/hexin/performancemonitor/utils/MonitorUtil.java
com/hexin/plat/anr/ThsAllHandler.java
com/myhexin/android/b2c/privacy/plugin/sdk/PrivacyProxy.java
com/myhexin/android/b2c/privacy/provider/impl/ErrorImpl.java
com/myhexin/android/b2c/privacy/provider/impl/PrivacyInstanceHolder.java
com/myhexin/android/b2c/privacy/provider/impl/PrivacyServiceImpl.java
com/myhexin/android/b2c/privacy/provider/impl/child/PrivacyServiceByAllowAllImpl.java
com/myhexin/android/b2c/privacy/provider/impl/child/PrivacyServiceByCacheAllowedImpl.java
com/myhexin/android/b2c/privacy/provider/impl/child/PrivacyServiceByNotAllowedImpl.java
com/myhexin/android/b2c/privacy/provider/log/PrivacyLog.java
com/myhexin/android/b2c/privacy/provider/utils/MacAddressUtil.java
com/myhexin/android/b2c/privacy/provider/utils/MainProcessUtil.java
com/myhexin/android/b2c/privacy/provider/utils/PackageUtil.java
com/myhexin/android/b2c/privacy/provider/utils/TelephonyUtil.java
com/myhexin/android/b2c/privacy/provider/utils/WifiUtil.java
com/myhexin/tellus/wxapi/WXPayEntryActivity.java
com/myhexin/voicebox/pushlibrary/mi/XiaomiPushMessageReceiver.java
com/myhexin/voicebox/pushlibrary/view/PermissionActivity.java
com/tencent/wcdb/AbstractCursor.java
com/tencent/wcdb/BulkCursorToCursorAdaptor.java
com/tencent/wcdb/DatabaseUtils.java
com/tencent/wcdb/DefaultDatabaseErrorHandler.java
com/tencent/wcdb/database/SQLiteAsyncQuery.java
com/tencent/wcdb/database/SQLiteConnection.java
com/tencent/wcdb/database/SQLiteConnectionPool.java
com/tencent/wcdb/database/SQLiteCursor.java
com/tencent/wcdb/database/SQLiteDatabase.java
com/tencent/wcdb/database/SQLiteDebug.java
com/tencent/wcdb/database/SQLiteDirectCursor.java
com/tencent/wcdb/database/SQLiteDirectQuery.java
com/tencent/wcdb/database/SQLiteOpenHelper.java
com/tencent/wcdb/database/SQLiteQuery.java
com/tencent/wcdb/database/SQLiteQueryBuilder.java
com/tencent/wcdb/repair/DBDumpUtil.java
com/tencent/wxop/stat/common/StatLogger.java
com/tencent/wxop/stat/common/l.java
com/tencent/wxop/stat/common/r.java
io/flutter/Log.java
io/flutter/app/FlutterActivityDelegate.java
io/flutter/embedding/android/AndroidKeyProcessor.java
io/flutter/embedding/android/FlutterActivity.java
io/flutter/embedding/android/FlutterActivityAndFragmentDelegate.java
io/flutter/embedding/android/FlutterFragment.java
io/flutter/embedding/android/FlutterFragmentActivity.java
io/flutter/embedding/android/FlutterSplashView.java
io/flutter/embedding/android/FlutterSurfaceView.java
io/flutter/embedding/android/FlutterTextureView.java
io/flutter/embedding/android/FlutterView.java
io/flutter/embedding/engine/FlutterEngine.java
io/flutter/embedding/engine/FlutterEnginePluginRegistry.java
io/flutter/embedding/engine/FlutterJNI.java
io/flutter/embedding/engine/dart/DartExecutor.java
io/flutter/embedding/engine/dart/DartMessenger.java
io/flutter/embedding/engine/loader/FlutterLoader.java
io/flutter/embedding/engine/loader/ResourceExtractor.java
io/flutter/embedding/engine/plugins/shim/ShimPluginRegistry.java
io/flutter/embedding/engine/plugins/shim/ShimRegistrar.java
io/flutter/embedding/engine/plugins/util/GeneratedPluginRegister.java
io/flutter/embedding/engine/renderer/FlutterRenderer.java
io/flutter/embedding/engine/systemchannels/AccessibilityChannel.java
io/flutter/embedding/engine/systemchannels/KeyEventChannel.java
io/flutter/embedding/engine/systemchannels/LifecycleChannel.java
io/flutter/embedding/engine/systemchannels/LocalizationChannel.java
io/flutter/embedding/engine/systemchannels/MouseCursorChannel.java
io/flutter/embedding/engine/systemchannels/NavigationChannel.java
io/flutter/embedding/engine/systemchannels/PlatformChannel.java
io/flutter/embedding/engine/systemchannels/PlatformViewsChannel.java
io/flutter/embedding/engine/systemchannels/RestorationChannel.java
io/flutter/embedding/engine/systemchannels/SettingsChannel.java
io/flutter/embedding/engine/systemchannels/SystemChannel.java
io/flutter/embedding/engine/systemchannels/TextInputChannel.java
io/flutter/plugin/common/BasicMessageChannel.java
io/flutter/plugin/common/EventChannel.java
io/flutter/plugin/common/MethodChannel.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
io/flutter/plugin/platform/PlatformViewsController.java
io/flutter/plugin/platform/SingleViewPresentation.java
io/flutter/plugins/webviewflutter/DisplayListenerProxy.java
io/flutter/plugins/webviewflutter/FlutterWebViewClient.java
io/flutter/plugins/webviewflutter/InputAwareWebView.java
io/flutter/view/AccessibilityBridge.java
io/flutter/view/AccessibilityViewEmbedder.java
io/flutter/view/FlutterNativeView.java
io/flutter/view/FlutterView.java
j/c/d/j.java
2 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
5 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
7 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
9 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
c/a/b/h/b.java
c/g/c/a/f/c.java
10 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
c/f/d/a/a/b/d.java
f/E.java
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
c/a/b/d/b.java
c/h/c/b/f.java
12 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
13 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
c/h/c/b/o.java
com/alipay/android/phone/mrpc/core/b.java
14 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/myhexin/common/jsbridge/BridgeWebView.java
15 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
16 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
c/a/b/a/b.java
c/g/b/b/f.java
17 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
c/g/d/f/j/k.java
18 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
c/g/d/j/l.java
io/flutter/plugin/editing/InputConnectionAdaptor.java
io/flutter/plugin/platform/PlatformPlugin.java
19 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
c/i/c/a/E.java
20 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
io/flutter/plugins/webviewflutter/FlutterWebView.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libjcore312.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libNativeCheck.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/libNativeNoiseSup.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libthsSign.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__strcat_chk']
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/ag_sdk_cbg_root.cer
2 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/updatesdkcas.bks

VIRUSTOTAL扫描

  检出率: 0 / 64       完整报告

滥用权限

恶意软件常用权限 14/30
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.RECORD_AUDIO
android.permission.READ_CONTACTS
android.permission.READ_PHONE_STATE
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WRITE_CONTACTS
android.permission.WAKE_LOCK
android.permission.CALL_PHONE
android.permission.WRITE_CALENDAR
android.permission.READ_CALENDAR
android.permission.SEND_SMS
android.permission.VIBRATE
android.permission.WRITE_SETTINGS
android.permission.SYSTEM_ALERT_WINDOW
其它常用权限 10/46
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.CHANGE_NETWORK_STATE
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.FOREGROUND_SERVICE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
ce3e75d5.jpush.cn 安全
IP地址: 120.233.50.37
国家: China
地区: Guangdong
城市: Shenzhen
查看: 高德地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




upload-z2.qiniup.com 安全
IP地址: 125.94.43.146
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





mta.oa.com 安全
IP地址: 141.144.196.217
国家: Netherlands
地区: Noord-Holland
城市: Amsterdam
查看: Google 地图





cgi.qplus.com 安全
没有可用的地理位置信息。




cn.register.xmpush.xiaomi.com 安全
IP地址: 118.26.252.220
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.198
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





mobileqa.hexin.cn 安全
IP地址: 61.136.165.243
国家: China
地区: Hubei
城市: Shiyan
查看: 高德地图





opencloud.wostore.cn 安全
IP地址: 116.128.209.136
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





testm.10jqka.com.cn 安全
IP地址: 61.136.165.242
国家: China
地区: Hubei
城市: Shiyan
查看: 高德地图





speech.10jqka.com.cn 安全
IP地址: 61.136.165.244
国家: China
地区: Hubei
城市: Shiyan
查看: 高德地图





wap.cmpassport.com 安全
IP地址: 120.197.235.27
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





sdkapi-smartop.jiguang.cn 安全
没有可用的地理位置信息。




appgallery.cloud.huawei.com 安全
IP地址: 49.4.35.16
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





store.hispace.hicloud.com 安全
IP地址: 123.249.62.130
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





e.189.cn 安全
IP地址: 42.123.76.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





ijjstat.10jqka.com.cn 安全
IP地址: 61.136.165.247
国家: China
地区: Hubei
城市: Shiyan
查看: 高德地图





mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




resolver.msg.xiaomi.net 安全
IP地址: 118.26.252.209
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





mobilegw.aaa.alipay.net 安全
没有可用的地理位置信息。




手机号码

网址

网址信息 源码文件
https://mobilegw.alipay.com/mgw.htm
c/a/b/b/a.java
https://h5.m.taobao.com/mlapp/olist.html
c/a/b/c/a.java
https://mcgw.alipay.com/sdklog.do
c/a/b/f/a/c.java
https://mobilegw.alipaydev.com/mgw.htm
c/a/b/j/m.java
http://m.alipay.com/?action=h5quit
c/a/b/j/n.java
javascript:WebViewJavascriptBridge.
c/g/b/b/b.java
https://ijjstat.10jqka.com.cn/razor/index.php?
c/g/d/b/a.java
172.19.81.100
c/g/d/d/a/m.java
https://speech.10jqka.com.cn/static/assistant/pages/hwq_privacy_policy.html
https://testm.10jqka.com.cn/static/assistant/pages/jtb_privacy_policy.html
https://speech.10jqka.com.cn/static/assistant/pages/hwq_user_service_agreement.html
https://testm.10jqka.com.cn/static/assistant/pages/jtb_user_service_agreement.html
c/g/d/f/i/g.java
javascript:window.showToast('图片保存成功')
javascript:window.showToast('图片保存失败')
c/g/d/f/j/m.java
https://testm.10jqka.com.cn/assistant/infoPush/
c/g/f/a/a/a.java
https://speech.10jqka.com.cn/assistant/infoPush/
c/g/f/a/a/b.java
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
c/h/b/d/c.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isOpenAppID=1
c/h/b/e/c.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isOpenAppID=1
c/h/b/e/d.java
https://wspeed.qq.com/w.cgi
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
https://huatuocode.huatuo.qq.com
javascript:window.JsBridge&&JsBridge.callback(
c/h/c/c.java
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
c/h/c/b/h.java
http://cgi.qplus.com/report/report
c/h/c/b/p.java
10.237.14.141
c/i/d/C0419g.java
https://%1$s/gslb/?ver=5.0
c/i/d/C0483wa.java
10.0.0.200
c/i/d/J.java
https://cn.register.xmpush.xiaomi.com
c/i/d/b/Pa.java
www.baidu.com:80
c/i/d/b/RunnableC0389s.java
https://resolver.msg.xiaomi.net/psc/?t=a
c/i/d/b/Z.java
http://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/sso/sdk/view/LoginAuthActivity.java
http://mobileqa.hexin.cn/interface/LeakInfoReceive.php
http://mobileqa.hexin.cn/interface/MonitorInfoReceive.php
com/hexin/performancemonitor/Configuration.java
javascript:WebViewJavascriptBridge._fetchQueue();
javascript:WebViewJavascriptBridge._handleMessageFromNative('%s');
com/myhexin/common/jsbridge/BridgeWebView.java
117.135.169.101
140.207.54.125
180.153.8.53
120.198.203.175
14.17.43.18
163.177.71.186
111.30.131.31
123.126.121.167
123.151.152.111
113.142.45.79
123.138.162.90
103.7.30.94
com/tencent/wxop/stat/a.java
http://mta.qq.com/
http://mta.oa.com/
com/tencent/wxop/stat/StatServiceImpl.java
10.0.0.200
10.0.0.172
com/tencent/wxop/stat/common/l.java
http://pingma.qq.com:80/mstat/report
com/tencent/wxop/stat/common/StatConstants.java
https://developer.android.com/guide/topics/permissions/overview
io/flutter/plugin/platform/PlatformPlugin.java
https://github.com/flutter/flutter/issues/2897).It
io/flutter/plugin/platform/PlatformViewsController.java
https://github.com/flutter/flutter/wiki/Upgrading-pre-1.12-Android-projects
io/flutter/view/FlutterView.java
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
10.0.0.200
https://h5.m.taobao.com/mlapp/olist.html
https://ijjstat.10jqka.com.cn/razor/index.php?
http://mta.qq.com/
http://mta.oa.com/
120.198.203.175
39.156.81.172
111.202.1.250
https://resolver.msg.xiaomi.net/psc/?t=a
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://mclient.alipay.com/home/exterfaceAssign.htm?
https://speech.10jqka.com.cn/static/assistant/pages/hwq_privacy_policy.html
https://wappaygw.alipay.com/home/exterfaceAssign.htm?
http://cgi.qplus.com/report/report
117.135.169.101
javascript:(function(b){console.log(
https://store.hispace.hicloud.com/hwmarket/api/
180.153.8.53
javascript:(function()
https://huatuocode.huatuo.qq.com
javascript:WebViewJavascriptBridge.
https://testm.10jqka.com.cn/assistant/infoPush/
http://mobilegw-1-64.test.alipay.net/mgw.htm
10.237.14.141
111.13.142.153
javascript:window.showToast('图片保存成功')
https://%1$s/gslb/?ver=5.0
163.177.71.186
http://mobilegw.aaa.alipay.net/mgw.htm
http://mobileqa.hexin.cn/interface/MonitorInfoReceive.php
https://upload-z2.qiniup.com
https://ce3e75d5.jpush.cn/wi/op8jdu
javascript:window.JsBridge&&JsBridge.callback(
www.baidu.com:80
http://m.alipay.com/?action=h5quit
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
https://cn.register.xmpush.xiaomi.com
https://speech.10jqka.com.cn/static/assistant/pages/hwq_user_service_agreement.html
113.142.45.79
https://developer.android.com/guide/topics/permissions/overview
https://open.weixin.qq.com/connect/sdk/qrconnect?appid=%s&noncestr=%s&timestamp=%s&scope=%s&signature=%s
https://sdkapi-smartop.jiguang.cn
172.19.81.100
javascript:WebViewJavascriptBridge._fetchQueue();
http://pingma.qq.com:80/mstat/report
http://localhost/
javascript:window.prompt('
123.138.162.90
https://speech.10jqka.com.cn/assistant/infoPush/
123.126.121.167
https://testm.10jqka.com.cn/static/assistant/pages/jtb_user_service_agreement.html
https://mobilegw.alipay.com/mgw.htm
140.207.54.125
123.151.152.111
https://github.com/flutter/flutter/wiki/Upgrading-pre-1.12-Android-projects
https://testm.10jqka.com.cn/static/assistant/pages/jtb_privacy_policy.html
https://mcgw.alipay.com/sdklog.do
javascript:window.AlipayJSBridge.callListener('h5BackAction');
123.125.102.213
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isOpenAppID=1
javascript:window.showToast('图片保存失败')
http://wap.cmpassport.com/resources/html/contract.html
https://wspeed.qq.com/w.cgi
http://mobilegw.stable.alipay.net/mgw.htm
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
111.202.1.252
111.13.141.211
10.0.0.172
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
14.17.43.18
https://long.open.weixin.qq.com/connect/l/qrconnect?f=json&uuid=%s
javascript:WebViewJavascriptBridge._handleMessageFromNative('%s');
111.30.131.31
https://appgallery.cloud.huawei.com
https://github.com/flutter/flutter/issues/2897).It
http://mobileqa.hexin.cn/interface/LeakInfoReceive.php
https://mobilegw.alipaydev.com/mgw.htm
103.7.30.94
https://openmobile.qq.com/
自研引擎分析结果

FIREBASE实例

邮箱

EMAIL 源码文件
boohee@boohee.com
c/g/d/l/b.java
boohee@boohee.com
自研引擎分析结果

追踪器

名称 类别 网址
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343
Tencent Stats Analytics https://reports.exodus-privacy.eu.org/trackers/116

密钥凭证

已显示 25 个secrets
1、 "umcsdk_oauth_version_name" : "v1.4.1"
2、 "hx_status_connect_and_auth_success" : "连接%s服务器成功"
3、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6YCzxZS0FaWDOdtwgcHJ
4、 ngZlTTem7Pjdm1V9bJgQ6iQvFHsvT+vNgJ3wAIRd+iCMXm8y96yZhD2+SH5odBYS2
5、 89E68207FD4841D5A05222DB65F8AA6D
6、 B92825C2BD5D6D6D1E7F39EECD17843B7D9016F611136B75441BC6F4D3F00F05
7、 E49D5C2C0E11B3B1B96CA56C6DE2A14EC7DAB5CCC3B5F300D03E5B4DBA44F539
8、 d8391a394d4a179e6fe7bdb8a301258b
9、 n4aw0AoExz4atTkUlZJIf9eNLj7ogTlQGANNzE2R/uskFse2GsCqJKFTk4UraBkzf
10、 4026aec5f46360286842041e8cd49856
11、 4564AC7E9944EE87D1D8538A1FE5CD2E
12、 7d129e93988d0f5f4acf6528eb443ed9
13、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
14、 38BB1FD5D5204AB29B6ED9336A6FA00B
15、 nsjV57o+phSlqM0B5aPiMScxWJmCzFRX4NKcjt6KGP+3GpzmTyrpavnYQtHasperH
16、 6fd3914a710c7ce19981b858c7f60a09
17、 VGhpcyBpcyB0aGUgcHJlZml4IGZvciBCaWdJbnRlZ2Vy
18、 6X8Y4XdM2Vhvn0KfzcEatGnWaNU=
19、 c14725da9228b564e73c15bfb55d817d
20、 A756034D8BA1C4B08ED9F3E0589920F9
21、 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
22、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
23、 n+APJWeeIsUEJHi0FSf3EmwAtNgcJwLYed8Lrem+2+qvFY8RRjH3w4jT/wl2HKGEY
24、 PHByb3BlcnRpZXMgeG1sbnM9Imh0dHA6Ly93d3cuaml2ZXNvZnR3YXJlLmNvbS94bWxucy94bXBwL3Byb3BlcnRpZXMiPg==
25、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC/YHP9utFGOhGk7Xf5L7jOgQz5

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 25 个activities
1、 com.myhexin.tellus.MainActivity
2、 com.myhexin.tellus.module.dialog.ProtocolCancelConfirmDialogActivity
3、 com.myhexin.tellus.module.dialog.ProtocolDialogActivity
4、 com.myhexin.tellus.module.webview.CommonWebViewActivity
5、 com.cmic.sso.sdk.view.LoginAuthActivity
6、 com.tencent.tauth.AuthActivity
7、 com.tencent.connect.common.AssistActivity
8、 com.myhexin.tellus.wxapi.WXPayEntryActivity
9、 com.myhexin.voicebox.pushlibrary.view.PermissionActivity
10、 com.myhexin.voicebox.pushlibrary.hw.HuaweiPushIntentHandlerActivity
11、 com.xiaomi.mipush.sdk.NotificationClickedActivity
12、 com.hexin.performancemonitor.securitymode.DialogActivity
13、 com.alipay.sdk.app.H5PayActivity
14、 com.alipay.sdk.app.H5AuthActivity
15、 com.alipay.sdk.app.PayResultActivity
16、 com.alipay.sdk.app.AlipayResultActivity
17、 cn.jpush.android.ui.PopWinActivity
18、 cn.jpush.android.ui.PushActivity
19、 cn.jpush.android.service.DActivity
20、 cn.jpush.android.service.JNotifyActivity
21、 cn.android.service.JTransitActivity
22、 com.huawei.updatesdk.service.otaupdate.AppUpdateActivity
23、 com.huawei.updatesdk.support.pm.PackageInstallerActivity
24、 com.huawei.hms.activity.BridgeActivity
25、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 13 个services
1、 com.myhexin.tellus.module.force.DownLoadService
2、 com.xiaomi.push.service.XMPushService
3、 com.xiaomi.push.service.XMJobService
4、 com.xiaomi.mipush.sdk.PushMessageHandler
5、 com.xiaomi.mipush.sdk.MessageHandleService
6、 com.myhexin.voicebox.pushlibrary.hw.HuaweiPushService
7、 com.myhexin.voicebox.pushlibrary.jpush.JPushServer
8、 com.myhexin.recognize.library.session.CommunicationService
9、 com.myhexin.voiceCollection.mylibrary.session.AudioUploadService
10、 cn.jpush.android.service.PushService
11、 cn.jpush.android.service.DaemonService
12、 com.huawei.hms.support.api.push.service.HmsMsgService
13、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 11 个receivers
1、 com.myhexin.tellus.module.push.PushReceiver
2、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
3、 com.xiaomi.push.service.receivers.PingReceiver
4、 com.myhexin.voicebox.pushlibrary.mi.XiaomiPushMessageReceiver
5、 com.myhexin.voicebox.pushlibrary.jpush.JPushMsgReceiver
6、 cn.jpush.android.service.PushReceiver
7、 cn.jpush.android.service.AlarmReceiver
8、 cn.jpush.android.service.SchedulerReceiver
9、 cn.jpush.android.asus.AsusPushMessageReceiver
10、 com.huawei.hms.support.api.push.PushMsgReceiver
11、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 9 个providers
1、 androidx.core.content.FileProvider
2、 cn.jpush.android.service.DataProvider
3、 cn.jpush.android.service.DownloadProvider
4、 com.huawei.hms.support.api.push.PushProvider
5、 com.huawei.hms.aaid.InitProvider
6、 com.huawei.hms.update.provider.UpdateProvider
7、 com.huawei.hms.device.provider.CheckHmsProvider
8、 com.huawei.updatesdk.fileprovider.UpdateSdkFileProvider
9、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
Flutter Google Flutter 是谷歌的移动 UI 框架,可以快速在 iOS 和 Android 上构建高质量的原生用户界面。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
WCDB Tencent WCDB 是一个高效、完整、易用的移动数据库框架,基于 SQLCipher,支持 iOS, macOS 和 Android。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
移动号码认证 中国移动 号码认证能力提供一键登录、本机号码校验服务。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。

文件列表

AndroidManifest.xml
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/CERT.RSA
META-INF/CERT.SF
META-INF/MANIFEST.MF
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.percentlayout_percentlayout.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/app_oppoRelease.kotlin_module
META-INF/com.google.android.material_material.version
META-INF/common_release.kotlin_module
META-INF/kotlin-android-extensions-runtime.kotlin_module
META-INF/kotlin-stdlib-common-coroutines.kotlin_module
META-INF/kotlin-stdlib-common.kotlin_module
META-INF/kotlin-stdlib-jdk7.kotlin_module
META-INF/kotlin-stdlib.kotlin_module
META-INF/kotlin-stdlib_coroutinesExperimental.kotlin_module
META-INF/pushlibrary_release.kotlin_module
META-INF/rxjava.properties
agconnect-core.properties
androidsupportmultidexversion.txt
assets/WebViewJavascriptBridge.js
assets/ag_sdk_cbg_root.cer
assets/com.tencent.open.config.json
assets/flutter_assets/AssetManifest.json
assets/flutter_assets/FontManifest.json
assets/flutter_assets/NOTICES
assets/flutter_assets/fonts/MaterialIcons-Regular.otf
assets/flutter_assets/packages/cupertino_icons/assets/CupertinoIcons.ttf
assets/flutter_assets/res/assets/git.properties
assets/flutter_assets/res/auto/images/ic_arrow_small.png
assets/flutter_assets/res/images/CloningGuidance_1@2x.png
assets/flutter_assets/res/images/CloningGuidance_2@2x.png
assets/flutter_assets/res/images/CloningGuidance_3@2x.png
assets/flutter_assets/res/images/CloningGuidance_4@2x.png
assets/flutter_assets/res/images/VIPDialog.png
assets/flutter_assets/res/images/app_icon@2x.png
assets/flutter_assets/res/images/app_pro_icon@2x.png
assets/flutter_assets/res/images/assistant_new_tag@2x.png
assets/flutter_assets/res/images/assistant_success_frients@2x.png
assets/flutter_assets/res/images/assistant_success_moments@2x.png
assets/flutter_assets/res/images/assistant_validation_audio01@2x.png
assets/flutter_assets/res/images/assistant_validation_audio02@2x.png
assets/flutter_assets/res/images/assistant_validation_audio03@2x.png
assets/flutter_assets/res/images/bg_agreen_tip@2x.png
assets/flutter_assets/res/images/callReportBack.png
assets/flutter_assets/res/images/callReport_down.png
assets/flutter_assets/res/images/callReport_down_share.png
assets/flutter_assets/res/images/callReport_shareFrens.png
assets/flutter_assets/res/images/callReport_shareWeChat.png
assets/flutter_assets/res/images/callReport_up.png
assets/flutter_assets/res/images/call_android_seting.png
assets/flutter_assets/res/images/call_forwarding_elephant.gif
assets/flutter_assets/res/images/call_ios_seting.png
assets/flutter_assets/res/images/classic_detail_background_image.png
assets/flutter_assets/res/images/default_avater@2x.png
assets/flutter_assets/res/images/edit_blue@2x.png
assets/flutter_assets/res/images/edit_blue_default@2x.png
assets/flutter_assets/res/images/gif_loading.gif
assets/flutter_assets/res/images/gufeng_banner_image.png
assets/flutter_assets/res/images/ic_add@2x.png
assets/flutter_assets/res/images/ic_add_alert_calendar@2x.png
assets/flutter_assets/res/images/ic_add_alert_calendar@3x.png
assets/flutter_assets/res/images/ic_ali_pay@2x.png
assets/flutter_assets/res/images/ic_arrow_blue_up@2x.png
assets/flutter_assets/res/images/ic_assistant_answer_play0@2x.png
assets/flutter_assets/res/images/ic_assistant_answer_play1@2x.png
assets/flutter_assets/res/images/ic_assistant_answer_play2@2x.png
assets/flutter_assets/res/images/ic_assistant_default@2x.png
assets/flutter_assets/res/images/ic_audio_play_grey@2x.png
assets/flutter_assets/res/images/ic_audio_play_red@2x.png
assets/flutter_assets/res/images/ic_audition_anim1@2x.png
assets/flutter_assets/res/images/ic_audition_anim2@2x.png
assets/flutter_assets/res/images/ic_audition_anim3@2x.png
assets/flutter_assets/res/images/ic_audition_pause@2x.png
assets/flutter_assets/res/images/ic_audition_play@2x.png
assets/flutter_assets/res/images/ic_back_black@2x.png
assets/flutter_assets/res/images/ic_callBack_grey@2x.png
assets/flutter_assets/res/images/ic_callDetail_htmlMode@2x.png
assets/flutter_assets/res/images/ic_callDetail_normalMode@2x.png
assets/flutter_assets/res/images/ic_callRecord@2x.png
assets/flutter_assets/res/images/ic_call_detail_guide@2x.png
assets/flutter_assets/res/images/ic_call_guidance_bg@2x.png
assets/flutter_assets/res/images/ic_call_list_emergency@2x.png
assets/flutter_assets/res/images/ic_call_list_emergency@3x.png
assets/flutter_assets/res/images/ic_callback_blue@2x.png
assets/flutter_assets/res/images/ic_checked@2x.png
assets/flutter_assets/res/images/ic_clone_audition_fake@2x.png
assets/flutter_assets/res/images/ic_clone_audition_real@2x.png
assets/flutter_assets/res/images/ic_clone_pass@2x.png
assets/flutter_assets/res/images/ic_clone_start@2x.png
assets/flutter_assets/res/images/ic_clone_stop@2x.png
assets/flutter_assets/res/images/ic_close_x@2x.png
assets/flutter_assets/res/images/ic_contact_add@2x.png
assets/flutter_assets/res/images/ic_contact_list@2x.png
assets/flutter_assets/res/images/ic_contact_list_edit_nickname@2x.png
assets/flutter_assets/res/images/ic_contact_list_edit_nickname@3x.png
assets/flutter_assets/res/images/ic_correct@2x.png
assets/flutter_assets/res/images/ic_curve_bg@2x.png
assets/flutter_assets/res/images/ic_custom_general_delete@2x.png
assets/flutter_assets/res/images/ic_delete.png
assets/flutter_assets/res/images/ic_edit@2x.png
assets/flutter_assets/res/images/ic_edit_white@2x.png
assets/flutter_assets/res/images/ic_empty@2x.png
assets/flutter_assets/res/images/ic_evaluate_star_grey@2x.png
assets/flutter_assets/res/images/ic_evaluate_star_yellow@2x.png
assets/flutter_assets/res/images/ic_function_dialog_bg@2x.png
assets/flutter_assets/res/images/ic_grey_arrow@2x.png
assets/flutter_assets/res/images/ic_grey_star@2x.png
assets/flutter_assets/res/images/ic_hang_up@2x.png
assets/flutter_assets/res/images/ic_item_delete@2x.png
assets/flutter_assets/res/images/ic_loading_first@2x.png
assets/flutter_assets/res/images/ic_more@2x.png
assets/flutter_assets/res/images/ic_msg_delete@2x.png
assets/flutter_assets/res/images/ic_mute@2x.png
assets/flutter_assets/res/images/ic_new_organe@2x.png
assets/flutter_assets/res/images/ic_noData@2x.png
assets/flutter_assets/res/images/ic_noice_dialog_close@2x.png
assets/flutter_assets/res/images/ic_notice@2x.png
assets/flutter_assets/res/images/ic_notice_bg@2x.png
assets/flutter_assets/res/images/ic_notice_center@2x.png
assets/flutter_assets/res/images/ic_notice_i@2x.png
assets/flutter_assets/res/images/ic_notification_bg@2x.png
assets/flutter_assets/res/images/ic_pause@2x.png
assets/flutter_assets/res/images/ic_pay_background@2x.png
assets/flutter_assets/res/images/ic_pay_close@2x.png
assets/flutter_assets/res/images/ic_play@2x.png
assets/flutter_assets/res/images/ic_playNext@2x.png
assets/flutter_assets/res/images/ic_playPrevious@2x.png
assets/flutter_assets/res/images/ic_play_anim_01@2x.png
assets/flutter_assets/res/images/ic_play_anim_02@2x.png
assets/flutter_assets/res/images/ic_play_anim_03@2x.png
assets/flutter_assets/res/images/ic_play_anim_blue_01.png
assets/flutter_assets/res/images/ic_play_anim_blue_02.png
assets/flutter_assets/res/images/ic_play_anim_blue_03.png
assets/flutter_assets/res/images/ic_play_anim_left_01@2x.png
assets/flutter_assets/res/images/ic_play_anim_left_02@2x.png
assets/flutter_assets/res/images/ic_play_anim_left_03@2x.png
assets/flutter_assets/res/images/ic_play_anim_right_01@2x.png
assets/flutter_assets/res/images/ic_play_anim_right_02@2x.png
assets/flutter_assets/res/images/ic_play_anim_right_03@2x.png
assets/flutter_assets/res/images/ic_play_anim_white_01@2x.png
assets/flutter_assets/res/images/ic_play_anim_white_02@2x.png
assets/flutter_assets/res/images/ic_play_anim_white_03@2x.png
assets/flutter_assets/res/images/ic_play_grey@2x.png
assets/flutter_assets/res/images/ic_prologue_guide_alert@2x.png
assets/flutter_assets/res/images/ic_prologue_guide_alert@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_ai_entry@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_alert_close@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_alert_close@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_contact_entry@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_contact_entry@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_contact_entry_gray@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_contact_entry_gray@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_bubble_1@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_bubble_1@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_bubble_2@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_bubble_2@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_1@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_1@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_2@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_2@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_2_en@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_guide_hint_2_en@3x.png
assets/flutter_assets/res/images/ic_prologue_setting_more@2x.png
assets/flutter_assets/res/images/ic_prologue_setting_more@3x.png
assets/flutter_assets/res/images/ic_refused_num_empty@2x.png
assets/flutter_assets/res/images/ic_right_arrow.png
assets/flutter_assets/res/images/ic_search@2x.png
assets/flutter_assets/res/images/ic_selected@2x.png
assets/flutter_assets/res/images/ic_setting_page_new_ner_hint@2x.png
assets/flutter_assets/res/images/ic_setting_page_new_ner_hint@3x.png
assets/flutter_assets/res/images/ic_share@2x.png
assets/flutter_assets/res/images/ic_share_wechat@2x.png
assets/flutter_assets/res/images/ic_share_wechat_moment@2x.png
assets/flutter_assets/res/images/ic_tab_call_blue@2x.png
assets/flutter_assets/res/images/ic_tab_call_grey@2x.png
assets/flutter_assets/res/images/ic_tab_mine_blue@2x.png
assets/flutter_assets/res/images/ic_tab_mine_grey@2x.png
assets/flutter_assets/res/images/ic_tab_setup_blue@2x.png
assets/flutter_assets/res/images/ic_tab_setup_grey@2x.png
assets/flutter_assets/res/images/ic_tip_point@2x.png
assets/flutter_assets/res/images/ic_trash@2x.png
assets/flutter_assets/res/images/ic_un_check@2x.png
assets/flutter_assets/res/images/ic_unselected@2x.png
assets/flutter_assets/res/images/ic_validation_fail@2x.png
assets/flutter_assets/res/images/ic_webview_share@2x.png
assets/flutter_assets/res/images/ic_wechat_pay@2x.png
assets/flutter_assets/res/images/ic_yellow_star@2x.png
assets/flutter_assets/res/images/icon_add_five@2x.png
assets/flutter_assets/res/images/icon_add_one@2x.png
assets/flutter_assets/res/images/icon_assistant_active_android@2x.png
assets/flutter_assets/res/images/icon_assistant_active_ios@2x.png
assets/flutter_assets/res/images/icon_choosed.png
assets/flutter_assets/res/images/icon_clone_content_change_enable@2x.png
assets/flutter_assets/res/images/icon_clone_content_change_unenable@2x.png
assets/flutter_assets/res/images/icon_close_dialog@2x.png
assets/flutter_assets/res/images/icon_delete.png
assets/flutter_assets/res/images/icon_edit@2x.png
assets/flutter_assets/res/images/icon_firework_left@2x.png
assets/flutter_assets/res/images/icon_firework_right@2x.png
assets/flutter_assets/res/images/icon_first@2x.png
assets/flutter_assets/res/images/icon_life_select.png
assets/flutter_assets/res/images/icon_life_unselect.png
assets/flutter_assets/res/images/icon_non_original@2x.png
assets/flutter_assets/res/images/icon_openwhite_edit_white@2x.png
assets/flutter_assets/res/images/icon_original@2x.png
assets/flutter_assets/res/images/icon_play@2x.png
assets/flutter_assets/res/images/icon_pop_angle@2x.png
assets/flutter_assets/res/images/icon_reply_enter@2x.png
assets/flutter_assets/res/images/icon_second@2x.png
assets/flutter_assets/res/images/icon_stop@2x.png
assets/flutter_assets/res/images/icon_third@2x.png
assets/flutter_assets/res/images/icon_unchoosed.png
assets/flutter_assets/res/images/img_noice_detection_bg@2x.png
assets/flutter_assets/res/images/more_icon@2x.png
assets/flutter_assets/res/images/net_error@2x.png
assets/flutter_assets/res/images/person_1.png
assets/flutter_assets/res/images/person_2.png
assets/flutter_assets/res/images/person_3.png
assets/flutter_assets/res/images/play_icon.png
assets/flutter_assets/res/images/record_start.png
assets/flutter_assets/res/images/refuse_shutdown.png
assets/flutter_assets/res/images/refuse_stranger.png
assets/flutter_assets/res/images/refuse_work.png
assets/flutter_assets/res/images/ripple_bg.png
assets/flutter_assets/res/images/share_copyLink@2x.png
assets/flutter_assets/res/images/share_qq@2x.png
assets/flutter_assets/res/images/share_qzone@2x.png
assets/flutter_assets/res/images/share_wechat_moment@2x.png
assets/flutter_assets/res/images/share_wechat_session@2x.png
assets/flutter_assets/res/images/subtitle_example.gif
assets/flutter_assets/res/images/success_icon.png
assets/flutter_assets/res/images/umc_check_image@2x.png
assets/flutter_assets/res/images/umc_uncheck_image@2x.png
assets/flutter_assets/res/images/validation_success_left@2x.png
assets/flutter_assets/res/images/validation_success_right@2x.png
assets/grs_sdk_global_route_config_apptouchupdatesdk.json
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_global_route_config_updatesdk.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/h5_qr_back.png
assets/hianalytics_njjn
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/icon_share_qrcode_elephant.png
assets/icon_share_qrcode_hwq.png
assets/jpush_close.png
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/svnver.properties
assets/updatesdkcas.bks
assets/url_dev.json
assets/url_libing.json
assets/url_release.json
assets/url_test.json
classes.dex
emojis.json
kotlin/ArithmeticException.kotlin_metadata
kotlin/AssertionError.kotlin_metadata
kotlin/BuilderInference.kotlin_metadata
kotlin/ClassCastException.kotlin_metadata
kotlin/Comparator.kotlin_metadata
kotlin/ConcurrentModificationException.kotlin_metadata
kotlin/Error.kotlin_metadata
kotlin/Exception.kotlin_metadata
kotlin/Experimental.kotlin_metadata
kotlin/ExperimentalMultiplatform.kotlin_metadata
kotlin/ExperimentalUnsignedTypes.kotlin_metadata
kotlin/HashCodeKt.kotlin_metadata
kotlin/IllegalArgumentException.kotlin_metadata
kotlin/IllegalStateException.kotlin_metadata
kotlin/IndexOutOfBoundsException.kotlin_metadata
kotlin/InitializedLazyImpl.kotlin_metadata
kotlin/KotlinHKt.kotlin_metadata
kotlin/KotlinVersion.kotlin_metadata
kotlin/LateinitKt.kotlin_metadata
kotlin/Lazy.kotlin_metadata
kotlin/LazyKt.kotlin_metadata
kotlin/LazyThreadSafetyMode.kotlin_metadata
kotlin/NoSuchElementException.kotlin_metadata
kotlin/NoWhenBranchMatchedException.kotlin_metadata
kotlin/NotImplementedError.kotlin_metadata
kotlin/NullPointerException.kotlin_metadata
kotlin/NumberFormatException.kotlin_metadata
kotlin/OptionalExpectation.kotlin_metadata
kotlin/Pair.kotlin_metadata
kotlin/PreconditionsKt.kotlin_metadata
kotlin/Result.kotlin_metadata
kotlin/ResultKt.kotlin_metadata
kotlin/RuntimeException.kotlin_metadata
kotlin/StandardKt.kotlin_metadata
kotlin/SuccessOrFailureKt.kotlin_metadata
kotlin/SuspendKt.kotlin_metadata
kotlin/Triple.kotlin_metadata
kotlin/TuplesKt.kotlin_metadata
kotlin/UByte.kotlin_metadata
kotlin/UByteArray.kotlin_metadata
kotlin/UByteArrayKt.kotlin_metadata
kotlin/UByteKt.kotlin_metadata
kotlin/UInt.kotlin_metadata
kotlin/UIntArray.kotlin_metadata
kotlin/UIntArrayKt.kotlin_metadata
kotlin/UIntKt.kotlin_metadata
kotlin/ULong.kotlin_metadata
kotlin/ULongArray.kotlin_metadata
kotlin/ULongArrayKt.kotlin_metadata
kotlin/ULongKt.kotlin_metadata
kotlin/UNINITIALIZED_VALUE.kotlin_metadata
kotlin/UShort.kotlin_metadata
kotlin/UShortArray.kotlin_metadata
kotlin/UShortArrayKt.kotlin_metadata
kotlin/UShortKt.kotlin_metadata
kotlin/UninitializedPropertyAccessException.kotlin_metadata
kotlin/UnsafeLazyImpl.kotlin_metadata
kotlin/UnsignedUtilsKt.kotlin_metadata
kotlin/UnsupportedOperationException.kotlin_metadata
kotlin/UseExperimental.kotlin_metadata
kotlin/WasExperimental.kotlin_metadata
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/AbstractCollection.kotlin_metadata
kotlin/collections/AbstractIterator.kotlin_metadata
kotlin/collections/AbstractList.kotlin_metadata
kotlin/collections/AbstractMap.kotlin_metadata
kotlin/collections/AbstractMutableCollection.kotlin_metadata
kotlin/collections/AbstractMutableList.kotlin_metadata
kotlin/collections/AbstractMutableMap.kotlin_metadata
kotlin/collections/AbstractMutableSet.kotlin_metadata
kotlin/collections/AbstractSet.kotlin_metadata
kotlin/collections/ArrayAsCollection.kotlin_metadata
kotlin/collections/ArrayList.kotlin_metadata
kotlin/collections/ArraysKt.kotlin_metadata
kotlin/collections/CollectionsHKt.kotlin_metadata
kotlin/collections/CollectionsKt.kotlin_metadata
kotlin/collections/EmptyIterator.kotlin_metadata
kotlin/collections/EmptyList.kotlin_metadata
kotlin/collections/EmptyMap.kotlin_metadata
kotlin/collections/EmptySet.kotlin_metadata
kotlin/collections/Grouping.kotlin_metadata
kotlin/collections/GroupingKt.kotlin_metadata
kotlin/collections/HashMap.kotlin_metadata
kotlin/collections/HashSet.kotlin_metadata
kotlin/collections/IndexedValue.kotlin_metadata
kotlin/collections/IndexingIterable.kotlin_metadata
kotlin/collections/IndexingIterator.kotlin_metadata
kotlin/collections/IterablesKt.kotlin_metadata
kotlin/collections/IteratorsKt.kotlin_metadata
kotlin/collections/LinkedHashMap.kotlin_metadata
kotlin/collections/LinkedHashSet.kotlin_metadata
kotlin/collections/MapAccessorsKt.kotlin_metadata
kotlin/collections/MapWithDefault.kotlin_metadata
kotlin/collections/MapWithDefaultImpl.kotlin_metadata
kotlin/collections/MapWithDefaultKt.kotlin_metadata
kotlin/collections/MapsKt.kotlin_metadata
kotlin/collections/MovingSubList.kotlin_metadata
kotlin/collections/MutableCollectionsKt.kotlin_metadata
kotlin/collections/MutableMapWithDefault.kotlin_metadata
kotlin/collections/MutableMapWithDefaultImpl.kotlin_metadata
kotlin/collections/RandomAccess.kotlin_metadata
kotlin/collections/ReversedList.kotlin_metadata
kotlin/collections/ReversedListReadOnly.kotlin_metadata
kotlin/collections/ReversedViewsKt.kotlin_metadata
kotlin/collections/RingBuffer.kotlin_metadata
kotlin/collections/SetsKt.kotlin_metadata
kotlin/collections/SlidingWindowKt.kotlin_metadata
kotlin/collections/State.kotlin_metadata
kotlin/collections/UArraySortingKt.kotlin_metadata
kotlin/collections/UByteIterator.kotlin_metadata
kotlin/collections/UIntIterator.kotlin_metadata
kotlin/collections/ULongIterator.kotlin_metadata
kotlin/collections/UShortIterator.kotlin_metadata
kotlin/collections/collections.kotlin_builtins
kotlin/comparisons/ComparisonsKt.kotlin_metadata
kotlin/comparisons/NaturalOrderComparator.kotlin_metadata
kotlin/comparisons/ReverseOrderComparator.kotlin_metadata
kotlin/comparisons/ReversedComparator.kotlin_metadata
kotlin/contracts/CallsInPlace.kotlin_metadata
kotlin/contracts/ConditionalEffect.kotlin_metadata
kotlin/contracts/ContractBuilder.kotlin_metadata
kotlin/contracts/ContractBuilderKt.kotlin_metadata
kotlin/contracts/Effect.kotlin_metadata
kotlin/contracts/ExperimentalContracts.kotlin_metadata
kotlin/contracts/InvocationKind.kotlin_metadata
kotlin/contracts/Returns.kotlin_metadata
kotlin/contracts/ReturnsNotNull.kotlin_metadata
kotlin/contracts/SimpleEffect.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/CombinedContext.kotlin_metadata
kotlin/coroutines/Continuation.kotlin_metadata
kotlin/coroutines/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/ContinuationKt.kotlin_metadata
kotlin/coroutines/CoroutineContext.kotlin_metadata
kotlin/coroutines/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/SafeContinuation.kotlin_metadata
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/coroutines/experimental/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/experimental/CombinedContext.kotlin_metadata
kotlin/coroutines/experimental/Continuation.kotlin_metadata
kotlin/coroutines/experimental/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/experimental/CoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/CoroutinesLibraryKt.kotlin_metadata
kotlin/coroutines/experimental/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/experimental/SafeContinuation.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilder.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderIterator.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/CoroutinesIntrinsicsExperimentalHKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutineSingletons.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutinesIntrinsicsHKt.kotlin_metadata
kotlin/coroutines/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/experimental/BitwiseOperationsKt.kotlin_metadata
kotlin/experimental/ExperimentalTypeInference.kotlin_metadata
kotlin/internal/AccessibleLateinitPropertyLiteral.kotlin_metadata
kotlin/internal/ContractsDsl.kotlin_metadata
kotlin/internal/DynamicExtension.kotlin_metadata
kotlin/internal/Exact.kotlin_metadata
kotlin/internal/HidesMembers.kotlin_metadata
kotlin/internal/InlineOnly.kotlin_metadata
kotlin/internal/LowPriorityInOverloadResolution.kotlin_metadata
kotlin/internal/NoInfer.kotlin_metadata
kotlin/internal/OnlyInputTypes.kotlin_metadata
kotlin/internal/RequireKotlin.kotlin_metadata
kotlin/internal/RequireKotlinVersionKind.kotlin_metadata
kotlin/internal/UProgressionUtilKt.kotlin_metadata
kotlin/internal/internal.kotlin_builtins
kotlin/io/IoHKt.kotlin_metadata
kotlin/io/Serializable.kotlin_metadata
kotlin/js/JsName.kotlin_metadata
kotlin/jvm/JvmField.kotlin_metadata
kotlin/jvm/JvmMultifileClass.kotlin_metadata
kotlin/jvm/JvmName.kotlin_metadata
kotlin/jvm/JvmOverloads.kotlin_metadata
kotlin/jvm/JvmPackageName.kotlin_metadata
kotlin/jvm/JvmStatic.kotlin_metadata
kotlin/jvm/JvmSuppressWildcards.kotlin_metadata
kotlin/jvm/JvmSynthetic.kotlin_metadata
kotlin/jvm/JvmWildcard.kotlin_metadata
kotlin/jvm/Strictfp.kotlin_metadata
kotlin/jvm/Synchronized.kotlin_metadata
kotlin/jvm/Transient.kotlin_metadata
kotlin/jvm/Volatile.kotlin_metadata
kotlin/kotlin.kotlin_builtins
kotlin/math/MathHKt.kotlin_metadata
kotlin/math/UMathKt.kotlin_metadata
kotlin/native/concurrent/SharedImmutable.kotlin_metadata
kotlin/native/concurrent/ThreadLocal.kotlin_metadata
kotlin/properties/Delegates.kotlin_metadata
kotlin/properties/NotNullVar.kotlin_metadata
kotlin/properties/ObservableProperty.kotlin_metadata
kotlin/properties/ReadOnlyProperty.kotlin_metadata
kotlin/properties/ReadWriteProperty.kotlin_metadata
kotlin/random/Random.kotlin_metadata
kotlin/random/RandomKt.kotlin_metadata
kotlin/random/URandomKt.kotlin_metadata
kotlin/random/XorWowRandom.kotlin_metadata
kotlin/ranges/ClosedDoubleRange.kotlin_metadata
kotlin/ranges/ClosedFloatingPointRange.kotlin_metadata
kotlin/ranges/ComparableRange.kotlin_metadata
kotlin/ranges/RangesKt.kotlin_metadata
kotlin/ranges/UIntProgression.kotlin_metadata
kotlin/ranges/UIntProgressionIterator.kotlin_metadata
kotlin/ranges/UIntRange.kotlin_metadata
kotlin/ranges/ULongProgression.kotlin_metadata
kotlin/ranges/ULongProgressionIterator.kotlin_metadata
kotlin/ranges/ULongRange.kotlin_metadata
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/KCallable.kotlin_metadata
kotlin/reflect/KClass.kotlin_metadata
kotlin/reflect/KMutableProperty.kotlin_metadata
kotlin/reflect/KMutableProperty0.kotlin_metadata
kotlin/reflect/KMutableProperty1.kotlin_metadata
kotlin/reflect/KMutableProperty2.kotlin_metadata
kotlin/reflect/KProperty.kotlin_metadata
kotlin/reflect/KProperty0.kotlin_metadata
kotlin/reflect/KProperty1.kotlin_metadata
kotlin/reflect/KProperty2.kotlin_metadata
kotlin/reflect/reflect.kotlin_builtins
kotlin/sequences/ConstrainedOnceSequence.kotlin_metadata
kotlin/sequences/DistinctIterator.kotlin_metadata
kotlin/sequences/DistinctSequence.kotlin_metadata
kotlin/sequences/DropSequence.kotlin_metadata
kotlin/sequences/DropTakeSequence.kotlin_metadata
kotlin/sequences/DropWhileSequence.kotlin_metadata
kotlin/sequences/EmptySequence.kotlin_metadata
kotlin/sequences/FilteringSequence.kotlin_metadata
kotlin/sequences/FlatteningSequence.kotlin_metadata
kotlin/sequences/GeneratorSequence.kotlin_metadata
kotlin/sequences/IndexingSequence.kotlin_metadata
kotlin/sequences/MergingSequence.kotlin_metadata
kotlin/sequences/Sequence.kotlin_metadata
kotlin/sequences/SequenceBuilderIterator.kotlin_metadata
kotlin/sequences/SequenceBuilderKt.kotlin_metadata
kotlin/sequences/SequenceScope.kotlin_metadata
kotlin/sequences/SequencesKt.kotlin_metadata
kotlin/sequences/SubSequence.kotlin_metadata
kotlin/sequences/TakeSequence.kotlin_metadata
kotlin/sequences/TakeWhileSequence.kotlin_metadata
kotlin/sequences/TransformingIndexedSequence.kotlin_metadata
kotlin/sequences/TransformingSequence.kotlin_metadata
kotlin/text/Appendable.kotlin_metadata
kotlin/text/CharKt.kotlin_metadata
kotlin/text/DelimitedRangesSequence.kotlin_metadata
kotlin/text/IndentKt.kotlin_metadata
kotlin/text/MatchGroup.kotlin_metadata
kotlin/text/MatchGroupCollection.kotlin_metadata
kotlin/text/MatchNamedGroupCollection.kotlin_metadata
kotlin/text/MatchResult.kotlin_metadata
kotlin/text/Regex.kotlin_metadata
kotlin/text/RegexExtensionsKt.kotlin_metadata
kotlin/text/RegexOption.kotlin_metadata
kotlin/text/StringBuilder.kotlin_metadata
kotlin/text/StringBuilderKt.kotlin_metadata
kotlin/text/StringNumberConversionsKt.kotlin_metadata
kotlin/text/StringsKt.kotlin_metadata
kotlin/text/TextHKt.kotlin_metadata
kotlin/text/Typography.kotlin_metadata
kotlin/text/UStringsKt.kotlin_metadata
lib/arm64-v8a/libNativeCheck.so
lib/arm64-v8a/libNativeNoiseSup.so
lib/arm64-v8a/libapp.so
lib/arm64-v8a/libflutter.so
lib/arm64-v8a/libjcore312.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libthsSign.so
lib/arm64-v8a/libwcdb.so
lib/armeabi-v7a/libNativeCheck.so
lib/armeabi-v7a/libNativeNoiseSup.so
lib/armeabi-v7a/libapp.so
lib/armeabi-v7a/libflutter.so
lib/armeabi-v7a/libjcore312.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libthsSign.so
lib/armeabi-v7a/libwcdb.so
network-common.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/publicsuffixes.gz
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim-v21/mtrl_bottom_sheet_slide_in.xml
res/anim-v21/mtrl_bottom_sheet_slide_out.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/design_bottom_sheet_slide_in.xml
res/anim/design_bottom_sheet_slide_out.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/dialog_in_anim.xml
res/anim/dialog_out_anim.xml
res/anim/mtrl_bottom_sheet_slide_in.xml
res/anim/mtrl_bottom_sheet_slide_out.xml
res/anim/mtrl_card_lowers_interpolator.xml
res/anim/umcsdk_anim_loading.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/linear_indeterminate_line1_head_interpolator.xml
res/animator/linear_indeterminate_line1_tail_interpolator.xml
res/animator/linear_indeterminate_line2_head_interpolator.xml
res/animator/linear_indeterminate_line2_tail_interpolator.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_card_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_extended_fab_change_size_collapse_motion_spec.xml
res/animator/mtrl_extended_fab_change_size_expand_motion_spec.xml
res/animator/mtrl_extended_fab_hide_motion_spec.xml
res/animator/mtrl_extended_fab_show_motion_spec.xml
res/animator/mtrl_extended_fab_state_list_animator.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/material_cursor_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_colored_ripple_color.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_bottom_nav_ripple_color.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/drawable-hdpi-v4/jpush_ic_action_cancle.png
res/drawable-hdpi-v4/jpush_ic_action_close.png
res/drawable-hdpi-v4/jpush_ic_action_close2.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi-v4/jpush_richpush_btn_selector.xml
res/drawable-hdpi-v4/jpush_richpush_progressbar.xml
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/abc_ratingbar_indicator_material.xml
res/drawable-v21/abc_ratingbar_material.xml
res/drawable-v21/abc_ratingbar_small_material.xml
res/drawable-v21/design_bottom_navigation_item_background.xml
res/drawable-v21/material_cursor_drawable.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v23/mtrl_popupmenu_background_dark.xml
res/drawable-v24/$ic_launcher_foreground__0.xml
res/drawable-v24/ic_launcher_foreground.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/icon_back.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/ic_back.png
res/drawable-xxhdpi-v4/ic_splash_elephant.png
res/drawable-xxhdpi-v4/ic_splash_hwq.jpg
res/drawable-xxhdpi-v4/ic_webview_share.png
res/drawable-xxhdpi-v4/loading.png
res/drawable-xxhdpi-v4/net_error.png
res/drawable-xxhdpi-v4/umcsdk_check_image.png
res/drawable-xxhdpi-v4/umcsdk_exception_bg.9.png
res/drawable-xxhdpi-v4/umcsdk_exception_icon.png
res/drawable-xxhdpi-v4/umcsdk_load_complete_w.png
res/drawable-xxhdpi-v4/umcsdk_load_dot_white.png
res/drawable-xxhdpi-v4/umcsdk_login_btn_normal.png
res/drawable-xxhdpi-v4/umcsdk_login_btn_press.png
res/drawable-xxhdpi-v4/umcsdk_login_btn_unable.png
res/drawable-xxhdpi-v4/umcsdk_mobile_logo.png
res/drawable-xxhdpi-v4/umcsdk_return_bg.png
res/drawable-xxhdpi-v4/umcsdk_shape_input.png
res/drawable-xxhdpi-v4/umcsdk_sms_normal.png
res/drawable-xxhdpi-v4/umcsdk_sms_press.png
res/drawable-xxhdpi-v4/umcsdk_sms_unable.png
res/drawable-xxhdpi-v4/umcsdk_toast_bg.png
res/drawable-xxhdpi-v4/umcsdk_uncheck_image.png
res/drawable-xxhdpi-v4/upsdk_cancel_normal.png
res/drawable-xxhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable/$avd_hide_password__0.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/$avd_show_password__0.xml
res/drawable/$avd_show_password__1.xml
res/drawable/$avd_show_password__2.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_colored_material.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_dialog_material_background.xml
res/drawable/abc_edit_text_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_divider_material.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/avd_hide_password.xml
res/drawable/avd_show_password.xml
res/drawable/btn_bg.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/design_bottom_navigation_item_background.xml
res/drawable/design_fab_background.xml
res/drawable/design_ic_visibility.xml
res/drawable/design_ic_visibility_off.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_loading.xml
res/drawable/gif_loading.gif
res/drawable/ic_clock_black_24dp.xml
res/drawable/ic_cmcc_auth_back.png
res/drawable/ic_cmcc_auth_background.png
res/drawable/ic_cmcc_auth_black.png
res/drawable/ic_keyboard_black_24dp.xml
res/drawable/ic_launcher_background.xml
res/drawable/ic_mtrl_checked_circle.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/icon_cmcc_auth_btn_background.png
res/drawable/icon_cmcc_auth_logo.png
res/drawable/icon_hwq_cmcc_auth_logo.png
res/drawable/introduce_open_service_shape.xml
res/drawable/material_cursor_drawable.xml
res/drawable/material_ic_calendar_black_24dp.xml
res/drawable/material_ic_clear_black_24dp.xml
res/drawable/material_ic_edit_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_left_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_right_black_24dp.xml
res/drawable/material_ic_menu_arrow_down_black_24dp.xml
res/drawable/material_ic_menu_arrow_up_black_24dp.xml
res/drawable/mtrl_dialog_background.xml
res/drawable/mtrl_dropdown_arrow.xml
res/drawable/mtrl_ic_arrow_drop_down.xml
res/drawable/mtrl_ic_arrow_drop_up.xml
res/drawable/mtrl_ic_cancel.xml
res/drawable/mtrl_ic_error.xml
res/drawable/mtrl_popupmenu_background.xml
res/drawable/mtrl_popupmenu_background_dark.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/shape_dialog_background.xml
res/drawable/shape_loading_dialog_bg.xml
res/drawable/shape_rect_cor_10_ffffff.xml
res/drawable/shape_rect_cor_21_1b7cfc.xml
res/drawable/share_copylink.png
res/drawable/share_qq.png
res/drawable/share_qzone.png
res/drawable/share_wechat_moment.png
res/drawable/share_wechat_session.png
res/drawable/test_custom_background.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/umc_check_image.png
res/drawable/umc_uncheck_image.png
res/drawable/umcsdk_get_smscode_btn_bg.xml
res/drawable/umcsdk_login_btn_bg.xml
res/drawable/update_dialog_btn_shape.xml
res/drawable/update_dialog_cancel_btn_shape.xml
res/drawable/upsdk_cancel_bg.xml
res/drawable/upsdk_third_download_bg.xml
res/drawable/wechat_share_pop_top_bg.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/mtrl_fast_out_linear_in.xml
res/interpolator/mtrl_fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/interpolator/mtrl_linear_out_slow_in.xml
res/layout-land/material_clock_period_toggle_land.xml
res/layout-land/material_timepicker.xml
res/layout-land/mtrl_picker_header_dialog.xml
res/layout-ldrtl-v17/material_textinput_timepicker.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-v16/notification_template_custom_big.xml
res/layout-v21/abc_screen_toolbar.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/push_notification.xml
res/layout-v21/push_notification_large.xml
res/layout-v21/push_notification_middle.xml
res/layout-v21/test_design_checkbox.xml
res/layout-v21/test_design_radiobutton.xml
res/layout-v21/test_toolbar_elevation.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v22/material_timepicker_dialog.xml
res/layout-v22/mtrl_alert_dialog_actions.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-v26/mtrl_calendar_month.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_endisable_service.xml
res/layout/activity_fragment.xml
res/layout/activity_main.xml
res/layout/activity_protocol_cancel_comfirm_dialog.xml
res/layout/activity_webview.xml
res/layout/activiy_protocol_dialog.xml
res/layout/auth_view.xml
res/layout/common_action_bar.xml
res/layout/custom_dialog.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_end_icon.xml
res/layout/design_text_input_start_icon.xml
res/layout/dialog_common.xml
res/layout/dialog_introduce.xml
res/layout/dialog_open_ad.xml
res/layout/dialog_splash.xml
res/layout/fragment_common_dialog.xml
res/layout/fragment_common_webview.xml
res/layout/fragment_update_app_hint_dialog.xml
res/layout/hms_download_progress.xml
res/layout/jpush_inapp_banner.xml
res/layout/jpush_popwin_layout.xml
res/layout/jpush_webview_layout.xml
res/layout/layout_dialog.xml
res/layout/loading_alert.xml
res/layout/material_chip_input_combo.xml
res/layout/material_clock_display.xml
res/layout/material_clock_display_divider.xml
res/layout/material_clock_period_toggle.xml
res/layout/material_clockface_textview.xml
res/layout/material_clockface_view.xml
res/layout/material_radial_view_group.xml
res/layout/material_textinput_timepicker.xml
res/layout/material_time_chip.xml
res/layout/material_time_input.xml
res/layout/material_timepicker.xml
res/layout/material_timepicker_dialog.xml
res/layout/material_timepicker_textinput_display.xml
res/layout/mtrl_alert_dialog.xml
res/layout/mtrl_alert_dialog_actions.xml
res/layout/mtrl_alert_dialog_title.xml
res/layout/mtrl_alert_select_dialog_item.xml
res/layout/mtrl_alert_select_dialog_multichoice.xml
res/layout/mtrl_alert_select_dialog_singlechoice.xml
res/layout/mtrl_calendar_day.xml
res/layout/mtrl_calendar_day_of_week.xml
res/layout/mtrl_calendar_days_of_week.xml
res/layout/mtrl_calendar_horizontal.xml
res/layout/mtrl_calendar_month.xml
res/layout/mtrl_calendar_month_labeled.xml
res/layout/mtrl_calendar_month_navigation.xml
res/layout/mtrl_calendar_months.xml
res/layout/mtrl_calendar_vertical.xml
res/layout/mtrl_calendar_year.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/mtrl_picker_actions.xml
res/layout/mtrl_picker_dialog.xml
res/layout/mtrl_picker_fullscreen.xml
res/layout/mtrl_picker_header_dialog.xml
res/layout/mtrl_picker_header_fullscreen.xml
res/layout/mtrl_picker_header_selection_text.xml
res/layout/mtrl_picker_header_title_text.xml
res/layout/mtrl_picker_header_toggle.xml
res/layout/mtrl_picker_text_input_date.xml
res/layout/mtrl_picker_text_input_date_range.xml
res/layout/notification_action.xml
res/layout/notification_action_tombstone.xml
res/layout/notification_template_icon_group.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/pay_result.xml
res/layout/push_notification.xml
res/layout/push_notification_large.xml
res/layout/push_notification_middle.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/test_action_chip.xml
res/layout/test_chip_zero_corner_radius.xml
res/layout/test_design_checkbox.xml
res/layout/test_design_radiobutton.xml
res/layout/test_reflow_chipgroup.xml
res/layout/test_toolbar.xml
res/layout/test_toolbar_custom_background.xml
res/layout/test_toolbar_elevation.xml
res/layout/test_toolbar_surface.xml
res/layout/text_view_with_line_height_from_appearance.xml
res/layout/text_view_with_line_height_from_layout.xml
res/layout/text_view_with_line_height_from_style.xml
res/layout/text_view_with_theme_line_height.xml
res/layout/text_view_without_line_height.xml
res/layout/upsdk_app_dl_progress_dialog.xml
res/layout/upsdk_ota_update_view.xml
res/layout/view_fps_line_view.xml
res/layout/wechat_share_pop_layout.xml
res/mipmap-hdpi-v4/ic_launcher.png
res/mipmap-hdpi-v4/ic_launcher_hwq.png
res/mipmap-hdpi-v4/ic_launcher_jtb.png
res/mipmap-hdpi-v4/ic_launcher_jtb_share.png
res/mipmap-mdpi-v4/ic_launcher.png
res/mipmap-mdpi-v4/ic_launcher_hwq.png
res/mipmap-mdpi-v4/ic_launcher_jtb.png
res/mipmap-mdpi-v4/ic_launcher_jtb_share.png
res/mipmap-xhdpi-v4/ic_launcher.png
res/mipmap-xhdpi-v4/ic_launcher_hwq.png
res/mipmap-xhdpi-v4/ic_launcher_jtb.png
res/mipmap-xhdpi-v4/ic_launcher_jtb_share.png
res/mipmap-xxhdpi-v4/ic_launcher.png
res/mipmap-xxhdpi-v4/ic_launcher_hwq.png
res/mipmap-xxhdpi-v4/ic_launcher_jtb.png
res/mipmap-xxhdpi-v4/ic_launcher_jtb_share.png
res/mipmap-xxxhdpi-v4/ic_launcher.png
res/mipmap-xxxhdpi-v4/ic_launcher_hwq.png
res/mipmap-xxxhdpi-v4/ic_launcher_jtb.png
res/mipmap-xxxhdpi-v4/ic_launcher_jtb_share.png
res/xml/network_security_config.xml
res/xml/provider_paths.xml
res/xml/standalone_badge.xml
res/xml/standalone_badge_gravity_bottom_end.xml
res/xml/standalone_badge_gravity_bottom_start.xml
res/xml/standalone_badge_gravity_top_start.xml
res/xml/standalone_badge_offset.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析