温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 ledreamer.apk
文件大小 95.79MB
MD5 87ae8a64955cdd0e43f3559ee8984d75
SHA1 e57307e34fa12a551bbdcb2fe9c6066c8a0c6442
SHA256 046c91285433bc4c9c58e763e8a72733aa0c0dd76517c51a33f21db0aac5169f

应用信息

应用名称 乐健体育
包名 com.ledreamer.zz
主活动 com.ledreamer.zz.activity.splash.SplashActivity
目标SDK 26     最小SDK 23
版本号 3.9.1     子版本号 30000832
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=86, ST=Sichuan, L=Chengdu, O=Legym, OU=R&D, CN=harry
签名算法: rsassa_pkcs1v15
有效期自: 2017-06-15 09:11:46+00:00
有效期至: 2117-05-22 09:11:46+00:00
发行人: C=86, ST=Sichuan, L=Chengdu, O=Legym, OU=R&D, CN=harry
序列号: 0x53a143c1
哈希算法: sha256
证书MD5: 88369991b6e8cfeb66fdba0ed46ad165
证书SHA1: fbb2fca13b79f3896d6d008dacfe4522c658dbe2
证书SHA256: 653702df0d4f4201fa45ce8e24430d4bac6fcf1c2bf607d76f742b562b7a6591
证书SHA512: 01045f16a24289e98c0644a071076d639447be0f616aa374bbb87923bfb4bce808931c3b73c2eeb1b7f4503fd35253e2015475de5a1df9226374b19aec102f6a
公钥算法: rsa
密钥长度: 2048
指纹: adeedadb8480175f9da2a808ea371d6eafd42cf8997ae605cb7eebc1bfefcc16
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.ACTIVITY_RECOGNITION 危险 允许应用程序识别身体活动 允许应用程序识别身体活动。
com.google.android.gms.permission.ACTIVITY_RECOGNITION 危险 允许应用程序识别身体活动 允许应用程序识别身体活动。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/baidu/idl/face/platform/utils/BitmapUtils.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/IoUtils.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/luck/picture/lib/basic/PictureCommonFragment.java
com/secneo/sdk/Helper.java
f/b/a/t/f.java
f/m/b/h/c.java
f/m/c/h/h/b.java
f/o/a/a/s/e.java
f/o/a/a/s/l.java
f/p/b/f/c.java
f/s/a/b/i.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/e/e/a.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
k/a/a/f/b.java
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
androidtranscoder/MediaTranscoder.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/resource/bitmap/ImageReader.java
com/legym/sport/impl/process/DemoProcess.java
com/secneo/sdk/Helper.java
f/b/a/t/f.java
f/b/a/t/g.java
f/j/a/f.java
f/o/a/a/s/i.java
f/p/b/f/a.java
f/p/b/f/c.java
f/s/a/b/n/a.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/e/a.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/weex/DCFileUtils.java
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.WRITE_MEDIA_STORAGE 签名(系统) 获取外置SD卡的写权限 允许应用程序在外置SD卡中进行写入操作。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher2.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher3.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
27
警告
23
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 6.0-6.0.1, [minSdk=23]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 应用程序数据可以被备份
[android:allowBackup=true]
警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
5 Activity (com.ledreamer.zz.activity.WebViewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.ledreamer.zz.activity.WebViewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Activity (com.ledreamer.zz.activity.train.SportResultActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
8 Activity (com.ledreamer.train.activity.SportDescriptionActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (26) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.ledreamer.train.activity.SportDescriptionActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Service (androidx.work.impl.background.systemjob.SystemJobService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_JOB_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
11 Broadcast Receiver (androidx.work.impl.diagnostics.DiagnosticsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.DUMP
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
12 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPEntry0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
13 Activity (io.dcloud.feature.sdk.multi.DCUniMPEntry0) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
14 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPEntry1)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
15 Activity (io.dcloud.feature.sdk.multi.DCUniMPEntry1) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
16 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPEntry2)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
17 Activity (io.dcloud.feature.sdk.multi.DCUniMPEntry2) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
18 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPEntry3)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
19 Activity (io.dcloud.feature.sdk.multi.DCUniMPEntry3) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
20 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPEntry4)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
21 Activity (io.dcloud.feature.sdk.multi.DCUniMPEntry4) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
22 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
23 Activity (io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry0) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
24 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry1)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Activity (io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry1) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
26 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry2)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
27 Activity (io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry2) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
28 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry3)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity (io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry3) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
30 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry4)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
31 Activity (io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry4) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
32 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPActivity0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
33 Activity (io.dcloud.feature.sdk.multi.DCUniMPActivity0) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
34 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPActivity1)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
35 Activity (io.dcloud.feature.sdk.multi.DCUniMPActivity1) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
36 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPActivity2)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
37 Activity (io.dcloud.feature.sdk.multi.DCUniMPActivity2) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
38 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPActivity3)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
39 Activity (io.dcloud.feature.sdk.multi.DCUniMPActivity3) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
40 Activity设置了TaskAffinity属性
(io.dcloud.feature.sdk.multi.DCUniMPActivity4)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
41 Activity (io.dcloud.feature.sdk.multi.DCUniMPActivity4) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
42 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopEntry0) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
43 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopEntry1) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
44 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopEntry2) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
45 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopEntry3) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
46 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopEntry4) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
47 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopActivity0) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
48 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopActivity1) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
49 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopActivity2) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
50 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopActivity3) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。
51 Activity (io.dcloud.feature.sdk.multi.DCUniMPTopActivity4) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (26) 更新到 28 或更高版本以在平台级别修复此问题。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
androidtranscoder/MediaTranscoder.java
androidtranscoder/VideoCompressor.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/VideoTrackTranscoder.java
com/airbnb/lottie/LottieAnimationView.java
com/airbnb/lottie/parser/moshi/JsonEncodingException.java
com/airbnb/lottie/parser/moshi/JsonReader.java
com/alibaba/android/arouter/facade/Postcard.java
com/baidu/idl/face/platform/FaceConfig.java
com/baidu/idl/face/platform/common/SharedPrefHelper.java
com/baidu/idl/face/platform/network/LogRequest.java
com/baidu/idl/face/platform/network/NoMotionRequest.java
com/baidu/idl/face/platform/ui/utils/SecRequest.java
com/baidu/idl/face/platform/utils/Base64Utils.java
com/baidu/idl/face/platform/utils/BitmapUtils.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/IoUtils.java
com/baidu/idl/main/facesdk/statistic/DeviceInfoUtil.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/idl/main/facesdk/utils/IOUtil.java
com/baidu/idl/main/facesdk/utils/PreferencesUtil.java
com/baidu/vis/unified/license/HttpUtils.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/QMediaStoreUriLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/ImageReader.java
com/bumptech/glide/load/resource/bitmap/InputStreamBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ParcelFileDescriptorBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/drawable/AnimatedWebpDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/ExceptionPassthroughInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/davemorrissey/labs/subscaleview/ImageSource.java
com/davemorrissey/labs/subscaleview/ImageViewState.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageRegionDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/dcloud/android/downloader/core/DownloadTaskImpl.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/downloader/domain/DownloadInfo.java
com/dcloud/android/downloader/domain/DownloadThreadInfo.java
com/dcloud/android/widget/TabView.java
com/dcloud/zxing2/client/result/ResultParser.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dcloud/zxing2/datamatrix/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/datamatrix/detector/Detector.java
com/dcloud/zxing2/multi/qrcode/QRCodeMultiReader.java
com/dcloud/zxing2/multi/qrcode/detector/MultiFinderPatternFinder.java
com/dcloud/zxing2/pdf417/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/detector/FinderPatternFinder.java
com/dcloud/zxing2/qrcode/encoder/Encoder.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/utils/FileUtils.java
com/ledreamer/commonModule/sp/SharedPref.java
com/ledreamer/runningModule/service/LocationService.java
com/ledreamer/train/view/videoPlayer/VideoPlayer.java
com/ledreamer/zz/activity/face/CollectionSuccessActivity.java
com/ledreamer/zz/activity/face/viewmodel/CollectionSuccessViewModel$uploadRefreshToken$1.java
com/ledreamer/zz/activity/face/viewmodel/CollectionSuccessViewModel.java
com/legym/base/hardware/ClientInfo.java
com/legym/downloader/StatusUtil.java
com/legym/downloader/core/exception/DownloadSecurityException.java
com/legym/downloader/core/exception/FileBusyAfterRunException.java
com/legym/downloader/core/exception/InterruptException.java
com/legym/downloader/core/exception/NetworkPolicyException.java
com/legym/downloader/core/exception/PreAllocateException.java
com/legym/downloader/core/exception/ResumeFailedException.java
com/legym/downloader/core/exception/RetryException.java
com/legym/downloader/core/exception/ServerCanceledException.java
com/legym/framework/LZ.java
com/legym/kernel/http/bean/BaseResponse.java
com/legym/kernel/http/bean/NetRequest.java
com/legym/kernel/http/bean/ProgressRequestBody.java
com/legym/kernel/http/bean/RefreshTokenResponse.java
com/legym/kernel/http/security/SecurityResponse.java
com/legym/sport/impl/process/BaseProcess.java
com/legym/sport/impl/process/DemoProcess.java
com/legym/sport/impl/record/ExerciseRecorder.java
com/legym/sport/impl/record/ImageRecorder.java
com/legym/sport/impl/record/OriginData.java
com/legym/sport/impl/record/ProjectRecorder.java
com/legym/sport/impl/record/RunTimeData.java
com/legym/sport/impl/record/ScoreChange.java
com/legym/sport/impl/record/SportMaster.java
com/legym/sport/impl/record/UserInfo.java
com/legym/sport/impl/record/VideoRecorder.java
com/legym/sport/media/AudioMedia.java
com/legym/sport/media/ConfigMedia.java
com/legym/sport/media/MediaResUtils.java
com/legym/sport/media/VideoMedia.java
com/legym/sport/param/AudioBean.java
com/legym/sport/param/DatabaseInfoBean.java
com/legym/sport/param/ExerciseCombination.java
com/legym/sport/param/ExerciseRecord.java
com/legym/sport/param/ExerciseSummary.java
com/legym/sport/param/ExerciseTag.java
com/legym/sport/param/ExerciseWrapperV1.java
com/legym/sport/param/ScoreChange.java
com/legym/sport/param/StartParams.java
com/legym/sport/sdk/ExerciseMediaResManager.java
com/legym/sport/sdk/ExerciseRecordManager.java
com/legym/ui/widget/EventMessage.java
com/luck/picture/lib/PictureSelectorFragment.java
com/luck/picture/lib/basic/PictureCommonFragment.java
com/nostra13/dcloudimageloader/core/assist/deque/LinkedBlockingDeque.java
com/nostra13/dcloudimageloader/core/download/ImageDownloader.java
com/secneo/sdk/DexInstall.java
com/secneo/sdk/Helper.java
f/b/a/c.java
f/b/a/e.java
f/b/a/r/b.java
f/b/a/t/a.java
f/b/a/t/b.java
f/b/a/t/c.java
f/b/a/t/d.java
f/b/a/t/e.java
f/b/a/t/f.java
f/b/a/t/g.java
f/b/a/u/a.java
f/b/a/u/a0.java
f/b/a/u/b.java
f/b/a/u/b0.java
f/b/a/u/c.java
f/b/a/u/c0.java
f/b/a/u/d.java
f/b/a/u/d0.java
f/b/a/u/e.java
f/b/a/u/e0.java
f/b/a/u/f.java
f/b/a/u/f0.java
f/b/a/u/g.java
f/b/a/u/g0.java
f/b/a/u/h.java
f/b/a/u/h0.java
f/b/a/u/i.java
f/b/a/u/i0.java
f/b/a/u/j0.java
f/b/a/u/k.java
f/b/a/u/k0.java
f/b/a/u/l.java
f/b/a/u/l0.java
f/b/a/u/m.java
f/b/a/u/m0.java
f/b/a/u/n.java
f/b/a/u/n0/b.java
f/b/a/u/o.java
f/b/a/u/p.java
f/b/a/u/q.java
f/b/a/u/r.java
f/b/a/u/s.java
f/b/a/u/t.java
f/b/a/u/u.java
f/b/a/u/v.java
f/b/a/u/w.java
f/b/a/u/x.java
f/b/a/u/y.java
f/b/a/u/z.java
f/b/a/v/h.java
f/c/a/a/a/a.java
f/c/a/a/d/a.java
f/c/a/a/d/d.java
f/f/a/a.java
f/f/a/b.java
f/f/a/d.java
f/f/a/e.java
f/f/a/g.java
f/f/a/h.java
f/f/a/i/b.java
f/f/a/i/e.java
f/f/a/i/h.java
f/f/a/i/k0/b.java
f/f/a/i/k0/d.java
f/f/a/i/u.java
f/i/a/b/a3/z.java
f/i/a/b/s2/t1.java
f/i/a/b/v2/f.java
f/j/a/a.java
f/j/a/b.java
f/j/a/d.java
f/j/a/e.java
f/j/a/f.java
f/j/a/h/b.java
f/j/a/h/e.java
f/j/a/h/f.java
f/j/a/h/g.java
f/j/a/h/i/b.java
f/j/a/h/j/a/a.java
f/j/a/h/k/a.java
f/j/a/h/k/b.java
f/j/a/h/l/a.java
f/j/a/i/a.java
f/j/a/i/d/a.java
f/j/a/i/d/c/a.java
f/j/a/i/d/c/b.java
f/j/a/i/d/c/e.java
f/j/a/i/d/c/f.java
f/j/a/i/d/c/h.java
f/j/a/i/d/c/i.java
f/j/a/i/d/c/j.java
f/j/a/i/d/c/l.java
f/j/a/i/d/c/m.java
f/j/a/i/d/c/n.java
f/j/a/i/d/c/o.java
f/l/a/h/b.java
f/l/f/j/f.java
f/m/b/c/a.java
f/m/b/d/a.java
f/m/b/e/a.java
f/m/b/h/c.java
f/m/b/h/d.java
f/m/b/h/l.java
f/m/c/d.java
f/m/c/e.java
f/m/c/g.java
f/m/c/h/a.java
f/m/c/h/c.java
f/m/c/h/d/b.java
f/m/c/h/d/c.java
f/m/c/h/d/d.java
f/m/c/h/d/e.java
f/m/c/h/e/a.java
f/m/c/h/e/b.java
f/m/c/h/f/b.java
f/m/c/h/g/a.java
f/m/c/h/g/b.java
f/m/c/h/g/c.java
f/m/c/h/g/d.java
f/m/c/h/g/e.java
f/m/c/h/g/f.java
f/m/c/h/g/g.java
f/m/c/h/h/a.java
f/m/c/h/h/b.java
f/m/c/h/h/d.java
f/m/c/h/h/e.java
f/m/c/h/i/a.java
f/m/c/h/i/b.java
f/m/c/h/i/c.java
f/m/c/h/i/d.java
f/m/c/h/i/e.java
f/m/c/h/i/f/a.java
f/m/c/h/i/f/b.java
f/m/f/j/c.java
f/m/f/j/g/e.java
f/m/f/j/h/b.java
f/m/f/j/h/c.java
f/m/f/k/e/c.java
f/m/h/c/a1/c.java
f/m/h/c/b1/j0.java
f/m/h/c/b1/l0.java
f/m/h/c/b1/m0.java
f/m/h/c/c1/a.java
f/m/h/c/c1/c.java
f/m/h/c/c1/j.java
f/m/h/c/v0.java
f/m/h/c/z0/e.java
f/m/h/c/z0/f.java
f/m/h/f/f0.java
f/m/h/g/a.java
f/m/j/b/a/a.java
f/o/a/a/a/d/f.java
f/o/a/a/a/d/i.java
f/o/a/a/d/c.java
f/o/a/a/j/c.java
f/o/a/a/l/b.java
f/o/a/a/m/c.java
f/o/a/a/m/d.java
f/o/a/a/s/e.java
f/o/a/a/s/i.java
f/o/a/a/s/j.java
f/o/a/a/s/k.java
f/o/a/a/s/l.java
f/p/b/d/k.java
f/p/b/f/a.java
f/p/b/f/c.java
f/s/a/a/a/a.java
f/s/a/a/a/b.java
f/s/a/a/a/c.java
f/s/a/a/a/d/a.java
f/s/a/a/a/d/b.java
f/s/a/a/a/d/c.java
f/s/a/b/a.java
f/s/a/b/i.java
f/s/a/b/k/a.java
f/s/a/b/l/a.java
f/s/a/b/l/b.java
f/s/a/b/n/a.java
f/s/a/b/n/b.java
f/s/a/b/n/c.java
f/s/a/c/b.java
f/s/a/c/d.java
io/dcloud/PandoraEntry.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IConfusionMgr.java
io/dcloud/common/DHInterface/IReqListener.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/io/UnicodeInputStream.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/ui/webview/WebResUtil.java
io/dcloud/common/adapter/util/AndroidResources.java
io/dcloud/common/adapter/util/CanvasHelper.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/MobilePhoneModel.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SP.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AssistInputUtil.java
io/dcloud/common/util/Base64.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/ImageLoaderUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/NativeCrashManager.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/TestUtil.java
io/dcloud/common/util/XmlUtil.java
io/dcloud/common/util/Zip4JUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/common/util/hostpicker/HostPicker.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/common/util/net/http/Request.java
io/dcloud/common/util/net/http/Response.java
io/dcloud/common/util/net/http/WebkitCookieManagerProxy.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/a.java
io/dcloud/e/c/h/b.java
io/dcloud/e/e/a.java
io/dcloud/e/e/b.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/audio/aac/AacEncode.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/audio/recorder/HighGradeRecorder.java
io/dcloud/feature/audio/recorder/RecorderTask.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/barcode2/camera/CameraManager.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/contacts/ContactAccessorImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/h/a.java
io/dcloud/feature/gallery/imageedit/c/h/c.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/nativeObj/NativeTypefaceFactory.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/TitleNView.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageViewState.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageRegionDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/IAssets.java
io/dcloud/feature/nativeObj/richtext/RichTextLayout.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/pdr/CoreCacheFeatureImpl.java
io/dcloud/feature/pdr/LoggerFeatureImpl.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/ZipFeature.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/AbsSDKEngine.java
io/dcloud/feature/uniapp/dom/AbsEvent.java
io/dcloud/feature/unimp/c.java
io/dcloud/feature/weex/WXViewWrapper.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/config/UniPathParser.java
io/dcloud/feature/weex/config/UserCustomTrustManager.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/file/a.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/geolocation/amap/AMapGeoManager.java
io/dcloud/js/map/amap/overlay/AMapServicesUtil.java
io/dcloud/net/DownloadJSMgr.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/net/XMLHttpRequest.java
io/dcloud/nineoldandroids/animation/AnimatorInflater.java
io/dcloud/share/a.java
io/dcloud/weex/DCFileUtils.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
io/src/dcloud/adapter/DCloudBaseActivity.java
k/a/a/a.java
k/a/a/c/a.java
k/a/a/c/b.java
k/a/a/d/a/a.java
k/a/a/d/a/b.java
k/a/a/d/a/c.java
k/a/a/d/a/d.java
k/a/a/d/a/e.java
k/a/a/d/a/f.java
k/a/a/d/a/g.java
k/a/a/d/a/h.java
k/a/a/d/a/j.java
k/a/a/d/a/k.java
k/a/a/d/a/l.java
k/a/a/d/a/m.java
k/a/a/e/q.java
k/a/a/f/b.java
k/a/a/f/d.java
k/a/a/f/e.java
k/a/a/g/c.java
k/a/a/g/d.java
k/a/a/g/e.java
k/a/a/g/f.java
k/a/a/g/g.java
net/lingala/zip4j/exception/ZipException.java
org/greenrobot/eventbus/Logger.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableInit.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
加密解密-> 信息摘要算法
XI/K0/XI/XI.java
com/baidu/idl/face/platform/utils/MD5Utils.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/GranularRoundedCorners.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/AndroidResourceSignature.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
f/m/c/h/c.java
f/n/a.java
f/o/a/a/m/d.java
io/dcloud/common/util/HashUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/e/e/b.java
一般功能-> 获取系统服务(getSystemService)
com/baidu/idl/face/platform/ui/FaceDetectActivity.java
com/baidu/idl/face/platform/ui/FaceLivenessActivity.java
com/baidu/idl/face/platform/utils/DeviceUtils.java
com/baidu/idl/main/facesdk/statistic/DeviceInfoUtil.java
com/baidu/idl/main/facesdk/statistic/NetWorkUtil.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/android/v4/view/ViewParentCompat.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/adapter/FolderAdapter.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/ledreamer/commonModule/widget/drawerlayout/DrawerLayout.java
com/ledreamer/runningModule/service/LocationForceGroundService.java
com/ledreamer/runningModule/service/LocationService.java
com/ledreamer/runningModule/service/RuleMediaVibratorService.java
com/ledreamer/zz/activity/running/RunningActivity.java
com/ledreamer/zz/widget/MaskCountDownDialogFragment.java
com/legym/sport/impl/process/normal/CornerProcess.java
com/legym/sport/impl/process/video/VCornerProcess.java
com/luck/picture/lib/PictureSelectorFragment.java
com/luck/picture/lib/PictureSelectorPreviewFragment.java
com/luck/picture/lib/service/ForegroundService.java
com/lxj/xpopup/util/KeyboardUtils.java
f/a/a/b.java
f/c/a/b/a/i/m.java
f/l/a/a/a.java
f/l/a/e/a.java
f/l/a/g/a.java
f/l/a/h/a.java
f/l/a/i/b/c.java
f/l/f/h/a.java
f/m/b/e/b.java
f/m/b/h/f.java
f/m/c/h/g/g.java
f/m/h/c/b1/n0.java
f/m/h/c/z0/a.java
f/m/h/c/z0/b.java
f/o/a/a/d/d.java
f/o/a/a/s/g.java
f/p/b/f/c.java
io/dcloud/WebviewActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/WaitingView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/ui/PermissionGuideWindow.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/NetworkTypeUtil.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ServiceUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/e/a.java
io/dcloud/feature/audio/AudioFeatureImpl.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/sensor/b.java
io/dcloud/feature/sensor/c.java
io/dcloud/feature/sensor/e.java
io/dcloud/feature/ui/nativeui/a.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/js/geolocation/system/b.java
io/dcloud/js/geolocation/system/c.java
组件-> 发送广播
一般功能-> IPC通信
XI/K0/XI/XI.java
XI/XI/K0/K0.java
XI/XI/XI/XI.java
XI/kM/XI/XI/XI/XI.java
XI/xo/XI/XI/CA.java
XI/xo/XI/XI/xo.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModuleService.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/baidu/idl/face/platform/ui/utils/IntentUtils.java
com/baidu/idl/face/platform/ui/utils/VolumeUtils.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bun/lib/MsaIdInterface.java
com/bun/miitmdid/provider/asus/AsusProvider.java
com/bun/miitmdid/provider/samsung/SamsungProvider.java
com/bun/miitmdid/provider/zte/MsaClient.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/ledreamer/commonModule/base/BaseActivity.java
com/ledreamer/commonModule/base/BaseDialogFragment.java
com/ledreamer/commonModule/base/BaseFragment.java
com/ledreamer/commonModule/broadcast/CustomBroadCastReceiver.java
com/ledreamer/privacyModule/activity/PrivacyActivity$$ARouter$$Autowired.java
com/ledreamer/runningModule/ILocationHelperServiceAIDL.java
com/ledreamer/runningModule/ILocationServiceAIDL.java
com/ledreamer/runningModule/service/LocationForceGroundService.java
com/ledreamer/runningModule/service/LocationHelperService.java
com/ledreamer/runningModule/service/LocationService.java
com/ledreamer/runningModule/service/NotiService.java
com/ledreamer/runningModule/service/RuleMediaVibratorService.java
com/ledreamer/runningModule/utils/AMapLocUtils.java
com/ledreamer/train/activity/BaseTrainActivity.java
com/ledreamer/train/activity/SelectProjectActivity.java
com/ledreamer/train/activity/SelfSelectedDetailActivity$$ARouter$$Autowired.java
com/ledreamer/train/activity/SelfSelectedDetailActivity.java
com/ledreamer/train/activity/WebViewActivity$$ARouter$$Autowired.java
com/ledreamer/zz/activity/WebViewActivity.java
com/ledreamer/zz/activity/face/CollectionSuccessActivity.java
com/ledreamer/zz/activity/face/FaceDetectExpActivity.java
com/ledreamer/zz/activity/face/FaceHomeActivity.java
com/ledreamer/zz/activity/running/FreeRunningActivity.java
com/ledreamer/zz/activity/running/PointRunningActivity.java
com/ledreamer/zz/activity/running/RangeRunningActivity.java
com/ledreamer/zz/activity/running/RunningActivity.java
com/ledreamer/zz/activity/running/viewmodel/RunningViewModel.java
com/ledreamer/zz/activity/sign/GpsSignActivity.java
com/ledreamer/zz/activity/sign/viewmodel/GpsSignViewModel.java
com/ledreamer/zz/activity/splash/PrivacyPolicyActivity.java
com/ledreamer/zz/activity/splash/PrivacyReadActivity.java
com/ledreamer/zz/activity/splash/SplashActivity.java
com/ledreamer/zz/activity/train/SportResultActivity.java
com/ledreamer/zz/activity/uni/UniAppActivity.java
com/ledreamer/zz/activity/user/MyHeartRateDetailActivity.java
com/ledreamer/zz/activity/user/PersonalInfoDetailActivity$$ARouter$$Autowired.java
com/legym/base/archit/activity/XBaseActivity.java
com/legym/base/archit/fragment/XBaseFragment.java
com/legym/base/mvvm/BaseActivity.java
com/legym/base/mvvm/BaseFragment.java
com/legym/sport/impl/SportAiModeActivity.java
com/legym/sport/impl/SportDemoModeActivity.java
com/legym/sport/impl/SportVideoModeActivity.java
com/legym/sport/impl/SportViewModel.java
com/legym/sport/impl/engine/IProcessEngine.java
com/legym/sport/impl/record/DataUnit.java
com/legym/sport/sdk/SportSdk.java
com/legym/ui/custome/TelPhonePopWindow.java
com/luck/picture/lib/PictureOnlyCameraFragment.java
com/luck/picture/lib/PictureSelectorPreviewFragment.java
com/luck/picture/lib/basic/PictureCommonFragment.java
com/luck/picture/lib/basic/PictureSelectorSupporterActivity.java
com/luck/picture/lib/service/ForegroundService.java
com/lxj/xpopup/util/XPermission.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
f/c/a/a/b/b.java
f/l/a/h/a.java
f/m/h/c/b1/x.java
f/m/h/c/s0.java
f/m/h/c/u0.java
f/o/a/a/d/f.java
f/o/a/a/e/a.java
f/o/a/a/p/d.java
f/p/b/f/c.java
io/dcloud/EntryProxy.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/c.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/IActivityHandler.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IDCloudReceiver.java
io/dcloud/common/DHInterface/ISysEventListener.java
io/dcloud/common/adapter/io/AdDownloadReceiver.java
io/dcloud/common/adapter/io/DownloadReceiver.java
io/dcloud/common/adapter/io/MiniServerService.java
io/dcloud/common/adapter/io/PushReceiver.java
io/dcloud/common/adapter/ui/AdaWebViewParent.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/constant/IntentConst.java
io/dcloud/common/core/permission/PermissionControler.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/c.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/DialogUtil.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/LauncherUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetCheckReceiver.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/d.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/b.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/decoding/DecodeFormatManager.java
io/dcloud/feature/barcode2/decoding/Intents.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/internal/reflect/BroadcastReceiver.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/sdk/DCUniMPActivity.java
io/dcloud/feature/sdk/DCUniMPIntentService.java
io/dcloud/feature/sdk/DCUniMPSDK.java
io/dcloud/feature/sdk/IDCUniMPCallBack.java
io/dcloud/feature/sdk/IDCUniMPServer.java
io/dcloud/feature/sdk/multi/DCUniMPActivity0.java
io/dcloud/feature/sdk/multi/DCUniMPActivity1.java
io/dcloud/feature/sdk/multi/DCUniMPActivity2.java
io/dcloud/feature/sdk/multi/DCUniMPActivity3.java
io/dcloud/feature/sdk/multi/DCUniMPActivity4.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/ui/component/AbsVContainer.java
io/dcloud/feature/unimp/DCUniMPService.java
io/dcloud/feature/unimp/UniMPBinder.java
io/dcloud/feature/unimp/a.java
io/dcloud/feature/unimp/b.java
io/dcloud/feature/unimp/c.java
io/dcloud/feature/unimp/d.java
io/dcloud/feature/unimp/f/a.java
io/dcloud/feature/unimp/f/c.java
io/dcloud/feature/weex/WXBaseWrapper.java
io/dcloud/feature/weex/WeexFeature.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/feature/weex_amap/component/WXAMapViewComponent.java
io/dcloud/g/b.java
io/dcloud/invocation/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/map/amap/adapter/DHMapUtil.java
io/dcloud/share/a.java
io/src/dcloud/adapter/DCloudBaseActivity.java
io/src/dcloud/adapter/DCloudBaseService.java
pub/devrel/easypermissions/AppSettingsDialog.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
网络通信-> HTTP建立连接
网络通信-> TCP套接字
网络通信-> HTTPS建立连接
网络通信-> SSL证书处理
加密解密-> Crypto加解密组件
加密解密-> Base64 加密
加密解密-> Base64 解密
一般功能-> 加载so文件
进程操作-> 获取运行的进程\服务
调用java反射机制
XI/CA/XI/K0.java
XI/XI/K0/XI.java
com/alibaba/android/arouter/core/AutowiredServiceImpl.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/bun/miitmdid/provider/xiaomi/IdentifierManager.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatBase.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/widget/toast/ToastCompat.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/lcodecore/tkrefreshlayout/TwinklingRefreshLayout.java
com/legym/framework/ioc/Ioc.java
com/secneo/sdk/DexInstall.java
com/wang/avi/AVLoadingIndicatorView.java
f/c/a/a/a/a.java
f/c/a/a/d/a.java
f/c/a/b/a/i/e.java
f/f/a/g.java
f/k/a/i/c.java
f/l/a/h/g/a.java
f/m/b/h/i.java
f/m/c/h/c.java
f/m/d/b.java
f/m/e/l.java
f/m/e/t.java
f/m/f/j/g/e.java
f/o/a/a/j/b.java
f/p/b/f/a.java
f/p/b/f/c.java
f/r/a/l.java
f/s/a/b/n/a.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/a.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/StandardFeature.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/InvokeExecutorHelper.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/DLGeolocation.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/HarmonyUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/emulator/CommandUtil.java
io/dcloud/e/c/a.java
io/dcloud/e/c/h/c.java
io/dcloud/e/d/a.java
io/dcloud/e/e/a.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/b.java
io/dcloud/feature/gallery/imageedit/c/k/c.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/payment/PaymentFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/navigator/QueryNotchTool.java
io/dcloud/feature/uniapp/common/TypeUniModuleFactory.java
io/dcloud/feature/weex/WXAnalyzerDelegate.java
io/dcloud/feature/weex_scroller/view/DCWXHorizontalScrollView.java
io/dcloud/feature/weex_scroller/view/DCWXScrollView.java
io/dcloud/g/b.java
io/dcloud/invocation/b.java
io/dcloud/invocation/c.java
io/dcloud/invocation/d.java
io/dcloud/js/geolocation/a.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/nineoldandroids/util/ReflectiveProperty.java
io/dcloud/share/a.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
m/b/a/b/b/b.java
n/a/a/b.java
org/greenrobot/eventbus/SubscriberMethod.java
org/greenrobot/eventbus/SubscriberMethodFinder.java
org/greenrobot/eventbus/android/AndroidLogger.java
pl/droidsonroids/gif/LibraryLoader.java
隐私数据-> 屏幕截图,截取自己应用内部界面
组件-> 启动 Activity
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/ledreamer/commonModule/base/BaseActivity.java
com/ledreamer/commonModule/base/BaseDialogFragment.java
com/ledreamer/commonModule/base/BaseFragment.java
com/ledreamer/train/activity/BaseTrainActivity.java
com/ledreamer/zz/activity/face/FaceDetectExpActivity.java
com/ledreamer/zz/activity/face/FaceHomeActivity.java
com/ledreamer/zz/activity/running/RunningActivity.java
com/ledreamer/zz/activity/splash/PrivacyPolicyActivity.java
com/ledreamer/zz/activity/splash/PrivacyReadActivity.java
com/ledreamer/zz/activity/splash/SplashActivity.java
com/ledreamer/zz/activity/uni/UniAppActivity.java
com/legym/base/mvvm/BaseActivity.java
com/legym/base/mvvm/BaseFragment.java
com/legym/base/mvvm/BaseViewModel.java
com/legym/sport/impl/SportAiModeActivity.java
com/legym/sport/impl/SportDemoModeActivity.java
com/legym/sport/impl/SportVideoModeActivity.java
com/legym/sport/sdk/SportSdk.java
com/legym/ui/custome/TelPhonePopWindow.java
com/luck/picture/lib/basic/PictureCommonFragment.java
com/lxj/xpopup/util/XPermission.java
f/c/a/a/b/b.java
f/o/a/a/p/d.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/c.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/DialogUtil.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/unimp/b.java
io/dcloud/feature/unimp/d.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/feature/weex_amap/component/WXAMapViewComponent.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/map/amap/adapter/DHMapUtil.java
io/dcloud/share/a.java
io/src/dcloud/adapter/DCloudBaseActivity.java
pub/devrel/easypermissions/AppSettingsDialogHolderActivity.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
组件-> 启动 Service
进程操作-> 杀死进程
进程操作-> 获取进程pid
隐私数据-> 获取已安装的应用程序
隐私数据-> 录制音频行为 io/dcloud/feature/audio/recorder/RecorderTask.java
网络通信-> WebView 相关
网络通信-> OkHttpClient Connection
隐私数据-> 拍照摄像
隐私数据-> 录制视频 f/m/h/c/b1/j0.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
组件-> ContentProvider com/legym/downloader/OkDownloadProvider.java
io/dcloud/feature/contacts/ContactAccessorImpl.java
隐私数据-> 用户账户管理 io/dcloud/feature/contacts/ContactAccessorImpl.java
隐私数据-> 读写通讯录 io/dcloud/feature/contacts/ContactAccessorImpl.java
命令执行-> getRuntime.exec()
一般功能-> 传感器相关操作
一般功能-> 查看\修改Android系统属性
隐私数据-> 获取GPS位置信息
网络通信-> URLConnection f/m/c/h/e/b.java
io/dcloud/common/util/net/RequestData.java
网络通信-> WebView JavaScript接口
一般功能-> 获取活动网路信息
设备指纹-> getSimOperator io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/util/TelephonyUtil.java
一般功能-> 设置手机铃声,媒体音量 io/dcloud/feature/device/DeviceFeatureImpl.java
一般功能-> Android通知 com/bumptech/glide/request/target/NotificationTarget.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
隐私数据-> 屏幕截图,截取自己应用内部界面 f/p/b/f/c.java
DEX-> 动态加载 com/baidu/vis/unified/license/AndroidLicenser.java
f/m/e/k.java
io/dcloud/feature/ui/navigator/QueryNotchTool.java
JavaScript 接口方法
网络通信-> WebView GET请求 io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
设备指纹-> 获取蜂窝位置信息 io/dcloud/common/adapter/util/DeviceInfo.java
网络通信-> 蓝牙连接 io/dcloud/common/adapter/util/DeviceInfo.java
DEX-> 加载和操作Dex文件 com/secneo/sdk/DexInstall.java
f/c/a/a/d/a.java
网络通信-> TCP服务器套接字 com/baidu/idl/face/platform/utils/IoUtils.java
辅助功能accessibility相关 com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatIcs.java
com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatJellybeanMr2.java

源代码分析

高危
5
警告
7
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
androidtranscoder/MediaTranscoder.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/QueuedMuxer.java
androidtranscoder/engine/TextureRender.java
androidtranscoder/format/ExportPreset960x540Strategy.java
com/airbnb/lottie/LottieAnimationView.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModule.java
com/baidu/idl/face/platform/decode/FaceModuleNew.java
com/baidu/idl/face/platform/strategy/FaceLivenessStrategyExtModule.java
com/baidu/idl/face/platform/strategy/LivenessStatusStrategy.java
com/baidu/idl/face/platform/ui/FaceLivenessActivity.java
com/baidu/idl/face/platform/ui/utils/BrightnessUtils.java
com/baidu/idl/face/platform/ui/utils/SecRequest.java
com/baidu/idl/face/platform/ui/utils/VolumeUtils.java
com/baidu/idl/face/platform/ui/widget/FaceDetectRoundView.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/ImageExif.java
com/baidu/idl/main/facesdk/FaceActionLive.java
com/baidu/idl/main/facesdk/FaceAuth.java
com/baidu/idl/main/facesdk/FaceCrop.java
com/baidu/idl/main/facesdk/FaceDetect.java
com/baidu/idl/main/facesdk/FaceFeature.java
com/baidu/idl/main/facesdk/FaceLive.java
com/baidu/idl/main/facesdk/FaceMouthMask.java
com/baidu/idl/main/facesdk/statistic/PostDeviceInfo.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/AndroidLicenser.java
com/baidu/vis/unified/license/BDLicenseActivator.java
com/baidu/vis/unified/license/HttpUtils.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/DefaultOnHeaderDecodedListener.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SingletonConnectivityReceiver.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/contrarywind/view/WheelView.java
com/davemorrissey/labs/subscaleview/SubsamplingScaleImageView.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/dcloud/android/downloader/core/DownloadResponseImpl.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/v4/view/ViewParentCompatLollipop.java
com/dcloud/android/v4/widget/SwipeRefreshLayout.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/PreviewActivity.java
com/github/mikephil/charting/charts/BarChart.java
com/github/mikephil/charting/charts/BarLineChartBase.java
com/github/mikephil/charting/charts/Chart.java
com/github/mikephil/charting/charts/CombinedChart.java
com/github/mikephil/charting/charts/HorizontalBarChart.java
com/github/mikephil/charting/charts/PieRadarChartBase.java
com/github/mikephil/charting/data/PieEntry.java
com/lcodecore/tkrefreshlayout/TwinklingRefreshLayout.java
com/ledreamer/commonModule/net/ApiFactory.java
com/ledreamer/commonModule/widget/drawerlayout/DrawerLayout.java
com/ledreamer/zz/activity/face/FaceHomeActivity.java
com/ledreamer/zz/activity/running/viewmodel/RunningViewModel.java
com/ledreamer/zz/activity/uni/UniAppActivity.java
com/ledreamer/zz/activity/uni/viewmodel/UniAppViewModel$apiUploadFailResultCacheData$2$1$1.java
com/ledreamer/zz/activity/uni/viewmodel/UniAppViewModel$apiUploadFailResultCacheData$2.java
com/ledreamer/zz/activity/uni/viewmodel/UniAppViewModel$checkCacheData$1.java
com/ledreamer/zz/activity/uni/viewmodel/UniAppViewModel.java
com/legym/framework/CompLoader.java
com/legym/ui/GuideView.java
com/legym/ui/custome/birthdaySelector/WheelView.java
com/luck/picture/lib/thread/PictureThreadUtils.java
com/lxj/xpopup/util/KeyboardUtils.java
com/lxj/xpopup/util/XPermission.java
com/tbruyelle/rxpermissions3/RxPermissionsFragment.java
com/tencent/mars/xlog/Log.java
com/wang/avi/AVLoadingIndicatorView.java
f/b/a/v/c.java
f/c/a/a/d/a.java
f/c/a/a/d/b.java
f/c/a/b/a/f.java
f/f/a/i/k0/b.java
f/h/a/a/c/a.java
f/h/a/a/h/a.java
f/h/a/a/j/p.java
f/h/a/a/k/i.java
f/j/a/j/a.java
f/l/a/h/b.java
f/l/a/h/c.java
f/l/a/i/a.java
f/l/f/j/f.java
f/m/b/f/d.java
f/m/b/h/e.java
f/m/c/h/c.java
f/m/h/c/z0/e.java
f/m/h/c/z0/f.java
f/o/a/a/m/c.java
f/o/a/a/s/l.java
f/p/b/g/a.java
f/r/a/l.java
io/dcloud/WebAppActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/AdaFrameView.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppConsoleLogUtil.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/e/a.java
io/dcloud/feature/barcode2/camera/AutoFocusCallback.java
io/dcloud/feature/barcode2/camera/CameraConfigurationManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/camera/PreviewCallback.java
io/dcloud/feature/barcode2/decoding/CaptureActivityHandler.java
io/dcloud/feature/contacts/ContactAccessor.java
io/dcloud/feature/contacts/ContactAccessorImpl.java
io/dcloud/feature/gallery/imageedit/c/a.java
io/dcloud/feature/gallery/imageedit/c/j/b.java
io/dcloud/feature/gallery/imageedit/view/IMGView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/nativeObj/richtext/dom/ImgDomElement.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/c.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/unimp/DCUniMPService.java
io/dcloud/feature/weex/adapter/Fresco/DCWrappingUtils.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/widget/refresh/DCWeexBaseRefreshLayout.java
io/dcloud/invocation/a.java
io/dcloud/invocation/c.java
io/dcloud/js/geolocation/a.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/net/JsDownload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
n/a/a/b.java
org/greenrobot/eventbus/util/ErrorDialogConfig.java
org/greenrobot/eventbus/util/ErrorDialogManager.java
pub/devrel/easypermissions/AppSettingsDialog.java
3 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
f/m/b/h/a.java
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
6 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
f/s/a/b/n/a.java
io/dcloud/common/adapter/util/DCloudTrustManager.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
7 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
XI/K0/XI/XI.java
io/dcloud/e/e/a.java
8 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/baidu/idl/face/platform/utils/EncodeUtil.java
9 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
10 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
11 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
12 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
io/dcloud/common/adapter/util/DeviceInfo.java
13 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
io/dcloud/common/util/TestUtil.java
14 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
com/baidu/idl/face/platform/FaceSDKManager.java
com/baidu/idl/face/platform/ui/utils/SecRequest.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
15 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/utils/FileUtils.java
io/dcloud/common/util/ExifInterface.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libAMapSDK_MAP_v9_2_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libAMapSDK_MAP_v9_4_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlen_chk', '__memcpy_chk', '__memset_chk', '__vsnprintf_chk', '__strcat_chk', '__strncpy_chk', '__umask_chk', '__memmove_chk', '__vsprintf_chk', '__strcpy_chk', '__strchr_chk']
False
warning
符号可用
3 arm64-v8a/libbreakpad-core.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk']
False
warning
符号可用
4 arm64-v8a/libdcblur.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/libdexvmp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 arm64-v8a/libSdkHelper_sdk.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 arm64-v8a/libsportaction.so
False
high
二进制文件没有设置NX位。NX位可以通过将内存页标记为不可执行来防止内存损坏漏洞被利用。使用选项–noexecstack或-z noexecstack来将栈标记为不可执行
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
No RELRO
high
此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 arm64-v8a/libxeno_native.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlen_chk', '__vsnprintf_chk', '__read_chk', '__strlen_chk', '__vsnprintf_chk', '__read_chk']
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 11/30
android.permission.VIBRATE
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_PHONE_STATE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.CAMERA
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.REQUEST_INSTALL_PACKAGES
其它常用权限 13/46
android.permission.ACTIVITY_RECOGNITION
com.google.android.gms.permission.ACTIVITY_RECOGNITION
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.FOREGROUND_SERVICE
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.READ_EXTERNAL_STORAGE
android.permission.BLUETOOTH
com.android.launcher.permission.INSTALL_SHORTCUT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
mps.amap.com 安全
IP地址: 59.82.9.7
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





m5.amap.com 安全
IP地址: 59.82.44.37
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





adiu.amap.com 安全
IP地址: 59.82.31.203
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





96f0e031-f37a-48ef-84c7-2023f6360c0a.bspapp.com 安全
没有可用的地理位置信息。




dun.163.com 安全
IP地址: 59.111.248.84
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





dualstack-arestapi.amap.com 安全
IP地址: 59.82.9.60
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





lbs.amap.com 安全
IP地址: 59.82.31.203
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





bumptech.github.io 安全
IP地址: 185.199.109.153
国家: United States of America
地区: Pennsylvania
城市: California
查看: Google 地图





apilocate.amap.com 安全
IP地址: 59.82.14.113
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





doc.weex.io 安全
IP地址: 13.248.169.48
国家: United States of America
地区: Washington
城市: Seattle
查看: Google 地图





policies.google.cn 安全
IP地址: 142.250.68.67
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





abroad.apilocate.amap.com 安全
IP地址: 203.209.230.18
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





stream.dcloud.net.cn 安全
IP地址: 150.158.157.83
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





maps.testing.amap.com 安全
IP地址: 140.205.69.9
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





mst01.is.autonavi.com 安全
IP地址: 59.82.14.142
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





www.tensorflow.org 安全
IP地址: 142.250.188.238
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





university.legym.cn 安全
IP地址: 61.160.192.100
国家: China
地区: Jiangsu
城市: Changzhou
查看: 高德地图





firebase.google.cn 安全
IP地址: 142.251.40.35
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





cgicol.amap.com 安全
IP地址: 221.229.203.221
国家: China
地区: Jiangsu
城市: Xuzhou
查看: 高德地图





dualstack-a.apilocate.amap.com 安全
IP地址: 59.82.9.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





m3w.cn 安全
IP地址: 42.177.83.224
国家: China
地区: Liaoning
城市: Shenyang
查看: 高德地图





mpsapi.amap.com 安全
IP地址: 59.82.9.7
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





www.dcloud.io 安全
IP地址: 117.21.10.161
国家: China
地区: Jiangxi
城市: Nanchang
查看: 高德地图





ask.dcloud.net.cn 安全
IP地址: 43.132.84.11
国家: United States of America
地区: California
城市: San Francisco
查看: Google 地图





wap.amap.com 安全
IP地址: 60.188.118.214
国家: China
地区: Zhejiang
城市: Taizhou
查看: 高德地图





wprd0d.is.autonavi.com 安全
没有可用的地理位置信息。




stream.mobihtml5.com 安全
IP地址: 23.27.132.60
国家: United States of America
地区: California
城市: Santa Clara
查看: Google 地图





www.msa-alliance.cn 安全
IP地址: 106.75.146.79
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





restsdk.amap.com 安全
IP地址: 106.11.226.133
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





手机号码

手机号 源码文件
13000000000
com/baidu/idl/face/platform/ui/utils/SecRequest.java
19136106205
15308223807
19136127335
13000000000
15388236292
19136109813
自研引擎分析结果

网址

网址信息 源码文件
3.0.9.1
com/baidu/idl/face/platform/FaceSDKManager.java
http://10.138.32.176:8518/api/v3/person/verify_sec?appid=7758258
172.30.154.173
com/baidu/idl/face/platform/ui/utils/SecRequest.java
https://ai.baidu.com/activation/key/activate
com/baidu/idl/main/facesdk/FaceAuth.java
http://brain.baidu.com/record/api
com/baidu/idl/main/facesdk/statistic/PostDeviceInfo.java
https://ai.baidu.com/activation/key/activate
com/baidu/vis/unified/license/BDLicenseActivator.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
file:///
com/davemorrissey/labs/subscaleview/ImageSource.java
file:///
com/davemorrissey/labs/subscaleview/SubsamplingScaleImageView.java
http://47.108.225.20/app/v1/index.html
http://47.108.225.20/app/v1/privacy.html
com/ledreamer/privacyModule/activity/PrivacyActivity.java
https://university.legym.cn/app/v1/risklist.html?token=
com/ledreamer/train/activity/SelfSelectedDetailActivity.java
data:image/jpg;base64,
com/ledreamer/zz/activity/face/CollectionSuccessActivity.java
https://lbs.amap.com/
https://lbs.amap.com/pages/privacy/
https://dun.163.com/
https://dun.163.com/clause/privacy
https://bugly.qq.com/v2/
https://static.bugly.qq.com/bugly-sdk-privacy-statement.pdf
https://firebase.google.cn
https://firebase.google.com/support/privacy?hl=zh-CN
http://www.msa-alliance.cn/
http://www.msa-alliance.cn/col.jsp?id=122
https://ai.baidu.com/?track=cp:aipinzhuan
https://ai.baidu.com/ai-doc/REFERENCE/Ckdym0tc9
https://github.com/square/okhttp
http://bumptech.github.io/glide/
https://policies.google.cn/
https://zh-cn.facebook.com/privacy/explanation
https://doc.weex.io/zh/
https://www.dcloud.io
https://ask.dcloud.net.cn/protocol.html
com/ledreamer/zz/activity/splash/PrivacyPolicyActivity.java
data:text/html,
javascript:var
javascript:(function(){var
io/dcloud/common/adapter/ui/AdaWebview.java
file:///
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
javascript:(function(){var
javascript:setTimeout(function(){location.__page__load__over__
data:text/html,chromewebdata
file:///
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
4.5.4.1
4.5.4.2
io/dcloud/common/adapter/util/MobilePhoneModel.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
io/dcloud/common/constant/AbsoluteConst.java
http://ask.dcloud.net.cn/article/282
io/dcloud/common/constant/DOMException.java
https://stream.mobihtml5.com/
https://stream.dcloud.net.cn/
io/dcloud/common/constant/StringConst.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
io/dcloud/common/core/ui/DCKeyboardManager.java
javascript:window.__needNotifyNative__=true;
io/dcloud/common/core/ui/g.java
http://ns.adobe.com/xap/1.0/
io/dcloud/common/util/ExifInterface.java
data:image
http://localhost
https://localhost
io/dcloud/common/util/PdrUtil.java
http://m3w.cn/s/
io/dcloud/common/util/ShortCutUtil.java
https://ask.dcloud.net.cn/article/35627
https://ask.dcloud.net.cn/article/35877
io/dcloud/e/b/a.java
http://localhost
file:///
io/dcloud/e/b/e.java
https://96f0e031-f37a-48ef-84c7-2023f6360c0a.bspapp.com/http/rewarded-video/report?p=a&t=
io/dcloud/e/c/h/b.java
https://ask.dcloud.net.cn/article/35058
io/dcloud/feature/audio/AudioRecorderMgr.java
data:image/png;base64,
io/dcloud/feature/contacts/ContactAccessorImpl.java
data:image/
io/dcloud/feature/nativeObj/NativeBitmap.java
file://%s',
io/dcloud/feature/nativeObj/NativeBitmapMgr.java
data:image/.*;base64,
io/dcloud/feature/nativeObj/TitleNView.java
file:///android_asset
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
file://%s',
io/dcloud/feature/pdr/a.java
http://localhost
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
file:///
io/dcloud/feature/weex/adapter/PlusUriAdapter.java
file:///
javascript:(function
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
javascript:(function(){
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/feature/weex/extend/PlusModule.java
http://ask.dcloud.net.cn/article/283
io/dcloud/g/b.java
data:%s;base64,%s
io/dcloud/js/file/FileFeatureImpl.java
http://lbs.amap.com/api/android-sdk/guide/error/
io/dcloud/js/map/amap/adapter/AMapLink.java
https://ask.dcloud.net.cn/article/287
io/dcloud/share/IFShareApi.java
http://125.71.210.73:8140/
https://ask.dcloud.net.cn/article/36199
https://dualstack-arestapi.amap.com/v3/iasdkauth
https://adiu.amap.com/ws/device/adius
http://restsdk.amap.com/sdk/compliance/params
https://issuetracker.google.com/issues/new?component=413107&template=1096568
http://mpsapi.amap.com/
https://issuetracker.google.com/issues/116541301
http://restsdk.amap.com/v3/geocode/regeo
file:///
http://10.138.32.176:8518/api/v3/person/verify_sec?appid=7758258
http://restsdk.amap.com/v3/config/district?
http://restsdk.amap.com/v4
http://restsdk.amap.com/v4/gridmap?
https://restsdk.amap.com/v3/iasdkauth
https://ai.baidu.com/activation/key/activate
data:image
http://brain.baidu.com/record/api
http://lbs.amap.com/api/android-location-sdk/guide/utilities/errorcode/查看错误码说明
http://ns.adobe.com/xap/1.0/
http://restsdk.amap.com/v4/grasproad/driving?
http://mpsapi.amap.com/ws/mps/lyrdata/ugc/
http://abroad.apilocate.amap.com/mobile/binary
http://wap.amap.com/
http://mst01.is.autonavi.com/appmaptile?z=%d&x=%d&y=%d&lang=zh_cn&size=1&scale=1&style=6
https://restsdk.amap.com/sdk/compliance/params
3.0.9.1
http://dualstack-arestapi.amap.com/v3/geocode/regeo
http://apilocate.amap.com/mobile/binary
172.30.154.173
http://restsdk.amap.com/v3/place/around?
http://restsdk.amap.com
http://dualstack-a.apilocate.amap.com/mobile/binary
http://restsdk.amap.com/rest/lbs/dem/data?z=%d&x=%d&y=%d&type=2
http://cgicol.amap.com/collection/collectData?src=baseCol&ver=v74&
http://wprd0%d.is.autonavi.com/appmaptile?
http://m5.amap.com/
http://restsdk.amap.com/v3/place/text?
自研引擎分析结果
http://mpsapi.amap.com/ws/mps/vmap
4.3.4.3
4.3.4.2
http://m5.amap.com/ws/transfer/auth/map/indoor_maps
http://m5.amap.com
http://mpsapi.amap.com/ws/mps/rtt
4.3.4.4
11.10.81.51
http://mpsapi.amap.com/ws/mps/lyrdata/ugc/
https://mps.amap.com/ws/mps/rtt
https://mps.amap.com/ws/mps/vmap
https://maps.testing.amap.com/ws/transfer/auth/map/indoor_maps
https://mps.amap.com/ws/mps/smap
https://mps.amap.com/ws/mps/spot
https://mps.amap.com/ws/mps/hot
http://mpsapi.amap.com/ws/mps/smap
http://mpsapi.amap.com/
lib/arm64-v8a/libAMapSDK_MAP_v9_2_0.so
4.3.4.3
11.15.81.65
data:image/bmp;base64,
data:text/plain;base64,
9.4.0.155
data:image/jpeg;base64,
4.3.4.2
data:application/gltf-buffer;base64,
http://m5.amap.com/ws/transfer/auth/map/indoor_maps
http://m5.amap.com
211.15.81.88
data:image/png;base64,
http://mpsapi.amap.com/ws/mps/rtt/
data:application/octet-stream;base64,
4.3.4.4
https://mps.amap.com/ws/mps/rtt
https://mps.amap.com/ws/mps/vmap
https://maps.testing.amap.com/ws/transfer/auth/map/indoor_maps
https://mps.amap.com/ws/mps/smap
https://mps.amap.com/ws/mps/spot
https://mps.amap.com/ws/mps/hot
http://mpsapi.amap.com/ws/mps/lyrdata/ugc/
data:image/gif;base64,
http://mpsapi.amap.com/ws/mps/smap
http://mpsapi.amap.com/ws/mps/vmap/
http://mpsapi.amap.com/
lib/arm64-v8a/libAMapSDK_MAP_v9_4_0.so
https://www.tensorflow.org/lite/guide/ops_custom
https://www.tensorflow.org/lite/guide/ops_select
data::pipeline::annotation_service::calculator
lib/arm64-v8a/libxeno_native.so

FIREBASE实例

邮箱

EMAIL 源码文件
service01@legym.cn
com/ledreamer/privacyModule/dialog/PrivacyDialogFragment.java
service01@legym.cn
自研引擎分析结果
irebase-ml-android-sdk-releaser@vovr17.prod
lib/arm64-v8a/libxeno_native.so

密钥凭证

已显示 53 个secrets
1、 "dcloud_permissions_reauthorization" : "reauthorize"
2、 "dcloud_permissions_reauthorization" : "重新授权"
3、 "dcloud_oauth_oauth_not_empower" : "尚未获取oauth授权"
4、 "dcloud_io_without_authorization" : "没有获得授权"
5、 "qq_key" : "tencent101953169"
6、 "dcloud_oauth_token_failed" : "获取token失败"
7、 "dcloud_oauth_empower_failed" : "获取授权登录认证服务操作失败"
8、 "dcloud_oauth_authentication_failed" : "获取授权登录认证服务操作失败"
9、 "string_result_user_name" : "你好"
10、 "dcloud_common_user_refuse_api" : "用户拒绝该API访问"
11、 "dcloud_oauth_logout_tips" : "未登录或登录已注销"
12、 "string_authentication" : "认证"
13、 UWV/BnpHVVhMahB0EU1XA15hAEFOAWlGVHBkcgluSF0HFhlQZx15Yhhjb3xCHgRfWxV+cQhPS1ICFxRzdkUfeyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2IxMjQ=
14、 YHx8eHsyJyd8OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
15、 5rPjudJDczZ5DrTBECwfWbr6jIGaA05lJJ4z8IfXa1gko92nDYCi7GietE6VgZMY
16、 amwtZ2BvbHZnLWBsbm5sbS1gcC1HTyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2I2Nw==
17、 295f59129ebc9358c5ed829a3f642be1
18、 eG5/SmdnZHxNYmduSmhobnh4TXlkZk1iZ25eWUd4KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc1
19、 cee1833ccb83418092ebd3f113cbd9c8
20、 5rPjudJDczZ5DrTBECwfWSjBF5HsOIb6t/fa0kExz2phP+SrGrN3+oS6bbF8z8n+
21、 Y29tLmFuZHJvaWQuaW50ZXJuYWwuUiRzdHlsZWFibGU=
22、 aHR0cHM6Ly9jci5kY2xvdWQubmV0LmNuLw==
23、 e8c7678f1b21b32ddf965e1efc650770
24、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
25、 eW9+S2ZmZX1fZGN8b3h5a2ZLaWlveXlMeGVnTGNmb19YRnkqNmEzZDg4ZmEtNGJhMC00NzlmLTk0MjItZTVhYWJlMTU4OTdiNzQ=
26、 314399b6e721199612c0b1865384c877
27、 a9427d2cd068ca10bd6aeceaea11f18d
28、 f2l4TWBgY3tKZWBpTW9vaX9/KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc2
29、 e0af7d2fe61344416131ca880bc776ce
30、 YHx8eHsyJydpezkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
31、 W3v2HgaLzgcTXlUiOoZ7E6RDsIpMd2Glz1MxJdRxdis
32、 YHx8eHsyJyd8OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
33、 2BGSU2QqUAXYXuDA9OkD2SztJLGWMXqJb5xjvxk4w6dV7K0u
34、 18dc1d119ce71377799510cec9c7544c
35、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
36、 5rPjudJDczZ5DrTBECwfWer9fxhAWnoxI7Hr0jS/XKKlD9cg1eZLP+WDaj1U0IQ9
37、 CEroA9kVcgb5YW85GtDBLrVZfsAsUrOdkBRjB/Uh1+E=
38、 NcnBDcMwCEDRXThXDJBtSKAWiQErjtVWVXcvB0f60j+8L1wrLLCF4UWxUszBA3aesKsXDi9IraFRrYmNb30PN0ls6jwiS+XPxN6RnM9QxlE2pJeYpB/9dtMqWPRpdMgJvz8=
39、 amwtZ2BvbHZnLWVmYnd2cWYtYGUtYEVmYnd2cWZKbnNvKjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3YjY3
40、 5rPjudJDczZ5DrTBECwfWX3lxIQFlIC/UMsP+phhn+hM5LDHPI8rrfGoWmO4XXwm
41、 p2WH3ao/DPQajXDOBOngAQRJy7HFI6I+rNVrL72Tvjg=
42、 YHx8eHsyJyc8bTFqOGowaSU4bDw8JTw6bmwlMTA7bCU6P2wxMTlsbGw6Ozomant4aXh4JmtnZSdgfHx4J2tpeg==
43、 96f0e031-f37a-48ef-84c7-2023f6360c0a
44、 YHx8eHsyJydpezombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
45、 evs6OIME2yLCyUChqtQTGtxDh4/6wcSpdRw8lh8NGkyLXZQtZ1A7NDehilU2yXH5
46、 YHx8eHsyJyc8bTFqOGowaSU4bDw8JTw6bmwlMTA7bCU6P2wxMTlsbGw6Ozomant4aXh4JmtnZSdgfHx4J2tpaQ==
47、 YHx8eHsyJydpejkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
48、 e1636f225101f99c8b6bf00232ac64c9
49、 e218Qml+aVtremF4fEtpZkd4bWZfYWZsZ397SX18Z2VpfGFraWRkcQ==
50、 49cb05d512082ac06165df0945d09fea
51、 YHx8eHsyJydpejombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
52、 20a7a55ece49cc3d9447e535540095a6
53、 f9602736cf8a49b0daf97ccef6749ddf

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 65 个activities
1、 com.ledreamer.zz.activity.WebViewActivity
2、 com.ledreamer.zz.activity.splash.SplashActivity
3、 com.ledreamer.zz.activity.uni.UniAppActivity
4、 com.ledreamer.zz.activity.running.RangeRunningActivity
5、 com.ledreamer.zz.activity.running.FreeRunningActivity
6、 com.ledreamer.zz.activity.running.PointRunningActivity
7、 com.ledreamer.zz.activity.sign.GpsSignActivity
8、 com.ledreamer.zz.activity.train.SportResultActivity
9、 com.ledreamer.zz.activity.user.MyQRCodeActivity
10、 com.ledreamer.zz.activity.user.PersonalInfoHomeActivity
11、 com.ledreamer.zz.activity.user.PersonalInfoDetailActivity
12、 com.ledreamer.zz.activity.splash.PrivacyReadActivity
13、 com.ledreamer.zz.activity.face.CollectionSuccessActivity
14、 com.ledreamer.zz.activity.face.FaceDetectExpActivity
15、 com.ledreamer.zz.activity.face.FaceHomeActivity
16、 com.ledreamer.zz.activity.user.MyHeartRateRecordActivity
17、 com.ledreamer.zz.activity.user.MyHeartRateDetailActivity
18、 com.ledreamer.zz.activity.splash.UserAgreementActivity
19、 com.ledreamer.zz.activity.splash.PrivacyPolicyActivity
20、 com.ledreamer.privacyModule.activity.PrivacyActivity
21、 com.ledreamer.train.activity.SelectProjectActivity
22、 com.ledreamer.train.activity.SelfSelectedDetailActivity
23、 com.ledreamer.train.activity.SportDescriptionActivity
24、 com.ledreamer.train.activity.ScoreDescriptionActivity
25、 com.ledreamer.train.dialog.InterruptSportDialogActivity
26、 com.ledreamer.train.activity.WebViewActivity
27、 com.legym.sport.impl.SportAiModeActivity
28、 com.legym.sport.impl.SportVideoModeActivity
29、 com.legym.sport.impl.SportAiLandActivity
30、 com.legym.sport.impl.SportDemoModeActivity
31、 com.lxj.xpopup.util.XPermission$PermissionActivity
32、 com.luck.picture.lib.basic.PictureSelectorSupporterActivity
33、 pub.devrel.easypermissions.AppSettingsDialogHolderActivity
34、 com.google.android.gms.common.api.GoogleApiActivity
35、 io.dcloud.feature.sdk.multi.DCUniMPEntry0
36、 io.dcloud.feature.sdk.multi.DCUniMPEntry1
37、 io.dcloud.feature.sdk.multi.DCUniMPEntry2
38、 io.dcloud.feature.sdk.multi.DCUniMPEntry3
39、 io.dcloud.feature.sdk.multi.DCUniMPEntry4
40、 io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry0
41、 io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry1
42、 io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry2
43、 io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry3
44、 io.dcloud.feature.sdk.multi.DCUniMPNoRecentsEntry4
45、 io.dcloud.feature.sdk.multi.DCUniMPActivity0
46、 io.dcloud.feature.sdk.multi.DCUniMPActivity1
47、 io.dcloud.feature.sdk.multi.DCUniMPActivity2
48、 io.dcloud.feature.sdk.multi.DCUniMPActivity3
49、 io.dcloud.feature.sdk.multi.DCUniMPActivity4
50、 io.dcloud.feature.sdk.multi.DCUniMPTopEntry0
51、 io.dcloud.feature.sdk.multi.DCUniMPTopEntry1
52、 io.dcloud.feature.sdk.multi.DCUniMPTopEntry2
53、 io.dcloud.feature.sdk.multi.DCUniMPTopEntry3
54、 io.dcloud.feature.sdk.multi.DCUniMPTopEntry4
55、 io.dcloud.feature.sdk.multi.DCUniMPTopActivity0
56、 io.dcloud.feature.sdk.multi.DCUniMPTopActivity1
57、 io.dcloud.feature.sdk.multi.DCUniMPTopActivity2
58、 io.dcloud.feature.sdk.multi.DCUniMPTopActivity3
59、 io.dcloud.feature.sdk.multi.DCUniMPTopActivity4
60、 io.dcloud.feature.nativeObj.photoview.PhotoActivity
61、 io.dcloud.ProcessMediator
62、 io.dcloud.WebviewActivity
63、 com.dmcbig.mediapicker.PickerActivity
64、 com.dmcbig.mediapicker.PreviewActivity
65、 io.dcloud.feature.gallery.imageedit.IMGEditActivity

服务列表

已显示 20 个services
1、 com.amap.api.location.APSService
2、 com.ledreamer.runningModule.service.LocationService
3、 com.ledreamer.runningModule.service.LocationHelperService
4、 com.ledreamer.runningModule.service.RuleMediaVibratorService
5、 com.google.mlkit.common.internal.MlKitComponentDiscoveryService
6、 com.google.mlkit.acceleration.internal.MlKitRemoteWorkerService
7、 androidx.work.multiprocess.RemoteWorkManagerService
8、 com.luck.picture.lib.service.ForegroundService
9、 androidx.camera.core.impl.MetadataHolderService
10、 androidx.work.impl.background.systemalarm.SystemAlarmService
11、 androidx.work.impl.background.systemjob.SystemJobService
12、 androidx.work.impl.foreground.SystemForegroundService
13、 androidx.room.MultiInstanceInvalidationService
14、 com.google.android.datatransport.runtime.scheduling.jobscheduling.JobInfoSchedulerService
15、 com.google.android.datatransport.runtime.backends.TransportBackendDiscovery
16、 io.dcloud.feature.sdk.multi.DCUniMPService0
17、 io.dcloud.feature.sdk.multi.DCUniMPService1
18、 io.dcloud.feature.sdk.multi.DCUniMPService2
19、 io.dcloud.feature.sdk.multi.DCUniMPService3
20、 io.dcloud.feature.sdk.multi.DCUniMPService4

广播接收者列表

已显示 10 个receivers
1、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
2、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
3、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
4、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
5、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
6、 androidx.work.impl.background.systemalarm.RescheduleReceiver
7、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver
8、 androidx.work.impl.diagnostics.DiagnosticsReceiver
9、 com.google.android.datatransport.runtime.scheduling.jobscheduling.AlarmManagerSchedulerBroadcastReceiver
10、 com.taobao.weex.WXGlobalEventReceiver

内容提供者列表

已显示 5 个providers
1、 io.dcloud.common.util.DCloud_FileProvider
2、 com.luck.picture.lib.basic.PictureFileProvider
3、 com.google.mlkit.common.internal.MlKitInitProvider
4、 androidx.startup.InitializationProvider
5、 com.legym.downloader.OkDownloadProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
百度人脸识别 Baidu 人脸离线识别 SDK,包含人脸采集、活体检测、人脸对比/识别、人脸库管理等能力,并全部离线化、本地化。
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
C++ 共享库 Android 在 Android 应用中运行原生代码。
GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
Jetpack Camera Google CameraX 是 Jetpack 的新增库。利用该库,可以更轻松地向应用添加相机功能。该库提供了很多兼容性修复程序和解决方法,有助于在众多设备上打造一致的开发者体验。
Paddle Lite Baidu Paddle Lite 是一个高性能、轻量级、灵活性强且易于扩展的深度学习推理框架,定位于支持包括移动端、嵌入式以及边缘端在内的多种硬件平台。当前 Paddle Lite 不仅在百度内部业务中得到全面应用,也成功支持了众多外部用户和企业的生产任务。
Mars Tencent Mars 是微信官方的跨平台跨业务的终端基础组件。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
Weex Alibaba Weex 致力于使开发者能基于通用跨平台的 Web 开发语言和开发经验,来构建 Android、iOS 和 Web 应用。简单来说,在集成了 WeexSDK 之后,你可以使用 JavaScript 语言和前端开发经验来开发移动应用。
Google Play Service Google 借助 Google Play 服务,您的应用可以利用由 Google 提供的最新功能,例如地图,Google+ 等,并通过 Google Play 商店以 APK 的形式分发自动平台更新。 这样一来,您的用户可以更快地接收更新,并且可以更轻松地集成 Google 必须提供的最新信息。
XPopup li-xiaojun 内置几种了常用的弹窗,十几种良好的动画,将弹窗和动画的自定义设计的极其简单。
EasyPermissions Google EasyPermissions 是一个包装器库,用于简化针对 Android M 或更高版本的基本系统权限逻辑。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
Firebase Google Firebase 提供了分析、数据库、消息传递和崩溃报告等功能,可助您快速采取行动并专注于您的用户。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

AndroidManifest.xml
DebugProbesKt.bin
META-INF/CERT.RSA
META-INF/CERT.SF
META-INF/MANIFEST.MF
META-INF/activity_release.kotlin_module
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.camera_camera-camera2.version
META-INF/androidx.camera_camera-core.version
META-INF/androidx.camera_camera-lifecycle.version
META-INF/androidx.camera_camera-video.version
META-INF/androidx.camera_camera-view.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_baseAdapters.version
META-INF/androidx.databinding_databindingKtx.version
META-INF/androidx.databinding_library.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.emoji2_emoji2-views-helper.version
META-INF/androidx.emoji2_emoji2.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.startup_startup-runtime.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.work_work-multiprocess.version
META-INF/androidx.work_work-runtime-ktx.version
META-INF/androidx.work_work-runtime.version
META-INF/annotation-experimental_release.kotlin_module
META-INF/app_uni_release_Release.kotlin_module
META-INF/com.github.YvesCheung.RollingText.kotlin_module
META-INF/com.google.android.material_material.version
META-INF/com/android/build/gradle/app-metadata.properties
META-INF/commonModule_uni_release_Release.kotlin_module
META-INF/core-ktx_release.kotlin_module
META-INF/databindingKtx_release.kotlin_module
META-INF/easy-adapter_release.kotlin_module
META-INF/fragment_release.kotlin_module
META-INF/kotlin-android-extensions-runtime.kotlin_module
META-INF/kotlin-stdlib-common.kotlin_module
META-INF/kotlin-stdlib-jdk7.kotlin_module
META-INF/kotlin-stdlib-jdk8.kotlin_module
META-INF/kotlin-stdlib.kotlin_module
META-INF/kotlinx-coroutines-android.kotlin_module
META-INF/kotlinx-coroutines-core.kotlin_module
META-INF/library_release.kotlin_module
META-INF/lifecycle-livedata-core-ktx_release.kotlin_module
META-INF/lifecycle-livedata-ktx_release.kotlin_module
META-INF/lifecycle-runtime-ktx_release.kotlin_module
META-INF/lifecycle-viewmodel-ktx_release.kotlin_module
META-INF/magicplayer_release.kotlin_module
META-INF/okhttp-logging-interceptor.kotlin_module
META-INF/okhttp.kotlin_module
META-INF/okio.kotlin_module
META-INF/privacyModule_uni_release_Release.kotlin_module
META-INF/retrofit.kotlin_module
META-INF/room-ktx_release.kotlin_module
META-INF/runningModule_uni_release_Release.kotlin_module
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
META-INF/trainModule_uni_release_Release.kotlin_module
META-INF/uniappModule_uni_release_Release.kotlin_module
META-INF/work-multiprocess_release.kotlin_module
META-INF/work-runtime-ktx_release.kotlin_module
META-INF/work-runtime_release.kotlin_module
acceleration.properties
androidsupportmultidexversion.txt
assets/3DFly.flb
assets/3DFly.loc
assets/3DFly.tmc
assets/AZURE.png
assets/BLUE.png
assets/CYAN.png
assets/GREEN.png
assets/MAGENTA.png
assets/ORANGE.png
assets/RED.png
assets/ROSE.png
assets/VIOLET.png
assets/YELLOW.png
assets/ae/GNaviConfig.xml
assets/ae/res.ck
assets/ae/res.zip
assets/align/align-customized-pa-offlineCapture_withScore_quant_20200909.model.int8.6.4.7.1
assets/amap_resource1_0_0.png
assets/amap_sdk_lineDashTexture_circle.png
assets/amap_sdk_lineDashTexture_square.png
assets/amap_sdk_lineTexture.png
assets/amap_sdk_shaders/point.glsl
assets/amap_sdk_shaders/point_2.glsl
assets/amap_sdk_shaders/texture.glsl
assets/amap_sdk_shaders/texture_layer.glsl
assets/amap_sdk_shaders/texture_normal.glsl
assets/answer_err.json
assets/answer_right.json
assets/ap.data
assets/ap1.data
assets/apps/__UNI__DEAC2C5/www/__uniappchooselocation.js
assets/apps/__UNI__DEAC2C5/www/__uniapperror.png
assets/apps/__UNI__DEAC2C5/www/__uniappes6.js
assets/apps/__UNI__DEAC2C5/www/__uniappopenlocation.js
assets/apps/__UNI__DEAC2C5/www/__uniapppicker.js
assets/apps/__UNI__DEAC2C5/www/__uniappquill.js
assets/apps/__UNI__DEAC2C5/www/__uniappquillimageresize.js
assets/apps/__UNI__DEAC2C5/www/__uniappscan.js
assets/apps/__UNI__DEAC2C5/www/__uniappsuccess.png
assets/apps/__UNI__DEAC2C5/www/__uniappview.html
assets/apps/__UNI__DEAC2C5/www/app-config-service.js
assets/apps/__UNI__DEAC2C5/www/app-config.js
assets/apps/__UNI__DEAC2C5/www/app-service.js
assets/apps/__UNI__DEAC2C5/www/app-view.js
assets/apps/__UNI__DEAC2C5/www/manifest.json
assets/apps/__UNI__DEAC2C5/www/pages/runningResult/index.js
assets/apps/__UNI__DEAC2C5/www/pages/runningResult/subNVue/popup.js
assets/apps/__UNI__DEAC2C5/www/pages/studentSignIn/gps.js
assets/apps/__UNI__DEAC2C5/www/pages/studentSignIn/subNVue/popup.js
assets/apps/__UNI__DEAC2C5/www/static/img/activite-back-fill.png
assets/apps/__UNI__DEAC2C5/www/static/img/activite-qrcode-fill.png
assets/apps/__UNI__DEAC2C5/www/static/img/activite-qrcode.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity-icon.882dff49.svg
assets/apps/__UNI__DEAC2C5/www/static/img/activity-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/activity/activity-end.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/activity-ing.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/apply-end.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/apply-ing.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/apply-no-start.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/details-activity-end.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/details-activity-ing.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/details-apply-end.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/details-apply-ing.png
assets/apps/__UNI__DEAC2C5/www/static/img/activity/details-apply-no-start.png
assets/apps/__UNI__DEAC2C5/www/static/img/add-icon.485d4096.svg
assets/apps/__UNI__DEAC2C5/www/static/img/add-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/address-icon.03c1b464.svg
assets/apps/__UNI__DEAC2C5/www/static/img/ai-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/ai-btn-icon.cf703771.svg
assets/apps/__UNI__DEAC2C5/www/static/img/ai-btn-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/ai-icon.0363e07e.svg
assets/apps/__UNI__DEAC2C5/www/static/img/ai-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/ai-record.png
assets/apps/__UNI__DEAC2C5/www/static/img/appeal-time.0c50c7bf.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal-type.43a13cfa.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal.6bb5c8f6.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/appeal-time.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/appeal-type.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/arrow-down.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/arrow-up.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/fail-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/fail.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/notice.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/processing-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/processing.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/success-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/success-tips.svg
assets/apps/__UNI__DEAC2C5/www/static/img/appeal/success.svg
assets/apps/__UNI__DEAC2C5/www/static/img/archives-icon.b0436533.svg
assets/apps/__UNI__DEAC2C5/www/static/img/archives-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/arrow-down.270d9ce1.svg
assets/apps/__UNI__DEAC2C5/www/static/img/arrow-up.a28e71ca.svg
assets/apps/__UNI__DEAC2C5/www/static/img/arrow.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/student-man-avatar.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/student-woman-avatar.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/teacher-man-avatar-gray.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/teacher-man-avatar.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/teacher-woman-avatar-gray.png
assets/apps/__UNI__DEAC2C5/www/static/img/avatar/teacher-woman-avatar.png
assets/apps/__UNI__DEAC2C5/www/static/img/back-white.02079320.svg
assets/apps/__UNI__DEAC2C5/www/static/img/back-white.png
assets/apps/__UNI__DEAC2C5/www/static/img/back-white.svg
assets/apps/__UNI__DEAC2C5/www/static/img/back.014f3a6f.svg
assets/apps/__UNI__DEAC2C5/www/static/img/back.png
assets/apps/__UNI__DEAC2C5/www/static/img/back.svg
assets/apps/__UNI__DEAC2C5/www/static/img/begin-icon.1fa11f4a.svg
assets/apps/__UNI__DEAC2C5/www/static/img/begin-icon.png
assets/apps/__UNI__DEAC2C5/www/static/img/book-icon.1858b0a9.svg
assets/apps/__UNI__DEAC2C5/www/static/img/book-icon.png
assets/apps/__UNI__DEAC2C5/www/static/img/book-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/book.17d82718.svg
assets/apps/__UNI__DEAC2C5/www/static/img/book.png
assets/apps/__UNI__DEAC2C5/www/static/img/calendar-icon.233436ae.svg
assets/apps/__UNI__DEAC2C5/www/static/img/calendar-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/camera.0a250844.svg
assets/apps/__UNI__DEAC2C5/www/static/img/camera.svg
assets/apps/__UNI__DEAC2C5/www/static/img/cell/right-arrow.svg
assets/apps/__UNI__DEAC2C5/www/static/img/change-icon.e20b6205.svg
assets/apps/__UNI__DEAC2C5/www/static/img/choose-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/choose.png
assets/apps/__UNI__DEAC2C5/www/static/img/class-icon.16dc09df.svg
assets/apps/__UNI__DEAC2C5/www/static/img/clock-course.png
assets/apps/__UNI__DEAC2C5/www/static/img/clock.8bfe9169.svg
assets/apps/__UNI__DEAC2C5/www/static/img/clock.png
assets/apps/__UNI__DEAC2C5/www/static/img/close-icon.a69f8a8b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/close-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/close-map.f0aebdd5.svg
assets/apps/__UNI__DEAC2C5/www/static/img/close-map.svg
assets/apps/__UNI__DEAC2C5/www/static/img/close.74aa6a4b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/close.png
assets/apps/__UNI__DEAC2C5/www/static/img/correct.6854819b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/course-active.f3f633ad.svg
assets/apps/__UNI__DEAC2C5/www/static/img/course-icon.cac92189.svg
assets/apps/__UNI__DEAC2C5/www/static/img/course-selection-header-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/course.d47db245.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculum-active.a63f263b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculum-detail-header-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/curriculum-header-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/curriculum.61fe8b4e.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/address-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/begin-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/class-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/course-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/end-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/school-detail-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/teacher-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/curriculumDetail/time-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/customer-icon.6168d26a.svg
assets/apps/__UNI__DEAC2C5/www/static/img/customer-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/delete-icon.22315b6a.svg
assets/apps/__UNI__DEAC2C5/www/static/img/delete-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/edit.png
assets/apps/__UNI__DEAC2C5/www/static/img/empty-course.009cc4e8.svg
assets/apps/__UNI__DEAC2C5/www/static/img/empty-course.png
assets/apps/__UNI__DEAC2C5/www/static/img/empty-course.svg
assets/apps/__UNI__DEAC2C5/www/static/img/empty-sport.png
assets/apps/__UNI__DEAC2C5/www/static/img/empty-student.png
assets/apps/__UNI__DEAC2C5/www/static/img/end-icon.ee4d4004.svg
assets/apps/__UNI__DEAC2C5/www/static/img/error.c7e7f1be.svg
assets/apps/__UNI__DEAC2C5/www/static/img/evaluate.c34b91d8.svg
assets/apps/__UNI__DEAC2C5/www/static/img/evaluate.svg
assets/apps/__UNI__DEAC2C5/www/static/img/examinationResults/detail-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/examinationResults/tips.svg
assets/apps/__UNI__DEAC2C5/www/static/img/fail-icon.8896ab81.svg
assets/apps/__UNI__DEAC2C5/www/static/img/fail.ff4df6e2.svg
assets/apps/__UNI__DEAC2C5/www/static/img/fixed-point-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/forget-password-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/free-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/gps.png
assets/apps/__UNI__DEAC2C5/www/static/img/grade-icon.138e9e36.svg
assets/apps/__UNI__DEAC2C5/www/static/img/grade-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/group-sport.png
assets/apps/__UNI__DEAC2C5/www/static/img/heart-icon.d3f25ee0.svg
assets/apps/__UNI__DEAC2C5/www/static/img/heart-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/home-active.43057741.svg
assets/apps/__UNI__DEAC2C5/www/static/img/home.d6a92859.svg
assets/apps/__UNI__DEAC2C5/www/static/img/info.d04c11a4.svg
assets/apps/__UNI__DEAC2C5/www/static/img/invalid.png
assets/apps/__UNI__DEAC2C5/www/static/img/jia-icon.28359f1c.svg
assets/apps/__UNI__DEAC2C5/www/static/img/jia-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/left.37440bae.svg
assets/apps/__UNI__DEAC2C5/www/static/img/left.svg
assets/apps/__UNI__DEAC2C5/www/static/img/legym-logo.png
assets/apps/__UNI__DEAC2C5/www/static/img/link.f2e1a483.svg
assets/apps/__UNI__DEAC2C5/www/static/img/link.svg
assets/apps/__UNI__DEAC2C5/www/static/img/location.png
assets/apps/__UNI__DEAC2C5/www/static/img/login-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/map-back.png
assets/apps/__UNI__DEAC2C5/www/static/img/map-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/map-location.png
assets/apps/__UNI__DEAC2C5/www/static/img/map-refresh.png
assets/apps/__UNI__DEAC2C5/www/static/img/mine-active.34882618.svg
assets/apps/__UNI__DEAC2C5/www/static/img/mine-student-header-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/mine-teacher-header-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/mine.06846951.svg
assets/apps/__UNI__DEAC2C5/www/static/img/missing.7ce12741.svg
assets/apps/__UNI__DEAC2C5/www/static/img/more.png
assets/apps/__UNI__DEAC2C5/www/static/img/myGrade/change-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/myGrade/my-grade-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/no-curriculum-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/nor-stu.png
assets/apps/__UNI__DEAC2C5/www/static/img/nor-teacher.png
assets/apps/__UNI__DEAC2C5/www/static/img/notice-icon.b8fd92e7.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice.13ce5215.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice.a5ed62c8.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice2.a66844b8.svg
assets/apps/__UNI__DEAC2C5/www/static/img/notice2.svg
assets/apps/__UNI__DEAC2C5/www/static/img/over.png
assets/apps/__UNI__DEAC2C5/www/static/img/personal-hint.png
assets/apps/__UNI__DEAC2C5/www/static/img/processing-icon.b6f1041b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/processing.d2c747e6.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qr-code-icon.0d06e888.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qr-code-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qrcode-cu-icon.b6d7e050.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qrcode-cu-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qrcode-cu-white-icon.4496d41d.svg
assets/apps/__UNI__DEAC2C5/www/static/img/qrcode-cu-white-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/range-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/read.png
assets/apps/__UNI__DEAC2C5/www/static/img/record-ai-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/record-run-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/result-bg.70c2d144.svg
assets/apps/__UNI__DEAC2C5/www/static/img/right-arrow.5190ce56.svg
assets/apps/__UNI__DEAC2C5/www/static/img/right-back.5190ce56.svg
assets/apps/__UNI__DEAC2C5/www/static/img/right-back.svg
assets/apps/__UNI__DEAC2C5/www/static/img/running-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/running-record.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningRecord/box-clock.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningRecord/run-icon.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/face-running-between.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/face-running-end.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/face-running-invalid.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/face-running-start.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point1.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point2.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point3.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point4.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point5.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point6.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/point7.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/range-running.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/running-hint.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/running-query.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/running-speed.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/running-step.png
assets/apps/__UNI__DEAC2C5/www/static/img/runningResult/running-time.png
assets/apps/__UNI__DEAC2C5/www/static/img/scan.png
assets/apps/__UNI__DEAC2C5/www/static/img/school-detail-icon.1b41844a.svg
assets/apps/__UNI__DEAC2C5/www/static/img/school-icon.2c442e94.svg
assets/apps/__UNI__DEAC2C5/www/static/img/school-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/school-logo.e1f3b91d.svg
assets/apps/__UNI__DEAC2C5/www/static/img/school-logo.svg
assets/apps/__UNI__DEAC2C5/www/static/img/scores-detail-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/search.png
assets/apps/__UNI__DEAC2C5/www/static/img/sel-stu.png
assets/apps/__UNI__DEAC2C5/www/static/img/sel-teacher.png
assets/apps/__UNI__DEAC2C5/www/static/img/setting-icon.607b7139.svg
assets/apps/__UNI__DEAC2C5/www/static/img/setting-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/sign-in-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/single-sport.png
assets/apps/__UNI__DEAC2C5/www/static/img/small-bell-icon.gif
assets/apps/__UNI__DEAC2C5/www/static/img/specialSubject/stu-female.png
assets/apps/__UNI__DEAC2C5/www/static/img/specialSubject/stu-male.png
assets/apps/__UNI__DEAC2C5/www/static/img/specialSubject/weice.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/a-tag.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/b-tag.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/c-tag.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/s-tag.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/sport-ca.png
assets/apps/__UNI__DEAC2C5/www/static/img/sportTag/sport-clock.png
assets/apps/__UNI__DEAC2C5/www/static/img/student-activity-mine.6617f0af.svg
assets/apps/__UNI__DEAC2C5/www/static/img/student-activity-mine.png
assets/apps/__UNI__DEAC2C5/www/static/img/student-activity-mine.svg
assets/apps/__UNI__DEAC2C5/www/static/img/student-stamina-detail-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/student-stamina-horn.png
assets/apps/__UNI__DEAC2C5/www/static/img/student-stamina-tz-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/student-star.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_0.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_1.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_2.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_3.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_4.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_5.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/defaultBg/week_6.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/leave-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/no-sign-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentActivitie/signed-in-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t1-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t10-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t2-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t3-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t4-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t5-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t6-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t7-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t8-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/studentStamina/t9-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/success-icon.ca45cabf.svg
assets/apps/__UNI__DEAC2C5/www/static/img/success-icon.db49a16f.svg
assets/apps/__UNI__DEAC2C5/www/static/img/success-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/success-tips.547893f9.svg
assets/apps/__UNI__DEAC2C5/www/static/img/success.61f269ac.svg
assets/apps/__UNI__DEAC2C5/www/static/img/switch-icon.d488aa1b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/switch-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t1-icon.0e8a5dec.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t10-icon.50fd0164.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t2-icon.ef00041b.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t3-icon.087b7139.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t4-icon.d4dff919.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t5-icon.7c079624.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t6-icon.98725be9.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t7-icon.f2a28740.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t8-icon.c03b4c96.svg
assets/apps/__UNI__DEAC2C5/www/static/img/t9-icon.ee8a30b0.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/course-active.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/course.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/curriculum-active.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/curriculum.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/home-active.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/home.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/mine-active.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/mine.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/workbench-active.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tabbar/workbench.svg
assets/apps/__UNI__DEAC2C5/www/static/img/teacher-icon.5f0aa4d1.svg
assets/apps/__UNI__DEAC2C5/www/static/img/teacherEvaluation/success.png
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/clock.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/close.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/correct.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/error.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/info.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/missing.svg
assets/apps/__UNI__DEAC2C5/www/static/img/theoryExam/result-bg.svg
assets/apps/__UNI__DEAC2C5/www/static/img/time-icon.15a33537.svg
assets/apps/__UNI__DEAC2C5/www/static/img/tips.062f3ff9.svg
assets/apps/__UNI__DEAC2C5/www/static/img/triangle-arrows.png
assets/apps/__UNI__DEAC2C5/www/static/img/triangle-more.png
assets/apps/__UNI__DEAC2C5/www/static/img/university/southwest-jiaotong-university.png
assets/apps/__UNI__DEAC2C5/www/static/img/valid.png
assets/apps/__UNI__DEAC2C5/www/static/img/version-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/warn.d1be5e68.svg
assets/apps/__UNI__DEAC2C5/www/static/img/warn.svg
assets/apps/__UNI__DEAC2C5/www/static/img/warning-icon-ai.bc768d75.svg
assets/apps/__UNI__DEAC2C5/www/static/img/warning-icon-ai.svg
assets/apps/__UNI__DEAC2C5/www/static/img/warning-icon.15ccaee5.svg
assets/apps/__UNI__DEAC2C5/www/static/img/warning-icon.svg
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/friday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/monday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/saturday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/sunday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/thursday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/tuesday.png
assets/apps/__UNI__DEAC2C5/www/static/img/weekIcon/wednesday.png
assets/apps/__UNI__DEAC2C5/www/static/img/work-card-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench-active.ed2eb586.svg
assets/apps/__UNI__DEAC2C5/www/static/img/workbench-bg.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench.2af651a7.svg
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/active-attainability.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/active.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/activity.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/book.svg
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/class-test.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/course-attainability.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/empty-1.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/runing.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/running.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/school-test.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/score.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/special-subject.png
assets/apps/__UNI__DEAC2C5/www/static/img/workbench/workbenchBg.png
assets/apps/__UNI__DEAC2C5/www/uni_modules/qiun-data-charts/static/app-plus/echarts.min.js
assets/apps/__UNI__DEAC2C5/www/view.css
assets/apps/__UNI__DEAC2C5/www/view.umd.min.js
assets/arrow/arrow_line_inner.png
assets/arrow/arrow_line_outer.png
assets/arrow/arrow_line_shadow.png
assets/blur/blur-customized-pa-blurnet_9768.model.int8-3.0.9.1
assets/bmiStandardTable.json
assets/bonus_point.json
assets/bonus_result_1.json
assets/bonus_result_3.json
assets/bonus_result_5.json
assets/calculus_add_1.json
assets/calculus_add_10.json
assets/calculus_add_3.json
assets/calculus_add_5.json
assets/calculus_subtraction_1.json
assets/calculus_subtraction_10.json
assets/calculus_subtraction_3.json
assets/calculus_subtraction_5.json
assets/cross/crossing_nigth_bk.data
assets/data/dcloud3.dat
assets/data/dcloud_control.xml
assets/data/dcloud_error.html
assets/data/dcloud_properties.xml
assets/deductions_point.json
assets/deductions_result_1.json
assets/deductions_result_3.json
assets/deductions_result_5.json
assets/detect/detect_rgb-customized-pa-faceid4_0.model.int8.0.0.6.1
assets/difficulty_upgrade.json
assets/eagle_eye_day.png
assets/eagle_eye_night.png
assets/eyes_close/eyes-customized-pa-caiji.model.float32.1.0.3.1
assets/face_collection.json
assets/filedownloader.properties
assets/fonts/dcloud_iconfont.ttf
assets/fonts/unincomponents.ttf
assets/formula_font.ttf
assets/formula_progress_bg.json
assets/guide_2_landscape.json
assets/guide_2_portrait.json
assets/hook_angle.json
assets/hud.png
assets/idl-license.face-android
assets/images/img_a.png
assets/images/img_b.png
assets/images/img_c.png
assets/images/img_complete.png
assets/images/img_light.png
assets/images/img_s.png
assets/images/img_score_1_0.png
assets/images/img_score_3_0.png
assets/images/img_score_5_0.png
assets/images/img_score_continue_0.png
assets/images/img_score_continue_1.png
assets/images/img_score_continue_2.png
assets/images/img_score_continue_3.png
assets/images/img_skip.png
assets/infowindow_bg.9.png
assets/kindergarten_mute_music.mp3
assets/light_effect.json
assets/loading.json
assets/location_map_gps_3d.png
assets/location_map_gps_locked.png
assets/location_pressed.png
assets/location_selected.png
assets/location_unselected.png
assets/map_assets/3d_navi_sky_day.data
assets/map_assets/3d_sky_day.data
assets/map_assets/3d_sky_night.data
assets/map_assets/3dlandscape.xml
assets/map_assets/3dportrait.xml
assets/map_assets/VM3DRes/1015_1.png
assets/map_assets/VM3DRes/1015_2.png
assets/map_assets/VM3DRes/1016_1.png
assets/map_assets/VM3DRes/1016_2.png
assets/map_assets/VM3DRes/cross_bk_grass_day.png
assets/map_assets/VM3DRes/cross_bk_grass_night.png
assets/map_assets/VM3DRes/cross_sky_day.png
assets/map_assets/VM3DRes/cross_sky_night.png
assets/map_assets/VM3DRes/crossing_day_bk.data
assets/map_assets/VM3DRes/crossing_nigth_bk.data
assets/map_assets/VM3DRes/d_yellow_day.png
assets/map_assets/VM3DRes/d_yellow_night.png
assets/map_assets/VM3DRes/exit_label_bk_main_day.png
assets/map_assets/VM3DRes/exit_label_bk_secondary_day.png
assets/map_assets/VM3DRes/grass_day.png
assets/map_assets/VM3DRes/grass_night.png
assets/map_assets/VM3DRes/icons_42_18_1617197042.data
assets/map_assets/VM3DRes/road_bottom_day.png
assets/map_assets/VM3DRes/road_bottom_night.png
assets/map_assets/VM3DRes/roadbk_main_day.png
assets/map_assets/VM3DRes/roadbk_main_night.png
assets/map_assets/anscii.fnt
assets/map_assets/anscii_0.png
assets/map_assets/arrow_topface.data
assets/map_assets/bktile.data
assets/map_assets/bktile_n.data
assets/map_assets/config_1_18_1655983581.data
assets/map_assets/config_2_18_1605512060.data
assets/map_assets/dash.data
assets/map_assets/dash_cd.data
assets/map_assets/dash_tq.data
assets/map_assets/icons-for-custom_5_18_1616413149.data
assets/map_assets/icons_10_18_1620803632.data
assets/map_assets/icons_11_18_1611742683.data
assets/map_assets/icons_1_18_1620803672.data
assets/map_assets/icons_24_18_1619768490.data
assets/map_assets/icons_25_18_1616413163.data
assets/map_assets/icons_2_18_1620803665.data
assets/map_assets/icons_3_18_1620803657.data
assets/map_assets/icons_40_18_1629979483.data
assets/map_assets/icons_4_18_1624863920.data
assets/map_assets/icons_50_18_1621241047.data
assets/map_assets/icons_5_18_1616413149.data
assets/map_assets/icons_6_18_1624863929.data
assets/map_assets/icons_9_18_1609147790.data
assets/map_assets/laneprofile_1_18_1640573575.data
assets/map_assets/lineround.data
assets/map_assets/mapprofile_1_18_1626748603.data
assets/map_assets/mapprofile_2_18_1620443466.data
assets/map_assets/search_scenic_icon.data
assets/map_assets/style-for-custom_0_18_1641525834.data
assets/map_assets/style_0_18_1641525834.data
assets/map_assets/style_100_18_1640182887.data
assets/map_assets/style_16_18_1605511194.data
assets/map_assets/style_17_18_1605511247.data
assets/map_assets/style_18_18_1624864928.data
assets/map_assets/style_19_18_1605511205.data
assets/map_assets/style_1_17_for_terrain.data
assets/map_assets/style_1_18_1627443174.data
assets/map_assets/style_25_18_1624864857.data
assets/map_assets/style_26_18_1624864866.data
assets/map_assets/style_28_18_1621223375.data
assets/map_assets/style_29_18_1637641334.data
assets/map_assets/style_2_18_1655970883.data
assets/map_assets/style_35_18_1641374969.data
assets/map_assets/style_36_18_1641374988.data
assets/map_assets/style_37_18_1612505452.data
assets/map_assets/style_38_18_1630469232.data
assets/map_assets/style_39_18_1630469193.data
assets/map_assets/style_3_18_1624864847.data
assets/map_assets/style_40_18_1624871103.data
assets/map_assets/style_41_18_1623986571.data
assets/map_assets/style_4_18_1630315891.data
assets/map_assets/style_50_18_1639057433.data
assets/map_assets/style_5_18_1630315937.data
assets/map_assets/style_6_18_1624866734.data
assets/map_assets/style_8_18_1624864902.data
assets/map_assets/styleiconslist.data
assets/map_assets/tmc3d_allinone.data
assets/map_assets/tmc3d_blind_allinone.data
assets/map_assets/tmc3d_l_allinone.data
assets/map_assets/tmc3d_n_allinone.data
assets/map_assets/tmc_allinone.data
assets/map_assets/tmc_blind_allinone.data
assets/map_assets/tmc_l_allinone.data
assets/map_assets/tmc_n_allinone.data
assets/map_assets/waterline.data
assets/map_custom/particle/fog.png
assets/map_custom/particle/haze.png
assets/map_custom/particle/rain.png
assets/map_custom/particle/snow.png
assets/map_custom/particle/sun_0.png
assets/map_custom/particle/sun_1.png
assets/map_custom/skybox/back.png
assets/map_custom/skybox/bottom.png
assets/map_custom/skybox/front.png
assets/map_custom/skybox/left.png
assets/map_custom/skybox/right.png
assets/map_custom/skybox/top.png
assets/map_custom/terrain/terrainStyle.data
assets/map_indoor_select.png
assets/maps_dav_compass_needle_large.png
assets/marker_default.png
assets/marker_gps_no_sharing.png
assets/medal_a.json
assets/medal_a_portrait.json
assets/medal_b.json
assets/medal_b_portrait.json
assets/medal_c.json
assets/medal_c_portrait.json
assets/medal_s.json
assets/medal_s_portrait.json
assets/mlkit_pose/benchmark_breaking1.data
assets/mlkit_pose/benchmark_breaking2.data
assets/mlkit_pose/benchmark_halfbody.data
assets/mlkit_pose/benchmark_jump.data
assets/mlkit_pose/benchmark_plant.data
assets/mlkit_pose/bundled_allowlist.binarypb
assets/mlkit_pose/pose_landmark_detector_full_f16.tflite
assets/mlkit_pose/pose_landmark_detector_lite_f16.tflite
assets/mlkit_pose/pose_non_tracking_graph.binarypb
assets/mlkit_pose/pose_non_tracking_graph_gpu.binarypb
assets/mlkit_pose/pose_non_tracking_graph_nnapi.binarypb
assets/mlkit_pose/pose_person_detector_f16.tflite
assets/mlkit_pose/pose_tracking_graph.binarypb
assets/mlkit_pose/pose_tracking_graph_gpu.binarypb
assets/mlkit_pose/pose_tracking_graph_nnapi.binarypb
assets/mobile_acceleration/gpu_compatibility.bin
assets/motion_sens_pause.json
assets/motion_sens_quit.json
assets/motion_sens_resume.json
assets/motion_sens_skip.json
assets/mouse_green.json
assets/mouse_green_and_carrot.json
assets/mouse_green_hit.json
assets/mouse_injured_waring.json
assets/mouse_purple.json
assets/mouse_purple_hit.json
assets/mouse_result_add_10.json
assets/mouse_result_add_5.json
assets/mouse_result_subtraction_5.json
assets/mouth_close/mouth-customized-pa-caiji.model.float32.1.0.3.1
assets/occlusion/occlusion-customized-pa-occ.model.float32.2.0.6.1
assets/offlinemapv4.png
assets/oswald_bold.ttf
assets/oswald_light.ttf
assets/oswald_regular.ttf
assets/path_angle.json
assets/person.jpg
assets/pk_feel_confetti.json
assets/pk_feel_confetti_portrait.json
assets/pk_feel_result_fail.json
assets/pk_feel_result_fail_portrait.json
assets/pk_feel_result_success.json
assets/pk_feel_result_success_portrait.json
assets/pk_feel_result_tie.json
assets/pk_feel_result_tie_portrait.json
assets/pk_other_score.json
assets/pk_result_fail.json
assets/pk_result_tie.json
assets/pk_result_win.json
assets/pk_self_score.json
assets/pk_vs_fail.json
assets/pk_vs_fail_portrait.json
assets/pk_vs_win.json
assets/pk_vs_win_portrait.json
assets/pop_lottie.json
assets/pop_lottie_2.json
assets/pop_lottie_3.json
assets/prepare_321.json
assets/privacyAgreement.html
assets/qr_code_loading.json
assets/quality_config.json
assets/recognize_execute_line.json
assets/recognize_landscape.json
assets/recognize_portrait.json
assets/recognize_success_hook.json
assets/recognize_success_rim.json
assets/res/HBuilder.png
assets/res/dcloud_beep.ogg
assets/res/dcloud_prograss_snow1.png
assets/res/point.png
assets/score_1.json
assets/score_3.json
assets/score_5.json
assets/score_continue.json
assets/sdkclasses.bangcle
assets/shaders/blit_vertex_shader.glsl
assets/shaders/copy_external_fragment_shader.glsl
assets/supplierconfig.json
assets/terrainDefault.png
assets/tracelinetexture.png
assets/train_complete.json
assets/train_skip.json
assets/uni-jsframework-dev.js
assets/uni-jsframework-vue3-dev.js
assets/uni-jsframework-vue3.js
assets/uni-jsframework.js
assets/zlsioh.dat
assets/zoomin_pressed.png
assets/zoomin_selected.png
assets/zoomin_unselected.png
assets/zoomout_pressed.png
assets/zoomout_selected.png
assets/zoomout_unselected.png
builddef.lst
camera.properties
classes.dex
classes2.dex
classes3.dex
classes4.dex
classes5.dex
client_analytics.proto
common.properties
dc/squareup/okhttp3/internal/publicsuffix/publicsuffixes.gz
firebase-annotations.properties
firebase-components.properties
firebase-encoders-json.properties
firebase-encoders-proto.properties
firebase-encoders.properties
image.properties
io/dcloud/all.js
io/dcloud/uni-app-service.js
io/dcloud/weexUniJs.js
isoparser-default.properties
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
lib/arm64-v8a/libAMapSDK_MAP_v9_2_0.so
lib/arm64-v8a/libAMapSDK_MAP_v9_4_0.so
lib/arm64-v8a/libBugly.so
lib/arm64-v8a/libSdkHelper_sdk.so
lib/arm64-v8a/libbd_unifylicense.so
lib/arm64-v8a/libbdface_sdk.so
lib/arm64-v8a/libbreakpad-core.so
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libdcblur.so
lib/arm64-v8a/libdexvmp.so
lib/arm64-v8a/libgifimage.so
lib/arm64-v8a/libimage_processing_util_jni.so
lib/arm64-v8a/libimagepipeline.so
lib/arm64-v8a/libmarsxlog.so
lib/arm64-v8a/libmmkv.so
lib/arm64-v8a/libnative-filters.so
lib/arm64-v8a/libnative-imagetranscoder.so
lib/arm64-v8a/libpaddle_light_api_shared.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libsecsdk.so
lib/arm64-v8a/libsportaction.so
lib/arm64-v8a/libweexcore.so
lib/arm64-v8a/libweexjsb.so
lib/arm64-v8a/libweexjss.so
lib/arm64-v8a/libweexjst.so
lib/arm64-v8a/libxeno_native.so
mediapipe-internal.properties
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
play-services-base.properties
play-services-basement.properties
play-services-tasks.properties
pose-detection-accurate.properties
pose-detection-common.properties
pose-detection.properties
res/--.webp
res/-5.png
res/-5.webp
res/-6.webp
res/-9.png
res/-A.webp
res/-C.xml
res/-D.png
res/-L.png
res/-P.png
res/-R.xml
res/-U.webp
res/-V.png
res/-X.webp
res/-Y.webp
res/-Y.xml
res/-Y1.xml
res/-_.xml
res/-a.webp
res/-a.xml
res/-b.xml
res/-b1.xml
res/-c.xml
res/-e.png
res/-e.webp
res/-f.xml
res/-g.webp
res/-g.xml
res/-g1.webp
res/-h.webp
res/-h1.webp
res/-i.png
res/-k.webp
res/-k1.webp
res/-k2.webp
res/-l.xml
res/-m.png
res/-m.webp
res/-m.xml
res/-m1.webp
res/-n.png
res/-n.webp
res/-o.xml
res/-q.webp
res/-s.webp
res/-s1.webp
res/-t.webp
res/-u.png
res/-u.webp
res/-u.xml
res/00.png
res/02.webp
res/03.png
res/04.webp
res/041.webp
res/06.png
res/06.webp
res/06.xml
res/061.webp
res/07.png
res/09.9.png
res/0C.png
res/0D.png
res/0D.xml
res/0E.xml
res/0H.9.png
res/0I.png
res/0I.webp
res/0J.xml
res/0J1.xml
res/0N.xml
res/0O.webp
res/0Q.png
res/0R.png
res/0S.png
res/0T.webp
res/0U.png
res/0U.webp
res/0U.xml
res/0U1.xml
res/0Y.webp
res/0_.xml
res/0a.png
res/0b.xml
res/0c.png
res/0c.xml
res/0c1.png
res/0c10.png
res/0c11.png
res/0c2.png
res/0c3.png
res/0c4.png
res/0c5.png
res/0c6.png
res/0c7.png
res/0c8.png
res/0c9.png
res/0e.webp
res/0f.webp
res/0h.png
res/0h.xml
res/0j.xml
res/0k.wav
res/0m.webp
res/0n.xml
res/0w.png
res/0w.webp
res/0w.xml
res/0x.webp
res/1-.webp
res/11.png
res/12.webp
res/121.webp
res/13.png
res/16.webp
res/16.xml
res/19.png
res/1A.webp
res/1C.mp3
res/1D.webp
res/1E.png
res/1G.webp
res/1G.xml
res/1H.png
res/1I.mp3
res/1I.png
res/1L.mp3
res/1L.xml
res/1M.webp
res/1N.webp
res/1N.xml
res/1N1.xml
res/1O.mp3
res/1O1.mp3
res/1P.mp3
res/1P.webp
res/1Q.png
res/1Q.webp
res/1R.xml
res/1R1.xml
res/1R2.xml
res/1S.png
res/1U.mp3
res/1U.webp
res/1V.png
res/1V.xml
res/1W.png
res/1X.mp3
res/1Y.mp3
res/1Y.xml
res/1Z.png
res/1_.webp
res/1_.xml
res/1a.webp
res/1a.xml
res/1b.png
res/1c.png
res/1c.webp
res/1c.xml
res/1c1.xml
res/1d.webp
res/1e.png
res/1e.webp
res/1f.webp
res/1f.xml
res/1i.webp
res/1i1.webp
res/1k.xml
res/1l.webp
res/1l.xml
res/1m.xml
res/1n.png
res/1n.xml
res/1p.xml
res/1q.webp
res/1q1.webp
res/1r.png
res/1r.webp
res/1s.png
res/1s.webp
res/1s1.webp
res/1t.webp
res/1t.xml
res/1t1.xml
res/1u.webp
res/1u.xml
res/1x.png
res/1x.xml
res/1y.webp
res/1y.xml
res/20.webp
res/21.webp
res/21.xml
res/22.xml
res/23.xml
res/231.xml
res/24.mp3
res/24.png
res/24.xml
res/2A.9.png
res/2B.webp
res/2B.xml
res/2C.9.png
res/2C.png
res/2D.webp
res/2D.xml
res/2D1.xml
res/2D2.xml
res/2E.png
res/2E.webp
res/2F.png
res/2F.webp
res/2F1.png
res/2K.png
res/2P.png
res/2Q.xml
res/2R.png
res/2R.webp
res/2S.png
res/2S.webp
res/2Z.xml
res/2_.webp
res/2d.xml
res/2g.mp3
res/2g.webp
res/2j.mp3
res/2k.mp3
res/2m.png
res/2m.xml
res/2n.mp3
res/2n.png
res/2n1.mp3
res/2p.xml
res/2p1.xml
res/2q.webp
res/2q.xml
res/2q1.xml
res/2r.webp
res/2s.webp
res/2u.png
res/2u1.png
res/2u2.png
res/2w.xml
res/2w1.xml
res/2x.mp3
res/2x.png
res/2z.webp
res/30.xml
res/31.webp
res/31.xml
res/32.webp
res/33.9.png
res/34.webp
res/35.png
res/35.webp
res/36.png
res/36.xml
res/38.xml
res/3B.webp
res/3B.xml
res/3C.png
res/3D.webp
res/3H.png
res/3H.webp
res/3I.webp
res/3J.webp
res/3K.xml
res/3M.mp3
res/3N.xml
res/3T.png
res/3W.xml
res/3X.mp3
res/3X.png
res/3Y.png
res/3Y.webp
res/3Y.xml
res/3Z.webp
res/3_.png
res/3b.webp
res/3c.xml
res/3d.png
res/3f.webp
res/3h.png
res/3h.webp
res/3h.xml
res/3h1.webp
res/3i.xml
res/3j.png
res/3j1.png
res/3k.png
res/3l.webp
res/3l1.webp
res/3m.webp
res/3m.xml
res/3m1.xml
res/3p.xml
res/3q.webp
res/3r.webp
res/3s.png
res/3s.xml
res/3x.webp
res/3x.xml
res/3x1.xml
res/3y.webp
res/3z.png
res/3z.xml
res/3z1.xml
res/40.webp
res/41.xml
res/43.webp
res/43.xml
res/431.xml
res/432.xml
res/433.xml
res/434.xml
res/44.xml
res/45.webp
res/46.xml
res/48.png
res/49.png
res/49.webp
res/4A.xml
res/4B.webp
res/4B.xml
res/4C.xml
res/4C1.xml
res/4D.xml
res/4G.xml
res/4G1.xml
res/4G2.xml
res/4G3.xml
res/4H.webp
res/4J.png
res/4J.webp
res/4L.webp
res/4N.webp
res/4N.xml
res/4N1.webp
res/4P.mp3
res/4Q.webp
res/4R.png
res/4U.webp
res/4V.webp
res/4W.webp
res/4W.xml
res/4X.webp
res/4X.xml
res/4_.9.png
res/4_.webp
res/4_.xml
res/4a.webp
res/4a1.webp
res/4b.png
res/4c.webp
res/4c.xml
res/4c1.webp
res/4e.mp3
res/4f.webp
res/4i.webp
res/4j.png
res/4j.xml
res/4l.png
res/4l.webp
res/4l.xml
res/4m.png
res/4p.xml
res/4r.png
res/4r.webp
res/4s.xml
res/4t.xml
res/4u.xml
res/4v.xml
res/4w.png
res/4x.xml
res/4z.png
res/51.9.png
res/51.png
res/53.png
res/53.webp
res/54.png
res/56.webp
res/58.webp
res/581.webp
res/5A.webp
res/5A.xml
res/5B.webp
res/5B.xml
res/5C.xml
res/5D.png
res/5D.wav
res/5F.xml
res/5J.png
res/5K.webp
res/5Q.png
res/5Q.xml
res/5R.xml
res/5S.webp
res/5T.mp3
res/5T.xml
res/5U.mp3
res/5V.mp3
res/5V1.mp3
res/5W.webp
res/5W1.webp
res/5Z.webp
res/5b.png
res/5b.webp
res/5d.webp
res/5f.webp
res/5f1.webp
res/5i.png
res/5j.9.png
res/5j.webp
res/5p.png
res/5r.png
res/5s.xml
res/5t.xml
res/5u.mp3
res/5u.xml
res/5u1.mp3
res/5v.webp
res/5v.xml
res/5y.webp
res/5y.xml
res/5y1.xml
res/5z.9.png
res/60.xml
res/61.webp
res/611.webp
res/62.mp3
res/62.webp
res/621.webp
res/63.xml
res/65.xml
res/66.webp
res/66.xml
res/67.webp
res/67.xml
res/68.png
res/69.xml
res/6A.webp
res/6C.xml
res/6D.webp
res/6E.png
res/6G.xml
res/6H.png
res/6I.png
res/6J.webp
res/6J.xml
res/6J1.webp
res/6K.xml
res/6L.webp
res/6N.png
res/6O.mp3
res/6P.png
res/6Q.webp
res/6R.webp
res/6S.xml
res/6T.xml
res/6U.webp
res/6a.xml
res/6b.png
res/6b.webp
res/6d.webp
res/6e.webp
res/6e.xml
res/6f.webp
res/6j.mp3
res/6j.png
res/6l.webp
res/6o.xml
res/6o1.xml
res/6o2.xml
res/6q.png
res/6r.png
res/6r.webp
res/6r1.png
res/6s.webp
res/6v.webp
res/6v1.webp
res/6w.9.png
res/6y.png
res/6y.webp
res/7-.xml
res/70.png
res/70.webp
res/70.xml
res/71.webp
res/72.9.png
res/74.png
res/75.png
res/75.webp
res/75.xml
res/751.webp
res/77.xml
res/79.webp
res/79.xml
res/7C.png
res/7C.xml
res/7D.webp
res/7E.webp
res/7E1.webp
res/7F.9.png
res/7G.xml
res/7H.webp
res/7H.xml
res/7L.webp
res/7M.png
res/7N.png
res/7N.xml
res/7N1.xml
res/7P.9.png
res/7Q.png
res/7S.png
res/7S.xml
res/7S1.png
res/7T.9.png
res/7T.png
res/7U.xml
res/7V.png
res/7V.webp
res/7V1.png
res/7V2.png
res/7V3.png
res/7V4.png
res/7V5.png
res/7V6.png
res/7V7.png
res/7V8.png
res/7V9.png
res/7W.png
res/7W.xml
res/7X.webp
res/7Z.xml
res/7a.webp
res/7b.webp
res/7c.png
res/7c.xml
res/7g.png
res/7g.webp
res/7g1.webp
res/7h.webp
res/7i.xml
res/7n.png
res/7q.xml
res/7r.xml
res/7s.xml
res/7t.png
res/7u.webp
res/7u.xml
res/7u1.webp
res/7u1.xml
res/7v.webp
res/7w.webp
res/7w1.webp
res/83.webp
res/83.xml
res/84.png
res/85.png
res/85.webp
res/86.webp
res/87.webp
res/88.webp
res/89.png
res/8E.png
res/8E.webp
res/8G.png
res/8G.webp
res/8I.xml
res/8J.webp
res/8M.webp
res/8M1.webp
res/8P.webp
res/8S.webp
res/8T.png
res/8T.webp
res/8U.png
res/8U.webp
res/8V.9.png
res/8V.xml
res/8W.webp
res/8X.png
res/8_.xml
res/8b.webp
res/8c.mp3
res/8d.webp
res/8d.xml
res/8e.webp
res/8g.png
res/8g1.png
res/8k.png
res/8m.xml
res/8n.png
res/8o.webp
res/8p.xml
res/8p1.xml
res/8q.png
res/8q.xml
res/8r.png
res/8r.webp
res/8r.xml
res/8s.xml
res/8u.png
res/8u.webp
res/8u.xml
res/8w.9.png
res/8x.xml
res/8z.webp
res/90.webp
res/90.xml
res/91.webp
res/92.webp
res/93.9.png
res/93.webp
res/931.webp
res/96.webp
res/96.xml
res/961.webp
res/962.webp
res/97.webp
res/971.webp
res/98.webp
res/99.xml
res/991.xml
res/992.xml
res/9A.webp
res/9A.xml
res/9B.webp
res/9B1.webp
res/9D.xml
res/9D1.xml
res/9F.png
res/9G.webp
res/9H.mp3
res/9I.webp
res/9N.xml
res/9O.xml
res/9O1.xml
res/9O2.xml
res/9Q.webp
res/9S.png
res/9V.png
res/9X.9.png
res/9X.webp
res/9X1.webp
res/9Y.9.png
res/9Y.png
res/9Z.png
res/9Z.webp
res/9_.webp
res/9a.mp3
res/9a.png
res/9h.xml
res/9i.webp
res/9m.png
res/9p.png
res/9q.xml
res/9s.xml
res/9t.png
res/9t1.png
res/9y.webp
res/9y.xml
res/9z.webp
res/A-.xml
res/A0.webp
res/A1.xml
res/A11.xml
res/A2.xml
res/A3.webp
res/A31.webp
res/A5.webp
res/A6.png
res/A6.webp
res/A7.xml
res/A8.webp
res/A9.webp
res/AA.webp
res/AA.xml
res/AB.9.png
res/AC.png
res/AC.webp
res/AD.xml
res/AF.xml
res/AG.xml
res/AH.xml
res/AI.webp
res/AK.webp
res/AK.xml
res/AL.webp
res/AL1.webp
res/AL2.webp
res/AM.xml
res/AN.png
res/AP.xml
res/AP1.xml
res/AR.png
res/AR.webp
res/AR.xml
res/AR1.webp
res/AT.xml
res/AY.webp
res/AZ.xml
res/AZ1.xml
res/A_.png
res/Aa.png
res/Ab.png
res/Ac.9.png
res/Ac.webp
res/Ad.webp
res/Ae.xml
res/Ae1.xml
res/Ag.webp
res/Ag1.webp
res/Ah.png
res/Al.webp
res/Al.xml
res/Am.xml
res/An.webp
res/Ao.png
res/Ao.webp
res/Ao.xml
res/Aq.webp
res/Aq.xml
res/As.png
res/As.webp
res/As1.webp
res/Av.webp
res/Av.xml
res/Aw.xml
res/Ay.webp
res/Ay.xml
res/Az.xml
res/B-.webp
res/B4.png
res/B4.webp
res/B4.xml
res/B41.xml
res/B6.xml
res/B8.xml
res/B81.xml
res/B9.webp
res/BA.webp
res/BA.xml
res/BB.png
res/BC.png
res/BF.mp3
res/BG.png
res/BG.webp
res/BH.xml
res/BI.png
res/BI.webp
res/BJ.webp
res/BL.png
res/BL.webp
res/BM.xml
res/BN.png
res/BO.png
res/BO.xml
res/BP.xml
res/BT.mp3
res/BU.png
res/BU.xml
res/BV.webp
res/BV1.webp
res/BW.webp
res/BX.xml
res/BY.xml
res/BZ.png
res/BZ.webp
res/BZ1.png
res/BZ2.png
res/BZ3.png
res/BZ4.png
res/BZ5.png
res/BZ6.png
res/BZ7.png
res/BZ8.png
res/B_.webp
res/Bc.webp
res/Bc.xml
res/Bd.png
res/Bd.webp
res/Bh.webp
res/Bi.png
res/Bj.xml
res/Bj1.xml
res/Bk.xml
res/Bl.mp3
res/Bl.webp
res/Bm.xml
res/Bn.webp
res/Bn.xml
res/Bq.webp
res/Br.png
res/Bt.webp
res/Bt1.webp
res/Bv.webp
res/Bw.webp
res/Bw1.webp
res/Bx.png
res/Bx.webp
res/Bx.xml
res/Bz.webp
res/C-.webp
res/C-1.webp
res/C2.webp
res/C4.png
res/C4.webp
res/C41.webp
res/C7.png
res/C7.xml
res/C71.xml
res/C9.png
res/CA.9.png
res/CB.png
res/CG.png
res/CG.xml
res/CJ.webp
res/CL.webp
res/CN.webp
res/CN1.webp
res/CP.webp
res/CP1.webp
res/CQ.webp
res/CU.xml
res/CW.webp
res/CW1.webp
res/CX.9.png
res/CY.webp
res/CZ.webp
res/CZ.xml
res/CZ1.webp
res/C_.webp
res/Ca.xml
res/Cb.webp
res/Cb.xml
res/Cb1.xml
res/Ce.xml
res/Cg.9.png
res/Cg.webp
res/Ch.xml
res/Cl.webp
res/Cm.png
res/Cn.png
res/Cn.xml
res/Cn1.png
res/Cn1.xml
res/Cn2.xml
res/Cp.png
res/Cp.webp
res/Cu.webp
res/Cu.xml
res/Cv.png
res/Cv.webp
res/Cv.xml
res/Cy.webp
res/Cy1.webp
res/D2.png
res/D3.png
res/D3.webp
res/D31.png
res/D4.png
res/D4.xml
res/D7.webp
res/D9.webp
res/DA.png
res/DB.png
res/DC.webp
res/DE.png
res/DE.xml
res/DF.xml
res/DG.xml
res/DI.mp3
res/DJ.webp
res/DJ1.webp
res/DM.mp3
res/DP.png
res/DP.xml
res/DP1.png
res/DQ.png
res/DS.png
res/DS.xml
res/DS1.xml
res/DV.png
res/DV.xml
res/DW.png
res/DW.webp
res/DW.xml
res/DX.png
res/DY.png
res/DZ.xml
res/Da.webp
res/Db.xml
res/De.png
res/De.xml
res/Df.xml
res/Dh.webp
res/Di.xml
res/Dj.webp
res/Dl.png
res/Dm.webp
res/Dp.xml
res/Ds.png
res/Ds.xml
res/Dt.9.png
res/Dw.png
res/Dz.webp
res/E-.webp
res/E1.webp
res/E11.webp
res/E2.9.png
res/E2.png
res/E2.webp
res/E3.webp
res/E3.xml
res/E31.webp
res/E4.xml
res/E7.webp
res/E7.xml
res/E8.png
res/E81.png
res/ED.webp
res/EE.webp
res/EE1.webp
res/EF.webp
res/EI.webp
res/EJ.png
res/EJ.webp
res/EJ1.png
res/EL.webp
res/EN.webp
res/EP.webp
res/ER.9.png
res/ER.xml
res/ET.webp
res/ET.xml
res/EV.webp
res/EY.webp
res/EY.xml
res/E_.png
res/E_1.png
res/Eb.9.png
res/Eb.webp
res/Eb.xml
res/Ed.webp
res/Ef.png
res/Ef.webp
res/Eh.xml
res/Ei.xml
res/Ej.webp
res/Ej.xml
res/El.xml
res/En.webp
res/Eo.webp
res/Ep.webp
res/Ep1.webp
res/Er.png
res/Et.webp
res/Eu.xml
res/Ex.xml
res/Ey.webp
res/Ey.xml
res/Ez.xml
res/F-.png
res/F0.mp3
res/F0.xml
res/F2.webp
res/F3.mp3
res/F4.mp3
res/F5.png
res/F51.png
res/F6.webp
res/F7.webp
res/F8.9.png
res/F8.webp
res/FA.webp
res/FA1.webp
res/FC.webp
res/FC1.webp
res/FD.webp
res/FD.xml
res/FE.webp
res/FE.xml
res/FF.webp
res/FF.xml
res/FF1.webp
res/FG.png
res/FG1.png
res/FI.png
res/FJ.9.png
res/FL.png
res/FL1.png
res/FM.9.png
res/FN.png
res/FO.png
res/FP.webp
res/FR.xml
res/FR1.xml
res/FS.png
res/FT.webp
res/FU.webp
res/FY.png
res/FY.xml
res/FY1.png
res/FZ.webp
res/FZ.xml
res/FZ1.webp
res/F_.webp
res/Fe.webp
res/Fe1.webp
res/Fe2.webp
res/Ff.xml
res/Fg.xml
res/Fh.png
res/Fh.webp
res/Fh1.png
res/Fh2.png
res/Fi.png
res/Fi.xml
res/Fj.webp
res/Fl.xml
res/Fn.mp3
res/Fn.webp
res/Fo.mp3
res/Fp.png
res/Fp1.png
res/Fq.png
res/Fq.webp
res/Fq.xml
res/Fr.mp3
res/Fr.webp
res/Fs.xml
res/Ft.webp
res/Fv.mp3
res/Fv.png
res/Fx.9.png
res/Fx1.9.png
res/Fy.webp
res/G-.png
res/G0.xml
res/G1.png
res/G11.png
res/G12.png
res/G5.webp
res/G51.webp
res/G6.webp
res/G7.png
res/G7.webp
res/G9.webp
res/GC.png
res/GC.webp
res/GC.xml
res/GF.xml
res/GG.webp
res/GK.xml
res/GN.png
res/GO.webp
res/GO1.webp
res/GO2.webp
res/GP.xml
res/GQ.png
res/GQ.webp
res/GQ.xml
res/GY.webp
res/GY.xml
res/GZ.webp
res/G_.webp
res/G_.xml
res/Gb.xml
res/Gc.xml
res/Gd.webp
res/Gd.xml
res/Ge.png
res/Ge.webp
res/Ge.xml
res/Ge1.xml
res/Gf.png
res/Gg.mp3
res/Gh.mp3
res/Gh.webp
res/Gh.xml
res/Gh1.mp3
res/Gh1.xml
res/Gk.mp3
res/Gk.webp
res/Gk.xml
res/Gk1.webp
res/Gn.mp3
res/Gn.xml
res/Gn1.mp3
res/Go.webp
res/Go1.webp
res/Gp.png
res/Gp.webp
res/Gp1.webp
res/Gp2.webp
res/Gq.webp
res/Gr.mp3
res/Gr1.mp3
res/Gt.xml
res/Gu.xml
res/Gv.mp3
res/Gv.webp
res/Gv.xml
res/Gv1.webp
res/Gx.png
res/Gy.webp
res/Gy.xml
res/Gz.webp
res/Gz.xml
res/H1.xml
res/H2.xml
res/H21.xml
res/H3.xml
res/H4.xml
res/H6.webp
res/H61.webp
res/H7.webp
res/H7.xml
res/H8.xml
res/H9.webp
res/HA.png
res/HA.webp
res/HA.xml
res/HE.xml
res/HG.png
res/HI.png
res/HI.xml
res/HJ.png
res/HJ.webp
res/HJ.xml
res/HJ1.webp
res/HK.xml
res/HL.webp
res/HN.webp
res/HN1.webp
res/HO.png
res/HO.webp
res/HP.webp
res/HQ.png
res/HQ.xml
res/HS.9.png
res/HS.mp3
res/HS.webp
res/HS.xml
res/HV.webp
res/HW.webp
res/Ha.xml
res/Hc.webp
res/He.png
res/Hf.webp
res/Hf1.webp
res/Hi.9.png
res/Hj.webp
res/Hl.png
res/Hl.webp
res/Hl1.webp
res/Hm.webp
res/Hn.xml
res/Ho.webp
res/Hp.png
res/Hp.webp
res/Hp1.webp
res/Hq.webp
res/Hr.png
res/Hr.xml
res/Ht.png
res/Hu.xml
res/Hv.mp3
res/Hv.webp
res/Hw.png
res/Hw.webp
res/Hy.xml
res/I-.xml
res/I0.webp
res/I01.webp
res/I1.png
res/I1.webp
res/I3.png
res/I3.xml
res/I7.xml
res/I8.xml
res/I81.xml
res/IA.png
res/IA.webp
res/IB.webp
res/IC.png
res/IC.xml
res/ID.xml
res/IE.webp
res/IF.webp
res/IG.webp
res/IJ.webp
res/IK.webp
res/IK1.webp
res/IP.png
res/IQ.webp
res/IR.webp
res/IS.png
res/IS.webp
res/IS.xml
res/IT.webp
res/IU.webp
res/IV.webp
res/IW.webp
res/IW.xml
res/IW1.webp
res/IZ.png
res/IZ.xml
res/I_.xml
res/Ia.xml
res/Ib.png
res/Ib.webp
res/Ic.png
res/Id.png
res/Ie.webp
res/Ig.xml
res/Ih.webp
res/Ii.mp3
res/Il.png
res/Im.png
res/In.9.png
res/In.xml
res/Ip.webp
res/Ip1.webp
res/Ir.webp
res/It.png
res/Iu.png
res/Iv.xml
res/Iz.webp
res/Iz.xml
res/J-.webp
res/J-.xml
res/J0.mp3
res/J1.mp3
res/J1.webp
res/J1.xml
res/J3.9.png
res/J3.webp
res/J4.webp
res/J5.xml
res/J51.xml
res/J6.9.png
res/J6.webp
res/J7.xml
res/J71.xml
res/J8.9.png
res/J8.mp3
res/JB.xml
res/JC.png
res/JC.xml
res/JD.webp
res/JD.xml
res/JE.webp
res/JG.png
res/JH.webp
res/JH.xml
res/JI.webp
res/JI.xml
res/JK.webp
res/JL.png
res/JL.webp
res/JM.xml
res/JP.webp
res/JQ.png
res/JR.png
res/JV.png
res/JX.webp
res/JX1.webp
res/JZ.webp
res/Jb.xml
res/Jc.xml
res/Jd.webp
res/Jf.mp3
res/Jg.webp
res/Jh.xml
res/Jj.webp
res/Jj1.webp
res/Jn.xml
res/Jo.xml
res/Jq.webp
res/Jr.png
res/Jr.webp
res/Jt.png
res/Jv.png
res/Jx.mp3
res/Jx.webp
res/Jy.png
res/Jy.webp
res/Jy1.webp
res/Jz.webp
res/K1.webp
res/K11.webp
res/K2.webp
res/K3.xml
res/K5.xml
res/K6.xml
res/K7.webp
res/K8.xml
res/K81.xml
res/KA.webp
res/KA1.webp
res/KC.xml
res/KE.webp
res/KG.xml
res/KH.xml
res/KJ.xml
res/KK.xml
res/KK1.xml
res/KQ.webp
res/KR.webp
res/KS.webp
res/KS.xml
res/KT.png
res/KT.xml
res/KX.png
res/KY.xml
res/KZ.webp
res/KZ.xml
res/K_.webp
res/Ka.mp3
res/Kc.webp
res/Kc.xml
res/Kc1.webp
res/Ke.webp
res/Kf.png
res/Kf.webp
res/Kh.9.png
res/Kj.png
res/Kk.webp
res/Kp.9.png
res/Kp1.9.png
res/Ks.xml
res/Kt.webp
res/Kv.xml
res/Kw.png
res/L-.webp
res/L0.png
res/L1.png
res/L2.xml
res/L4.webp
res/L5.png
res/L6.xml
res/L8.xml
res/L9.png
res/LB.webp
res/LD.png
res/LG.webp
res/LH.png
res/LH.xml
res/LI.png
res/LJ.webp
res/LN.xml
res/LN1.xml
res/LO.xml
res/LQ.webp
res/LR.webp
res/LT.png
res/LT.webp
res/LT.xml
res/LV.png
res/LV.webp
res/LV1.png
res/LV2.png
res/LV3.png
res/LV4.png
res/LV5.png
res/LV6.png
res/LV7.png
res/LV8.png
res/LV9.png
res/LW.png
res/LW.webp
res/LX.png
res/LY.png
res/LY1.png
res/L_.png
res/L_.webp
res/Ld.xml
res/Lf.webp
res/Lf.xml
res/Lf1.webp
res/Lf2.webp
res/Lg.webp
res/Lh.xml
res/Lj.webp
res/Ll.png
res/Ll.webp
res/Ln.xml
res/Lq.9.png
res/Lr.png
res/Lr.webp
res/Lr1.png
res/Lu.png
res/Lu.xml
res/Lw.webp
res/Ly.9.png
res/Ly.webp
res/Ly.xml
res/Ly1.webp
res/M1.png
res/M2.png
res/M21.png
res/M3.webp
res/M3.xml
res/M4.png
res/M4.xml
res/M41.xml
res/M5.xml
res/M6.xml
res/MC.xml
res/MC1.xml
res/ME.png
res/ME.webp
res/MF.png
res/MH.xml
res/MH1.xml
res/MJ.webp
res/ML.webp
res/MN.webp
res/MN.xml
res/MP.xml
res/MP1.xml
res/MR.webp
res/MV.xml
res/MW.webp
res/MW.xml
res/MW1.xml
res/MW2.xml
res/MY.webp
res/MY.xml
res/MZ.xml
res/M_.png
res/M_.webp
res/M_.xml
res/M_1.webp
res/Ma.xml
res/Mc.xml
res/Md.webp
res/Me.webp
res/Mg.png
res/Mi.webp
res/Mj.xml
res/Mk.png
res/Ml.9.png
res/Mm.png
res/Mn.png
res/Mn.xml
res/Mo.gif
res/Mp.mp3
res/Mq.webp
res/Mr.9.png
res/Mr.webp
res/Mr.xml
res/Mr1.webp
res/Mt.xml
res/Mu.webp
res/Mu1.webp
res/Mz.9.png
res/Mz.xml
res/N0.webp
res/N0.xml
res/N2.webp
res/N3.webp
res/N4.png
res/N5.mp3
res/N5.png
res/N5.webp
res/N51.mp3
res/N6.png
res/N6.webp
res/N61.webp
res/N7.png
res/N9.xml
res/NA.xml
res/NC.png
res/NE.webp
res/NF.png
res/NG.webp
res/NH.png
res/NH.webp
res/NI.xml
res/NJ.webp
res/NK.xml
res/NM.9.png
res/NO.xml
res/NP.9.png
res/NP.xml
res/NQ.xml
res/NR.xml
res/NS.9.png
res/NS.png
res/NT.webp
res/NU.xml
res/NV.png
res/NV.xml
res/Na.webp
res/Nb.webp
res/Nd.webp
res/Nd.xml
res/Nf.9.png
res/Ng.png
res/Ng.webp
res/Nh.webp
res/Nh.xml
res/Nh1.xml
res/Ni.xml
res/Nj.png
res/Nk.9.png
res/Nm.png
res/Nm.webp
res/Nn.webp
res/No.webp
res/Np.webp
res/Nq.xml
res/Nr.webp
res/Nt.png
res/Nx.mp3
res/Nx.webp
res/Ny.webp
res/Ny1.webp
res/O-.png
res/O1.png
res/O3.9.png
res/O4.webp
res/O4.xml
res/O6.png
res/O6.webp
res/O8.xml
res/O9.webp
res/O9.xml
res/OD.webp
res/OE.png
res/OF.webp
res/OH.webp
res/OJ.webp
res/OK.png
res/OK.xml
res/ON.xml
res/OS.webp
res/OU.webp
res/OU1.webp
res/OU2.webp
res/OV.xml
res/Oa.xml
res/Oc.webp
res/Oc1.webp
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Og.webp
res/Oh.webp
res/Oj.webp
res/Oj.xml
res/Oj1.webp
res/Ol.webp
res/Om.webp
res/Om1.webp
res/Om2.webp
res/On.webp
res/Oo.webp
res/Op.png
res/Op1.png
res/Oq.webp
res/Oq1.webp
res/Or.webp
res/Or.xml
res/Or1.webp
res/Ot.png
res/Ot.webp
res/Ou.png
res/Ou.webp
res/Ou.xml
res/Ov.xml
res/Ow.xml
res/Ox.webp
res/Oy.png
res/Oz.png
res/P-.webp
res/P-1.webp
res/P0.png
res/P0.webp
res/P1.png
res/P2.webp
res/P2.xml
res/P5.png
res/P6.png
res/P8.webp
res/P9.xml
res/PA.xml
res/PA1.xml
res/PB.webp
res/PC.xml
res/PF.xml
res/PF1.xml
res/PG.webp
res/PG1.webp
res/PG2.webp
res/PI.xml
res/PK.webp
res/PL.webp
res/PO.xml
res/PQ.xml
res/PS.webp
res/PT.webp
res/PT.xml
res/PU.webp
res/PU1.webp
res/PU2.webp
res/PW.xml
res/PX.xml
res/PY.xml
res/P_.webp
res/Pb.9.png
res/Pc.webp
res/Pd.mp3
res/Pd.xml
res/Pe.png
res/Pe.webp
res/Pg.png
res/Pi.9.png
res/Pi.webp
res/Pj.webp
res/Pl.webp
res/Pl.xml
res/Pl1.webp
res/Pm.webp
res/Pn.png
res/Po.xml
res/Pq.9.png
res/Pq.webp
res/Pq.xml
res/Pu.xml
res/Pw.png
res/Pw.webp
res/Px.xml
res/Py.xml
res/Pz.png
res/Q0.png
res/Q1.9.png
res/Q1.png
res/Q11.9.png
res/Q4.webp
res/Q41.webp
res/Q5.xml
res/Q6.webp
res/Q7.png
res/Q9.webp
res/QA.xml
res/QB.xml
res/QD.9.png
res/QF.webp
res/QF.xml
res/QG.png
res/QG.webp
res/QG.xml
res/QI.webp
res/QK.webp
res/QM.xml
res/QM1.xml
res/QM2.xml
res/QO.png
res/QP.mp3
res/QQ.mp3
res/QQ.png
res/QR.webp
res/QR1.webp
res/QT.webp
res/QW.webp
res/QW.xml
res/QZ.xml
res/Q_.png
res/Q_.webp
res/Q_1.webp
res/Qa.png
res/Qc.xml
res/Qc1.xml
res/Qe.png
res/Qe1.png
res/Qf.png
res/Qf.webp
res/Qg.xml
res/Qg1.xml
res/Qh.png
res/Qh.webp
res/Qh.xml
res/Qh1.webp
res/Qi.xml
res/Qk.xml
res/Ql.png
res/Ql.xml
res/Qn.png
res/Qt.webp
res/Qt1.webp
res/Qu.webp
res/Qv.png
res/Qv.xml
res/Qw.xml
res/Qw1.xml
res/Qy.webp
res/Qy1.webp
res/R0.mp3
res/R0.webp
res/R01.webp
res/R1.xml
res/R2.xml
res/R21.xml
res/R4.png
res/R4.webp
res/R41.webp
res/R5.png
res/R51.png
res/R52.png
res/R6.webp
res/R6.xml
res/R7.webp
res/R8.webp
res/RA.png
res/RA.webp
res/RA.xml
res/RB.png
res/RB.webp
res/RB1.webp
res/RC.xml
res/RE.xml
res/RH.xml
res/RJ.webp
res/RJ.xml
res/RJ1.webp
res/RJ2.webp
res/RL.webp
res/RN.png
res/RP.webp
res/RP.xml
res/RQ.webp
res/RR.webp
res/RR.xml
res/RT.xml
res/RV.webp
res/RW.webp
res/RW.xml
res/RW1.webp
res/RX.png
res/RX.webp
res/RX.xml
res/RY.webp
res/RZ.xml
res/R_.webp
res/Rb.webp
res/Rd.webp
res/Rd.xml
res/Rg.xml
res/Rh.png
res/Ri.webp
res/Rj.xml
res/Rk.webp
res/Rk.xml
res/Rl.mp3
res/Rl.png
res/Rl1.png
res/Rm.webp
res/Rn.png
res/Ro.xml
res/Rp.webp
res/Rq.xml
res/Rr.webp
res/Ru.xml
res/Ru1.xml
res/Rv.png
res/Rv1.png
res/Rw.webp
res/Rx.xml
res/Ry.webp
res/S-.webp
res/S0.webp
res/S4.png
res/S4.webp
res/S4.xml
res/S5.png
res/SC.webp
res/SD.png
res/SE.png
res/SG.xml
res/SH.xml
res/SJ.webp
res/SL.webp
res/SN.png
res/SN.webp
res/SP.webp
res/SQ.xml
res/SS.xml
res/SS1.xml
res/ST.webp
res/ST.xml
res/SU.xml
res/SV.png
res/SV.webp
res/SV.xml
res/SW.webp
res/SW.xml
res/SW1.webp
res/SW2.webp
res/SX.webp
res/SX1.webp
res/SZ.webp
res/Sc.png
res/Sc.webp
res/Sf.xml
res/Sg.png
res/Sg.xml
res/Sg1.png
res/Sh.webp
res/Sj.mp3
res/Sj.webp
res/Sk.xml
res/So.webp
res/So1.webp
res/Sp.webp
res/Sr.png
res/Ss.xml
res/St.xml
res/Su.webp
res/Sv.png
res/Sw.png
res/Sw1.png
res/Sy.webp
res/Sz.png
res/T-.xml
res/T0.png
res/T0.webp
res/T2.9.png
res/T2.webp
res/T2.xml
res/T3.xml
res/T4.webp
res/T5.webp
res/T6.webp
res/T7.webp
res/TD.webp
res/TD.xml
res/TD1.xml
res/TE.webp
res/TE1.webp
res/TF.9.png
res/TI.webp
res/TI1.webp
res/TJ.webp
res/TK.xml
res/TL.webp
res/TN.webp
res/TP.xml
res/TQ.png
res/TR.webp
res/TS.webp
res/TT.xml
res/TW.webp
res/TX.webp
res/TZ.png
res/T_.png
res/Ta.png
res/Tc.webp
res/Tf.webp
res/Tg.xml
res/Ti.webp
res/Tj.webp
res/Tj.xml
res/Tl.9.png
res/Tl.mp3
res/Tm.png
res/To.png
res/To1.png
res/Tr.webp
res/Ts.png
res/Ts.xml
res/Tt.webp
res/Tv.png
res/Tv.webp
res/Tv1.webp
res/Tv2.webp
res/Tw.png
res/Tx.9.png
res/Tz.webp
res/U-.webp
res/U-1.webp
res/U2.png
res/U21.png
res/U3.mp3
res/U3.xml
res/U5.webp
res/U51.webp
res/U8.png
res/U8.xml
res/UA.mp3
res/UB.webp
res/UC.webp
res/UD.png
res/UE.xml
res/UH.mp3
res/UI.xml
res/UK.webp
res/UN.webp
res/UN1.webp
res/UO.webp
res/UO.xml
res/UQ.xml
res/US.webp
res/UT.webp
res/UU.xml
res/UX.webp
res/U_.png
res/U_.xml
res/Ua.xml
res/Ud.png
res/Ud.webp
res/Ud1.png
res/Ud10.png
res/Ud2.png
res/Ud3.png
res/Ud4.png
res/Ud5.png
res/Ud6.png
res/Ud7.png
res/Ud8.png
res/Ud9.png
res/Ue.webp
res/Uf.xml
res/Ug.webp
res/Ug.xml
res/Ui.webp
res/Ul.webp
res/Um.webp
res/Un.webp
res/Un1.webp
res/Uq.webp
res/Uq.xml
res/Ur.webp
res/Ur1.webp
res/Us.9.png
res/Uu.png
res/Uu.xml
res/Uv.mp3
res/Uv.png
res/Ux.webp
res/Uz.xml
res/Uz1.xml
res/V-.9.png
res/V-1.9.png
res/V0.png
res/V0.xml
res/V01.png
res/V1.mp3
res/V1.png
res/V1.webp
res/V1.xml
res/V3.webp
res/V4.png
res/V5.webp
res/V6.webp
res/V7.png
res/V9.png
res/V9.xml
res/VA.xml
res/VC.xml
res/VC1.xml
res/VC10.xml
res/VC2.xml
res/VC3.xml
res/VC4.xml
res/VC5.xml
res/VC6.xml
res/VC7.xml
res/VC8.xml
res/VC9.xml
res/VD.webp
res/VF.webp
res/VG.xml
res/VI.mp3
res/VK.9.png
res/VL.mp3
res/VL.webp
res/VL.xml
res/VM.webp
res/VN.xml
res/VO.xml
res/VP.mp3
res/VQ.mp3
res/VR.xml
res/VT.webp
res/VT.xml
res/VU.mp3
res/VV.xml
res/VW.png
res/VW1.png
res/VX.mp3
res/VY.mp3
res/VY.xml
res/VZ.png
res/VZ.webp
res/Va.xml
res/Ve.xml
res/Vi.png
res/Vj.webp
res/Vl.xml
res/Vl1.xml
res/Vm.webp
res/Vm1.webp
res/Vn.xml
res/Vo.webp
res/Vo1.webp
res/Vp.webp
res/Vq.png
res/Vq1.png
res/Vr.png
res/Vx.mp3
res/W-.webp
res/W-1.webp
res/W3.webp
res/W5.xml
res/W6.xml
res/W8.png
res/W9.webp
res/WA.webp
res/WC.png
res/WC.webp
res/WC.xml
res/WF.png
res/WG.xml
res/WH.png
res/WH.webp
res/WI.png
res/WI.xml
res/WJ.png
res/WO.xml
res/WP.webp
res/WP.xml
res/WP1.webp
res/WP2.webp
res/WR.png
res/WR1.png
res/WS.png
res/WT.png
res/WT.webp
res/WT.xml
res/WT1.xml
res/WU.xml
res/WW.webp
res/WW.xml
res/WZ.webp
res/WZ1.webp
res/Wa.webp
res/Wb.xml
res/Wc.webp
res/Wc.xml
res/Wd.png
res/Wf.webp
res/Wf1.webp
res/Wg.mp3
res/Wg.png
res/Wg.webp
res/Wh.mp3
res/Wh.png
res/Wh1.mp3
res/Wk.mp3
res/Wk.xml
res/Wl.png
res/Wl.xml
res/Wm.png
res/Wm.webp
res/Wn.mp3
res/Wn.xml
res/Wn1.mp3
res/Wn1.xml
res/Wo.webp
res/Wr.webp
res/Ws.xml
res/Wt.webp
res/Wu.png
res/Ww.ttf
res/Ww.xml
res/Wx.webp
res/Wx1.webp
res/Wz.xml
res/Wz1.xml
res/X-.webp
res/X3.9.png
res/X4.webp
res/X5.png
res/X6.png
res/X61.png
res/X7.webp
res/X9.png
res/X9.webp
res/X9.xml
res/X91.xml
res/XB.xml
res/XF.xml
res/XF1.xml
res/XM.xml
res/XP.xml
res/XR.webp
res/XS.xml
res/XW.webp
res/XX.xml
res/X_.webp
res/Xa.png
res/Xb.png
res/Xd.png
res/Xf.mp3
res/Xg.webp
res/Xj.webp
res/Xk.webp
res/Xk.xml
res/Xm.png
res/Xn.webp
res/Xp.9.png
res/Xp.png
res/Xp.xml
res/Xq.webp
res/Xr.png
res/Xs.9.png
res/Xs1.9.png
res/Xt.webp
res/Xu.png
res/Xx.webp
res/Xz.webp
res/Y1.webp
res/Y3.xml
res/Y5.xml
res/Y9.webp
res/Y91.webp
res/YA.webp
res/YA.xml
res/YB.png
res/YC.xml
res/YD.webp
res/YD.xml
res/YF.xml
res/YH.9.png
res/YI.png
res/YJ.webp
res/YM.9.png
res/YO.png
res/YP.webp
res/YP.xml
res/YP1.webp
res/YP2.webp
res/YQ.webp
res/YQ.xml
res/YR.png
res/YR1.png
res/YS.xml
res/YU.webp
res/YW.png
res/YX.webp
res/YY.webp
res/Yc.webp
res/Yd.xml
res/Ye.png
res/Yf.webp
res/Yf1.webp
res/Yg.webp
res/Yh.mp3
res/Yh.png
res/Yh1.png
res/Yj.webp
res/Yk.xml
res/Yl.png
res/Yl.xml
res/Ym.png
res/Yp.xml
res/Yq.png
res/Ys.png
res/Ys.webp
res/Yt.9.png
res/Yu.webp
res/Yw.webp
res/Yz.png
res/Z2.webp
res/Z4.png
res/Z4.xml
res/Z8.webp
res/Z9.xml
res/ZA.webp
res/ZA.xml
res/ZB.webp
res/ZE.9.png
res/ZF.xml
res/ZH.webp
res/ZI.webp
res/ZI.xml
res/ZK.webp
res/ZK1.webp
res/ZN.xml
res/ZO.webp
res/ZP.webp
res/ZR.png
res/ZR.xml
res/ZS.webp
res/ZS.xml
res/ZT.mp3
res/ZU.mp3
res/ZU.webp
res/ZU.xml
res/ZW.webp
res/ZW.xml
res/ZY.xml
res/ZY1.xml
res/Z_.webp
res/Za.png
res/Za.webp
res/Za.xml
res/Za1.xml
res/Za2.xml
res/Za3.xml
res/Zg.xml
res/Zh.webp
res/Zj.png
res/Zj.webp
res/Zk.webp
res/Zl.webp
res/Zl.xml
res/Zm.webp
res/Zq.webp
res/Zr.webp
res/Zt.webp
res/Zu.png
res/Zu.webp
res/Zv.png
res/Zv.webp
res/Zw.png
res/Zx.png
res/Zx.xml
res/_2.xml
res/_3.png
res/_4.webp
res/_41.webp
res/_5.xml
res/_6.9.png
res/_6.xml
res/_7.png
res/_9.webp
res/_9.xml
res/_91.webp
res/_91.xml
res/_C.png
res/_C.webp
res/_D.webp
res/_E.webp
res/_E.xml
res/_E1.xml
res/_F.xml
res/_G.xml
res/_H.png
res/_H.webp
res/_H.xml
res/_I.xml
res/_K.png
res/_N.webp
res/_O.webp
res/_O1.webp
res/_Q.png
res/_Q.xml
res/_S.webp
res/_S.xml
res/_S1.webp
res/_T.xml
res/_U.webp
res/_U.xml
res/_U1.webp
res/_U1.xml
res/_V.webp
res/__.webp
res/_b.webp
res/_b1.webp
res/_c.xml
res/_c1.xml
res/_d.webp
res/_d.xml
res/_e.webp
res/_h.webp
res/_i.mp3
res/_i.webp
res/_j.png
res/_j.xml
res/_l.png
res/_l.xml
res/_l1.xml
res/_n.webp
res/_n.xml
res/_o.xml
res/_p.webp
res/_u.webp
res/_v.webp
res/_w.webp
res/_w1.webp
res/_x.xml
res/_z.webp
res/a-.mp3
res/a-.webp
res/a1.webp
res/a2.xml
res/a6.png
res/a61.png
res/a7.webp
res/a7.xml
res/a9.webp
res/aA.webp
res/aA.xml
res/aC.webp
res/aD.xml
res/aF.png
res/aH.xml
res/aL.webp
res/aL1.webp
res/aO.9.png
res/aO.png
res/aO.xml
res/aR.xml
res/aS.webp
res/aT.webp
res/aU.png
res/aW.jpg
res/aW.webp
res/aW1.webp
res/aX.xml
res/aY.png
res/aY.xml
res/aY1.png
res/a_.png
res/a_.webp
res/aa.webp
res/ab.webp
res/ad.webp
res/ad.xml
res/af.xml
res/ah.webp
res/ah1.webp
res/ah2.webp
res/ai.webp
res/ai.xml
res/ai1.xml
res/aj.xml
res/ak.png
res/ak.xml
res/ao.webp
res/as.webp
res/au.9.png
res/av.webp
res/aw.webp
res/aw1.webp
res/az.webp
res/b-.webp
res/b-1.webp
res/b1.webp
res/b2.png
res/b2.webp
res/b3.xml
res/b4.webp
res/b6.webp
res/b7.webp
res/b9.xml
res/b91.xml
res/bB.png
res/bC.xml
res/bE.webp
res/bE1.webp
res/bF.webp
res/bI.webp
res/bK.9.png
res/bK.png
res/bM.png
res/bN.xml
res/bO.webp
res/bQ.webp
res/bT.png
res/bT.webp
res/bT.xml
res/bU.webp
res/bV.png
res/bV.webp
res/bV1.png
res/bV1.webp
res/bW.png
res/b_.xml
res/ba.webp
res/bb.png
res/bb.webp
res/bb.xml
res/bb1.webp
res/bb1.xml
res/bc.webp
res/bc.xml
res/bc1.webp
res/be.webp
res/be1.webp
res/bf.webp
res/bg.xml
res/bh.webp
res/bh.xml
res/bi.webp
res/bl.xml
res/bn.png
res/bn.webp
res/bn.xml
res/bu.9.png
res/bv.webp
res/bv1.webp
res/bw.webp
res/bx.png
res/bx.xml
res/by.webp
res/c-.webp
res/c-.xml
res/c1.png
res/c1.webp
res/c1.xml
res/c4.xml
res/c8.png
res/cC.mp3
res/cC.webp
res/cC.xml
res/cD.webp
res/cD.xml
res/cE.mp3
res/cE.xml
res/cG.png
res/cH.xml
res/cK.png
res/cK.xml
res/cM.9.png
res/cN.webp
res/cO.webp
res/cO1.webp
res/cO2.webp
res/cP.webp
res/cR.xml
res/cV.webp
res/cV.xml
res/cX.webp
res/cY.xml
res/c_.xml
res/ca.9.png
res/ca.webp
res/cb.xml
res/cb1.xml
res/cb2.xml
res/cc.png
res/ce.webp
res/ce1.webp
res/cf.xml
res/cg.png
res/cg1.png
res/ch.png
res/ci.webp
res/cj.png
res/ck.webp
res/ck1.webp
res/cl.png
res/cl.webp
res/cl1.webp
res/cm.png
res/cn.webp
res/cn1.webp
res/cn2.webp
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/common_google_signin_btn_text_dark.xml
res/color/common_google_signin_btn_text_light.xml
res/color/common_google_signin_btn_tint.xml
res/color/dcloud_gallery_default_text_color.xml
res/color/dcloud_slt_about_text_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/image_color_backgroud.xml
res/color/image_color_text.xml
res/color/material_cursor_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/cs.webp
res/cs.xml
res/cv.png
res/cw.png
res/cw.xml
res/cx.xml
res/cy.webp
res/cy1.webp
res/cz.xml
res/d-.webp
res/d-.xml
res/d-1.webp
res/d1.9.png
res/d1.webp
res/d2.webp
res/d2.xml
res/d3.png
res/d4.png
res/d4.webp
res/d4.xml
res/d41.webp
res/d9.mp3
res/d9.webp
res/dA.webp
res/dA1.webp
res/dB.webp
res/dC.webp
res/dE.xml
res/dF.webp
res/dF.xml
res/dG.xml
res/dH.9.png
res/dK.webp
res/dQ.xml
res/dQ1.xml
res/dR.webp
res/dR1.webp
res/dS.webp
res/dV.webp
res/dV.xml
res/dW.mp3
res/dX.webp
res/dX.xml
res/dZ.webp
res/dc.xml
res/dd.xml
res/de.xml
res/dh.webp
res/dh1.webp
res/di.xml
res/dl.png
res/dn.png
res/dn.xml
res/dn1.png
res/do.webp
res/dp.xml
res/dq.webp
res/dq1.webp
res/dq2.webp
res/dr.xml
res/ds.webp
res/ds.xml
res/du.webp
res/dv.9.png
res/dw.mp3
res/dw.webp
res/dw.xml
res/dz.webp
res/e1.png
res/e1.xml
res/e11.xml
res/e3.png
res/e31.png
res/e4.9.png
res/e4.png
res/e4.webp
res/e4.xml
res/e5.xml
res/e51.xml
res/e7.ttf
res/e9.webp
res/eA.png
res/eA1.png
res/eB.9.png
res/eB.webp
res/eC.xml
res/eD.png
res/eD.webp
res/eE.xml
res/eH.png
res/eH.webp
res/eI.xml
res/eJ.xml
res/eK.9.png
res/eN.xml
res/eQ.webp
res/eQ1.webp
res/eS.webp
res/eS.xml
res/eU.xml
res/ea.mp3
res/ea.webp
res/eb.xml
res/ec.mp3
res/ec.png
res/ee.png
res/ef.webp
res/ef1.webp
res/eg.webp
res/ei.9.png
res/ei.webp
res/ej.png
res/ej.xml
res/ek.xml
res/el.png
res/el.webp
res/em.png
res/em.xml
res/eq.webp
res/er.png
res/ev.webp
res/ev1.webp
res/ew.png
res/ew.xml
res/ex.webp
res/ex.xml
res/ex1.xml
res/f0.png
res/f1.webp
res/f1.xml
res/f3.webp
res/f3.xml
res/f5.webp
res/f6.webp
res/f6.xml
res/f8.png
res/f9.png
res/f9.webp
res/f91.png
res/fA.webp
res/fB.webp
res/fC.webp
res/fC1.webp
res/fD.9.png
res/fE.png
res/fE.webp
res/fE1.png
res/fE1.webp
res/fF.webp
res/fI.webp
res/fJ.webp
res/fK.xml
res/fL.xml
res/fN.webp
res/fO.xml
res/fP.webp
res/fP.xml
res/fQ.webp
res/fQ1.webp
res/fR.png
res/fR.xml
res/fU.png
res/fV.webp
res/fV.xml
res/fY.png
res/fY.xml
res/fZ.9.png
res/fZ.webp
res/f_.webp
res/fa.webp
res/fb.png
res/fd.webp
res/fe.png
res/ff.png
res/fg.webp
res/fh.webp
res/fh.xml
res/fi.png
res/fj.xml
res/fl.webp
res/fm.webp
res/fq.webp
res/fq1.webp
res/fr.9.png
res/fr.xml
res/fs.webp
res/fv.9.png
res/fv.xml
res/fw.webp
res/fx.png
res/fx.xml
res/fx1.png
res/fy.webp
res/fy1.webp
res/g-.png
res/g2.webp
res/g3.webp
res/g5.webp
res/g51.webp
res/g9.webp
res/gA.xml
res/gB.webp
res/gB1.webp
res/gC.webp
res/gD.webp
res/gD1.webp
res/gE.xml
res/gG.9.png
res/gH.png
res/gI.xml
res/gL.9.png
res/gM.9.png
res/gN.webp
res/gO.xml
res/gO1.xml
res/gP.webp
res/gS.webp
res/gT.xml
res/gU.png
res/gV.9.png
res/gV.webp
res/gW.mp3
res/gW.xml
res/gY.webp
res/gY.xml
res/gZ.xml
res/g_.webp
res/ga.png
res/ga.webp
res/gb.png
res/gc.webp
res/gf.xml
res/gg.xml
res/gg1.xml
res/gh.webp
res/gl.png
res/gl.webp
res/gl.xml
res/gm.mp3
res/gm.webp
res/gp.xml
res/gs.webp
res/gs1.webp
res/gu.webp
res/gu.xml
res/gv.webp
res/gw.png
res/gw.xml
res/gy.webp
res/h-.9.png
res/h0.9.png
res/h0.png
res/h1.webp
res/h2.webp
res/h4.webp
res/h7.png
res/h7.webp
res/h71.png
res/hB.webp
res/hC.png
res/hD.png
res/hD.webp
res/hE.mp3
res/hH.mp3
res/hH.webp
res/hH.xml
res/hI.xml
res/hK.webp
res/hK.xml
res/hM.webp
res/hN.xml
res/hO.xml
res/hQ.png
res/hQ.webp
res/hQ.xml
res/hR.webp
res/hT.png
res/hU.webp
res/hV.webp
res/hW.xml
res/hX.png
res/hY.png
res/hY.webp
res/hZ.png
res/h_.webp
res/h_1.webp
res/ha.webp
res/hb.png
res/hc.png
res/hc.webp
res/hd.png
res/hd.webp
res/he.webp
res/he.xml
res/hf.png
res/hg.webp
res/hg1.webp
res/hh.png
res/hi.png
res/hj.9.png
res/hj.webp
res/hj.xml
res/hl.png
res/hm.webp
res/hn.xml
res/ho.png
res/ho.webp
res/ho1.webp
res/hp.png
res/hs.webp
res/hs.xml
res/hs1.webp
res/hs2.webp
res/hu.png
res/hu.xml
res/hu1.png
res/hv.xml
res/hv1.xml
res/hw.wav
res/hw.xml
res/hx.webp
res/hx.xml
res/hx1.webp
res/hx2.webp
res/hy.png
res/hy.webp
res/hy.xml
res/hy1.xml
res/i0.webp
res/i1.webp
res/i3.webp
res/i9.png
res/iA.webp
res/iB.webp
res/iB.xml
res/iB1.webp
res/iC.mp3
res/iD.webp
res/iG.xml
res/iJ.webp
res/iK.mp3
res/iK1.mp3
res/iL.xml
res/iM.webp
res/iN.webp
res/iO.xml
res/iR.png
res/iR.xml
res/iS.mp3
res/iS.xml
res/iT.xml
res/iU.mp3
res/iU.webp
res/iV.png
res/iV.webp
res/iV.xml
res/iW.webp
res/iX.webp
res/i_.webp
res/ib.xml
res/ib1.xml
res/ic.webp
res/id.webp
res/ie.xml
res/ih.webp
res/ih.xml
res/ii.9.png
res/ii.webp
res/ij.webp
res/ik.webp
res/il.xml
res/im.webp
res/in.webp
res/ip.webp
res/ir.xml
res/iu.webp
res/iv.xml
res/iw.mp3
res/iw.xml
res/iw1.xml
res/ix.png
res/ix.webp
res/iz.mp3
res/iz.png
res/j-.9.png
res/j-.png
res/j3.webp
res/j31.webp
res/j4.png
res/j41.png
res/j6.webp
res/j6.xml
res/j7.png
res/j7.webp
res/j9.9.png
res/j9.xml
res/jA.webp
res/jA1.webp
res/jD.xml
res/jH.xml
res/jI.xml
res/jJ.webp
res/jK.9.png
res/jL.gif
res/jN.png
res/jP.webp
res/jQ.xml
res/jR.webp
res/jR.xml
res/jS.xml
res/jS1.xml
res/jT.png
res/jW.webp
res/jW.xml
res/jX.xml
res/jY.png
res/jY.webp
res/jZ.9.png
res/ja.webp
res/jb.png
res/jb.webp
res/jh.9.png
res/jk.webp
res/jl.webp
res/jl1.webp
res/jn.png
res/jp.webp
res/jq.png
res/jq.xml
res/jr.webp
res/js.xml
res/jv.xml
res/jw.mp3
res/jw.webp
res/jw.xml
res/jx.webp
res/jx1.webp
res/jx2.webp
res/jy.png
res/jz.png
res/k-.webp
res/k-.xml
res/k0.webp
res/k01.webp
res/k02.webp
res/k5.png
res/k7.webp
res/k8.mp3
res/k8.png
res/k8.webp
res/k8.xml
res/k81.png
res/k82.png
res/k83.png
res/k84.png
res/k85.png
res/k86.png
res/k87.png
res/k88.png
res/k89.png
res/k9.webp
res/kB.xml
res/kC.webp
res/kD.webp
res/kE.png
res/kF.webp
res/kH.webp
res/kH.xml
res/kH1.webp
res/kI.xml
res/kK.9.png
res/kK.xml
res/kL.xml
res/kM.webp
res/kM.xml
res/kS.mp3
res/kX.xml
res/kY.webp
res/k_.png
res/k_.webp
res/kb.png
res/ke.webp
res/kf.webp
res/kf.xml
res/kj.webp
res/km.png
res/ko.webp
res/kp.webp
res/kq.png
res/ks.png
res/ku.webp
res/kv.webp
res/ky.webp
res/l0.mp3
res/l0.png
res/l0.xml
res/l1.webp
res/l2.xml
res/l3.mp3
res/l3.ttf
res/l3.webp
res/l3.xml
res/l4.mp3
res/l5.webp
res/l9.webp
res/l91.webp
res/lA.webp
res/lB.png
res/lE.png
res/lE.xml
res/lE1.xml
res/lG.xml
res/lI.xml
res/lJ.xml
res/lK.webp
res/lL.webp
res/lN.png
res/lO.webp
res/lO1.webp
res/lR.webp
res/lR.xml
res/lS.gif
res/lW.xml
res/lW1.xml
res/lb.png
res/ld.9.png
res/le.xml
res/lf.webp
res/lf.xml
res/lh.webp
res/li.mp3
res/li.webp
res/li.xml
res/li1.xml
res/lj.webp
res/ll.xml
res/ln.png
res/lo.mp3
res/lo.webp
res/lo.xml
res/lr.mp3
res/lr.webp
res/lr1.webp
res/ls.xml
res/lu.mp3
res/lu1.mp3
res/lv.mp3
res/lw.webp
res/ly.mp3
res/lz.webp
res/lz.xml
res/m0.webp
res/m3.9.png
res/m3.mp3
res/m31.mp3
res/m5.png
res/m6.xml
res/m9.9.png
res/m9.png
res/mA.webp
res/mB.mp3
res/mB.png
res/mC.webp
res/mD.png
res/mD.webp
res/mE.png
res/mH.png
res/mH.xml
res/mI.png
res/mJ.png
res/mJ.webp
res/mJ1.png
res/mJ2.png
res/mK.png
res/mK.xml
res/mL.xml
res/mN.xml
res/mP.webp
res/mR.xml
res/mR1.xml
res/mR2.xml
res/mU.png
res/mU.webp
res/mV.webp
res/mW.webp
res/mZ.webp
res/m_.xml
res/ma.webp
res/md.png
res/mf.webp
res/mg.mp3
res/mg.webp
res/mi.xml
res/mj.webp
res/mj.xml
res/mj1.xml
res/mk.mp3
res/ml.png
res/ml.webp
res/mn.mp3
res/mn.xml
res/mn1.mp3
res/mp.webp
res/mr.xml
res/ms.xml
res/mu.webp
res/mu.xml
res/mu1.xml
res/mv.webp
res/mv.xml
res/mw.xml
res/mx.xml
res/n-.xml
res/n0.png
res/n01.png
res/n6.xml
res/n7.png
res/n7.wav
res/n7.webp
res/n7.xml
res/n9.9.png
res/n9.webp
res/nA.png
res/nC.png
res/nE.9.png
res/nE.webp
res/nF.png
res/nF.webp
res/nF1.png
res/nI.png
res/nI1.png
res/nJ.webp
res/nJ.xml
res/nK.webp
res/nL.xml
res/nM.webp
res/nM.xml
res/nN.webp
res/nQ.xml
res/nR.webp
res/nT.webp
res/nV.png
res/n_.png
res/na.xml
res/nc.mp3
res/nc.png
res/nd.png
res/ng.png
res/nj.webp
res/nk.xml
res/nl.xml
res/nm.webp
res/nm1.webp
res/no.png
res/np.png
res/nq.png
res/nq.webp
res/nr.png
res/ns.png
res/nt.mp3
res/nu.webp
res/ny.webp
res/nz.webp
res/nz.xml
res/o-.xml
res/o-1.xml
res/o1.9.png
res/o1.xml
res/o4.png
res/o5.xml
res/o7.webp
res/o7.xml
res/o71.webp
res/o9.png
res/oA.png
res/oA.webp
res/oA.xml
res/oB.webp
res/oE.png
res/oJ.png
res/oK.webp
res/oL.webp
res/oL.xml
res/oO.xml
res/oQ.webp
res/oQ.xml
res/oR.9.png
res/oU.png
res/oU.webp
res/oU.xml
res/oW.xml
res/oZ.png
res/oZ.webp
res/o_.xml
res/oa.xml
res/ob.webp
res/oe.webp
res/og.png
res/og.xml
res/oj.webp
res/ol.png
res/ol.webp
res/ol1.png
res/om.png
res/on.png
res/on.webp
res/on.xml
res/on1.png
res/oo.webp
res/op.webp
res/os.webp
res/os1.webp
res/ot.png
res/ot.webp
res/ow.webp
res/ow1.webp
res/oz.xml
res/p0.mp3
res/p0.png
res/p0.webp
res/p01.mp3
res/p02.mp3
res/p03.mp3
res/p04.mp3
res/p05.mp3
res/p06.mp3
res/p07.mp3
res/p08.mp3
res/p09.mp3
res/p1.mp3
res/p2.mp3
res/p2.png
res/p2.webp
res/p6.webp
res/p7.xml
res/p8.xml
res/p9.webp
res/pC.xml
res/pD.png
res/pD.webp
res/pF.9.png
res/pF.xml
res/pI.png
res/pI.webp
res/pJ.webp
res/pJ.xml
res/pJ1.webp
res/pM.png
res/pM.xml
res/pN.webp
res/pO.webp
res/pO1.webp
res/pQ.webp
res/pQ.xml
res/pR.xml
res/pS.png
res/pS.xml
res/pX.webp
res/pY.webp
res/pa.xml
res/pb.xml
res/pd.webp
res/pf.webp
res/pg.webp
res/ph.webp
res/ph.xml
res/pi.webp
res/pi1.webp
res/pl.ttf
res/pl.webp
res/pm.webp
res/pm1.webp
res/pn.xml
res/pp.webp
res/pq.webp
res/pq.xml
res/pr.webp
res/pr1.webp
res/ps.webp
res/pv.png
res/pw.webp
res/py.mp3
res/pz.mp3
res/q-.png
res/q-.webp
res/q-1.png
res/q0.xml
res/q1.xml
res/q3.webp
res/q4.webp
res/q5.webp
res/q6.png
res/q6.xml
res/q61.xml
res/q8.xml
res/q81.xml
res/qA.xml
res/qB.mp3
res/qD.webp
res/qD.xml
res/qD1.webp
res/qD1.xml
res/qE.xml
res/qF.png
res/qF.webp
res/qG.mp3
res/qG.webp
res/qG1.mp3
res/qH.xml
res/qJ.webp
res/qK.png
res/qK.webp
res/qK.xml
res/qL.xml
res/qM.webp
res/qM1.webp
res/qN.webp
res/qP.webp
res/qP.xml
res/qP1.webp
res/qQ.png
res/qQ.xml
res/qR.webp
res/qS.mp3
res/qS.webp
res/qS.xml
res/qV.webp
res/qX.webp
res/qZ.webp
res/qZ1.webp
res/qa.png
res/qb.webp
res/qd.webp
res/qj.webp
res/qk.webp
res/qm.webp
res/qm.xml
res/qn.png
res/qn.xml
res/qo.webp
res/qp.webp
res/qp.xml
res/qq.webp
res/qr.9.png
res/qr.png
res/qs.9.png
res/qs.webp
res/qt.webp
res/qy.webp
res/qy.xml
res/qy1.webp
res/r-.xml
res/r0.png
res/r0.xml
res/r2.png
res/r2.xml
res/r21.png
res/r4.png
res/r41.png
res/r5.webp
res/r5.xml
res/r9.webp
res/rB.png
res/rC.webp
res/rD.xml
res/rE.webp
res/rE.xml
res/rE1.xml
res/rF.png
res/rG.webp
res/rH.webp
res/rH1.webp
res/rI.webp
res/rI1.webp
res/rJ.xml
res/rJ1.xml
res/rM.webp
res/rM.xml
res/rO.webp
res/rP.webp
res/rS.webp
res/rT.png
res/rT.webp
res/rU.png
res/rU.webp
res/rU1.png
res/rU2.png
res/rU3.png
res/rU4.png
res/rU5.png
res/rU6.png
res/rU7.png
res/rU8.png
res/rU9.png
res/rX.xml
res/rY.png
res/rY.webp
res/rb.9.png
res/rb.png
res/rb1.png
res/rc.png
res/rf.webp
res/rf1.webp
res/rg.png
res/ri.webp
res/rj.9.png
res/rk.xml
res/rl.webp
res/rn.png
res/rs.webp
res/rt.webp
res/rt.xml
res/rt1.xml
res/ru.xml
res/rv.webp
res/rv.xml
res/rx.webp
res/rx1.webp
res/s-.webp
res/s0.webp
res/s0.xml
res/s1.wav
res/s2.9.png
res/s3.9.png
res/s5.png
res/s6.xml
res/sB.png
res/sB.webp
res/sB.xml
res/sD.webp
res/sD1.webp
res/sG.png
res/sH.mp3
res/sJ.mp3
res/sJ.png
res/sJ1.png
res/sK.webp
res/sL.9.png
res/sL.webp
res/sM.xml
res/sN.png
res/sN.webp
res/sO.png
res/sO.xml
res/sQ.webp
res/sR.webp
res/sR1.webp
res/sS.xml
res/sT.mp3
res/sU.xml
res/sV.webp
res/sV1.webp
res/sY.png
res/s_.webp
res/s_1.webp
res/sa.webp
res/sb.webp
res/sd.webp
res/sd.xml
res/se.ttf
res/se.webp
res/sh.webp
res/si.webp
res/sj.png
res/sk.png
res/sl.xml
res/sl1.xml
res/sn.9.png
res/sn.xml
res/so.png
res/sp.xml
res/sq.9.png
res/sr.webp
res/sr.xml
res/sr1.webp
res/ss.png
res/st.9.png
res/su.webp
res/sv.png
res/sv.webp
res/sw.webp
res/t-.png
res/t0.webp
res/t0.xml
res/t1.png
res/t3.mp3
res/t3.webp
res/t3.xml
res/t4.webp
res/t5.xml
res/t6.webp
res/t7.xml
res/t71.xml
res/t9.xml
res/tB.webp
res/tC.webp
res/tD.png
res/tD.webp
res/tE.png
res/tF.webp
res/tG.webp
res/tG1.webp
res/tH.webp
res/tH1.webp
res/tH2.webp
res/tJ.mp3
res/tK.xml
res/tK1.xml
res/tL.xml
res/tM.9.png
res/tN.xml
res/tN1.xml
res/tQ.xml
res/tR.png
res/tR.webp
res/tR.xml
res/tS.png
res/tU.webp
res/tW.png
res/tX.webp
res/tX.xml
res/tZ.png
res/t_.mp3
res/ta.webp
res/tb.xml
res/tb1.xml
res/tc.png
res/te.webp
res/tf.png
res/tf.webp
res/tj.9.png
res/tk.png
res/tk.xml
res/tl.webp
res/tl.xml
res/tm.png
res/tm.webp
res/tq.xml
res/tq1.xml
res/tr.9.png
res/tr.webp
res/tr.xml
res/tr1.webp
res/ts.png
res/ts.webp
res/tu.xml
res/tv.xml
res/ty.png
res/u3.png
res/u3.xml
res/u31.xml
res/u5.png
res/u6.xml
res/u7.webp
res/uB.9.png
res/uD.webp
res/uD1.webp
res/uD2.webp
res/uE.xml
res/uF.webp
res/uH.png
res/uI.png
res/uI.webp
res/uI.xml
res/uJ.xml
res/uK.xml
res/uN.webp
res/uP.xml
res/uS.webp
res/uS.xml
res/uS1.webp
res/uU.xml
res/uW.9.png
res/uW.mp3
res/uX.webp
res/uX1.webp
res/uc.webp
res/ue.webp
res/ue.xml
res/uf.webp
res/ug.png
res/ug.xml
res/uh.webp
res/uk.xml
res/ul.webp
res/ul1.webp
res/ul2.webp
res/un.png
res/un.webp
res/uo.png
res/uo.webp
res/uo.xml
res/ur.webp
res/uu.png
res/uv.png
res/ux.png
res/uz.webp
res/v0.png
res/v2.xml
res/v3.webp
res/v3.xml
res/v31.webp
res/v6.9.png
res/v8.webp
res/v8.xml
res/v9.png
res/v9.xml
res/vA.webp
res/vB.xml
res/vD.png
res/vD.webp
res/vD.xml
res/vD1.xml
res/vE.webp
res/vF.webp
res/vH.webp
res/vH.xml
res/vM.png
res/vM.webp
res/vM.xml
res/vN.webp
res/vP.xml
res/vP1.xml
res/vQ.webp
res/vR.webp
res/vT.png
res/vU.png
res/vU.xml
res/vV.webp
res/vW.webp
res/vX.webp
res/vZ.webp
res/vZ1.webp
res/va.png
res/va.webp
res/va.xml
res/vc.xml
res/vd.png
res/ve.webp
res/vf.png
res/vg.png
res/vi.png
res/vk.webp
res/vl.xml
res/vm.mp3
res/vp.xml
res/vq.webp
res/vr.webp
res/vs.png
res/vv.webp
res/vw.xml
res/vx.webp
res/vy.9.png
res/vz.xml
res/w-.webp
res/w0.png
res/w1.png
res/w2.xml
res/w3.webp
res/w4.xml
res/w5.webp
res/w7.png
res/w9.webp
res/wA.xml
res/wB.png
res/wC.webp
res/wC1.webp
res/wE.webp
res/wF.png
res/wG.xml
res/wH.xml
res/wI.webp
res/wI.xml
res/wK.9.png
res/wL.9.png
res/wL.webp
res/wN.png
res/wN1.png
res/wO.webp
res/wP.webp
res/wQ.webp
res/wR.webp
res/wT.png
res/wT.webp
res/wW.xml
res/wW1.xml
res/wY.xml
res/w_.webp
res/w_.xml
res/w_1.webp
res/wc.mp3
res/wc.webp
res/wc1.webp
res/wh.webp
res/wh.xml
res/wi.9.png
res/wi1.9.png
res/wk.webp
res/wm.png
res/wm.webp
res/wn.png
res/wn.webp
res/wn1.png
res/wo.webp
res/wo.xml
res/wp.webp
res/wr.9.png
res/wr.webp
res/ws.mp3
res/wt.webp
res/wt.xml
res/wt1.xml
res/wu.webp
res/wv.webp
res/ww.webp
res/wx.webp
res/wx1.webp
res/wy.png
res/wy.xml
res/wy1.xml
res/wz.xml
res/wz1.xml
res/x-.png
res/x0.png
res/x1.webp
res/x1.xml
res/x3.mp3
res/x3.png
res/x31.png
res/x32.png
res/x5.9.png
res/x6.webp
res/x61.webp
res/x7.webp
res/x8.webp
res/x8.xml
res/x81.webp
res/xD.webp
res/xD.xml
res/xE.webp
res/xJ.png
res/xK.webp
res/xL.mp3
res/xM.xml
res/xO.png
res/xQ.webp
res/xR.webp
res/xR1.webp
res/xS.webp
res/xT.xml
res/xT1.xml
res/xV.webp
res/xW.xml
res/xX.webp
res/xY.webp
res/xb.xml
res/xb1.xml
res/xe.webp
res/xf.webp
res/xf1.webp
res/xi.png
res/xi.webp
res/xi.xml
res/xk.webp
res/xl.webp
res/xl1.webp
res/xm.png
res/xm.xml
res/xr.xml
res/xr1.xml
res/xs.webp
res/xs.xml
res/xt.webp
res/xu.webp
res/xy.xml
res/xz.webp
res/y-.png
res/y0.webp
res/y3.webp
res/y4.xml
res/y5.webp
res/y7.webp
res/y9.xml
res/yB.xml
res/yD.png
res/yE.webp
res/yE1.webp
res/yF.webp
res/yI.xml
res/yJ.xml
res/yK.png
res/yL.xml
res/yM.webp
res/yN.png
res/yN.xml
res/yO.9.png
res/yP.xml
res/yS.webp
res/yT.png
res/yT.xml
res/yT1.png
res/yW.png
res/yZ.webp
res/ya.png
res/ya.webp
res/ya.xml
res/ya1.xml
res/ya2.xml
res/yb.mp3
res/yb.xml
res/ye.xml
res/yf.xml
res/yg.png
res/yh.webp
res/yi.xml
res/yj.png
res/ym.png
res/ym.xml
res/yo.webp
res/yo1.webp
res/yo2.webp
res/ys.png
res/ys.webp
res/ys.xml
res/yu.webp
res/yu.xml
res/yv.webp
res/yv.xml
res/yw.png
res/yx.xml
res/yx1.xml
res/yy.mp3
res/yy.png
res/yy.webp
res/yz.xml
res/z0.png
res/z0.xml
res/z1.xml
res/z11.xml
res/z12.xml
res/z3.png
res/z3.webp
res/z3.xml
res/z31.xml
res/z5.9.png
res/z5.webp
res/z6.webp
res/z9.webp
res/zB.xml
res/zD.webp
res/zE.webp
res/zE1.webp
res/zF.webp
res/zG.xml
res/zH.png
res/zH.webp
res/zH.xml
res/zK.xml
res/zM.webp
res/zO.webp
res/zQ.png
res/zQ.webp
res/zS.mp3
res/zU.webp
res/zX.webp
res/zY.webp
res/zZ.9.png
res/zZ.png
res/zZ.webp
res/zb.webp
res/zc.webp
res/zc.xml
res/zd.webp
res/zd.xml
res/ze.xml
res/zj.webp
res/zj.xml
res/zj1.webp
res/zl.xml
res/zm.webp
res/zo.png
res/zq.xml
res/zr.webp
res/zr.xml
res/zr1.webp
res/zr2.webp
res/zt.mp3
res/zu.webp
res/zw.webp
res/zw1.webp
res/zx.webp
res/zx.xml
res/zy.png
res/zz.png
res/zz.webp
res/zz1.webp
resources.arsc
transport-api.properties
version.txt
vision-common.properties
vision-interfaces.properties

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析