温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 szbvoekjdkdkmrsf.xydsijawisdhtgu.apk
文件大小 74.42MB
MD5 90520322e40df4849cf4989ab6339524
SHA1 13ea110499f6d3335ecef1e5cc8d57f22fa36074
SHA256 4ff5f2dcb35929bb83dbe1947a7813aa8b3b70eda48918b01b406d63c5c8ab5d

应用信息

应用名称 秦华影视
包名 szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr
主活动 com.getmessage.lite.shell.ShellSplashA
目标SDK 29     最小SDK 21
版本号 1.0.0     子版本号 100
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=chengdu, ST=chengdu, L=chengdu, O=kx1682488801981, OU=bc1682488801981, CN=ffzb
签名算法: rsassa_pkcs1v15
有效期自: 2023-04-26 06:00:01+00:00
有效期至: 2073-04-13 06:00:01+00:00
发行人: C=chengdu, ST=chengdu, L=chengdu, O=kx1682488801981, OU=bc1682488801981, CN=ffzb
序列号: 0x15989249
哈希算法: sha1
证书MD5: 3289674a5d9431434ef3a79637c0978c
证书SHA1: fe7e5ba3fe8518817fda75ef844734aca53988b5
证书SHA256: 12f39299b1575a468df1df47cd2926b2e842ae43070ab46034a20f7a0847e86d
证书SHA512: 42c8349d5ad5e9a36b40a2bc0ee718a15f42d44b78c7b03a3d4126bdd3c1a2a192483e4eec5c671c1bd5c5a36db14d136205a8468e3bc7e1dfc44dc505826cbd
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 普通 使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS 的权限 应用程序必须拥有权限才能使用 Settings.ACTION_REQUEST_IGNORE_BATTERY_OPTIMIZATIONS。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.MANAGE_EXTERNAL_STORAGE 危险 文件列表访问权限 Android11新增权限,读取本地文件,如简历,聊天图片。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/ehking/sdk/wepay/ui/activity/SuccessActivity.java
com/ehking/sdk/wepay/utlis/AESHelper.java
com/ehking/sdk/wepay/utlis/FileUtils.java
com/ehking/sdk/wepay/utlis/ImageUtil.java
com/ehking/sdk/wepay/utlis/UploadImgHandle.java
com/getmessage/lite/presenter/BaseChatPresenter.java
com/getmessage/lite/presenter/MePresenter.java
com/getmessage/module_base/utils/video_recorder/VideoRecorderActivity.java
com/getmessage/module_base/web/FileManager.java
com/livedetect/application/CrashHandler.java
com/livedetect/utils/FileUtils.java
com/livedetect/utils/LogcatFileManager.java
com/livedetect/utils/PgpUtil.java
com/livedetect/utils/SysLogService.java
com/obs/services/internal/ResumableClient.java
me/kareluo/imaging/IMGEditActivity.java
net/sqlcipher/database/SQLiteDatabase.java
p/a/y/e/a/s/e/net/ad2.java
p/a/y/e/a/s/e/net/bd0.java
p/a/y/e/a/s/e/net/bh2.java
p/a/y/e/a/s/e/net/bu2.java
p/a/y/e/a/s/e/net/c8.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dq2.java
p/a/y/e/a/s/e/net/er2.java
p/a/y/e/a/s/e/net/fe.java
p/a/y/e/a/s/e/net/g9.java
p/a/y/e/a/s/e/net/gt2.java
p/a/y/e/a/s/e/net/i7.java
p/a/y/e/a/s/e/net/id0.java
p/a/y/e/a/s/e/net/m21.java
p/a/y/e/a/s/e/net/m7.java
p/a/y/e/a/s/e/net/me2.java
p/a/y/e/a/s/e/net/mt1.java
p/a/y/e/a/s/e/net/n11.java
p/a/y/e/a/s/e/net/n7.java
p/a/y/e/a/s/e/net/nb2.java
p/a/y/e/a/s/e/net/nl2.java
p/a/y/e/a/s/e/net/od.java
p/a/y/e/a/s/e/net/oz0.java
p/a/y/e/a/s/e/net/qk2.java
p/a/y/e/a/s/e/net/rd0.java
p/a/y/e/a/s/e/net/sd0.java
p/a/y/e/a/s/e/net/so.java
p/a/y/e/a/s/e/net/u8.java
p/a/y/e/a/s/e/net/uc2.java
p/a/y/e/a/s/e/net/ur1.java
p/a/y/e/a/s/e/net/vk2.java
p/a/y/e/a/s/e/net/w40.java
p/a/y/e/a/s/e/net/w6.java
p/a/y/e/a/s/e/net/wj1.java
p/a/y/e/a/s/e/net/wt2.java
p/a/y/e/a/s/e/net/xl.java
p/a/y/e/a/s/e/net/xs2.java
p/a/y/e/a/s/e/net/yn.java
p/a/y/e/a/s/e/net/zf1.java
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/net/client/RetrofitClient.java
com/ehking/sdk/wepay/ui/activity/AuthenticationActivity.java
com/ehking/sdk/wepay/ui/activity/UploadIdCardActivity.java
com/ehking/sdk/wepay/utlis/AESHelper.java
com/ehking/sdk/wepay/utlis/DeviceUtils.java
com/ehking/sdk/wepay/utlis/ImageUtil.java
com/ehking/sdk/wepay/utlis/NetUtils.java
com/ehking/sdk/wepay/utlis/SystemUtils.java
com/livedetect/LiveDetectActivity.java
com/livedetect/utils/FileUtils.java
com/livedetect/utils/PgpUtil.java
com/obs/services/internal/ResumableClient.java
com/payeasenet/wepay/utlis/NetUtils.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/UCropActivity.java
io/netty/resolver/HostsFileParser.java
p/a/y/e/a/s/e/net/ad.java
p/a/y/e/a/s/e/net/as.java
p/a/y/e/a/s/e/net/bq3.java
p/a/y/e/a/s/e/net/bu2.java
p/a/y/e/a/s/e/net/co.java
p/a/y/e/a/s/e/net/d8.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dq2.java
p/a/y/e/a/s/e/net/e10.java
p/a/y/e/a/s/e/net/ew.java
p/a/y/e/a/s/e/net/ex1.java
p/a/y/e/a/s/e/net/f10.java
p/a/y/e/a/s/e/net/ft1.java
p/a/y/e/a/s/e/net/g9.java
p/a/y/e/a/s/e/net/gt2.java
p/a/y/e/a/s/e/net/hi2.java
p/a/y/e/a/s/e/net/i10.java
p/a/y/e/a/s/e/net/i11.java
p/a/y/e/a/s/e/net/ik2.java
p/a/y/e/a/s/e/net/iq.java
p/a/y/e/a/s/e/net/kd0.java
p/a/y/e/a/s/e/net/l7.java
p/a/y/e/a/s/e/net/m7.java
p/a/y/e/a/s/e/net/me2.java
p/a/y/e/a/s/e/net/mi1.java
p/a/y/e/a/s/e/net/mt1.java
p/a/y/e/a/s/e/net/n7.java
p/a/y/e/a/s/e/net/no2.java
p/a/y/e/a/s/e/net/ow1.java
p/a/y/e/a/s/e/net/qk2.java
p/a/y/e/a/s/e/net/r4.java
p/a/y/e/a/s/e/net/sl2.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/u8.java
p/a/y/e/a/s/e/net/ut2.java
p/a/y/e/a/s/e/net/v11.java
p/a/y/e/a/s/e/net/x51.java
p/a/y/e/a/s/e/net/xr1.java
p/a/y/e/a/s/e/net/xs2.java
p/a/y/e/a/s/e/net/yc2.java
p/a/y/e/a/s/e/net/yn.java
p/a/y/e/a/s/e/net/zf1.java
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.ACCESS_NOTIFICATION_POLICY 普通 标记访问通知策略的权限 对希望访问通知政策的应用程序的标记许可。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
32
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=0x7f140001]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据存在被泄露的风险
未设置[android:allowBackup]标志
警告 这个标志 [android:allowBackup]应该设置为false。默认情况下它被设置为true,允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Broadcast Receiver (com.getmessage.module_base.broadReceiver.DateTimeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
5 Broadcast Receiver (com.getmessage.lite.broadReceiver.NoticeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
6 Service (com.getmessage.lite.service.HWPushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
7 Service (com.getmessage.lite.service.JPUSHService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
8 Service (cn.jpush.android.service.DaemonService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
9 Broadcast Receiver (com.getmessage.lite.broadReceiver.JPUSHReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
10 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
11 Broadcast Receiver (com.xiaomi.push.service.receivers.PingReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
12 Broadcast Receiver (com.getmessage.lite.broadReceiver.XiaoMiReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
13 Service (com.heytap.mcssdk.PushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
14 Service (com.heytap.mcssdk.AppPushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
15 Broadcast Receiver (com.getmessage.lite.broadReceiver.MeizuPushMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
16 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
17 Activity设置了TaskAffinity属性
(com.im.im.wxapi.WXEntryActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
18 Service (com.blankj.utilcode.util.MessengerUtils$ServerService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
19 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
20 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
21 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
22 Service (cn.jpush.android.service.PushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
23 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
24 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
25 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
26 Broadcast Receiver (com.meizu.cloud.pushsdk.SystemReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
28 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
29 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
30 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
31 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
32 Broadcast Receiver (androidx.work.impl.background.systemalarm.RescheduleReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
33 Broadcast Receiver (androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
34 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.getmessage.lite.shell.ShellSplashA Schemes: szbvoekjdkdkmrsf.xydsijawisdhtguo.dfbyvcguwvogrrbb.ydithmpdfundlbey.dbgssbivankoimpr://,
Hosts: yxxcgi.com,
Path Prefixes: /splash,
com.tencent.tauth.AuthActivity Schemes: tencent123456789://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> IPC通信
a/a/a/a/b/c/i.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/ui/Home/HomeListener.java
com/ehking/sdk/wepay/ui/activity/AddBankCardActivity.java
com/ehking/sdk/wepay/ui/activity/AuthenticationActivity.java
com/ehking/sdk/wepay/ui/activity/AuthenticationPhoneActivity.java
com/ehking/sdk/wepay/ui/activity/BankCardActivity.java
com/ehking/sdk/wepay/ui/activity/BindCardWebActivity.java
com/ehking/sdk/wepay/ui/activity/CameraActivity.java
com/ehking/sdk/wepay/ui/activity/CertificateActivity.java
com/ehking/sdk/wepay/ui/activity/CheckPwdActivity.java
com/ehking/sdk/wepay/ui/activity/FaceActivity.java
com/ehking/sdk/wepay/ui/activity/FailActivity.java
com/ehking/sdk/wepay/ui/activity/FindPasswordActivity.java
com/ehking/sdk/wepay/ui/activity/H5Activity.java
com/ehking/sdk/wepay/ui/activity/HtcjActivity.java
com/ehking/sdk/wepay/ui/activity/ResultActivity.java
com/ehking/sdk/wepay/ui/activity/SetPwdActivity.java
com/ehking/sdk/wepay/ui/activity/SettingActivity.java
com/ehking/sdk/wepay/ui/activity/SuccessActivity.java
com/ehking/sdk/wepay/ui/activity/UploadIdCardActivity.java
com/ehking/sdk/wepay/ui/activity/UserInfoActivity.java
com/ehking/sdk/wepay/ui/base/BaseActivity.java
com/ehking/sdk/wepay/ui/fragment/BottomButtonFragment.java
com/ehking/sdk/wepay/ui/fragment/ResultFragment.java
com/ehking/sdk/wepay/ui/fragment/StartPageFragment.java
com/ehking/sdk/wepay/utlis/IDCardCamera.java
com/ehking/sdk/wepay/utlis/PhotoUtils.java
com/example/login/custom_view/EditTextWithClearAndCodeBtn.java
com/example/login/presenter/EncryptedPresenter.java
com/example/login/presenter/SetInformationPresenter.java
com/example/login/presenter/VerifyPhonePresenter.java
com/example/login/view/CountryCodeActivity.java
com/example/login/view/EncryptedActivity.java
com/example/login/view/EncryptedQuestionActivity.java
com/example/login/view/LoginActivity.java
com/example/login/view/RegisterActivity.java
com/example/login/view/SetInformationActivity.java
com/example/login/view/SettingPasswordActivity.java
com/example/login/view/ThreeBindActivity.java
com/example/login/view/VerifyPhoneActivity.java
com/example/login/view/VerifyUserNameActivity.java
com/geetest/sdk/dialog/views/GT3GtWebView.java
com/geetest/sdk/views/GT3GeetestButton.java
com/getmessage/lite/adapter/ChatListContentAdapter.java
com/getmessage/lite/adapter/ChatRecodImageAdapter.java
com/getmessage/lite/adapter/FindAdapter.java
com/getmessage/lite/adapter/SystemMsgAdapter.java
com/getmessage/lite/adapter/TeamContentAdapter.java
com/getmessage/lite/adapter/TeamContentSearchAdapter.java
com/getmessage/lite/app/LiteApplication.java
com/getmessage/lite/broadReceiver/JPUSHReceiver.java
com/getmessage/lite/broadReceiver/MeizuPushMsgReceiver.java
com/getmessage/lite/broadReceiver/NoticeReceiver.java
com/getmessage/lite/broadReceiver/VIVOPushReceiver.java
com/getmessage/lite/broadReceiver/XiaoMiReceiver.java
com/getmessage/lite/custom_view/ChatBottomBarView.java
com/getmessage/lite/presenter/AboutUsPresenter.java
com/getmessage/lite/presenter/AddBankCardPresenter.java
com/getmessage/lite/presenter/ContactPresenter.java
com/getmessage/lite/presenter/CreateGroupPresenter.java
com/getmessage/lite/presenter/EditPersonalInfoPresenter.java
com/getmessage/lite/presenter/FileDetailPresenter.java
com/getmessage/lite/presenter/FriendDetailPresenter.java
com/getmessage/lite/presenter/GroupSelectorPresenter.java
com/getmessage/lite/presenter/HeadImagePresenter.java
com/getmessage/lite/presenter/LoginActivityPresenter.java
com/getmessage/lite/presenter/MainPresenter.java
com/getmessage/lite/presenter/MePresenter.java
com/getmessage/lite/presenter/NewFriendPresenter.java
com/getmessage/lite/presenter/OpenWalletProtocolHintPresenter.java
com/getmessage/lite/presenter/ScanPresenter.java
com/getmessage/lite/presenter/SetInformationPresenter.java
com/getmessage/lite/presenter/SetRemarkDescPresenter.java
com/getmessage/lite/presenter/SettingPresenter.java
com/getmessage/lite/presenter/VerificationCodePresenter.java
com/getmessage/lite/service/MsgPushService.java
com/getmessage/lite/utils/backwork/PullOffLineMsgWork.java
com/getmessage/lite/utils/chat_utils/MsgNoticeViewHolder.java
com/getmessage/lite/view/MainActivity.java
com/getmessage/lite/view/ShockRemindActivity.java
com/getmessage/lite/view/SuccessActivity.java
com/getmessage/lite/view/chat/BaseChatActivity.java
com/getmessage/lite/view/chat/ChatActivity.java
com/getmessage/lite/view/chat/ChatRecordImageAndVideoActivity.java
com/getmessage/lite/view/chat/ChatSearchActivity.java
com/getmessage/lite/view/chat/GroupChatActivity.java
com/getmessage/lite/view/contact/ContactFragment.java
com/getmessage/lite/view/contact/GroupActivity.java
com/getmessage/lite/view/contact/NewContactFragment.java
com/getmessage/lite/view/contact/NewFriendActivity.java
com/getmessage/lite/view/converation_selector/RecentContactActivity.java
com/getmessage/lite/view/conversation/AddFriendActivity.java
com/getmessage/lite/view/conversation/CreateGroupActivity.java
com/getmessage/lite/view/conversation/MessageFragment.java
com/getmessage/lite/view/conversation/ScanActivity.java
com/getmessage/lite/view/conversation/ScanLoginActvity.java
com/getmessage/lite/view/conversation/SearchFriendActivity.java
com/getmessage/lite/view/conversation/WebExitLoginActvity.java
com/getmessage/lite/view/country_code/CountryCodeActivity.java
com/getmessage/lite/view/emoji/BigEmojiPackageManageActivity.java
com/getmessage/lite/view/emoji/BigEmojiStoreActivity.java
com/getmessage/lite/view/emoji/BigEmojiStoreDetailActivity.java
com/getmessage/lite/view/emoji/MyLikeEmojiActivity.java
com/getmessage/lite/view/emoji/MyLikeEmojiFragment.java
com/getmessage/lite/view/entrance/SplashActivity.java
com/getmessage/lite/view/find_page/FindFragment.java
com/getmessage/lite/view/friend_info/BurnAfterReadingTimeActivity.java
com/getmessage/lite/view/friend_info/ChatSettingActivity.java
com/getmessage/lite/view/friend_info/FriendDetailActivity.java
com/getmessage/lite/view/friend_info/FriendManagerActivity.java
com/getmessage/lite/view/friend_info/FriendVerificationActivity.java
com/getmessage/lite/view/friend_info/ReportSelectTypeActivity.java
com/getmessage/lite/view/friend_info/SelectBannedActivity.java
com/getmessage/lite/view/friend_info/SendReportContentActivity.java
com/getmessage/lite/view/friend_info/SetRemarkDescActivity.java
com/getmessage/lite/view/group_manager/ConfirmedIntoGroupActivity.java
com/getmessage/lite/view/group_manager/GroupAdminActivity.java
com/getmessage/lite/view/group_manager/GroupForbinActivity.java
com/getmessage/lite/view/group_manager/GroupInfoActivity.java
com/getmessage/lite/view/group_manager/GroupManageActivity.java
com/getmessage/lite/view/group_manager/GroupQrCodeActivity.java
com/getmessage/lite/view/group_manager/GroupSelectorActivity.java
com/getmessage/lite/view/image_video_preview/ImageAndVideoPreviewActivity.java
com/getmessage/lite/view/into_groupmanagement/IntoGroupNewsActivity.java
com/getmessage/lite/view/into_groupmanagement/IntoGroupNewsDetailActivity.java
com/getmessage/lite/view/login/BoundPhoneActivity.java
com/getmessage/lite/view/login/ForgetPasswordActivity.java
com/getmessage/lite/view/login/LoginActivity.java
com/getmessage/lite/view/login/LoginInputPasswordActivity.java
com/getmessage/lite/view/login/ResetPassworActvity.java
com/getmessage/lite/view/login/SaveWayActivity.java
com/getmessage/lite/view/login/SetInformationActivity.java
com/getmessage/lite/view/login/SettingPasswordActivity.java
com/getmessage/lite/view/login/VerificationCodeActivity.java
com/getmessage/lite/view/newmywallet/view/ChannelActivity.java
com/getmessage/lite/view/newmywallet/view/NewWithdrawalActivity.java
com/getmessage/lite/view/newmywallet/view/NewsRechargeActivity.java
com/getmessage/lite/view/notice/GroupNoticeActivity.java
com/getmessage/lite/view/notice/GroupNoticeDetailActivity.java
com/getmessage/lite/view/notice/SendGroupNoticeActivity.java
com/getmessage/lite/view/personal_info/BalanceDetailActivity.java
com/getmessage/lite/view/personal_info/EditPersonalInfoActivity.java
com/getmessage/lite/view/personal_info/ImageBrowseActivity.java
com/getmessage/lite/view/personal_info/MeFragment.java
com/getmessage/lite/view/personal_info/MyQrCodeActivity.java
com/getmessage/lite/view/personal_info/MyWalletActivity.java
com/getmessage/lite/view/personal_info/OpenWalletProtocolHintActivity.java
com/getmessage/lite/view/personal_info/PaymentActivity.java
com/getmessage/lite/view/personal_info/PaymentSuccessActivity.java
com/getmessage/lite/view/personal_info/UpdateIdActivity.java
com/getmessage/lite/view/personal_info/UpdateSignatureActivity.java
com/getmessage/lite/view/personal_info/bank_card/AddBankCardActivity.java
com/getmessage/lite/view/personal_info/bank_card/SupportBankListActivity.java
com/getmessage/lite/view/pwdwebpage/PwdWebPageFragment.java
com/getmessage/lite/view/redPacket/RedEnvelopeDetailActivity.java
com/getmessage/lite/view/redPacket/SendGroupRedEnvelopeActivity.java
com/getmessage/lite/view/redPacket/SendGroupRedEnvelopeNewActivity.java
com/getmessage/lite/view/redPacket/SendRedEnvelopeActivity.java
com/getmessage/lite/view/redPacket/SignRedEnvelopeActivity.java
com/getmessage/lite/view/redPacket/fragment/LuckRedEnvelopeFragment.java
com/getmessage/lite/view/redPacket/fragment/OrdinaryRedEnvelopeFragment.java
com/getmessage/lite/view/rtc/RTCBaseAct.java
com/getmessage/lite/view/rtc/RTCVideoActivity.java
com/getmessage/lite/view/rtc/RTCVoiceActivity.java
com/getmessage/lite/view/rtc/receiver/HomeKeyReceiver.java
com/getmessage/lite/view/rtc/window/FloatingWindowService.java
com/getmessage/lite/view/search/SearchActivity.java
com/getmessage/lite/view/search/SearchMoreActivity.java
com/getmessage/lite/view/send_file/ChatFileListActivity.java
com/getmessage/lite/view/send_file/FileDetailActivity.java
com/getmessage/lite/view/send_file/SearchFileItemAdapter.java
com/getmessage/lite/view/send_file/SelectorFileActivity.java
com/getmessage/lite/view/setting/AboutUsActivity.java
com/getmessage/lite/view/setting/AccountActivity.java
com/getmessage/lite/view/setting/AccountSafeActivity.java
com/getmessage/lite/view/setting/SetPayPasswordActivity.java
com/getmessage/lite/view/setting/SettingActivity.java
com/getmessage/lite/view/setting/UpdatePhoneActivity.java
com/getmessage/lite/view/setting/VerifyLoginPasswordActivity.java
com/getmessage/lite/view/setting/WithdrawalActivity.java
com/getmessage/lite/view/setting/WithdrawalAddAccountActivity.java
com/getmessage/lite/view/setting/WithdrawalChannelActivity.java
com/getmessage/lite/view/setting/WithdrawalProgressActivity.java
com/getmessage/lite/view/team/AddNewTeamActivity.java
com/getmessage/lite/view/team/TeamContentActivity.java
com/getmessage/lite/view/team/TeamInviteCardActivity.java
com/getmessage/lite/view/team/TeamManagerFragment.java
com/getmessage/lite/view/transfer/SendTransferActivity.java
com/getmessage/lite/view/transfer/TransferDetailActivity.java
com/getmessage/module_base/app/BaseApplication.java
com/getmessage/module_base/base_view/BaseActivity.java
com/getmessage/module_base/broadReceiver/DateTimeReceiver.java
com/getmessage/module_base/utils/video_recorder/VideoRecorderActivity.java
com/getmessage/module_base/web/H5BrowserActivity.java
com/getmessage/module_base/web/WebCameraHelper.java
com/getmessage/module_base/web/WebViewActivity.java
com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
com/huawei/AudioDeviceAndroid.java
com/huawei/AudioDeviceAndroidService.java
com/huawei/rtc/internal/network/NetworkChangeReceiver.java
com/im/im/wxapi/WXEntryActivity.java
com/im/im/wxapi/WXPayEntryActivity.java
com/livedetect/LiveDetectActivity.java
com/livedetect/utils/HomeWatcher.java
com/livedetect/utils/PowerWatcher.java
com/payeasenet/service/sdk/instance/ValueAddedServices.java
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
com/payeasenet/wepay/ui/activity/EndingActivity.java
com/payeasenet/wepay/ui/activity/RedPacketActivity.java
com/payeasenet/wepay/ui/activity/RedPacketListActivity.java
com/payeasenet/wepay/ui/activity/TransactionDetailActivity.java
com/payeasenet/wepay/ui/activity/WeiWalletMainActivity.java
com/payeasenet/wepay/ui/fragment/AllFragment.java
com/payeasenet/wepay/ui/fragment/CostFragment.java
com/payeasenet/wepay/ui/fragment/IncomeFragment.java
com/payeasenet/wepay/ui/viewModel/MainModel.java
com/payeasenet/wepay/ui/viewModel/OpenWalletModel.java
com/payeasenet/wepay/ui/viewModel/OpenWeiWalletProtocolVM.java
com/payeasenet/wepay/ui/viewModel/OrderPayModel.java
com/payeasenet/wepay/ui/viewModel/RedPacketModel.java
com/payeasenet/wepay/ui/viewModel/StartModel.java
com/payeasenet/wepay/ui/viewModel/TransferModel.java
com/payeasenet/wepay/utlis/WeiPayManager.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/UCropActivity.java
com/yanzhenjie/permission/PermissionActivity.java
me/kareluo/imaging/IMGEditActivity.java
me/kareluo/imaging/IMGGalleryActivity.java
net/sqlcipher/CursorWindow.java
p/a/y/e/a/s/e/net/a8.java
p/a/y/e/a/s/e/net/ab2.java
p/a/y/e/a/s/e/net/ad1.java
p/a/y/e/a/s/e/net/ad2.java
p/a/y/e/a/s/e/net/ae0.java
p/a/y/e/a/s/e/net/ah2.java
p/a/y/e/a/s/e/net/al2.java
p/a/y/e/a/s/e/net/am2.java
p/a/y/e/a/s/e/net/av1.java
p/a/y/e/a/s/e/net/b21.java
p/a/y/e/a/s/e/net/be0.java
p/a/y/e/a/s/e/net/bl2.java
p/a/y/e/a/s/e/net/bv1.java
p/a/y/e/a/s/e/net/cg2.java
p/a/y/e/a/s/e/net/cl2.java
p/a/y/e/a/s/e/net/cm2.java
p/a/y/e/a/s/e/net/cv1.java
p/a/y/e/a/s/e/net/d4.java
p/a/y/e/a/s/e/net/db2.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dr1.java
p/a/y/e/a/s/e/net/dv1.java
p/a/y/e/a/s/e/net/eb2.java
p/a/y/e/a/s/e/net/ed1.java
p/a/y/e/a/s/e/net/em2.java
p/a/y/e/a/s/e/net/eq2.java
p/a/y/e/a/s/e/net/er1.java
p/a/y/e/a/s/e/net/ev1.java
p/a/y/e/a/s/e/net/fg2.java
p/a/y/e/a/s/e/net/fl2.java
p/a/y/e/a/s/e/net/fm2.java
p/a/y/e/a/s/e/net/fs2.java
p/a/y/e/a/s/e/net/g11.java
p/a/y/e/a/s/e/net/gb2.java
p/a/y/e/a/s/e/net/gf2.java
p/a/y/e/a/s/e/net/gm2.java
p/a/y/e/a/s/e/net/gp.java
p/a/y/e/a/s/e/net/gs2.java
p/a/y/e/a/s/e/net/hc2.java
p/a/y/e/a/s/e/net/hg.java
p/a/y/e/a/s/e/net/ht2.java
p/a/y/e/a/s/e/net/i8.java
p/a/y/e/a/s/e/net/ib2.java
p/a/y/e/a/s/e/net/it2.java
p/a/y/e/a/s/e/net/j1.java
p/a/y/e/a/s/e/net/j4.java
p/a/y/e/a/s/e/net/j7.java
p/a/y/e/a/s/e/net/jb2.java
p/a/y/e/a/s/e/net/k1.java
p/a/y/e/a/s/e/net/kb2.java
p/a/y/e/a/s/e/net/kc1.java
p/a/y/e/a/s/e/net/kr2.java
p/a/y/e/a/s/e/net/kt1.java
p/a/y/e/a/s/e/net/lb2.java
p/a/y/e/a/s/e/net/lf2.java
p/a/y/e/a/s/e/net/ll2.java
p/a/y/e/a/s/e/net/lm2.java
p/a/y/e/a/s/e/net/lr2.java
p/a/y/e/a/s/e/net/m1.java
p/a/y/e/a/s/e/net/mb2.java
p/a/y/e/a/s/e/net/md2.java
p/a/y/e/a/s/e/net/mf2.java
p/a/y/e/a/s/e/net/mt0.java
p/a/y/e/a/s/e/net/n1.java
p/a/y/e/a/s/e/net/n7.java
p/a/y/e/a/s/e/net/nf2.java
p/a/y/e/a/s/e/net/nm2.java
p/a/y/e/a/s/e/net/nn3.java
p/a/y/e/a/s/e/net/ny0.java
p/a/y/e/a/s/e/net/og2.java
p/a/y/e/a/s/e/net/on3.java
p/a/y/e/a/s/e/net/ov2.java
p/a/y/e/a/s/e/net/p6.java
p/a/y/e/a/s/e/net/pd0.java
p/a/y/e/a/s/e/net/pg2.java
p/a/y/e/a/s/e/net/ph2.java
p/a/y/e/a/s/e/net/pv2.java
p/a/y/e/a/s/e/net/q1.java
p/a/y/e/a/s/e/net/q80.java
p/a/y/e/a/s/e/net/qd0.java
p/a/y/e/a/s/e/net/qv2.java
p/a/y/e/a/s/e/net/r1.java
p/a/y/e/a/s/e/net/r6.java
p/a/y/e/a/s/e/net/r7.java
p/a/y/e/a/s/e/net/ro2.java
p/a/y/e/a/s/e/net/rr1.java
p/a/y/e/a/s/e/net/rv2.java
p/a/y/e/a/s/e/net/sc2.java
p/a/y/e/a/s/e/net/se2.java
p/a/y/e/a/s/e/net/si2.java
p/a/y/e/a/s/e/net/sv2.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/t7.java
p/a/y/e/a/s/e/net/tb1.java
p/a/y/e/a/s/e/net/td0.java
p/a/y/e/a/s/e/net/te2.java
p/a/y/e/a/s/e/net/th0.java
p/a/y/e/a/s/e/net/to.java
p/a/y/e/a/s/e/net/tv2.java
p/a/y/e/a/s/e/net/u3.java
p/a/y/e/a/s/e/net/u40.java
p/a/y/e/a/s/e/net/ub1.java
p/a/y/e/a/s/e/net/ub2.java
p/a/y/e/a/s/e/net/ud0.java
p/a/y/e/a/s/e/net/ur2.java
p/a/y/e/a/s/e/net/uv1.java
p/a/y/e/a/s/e/net/v2.java
p/a/y/e/a/s/e/net/vb1.java
p/a/y/e/a/s/e/net/vo.java
p/a/y/e/a/s/e/net/vo2.java
p/a/y/e/a/s/e/net/vp2.java
p/a/y/e/a/s/e/net/vv1.java
p/a/y/e/a/s/e/net/w01.java
p/a/y/e/a/s/e/net/w31.java
p/a/y/e/a/s/e/net/wb1.java
p/a/y/e/a/s/e/net/wb2.java
p/a/y/e/a/s/e/net/wd0.java
p/a/y/e/a/s/e/net/we2.java
p/a/y/e/a/s/e/net/wg2.java
p/a/y/e/a/s/e/net/wh0.java
p/a/y/e/a/s/e/net/wq2.java
p/a/y/e/a/s/e/net/wr2.java
p/a/y/e/a/s/e/net/xb1.java
p/a/y/e/a/s/e/net/xb2.java
p/a/y/e/a/s/e/net/xh2.java
p/a/y/e/a/s/e/net/xn3.java
p/a/y/e/a/s/e/net/y7.java
p/a/y/e/a/s/e/net/ya2.java
p/a/y/e/a/s/e/net/yb1.java
p/a/y/e/a/s/e/net/ye2.java
p/a/y/e/a/s/e/net/yf2.java
p/a/y/e/a/s/e/net/yl2.java
p/a/y/e/a/s/e/net/yo.java
p/a/y/e/a/s/e/net/yq2.java
p/a/y/e/a/s/e/net/yu1.java
p/a/y/e/a/s/e/net/z01.java
p/a/y/e/a/s/e/net/z7.java
p/a/y/e/a/s/e/net/zb1.java
p/a/y/e/a/s/e/net/zf2.java
p/a/y/e/a/s/e/net/zu1.java
一般功能-> 文件操作
bolts/AggregateException.java
com/cjt2325/cameralibrary/JCameraView.java
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/net/bean/Card.java
com/ehking/sdk/wepay/net/client/AddCookiesInterceptor.java
com/ehking/sdk/wepay/net/client/ReceivedCookiesInterceptor.java
com/ehking/sdk/wepay/net/client/RetrofitClient.java
com/ehking/sdk/wepay/net/factory/CustomGsonRequestBodyConverter.java
com/ehking/sdk/wepay/net/factory/CustomGsonResponseBodyConverter.java
com/ehking/sdk/wepay/net/factory/HelpSSLSocketFactory.java
com/ehking/sdk/wepay/net/factory/HttpClientSslHelper.java
com/ehking/sdk/wepay/net/factory/RequestBody.java
com/ehking/sdk/wepay/other/liveness/silent/camera/SenseCameraPreview.java
com/ehking/sdk/wepay/other/picasso/MediaStoreRequestHandler.java
com/ehking/sdk/wepay/other/picasso/NetworkRequestHandler.java
com/ehking/sdk/wepay/ui/activity/AuthenticationActivity.java
com/ehking/sdk/wepay/ui/activity/CameraActivity.java
com/ehking/sdk/wepay/ui/activity/SuccessActivity.java
com/ehking/sdk/wepay/ui/activity/UploadIdCardActivity.java
com/ehking/sdk/wepay/ui/textwatcher/DateTextWatcher.java
com/ehking/sdk/wepay/utlis/AESHelper.java
com/ehking/sdk/wepay/utlis/AESUtils.java
com/ehking/sdk/wepay/utlis/CheckWifiLoginTask.java
com/ehking/sdk/wepay/utlis/CustomFileCipherUtil.java
com/ehking/sdk/wepay/utlis/DeviceUtils.java
com/ehking/sdk/wepay/utlis/FileUtils.java
com/ehking/sdk/wepay/utlis/ImageUtil.java
com/ehking/sdk/wepay/utlis/NetUtils.java
com/ehking/sdk/wepay/utlis/PhotoUtils.java
com/ehking/sdk/wepay/utlis/SHA256Utils.java
com/ehking/sdk/wepay/utlis/SharedPreferencesUtil.java
com/ehking/sdk/wepay/utlis/SystemUtils.java
com/ehking/sdk/wepay/utlis/UploadImgHandle.java
com/example/login/bean/EncyptedBean.java
com/getmessage/lite/adapter/ImageAndVideoAdapter.java
com/getmessage/lite/app/LiteApplication.java
com/getmessage/lite/model/ChannelBean.java
com/getmessage/lite/model/bean/AccountBean.java
com/getmessage/lite/model/bean/BankCardBean.java
com/getmessage/lite/model/bean/NotificationBean.java
com/getmessage/lite/model/bean/ShockRemindBean.java
com/getmessage/lite/presenter/AccountSafePresenter.java
com/getmessage/lite/presenter/BaseChatPresenter.java
com/getmessage/lite/presenter/ChatRecordImageAndVideoPresenter.java
com/getmessage/lite/presenter/EditPersonalInfoPresenter.java
com/getmessage/lite/presenter/FileDetailPresenter.java
com/getmessage/lite/presenter/GroupQrCodePresenter.java
com/getmessage/lite/presenter/HeadImagePresenter.java
com/getmessage/lite/presenter/ImageAndVideoPreviewPresenter.java
com/getmessage/lite/presenter/MainPresenter.java
com/getmessage/lite/presenter/MePresenter.java
com/getmessage/lite/presenter/MyLikeEmojiPresenter.java
com/getmessage/lite/presenter/SettingPresenter.java
com/getmessage/lite/presenter/TeamInviteCardPresenter.java
com/getmessage/lite/utils/chat_utils/MsgFileViewHolder.java
com/getmessage/lite/utils/chat_utils/MsgImageViewHolder.java
com/getmessage/lite/utils/chat_utils/MsgVideoViewHolder.java
com/getmessage/lite/utils/chat_utils/MsgVoiceViewHolder.java
com/getmessage/lite/view/chat/BaseChatActivity.java
com/getmessage/lite/view/conversation/AddFriendActivity.java
com/getmessage/lite/view/group_manager/GroupInfoActivity.java
com/getmessage/lite/view/image_video_preview/ImageAndVideoPreviewActivity.java
com/getmessage/lite/view/login/LoginActivity.java
com/getmessage/lite/view/personal_info/ImageBrowseActivity.java
com/getmessage/lite/view/personal_info/MeFragment.java
com/getmessage/lite/view/send_file/SelectorFileActivity.java
com/getmessage/module_base/model/bean/BooleanTypeAdapter.java
com/getmessage/module_base/model/bean/CardInfo.java
com/getmessage/module_base/model/bean/IntoGroupNewsBean.java
com/getmessage/module_base/model/bean/OriginalKey.java
com/getmessage/module_base/model/bean/TeamIndexBean.java
com/getmessage/module_base/model/bean/UploadTask.java
com/getmessage/module_base/model/bean/database_table/FriendBean.java
com/getmessage/module_base/model/bean/database_table/SnapchatMsgBean.java
com/getmessage/module_base/model/bean/database_table/UserInfoBean.java
com/getmessage/module_base/utils/video_recorder/VideoRecorderActivity.java
com/getmessage/module_base/web/FileManager.java
com/github/siyamed/shapeimageview/path/SvgUtil.java
com/github/siyamed/shapeimageview/path/parser/CopyInputStream.java
com/github/siyamed/shapeimageview/path/parser/IdHandler.java
com/github/siyamed/shapeimageview/path/parser/IoUtil.java
com/github/siyamed/shapeimageview/path/parser/SvgToPath.java
com/hisign/a/c/a.java
com/huawei/AudioDeviceAndroid.java
com/huawei/videoengine/codec/MediaCodecDecoderImpl.java
com/huawei/videoengine/codec/MediaCodecEncoderImpl.java
com/joe/camera2recorddemo/Utils/GpuUtils.java
com/joe/camera2recorddemo/View/CameraRecordView.java
com/livedetect/LiveDetectActivity.java
com/livedetect/application/CrashHandler.java
com/livedetect/data/XmlParserHelper.java
com/livedetect/utils/CameraUtils.java
com/livedetect/utils/FileUtils.java
com/livedetect/utils/HttpUtils.java
com/livedetect/utils/LogcatFileManager.java
com/livedetect/utils/PgpUtil.java
com/livedetect/utils/ProcessPicUtil.java
com/livedetect/utils/SdUtils.java
com/livedetect/utils/SerializableObjectForData.java
com/livedetect/utils/SysLogService.java
com/obs/services/internal/ObsProperties.java
com/obs/services/internal/ResumableClient.java
com/obs/services/internal/ServiceException.java
com/obs/services/internal/io/UnrecoverableIOException.java
com/obs/services/model/PartEtag.java
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
com/payeasenet/wepay/net/bean/ResponseBean.java
com/payeasenet/wepay/net/client/AddCookiesInterceptor.java
com/payeasenet/wepay/net/client/ReceivedCookiesInterceptor.java
com/payeasenet/wepay/net/client/RetrofitClient.java
com/payeasenet/wepay/net/factory/CustomGsonRequestBodyConverter.java
com/payeasenet/wepay/net/factory/CustomGsonResponseBodyConverter.java
com/payeasenet/wepay/net/factory/HelpSSLSocketFactory.java
com/payeasenet/wepay/net/factory/RequestBody.java
com/payeasenet/wepay/ui/activity/TransactionDetailActivity.java
com/payeasenet/wepay/ui/fragment/AllFragment.java
com/payeasenet/wepay/ui/fragment/CostFragment.java
com/payeasenet/wepay/ui/fragment/IncomeFragment.java
com/payeasenet/wepay/utlis/NetUtils.java
com/protoc/message/Message.java
com/scwang/smartrefresh/layout/SmartRefreshLayout.java
com/scwang/smartrefresh/layout/header/ClassicsHeader.java
com/x52im/mall/score/dto/TokenRechangeHistory.java
com/x52im/mall/shop/dto/Color.java
com/x52im/mall/shop/dto/Comment.java
com/x52im/mall/shop/dto/Device.java
com/x52im/mall/shop/dto/Feature.java
com/x52im/mall/shop/dto/Pic.java
com/x52im/mall/shop/dto/SO.java
com/x52im/mall/shop/dto/SOConsigneeInfo.java
com/x52im/mall/shop/dto/SODetail.java
com/x52im/rainbowchat/http/logic/dto/CosplayRes.java
com/x52im/rainbowchat/http/logic/dto/GiftProcessResult.java
com/x52im/rainbowchat/http/logic/dto/GroupEntity.java
com/x52im/rainbowchat/http/logic/dto/RosterElementEntity.java
com/x52im/rainbowchat/http/logic/dto/UserRegisterDTO.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/PicturePhotoGalleryAdapter.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/model/CutInfo.java
io/netty/resolver/AddressResolver.java
io/netty/resolver/AddressResolverGroup.java
io/netty/resolver/HostsFileParser.java
io/netty/resolver/NameResolver.java
io/netty/resolver/dns/NameServerComparator.java
io/netty/resolver/dns/UnixResolverDnsServerAddressStreamProvider.java
me/kareluo/imaging/IMGEditActivity.java
net/butterflytv/rtmp_client/RtmpClient.java
net/openmob/mobileimsdk/server/protocal/CharsetHelper.java
net/sqlcipher/database/SQLiteDatabase.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/query/CloseableListIterator.java
org/greenrobot/greendao/query/LazyList.java
org/greenrobot/greendao/test/DbTest.java
org/jsoup/Connection.java
org/jsoup/HttpStatusException.java
org/jsoup/UncheckedIOException.java
org/jsoup/UnsupportedMimeTypeException.java
org/jsoup/nodes/Element.java
org/jsoup/nodes/Entities.java
p/a/y/e/a/s/e/net/Cdo.java
p/a/y/e/a/s/e/net/a0.java
p/a/y/e/a/s/e/net/a00.java
p/a/y/e/a/s/e/net/a1.java
p/a/y/e/a/s/e/net/a11.java
p/a/y/e/a/s/e/net/a20.java
p/a/y/e/a/s/e/net/a3.java
p/a/y/e/a/s/e/net/a5.java
p/a/y/e/a/s/e/net/a50.java
p/a/y/e/a/s/e/net/ac2.java
p/a/y/e/a/s/e/net/ad.java
p/a/y/e/a/s/e/net/ad2.java
p/a/y/e/a/s/e/net/ae0.java
p/a/y/e/a/s/e/net/af1.java
p/a/y/e/a/s/e/net/af3.java
p/a/y/e/a/s/e/net/ak2.java
p/a/y/e/a/s/e/net/ao3.java
p/a/y/e/a/s/e/net/aq3.java
p/a/y/e/a/s/e/net/as.java
p/a/y/e/a/s/e/net/az1.java
p/a/y/e/a/s/e/net/b0.java
p/a/y/e/a/s/e/net/b11.java
p/a/y/e/a/s/e/net/b21.java
p/a/y/e/a/s/e/net/b30.java
p/a/y/e/a/s/e/net/b52.java
p/a/y/e/a/s/e/net/b62.java
p/a/y/e/a/s/e/net/b7.java
p/a/y/e/a/s/e/net/ba.java
p/a/y/e/a/s/e/net/bd0.java
p/a/y/e/a/s/e/net/bd1.java
p/a/y/e/a/s/e/net/be.java
p/a/y/e/a/s/e/net/be0.java
p/a/y/e/a/s/e/net/bh2.java
p/a/y/e/a/s/e/net/bn.java
p/a/y/e/a/s/e/net/bo2.java
p/a/y/e/a/s/e/net/bq3.java
p/a/y/e/a/s/e/net/br.java
p/a/y/e/a/s/e/net/br2.java
p/a/y/e/a/s/e/net/br3.java
p/a/y/e/a/s/e/net/bs1.java
p/a/y/e/a/s/e/net/bt.java
p/a/y/e/a/s/e/net/bt3.java
p/a/y/e/a/s/e/net/bu2.java
p/a/y/e/a/s/e/net/by1.java
p/a/y/e/a/s/e/net/bz1.java
p/a/y/e/a/s/e/net/c00.java
p/a/y/e/a/s/e/net/c01.java
p/a/y/e/a/s/e/net/c10.java
p/a/y/e/a/s/e/net/c21.java
p/a/y/e/a/s/e/net/c3.java
p/a/y/e/a/s/e/net/c30.java
p/a/y/e/a/s/e/net/c32.java
p/a/y/e/a/s/e/net/c4.java
p/a/y/e/a/s/e/net/c52.java
p/a/y/e/a/s/e/net/c8.java
p/a/y/e/a/s/e/net/c82.java
p/a/y/e/a/s/e/net/c9.java
p/a/y/e/a/s/e/net/cb2.java
p/a/y/e/a/s/e/net/cc.java
p/a/y/e/a/s/e/net/cd2.java
p/a/y/e/a/s/e/net/ce.java
p/a/y/e/a/s/e/net/ce0.java
p/a/y/e/a/s/e/net/cf.java
p/a/y/e/a/s/e/net/cg2.java
p/a/y/e/a/s/e/net/ch2.java
p/a/y/e/a/s/e/net/cj.java
p/a/y/e/a/s/e/net/cn.java
p/a/y/e/a/s/e/net/co.java
p/a/y/e/a/s/e/net/cq3.java
p/a/y/e/a/s/e/net/cs1.java
p/a/y/e/a/s/e/net/cs2.java
p/a/y/e/a/s/e/net/ct.java
p/a/y/e/a/s/e/net/cu2.java
p/a/y/e/a/s/e/net/cz1.java
p/a/y/e/a/s/e/net/d01.java
p/a/y/e/a/s/e/net/d10.java
p/a/y/e/a/s/e/net/d30.java
p/a/y/e/a/s/e/net/d5.java
p/a/y/e/a/s/e/net/d62.java
p/a/y/e/a/s/e/net/d8.java
p/a/y/e/a/s/e/net/d9.java
p/a/y/e/a/s/e/net/da.java
p/a/y/e/a/s/e/net/db2.java
p/a/y/e/a/s/e/net/dc.java
p/a/y/e/a/s/e/net/dc2.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dh2.java
p/a/y/e/a/s/e/net/dn.java
p/a/y/e/a/s/e/net/dp1.java
p/a/y/e/a/s/e/net/dq2.java
p/a/y/e/a/s/e/net/dr.java
p/a/y/e/a/s/e/net/ds2.java
p/a/y/e/a/s/e/net/du1.java
p/a/y/e/a/s/e/net/dz1.java
p/a/y/e/a/s/e/net/e.java
p/a/y/e/a/s/e/net/e00.java
p/a/y/e/a/s/e/net/e01.java
p/a/y/e/a/s/e/net/e10.java
p/a/y/e/a/s/e/net/e11.java
p/a/y/e/a/s/e/net/e3.java
p/a/y/e/a/s/e/net/e7.java
p/a/y/e/a/s/e/net/e8.java
p/a/y/e/a/s/e/net/e9.java
p/a/y/e/a/s/e/net/ea.java
p/a/y/e/a/s/e/net/eb2.java
p/a/y/e/a/s/e/net/ec2.java
p/a/y/e/a/s/e/net/ed0.java
p/a/y/e/a/s/e/net/ef1.java
p/a/y/e/a/s/e/net/eh2.java
p/a/y/e/a/s/e/net/ek1.java
p/a/y/e/a/s/e/net/en2.java
p/a/y/e/a/s/e/net/en3.java
p/a/y/e/a/s/e/net/ep1.java
p/a/y/e/a/s/e/net/eq3.java
p/a/y/e/a/s/e/net/er1.java
p/a/y/e/a/s/e/net/er2.java
p/a/y/e/a/s/e/net/es2.java
p/a/y/e/a/s/e/net/et3.java
p/a/y/e/a/s/e/net/eu1.java
p/a/y/e/a/s/e/net/ew.java
p/a/y/e/a/s/e/net/ex1.java
p/a/y/e/a/s/e/net/f01.java
p/a/y/e/a/s/e/net/f10.java
p/a/y/e/a/s/e/net/f11.java
p/a/y/e/a/s/e/net/f30.java
p/a/y/e/a/s/e/net/f5.java
p/a/y/e/a/s/e/net/f90.java
p/a/y/e/a/s/e/net/f92.java
p/a/y/e/a/s/e/net/fa.java
p/a/y/e/a/s/e/net/fc.java
p/a/y/e/a/s/e/net/fd.java
p/a/y/e/a/s/e/net/fe.java
p/a/y/e/a/s/e/net/fe1.java
p/a/y/e/a/s/e/net/fl.java
p/a/y/e/a/s/e/net/fn.java
p/a/y/e/a/s/e/net/fn2.java
p/a/y/e/a/s/e/net/fo3.java
p/a/y/e/a/s/e/net/fq2.java
p/a/y/e/a/s/e/net/fq3.java
p/a/y/e/a/s/e/net/fr2.java
p/a/y/e/a/s/e/net/fr3.java
p/a/y/e/a/s/e/net/ft1.java
p/a/y/e/a/s/e/net/ft3.java
p/a/y/e/a/s/e/net/fu1.java
p/a/y/e/a/s/e/net/fv1.java
p/a/y/e/a/s/e/net/fw.java
p/a/y/e/a/s/e/net/fz1.java
p/a/y/e/a/s/e/net/g0.java
p/a/y/e/a/s/e/net/g01.java
p/a/y/e/a/s/e/net/g10.java
p/a/y/e/a/s/e/net/g4.java
p/a/y/e/a/s/e/net/g8.java
p/a/y/e/a/s/e/net/g9.java
p/a/y/e/a/s/e/net/ga.java
p/a/y/e/a/s/e/net/gb2.java
p/a/y/e/a/s/e/net/gc.java
p/a/y/e/a/s/e/net/ge1.java
p/a/y/e/a/s/e/net/gf2.java
p/a/y/e/a/s/e/net/gl2.java
p/a/y/e/a/s/e/net/gn.java
p/a/y/e/a/s/e/net/gp2.java
p/a/y/e/a/s/e/net/gq.java
p/a/y/e/a/s/e/net/gr3.java
p/a/y/e/a/s/e/net/gs2.java
p/a/y/e/a/s/e/net/gt2.java
p/a/y/e/a/s/e/net/gv2.java
p/a/y/e/a/s/e/net/h0.java
p/a/y/e/a/s/e/net/h10.java
p/a/y/e/a/s/e/net/h3.java
p/a/y/e/a/s/e/net/h7.java
p/a/y/e/a/s/e/net/h9.java
p/a/y/e/a/s/e/net/ha.java
p/a/y/e/a/s/e/net/hb2.java
p/a/y/e/a/s/e/net/hc.java
p/a/y/e/a/s/e/net/he0.java
p/a/y/e/a/s/e/net/hf0.java
p/a/y/e/a/s/e/net/hf1.java
p/a/y/e/a/s/e/net/hf2.java
p/a/y/e/a/s/e/net/hg2.java
p/a/y/e/a/s/e/net/hi2.java
p/a/y/e/a/s/e/net/hq.java
p/a/y/e/a/s/e/net/hs.java
p/a/y/e/a/s/e/net/hx1.java
p/a/y/e/a/s/e/net/i.java
p/a/y/e/a/s/e/net/i10.java
p/a/y/e/a/s/e/net/i11.java
p/a/y/e/a/s/e/net/i42.java
p/a/y/e/a/s/e/net/i7.java
p/a/y/e/a/s/e/net/i9.java
p/a/y/e/a/s/e/net/i90.java
p/a/y/e/a/s/e/net/i92.java
p/a/y/e/a/s/e/net/ia.java
p/a/y/e/a/s/e/net/ic.java
p/a/y/e/a/s/e/net/ic2.java
p/a/y/e/a/s/e/net/id0.java
p/a/y/e/a/s/e/net/id2.java
p/a/y/e/a/s/e/net/ie1.java
p/a/y/e/a/s/e/net/ih2.java
p/a/y/e/a/s/e/net/ii2.java
p/a/y/e/a/s/e/net/ik2.java
p/a/y/e/a/s/e/net/in.java
p/a/y/e/a/s/e/net/iq.java
p/a/y/e/a/s/e/net/iq3.java
p/a/y/e/a/s/e/net/iw1.java
p/a/y/e/a/s/e/net/ix1.java
p/a/y/e/a/s/e/net/j.java
p/a/y/e/a/s/e/net/j0.java
p/a/y/e/a/s/e/net/j10.java
p/a/y/e/a/s/e/net/j11.java
p/a/y/e/a/s/e/net/j22.java
p/a/y/e/a/s/e/net/j4.java
p/a/y/e/a/s/e/net/j50.java
p/a/y/e/a/s/e/net/j62.java
p/a/y/e/a/s/e/net/j7.java
p/a/y/e/a/s/e/net/ja.java
p/a/y/e/a/s/e/net/jb.java
p/a/y/e/a/s/e/net/jc.java
p/a/y/e/a/s/e/net/jd1.java
p/a/y/e/a/s/e/net/je.java
p/a/y/e/a/s/e/net/je0.java
p/a/y/e/a/s/e/net/jf1.java
p/a/y/e/a/s/e/net/jg2.java
p/a/y/e/a/s/e/net/jl2.java
p/a/y/e/a/s/e/net/jm.java
p/a/y/e/a/s/e/net/jn.java
p/a/y/e/a/s/e/net/jq3.java
p/a/y/e/a/s/e/net/js1.java
p/a/y/e/a/s/e/net/k20.java
p/a/y/e/a/s/e/net/k3.java
p/a/y/e/a/s/e/net/k30.java
p/a/y/e/a/s/e/net/k4.java
p/a/y/e/a/s/e/net/k40.java
p/a/y/e/a/s/e/net/k7.java
p/a/y/e/a/s/e/net/k8.java
p/a/y/e/a/s/e/net/k82.java
p/a/y/e/a/s/e/net/ka.java
p/a/y/e/a/s/e/net/kb2.java
p/a/y/e/a/s/e/net/kd0.java
p/a/y/e/a/s/e/net/kd1.java
p/a/y/e/a/s/e/net/kd2.java
p/a/y/e/a/s/e/net/ke1.java
p/a/y/e/a/s/e/net/kf1.java
p/a/y/e/a/s/e/net/kj2.java
p/a/y/e/a/s/e/net/km.java
p/a/y/e/a/s/e/net/kn.java
p/a/y/e/a/s/e/net/kq.java
p/a/y/e/a/s/e/net/ks.java
p/a/y/e/a/s/e/net/kt0.java
p/a/y/e/a/s/e/net/kw.java
p/a/y/e/a/s/e/net/l0.java
p/a/y/e/a/s/e/net/l52.java
p/a/y/e/a/s/e/net/l7.java
p/a/y/e/a/s/e/net/la.java
p/a/y/e/a/s/e/net/la2.java
p/a/y/e/a/s/e/net/lb2.java
p/a/y/e/a/s/e/net/lc2.java
p/a/y/e/a/s/e/net/ld0.java
p/a/y/e/a/s/e/net/ld1.java
p/a/y/e/a/s/e/net/lf.java
p/a/y/e/a/s/e/net/lq3.java
p/a/y/e/a/s/e/net/lt1.java
p/a/y/e/a/s/e/net/lv2.java
p/a/y/e/a/s/e/net/lw1.java
p/a/y/e/a/s/e/net/m.java
p/a/y/e/a/s/e/net/m10.java
p/a/y/e/a/s/e/net/m11.java
p/a/y/e/a/s/e/net/m21.java
p/a/y/e/a/s/e/net/m52.java
p/a/y/e/a/s/e/net/m62.java
p/a/y/e/a/s/e/net/m7.java
p/a/y/e/a/s/e/net/m82.java
p/a/y/e/a/s/e/net/mc2.java
p/a/y/e/a/s/e/net/md2.java
p/a/y/e/a/s/e/net/me2.java
p/a/y/e/a/s/e/net/mf.java
p/a/y/e/a/s/e/net/mi1.java
p/a/y/e/a/s/e/net/mi2.java
p/a/y/e/a/s/e/net/mk2.java
p/a/y/e/a/s/e/net/mm.java
p/a/y/e/a/s/e/net/mo2.java
p/a/y/e/a/s/e/net/mq.java
p/a/y/e/a/s/e/net/mq3.java
p/a/y/e/a/s/e/net/mt.java
p/a/y/e/a/s/e/net/mt1.java
p/a/y/e/a/s/e/net/mv2.java
p/a/y/e/a/s/e/net/mw1.java
p/a/y/e/a/s/e/net/n10.java
p/a/y/e/a/s/e/net/n11.java
p/a/y/e/a/s/e/net/n7.java
p/a/y/e/a/s/e/net/n8.java
p/a/y/e/a/s/e/net/n82.java
p/a/y/e/a/s/e/net/n9.java
p/a/y/e/a/s/e/net/na.java
p/a/y/e/a/s/e/net/nb2.java
p/a/y/e/a/s/e/net/nc2.java
p/a/y/e/a/s/e/net/nd.java
p/a/y/e/a/s/e/net/ne.java
p/a/y/e/a/s/e/net/ne2.java
p/a/y/e/a/s/e/net/nf.java
p/a/y/e/a/s/e/net/nl2.java
p/a/y/e/a/s/e/net/nm.java
p/a/y/e/a/s/e/net/no2.java
p/a/y/e/a/s/e/net/nq3.java
p/a/y/e/a/s/e/net/nr1.java
p/a/y/e/a/s/e/net/nt.java
p/a/y/e/a/s/e/net/nt1.java
p/a/y/e/a/s/e/net/nz0.java
p/a/y/e/a/s/e/net/o10.java
p/a/y/e/a/s/e/net/o12.java
p/a/y/e/a/s/e/net/o7.java
p/a/y/e/a/s/e/net/o9.java
p/a/y/e/a/s/e/net/oc2.java
p/a/y/e/a/s/e/net/od.java
p/a/y/e/a/s/e/net/od1.java
p/a/y/e/a/s/e/net/oe.java
p/a/y/e/a/s/e/net/of1.java
p/a/y/e/a/s/e/net/og2.java
p/a/y/e/a/s/e/net/oh2.java
p/a/y/e/a/s/e/net/oi2.java
p/a/y/e/a/s/e/net/om.java
p/a/y/e/a/s/e/net/on2.java
p/a/y/e/a/s/e/net/op2.java
p/a/y/e/a/s/e/net/oq2.java
p/a/y/e/a/s/e/net/oq3.java
p/a/y/e/a/s/e/net/ot.java
p/a/y/e/a/s/e/net/ow1.java
p/a/y/e/a/s/e/net/oz0.java
p/a/y/e/a/s/e/net/p.java
p/a/y/e/a/s/e/net/p30.java
p/a/y/e/a/s/e/net/p52.java
p/a/y/e/a/s/e/net/p9.java
p/a/y/e/a/s/e/net/pa.java
p/a/y/e/a/s/e/net/pd.java
p/a/y/e/a/s/e/net/pd0.java
p/a/y/e/a/s/e/net/pf.java
p/a/y/e/a/s/e/net/pm.java
p/a/y/e/a/s/e/net/ps1.java
p/a/y/e/a/s/e/net/pt3.java
p/a/y/e/a/s/e/net/pw1.java
p/a/y/e/a/s/e/net/q.java
p/a/y/e/a/s/e/net/q10.java
p/a/y/e/a/s/e/net/q4.java
p/a/y/e/a/s/e/net/q7.java
p/a/y/e/a/s/e/net/qc.java
p/a/y/e/a/s/e/net/qc2.java
p/a/y/e/a/s/e/net/qd1.java
p/a/y/e/a/s/e/net/qe2.java
p/a/y/e/a/s/e/net/qh2.java
p/a/y/e/a/s/e/net/qj2.java
p/a/y/e/a/s/e/net/qj3.java
p/a/y/e/a/s/e/net/qk2.java
p/a/y/e/a/s/e/net/qm3.java
p/a/y/e/a/s/e/net/qp1.java
p/a/y/e/a/s/e/net/qt.java
p/a/y/e/a/s/e/net/qt2.java
p/a/y/e/a/s/e/net/qt3.java
p/a/y/e/a/s/e/net/r0.java
p/a/y/e/a/s/e/net/r11.java
p/a/y/e/a/s/e/net/r20.java
p/a/y/e/a/s/e/net/r4.java
p/a/y/e/a/s/e/net/r5.java
p/a/y/e/a/s/e/net/r6.java
p/a/y/e/a/s/e/net/r7.java
p/a/y/e/a/s/e/net/r8.java
p/a/y/e/a/s/e/net/ra.java
p/a/y/e/a/s/e/net/rb1.java
p/a/y/e/a/s/e/net/rd.java
p/a/y/e/a/s/e/net/rd0.java
p/a/y/e/a/s/e/net/re.java
p/a/y/e/a/s/e/net/rk2.java
p/a/y/e/a/s/e/net/rl2.java
p/a/y/e/a/s/e/net/rm.java
p/a/y/e/a/s/e/net/rm2.java
p/a/y/e/a/s/e/net/ro2.java
p/a/y/e/a/s/e/net/rp2.java
p/a/y/e/a/s/e/net/rs3.java
p/a/y/e/a/s/e/net/rt.java
p/a/y/e/a/s/e/net/rt3.java
p/a/y/e/a/s/e/net/rw1.java
p/a/y/e/a/s/e/net/ry.java
p/a/y/e/a/s/e/net/ry1.java
p/a/y/e/a/s/e/net/rz.java
p/a/y/e/a/s/e/net/rz0.java
p/a/y/e/a/s/e/net/s0.java
p/a/y/e/a/s/e/net/s11.java
p/a/y/e/a/s/e/net/s20.java
p/a/y/e/a/s/e/net/sd.java
p/a/y/e/a/s/e/net/sd0.java
p/a/y/e/a/s/e/net/sd1.java
p/a/y/e/a/s/e/net/si2.java
p/a/y/e/a/s/e/net/sk2.java
p/a/y/e/a/s/e/net/sl2.java
p/a/y/e/a/s/e/net/sm.java
p/a/y/e/a/s/e/net/sm2.java
p/a/y/e/a/s/e/net/sm3.java
p/a/y/e/a/s/e/net/so.java
p/a/y/e/a/s/e/net/sp2.java
p/a/y/e/a/s/e/net/sq.java
p/a/y/e/a/s/e/net/sq3.java
p/a/y/e/a/s/e/net/ss.java
p/a/y/e/a/s/e/net/ss3.java
p/a/y/e/a/s/e/net/st3.java
p/a/y/e/a/s/e/net/sz0.java
p/a/y/e/a/s/e/net/t.java
p/a/y/e/a/s/e/net/t00.java
p/a/y/e/a/s/e/net/t11.java
p/a/y/e/a/s/e/net/t20.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/t61.java
p/a/y/e/a/s/e/net/t82.java
p/a/y/e/a/s/e/net/ta.java
p/a/y/e/a/s/e/net/tc2.java
p/a/y/e/a/s/e/net/td.java
p/a/y/e/a/s/e/net/td0.java
p/a/y/e/a/s/e/net/te.java
p/a/y/e/a/s/e/net/tf2.java
p/a/y/e/a/s/e/net/ti2.java
p/a/y/e/a/s/e/net/tm.java
p/a/y/e/a/s/e/net/tm2.java
p/a/y/e/a/s/e/net/tn.java
p/a/y/e/a/s/e/net/tn0.java
p/a/y/e/a/s/e/net/to.java
p/a/y/e/a/s/e/net/tq.java
p/a/y/e/a/s/e/net/ts.java
p/a/y/e/a/s/e/net/ts2.java
p/a/y/e/a/s/e/net/tx1.java
p/a/y/e/a/s/e/net/tz0.java
p/a/y/e/a/s/e/net/u.java
p/a/y/e/a/s/e/net/u20.java
p/a/y/e/a/s/e/net/u21.java
p/a/y/e/a/s/e/net/u3.java
p/a/y/e/a/s/e/net/u4.java
p/a/y/e/a/s/e/net/u40.java
p/a/y/e/a/s/e/net/u8.java
p/a/y/e/a/s/e/net/u9.java
p/a/y/e/a/s/e/net/ub0.java
p/a/y/e/a/s/e/net/ub2.java
p/a/y/e/a/s/e/net/uc2.java
p/a/y/e/a/s/e/net/ud.java
p/a/y/e/a/s/e/net/ui2.java
p/a/y/e/a/s/e/net/um.java
p/a/y/e/a/s/e/net/um2.java
p/a/y/e/a/s/e/net/un2.java
p/a/y/e/a/s/e/net/un3.java
p/a/y/e/a/s/e/net/up2.java
p/a/y/e/a/s/e/net/ur.java
p/a/y/e/a/s/e/net/ur1.java
p/a/y/e/a/s/e/net/us.java
p/a/y/e/a/s/e/net/us2.java
p/a/y/e/a/s/e/net/ut2.java
p/a/y/e/a/s/e/net/uw.java
p/a/y/e/a/s/e/net/ux1.java
p/a/y/e/a/s/e/net/uz0.java
p/a/y/e/a/s/e/net/v11.java
p/a/y/e/a/s/e/net/v20.java
p/a/y/e/a/s/e/net/v3.java
p/a/y/e/a/s/e/net/v4.java
p/a/y/e/a/s/e/net/v40.java
p/a/y/e/a/s/e/net/v6.java
p/a/y/e/a/s/e/net/va.java
p/a/y/e/a/s/e/net/vc.java
p/a/y/e/a/s/e/net/vd.java
p/a/y/e/a/s/e/net/vf.java
p/a/y/e/a/s/e/net/vi.java
p/a/y/e/a/s/e/net/vi2.java
p/a/y/e/a/s/e/net/vk2.java
p/a/y/e/a/s/e/net/vm.java
p/a/y/e/a/s/e/net/vn.java
p/a/y/e/a/s/e/net/vn2.java
p/a/y/e/a/s/e/net/vn3.java
p/a/y/e/a/s/e/net/vo2.java
p/a/y/e/a/s/e/net/vp2.java
p/a/y/e/a/s/e/net/vq.java
p/a/y/e/a/s/e/net/vq3.java
p/a/y/e/a/s/e/net/vr.java
p/a/y/e/a/s/e/net/vr1.java
p/a/y/e/a/s/e/net/vs.java
p/a/y/e/a/s/e/net/vs2.java
p/a/y/e/a/s/e/net/vs3.java
p/a/y/e/a/s/e/net/vt2.java
p/a/y/e/a/s/e/net/vx1.java
p/a/y/e/a/s/e/net/vy.java
p/a/y/e/a/s/e/net/vy1.java
p/a/y/e/a/s/e/net/w32.java
p/a/y/e/a/s/e/net/w40.java
p/a/y/e/a/s/e/net/w6.java
p/a/y/e/a/s/e/net/w82.java
p/a/y/e/a/s/e/net/wa.java
p/a/y/e/a/s/e/net/wc.java
p/a/y/e/a/s/e/net/wd.java
p/a/y/e/a/s/e/net/we1.java
p/a/y/e/a/s/e/net/wf.java
p/a/y/e/a/s/e/net/wi.java
p/a/y/e/a/s/e/net/wj1.java
p/a/y/e/a/s/e/net/wj2.java
p/a/y/e/a/s/e/net/wo.java
p/a/y/e/a/s/e/net/wo2.java
p/a/y/e/a/s/e/net/wp1.java
p/a/y/e/a/s/e/net/wq.java
p/a/y/e/a/s/e/net/wq3.java
p/a/y/e/a/s/e/net/wr1.java
p/a/y/e/a/s/e/net/ws.java
p/a/y/e/a/s/e/net/ws2.java
p/a/y/e/a/s/e/net/wt2.java
p/a/y/e/a/s/e/net/wx1.java
p/a/y/e/a/s/e/net/wy1.java
p/a/y/e/a/s/e/net/x.java
p/a/y/e/a/s/e/net/x4.java
p/a/y/e/a/s/e/net/x51.java
p/a/y/e/a/s/e/net/x6.java
p/a/y/e/a/s/e/net/x7.java
p/a/y/e/a/s/e/net/x9.java
p/a/y/e/a/s/e/net/xc.java
p/a/y/e/a/s/e/net/xc2.java
p/a/y/e/a/s/e/net/xd.java
p/a/y/e/a/s/e/net/xf1.java
p/a/y/e/a/s/e/net/xh2.java
p/a/y/e/a/s/e/net/xi.java
p/a/y/e/a/s/e/net/xl.java
p/a/y/e/a/s/e/net/xp2.java
p/a/y/e/a/s/e/net/xq.java
p/a/y/e/a/s/e/net/xq3.java
p/a/y/e/a/s/e/net/xr.java
p/a/y/e/a/s/e/net/xr1.java
p/a/y/e/a/s/e/net/xr3.java
p/a/y/e/a/s/e/net/xs.java
p/a/y/e/a/s/e/net/xs2.java
p/a/y/e/a/s/e/net/xs3.java
p/a/y/e/a/s/e/net/xt2.java
p/a/y/e/a/s/e/net/xx1.java
p/a/y/e/a/s/e/net/xy.java
p/a/y/e/a/s/e/net/y10.java
p/a/y/e/a/s/e/net/y12.java
p/a/y/e/a/s/e/net/y3.java
p/a/y/e/a/s/e/net/y4.java
p/a/y/e/a/s/e/net/y40.java
p/a/y/e/a/s/e/net/y42.java
p/a/y/e/a/s/e/net/y6.java
p/a/y/e/a/s/e/net/y8.java
p/a/y/e/a/s/e/net/y9.java
p/a/y/e/a/s/e/net/ya2.java
p/a/y/e/a/s/e/net/yb2.java
p/a/y/e/a/s/e/net/yc.java
p/a/y/e/a/s/e/net/yc1.java
p/a/y/e/a/s/e/net/yc2.java
p/a/y/e/a/s/e/net/yd.java
p/a/y/e/a/s/e/net/ye.java
p/a/y/e/a/s/e/net/ye2.java
p/a/y/e/a/s/e/net/yi2.java
p/a/y/e/a/s/e/net/ym.java
p/a/y/e/a/s/e/net/ym2.java
p/a/y/e/a/s/e/net/yn.java
p/a/y/e/a/s/e/net/yo2.java
p/a/y/e/a/s/e/net/yp2.java
p/a/y/e/a/s/e/net/yq.java
p/a/y/e/a/s/e/net/yq3.java
p/a/y/e/a/s/e/net/yr.java
p/a/y/e/a/s/e/net/yr3.java
p/a/y/e/a/s/e/net/ys2.java
p/a/y/e/a/s/e/net/ys3.java
p/a/y/e/a/s/e/net/yx1.java
p/a/y/e/a/s/e/net/z82.java
p/a/y/e/a/s/e/net/z9.java
p/a/y/e/a/s/e/net/za2.java
p/a/y/e/a/s/e/net/zc.java
p/a/y/e/a/s/e/net/zc2.java
p/a/y/e/a/s/e/net/ze2.java
p/a/y/e/a/s/e/net/zf1.java
p/a/y/e/a/s/e/net/zf2.java
p/a/y/e/a/s/e/net/zj2.java
p/a/y/e/a/s/e/net/zq2.java
p/a/y/e/a/s/e/net/zr.java
p/a/y/e/a/s/e/net/zr2.java
p/a/y/e/a/s/e/net/zs3.java
p/a/y/e/a/s/e/net/zx1.java
网络通信-> OkHttpClient Connection
一般功能-> 获取系统服务(getSystemService)
com/cjt2325/cameralibrary/CaptureLayout.java
com/ehking/sdk/wepay/net/exception/NetErrorType.java
com/ehking/sdk/wepay/utlis/AntiHijackingUtil.java
com/ehking/sdk/wepay/utlis/NetUtils.java
com/ehking/sdk/wepay/utlis/SystemUtils.java
com/example/login/presenter/RegisterPresenter.java
com/geetest/sdk/views/GT3GeetestButton.java
com/getmessage/lite/custom_view/ChatBottomBarView.java
com/getmessage/lite/custom_view/vcedittext/VerificationCodeEditText.java
com/getmessage/lite/presenter/MainPresenter.java
com/getmessage/lite/presenter/ShockRemindPresenter.java
com/getmessage/lite/utils/audio/VoicePlayer.java
com/getmessage/lite/view/chat/BaseChatActivity.java
com/getmessage/lite/view/entrance/SplashActivity.java
com/getmessage/lite/view/personal_info/PaymentSuccessActivity.java
com/getmessage/lite/view/rtc/receiver/HomeKeyReceiver.java
com/getmessage/lite/view/rtc/window/FloatingWindowService.java
com/hisign/a/d/a.java
com/huawei/AudioDeviceAndroid.java
com/huawei/rtc/internal/HRTCVideoOrientation.java
com/livedetect/application/MainApplication.java
com/livedetect/utils/KeyBoardUtils.java
com/livedetect/view/BaseSurfaceView.java
com/livedetect/view/RoundProgressBar.java
com/payeasenet/wepay/net/exception/NetErrorType.java
com/payeasenet/wepay/utlis/NetUtils.java
me/jessyan/autosize/utils/ScreenUtils.java
p/a/y/e/a/s/e/net/a3.java
p/a/y/e/a/s/e/net/a4.java
p/a/y/e/a/s/e/net/a8.java
p/a/y/e/a/s/e/net/ac2.java
p/a/y/e/a/s/e/net/aj1.java
p/a/y/e/a/s/e/net/av1.java
p/a/y/e/a/s/e/net/ay.java
p/a/y/e/a/s/e/net/bj1.java
p/a/y/e/a/s/e/net/bo2.java
p/a/y/e/a/s/e/net/bq2.java
p/a/y/e/a/s/e/net/bv1.java
p/a/y/e/a/s/e/net/c11.java
p/a/y/e/a/s/e/net/c50.java
p/a/y/e/a/s/e/net/cg1.java
p/a/y/e/a/s/e/net/cv1.java
p/a/y/e/a/s/e/net/cv2.java
p/a/y/e/a/s/e/net/dd1.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dv1.java
p/a/y/e/a/s/e/net/e8.java
p/a/y/e/a/s/e/net/ed0.java
p/a/y/e/a/s/e/net/ev1.java
p/a/y/e/a/s/e/net/fd1.java
p/a/y/e/a/s/e/net/fi.java
p/a/y/e/a/s/e/net/fl.java
p/a/y/e/a/s/e/net/fv2.java
p/a/y/e/a/s/e/net/gg1.java
p/a/y/e/a/s/e/net/gy0.java
p/a/y/e/a/s/e/net/h.java
p/a/y/e/a/s/e/net/h3.java
p/a/y/e/a/s/e/net/h8.java
p/a/y/e/a/s/e/net/he0.java
p/a/y/e/a/s/e/net/hg.java
p/a/y/e/a/s/e/net/hi2.java
p/a/y/e/a/s/e/net/hv1.java
p/a/y/e/a/s/e/net/hv2.java
p/a/y/e/a/s/e/net/i11.java
p/a/y/e/a/s/e/net/i8.java
p/a/y/e/a/s/e/net/ik2.java
p/a/y/e/a/s/e/net/iv1.java
p/a/y/e/a/s/e/net/iy0.java
p/a/y/e/a/s/e/net/j4.java
p/a/y/e/a/s/e/net/j7.java
p/a/y/e/a/s/e/net/jy0.java
p/a/y/e/a/s/e/net/kd0.java
p/a/y/e/a/s/e/net/ki1.java
p/a/y/e/a/s/e/net/kv2.java
p/a/y/e/a/s/e/net/l0.java
p/a/y/e/a/s/e/net/m.java
p/a/y/e/a/s/e/net/m40.java
p/a/y/e/a/s/e/net/me1.java
p/a/y/e/a/s/e/net/mi1.java
p/a/y/e/a/s/e/net/nc.java
p/a/y/e/a/s/e/net/nm2.java
p/a/y/e/a/s/e/net/nv1.java
p/a/y/e/a/s/e/net/o41.java
p/a/y/e/a/s/e/net/om2.java
p/a/y/e/a/s/e/net/p8.java
p/a/y/e/a/s/e/net/pf0.java
p/a/y/e/a/s/e/net/ph2.java
p/a/y/e/a/s/e/net/pl2.java
p/a/y/e/a/s/e/net/qb2.java
p/a/y/e/a/s/e/net/qd0.java
p/a/y/e/a/s/e/net/r6.java
p/a/y/e/a/s/e/net/r8.java
p/a/y/e/a/s/e/net/ro2.java
p/a/y/e/a/s/e/net/s1.java
p/a/y/e/a/s/e/net/s8.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/t6.java
p/a/y/e/a/s/e/net/th.java
p/a/y/e/a/s/e/net/tl.java
p/a/y/e/a/s/e/net/u1.java
p/a/y/e/a/s/e/net/ul.java
p/a/y/e/a/s/e/net/v4.java
p/a/y/e/a/s/e/net/vh1.java
p/a/y/e/a/s/e/net/vi1.java
p/a/y/e/a/s/e/net/vp2.java
p/a/y/e/a/s/e/net/xt2.java
p/a/y/e/a/s/e/net/ya2.java
p/a/y/e/a/s/e/net/z01.java
p/a/y/e/a/s/e/net/z7.java
p/a/y/e/a/s/e/net/zb2.java
p/a/y/e/a/s/e/net/zh.java
p/a/y/e/a/s/e/net/zl.java
uk/co/chrisjenx/calligraphy/CalligraphyContextWrapper.java
隐私数据-> 录制视频 p/a/y/e/a/s/e/net/fl.java
p/a/y/e/a/s/e/net/gv2.java
p/a/y/e/a/s/e/net/he0.java
调用java反射机制
com/al/open/SplitEditTextView.java
com/ehking/crypt/sdk/CryptProxy.java
com/ehking/sdk/wepay/ui/base/BaseActivity.java
com/ehking/sdk/wepay/utlis/AntiHijackingUtil.java
com/ehking/sdk/wepay/utlis/CallBackInvocationHandler.java
com/geetest/sdk/dialog/views/GT3GtWebView.java
com/getmessage/module_base/costom_view/CornersGifView.java
com/gyf/immersionbar/OSUtils.java
com/gyf/immersionbar/SpecialBarFontUtils.java
com/hisign/a/c/a.java
com/livedetect/application/CrashHandler.java
io/netty/resolver/dns/DefaultDnsServerAddressStreamProvider.java
io/netty/resolver/dns/DnsNameResolver.java
io/netty/resolver/dns/DnsServerAddressStreamProviders.java
me/jessyan/autosize/AutoSizeConfig.java
org/greenrobot/greendao/internal/DaoConfig.java
p/a/y/e/a/s/e/net/ai2.java
p/a/y/e/a/s/e/net/ao3.java
p/a/y/e/a/s/e/net/at3.java
p/a/y/e/a/s/e/net/az1.java
p/a/y/e/a/s/e/net/b00.java
p/a/y/e/a/s/e/net/bz1.java
p/a/y/e/a/s/e/net/cw1.java
p/a/y/e/a/s/e/net/d8.java
p/a/y/e/a/s/e/net/dt3.java
p/a/y/e/a/s/e/net/dw1.java
p/a/y/e/a/s/e/net/e00.java
p/a/y/e/a/s/e/net/e8.java
p/a/y/e/a/s/e/net/en2.java
p/a/y/e/a/s/e/net/ep3.java
p/a/y/e/a/s/e/net/et3.java
p/a/y/e/a/s/e/net/fw1.java
p/a/y/e/a/s/e/net/gd1.java
p/a/y/e/a/s/e/net/gd3.java
p/a/y/e/a/s/e/net/gg1.java
p/a/y/e/a/s/e/net/hs1.java
p/a/y/e/a/s/e/net/i8.java
p/a/y/e/a/s/e/net/ik3.java
p/a/y/e/a/s/e/net/iw.java
p/a/y/e/a/s/e/net/ix1.java
p/a/y/e/a/s/e/net/j4.java
p/a/y/e/a/s/e/net/ji2.java
p/a/y/e/a/s/e/net/k2.java
p/a/y/e/a/s/e/net/ks3.java
p/a/y/e/a/s/e/net/lp3.java
p/a/y/e/a/s/e/net/mp3.java
p/a/y/e/a/s/e/net/nj3.java
p/a/y/e/a/s/e/net/nr1.java
p/a/y/e/a/s/e/net/nt1.java
p/a/y/e/a/s/e/net/ot1.java
p/a/y/e/a/s/e/net/ow1.java
p/a/y/e/a/s/e/net/p4.java
p/a/y/e/a/s/e/net/p8.java
p/a/y/e/a/s/e/net/pt2.java
p/a/y/e/a/s/e/net/pw1.java
p/a/y/e/a/s/e/net/q4.java
p/a/y/e/a/s/e/net/q6.java
p/a/y/e/a/s/e/net/qj3.java
p/a/y/e/a/s/e/net/r8.java
p/a/y/e/a/s/e/net/rt.java
p/a/y/e/a/s/e/net/ss2.java
p/a/y/e/a/s/e/net/sv2.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/t6.java
p/a/y/e/a/s/e/net/un2.java
p/a/y/e/a/s/e/net/v4.java
p/a/y/e/a/s/e/net/vp2.java
p/a/y/e/a/s/e/net/wg.java
p/a/y/e/a/s/e/net/xa2.java
p/a/y/e/a/s/e/net/y8.java
p/a/y/e/a/s/e/net/yb2.java
p/a/y/e/a/s/e/net/ym2.java
p/a/y/e/a/s/e/net/z7.java
uk/co/chrisjenx/calligraphy/CalligraphyFactory.java
uk/co/chrisjenx/calligraphy/CalligraphyLayoutInflater.java
uk/co/chrisjenx/calligraphy/CalligraphyUtils.java
uk/co/chrisjenx/calligraphy/ReflectionUtils.java
组件-> 启动 Service
加密解密-> Crypto加解密组件
加密解密-> 信息摘要算法
组件-> 启动 Activity
com/alipay/android/app/IRemoteServiceCallback.java
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/ui/activity/AddBankCardActivity.java
com/ehking/sdk/wepay/ui/activity/AuthenticationPhoneActivity.java
com/ehking/sdk/wepay/ui/activity/BankCardActivity.java
com/ehking/sdk/wepay/ui/activity/CertificateActivity.java
com/ehking/sdk/wepay/ui/activity/CheckPwdActivity.java
com/ehking/sdk/wepay/ui/activity/FailActivity.java
com/ehking/sdk/wepay/ui/activity/FindPasswordActivity.java
com/ehking/sdk/wepay/ui/activity/HtcjActivity.java
com/ehking/sdk/wepay/ui/activity/SetPwdActivity.java
com/ehking/sdk/wepay/ui/activity/SettingActivity.java
com/ehking/sdk/wepay/ui/activity/SuccessActivity.java
com/ehking/sdk/wepay/ui/activity/UploadIdCardActivity.java
com/ehking/sdk/wepay/ui/activity/UserInfoActivity.java
com/ehking/sdk/wepay/ui/base/BaseActivity.java
com/ehking/sdk/wepay/ui/fragment/BottomButtonFragment.java
com/ehking/sdk/wepay/ui/fragment/ResultFragment.java
com/ehking/sdk/wepay/ui/fragment/StartPageFragment.java
com/ehking/sdk/wepay/utlis/IDCardCamera.java
com/ehking/sdk/wepay/utlis/PhotoUtils.java
com/example/login/custom_view/EditTextWithClearAndCodeBtn.java
com/example/login/view/EncryptedActivity.java
com/example/login/view/LoginActivity.java
com/example/login/view/RegisterActivity.java
com/example/login/view/SettingPasswordActivity.java
com/example/login/view/VerifyPhoneActivity.java
com/example/login/view/VerifyUserNameActivity.java
com/geetest/sdk/dialog/views/GT3GtWebView.java
com/geetest/sdk/views/GT3GeetestButton.java
com/getmessage/lite/adapter/ChatListContentAdapter.java
com/getmessage/lite/adapter/ChatRecodImageAdapter.java
com/getmessage/lite/adapter/FindAdapter.java
com/getmessage/lite/adapter/SystemMsgAdapter.java
com/getmessage/lite/adapter/TeamContentAdapter.java
com/getmessage/lite/adapter/TeamContentSearchAdapter.java
com/getmessage/lite/app/LiteApplication.java
com/getmessage/lite/broadReceiver/JPUSHReceiver.java
com/getmessage/lite/broadReceiver/MeizuPushMsgReceiver.java
com/getmessage/lite/broadReceiver/NoticeReceiver.java
com/getmessage/lite/broadReceiver/VIVOPushReceiver.java
com/getmessage/lite/broadReceiver/XiaoMiReceiver.java
com/getmessage/lite/custom_view/ChatBottomBarView.java
com/getmessage/lite/presenter/AboutUsPresenter.java
com/getmessage/lite/presenter/AddBankCardPresenter.java
com/getmessage/lite/presenter/CreateGroupPresenter.java
com/getmessage/lite/presenter/FileDetailPresenter.java
com/getmessage/lite/presenter/FriendDetailPresenter.java
com/getmessage/lite/presenter/LoginActivityPresenter.java
com/getmessage/lite/presenter/MainPresenter.java
com/getmessage/lite/presenter/OpenWalletProtocolHintPresenter.java
com/getmessage/lite/presenter/ScanPresenter.java
com/getmessage/lite/presenter/SettingPresenter.java
com/getmessage/lite/presenter/VerificationCodePresenter.java
com/getmessage/lite/utils/chat_utils/MsgNoticeViewHolder.java
com/getmessage/lite/view/MainActivity.java
com/getmessage/lite/view/ShockRemindActivity.java
com/getmessage/lite/view/chat/BaseChatActivity.java
com/getmessage/lite/view/chat/ChatActivity.java
com/getmessage/lite/view/chat/ChatSearchActivity.java
com/getmessage/lite/view/chat/GroupChatActivity.java
com/getmessage/lite/view/contact/ContactFragment.java
com/getmessage/lite/view/contact/GroupActivity.java
com/getmessage/lite/view/contact/NewContactFragment.java
com/getmessage/lite/view/contact/NewFriendActivity.java
com/getmessage/lite/view/converation_selector/RecentContactActivity.java
com/getmessage/lite/view/conversation/AddFriendActivity.java
com/getmessage/lite/view/conversation/MessageFragment.java
com/getmessage/lite/view/conversation/SearchFriendActivity.java
com/getmessage/lite/view/emoji/BigEmojiPackageManageActivity.java
com/getmessage/lite/view/emoji/BigEmojiStoreActivity.java
com/getmessage/lite/view/emoji/MyLikeEmojiFragment.java
com/getmessage/lite/view/entrance/SplashActivity.java
com/getmessage/lite/view/find_page/FindFragment.java
com/getmessage/lite/view/friend_info/ChatSettingActivity.java
com/getmessage/lite/view/friend_info/FriendDetailActivity.java
com/getmessage/lite/view/friend_info/FriendManagerActivity.java
com/getmessage/lite/view/friend_info/ReportSelectTypeActivity.java
com/getmessage/lite/view/group_manager/ConfirmedIntoGroupActivity.java
com/getmessage/lite/view/group_manager/GroupAdminActivity.java
com/getmessage/lite/view/group_manager/GroupForbinActivity.java
com/getmessage/lite/view/group_manager/GroupInfoActivity.java
com/getmessage/lite/view/group_manager/GroupManageActivity.java
com/getmessage/lite/view/group_manager/GroupSelectorActivity.java
com/getmessage/lite/view/into_groupmanagement/IntoGroupNewsActivity.java
com/getmessage/lite/view/into_groupmanagement/IntoGroupNewsDetailActivity.java
com/getmessage/lite/view/login/BoundPhoneActivity.java
com/getmessage/lite/view/login/ForgetPasswordActivity.java
com/getmessage/lite/view/login/LoginActivity.java
com/getmessage/lite/view/login/LoginInputPasswordActivity.java
com/getmessage/lite/view/login/ResetPassworActvity.java
com/getmessage/lite/view/login/SaveWayActivity.java
com/getmessage/lite/view/login/SetInformationActivity.java
com/getmessage/lite/view/login/SettingPasswordActivity.java
com/getmessage/lite/view/login/VerificationCodeActivity.java
com/getmessage/lite/view/newmywallet/view/ChannelActivity.java
com/getmessage/lite/view/newmywallet/view/NewWithdrawalActivity.java
com/getmessage/lite/view/newmywallet/view/NewsRechargeActivity.java
com/getmessage/lite/view/notice/GroupNoticeActivity.java
com/getmessage/lite/view/notice/GroupNoticeDetailActivity.java
com/getmessage/lite/view/personal_info/BalanceDetailActivity.java
com/getmessage/lite/view/personal_info/EditPersonalInfoActivity.java
com/getmessage/lite/view/personal_info/MeFragment.java
com/getmessage/lite/view/personal_info/MyQrCodeActivity.java
com/getmessage/lite/view/personal_info/MyWalletActivity.java
com/getmessage/lite/view/personal_info/OpenWalletProtocolHintActivity.java
com/getmessage/lite/view/personal_info/PaymentActivity.java
com/getmessage/lite/view/personal_info/bank_card/AddBankCardActivity.java
com/getmessage/lite/view/redPacket/RedEnvelopeDetailActivity.java
com/getmessage/lite/view/redPacket/SendRedEnvelopeActivity.java
com/getmessage/lite/view/redPacket/SignRedEnvelopeActivity.java
com/getmessage/lite/view/redPacket/fragment/LuckRedEnvelopeFragment.java
com/getmessage/lite/view/redPacket/fragment/OrdinaryRedEnvelopeFragment.java
com/getmessage/lite/view/rtc/RTCBaseAct.java
com/getmessage/lite/view/search/SearchActivity.java
com/getmessage/lite/view/search/SearchMoreActivity.java
com/getmessage/lite/view/send_file/FileDetailActivity.java
com/getmessage/lite/view/send_file/SearchFileItemAdapter.java
com/getmessage/lite/view/send_file/SelectorFileActivity.java
com/getmessage/lite/view/setting/AboutUsActivity.java
com/getmessage/lite/view/setting/AccountActivity.java
com/getmessage/lite/view/setting/AccountSafeActivity.java
com/getmessage/lite/view/setting/SetPayPasswordActivity.java
com/getmessage/lite/view/setting/SettingActivity.java
com/getmessage/lite/view/setting/VerifyLoginPasswordActivity.java
com/getmessage/lite/view/setting/WithdrawalActivity.java
com/getmessage/lite/view/setting/WithdrawalAddAccountActivity.java
com/getmessage/lite/view/team/TeamContentActivity.java
com/getmessage/lite/view/team/TeamManagerFragment.java
com/getmessage/lite/view/transfer/SendTransferActivity.java
com/getmessage/lite/view/transfer/TransferDetailActivity.java
com/getmessage/module_base/app/BaseApplication.java
com/getmessage/module_base/base_view/BaseActivity.java
com/getmessage/module_base/web/H5BrowserActivity.java
com/getmessage/module_base/web/WebCameraHelper.java
com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
com/livedetect/LiveDetectActivity.java
com/payeasenet/service/sdk/instance/ValueAddedServices.java
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
com/payeasenet/wepay/ui/activity/RedPacketListActivity.java
com/payeasenet/wepay/ui/fragment/AllFragment.java
com/payeasenet/wepay/ui/fragment/CostFragment.java
com/payeasenet/wepay/ui/fragment/IncomeFragment.java
com/payeasenet/wepay/ui/viewModel/MainModel.java
com/payeasenet/wepay/ui/viewModel/OpenWalletModel.java
com/payeasenet/wepay/ui/viewModel/OpenWeiWalletProtocolVM.java
com/payeasenet/wepay/ui/viewModel/OrderPayModel.java
com/payeasenet/wepay/ui/viewModel/RedPacketModel.java
com/payeasenet/wepay/ui/viewModel/StartModel.java
com/payeasenet/wepay/ui/viewModel/TransferModel.java
com/payeasenet/wepay/utlis/WeiPayManager.java
com/yanzhenjie/permission/PermissionActivity.java
me/kareluo/imaging/IMGEditActivity.java
p/a/y/e/a/s/e/net/a8.java
p/a/y/e/a/s/e/net/ab2.java
p/a/y/e/a/s/e/net/ae0.java
p/a/y/e/a/s/e/net/av1.java
p/a/y/e/a/s/e/net/bv1.java
p/a/y/e/a/s/e/net/cv1.java
p/a/y/e/a/s/e/net/d4.java
p/a/y/e/a/s/e/net/db2.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dr1.java
p/a/y/e/a/s/e/net/dv1.java
p/a/y/e/a/s/e/net/er1.java
p/a/y/e/a/s/e/net/ev1.java
p/a/y/e/a/s/e/net/g11.java
p/a/y/e/a/s/e/net/gb2.java
p/a/y/e/a/s/e/net/hc2.java
p/a/y/e/a/s/e/net/ht2.java
p/a/y/e/a/s/e/net/it2.java
p/a/y/e/a/s/e/net/j4.java
p/a/y/e/a/s/e/net/kt1.java
p/a/y/e/a/s/e/net/mt0.java
p/a/y/e/a/s/e/net/ny0.java
p/a/y/e/a/s/e/net/p6.java
p/a/y/e/a/s/e/net/pd0.java
p/a/y/e/a/s/e/net/pv2.java
p/a/y/e/a/s/e/net/q80.java
p/a/y/e/a/s/e/net/qd0.java
p/a/y/e/a/s/e/net/qv2.java
p/a/y/e/a/s/e/net/r6.java
p/a/y/e/a/s/e/net/rv2.java
p/a/y/e/a/s/e/net/sc2.java
p/a/y/e/a/s/e/net/t7.java
p/a/y/e/a/s/e/net/to.java
p/a/y/e/a/s/e/net/tv2.java
p/a/y/e/a/s/e/net/ud0.java
p/a/y/e/a/s/e/net/w01.java
p/a/y/e/a/s/e/net/wb2.java
p/a/y/e/a/s/e/net/wd0.java
p/a/y/e/a/s/e/net/xb2.java
p/a/y/e/a/s/e/net/y7.java
p/a/y/e/a/s/e/net/yl2.java
p/a/y/e/a/s/e/net/z01.java
p/a/y/e/a/s/e/net/z7.java
p/a/y/e/a/s/e/net/zf2.java
p/a/y/e/a/s/e/net/zu1.java
隐私数据-> 录制音频行为 com/huawei/AudioDeviceAndroid.java
p/a/y/e/a/s/e/net/ep1.java
p/a/y/e/a/s/e/net/vl.java
加密解密-> Base64 加密
网络通信-> TCP套接字
一般功能-> 获取网络接口信息
隐私数据-> 获取已安装的应用程序
一般功能-> 获取WiFi相关信息
一般功能-> 获取活动网路信息
组件-> ContentProvider
网络通信-> SSL证书处理
一般功能-> 加载so文件
进程操作-> 获取进程pid
DEX-> 动态加载 com/gyf/immersionbar/NotchUtils.java
com/livedetect/LiveDetectActivity.java
p/a/y/e/a/s/e/net/ss2.java
加密解密-> Base64 解密
隐私数据-> 拍照摄像
一般功能-> 传感器相关操作
隐私数据-> 剪贴板数据读写操作 com/example/login/presenter/RegisterPresenter.java
com/getmessage/lite/view/chat/BaseChatActivity.java
p/a/y/e/a/s/e/net/c11.java
一般功能-> 查看\修改Android系统属性
网络通信-> HTTP建立连接
组件-> 发送广播
设备指纹-> 查看本机IMSI p/a/y/e/a/s/e/net/fv2.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/z7.java
设备指纹-> DeviceId,IMEI,MEID p/a/y/e/a/s/e/net/z7.java
设备指纹-> getSimOperator
设备指纹-> 查看运营商信息 p/a/y/e/a/s/e/net/ki1.java
p/a/y/e/a/s/e/net/ro2.java
p/a/y/e/a/s/e/net/z7.java
网络通信-> HTTP请求、连接和会话 p/a/y/e/a/s/e/net/ec2.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/github/siyamed/shapeimageview/mask/PorterImageView.java
p/a/y/e/a/s/e/net/z1.java
p/a/y/e/a/s/e/net/ze.java
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
进程操作-> 获取运行的进程\服务
命令执行-> getRuntime.exec()
网络通信-> WebView GET请求 com/getmessage/module_base/web/H5BrowserActivity.java
com/getmessage/module_base/web/WebViewHelper.java
网络通信-> WebView使用File协议 com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
一般功能-> Android通知 p/a/y/e/a/s/e/net/bq2.java
p/a/y/e/a/s/e/net/vp2.java
p/a/y/e/a/s/e/net/zh.java
进程操作-> 杀死进程
隐私数据-> 获取GPS位置信息 p/a/y/e/a/s/e/net/cv2.java
p/a/y/e/a/s/e/net/dd2.java
设备指纹-> 查看本机SIM卡序列号 p/a/y/e/a/s/e/net/ac2.java
p/a/y/e/a/s/e/net/t4.java
JavaScript 接口方法 com/payeasenet/service/sdk/ui/activity/ServicesWebActivity$initWebView$1.java
p/a/y/e/a/s/e/net/j30.java
网络通信-> HTTPS建立连接
隐私数据-> 屏幕截图,截取自己应用内部界面 p/a/y/e/a/s/e/net/h7.java
p/a/y/e/a/s/e/net/h8.java
隐私数据-> 读写通讯录 p/a/y/e/a/s/e/net/zu2.java
网络通信-> URLConnection p/a/y/e/a/s/e/net/cq3.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) me/jessyan/autosize/AutoSize.java
p/a/y/e/a/s/e/net/lt1.java
p/a/y/e/a/s/e/net/ot.java
网络通信-> TCP服务器套接字 p/a/y/e/a/s/e/net/rm.java
网络通信-> DefaultHttpClient Connection p/a/y/e/a/s/e/net/zj2.java
一般功能-> 日历相关操作 p/a/y/e/a/s/e/net/uu2.java
p/a/y/e/a/s/e/net/vu2.java
一般功能-> PowerManager操作 p/a/y/e/a/s/e/net/ro2.java
一般功能-> 设置手机铃声,媒体音量 com/huawei/AudioDeviceAndroid.java
p/a/y/e/a/s/e/net/tl.java
网络通信-> 蓝牙连接 com/huawei/AudioDeviceAndroid.java

源代码分析

高危
9
警告
9
信息
2
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/ehking/sdk/wepay/constant/ConfigConstants.java
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/utlis/ImageUtil.java
com/ehking/sdk/wepay/utlis/PhotoUtils.java
com/getmessage/lite/app/LiteApplication.java
com/getmessage/module_base/utils/video_recorder/VideoRecorderActivity.java
com/getmessage/module_base/web/FileManager.java
com/huawei/rtc/internal/HRTCEngineImpl.java
com/livedetect/application/CrashHandler.java
com/livedetect/utils/FileUtils.java
com/livedetect/utils/SdUtils.java
com/livedetect/utils/SysLogService.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
p/a/y/e/a/s/e/net/a11.java
p/a/y/e/a/s/e/net/ac2.java
p/a/y/e/a/s/e/net/b30.java
p/a/y/e/a/s/e/net/b62.java
p/a/y/e/a/s/e/net/b7.java
p/a/y/e/a/s/e/net/bn.java
p/a/y/e/a/s/e/net/bu2.java
p/a/y/e/a/s/e/net/ch2.java
p/a/y/e/a/s/e/net/cs1.java
p/a/y/e/a/s/e/net/dd2.java
p/a/y/e/a/s/e/net/dq1.java
p/a/y/e/a/s/e/net/e11.java
p/a/y/e/a/s/e/net/e8.java
p/a/y/e/a/s/e/net/ec2.java
p/a/y/e/a/s/e/net/fl.java
p/a/y/e/a/s/e/net/ft1.java
p/a/y/e/a/s/e/net/i.java
p/a/y/e/a/s/e/net/i7.java
p/a/y/e/a/s/e/net/ic2.java
p/a/y/e/a/s/e/net/id0.java
p/a/y/e/a/s/e/net/ih2.java
p/a/y/e/a/s/e/net/j.java
p/a/y/e/a/s/e/net/kb2.java
p/a/y/e/a/s/e/net/kt0.java
p/a/y/e/a/s/e/net/lt1.java
p/a/y/e/a/s/e/net/lv2.java
p/a/y/e/a/s/e/net/me2.java
p/a/y/e/a/s/e/net/mt1.java
p/a/y/e/a/s/e/net/mv2.java
p/a/y/e/a/s/e/net/n11.java
p/a/y/e/a/s/e/net/nb2.java
p/a/y/e/a/s/e/net/ne2.java
p/a/y/e/a/s/e/net/nl2.java
p/a/y/e/a/s/e/net/oc2.java
p/a/y/e/a/s/e/net/oh2.java
p/a/y/e/a/s/e/net/qk2.java
p/a/y/e/a/s/e/net/r8.java
p/a/y/e/a/s/e/net/rd0.java
p/a/y/e/a/s/e/net/rk2.java
p/a/y/e/a/s/e/net/ro2.java
p/a/y/e/a/s/e/net/sd0.java
p/a/y/e/a/s/e/net/si2.java
p/a/y/e/a/s/e/net/sk2.java
p/a/y/e/a/s/e/net/sl2.java
p/a/y/e/a/s/e/net/t4.java
p/a/y/e/a/s/e/net/uc2.java
p/a/y/e/a/s/e/net/vk2.java
p/a/y/e/a/s/e/net/x7.java
p/a/y/e/a/s/e/net/xc2.java
p/a/y/e/a/s/e/net/xl.java
p/a/y/e/a/s/e/net/xr1.java
p/a/y/e/a/s/e/net/y4.java
p/a/y/e/a/s/e/net/y40.java
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/cjt2325/cameralibrary/CaptureButton.java
com/cjt2325/cameralibrary/JCameraView.java
com/contrarywind/view/WheelView.java
com/ecloud/pulltozoomview/PullToZoomListViewEx.java
com/ecloud/pulltozoomview/PullToZoomScrollViewEx.java
com/ehking/sdk/wepay/interfaces/WalletPay.java
com/ehking/sdk/wepay/net/client/RetrofitClient.java
com/ehking/sdk/wepay/other/idcardcamera/camera/CameraPreview.java
com/ehking/sdk/wepay/other/idcardcamera/cropper/CropOverlayView.java
com/ehking/sdk/wepay/ui/activity/AddBankCardActivity.java
com/ehking/sdk/wepay/ui/activity/AuthenticationPhoneActivity.java
com/ehking/sdk/wepay/ui/activity/BindCardWebActivity.java
com/ehking/sdk/wepay/ui/activity/CameraActivity.java
com/ehking/sdk/wepay/utlis/AESHelper.java
com/ehking/sdk/wepay/utlis/DebugLogUtils.java
com/ehking/sdk/wepay/utlis/ImageUtil.java
com/geetest/sdk/dialog/views/GT3GtWebView.java
com/getmessage/lite/adapter/EmojiFragmentAdapter.java
com/getmessage/lite/app/LiteApplication.java
com/getmessage/lite/custom_view/ChatBottomBarView.java
com/getmessage/lite/custom_view/VoiceView.java
com/getmessage/lite/custom_view/ZoomImageView.java
com/getmessage/lite/presenter/BaseChatPresenter.java
com/getmessage/lite/presenter/BigEmojiPackageManagePresenter.java
com/getmessage/lite/presenter/FileDetailPresenter.java
com/getmessage/lite/presenter/GroupQrCodePresenter.java
com/getmessage/lite/presenter/MessagePresenter.java
com/getmessage/lite/presenter/SearchPresenter.java
com/getmessage/lite/presenter/SplashPresenter.java
com/getmessage/lite/service/HWPushService.java
com/getmessage/lite/service/MsgPushService.java
com/getmessage/lite/utils/audio/VoicePlayer.java
com/getmessage/lite/utils/chat_utils/BaseMsgViewHolder.java
com/getmessage/lite/utils/chat_utils/MsgFileViewHolder.java
com/getmessage/lite/utils/chat_utils/MsgVideoViewHolder.java
com/getmessage/lite/utils/diffutil_callback/ConversationDiffCallBack.java
com/getmessage/lite/utils/diffutil_callback/ConversationSortCallBack.java
com/getmessage/lite/view/chat/BaseChatActivity.java
com/getmessage/lite/view/conversation/MessageFragment.java
com/getmessage/lite/view/conversation/ScanActivity.java
com/getmessage/lite/view/emoji/MyLikeEmojiActivity.java
com/getmessage/lite/view/emoji/MyLikeEmojiFragment.java
com/getmessage/lite/view/image_video_preview/ImageAndVideoPreviewActivity.java
com/getmessage/lite/view/personal_info/ImageBrowseActivity.java
com/getmessage/lite/view/rtc/receiver/HomeKeyReceiver.java
com/getmessage/lite/view/search/SearchActivity.java
com/getmessage/lite/view/search/SearchMoreActivity.java
com/getmessage/lite/view/send_file/SelectorFileActivity.java
com/getmessage/module_base/base_view/BaseActivity.java
com/getmessage/module_base/broadReceiver/DateTimeReceiver.java
com/getmessage/module_base/costom_view/CornersGifView.java
com/getmessage/module_base/model/bean/database_table/MsgBean.java
com/getmessage/module_base/utils/video_recorder/FilterPreviewDialog.java
com/getmessage/module_base/utils/video_recorder/VideoRecorderActivity.java
com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
com/github/siyamed/shapeimageview/mask/PorterImageView.java
com/github/siyamed/shapeimageview/path/parser/CopyInputStream.java
com/github/siyamed/shapeimageview/path/parser/IdHandler.java
com/github/siyamed/shapeimageview/path/parser/PathParser.java
com/github/siyamed/shapeimageview/path/parser/SvgToPath.java
com/github/siyamed/shapeimageview/path/parser/TransformParser.java
com/hisign/FaceSDK/FaceLiveDetect.java
com/hisign/a/d/a.java
com/hisign/matching/UvcInputAPI.java
com/huawei/AudioDeviceAndroid.java
com/huawei/AudioDeviceAndroidService.java
com/huawei/rtc/internal/HRTCEngineImpl.java
com/huawei/rtc/internal/HRTCVideoOrientation.java
com/huawei/rtc/internal/network/NetworkChangeManager.java
com/huawei/videoengine/codec/MediaCodecDecoderImpl.java
com/huawei/videoengine/codec/MediaCodecEncoderImpl.java
com/huawei/videoengine/gip/GLCameraProcess.java
com/huawei/videoengine/gles/Drawable2d.java
com/huawei/videoengine/gles/GLDrawerImpl.java
com/huawei/videoengine/gles/Texture2dProgram.java
com/im/im/wxapi/WXPayEntryActivity.java
com/joe/camera2recorddemo/Utils/GpuUtils.java
com/joe/camera2recorddemo/View/CameraRecordView.java
com/livedetect/LiveDetectActivity.java
com/livedetect/application/CrashHandler.java
com/livedetect/utils/CameraUtils.java
com/livedetect/utils/LogUtil.java
com/livedetect/utils/ToolUtils.java
com/makeramen/roundedimageview/RoundedImageView.java
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
com/payeasenet/wepay/ui/activity/ServicesActivity.java
com/x52im/rainbowchat/http/logic/dto/OfflineMsgDTO.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/UCropActivity.java
com/yalantis/ucrop/view/TransformImageView.java
me/jessyan/autosize/utils/LogUtils.java
me/kareluo/imaging/view/IMGView.java
net/sqlcipher/database/SQLiteCompiledSql.java
net/sqlcipher/database/SQLiteDatabase.java
net/sqlcipher/database/SQLiteDebug.java
net/sqlcipher/database/SQLiteProgram.java
net/sqlcipher/database/SQLiteQuery.java
org/greenrobot/eventbus/util/ErrorDialogManager.java
org/greenrobot/greendao/AbstractDao.java
org/greenrobot/greendao/DaoException.java
org/greenrobot/greendao/DaoLog.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/async/AsyncOperationExecutor.java
org/greenrobot/greendao/internal/LongHashMap.java
org/greenrobot/greendao/query/QueryBuilder.java
org/greenrobot/greendao/test/AbstractDaoTest.java
org/greenrobot/greendao/test/AbstractDaoTestLongPk.java
org/greenrobot/greendao/test/AbstractDaoTestSinglePk.java
org/greenrobot/greendao/test/DbTest.java
p/a/y/e/a/s/e/net/a8.java
p/a/y/e/a/s/e/net/ad.java
p/a/y/e/a/s/e/net/aj1.java
p/a/y/e/a/s/e/net/ak1.java
p/a/y/e/a/s/e/net/ao3.java
p/a/y/e/a/s/e/net/av1.java
p/a/y/e/a/s/e/net/b21.java
p/a/y/e/a/s/e/net/be0.java
p/a/y/e/a/s/e/net/bg1.java
p/a/y/e/a/s/e/net/bj1.java
p/a/y/e/a/s/e/net/bk1.java
p/a/y/e/a/s/e/net/bo3.java
p/a/y/e/a/s/e/net/bu2.java
p/a/y/e/a/s/e/net/bv1.java
p/a/y/e/a/s/e/net/c21.java
p/a/y/e/a/s/e/net/c61.java
p/a/y/e/a/s/e/net/cd1.java
p/a/y/e/a/s/e/net/cf.java
p/a/y/e/a/s/e/net/cj1.java
p/a/y/e/a/s/e/net/cp1.java
p/a/y/e/a/s/e/net/cu2.java
p/a/y/e/a/s/e/net/cv1.java
p/a/y/e/a/s/e/net/dp1.java
p/a/y/e/a/s/e/net/dv1.java
p/a/y/e/a/s/e/net/dz0.java
p/a/y/e/a/s/e/net/ed0.java
p/a/y/e/a/s/e/net/ej1.java
p/a/y/e/a/s/e/net/en2.java
p/a/y/e/a/s/e/net/ep1.java
p/a/y/e/a/s/e/net/ep3.java
p/a/y/e/a/s/e/net/eq1.java
p/a/y/e/a/s/e/net/ev1.java
p/a/y/e/a/s/e/net/f.java
p/a/y/e/a/s/e/net/fe.java
p/a/y/e/a/s/e/net/fh2.java
p/a/y/e/a/s/e/net/fi.java
p/a/y/e/a/s/e/net/fj1.java
p/a/y/e/a/s/e/net/fk1.java
p/a/y/e/a/s/e/net/fl.java
p/a/y/e/a/s/e/net/fo3.java
p/a/y/e/a/s/e/net/fp1.java
p/a/y/e/a/s/e/net/fv1.java
p/a/y/e/a/s/e/net/g6.java
p/a/y/e/a/s/e/net/g9.java
p/a/y/e/a/s/e/net/ga.java
p/a/y/e/a/s/e/net/gc.java
p/a/y/e/a/s/e/net/gd0.java
p/a/y/e/a/s/e/net/gf1.java
p/a/y/e/a/s/e/net/gj1.java
p/a/y/e/a/s/e/net/gm3.java
p/a/y/e/a/s/e/net/go3.java
p/a/y/e/a/s/e/net/gt2.java
p/a/y/e/a/s/e/net/gz0.java
p/a/y/e/a/s/e/net/h11.java
p/a/y/e/a/s/e/net/hd0.java
p/a/y/e/a/s/e/net/he0.java
p/a/y/e/a/s/e/net/hg.java
p/a/y/e/a/s/e/net/hi2.java
p/a/y/e/a/s/e/net/hj.java
p/a/y/e/a/s/e/net/i11.java
p/a/y/e/a/s/e/net/i7.java
p/a/y/e/a/s/e/net/ia.java
p/a/y/e/a/s/e/net/ic2.java
p/a/y/e/a/s/e/net/ig.java
p/a/y/e/a/s/e/net/io3.java
p/a/y/e/a/s/e/net/j.java
p/a/y/e/a/s/e/net/jb1.java
p/a/y/e/a/s/e/net/jd0.java
p/a/y/e/a/s/e/net/je0.java
p/a/y/e/a/s/e/net/ji2.java
p/a/y/e/a/s/e/net/jt0.java
p/a/y/e/a/s/e/net/k21.java
p/a/y/e/a/s/e/net/kd0.java
p/a/y/e/a/s/e/net/ki1.java
p/a/y/e/a/s/e/net/kn3.java
p/a/y/e/a/s/e/net/kt0.java
p/a/y/e/a/s/e/net/ku2.java
p/a/y/e/a/s/e/net/kv1.java
p/a/y/e/a/s/e/net/l0.java
p/a/y/e/a/s/e/net/m21.java
p/a/y/e/a/s/e/net/m30.java
p/a/y/e/a/s/e/net/m40.java
p/a/y/e/a/s/e/net/m9.java
p/a/y/e/a/s/e/net/mb.java
p/a/y/e/a/s/e/net/mi1.java
p/a/y/e/a/s/e/net/ms3.java
p/a/y/e/a/s/e/net/mt1.java
p/a/y/e/a/s/e/net/n9.java
p/a/y/e/a/s/e/net/na.java
p/a/y/e/a/s/e/net/nc.java
p/a/y/e/a/s/e/net/nd.java
p/a/y/e/a/s/e/net/ne.java
p/a/y/e/a/s/e/net/nf.java
p/a/y/e/a/s/e/net/ng.java
p/a/y/e/a/s/e/net/nj1.java
p/a/y/e/a/s/e/net/o7.java
p/a/y/e/a/s/e/net/od.java
p/a/y/e/a/s/e/net/od0.java
p/a/y/e/a/s/e/net/od1.java
p/a/y/e/a/s/e/net/oe.java
p/a/y/e/a/s/e/net/og.java
p/a/y/e/a/s/e/net/oh1.java
p/a/y/e/a/s/e/net/p6.java
p/a/y/e/a/s/e/net/p7.java
p/a/y/e/a/s/e/net/p8.java
p/a/y/e/a/s/e/net/pa.java
p/a/y/e/a/s/e/net/pc.java
p/a/y/e/a/s/e/net/pc2.java
p/a/y/e/a/s/e/net/pe.java
p/a/y/e/a/s/e/net/pf.java
p/a/y/e/a/s/e/net/pn3.java
p/a/y/e/a/s/e/net/q6.java
p/a/y/e/a/s/e/net/q8.java
p/a/y/e/a/s/e/net/qb2.java
p/a/y/e/a/s/e/net/qc.java
p/a/y/e/a/s/e/net/qg.java
p/a/y/e/a/s/e/net/qm.java
p/a/y/e/a/s/e/net/qp1.java
p/a/y/e/a/s/e/net/qu.java
p/a/y/e/a/s/e/net/r11.java
p/a/y/e/a/s/e/net/r5.java
p/a/y/e/a/s/e/net/r6.java
p/a/y/e/a/s/e/net/r8.java
p/a/y/e/a/s/e/net/rc.java
p/a/y/e/a/s/e/net/rd1.java
p/a/y/e/a/s/e/net/ri.java
p/a/y/e/a/s/e/net/rr1.java
p/a/y/e/a/s/e/net/rz0.java
p/a/y/e/a/s/e/net/s1.java
p/a/y/e/a/s/e/net/s7.java
p/a/y/e/a/s/e/net/sd1.java
p/a/y/e/a/s/e/net/si1.java
p/a/y/e/a/s/e/net/so.java
p/a/y/e/a/s/e/net/sv1.java
p/a/y/e/a/s/e/net/t6.java
p/a/y/e/a/s/e/net/t7.java
p/a/y/e/a/s/e/net/td2.java
p/a/y/e/a/s/e/net/te.java
p/a/y/e/a/s/e/net/th.java
p/a/y/e/a/s/e/net/u21.java
p/a/y/e/a/s/e/net/u8.java
p/a/y/e/a/s/e/net/ul.java
p/a/y/e/a/s/e/net/un3.java
p/a/y/e/a/s/e/net/up3.java
p/a/y/e/a/s/e/net/ut2.java
p/a/y/e/a/s/e/net/v11.java
p/a/y/e/a/s/e/net/vf.java
p/a/y/e/a/s/e/net/vh1.java
p/a/y/e/a/s/e/net/vj1.java
p/a/y/e/a/s/e/net/vk2.java
p/a/y/e/a/s/e/net/vl.java
p/a/y/e/a/s/e/net/vn2.java
p/a/y/e/a/s/e/net/vn3.java
p/a/y/e/a/s/e/net/vt2.java
p/a/y/e/a/s/e/net/w40.java
p/a/y/e/a/s/e/net/w6.java
p/a/y/e/a/s/e/net/wa.java
p/a/y/e/a/s/e/net/wb.java
p/a/y/e/a/s/e/net/wg.java
p/a/y/e/a/s/e/net/wi.java
p/a/y/e/a/s/e/net/wj1.java
p/a/y/e/a/s/e/net/wk2.java
p/a/y/e/a/s/e/net/wm3.java
p/a/y/e/a/s/e/net/wp1.java
p/a/y/e/a/s/e/net/wp3.java
p/a/y/e/a/s/e/net/wt2.java
p/a/y/e/a/s/e/net/xb.java
p/a/y/e/a/s/e/net/xc.java
p/a/y/e/a/s/e/net/xd1.java
p/a/y/e/a/s/e/net/xj2.java
p/a/y/e/a/s/e/net/xr1.java
p/a/y/e/a/s/e/net/xt2.java
p/a/y/e/a/s/e/net/y41.java
p/a/y/e/a/s/e/net/y7.java
p/a/y/e/a/s/e/net/y8.java
p/a/y/e/a/s/e/net/y9.java
p/a/y/e/a/s/e/net/ya.java
p/a/y/e/a/s/e/net/yc.java
p/a/y/e/a/s/e/net/yl.java
p/a/y/e/a/s/e/net/yn.java
p/a/y/e/a/s/e/net/ze.java
p/a/y/e/a/s/e/net/zi1.java
p/a/y/e/a/s/e/net/zt2.java
p/a/y/e/a/s/e/net/zu1.java
uk/co/chrisjenx/calligraphy/ReflectionUtils.java
uk/co/chrisjenx/calligraphy/TypefaceUtils.java
3 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
4 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
5 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
7 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
8 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
p/a/y/e/a/s/e/net/y3.java
9 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/getmessage/lite/view/chat/BaseChatActivity.java
p/a/y/e/a/s/e/net/c11.java
10 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
11 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
p/a/y/e/a/s/e/net/ab2.java
12 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/getmessage/module_base/web/WebViewHelper.java
com/getmessage/module_base/web/x5WebViewHelper.java
13 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/ehking/sdk/wepay/net/client/RetrofitClient.java
p/a/y/e/a/s/e/net/j7.java
p/a/y/e/a/s/e/net/v3.java
14 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
16 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
p/a/y/e/a/s/e/net/wc2.java
p/a/y/e/a/s/e/net/zc1.java
17 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/geetest/sdk/dialog/views/GT3GtWebView.java
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
18 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/payeasenet/service/sdk/ui/activity/ServicesWebActivity.java
p/a/y/e/a/s/e/net/gv2.java
19 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
p/a/y/e/a/s/e/net/cg2.java
20 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
p/a/y/e/a/s/e/net/cd2.java
21 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
p/a/y/e/a/s/e/net/e.java
22 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/ehking/sdk/wepay/ui/activity/BindCardWebActivity.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libcrypt2.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 arm64-v8a/libHME-Audio.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__FD_ISSET_chk', '__vsprintf_chk', '__FD_CLR_chk', '__memcpy_chk', '__FD_SET_chk', '__strlen_chk']
False
warning
符号可用
3 arm64-v8a/libHME-Video.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__FD_SET_chk', '__strlen_chk', '__FD_ISSET_chk', '__vsprintf_chk', '__memcpy_chk']
False
warning
符号可用
4 arm64-v8a/libjni_liveness_silent.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/liblogan.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 arm64-v8a/librtc_sdk.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__FD_ISSET_chk', '__FD_SET_chk', '__strlen_chk', '__recvfrom_chk']
False
warning
符号可用
7 arm64-v8a/librtmp-jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 arm64-v8a/libstidsilent_liveness.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 res/raw/encrypt_app.pfx
res/raw/server.cer
assets/890000595.cer
assets/890003323.cer
assets/client.p12
2 找到硬编码的Keystore assets/updatesdkcas.bks
assets/grs_sp.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 13/30
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.READ_PHONE_STATE
android.permission.VIBRATE
android.permission.SYSTEM_ALERT_WINDOW
android.permission.GET_TASKS
android.permission.ACCESS_FINE_LOCATION
android.permission.RECORD_AUDIO
android.permission.CAMERA
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.ACCESS_COARSE_LOCATION
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.REQUEST_INSTALL_PACKAGES
其它常用权限 14/46
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.FOREGROUND_SERVICE
android.permission.REORDER_TASKS
android.permission.REQUEST_IGNORE_BATTERY_OPTIMIZATIONS
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.INTERNET
android.permission.ACCESS_NOTIFICATION_POLICY
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.FLASHLIGHT

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
schemas.microsoft.com 安全
IP地址: 13.107.246.74
国家: 美利坚合众国
地区: 华盛顿
城市: 雷德蒙
查看: Google 地图





www.eclipse.org 安全
IP地址: 107.155.52.56
国家: 加拿大
地区: 安大略
城市: 布兰普顿
查看: Google 地图





cn.register.xmpush.xiaomi.com 安全
IP地址: 39.96.128.164
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





acs.amazonaws.com 安全
没有可用的地理位置信息。




resolver.msg.xiaomi.net 安全
IP地址: 39.96.128.164
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





idmb.register.xmpush.global.xiaomi.com 安全
IP地址: 39.96.128.164
国家: 印度
地区: 马哈拉施特拉邦
城市: 浦那
查看: Google 地图





www.inkscape.org 安全
IP地址: 140.211.9.79
国家: 美利坚合众国
地区: 俄勒冈
城市: 尤金
查看: Google 地图





static.geetest.com 安全
IP地址: 39.96.128.164
国家: 中国
地区: 江苏
城市: 无锡
查看: 高德地图





www.5upay.com 安全
IP地址: 39.96.128.164
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





merchant.5upay.com 安全
IP地址: 39.96.128.164
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





astat.bugly.cros.wr.pvp.net 安全
IP地址: 170.106.118.26
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





dashif.org 安全
IP地址: 185.199.110.153
国家: 美利坚合众国
地区: 宾夕法尼亚
城市: 加利福尼亚
查看: Google 地图





g.cn 安全
IP地址: 39.96.128.164
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





www.3.com 安全
没有可用的地理位置信息。




netty.io 安全
IP地址: 172.67.130.186
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





api.ip.sb 安全
IP地址: 104.26.13.31
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





api-push.in.meizu.com 安全
IP地址: 206.161.233.191
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





www.4.com 安全
没有可用的地理位置信息。




www.sina.com.hk 安全
IP地址: 218.213.85.210
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





push.statics 安全
没有可用的地理位置信息。




exoplayer.dev 安全
IP地址: 185.199.110.153
国家: 美利坚合众国
地区: 宾夕法尼亚
城市: 加利福尼亚
查看: Google 地图





cgi.qplus.com 安全
没有可用的地理位置信息。




uat-webox-api.5upay.com 安全
IP地址: 172.21.53.100
国家: -
地区: -
城市: -
查看: Google 地图





tsis.jpush.cn 安全
IP地址: 121.37.19.137
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





wallet.95516.com 安全
IP地址: 58.49.197.161
国家: 中国
地区: 湖北
城市: 武汉
查看: 高德地图





playready.directtaps.net 安全
IP地址: 104.45.231.79
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





fr.register.xmpush.global.xiaomi.com 安全
IP地址: 98.64.182.160
国家: 荷兰(王国)
地区: 北荷兰省
城市: 阿姆斯特丹
查看: Google 地图





www.5.com 安全
没有可用的地理位置信息。




tools.ietf.org 安全
IP地址: 104.16.44.99
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





www.geetest.com 安全
IP地址: 42.231.140.222
国家: 中国
地区: 河南
城市: 南阳
查看: 高德地图





register.xmpush.global.xiaomi.com 安全
IP地址: 206.161.233.191
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





store.hispace.hicloud.com 安全
IP地址: 49.4.47.241
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mobilegw.aaa.alipay.net 安全
没有可用的地理位置信息。




sodipodi.sourceforge.net 安全
IP地址: 104.18.13.149
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





ru.register.xmpush.global.xiaomi.com 安全
IP地址: 107.155.52.56
国家: 俄罗斯联邦
地区: 莫斯科
城市: 莫斯科
查看: Google 地图





qa-merchant.5upay.com 安全
IP地址: 172.25.52.101
国家: -
地区: -
城市: -
查看: Google 地图





uat-merchant.5upay.com 安全
IP地址: 39.96.128.164
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





hyhostsc4.blob.core.windows.net 安全
IP地址: 52.239.128.68
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





dev-merchant.5upay.com 安全
IP地址: 172.25.49.26
国家: -
地区: -
城市: -
查看: Google 地图





www.winimage.com 安全
IP地址: 205.251.81.217
国家: 美利坚合众国
地区: 新泽西州
城市: 帕西帕尼
查看: Google 地图





mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




www.wh.com 安全
IP地址: 54.230.61.98
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





api-push.meizu.com 安全
IP地址: 122.9.9.237
国家: 中国
地区: 广东
城市: 东莞
查看: 高德地图





bjuser.jpush.cn 安全
IP地址: 122.9.9.237
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





webox.5upay.com 安全
IP地址: 47.95.113.116
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





ce3e75d5.jpush.cn 安全
IP地址: 120.233.50.98
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





api.xmpush.xiaomi.com 安全
IP地址: 118.26.252.230
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





dev-webox-api.ehking.com 安全
没有可用的地理位置信息。




pv.sohu.com 安全
IP地址: 58.222.30.203
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





www.jivesoftware.com 安全
IP地址: 23.235.209.143
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 弗吉尼亚海滩
查看: Google 地图





dev-sdk.ehking.com 安全
没有可用的地理位置信息。




qa-webox-api.5upay.com 安全
没有可用的地理位置信息。




wiki.eclipse.org 安全
IP地址: 198.41.30.195
国家: 加拿大
地区: 安大略
城市: 布兰普顿
查看: Google 地图





new.api.ad.xiaomi.com 安全
没有可用的地理位置信息。




appgallery.cloud.huawei.com 安全
IP地址: 49.4.35.16
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





vfx.mtime.cn 安全
IP地址: 58.220.52.249
国家: 中国
地区: 江苏
城市: 扬州
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





www.huawei.com 安全
IP地址: 221.229.162.65
国家: 中国
地区: 江苏
城市: 徐州
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.198
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




www.2.com 安全
没有可用的地理位置信息。




ip.chinaz.com 安全
IP地址: 123.129.219.142
国家: 中国
地区: 山东
城市: 济南
查看: 高德地图





app.mi.com 安全
IP地址: 118.26.252.203
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





astat.bugly.qcloud.com 安全
IP地址: 119.28.121.133
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





手机号码

手机号 源码文件
13000000000
com/ehking/sdk/wepay/constant/Constants.java
13000000000
自研引擎-S

网址

网址信息 源码文件
https://wallet.95516.com/s/wl/webv3/activity/yhtzb/insb2c/html/b2cindex.html?institutionid=e00000295038
https://webox.5upay.com/
https://merchant.5upay.com/webox/agreement/privacypolicy.html
https://merchant.5upay.com/webox/agreement/serviceagreement.html
com/ehking/sdk/wepay/constant/Constants.java
https://qa-webox-api.5upay.com/
https://qa-merchant.5upay.com/webox/agreement/privacypolicy.html
https://qa-merchant.5upay.com/webox/agreement/serviceagreement.html
https://webox.5upay.com/
https://uat-webox-api.5upay.com/
https://uat-merchant.5upay.com/webox/agreement/privacypolicy.html
https://uat-merchant.5upay.com/webox/agreement/serviceagreement.html
https://dev-webox-api.ehking.com/
https://dev-merchant.5upay.com/webox/agreement/privacypolicy.html
https://dev-merchant.5upay.com/webox/agreement/serviceagreement.html
com/ehking/sdk/wepay/interfaces/WalletPay.java
172.23.50.92
com/ehking/sdk/wepay/net/client/HttpDnsHelper.java
http://g.cn/generate_204
com/ehking/sdk/wepay/utlis/CheckWifiLoginTask.java
http://pv.sohu.com/cityjson?ie=utf-8
com/ehking/sdk/wepay/utlis/NetUtils.java
https://%s/static/appweb/app3-index.html
com/geetest/sdk/dialog/views/GT3GtWebView.java
http://www.geetest.com/first_page
com/geetest/sdk/views/GT3GeetestButton.java
http://app.mi.com/detail/163525?ref=search
com/getmessage/lite/presenter/AboutUsPresenter.java
http://www.huawei.com
185.176.76.132
http://www.qq.com
220.194.111.148
http://www.sina.com.hk
173.252.102.16
http://www.google.com
172.217.5.196
http://vfx.mtime.cn/video/2019/03/21/mp4/190321153853126488.mp4
com/getmessage/lite/view/TestActivity.java
http://10.10.10.176:80
http://www.2.com
http://www.3.com
http://www.4.com
http://www.5.com
com/getmessage/module_base/model/bean/HttpServerConfigEntity.java
https://d.alipay.com
com/getmessage/module_base/web/WebViewHelper.java
https://d.alipay.com
com/getmessage/module_base/web/x5WebViewHelper.java
http://sodipodi.sourceforge.net/dtd/sodipodi-0.dtd'
http://www.inkscape.org/namespaces/inkscape'
com/github/siyamed/shapeimageview/path/parser/SvgToPath.java
https://merchant.5upay.com/webox/agreement/privacypolicy.html
https://merchant.5upay.com/webox/agreement/serviceagreement.html
https://www.5upay.com/
com/payeasenet/wepay/constant/Constants.java
https://dev-sdk.ehking.com/callback
https://dev-sdk.ehking.com/onlinepay/notify_v3
com/payeasenet/wepay/ui/viewModel/OrderPayModel.java
http://pv.sohu.com/cityjson?ie=utf-8
com/payeasenet/wepay/utlis/NetUtils.java
8.8.8.8
8.8.4.4
io/netty/resolver/dns/DefaultDnsServerAddressStreamProvider.java
file:////android_asset/indexloaderror.html
file:////android_asset/indexpwderror.html
p/a/y/e/a/s/e/net/d60.java
file:getabsolutepath=
p/a/y/e/a/s/e/net/b21.java
http://pv.sohu.com/cityjson
http://pv.sohu.com/cityjson?ie=utf-8
http://ip.chinaz.com/getip.aspx
p/a/y/e/a/s/e/net/kd0.java
tcp://null:5280
https://hyhostsc4.blob.core.windows.net/dyn/11409-hengfeiyuan-v2.txt
http://20.205.100.146:6880
p/a/y/e/a/s/e/net/l50.java
10.237.14.141
p/a/y/e/a/s/e/net/mh2.java
http://m.alipay.com/?action=h5quit
https://mobilegw.alipay.com/mgw.htm
https://mcgw.alipay.com/sdklog.do
https://mobilegw.alipaydev.com/mgw.htm
https://loggw-exsdk.alipay.com/loggw/logupload.do
https://wappaygw.alipay.com/home/exterfaceassign.htm?
https://mclient.alipay.com/home/exterfaceassign.htm?
p/a/y/e/a/s/e/net/w2.java
www.geetest.com
p/a/y/e/a/s/e/net/u40.java
127.0.0.1
p/a/y/e/a/s/e/net/iv2.java
http://www.jivesoftware.com/xmlns/xmpp/properties
p/a/y/e/a/s/e/net/on2.java
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
p/a/y/e/a/s/e/net/yc2.java
http://new.api.ad.xiaomi.com/lognotificationadactions
p/a/y/e/a/s/e/net/zj2.java
https://h5.m.taobao.com/mlapp/olist.html
p/a/y/e/a/s/e/net/z2.java
127.0.0.1
p/a/y/e/a/s/e/net/n82.java
http://%1$s/gslb/?ver=4.0
p/a/y/e/a/s/e/net/ik2.java
http://%s:%d/%s
p/a/y/e/a/s/e/net/vm.java
javascript:window.jsbridge&&jsbridge.callback
p/a/y/e/a/s/e/net/yb2.java
https://api.xmpush.xiaomi.com/upload/xmsf_log?file=
https://api.xmpush.xiaomi.com/upload/app_log?file=
p/a/y/e/a/s/e/net/ch2.java
www.baidu.com:80
p/a/y/e/a/s/e/net/zp2.java
10.0.0.200
p/a/y/e/a/s/e/net/hi2.java
http://cgi.qplus.com/report/report
p/a/y/e/a/s/e/net/dd2.java
https://wspeed.qq.com/w.cgi
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
p/a/y/e/a/s/e/net/ec2.java
https://huatuocode.huatuo.qq.com
p/a/y/e/a/s/e/net/bc2.java
https://login.imgcache.qq.com/open/mobile/request/sdk_request.html?
https://login.imgcache.qq.com/open/mobile/invite/sdk_invite.html?
https://login.imgcache.qq.com/open/mobile/sendstory/sdk_sendstory_v1.3.html?
https://login.imgcache.qq.com
p/a/y/e/a/s/e/net/ub2.java
https://api.xmpush.xiaomi.com/upload/crash_log?file=
p/a/y/e/a/s/e/net/eh2.java
https://%s/static/appweb/app3-index.html
https://static.geetest.com/static/appweb/app3-index.html
p/a/y/e/a/s/e/net/j30.java
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
https://login.imgcache.qq.com/ptlogin/static/qzsjump.html?
p/a/y/e/a/s/e/net/gb2.java
https://openmobile.qq.com/oauth2.0/me
p/a/y/e/a/s/e/net/va2.java
https://%s/gettype.php?gt=
p/a/y/e/a/s/e/net/d30.java
https://%s/get.php?gt=
p/a/y/e/a/s/e/net/c30.java
https://login.imgcache.qq.com/ptlogin/static/qzsjump.html?
p/a/y/e/a/s/e/net/ab2.java
http://resolver.msg.xiaomi.net/psc/?t=a
p/a/y/e/a/s/e/net/ar2.java
http://acs.amazonaws.com/groups/s3/logdelivery
http://acs.amazonaws.com/groups/global/allusers
http://acs.amazonaws.com/groups/global/authenticatedusers
p/a/y/e/a/s/e/net/vw1.java
127.0.0.1
http://%s:%d/%s
p/a/y/e/a/s/e/net/rm.java
http://169.254.169.254
p/a/y/e/a/s/e/net/by1.java
https://cn.register.xmpush.xiaomi.com
https://register.xmpush.global.xiaomi.com
https://fr.register.xmpush.global.xiaomi.com
https://ru.register.xmpush.global.xiaomi.com
https://idmb.register.xmpush.global.xiaomi.com
p/a/y/e/a/s/e/net/cs2.java
https://openmobile.qq.com/cgi-bin/qunopensdk/check_group
https://openmobile.qq.com/cgi-bin/qunopensdk/unbind
p/a/y/e/a/s/e/net/wb2.java
http://10.10.10.61:8889
p/a/y/e/a/s/e/net/u21.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
p/a/y/e/a/s/e/net/kb2.java
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
p/a/y/e/a/s/e/net/mb2.java
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
https://openmobile.qq.com/oauth2.0/m_authorize?
https://openmobile.qq.com/user/user_login_statis
https://openmobile.qq.com/v3/user/get_info
p/a/y/e/a/s/e/net/ya2.java
http://pv.sohu.com/cityjson
http://pv.sohu.com/cityjson?ie=utf-8
http://ip.chinaz.com/getip.aspx
https://api.ip.sb/geoip
p/a/y/e/a/s/e/net/i11.java
http://ip.chinaz.com/getip.aspx
https://soft.tbs.imtt.qq.com/17421/tbs_res_imtt_tbs_debugplugin_debugplugin.tbs
https://static.geetest.com/static/appweb/app3-index.html
https://netty.io/wiki/reference-counted-objects.html
http://www.eclipse.org/jetty/documentation/current/alpn-chapter.html#alpn-starting
http://www.geetest.com/first_page
http://wappaygw.alipay.com/service/rest.htm
https://openmobile.qq.com/oauth2.0/me
http://www.4.com
https://appgallery.cloud.huawei.com/app/
https://mqqad.html5.qq.com/adjs
https://loggw-exsdk.alipay.com/loggw/logupload.do
https://uat-webox-api.5upay.com/
tcp://null:5280
www.qq.com
10.0.0.200
https://%s/get.php?gt=
https://dev-webox-api.ehking.com/
https://merchant.5upay.com/webox/agreement/serviceagreement.html
https://login.imgcache.qq.com
https://dev-merchant.5upay.com/webox/agreement/privacypolicy.html
http://mobilegw-1-64.test.alipay.net/mgw.htm
https://mcgw.alipay.com/sdklog.do
https://login.imgcache.qq.com/ptlogin/static/qzsjump.html?
https://mclient.alipay.com/home/exterfaceassign.htm
data:cs:audiopurposecs:2007
http://www.5.com
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=50079
http://acs.amazonaws.com/groups/global/allusers
127.0.0.1
https://mclient.alipay.com/home/exterfaceassign.htm?
https://play.google.com/store/apps/details?id=
http://www.inkscape.org/namespaces/inkscape'
https://mclient.alipay.com/cashier/mobilepay.htm
https://www.5upay.com/
123.196.118.23
https://uat-merchant.5upay.com/webox/agreement/privacypolicy.html
https://api-push.in.meizu.com/garcia/api/client/
10.0.0.172
https://%s/gettype.php?gt=
4.1.9.2
223.5.5.5
http://www.qq.com
http://www.sina.com.hk
www.baidu.com
https://dev-sdk.ehking.com/onlinepay/notify_v3
220.194.111.148
http://cgi.qplus.com/report/report
www.baidu.com:80
8.8.4.4
https://openmobile.qq.com/oauth2.0/m_authorize?
173.252.102.16
https://qa-merchant.5upay.com/webox/agreement/serviceagreement.html
https://openmobile.qq.com/
https://github.com/vinc3m1/roundedimageview
https://ru.register.xmpush.global.xiaomi.com
https://login.imgcache.qq.com/open/mobile/request/sdk_request.html?
4.3.0.39
http://mclient.alipay.com/service/rest.htm
http://debugtbs.qq.com?10000
http://%s:%d/%s
https://wallet.95516.com/s/wl/webv3/activity/yhtzb/insb2c/html/b2cindex.html?institutionid=e00000295038
http://mobilegw.stable.alipay.net/mgw.htm
10.237.14.141
https://astat.bugly.cros.wr.pvp.net/:8180/rqd/async
https://qa-webox-api.5upay.com/
https://%s/static/appweb/app3-index.html
http://g.cn/generate_204
file:getabsolutepath=
http://169.254.169.254
103.229.215.60
https://dev-sdk.ehking.com/callback
http://www.google.com
https://h.trace.qq.com/kv
https://netty.io/wiki/sslcontextbuilder-and-private-key.html
file:////android_asset/indexpwderror.html
https://openmobile.qq.com/cgi-bin/qunopensdk/unbind
https://hyhostsc4.blob.core.windows.net/dyn/11409-hengfeiyuan-v2.txt
http://acs.amazonaws.com/groups/s3/logdelivery
https://www.wh.com/.well-known/assetlinks.json
https://astat.bugly.qcloud.com/rqd/async
https://login.imgcache.qq.com/open/mobile/sendstory/sdk_sendstory_v1.3.html?
https://netty.io/wiki/forked-tomcat-native.html
http://www.3.com
http://vfx.mtime.cn/video/2019/03/21/mp4/190321153853126488.mp4
http://pms.mb.qq.com/rsp204
http://10.10.10.176:80
https://mobilegw.alipay.com/mgw.htm
http://mclient.alipay.com/cashier/mobilepay.htm
https://merchant.5upay.com/webox/agreement/privacypolicy.html
https://mdc.html5.qq.com/mh?channel_id=50079&u=
http://pv.sohu.com/cityjson
https://webox.5upay.com/
https://openmobile.qq.com/user/user_login_statis
https://api.xmpush.xiaomi.com/upload/xmsf_log?file=
117.121.49.100
https://debugtbs.qq.com
http://www.jivesoftware.com/xmlns/xmpp/properties
https://fr.register.xmpush.global.xiaomi.com
https://d.alipay.com
https://dev-merchant.5upay.com/webox/agreement/serviceagreement.html
http://10.10.10.61:8889
172.217.5.196
http://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s&isopenappid=1
http://pv.sohu.com/cityjson?ie=utf-8
http://www.2.com
https://tools.ietf.org/html/rfc7540#section-8.1.2.3
https://cn.register.xmpush.xiaomi.com
https://github.com/vinc3m1
8.8.8.8
https://exoplayer.dev/issues/player-accessed-on-wrong-thread
https://openmobile.qq.com/v3/user/get_info
https://wspeed.qq.com/w.cgi
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=11041
https://login.imgcache.qq.com/open/mobile/invite/sdk_invite.html?
javascript:window.jsbridge&&jsbridge.callback
https://wappaygw.alipay.com/home/exterfaceassign.htm?
https://github.com/vinc3m1/roundedimageview.git
http://m.alipay.com/?action=h5quit
https://qa-merchant.5upay.com/webox/agreement/privacypolicy.html
http://acs.amazonaws.com/groups/global/authenticatedusers
http://new.api.ad.xiaomi.com/lognotificationadactions
https://play.google.com/store
http://dashif.org/guidelines/last-segment-number
https://uat-merchant.5upay.com/webox/agreement/serviceagreement.html
https://api.xmpush.xiaomi.com/upload/crash_log?file=
www.geetest.com
file:////android_asset/indexloaderror.html
https://mdc.html5.qq.com/d/directdown.jsp?channel_id=11047
https://register.xmpush.global.xiaomi.com
https://render.alipay.com/p/s/i?scheme=%s
http://mclient.alipay.com/home/exterfaceassign.htm
http://mobilegw.aaa.alipay.net/mgw.htm
http://sodipodi.sourceforge.net/dtd/sodipodi-0.dtd'
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
https://h5.m.taobao.com/mlapp/olist.html
https://wappaygw.alipay.com/service/rest.htm
https://idmb.register.xmpush.global.xiaomi.com
http://182.92.20.189:9099/
https://mobilegw.alipaydev.com/mgw.htm
https://debugx5.qq.com
https://api.ip.sb/geoip
http://www.huawei.com
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
https://cfg.imtt.qq.com/tbs?v=2&mk=
file:unexpect
185.176.76.132
https://appgallery.cloud.huawei.com
http://%1$s/gslb/?ver=4.0
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://openmobile.qq.com/cgi-bin/qunopensdk/check_group
https://wiki.eclipse.org/jetty/feature/npn
http://app.mi.com/detail/163525?ref=search
https://push.statics
http://20.205.100.146:6880
172.23.50.92
https://api.xmpush.xiaomi.com/upload/app_log?file=
http://playready.directtaps.net/pr/svc/rightsmanager.asmx
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
https://mclient.alipay.com/service/rest.htm
http://resolver.msg.xiaomi.net/psc/?t=a
https://huatuocode.huatuo.qq.com
自研引擎-S
127.0.0.1
lib/arm64-v8a/libHME-Audio.so
1.2.0.4
http://www.winimage.com/zlibdll
https://%s/v1/api/hwrtc_client/log_collect?file=%s
ftp://%s:%s@%s
127.0.0.1
lib/arm64-v8a/librtc_sdk.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Bugly https://reports.exodus-privacy.eu.org/trackers/190
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343

密钥凭证

已显示 13 个secrets
1、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid="
2、 极光推送的=> "JPUSH_CHANNEL" : "developer-default"
3、 "library_roundedimageview_authorWebsite" : "https://github.com/vinc3m1"
4、 d8391a394d4a179e6fe7bdb8a301258b
5、 4026aec5f46360286842041e8cd49856
6、 2A2C22122832442026360522203D055621252031353630243551343A262126360C223F25023430274741292B231C3734231D2823240B4A3D500E523D000B27523D131D2F2147225C2F11523F5B5450550C50174D2611121009353C540B012C3704251015173804030029075212341C3702073F0C0B1B101E33094C2F01462D56232E22203D065250332F1D3F532C123A043445570C1C370F2A30110C282D1C1E0224113F1722242716362210265C36040B5721263C1D2F362803023B3E3417023608422E1D104E185D1D27281424011714252E2124252431
7、 ec96e9ac1149251acbb1b0c5777cae95
8、 f6040d0e807aaec325ecf44823765544e92905158169f694b282bf17388632cf95a83bae7d2d235c1f039b0df1dcca5fda619b6f7f459f2ff8d70ddb7b601592fe29fcae58c028f319b3b12495e67aa5390942a997a8cb572c8030b2df5c2b622608bea02b0c3e5d4dff3f72c9e3204049a45c0760cd3604af8d57f0e0c693cc
9、 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
10、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
11、 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
12、 CeWMHQUn0ok6zcyGu192IwZ3vhJONfpKx4jrVP8dFEg5SATYm+DLtBXR7lbaqis/=
13、 ad5121ef4dc0402c99cc993628c1c430

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 197 个activities
1、 com.getmessage.lite.shell.ShellSplashA
2、 com.getmessage.lite.shell.ShellMainA
3、 com.getmessage.lite.shell.ShellCardLoginA
4、 com.getmessage.lite.shell.ShellCardLoginInputPwdA
5、 com.getmessage.lite.shell.ShellBoundPhoneA
6、 com.getmessage.lite.shell.ShellForgetPwdA
7、 com.getmessage.lite.shell.ShellResetPwdA
8、 com.getmessage.lite.shell.ShellVerificationCodeA
9、 com.getmessage.lite.shell.ShellSetInformationA
10、 com.getmessage.lite.shell.ShellSettingPwdA
11、 com.getmessage.lite.shell.ShellSaveWayA
12、 com.getmessage.lite.shell.ShellEditPersonalInfoA
13、 com.getmessage.lite.shell.ShellUpdateIdA
14、 com.getmessage.lite.shell.ShellUpdateSignatureA
15、 com.getmessage.lite.shell.ShellSettingA
16、 com.getmessage.lite.shell.ShellTeamContentA
17、 com.getmessage.lite.shell.ShellAddNewTeamA
18、 com.getmessage.lite.shell.ShellTeamInviteCardA
19、 com.getmessage.lite.shell.ShellAccountSafeA
20、 com.getmessage.lite.shell.ShellUpdatePwdA
21、 com.getmessage.lite.shell.ShellUpdatePhoneA
22、 com.getmessage.lite.shell.ShellAboutUsA
23、 com.getmessage.lite.shell.ShellAddFriendA
24、 com.getmessage.lite.shell.ShellNewFriendA
25、 com.getmessage.lite.shell.ShellSearchFriendA
26、 com.getmessage.lite.shell.ShellGroupA
27、 com.getmessage.lite.shell.ShellCreateGroupA
28、 com.getmessage.lite.shell.ShellChatSettingA
29、 com.getmessage.lite.shell.ShellWebExitLoginA
30、 com.getmessage.lite.shell.ShellScanLoginA
31、 com.getmessage.lite.shell.ShellChatSearchA
32、 com.getmessage.lite.shell.ShellIntoGroupNewsA
33、 com.getmessage.lite.shell.ShellIntoGroupNewsDetailA
34、 com.getmessage.lite.shell.ShellGroupSelectorA
35、 com.getmessage.lite.shell.ShellGroupNoticeDetailA
36、 com.getmessage.lite.shell.ShellConfirmedIntoGroupA
37、 com.getmessage.lite.shell.ShellScanA
38、 com.getmessage.lite.shell.ShellFriendDetailA
39、 com.getmessage.lite.shell.ShellFriendVerificationA
40、 com.getmessage.lite.shell.ShellSetRemarkDescA
41、 com.getmessage.lite.shell.ShellFriendManagerA
42、 com.getmessage.lite.shell.ShellReportSelectTypeA
43、 com.getmessage.lite.shell.ShellSendReportContentA
44、 com.getmessage.lite.shell.ShellSearchA
45、 com.getmessage.lite.shell.ShellSystemMsgA
46、 com.getmessage.lite.shell.ShellSearchMoreA
47、 com.getmessage.lite.shell.ShellSearchMoreMsgA
48、 com.getmessage.lite.shell.ShellChatA
49、 com.getmessage.lite.shell.ShellGroupChatA
50、 com.getmessage.lite.shell.ShellGroupInfoA
51、 com.getmessage.lite.shell.ShellGroupNoticeA
52、 com.getmessage.lite.shell.ShellSendGroupNoticeA
53、 com.getmessage.lite.shell.ShellChatRecordImageAndVideoA
54、 com.getmessage.lite.shell.ShellGroupManageA
55、 com.getmessage.lite.shell.ShellGAA
56、 com.getmessage.lite.shell.ShellChatFileListA
57、 com.getmessage.lite.shell.ShellGroupQrCodeA
58、 com.getmessage.lite.shell.ShellImageAndVideoPreviewA
59、 com.getmessage.lite.shell.ShellTestA
60、 com.getmessage.lite.view.TestActivity
61、 com.getmessage.lite.shell.ShellWebViewA
62、 com.getmessage.lite.shell.ShellImageBrowseA
63、 com.getmessage.lite.shell.ShellCountryCodeA
64、 com.getmessage.lite.shell.ShellSelectBannedA
65、 com.getmessage.lite.shell.ShellBurnAfterReadingTimeA
66、 com.getmessage.lite.shell.ShellGroupForbinA
67、 com.getmessage.lite.shell.ShellRecentContactA
68、 com.getmessage.lite.shell.ShellSelectorFileA
69、 com.getmessage.lite.shell.ShellGuideA
70、 com.getmessage.lite.shell.ShellFileDetailA
71、 com.getmessage.lite.shell.ShellMyLikeEmojiA
72、 com.getmessage.lite.shell.ShellBigEmojiStoreA
73、 com.getmessage.lite.shell.ShellBigEmojiStoreDetailA
74、 com.getmessage.lite.shell.ShellBigEmojiPackageManageA
75、 com.getmessage.lite.shell.ShellSignRedEnvelopeA
76、 com.getmessage.lite.shell.ShellSignRedRulesA
77、 com.getmessage.lite.shell.ShellSetPayPasswordA
78、 com.getmessage.lite.shell.ShellWithdrawalA
79、 com.getmessage.lite.shell.ShellZhangHuA
80、 com.getmessage.lite.shell.ShellTixianZhangHuA
81、 com.getmessage.lite.shell.ShellWithdrawalChannelA
82、 com.getmessage.lite.shell.ShellWithdrawalProgressA
83、 com.getmessage.lite.shell.ShellMyWalletA
84、 com.getmessage.lite.shell.ShellRechargeA
85、 com.getmessage.lite.shell.ShellBalanceA
86、 com.getmessage.lite.shell.ShellBalanceDetailA
87、 com.getmessage.lite.shell.ShellSendRedEnvelopeA
88、 com.getmessage.lite.shell.ShellRedEnvelopeDetailA
89、 com.getmessage.lite.shell.ShellSendGroupRedEnvelopeA
90、 com.getmessage.lite.shell.ShellSendGroupRedEnvelopeNewA
91、 com.getmessage.lite.shell.ShellMyRedEnvelopDetailA
92、 com.getmessage.lite.shell.ShellPaymentAssistantA
93、 com.getmessage.lite.shell.ShellCollectionA
94、 com.getmessage.lite.shell.ShellPaymentAc
95、 com.getmessage.lite.shell.ShellPaymentSuccessA
96、 com.getmessage.lite.shell.ShellTransferDetailA
97、 com.getmessage.lite.shell.ShellSendTransferA
98、 com.getmessage.lite.shell.ShellNewWithdrawalA
99、 com.getmessage.lite.shell.ShellNewsRechargeA
100、 com.getmessage.lite.shell.ShellAddBankCardA
101、 com.getmessage.lite.shell.ShellSupportBankListA
102、 com.getmessage.lite.shell.ShellSuccessA
103、 com.getmessage.lite.shell.ShellShockRemindA
104、 com.getmessage.lite.shell.ShellVerifyLoginPasswordA
105、 com.getmessage.lite.shell.ShellChannelA
106、 com.getmessage.lite.shell.ShellOpenWalletProtocolHintA
107、 com.getmessage.lite.shell.ShellOpenWalletA
108、 com.getmessage.lite.shell.ShellMyQrCodeA
109、 com.getmessage.lite.shell.ShellRTCVoiceA
110、 com.getmessage.lite.shell.ShellRTCVideoA
111、 com.payeasenet.wepay.ui.activity.WeiRechargeActivity
112、 com.payeasenet.wepay.ui.activity.StartActivity
113、 com.payeasenet.wepay.ui.activity.OpenWalletActivity
114、 com.payeasenet.wepay.ui.activity.WeiWalletMainActivity
115、 com.payeasenet.wepay.ui.activity.EndingActivity
116、 com.payeasenet.wepay.ui.activity.WeiWithdrawActivity
117、 com.payeasenet.wepay.ui.activity.TransferActivity
118、 com.payeasenet.wepay.ui.activity.OrderPayActivity
119、 com.payeasenet.wepay.ui.activity.OrderRefundActivity
120、 com.payeasenet.wepay.ui.activity.AcceptActivity
121、 com.payeasenet.wepay.ui.activity.RedPacketActivity
122、 com.payeasenet.wepay.ui.activity.RedPacketListActivity
123、 com.payeasenet.wepay.ui.activity.AccountActivity
124、 com.payeasenet.wepay.ui.activity.BillActivity
125、 com.payeasenet.wepay.ui.activity.RedPacketDetailsActivity
126、 com.payeasenet.wepay.ui.activity.TransactionDetailActivity
127、 com.payeasenet.wepay.ui.activity.RedPacketsActivity
128、 com.payeasenet.wepay.ui.activity.ServicesActivity
129、 com.payeasenet.wepay.ui.activity.ValidatePwdSettingActivity
130、 com.payeasenet.wepay.ui.activity.OpenWalletProtocolHintActivity
131、 com.example.login.shell.ShellLoginA
132、 com.example.login.shell.ShellLoginCountryCodeA
133、 com.example.login.shell.ShellLoginRegisterA
134、 com.example.login.shell.ShellLoginSetInformationA
135、 com.example.login.shell.ShellLoginEncryptedA
136、 com.example.login.shell.ShellLoginSettingPasswordA
137、 com.example.login.shell.ShellLoginVerifyPhoneA
138、 com.example.login.shell.ShellLoginEncryptedQuestionA
139、 com.example.login.shell.ShellLoginVerifyUserNameA
140、 com.example.login.shell.ShellLoginThreeBindA
141、 com.tencent.tauth.AuthActivity
142、 com.tencent.connect.common.AssistActivity
143、 com.im.im.wxapi.WXEntryActivity
144、 com.im.im.wxapi.WXPayEntryActivity
145、 com.getmessage.module_base.shell.ShellVideoRecorderA
146、 com.getmessage.module_base.shell.ShellH5BrowserA
147、 com.getmessage.module_base.shell.ShellBaseWebViewA
148、 com.blankj.utilcode.util.Utils$TransActivity
149、 me.kareluo.imaging.IMGGalleryActivity
150、 me.kareluo.imaging.IMGEditActivity
151、 com.luck.picture.lib.PictureSelectorActivity
152、 com.luck.picture.lib.PictureSelectorWeChatStyleActivity
153、 com.luck.picture.lib.PictureSelectorCameraEmptyActivity
154、 com.luck.picture.lib.PicturePreviewActivity
155、 com.luck.picture.lib.PictureSelectorPreviewWeChatStyleActivity
156、 com.luck.picture.lib.PictureVideoPlayActivity
157、 com.luck.picture.lib.PictureExternalPreviewActivity
158、 com.yalantis.ucrop.UCropActivity
159、 com.yalantis.ucrop.PictureMultiCuttingActivity
160、 com.luck.picture.lib.PicturePlayAudioActivity
161、 cn.jpush.android.ui.PopWinActivity
162、 cn.jpush.android.ui.PushActivity
163、 cn.jpush.android.service.JNotifyActivity
164、 com.alipay.sdk.app.H5PayActivity
165、 com.alipay.sdk.app.H5AuthActivity
166、 com.alipay.sdk.app.PayResultActivity
167、 com.alipay.sdk.app.AlipayResultActivity
168、 com.alipay.sdk.app.H5OpenAuthActivity
169、 com.yanzhenjie.permission.PermissionActivity
170、 com.ehking.sdk.wepay.ui.activity.BankCardActivity
171、 com.ehking.sdk.wepay.ui.activity.CertificateActivity
172、 com.ehking.sdk.wepay.ui.activity.AuthenticationActivity
173、 com.ehking.sdk.wepay.ui.activity.SettingActivity
174、 com.ehking.sdk.wepay.ui.activity.SetPwdActivity
175、 com.ehking.sdk.wepay.ui.activity.FindPasswordActivity
176、 com.ehking.sdk.wepay.ui.activity.CheckPwdActivity
177、 com.ehking.sdk.wepay.ui.activity.AddBankCardActivity
178、 com.ehking.sdk.wepay.ui.activity.AuthenticationPhoneActivity
179、 com.ehking.sdk.wepay.ui.activity.H5Activity
180、 com.ehking.sdk.wepay.ui.activity.ResultActivity
181、 com.livedetect.LiveDetectActivity
182、 com.ehking.sdk.wepay.ui.activity.FaceActivity
183、 com.ehking.sdk.wepay.ui.activity.HtcjActivity
184、 com.ehking.sdk.wepay.ui.activity.SuccessActivity
185、 com.ehking.sdk.wepay.ui.activity.FailActivity
186、 com.ehking.sdk.wepay.other.liveness.silent.SilentLivenessActivity
187、 com.ehking.sdk.wepay.other.liveness.silent.SilentLivenessDialog
188、 com.ehking.sdk.wepay.ui.activity.BindCardWebActivity
189、 com.ehking.sdk.wepay.ui.activity.UploadIdCardActivity
190、 com.ehking.sdk.wepay.ui.activity.UploadIdCardResultActivity
191、 com.ehking.sdk.wepay.ui.activity.UserInfoActivity
192、 com.ehking.sdk.wepay.ui.activity.CameraActivity
193、 com.payeasenet.service.sdk.ui.activity.ServicesWebActivity
194、 com.huawei.hms.activity.BridgeActivity
195、 com.huawei.hms.activity.EnableServiceActivity
196、 com.huawei.updatesdk.service.otaupdate.AppUpdateActivity
197、 com.huawei.updatesdk.support.pm.PackageInstallerActivity

服务列表

已显示 22 个services
1、 com.getmessage.lite.service.MsgPushService
2、 com.getmessage.lite.service.HWPushService
3、 com.getmessage.lite.service.JPUSHService
4、 cn.jpush.android.service.DaemonService
5、 com.xiaomi.push.service.XMPushService
6、 com.xiaomi.push.service.XMJobService
7、 com.xiaomi.mipush.sdk.PushMessageHandler
8、 com.xiaomi.mipush.sdk.MessageHandleService
9、 com.heytap.mcssdk.PushService
10、 com.heytap.mcssdk.AppPushService
11、 com.vivo.push.sdk.service.CommandClientService
12、 com.tencent.smtt.export.external.DexClassLoaderProviderService
13、 com.getmessage.lite.view.rtc.window.FloatingWindowService
14、 com.blankj.utilcode.util.MessengerUtils$ServerService
15、 com.huawei.hms.support.api.push.service.HmsMsgService
16、 cn.jpush.android.service.PushService
17、 com.meizu.cloud.pushsdk.NotificationService
18、 androidx.work.impl.background.systemalarm.SystemAlarmService
19、 androidx.work.impl.background.systemjob.SystemJobService
20、 androidx.work.impl.foreground.SystemForegroundService
21、 androidx.room.MultiInstanceInvalidationService
22、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 21 个receivers
1、 com.getmessage.module_base.broadReceiver.DateTimeReceiver
2、 com.getmessage.lite.broadReceiver.NoticeReceiver
3、 com.getmessage.lite.broadReceiver.JPUSHReceiver
4、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
5、 com.xiaomi.push.service.receivers.PingReceiver
6、 com.getmessage.lite.broadReceiver.XiaoMiReceiver
7、 com.getmessage.lite.broadReceiver.MeizuPushMsgReceiver
8、 com.huawei.hms.support.api.push.PushMsgReceiver
9、 com.huawei.hms.support.api.push.PushReceiver
10、 cn.jpush.android.service.PushReceiver
11、 cn.jpush.android.service.AlarmReceiver
12、 cn.jpush.android.service.SchedulerReceiver
13、 cn.jpush.android.asus.AsusPushMessageReceiver
14、 com.meizu.cloud.pushsdk.SystemReceiver
15、 androidx.work.impl.utils.ForceStopRunnable$BroadcastReceiver
16、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryChargingProxy
17、 androidx.work.impl.background.systemalarm.ConstraintProxy$BatteryNotLowProxy
18、 androidx.work.impl.background.systemalarm.ConstraintProxy$StorageNotLowProxy
19、 androidx.work.impl.background.systemalarm.ConstraintProxy$NetworkStateProxy
20、 androidx.work.impl.background.systemalarm.RescheduleReceiver
21、 androidx.work.impl.background.systemalarm.ConstraintProxyUpdateReceiver

内容提供者列表

已显示 14 个providers
1、 androidx.core.content.FileProvider
2、 com.blankj.utilcode.util.Utils$FileProvider4UtilCode
3、 com.luck.picture.lib.PictureFileProvider
4、 com.huawei.hms.support.api.push.PushProvider
5、 cn.jpush.android.service.DataProvider
6、 cn.jpush.android.service.DownloadProvider
7、 androidx.work.impl.WorkManagerInitializer
8、 androidx.lifecycle.ProcessLifecycleOwnerInitializer
9、 com.ehking.sdk.wepay.other.picasso.PicassoProvider
10、 com.payeasenet.service.sdk.provider.WeboxProvider
11、 me.jessyan.autosize.InitProvider
12、 com.huawei.hms.aaid.InitProvider
13、 com.huawei.hms.update.provider.UpdateProvider
14、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
Logan Meituan-Dianping Logan 是美团点评集团推出的大前端日志系统。名称是 Log 和 An 的组合,代表个体日志服务,同时也是金刚狼大叔的大名。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
SQLCipher Zetetic SQLCipher 是一个 SQLite 扩展,它提供数据库文件的 256 位 AES 加密能力。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
PictureSelector LuckSiege 一款针对 Android 平台下的图片选择器,支持从相册获取图片、视频、音频 & 拍照,支持裁剪(单图 or 多图裁剪)、压缩、主题自定义配置等功能,支持动态获取权限&适配 Android 5.0+ 系统的开源图片选择框架。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
AndPermission yanzhenjie Android 平台上的权限管理器。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
Jetpack WorkManager Google 使用 WorkManager API 可以轻松地调度即使在应用退出或设备重启时仍应运行的可延迟异步任务。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
AndroidAutoSize JessYanCoding 今日头条屏幕适配方案终极版,一个极低成本的 Android 屏幕适配方案。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

META-INF/MANIFEST.MF
META-INF/APK.SF
META-INF/APK.RSA
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
AndroidManifest.xml
classes4.dex
classes2.dex
classes3.dex
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/back_exit.xml
res/anim/picture_anim_fade_out.xml
res/anim/image_fade_in.xml
res/anim/picture_anim_modal_out.xml
res/anim/abc_fade_in.xml
res/anim/left_anim_enter.xml
res/anim/abc_slide_in_bottom.xml
res/anim/translate_right_in.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/pickerview_slide_in_bottom.xml
res/anim/back_enter.xml
res/anim/left_exit_anim.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/image_fade_out.xml
res/anim/abc_tooltip_exit.xml
res/anim/abc_popup_enter.xml
res/anim/htjc_out_from_right.xml
res/anim/dialog_in.xml
res/anim/image_dialog_exit.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/translate_dialog_out.xml
res/anim/dialog_exit_anim.xml
res/anim/picture_anim_overshoot_interpolator.xml
res/anim/right_back_enter.xml
res/anim/mtrl_bottom_sheet_slide_in.xml
res/anim/picture_anim_fade_in.xml
res/anim/picture_anim_enter.xml
res/anim/abc_slide_out_bottom.xml
res/anim/pickerview_dialog_scale_out.xml
res/anim/pickerview_dialog_scale_in.xml
res/anim/ucrop_anim_fade_in.xml
res/anim/abc_slide_in_top.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/left_back_enter.xml
res/anim/mtrl_card_lowers_interpolator.xml
res/anim/bottom_enter_anim.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/abc_tooltip_enter.xml
res/anim/htjc_waiting_anim.xml
res/anim/design_snackbar_out.xml
res/anim/abc_fade_out.xml
res/anim/design_bottom_sheet_slide_in.xml
res/anim/translate_left_out.xml
res/anim/picture_anim_anticipate_interpolator.xml
res/anim/image_dialog_enter.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/picture_anim_modal_in.xml
res/anim/picture_anim_album_dismiss.xml
res/anim/bottom_exit_anim.xml
res/anim/picture_anim_down_out.xml
res/anim/anim_image_preview_exit.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/right_anim_enter.xml
res/anim/left_enter_anim.xml
res/anim/ucrop_loader_circle_path.xml
res/anim/right_back_exit.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/picture_anim_up_in.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/picture_anim_album_show.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_popup_exit.xml
res/anim/left_back_exit.xml
res/anim/pickerview_slide_out_bottom.xml
res/anim/mtrl_bottom_sheet_slide_out.xml
res/anim/ucrop_loader_circle_scale.xml
res/anim/anim_exit.xml
res/anim/design_snackbar_in.xml
res/anim/htjc_in_from_left.xml
res/anim/picture_anim_exit.xml
res/anim/htjc_in_from_right.xml
res/anim/ucrop_close.xml
res/anim/htjc_out_from_left.xml
res/anim/anim_image_preview_enter.xml
res/anim/dialog_enter_anim.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/translate_dialog_in.xml
res/anim/rotate_send_status.xml
res/anim/design_bottom_sheet_slide_out.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_switch_track.xml
res/layout-sw600dp/design_layout_snackbar.xml
res/layout-sw600dp/mtrl_layout_snackbar.xml
res/mipmap-xxhdpi/ic_about.png
res/mipmap-xxhdpi/ic_arrow.png
res/mipmap-xxhdpi/xiayibu.png
res/mipmap-xxhdpi/ic_camera_right_bottom.png
res/mipmap-xxhdpi/anquan.png
res/mipmap-xxhdpi/image_ic_doodle.png
res/mipmap-xxhdpi/ic_bg2.png
res/mipmap-xxhdpi/webox_ic_duanxin.png
res/mipmap-xxhdpi/chahao.png
res/mipmap-xxhdpi/ic_camera_right_top.png
res/mipmap-xxhdpi/htjc_fail.png
res/mipmap-xxhdpi/webox_dialog_face_bg.png
res/mipmap-xxhdpi/ic_security_code_tip_dialog.png
res/mipmap-xxhdpi/ic_success.png
res/mipmap-xxhdpi/webox_ic_dotted_line.png
res/mipmap-xxhdpi/ic_arrow_next.png
res/mipmap-xxhdpi/camera_flash_off.png
res/mipmap-xxhdpi/image_ic_undo.png
res/mipmap-xxhdpi/ic_close.png
res/mipmap-xxhdpi/ic_period_of_validity_tip.png
res/mipmap-xxhdpi/meiyuan8.png
res/mipmap-xxhdpi/duihao2.png
res/mipmap-xxhdpi/ic_logo_round.png
res/mipmap-xxhdpi/image_ic_text_checked.png
res/mipmap-xxhdpi/ic_credit_shenfenzhengzhengmian.png
res/mipmap-xxhdpi/image_ic_rotate_pressed.png
res/mipmap-xxhdpi/ic_phone.png
res/mipmap-xxhdpi/camera_idcard_front.png
res/mipmap-xxhdpi/webox_ic_back_black.png
res/mipmap-xxhdpi/ic_bank_card.png
res/mipmap-xxhdpi/yue1.png
res/mipmap-xxhdpi/image_ic_clip_checked.png
res/mipmap-xxhdpi/spinner_48_outer_holo.png
res/mipmap-xxhdpi/ic_home_btn_scan.png
res/mipmap-xxhdpi/ic_flash_off_white.png
res/mipmap-xxhdpi/spinner_48_inner_holo.png
res/mipmap-xxhdpi/ic_home_split_line.png
res/mipmap-xxhdpi/ic_scan_pay_code.png
res/mipmap-xxhdpi/ic_black_close.png
res/mipmap-xxhdpi/icon_reverse.png
res/mipmap-xxhdpi/ic_edit_clear.png
res/mipmap-xxhdpi/ic_dialog_face_result_1.png
res/mipmap-xxhdpi/ic_uncheck.png
res/mipmap-xxhdpi/image_ic_mosaic.png
res/mipmap-xxhdpi/camera_close.png
res/mipmap-xxhdpi/image_ic_clip.png
res/mipmap-xxhdpi/image_ic_adjust.png
res/mipmap-xxhdpi/icon_positive.png
res/mipmap-xxhdpi/ic_sectry.png
res/mipmap-xxhdpi/ic_eye_open.png
res/mipmap-xxhdpi/ic_no_transition.png
res/mipmap-xxhdpi/webox_ic_back_white.png
res/mipmap-xxhdpi/image_ic_text.png
res/mipmap-xxhdpi/image_ic_cancel_pressed.png
res/mipmap-xxhdpi/webox_scan_bankcard.png
res/mipmap-xxhdpi/ic_photo.png
res/mipmap-xxhdpi/image_ic_doodle_checked.png
res/mipmap-xxhdpi/ic_back_black.png
res/mipmap-xxhdpi/ic_logo.png
res/mipmap-xxhdpi/camera_idcard_back.png
res/mipmap-xxhdpi/ic_credit_shenfenzhengbeimian.png
res/mipmap-xxhdpi/ic_not_pass.png
res/mipmap-xxhdpi/ic_launcher.png
res/mipmap-xxhdpi/ic_flash_on_white.png
res/mipmap-xxhdpi/htjc_img.png
res/mipmap-xxhdpi/camera_take.png
res/mipmap-xxhdpi/ic_error.png
res/mipmap-xxhdpi/image_ic_undo_disable.png
res/mipmap-xxhdpi/ic_icon.png
res/mipmap-xxhdpi/ic_add.png
res/mipmap-xxhdpi/ic_loan_credit_shanchutupian.png
res/mipmap-xxhdpi/ic_mark.png
res/mipmap-xxhdpi/ic_transition.png
res/mipmap-xxhdpi/ic_camera_left_bottom.png
res/mipmap-xxhdpi/ic_period_of_validity_tip_dialog.png
res/mipmap-xxhdpi/qrcode_default_scan_line.png
res/mipmap-xxhdpi/ic_fail.png
res/mipmap-xxhdpi/htjc_btn_start.png
res/mipmap-xxhdpi/ic_eye_close.png
res/mipmap-xxhdpi/ic_review.png
res/mipmap-xxhdpi/image_ic_ok_pressed.png
res/mipmap-xxhdpi/image_ic_delete.png
res/mipmap-xxhdpi/ic_camera_left_top.png
res/mipmap-xxhdpi/ic_light.png
res/mipmap-xxhdpi/ic_receiving_side.png
res/mipmap-xxhdpi/ic_selected.png
res/mipmap-xxhdpi/webox_ic_id_card_national_emblem_bg.png
res/mipmap-xxhdpi/ic_bg3.png
res/mipmap-xxhdpi/ic_launcher_round.png
res/mipmap-xxhdpi/qrcode_default_grid_scan_line.png
res/mipmap-xxhdpi/webox_ic_id_card_result_ok.png
res/mipmap-xxhdpi/ic_dialog_face_result_2.png
res/mipmap-xxhdpi/ic_home_header_bg.png
res/mipmap-xxhdpi/ic_check_network.png
res/mipmap-xxhdpi/image_ic_mosaic_checked.png
res/mipmap-xxhdpi/icon_test.png
res/mipmap-xxhdpi/webox_ic_shenfen.png
res/mipmap-xxhdpi/camera_result_cancel.png
res/mipmap-xxhdpi/image_ic_ok.png
res/mipmap-xxhdpi/ic_auth.png
res/mipmap-xxhdpi/ic_upload.png
res/mipmap-xxhdpi/ic_payment_code.png
res/mipmap-xxhdpi/anquan2.png
res/mipmap-xxhdpi/ic_logo_foreground.png
res/mipmap-xxhdpi/camera_company.png
res/mipmap-xxhdpi/dialog_checkpwd_ic.png
res/mipmap-xxhdpi/ic_bg1.png
res/mipmap-xxhdpi/image_ic_cancel.png
res/mipmap-xxhdpi/webox_ic_id_card_add.png
res/mipmap-xxhdpi/image_ic_rotate.png
res/mipmap-xxhdpi/camera_company_landscape.png
res/mipmap-xxhdpi/webox_ic_id_card_portrait_bg.png
res/mipmap-xxhdpi/ic_no_card.png
res/mipmap-xxhdpi/htjc_success.png
res/mipmap-xxhdpi/camera_flash_on.png
res/mipmap-xxhdpi/qianbao.png
res/mipmap-xxhdpi/ic_check.png
res/mipmap-xxhdpi/camera_result_ok.png
res/mipmap-xxhdpi/ic_card.png
res/menu/ucrop_menu_activity.xml
res/menu/image_menu_gallery.xml
res/drawable-v23/mtrl_popupmenu_background_dark.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-night/gt3_lin_click_shape.xml
res/drawable-night/gt3logo.png
res/drawable-night/gt3_dialog_shape.xml
res/drawable-night/gt3_new_error.png
res/drawable-night/gt3_lin_wait_shape.xml
res/drawable-night/gt3_new_bind_logo.gif
res/drawable-night/gt3_lin_file_shape.xml
res/drawable-night/gt3_lin_success_shape.xml
res/drawable-night/gt3_lin_bg_shape.xml
res/layout-v22/activity_sign_red_envelope.xml
res/layout-v22/item_payment_assistant.xml
res/layout-v22/activity_send_group_red_envelope_new.xml
res/layout-v22/mtrl_alert_dialog_actions.xml
res/layout-v22/activity_my_red_envelop_detail.xml
res/layout-v22/chat_bottom_bar.xml
res/layout-v22/activity_send_red_envelope.xml
res/layout-v22/activity_chat.xml
res/layout-v22/chat_header.xml
res/layout-v22/dialog_er_code.xml
res/layout-v22/activity_send_group_red_envelope.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v22/webox_layout_password_input.xml
res/drawable-ldpi/exo_icon_play.png
res/drawable-ldpi/exo_notification_small_icon.png
res/drawable-ldpi/ucrop_ic_done.png
res/drawable-ldpi/ucrop_ic_next.png
res/drawable-ldpi/ucrop_ic_rotate.png
res/drawable-ldpi/exo_controls_repeat_all.png
res/drawable-ldpi/exo_icon_vr.png
res/drawable-ldpi/ucrop_ic_scale.png
res/drawable-ldpi/exo_icon_fastforward.png
res/drawable-ldpi/exo_icon_pause.png
res/drawable-ldpi/ucrop_ic_angle.png
res/drawable-ldpi/ucrop_ic_cross.png
res/drawable-ldpi/exo_controls_shuffle.png
res/drawable-ldpi/exo_icon_next.png
res/drawable-ldpi/exo_controls_repeat_one.png
res/drawable-ldpi/exo_edit_mode_logo.png
res/drawable-ldpi/exo_icon_stop.png
res/drawable-ldpi/exo_controls_fullscreen_enter.png
res/drawable-ldpi/ucrop_ic_reset.png
res/drawable-ldpi/exo_icon_rewind.png
res/drawable-ldpi/exo_controls_repeat_off.png
res/drawable-ldpi/exo_controls_fullscreen_exit.png
res/drawable-ldpi/ucrop_ic_crop.png
res/drawable-ldpi/exo_icon_previous.png
res/mipmap-xxxhdpi/image_ic_doodle.png
res/mipmap-xxxhdpi/image_ic_undo.png
res/mipmap-xxxhdpi/ic_logo_round.png
res/mipmap-xxxhdpi/image_ic_text_checked.png
res/mipmap-xxxhdpi/image_ic_rotate_pressed.png
res/mipmap-xxxhdpi/image_ic_clip_checked.png
res/mipmap-xxxhdpi/image_ic_mosaic.png
res/mipmap-xxxhdpi/image_ic_clip.png
res/mipmap-xxxhdpi/image_ic_adjust.png
res/mipmap-xxxhdpi/image_ic_text.png
res/mipmap-xxxhdpi/image_ic_cancel_pressed.png
res/mipmap-xxxhdpi/image_ic_doodle_checked.png
res/mipmap-xxxhdpi/ic_logo.png
res/mipmap-xxxhdpi/ic_launcher.png
res/mipmap-xxxhdpi/image_ic_undo_disable.png
res/mipmap-xxxhdpi/image_ic_ok_pressed.png
res/mipmap-xxxhdpi/image_ic_delete.png
res/mipmap-xxxhdpi/ic_launcher_round.png
res/mipmap-xxxhdpi/image_ic_mosaic_checked.png
res/mipmap-xxxhdpi/image_ic_ok.png
res/mipmap-xxxhdpi/ic_logo_foreground.png
res/mipmap-xxxhdpi/image_ic_cancel.png
res/mipmap-xxxhdpi/image_ic_rotate.png
res/drawable-hdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi/er_code_bg.png
res/drawable-hdpi/jpush_richpush_btn_selector.xml
res/drawable-hdpi/exo_icon_play.png
res/drawable-hdpi/exo_notification_small_icon.png
res/drawable-hdpi/ucrop_ic_done.png
res/drawable-hdpi/ucrop_ic_next.png
res/drawable-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi/ucrop_ic_rotate.png
res/drawable-hdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi/bottom_bar.png
res/drawable-hdpi/abc_ic_star_black_36dp.png
res/drawable-hdpi/abc_ic_star_black_16dp.png
res/drawable-hdpi/notify_panel_notification_icon_bg.png
res/drawable-hdpi/notification_bg_normal.9.png
res/drawable-hdpi/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi/notification_bg_low_pressed.9.png
res/drawable-hdpi/exo_controls_repeat_all.png
res/drawable-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi/exo_icon_vr.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi/ucrop_ic_scale.png
res/drawable-hdpi/exo_icon_fastforward.png
res/drawable-hdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi/exo_icon_pause.png
res/drawable-hdpi/ucrop_ic_angle.png
res/drawable-hdpi/ucrop_ic_cross.png
res/drawable-hdpi/exo_controls_shuffle.png
res/drawable-hdpi/design_ic_visibility_off.png
res/drawable-hdpi/abc_list_longpressed_holo.9.png
res/drawable-hdpi/exo_icon_next.png
res/drawable-hdpi/exo_controls_repeat_one.png
res/drawable-hdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi/abc_ic_star_half_black_16dp.png
res/drawable-hdpi/notification_bg_low_normal.9.png
res/drawable-hdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi/ic_launcher.png
res/drawable-hdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi/abc_list_pressed_holo_light.9.png
res/drawable-hdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi/exo_edit_mode_logo.png
res/drawable-hdpi/abc_ic_star_half_black_48dp.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi/exo_icon_stop.png
res/drawable-hdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi/abc_list_focused_holo.9.png
res/drawable-hdpi/exo_controls_fullscreen_enter.png
res/drawable-hdpi/jpush_richpush_progressbar.xml
res/drawable-hdpi/notification_bg_normal_pressed.9.png
res/drawable-hdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi/ucrop_ic_reset.png
res/drawable-hdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi/abc_ic_star_half_black_36dp.png
res/drawable-hdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi/abc_ic_star_black_48dp.png
res/drawable-hdpi/design_ic_visibility.png
res/drawable-hdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi/exo_icon_rewind.png
res/drawable-hdpi/exo_controls_repeat_off.png
res/drawable-hdpi/exo_controls_fullscreen_exit.png
res/drawable-hdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi/ucrop_ic_crop.png
res/drawable-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi/exo_icon_previous.png
res/drawable-hdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi/abc_ic_menu_share_mtrl_alpha.png
res/color/abc_secondary_text_material_dark.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/abc_primary_text_material_dark.xml
res/color/design_icon_tint.xml
res/color/abc_btn_colored_borderless_text_material.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/abc_search_url_text.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_hint_foreground_material_light.xml
res/color/mtrl_btn_ripple_color.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_extended_fab_text_color_selector.xml
res/color/design_box_stroke_color.xml
res/color/test_mtrl_calendar_day_selected.xml
res/color/selector_blue.xml
res/color/switch_thumb_material_dark.xml
res/color/color_enable_disenable.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_error.xml
res/color/image_color_text.xml
res/color/abc_primary_text_material_light.xml
res/color/picture_preview_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/login_title.xml
res/color/picture_list_text_color.xml
res/color/abc_tint_edittext.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/sendcode_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/ucrop_scale_text_view_selector.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/abc_tint_spinner.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_chip_ripple_color.xml
res/color/material_on_surface_disabled.xml
res/color/mtrl_calendar_selected_range.xml
res/color/design_error.xml
res/color/login_bt_selector.xml
res/color/selector_circle_checked.xml
res/color/abc_btn_colored_text_material.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/abc_secondary_text_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/mtrl_bottom_nav_ripple_color.xml
res/color/main_tab_btn_text.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/abc_tint_btn_checkable.xml
res/color/mtrl_extended_fab_ripple_color.xml
res/color/selector_button.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/selector_white_dianji.xml
res/color/text_248cff_999999_enable.xml
res/color/color_enable_disenable_red.xml
res/color/mtrl_extended_fab_bg_color_selector.xml
res/color/selector_enable_007aff_666666.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/mtrl_fab_ripple_color.xml
res/color/switch_thumb_material_light.xml
res/color/color_white_or_gray.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_bottom_nav_colored_ripple_color.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/mtrl_chip_surface_color.xml
res/color/selector_enable_333333_33.xml
res/color/material_on_primary_disabled.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_card_view_ripple.xml
res/color/abc_tint_default.xml
res/color/selector_enable_ffffff_248cff.xml
res/color/abc_tint_switch_track.xml
res/layout/design_navigation_menu_item.xml
res/layout/camera_view.xml
res/layout/msg_type_shock_to.xml
res/layout/brvah_quick_view_load_more.xml
res/layout/activity_group_qr_code.xml
res/layout/activity_creat_group.xml
res/layout/test_activity.xml
res/layout/item_groupmangehead.xml
res/layout/mtrl_alert_select_dialog_item.xml
res/layout/activity_h5_browser.xml
res/layout/activity_update_signature.xml
res/layout/item_fotter_managers.xml
res/layout/activity_recharge.xml
res/layout/msg_type_transfer_to.xml
res/layout/activity_group_forbin.xml
res/layout/item_add_back_card.xml
res/layout/activity_red_packet_list.xml
res/layout/dialog_my_red_envelope_bottom.xml
res/layout/item_head_group_notice.xml
res/layout/activity_sign_red_envelope.xml
res/layout/picture_album_folder_item.xml
res/layout/activity_friend_manager.xml
res/layout/webox_services_toolbar.xml
res/layout/webox_griditem_keyboard.xml
res/layout/activity_search.xml
res/layout/activity_bound_phone_number.xml
res/layout/webox_layout_keyboard.xml
res/layout/image_edit_clip_layout.xml
res/layout/video_layout_normal.xml
res/layout/msg_type_image_to.xml
res/layout/mtrl_calendar_day.xml
res/layout/activity_newfriend.xml
res/layout/webox_activity_service_web.xml
res/layout/item_emoji_title.xml
res/layout/item_recycleview.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/webox_dialog_choose_image.xml
res/layout/search_bar_false.xml
res/layout/activity_wei_recharge.xml
res/layout/dialog_move_member_bottom.xml
res/layout/mtrl_picker_header_dialog.xml
res/layout/gt3_success_progressdialog.xml
res/layout/activity_burn_after_reading_time.xml
res/layout/notification_media_cancel_action.xml
res/layout/exo_simple_player_view.xml
res/layout/pickerview_time.xml
res/layout/item_gropmember.xml
res/layout/item_team_move.xml
res/layout/dialog_delete_friend.xml
res/layout/webox_activity_user_info.xml
res/layout/mtrl_alert_select_dialog_singlechoice.xml
res/layout/picture_camera_pop_layout.xml
res/layout/fragment_selected_content.xml
res/layout/fragment_luck_red_envelope.xml
res/layout/item_recent_contact.xml
res/layout/webox_activity_webox_setting.xml
res/layout/activity_regitster_user_information.xml
res/layout/item_upload_img.xml
res/layout/abc_tooltip.xml
res/layout/notification_template_part_time.xml
res/layout/webox_activity_upload_id_card.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/item_country_code.xml
res/layout/item_find_top.xml
res/layout/activity_start.xml
res/layout/webox_activity_certificate.xml
res/layout/image_layout_image.xml
res/layout/msg_type_transfer_from.xml
res/layout/item_msg.xml
res/layout/fragment_search_select.xml
res/layout/dialog_er_code_new.xml
res/layout/item_team_list.xml
res/layout/item_big_emoji_package.xml
res/layout/item_search_list.xml
res/layout/picture_wechat_style_selector.xml
res/layout/activity_countrycode.xml
res/layout/act_rtc_voice.xml
res/layout/activity_settingpassword.xml
res/layout/design_navigation_item_separator.xml
res/layout/encrypted_title1.xml
res/layout/design_layout_tab_text.xml
res/layout/activity_reset_passwords.xml
res/layout/activity_bill.xml
res/layout/dialog_apply_join_group.xml
res/layout/activity_login_user.xml
res/layout/webox_dialog_credit_cvv_tip.xml
res/layout/text_view_with_theme_line_height.xml
res/layout/item_chat_record_image.xml
res/layout/exo_playback_control_view.xml
res/layout/item_payment_assistant.xml
res/layout/dialog_three.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/item_team_head.xml
res/layout/item_search_file.xml
res/layout/mtrl_picker_fullscreen.xml
res/layout/msg_type_shock_from.xml
res/layout/webox_dialog_status.xml
res/layout/webox_activity_set_pwd.xml
res/layout/ucrop_activity_photobox.xml
res/layout/dialog_common_ask.xml
res/layout/item_balance_subsidiary.xml
res/layout/activity_success.xml
res/layout/msg_type_file_from.xml
res/layout/webox_fragment_start_page.xml
res/layout/msg_type_notice_to.xml
res/layout/item_search_title.xml
res/layout/msg_type_image_from.xml
res/layout/msg_type_red_envelop_from.xml
res/layout/text_view_with_line_height_from_layout.xml
res/layout/mtrl_calendar_horizontal.xml
res/layout/picture_preview.xml
res/layout/video_layout_ad.xml
res/layout/activity_video_record.xml
res/layout/activity_group_manage.xml
res/layout/activity_splash.xml
res/layout/mtrl_alert_dialog.xml
res/layout/item_head.xml
res/layout/item_system_msg_head.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/htjc_activity_fail.xml
res/layout/fragment_team_manager.xml
res/layout/webox_dialog_sub.xml
res/layout/video_volume_dialog.xml
res/layout/dialog_encrypted.xml
res/layout/act_rtc_video.xml
res/layout/activity_verify_login_password.xml
res/layout/item_head_search_select.xml
res/layout/video_layout_standard.xml
res/layout/mtrl_calendar_day_of_week.xml
res/layout/item_team_manager_add.xml
res/layout/activity_chat_record_image_video.xml
res/layout/activity_send_group_red_envelope_new.xml
res/layout/picture_activity_external_preview.xml
res/layout/include_pickerview_topbar.xml
res/layout/activity_ending.xml
res/layout/msg_type_live_from.xml
res/layout/mtrl_calendar_days_of_week.xml
res/layout/webox_item_choose_card_rl.xml
res/layout/abc_action_mode_bar.xml
res/layout/more_item_layout.xml
res/layout/picture_wechat_preview_gallery.xml
res/layout/login_custom_edit_with_clear.xml
res/layout/picture_play_audio.xml
res/layout/activity_bind_three.xml
res/layout/adapter_chat_record.xml
res/layout/activity_open_wallet_protocol_hint_xin_sheng.xml
res/layout/common_activity_liveness_silent_dialog.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/item_friendlistselcetor.xml
res/layout/mtrl_alert_dialog_actions.xml
res/layout/activity_payment.xml
res/layout/item_recent_contact_head_view.xml
res/layout/activity_web_view_agreement.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/dialog_group_invitation.xml
res/layout/emoji.xml
res/layout/layout_edit_team_bottom.xml
res/layout/picture_selector.xml
res/layout/image_layout_gallery_menu_item.xml
res/layout/activity_group_notice_detail.xml
res/layout/design_menu_item_action_area.xml
res/layout/item_search_more.xml
res/layout/top_logo.xml
res/layout/mtrl_picker_dialog.xml
res/layout/webox_dialog_update.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/picture_activity_video_play.xml
res/layout/push_notification.xml
res/layout/item_red_envelop_staistical.xml
res/layout/activity_encrypted.xml
res/layout/ucrop_controls.xml
res/layout/dialog_select_dir.xml
res/layout/dialog_group_member.xml
res/layout/dialog_file_sending_confirmation.xml
res/layout/activity_friend_detail.xml
res/layout/dialog_loading.xml
res/layout/vs_left_menu.xml
res/layout/activity_bank_card.xml
res/layout/dialog_index_pwd_dialog.xml
res/layout/activity_withdrawal_channel.xml
res/layout/ucrop_picture_activity_multi_cutting.xml
res/layout/item_encrypted_question.xml
res/layout/msg_type_safety_tips.xml
res/layout/activity_system_msg.xml
res/layout/item_search_nickname_sign.xml
res/layout/vs_msg_num_and_hint_me.xml
res/layout/item_channel.xml
res/layout/activity_open_wallet_xin_sheng.xml
res/layout/float_view.xml
res/layout/activity_add_new_team.xml
res/layout/msg_type_voice_to.xml
res/layout/design_navigation_item.xml
res/layout/webox_activity_camera.xml
res/layout/activity_my_red_envelop_detail.xml
res/layout/find_empty_view.xml
res/layout/team_card.xml
res/layout/all_fragment.xml
res/layout/webox_dialog_keyboard.xml
res/layout/image_text_dialog.xml
res/layout/item_service.xml
res/layout/webox_item_card_rl.xml
res/layout/notice_xml.xml
res/layout/ucrop_picture_gf_adapter_edit_list.xml
res/layout/activity_check_support_bank_list.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/chat_multi_select_head.xml
res/layout/webox_dialog_face_result.xml
res/layout/webox_crop_image_view.xml
res/layout/itm_emoji.xml
res/layout/item_file_from.xml
res/layout/webox_activity_htc.xml
res/layout/activity_my_like_emoji.xml
res/layout/activity_transaction_detail.xml
res/layout/mtrl_picker_header_title_text.xml
res/layout/login_title.xml
res/layout/headview.xml
res/layout/item_newfriend.xml
res/layout/activity_account_safe.xml
res/layout/activity_balance_detail.xml
res/layout/item_red_enevlop.xml
res/layout/bottom_groupadim_adim.xml
res/layout/login_title_single.xml
res/layout/tool_bar.xml
res/layout/activity_team_invate_card.xml
res/layout/activity_wei_wallet_main.xml
res/layout/push_pure_pic_notification.xml
res/layout/activity_big_emoji_store.xml
res/layout/activity_withdrawal.xml
res/layout/item_big_emoji.xml
res/layout/htjc_countdown_dialog.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/activity_image_video_preview.xml
res/layout/activity_report_select_type.xml
res/layout/activity_payment_success.xml
res/layout/view_logincard.xml
res/layout/mtrl_picker_header_selection_text.xml
res/layout/empty_notice.xml
res/layout/activity_balance.xml
res/layout/item_group_notice.xml
res/layout/activity_validate_pwd_setting.xml
res/layout/test_action_chip.xml
res/layout/activity_verify_user_name.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/activity_edit_personal.xml
res/layout/item_find_down.xml
res/layout/picture_image_grid_item.xml
res/layout/activity_add_account.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/notification_action_tombstone.xml
res/layout/activity_verify_phone.xml
res/layout/webox_pull_loadmore_layout.xml
res/layout/mtrl_calendar_year.xml
res/layout/fragment_navigation.xml
res/layout/activity_encrypted_qustion.xml
res/layout/design_navigation_item_subheader.xml
res/layout/item_country.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/item_msg_to_nick_name.xml
res/layout/jpush_webview_layout.xml
res/layout/activity_register.xml
res/layout/fragment_big_emoji.xml
res/layout/fragment_contact.xml
res/layout/webox_staggered_recycler_view_item.xml
res/layout/activity_setting_password.xml
res/layout/chat_bottom_bar.xml
res/layout/notification_action.xml
res/layout/ucrop_aspect_ratio.xml
res/layout/picture_image_preview.xml
res/layout/design_layout_snackbar.xml
res/layout/mtrl_calendar_months.xml
res/layout/abc_screen_toolbar.xml
res/layout/dialog_group_shock.xml
res/layout/income_fragment.xml
res/layout/activity_collection.xml
res/layout/activity_confirmed_into_group.xml
res/layout/btn_encryed_item.xml
res/layout/item_msg_from_nick_name.xml
res/layout/text_view_with_line_height_from_appearance.xml
res/layout/item_find_my_app.xml
res/layout/msg_type_text_from.xml
res/layout/item_dialog_bank.xml
res/layout/notification_template_part_chronometer.xml
res/layout/activity_search_more.xml
res/layout/activity_red_packets.xml
res/layout/item_image_preview.xml
res/layout/activity_order_pay.xml
res/layout/msg_type_url_from.xml
res/layout/three_parties.xml
res/layout/webox_activity_result.xml
res/layout/mtrl_picker_header_toggle.xml
res/layout/test_toolbar.xml
res/layout/dialog_splash.xml
res/layout/notification_template_icon_group.xml
res/layout/activity_order_refund.xml
res/layout/item_transaction_rl.xml
res/layout/activity_news_recharge.xml
res/layout/msg_type_text_to.xml
res/layout/webox_dialog_pay.xml
res/layout/activity_web_view.xml
res/layout/design_layout_snackbar_include.xml
res/layout/activity_recent_contact.xml
res/layout/mtrl_picker_actions.xml
res/layout/activity_open_wallet_protocol_hint.xml
res/layout/dialog_bottom_live_video.xml
res/layout/item_up_head_down_name.xml
res/layout/mtrl_picker_text_input_date_range.xml
res/layout/item_contact_head.xml
res/layout/item_team_manager.xml
res/layout/activity_friend_verification.xml
res/layout/mtrl_alert_dialog_title.xml
res/layout/activity_chat_setting.xml
res/layout/msg_type_invate_from.xml
res/layout/dialog_bottom.xml
res/layout/item_group_forbin.xml
res/layout/dialog_change_nick_name.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/video_layout_custom.xml
res/layout/mtrl_calendar_vertical.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/activity_set_pay_password.xml
res/layout/msg_type_notice_from.xml
res/layout/test_toolbar_elevation.xml
res/layout/activity_guide.xml
res/layout/webox_activity_phone.xml
res/layout/activity_send_red_envelope.xml
res/layout/dialog_sign_red.xml
res/layout/voice_view.xml
res/layout/ucrop_view.xml
res/layout/fragment_me.xml
res/layout/dialog_two_base.xml
res/layout/team_invate_card.xml
res/layout/activity_add_back_card.xml
res/layout/mtrl_picker_text_input_date.xml
res/layout/adapter_chat_image_item.xml
res/layout/dialog_browser_more.xml
res/layout/picture_title_bar.xml
res/layout/activity_group_transfer.xml
res/layout/item_select_head_image.xml
res/layout/item_into_group_news.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/activity_red_packet_details.xml
res/layout/activity_red_envelope_detail.xml
res/layout/webox_activity_bank_card.xml
res/layout/mycard.xml
res/layout/notification_template_big_media_custom.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/item_big_emoji_store.xml
res/layout/pickerview_options.xml
res/layout/text_view_with_line_height_from_style.xml
res/layout/abc_action_bar_title_item.xml
res/layout/layout_edit_team_head.xml
res/layout/htjc_activity_success.xml
res/layout/activity_about_us.xml
res/layout/mtrl_picker_header_fullscreen.xml
res/layout/activity_save_way.xml
res/layout/custom_edit_with_clear.xml
res/layout/item_bank.xml
res/layout/activity_scan.xml
res/layout/webox_activity_check_pwd.xml
res/layout/design_layout_tab_icon.xml
res/layout/item_msg_from_head_img.xml
res/layout/activity_sign_red_rules.xml
res/layout/activity_send_group_notice.xml
res/layout/dialog_file_forward.xml
res/layout/gt3_ll_geetest_view.xml
res/layout/item_group.xml
res/layout/activity_user_information.xml
res/layout/activity_image_browse.xml
res/layout/item_msg_to_head_img.xml
res/layout/item_msg_head.xml
res/layout/item_receive.xml
res/layout/test_reflow_chipgroup.xml
res/layout/to_msg_send_status.xml
res/layout/activity_transfer_detail.xml
res/layout/abc_screen_content_include.xml
res/layout/dialog_common_loading.xml
res/layout/activity_accept.xml
res/layout/image_color_layout.xml
res/layout/webox_dialog_message.xml
res/layout/layout_big_emoji_empty_view.xml
res/layout/activity_web_login_exit.xml
res/layout/notification_view.xml
res/layout/design_navigation_item_header.xml
res/layout/activity_into_group_news_detail.xml
res/layout/activity_open_wallet.xml
res/layout/webox_activity_upload_id_card_result.xml
res/layout/vs_right_tv_menu.xml
res/layout/activity_country_code.xml
res/layout/search_bar.xml
res/layout/activity_setting.xml
res/layout/activity_my_qr_code.xml
res/layout/actvity_scan_login.xml
res/layout/item_head_msg_title.xml
res/layout/msg_type_system_msg.xml
res/layout/activity_logininputpassword.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/item_head_nickname_and_check.xml
res/layout/activity_chat.xml
res/layout/dialog_alarm.xml
res/layout/mtrl_calendar_month_labeled.xml
res/layout/webox_toolbar.xml
res/layout/actvitiy_into_group_news.xml
res/layout/picture_window_folder.xml
res/layout/abc_search_view.xml
res/layout/find_my_app.xml
res/layout/webox_layout_message.xml
res/layout/cost_fragment.xml
res/layout/activity_xin_sheng_withdrawal.xml
res/layout/activity_payment_assistant.xml
res/layout/chat_header.xml
res/layout/upsdk_ota_update_view.xml
res/layout/item_more.xml
res/layout/image_edit_activity.xml
res/layout/activity_verification_code.xml
res/layout/webox_dialog_common_loading.xml
res/layout/encrypted_title_setting.xml
res/layout/activity_group_admin.xml
res/layout/msg_item_from_check_box.xml
res/layout/activity_services.xml
res/layout/gt3_wait_progressdialog.xml
res/layout/exo_player_control_view.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/image_layout_gallery_pop.xml
res/layout/webox_dialog_pay_way_select.xml
res/layout/msg_type_video_to.xml
res/layout/gt3_overtime_progressdialog.xml
res/layout/edt_send_code.xml
res/layout/item_head_mangers.xml
res/layout/abc_alert_dialog_material.xml
res/layout/custom_dialog.xml
res/layout/activity_account_list.xml
res/layout/webox_dialog_check_pwd.xml
res/layout/fragment_emoji.xml
res/layout/design_navigation_menu.xml
res/layout/activity_file_list.xml
res/layout/dialog_er_code.xml
res/layout/edit_show_hide.xml
res/layout/picture_wechat_style_preview.xml
res/layout/htjc_resume_dialog.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/common_activity_liveness_silent.xml
res/layout/item_account_add.xml
res/layout/abc_activity_chooser_view.xml
res/layout/video_brightness.xml
res/layout/picture_alert_dialog.xml
res/layout/dialog_year_selector.xml
res/layout/action_bar.xml
res/layout/picture_wechat_style_preview_title_bar.xml
res/layout/item_filter.xml
res/layout/item_account.xml
res/layout/item_withdrawal_channel.xml
res/layout/input_method_extract_view.xml
res/layout/webox_activity_h5.xml
res/layout/activity_channel.xml
res/layout/dialog_red_envelop.xml
res/layout/activity_send_group_red_envelope.xml
res/layout/design_text_input_end_icon.xml
res/layout/webox_fragment_bottom_button.xml
res/layout/dialoge_get_config_failed.xml
res/layout/chat_multi_bottom_bar.xml
res/layout/item_emoji_navigation.xml
res/layout/picture_preview_title_bar.xml
res/layout/fragment_ordinary_red_envelope.xml
res/layout/ucrop_layout_scale_wheel.xml
res/layout/picture_audio_dialog.xml
res/layout/webox_activity_find_password.xml
res/layout/webox_pull_to_refresh_header.xml
res/layout/activity_selector_file.xml
res/layout/activity_update_phone.xml
res/layout/test_toolbar_custom_background.xml
res/layout/jpush_popwin_layout.xml
res/layout/test_design_checkbox.xml
res/layout/chat_msg_list_menu.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/item_find_title.xml
res/layout/fragment_pwd_webpage.xml
res/layout/msg_type_red_envelop.xml
res/layout/vs_right_iv_menu.xml
res/layout/activity_search_more_msg.xml
res/layout/abc_screen_simple.xml
res/layout/design_text_input_start_icon.xml
res/layout/item_file.xml
res/layout/exo_track_selection_dialog.xml
res/layout/notification_media_action.xml
res/layout/item_team_move_add.xml
res/layout/activity_transfer.xml
res/layout/toolbar.xml
res/layout/act_mini_voice_window.xml
res/layout/msg_type_live_to.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/activity_endisable_service.xml
res/layout/activity_my_wallet.xml
res/layout/item_back_card.xml
res/layout/picture_empty.xml
res/layout/acitivty_login.xml
res/layout/upsdk_app_dl_progress_dialog.xml
res/layout/item_add_account.xml
res/layout/hms_download_progress.xml
res/layout/picture_item_camera.xml
res/layout/exo_player_view.xml
res/layout/msg_type_video_from.xml
res/layout/item_system_msg.xml
res/layout/msg_type_file_to.xml
res/layout/design_bottom_navigation_item.xml
res/layout/dialog_updat_app.xml
res/layout/activity_red_packet.xml
res/layout/activity_shock_remind.xml
res/layout/activity_update_id.xml
res/layout/msg_type_voice_from.xml
res/layout/fragment_find.xml
res/layout/webox_activity_face.xml
res/layout/custom_my_er_code.xml
res/layout/activity_send_report_content.xml
res/layout/item_friend.xml
res/layout/activity_chatsearch.xml
res/layout/htjc_activity_livedetect.xml
res/layout/webox_rl_more_foot.xml
res/layout/dialog_lock.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/notification_template_custom_big.xml
res/layout/notification_template_media_custom.xml
res/layout/activity_big_emoji_store_detail.xml
res/layout/mycard_new.xml
res/layout/htjc_friendlytip_dialog.xml
res/layout/activity_set_remark_desc.xml
res/layout/item_search_nickname_desc.xml
res/layout/notification_template_big_media.xml
res/layout/activity_back_card_detail.xml
res/layout/video_progress_dialog.xml
res/layout/activity_main.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/channel_empty.xml
res/layout/long_click_item.xml
res/layout/dialog_filter_list.xml
res/layout/layout_basepickerview.xml
res/layout/dialog_input_password.xml
res/layout/ucrop_layout_rotate_wheel.xml
res/layout/common_activity_liveness_silent_dialog2.xml
res/layout/fragment_message.xml
res/layout/chat_content_list.xml
res/layout/activity_group_notice.xml
res/layout/exo_list_divider.xml
res/layout/abc_dialog_title_material.xml
res/layout/acitivty_team_content.xml
res/layout/test_toolbar_surface.xml
res/layout/activity_withdrawal_progress.xml
res/layout/image_edit_opt_layout.xml
res/layout/abc_action_bar_up_container.xml
res/layout/item_my_like_emoji.xml
res/layout/msg_type_url_to.xml
res/layout/activity_addfriend.xml
res/layout/dialog_with_title_alarm.xml
res/layout/htjc_view_null.xml
res/layout/select_dialog_item_material.xml
res/layout/item_into_group_detail.xml
res/layout/msg_item_to_check_box.xml
res/layout/picture_wind_base_dialog_xml.xml
res/layout/webox_dialog_pay_pwd.xml
res/layout/abc_action_menu_layout.xml
res/layout/activity_select_banned.xml
res/layout/fragment_new_contact.xml
res/layout/msg_type_invate_to.xml
res/layout/abc_select_dialog_material.xml
res/layout/video_layout_sample_ad.xml
res/layout/mtrl_calendar_month.xml
res/layout/webox_dialog_choose_card.xml
res/layout/picture_wechat_style_title_bar.xml
res/layout/activity_big_emoji_package_manage.xml
res/layout/webox_layout_password_input.xml
res/layout/webox_activity_authentication.xml
res/layout/activity_verify_phone_number.xml
res/layout/dialog_messageadd.xml
res/layout/mtrl_calendar_month_navigation.xml
res/layout/dialog_forward.xml
res/layout/webox_activity_authentication_phone.xml
res/layout/notification_template_media.xml
res/layout/item_red.xml
res/layout/activity_searchfriend.xml
res/layout/item_team_content_head.xml
res/layout/empty_no_data.xml
res/layout/notification_template_lines_media.xml
res/layout/activity_file_detail.xml
res/layout/dialog_loading_2.xml
res/layout/webox_fragment_result_page.xml
res/layout/item_video_preview.xml
res/layout/dialog_notice.xml
res/layout/image_gallery_activity.xml
res/layout/dilaog_payment_remarks.xml
res/layout/webox_activity_add_bank.xml
res/layout/pickture_video_head.xml
res/layout/activity_group.xml
res/layout/activity_account.xml
res/layout/activity_wei_withdraw.xml
res/layout/activity_group_info.xml
res/layout/text_view_without_line_height.xml
res/layout/activity_update_pwd.xml
res/layout/item_transfer.xml
res/layout/item_head_view_big_emoji_detail.xml
res/layout/item_sign_red.xml
res/layout/dialog_input_code.xml
res/layout/mtrl_alert_select_dialog_multichoice.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/mtrl_fast_out_linear_in.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/mtrl_linear.xml
res/interpolator/mtrl_fast_out_slow_in.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/mtrl_linear_out_slow_in.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/drawable-ldrtl-hdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-hdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-anydpi-v24/$ic_launcher_foreground__0.xml
res/drawable-anydpi-v24/ic_launcher_foreground.xml
res/drawable/shape_ffffff_8_007aff.xml
res/drawable/htjc_img_waitingbg.png
res/drawable/picture_btn_music_shape.xml
res/drawable/picture_checkbox_selector_with_num.xml
res/drawable/picture_btn_left_true.xml
res/drawable/shape_ll_divider.xml
res/drawable/black_black.xml
res/drawable/shape_f0f0f0_18.xml
res/drawable/htjc_img_dialog_bg.9.png
res/drawable/video_volume_progress_bg.xml
res/drawable/shape_fffcf0_12.xml
res/drawable/video_click_pause_selector.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/selector_017bfc_80017bfc.xml
res/drawable/tooltip_frame_light.xml
res/drawable/$avd_show_password__2.xml
res/drawable/video_dialog_progress.xml
res/drawable/htjc_ic_launcher.png
res/drawable/selector_chatvoice_enable.xml
res/drawable/common_button_un_enable.xml
res/drawable/shape_ffffff_25_50.xml
res/drawable/check_box_bg.xml
res/drawable/shape_e5e5e5_16.xml
res/drawable/ic_calendar_black_24dp.xml
res/drawable/htjc_fail.png
res/drawable/picture_layer_progress.xml
res/drawable/htjc_main_dcim_hover.png
res/drawable/htjc_img_look_bg.9.png
res/drawable/shape_top_ffffff_8.xml
res/drawable/design_password_eye.xml
res/drawable/shape_f5f6f9_10.xml
res/drawable/logo2_foreground.xml
res/drawable/shape_ffffff.xml
res/drawable/picture_original_wechat_selected.xml
res/drawable/htjc_main_face_frame.png
res/drawable/selector_pickerview_btn.xml
res/drawable/picture_audio_placeholder.xml
res/drawable/picture_check_green.xml
res/drawable/selector_33248cff_248cff.xml
res/drawable/semicircle_0f000000_017bfc.xml
res/drawable/htjc_music_list_edit_checkbox_pressed.png
res/drawable/picture_sb_thumb.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/common_button_enable.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/seletor_expression_enable.xml
res/drawable/webox_bg_paydialog_button.xml
res/drawable/notification_icon_background.xml
res/drawable/htjc_img_waitingbg1.9.png
res/drawable/ucrop_oval_true.xml
res/drawable/htjc_main_face.png
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_action_bar_item_background_material.xml
res/drawable/design_fab_background.xml
res/drawable/image_btn_clip.xml
res/drawable/picture_checkbox_selector.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/upsdk_cancel_bg.xml
res/drawable/shape_alpha_primary_16.xml
res/drawable/shape_248cff_222.xml
res/drawable/htjc_dark.png
res/drawable/picture_original_checkbox.xml
res/drawable/ic_keyboard_arrow_left_black_24dp.xml
res/drawable/webox_bg_gradient_button.xml
res/drawable/htjc_live_rocket.png
res/drawable/gt3_lin_click_shape.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/title_bg_d.xml
res/drawable/htjc_miaodaianimright.xml
res/drawable/king_tag_bg.xml
res/drawable/picture_seek_bar_thumb_pressed.xml
res/drawable/shape_333333_8.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/image_bg_bottom.xml
res/drawable/shape_round_cccccc.xml
res/drawable/htjc_main_start.png
res/drawable/shape_ffffff_25_007aff.xml
res/drawable/notification_action_background.xml
res/drawable/empty_drawable.xml
res/drawable/bg_live_msg_to.xml
res/drawable/ripple_9e9e9e_8.xml
res/drawable/htjc_img_succeed_bg_1.png
res/drawable/htjc_main_sun.png
res/drawable/video_dialog_progress_bg.xml
res/drawable/picture_image_placeholder.xml
res/drawable/htjc_anim_livedetect_flickering.xml
res/drawable/shape_248cff_38.xml
res/drawable/shape_f5f6f9_16.xml
res/drawable/htjc_success_frame.png
res/drawable/htjc_miaodaianimopenmouth.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/webox_bg_button.xml
res/drawable/shape_cursor.xml
res/drawable/shape_248cff_16.xml
res/drawable/shape_20_0_000000.xml
res/drawable/shape_248cff_4.xml
res/drawable/ic_menu_arrow_up_black_24dp.xml
res/drawable/bg_live_msg_from.xml
res/drawable/selector_enable_66248cff_248cff.xml
res/drawable/image_btn_cancel.xml
res/drawable/selector_248cff_f5f6f9_enable.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/image_btn_undo.xml
res/drawable/shape_ffffff_20.xml
res/drawable/$avd_show_password__0.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/shape_b3000000_8.xml
res/drawable/picture_original_wechat_normal.xml
res/drawable/htjc_music_list_edit_checkbox_normal.png
res/drawable/video_seek_thumb.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/shape_248cff_18.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/$avd_hide_password__0.xml
res/drawable/picture_checked.xml
res/drawable/picture_btn_left_bottom_selector.xml
res/drawable/ic_launcher_background.xml
res/drawable/ccb_back_card_bg.xml
res/drawable/shape_ffffff_16_top.xml
res/drawable/test_custom_background.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/redio_button.xml
res/drawable/webox_switch_thumb.xml
res/drawable/htjc_title_return.png
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/gradual_change_ffffff.xml
res/drawable/shape_80017bfc_17.xml
res/drawable/picture_btn_right_bottom_selector.xml
res/drawable/selector_round_cccccc_0ee464.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/picture_icon_black_delete.xml
res/drawable/shape_017bfc_withe_25.xml
res/drawable/upsdk_update_all_button.xml
res/drawable/message_num_bg_by_has_push.xml
res/drawable/shape_017bfc_17.xml
res/drawable/shape_ffffff_248cff_22.xml
res/drawable/avd_hide_password.xml
res/drawable/abc_list_divider_material.xml
res/drawable/icon_pay_cash.png
res/drawable/abc_textfield_search_material.xml
res/drawable/picture_item_select_bg.xml
res/drawable/shape_f5f6f7_10.xml
res/drawable/notification_tile_bg.xml
res/drawable/dialog_bg.xml
res/drawable/htjc_miaodaianim.xml
res/drawable/mtrl_dropdown_arrow.xml
res/drawable/btn_enable_unenable.xml
res/drawable/shape_80000000_9.xml
res/drawable/imaginary_line_cccccc.xml
res/drawable/bg_mini_window.xml
res/drawable/picture_preview_gallery_border_bg.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/htjc_btn_again.png
res/drawable/shape_f7f7f7_22.xml
res/drawable/semicircle_017bfc.xml
res/drawable/picture_album_bg.xml
res/drawable/htjc_hazy_face.png
res/drawable/shape_eeeeee_16.xml
res/drawable/progress_style_msg_voice_from.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/frame_333333_ffffff_27.xml
res/drawable/htjc_btn_return.png
res/drawable/abc_btn_colored_material.xml
res/drawable/image_btn_text.xml
res/drawable/htjc_miaodaianimleft.xml
res/drawable/video_jump_btn_bg.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/ucrop_vector_ic_crop.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/htjc_hazy_blue.png
res/drawable/abc_dialog_material_background.xml
res/drawable/bg_filter_select.xml
res/drawable/icon_close_dialog.png
res/drawable/shape_f7f7f7_4.xml
res/drawable/picture_anim_progress.xml
res/drawable/line_ffffff_efefef_8.xml
res/drawable/shape_ff504e_16.xml
res/drawable/icon_back_dialog.png
res/drawable/gt3logo.png
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/shape_primary_22.xml
res/drawable/picture_dialog_custom_bg.xml
res/drawable/image_btn_doodle.xml
res/drawable/htjc_img_succeed_4.png
res/drawable/$avd_show_password__1.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/shape_ffffff_16_tl_tr.xml
res/drawable/htjc_img_succeed_2.png
res/drawable/shape_1a248cff_22.xml
res/drawable/ic_flash_auto.xml
res/drawable/htjc_img_count_2.png
res/drawable/ccb_back_card_bg_.xml
res/drawable/htjc_main_start_bak.png
res/drawable/ic_baseline_chat_24.xml
res/drawable/ripple_shape_f5f6f9_21.xml
res/drawable/video_title_bg.xml
res/drawable/abc_edit_text_material.xml
res/drawable/gt3_dialog_shape.xml
res/drawable/navigation_findpage.xml
res/drawable/shape_toast_bg.xml
res/drawable/video_click_play_selector.xml
res/drawable/htjc_img_succeed_1.png
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/shape_ff5a58_4.xml
res/drawable/image_bg_top.xml
res/drawable/htjc_main_start_selector.xml
res/drawable/shape_248cff_44.xml
res/drawable/shape_f7f7f7_27.xml
res/drawable/navigation_mine.xml
res/drawable/shape_0a248cff_4.xml
res/drawable/mtrl_dialog_background.xml
res/drawable/htjc_img_succeed_5.png
res/drawable/htjc_main_start_hover_bak.png
res/drawable/htjc_img_count_1.png
res/drawable/ic_clear_black_24dp.xml
res/drawable/ic_camera.xml
res/drawable/gt3_new_error.png
res/drawable/image_btn_ok.xml
res/drawable/shape_f0f0f0_20.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/htjc_img_error_bg_1.png
res/drawable/webox_selector_keyboard.xml
res/drawable/ic_mtrl_checked_circle.xml
res/drawable/picture_btn_right_false.xml
res/drawable/line_ffffff.xml
res/drawable/common_loading_small1.xml
res/drawable/picture_unchecked.xml
res/drawable/video_seek_progress.xml
res/drawable/ios_back_drawable_green.xml
res/drawable/htjc_progress2.png
res/drawable/ll_divider.xml
res/drawable/shape_gradual_change_ffba39_ffa600.xml
res/drawable/shape_header.xml
res/drawable/picture_orange_oval.xml
res/drawable/notification_bg_low.xml
res/drawable/htjc_up.png
res/drawable/selecor_image_chat_record.xml
res/drawable/navigation_msg.xml
res/drawable/imaginary_line.xml
res/drawable/shape_9e9e9e.xml
res/drawable/htjc_img_error_bg.9.png
res/drawable/shape_2c9eff_8.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/shape_down_line.xml
res/drawable/htjc_btn_start_selecter.png
res/drawable/shape_f5f6f9_21.xml
res/drawable/ripple_9e9e9e_0.xml
res/drawable/shape_f5f6f9_6.xml
res/drawable/webox_selector_bg_button.xml
res/drawable/line.xml
res/drawable/webox_progress_medium_holo.xml
res/drawable/seletor_chatcamera_endable.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/ic_keyboard_arrow_right_black_24dp.xml
res/drawable/shape_248cff_22.xml
res/drawable/shape_primary_16.xml
res/drawable/webox_bg_blue_border_button.xml
res/drawable/shape_ff5a58_9.xml
res/drawable/image_btn_mosaic.xml
res/drawable/htjc_blink_close.png
res/drawable/htjc_img_succeed_0.png
res/drawable/webox_selector_white_dianji.xml
res/drawable/ic_flash_on.xml
res/drawable/progress_webview.xml
res/drawable/shape_ffffff_10.xml
res/drawable/shape_ed6542_22.xml
res/drawable/shape_0f000000_8.xml
res/drawable/htjc_normal.png
res/drawable/shape_ffffff_26_left.xml
res/drawable/htjc_down.png
res/drawable/htjc_img_info_bg.9.png
res/drawable/semicircle_0f000000.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/selector_chatpic_enable.xml
res/drawable/shape_round_0ee464.xml
res/drawable/shape_ffffff_f0f0f0_4.xml
res/drawable/picture_btn_right_true.xml
res/drawable/htjc_btn_return_hover.png
res/drawable/htjc_progress_horizontal.xml
res/drawable/ic_launcher.png
res/drawable/webox_switch_style.xml
res/drawable/shape_99000000_4.xml
res/drawable/semicircle_f5f6f9.xml
res/drawable/icon_pay_unionpay.png
res/drawable/notification_bg.xml
res/drawable/htjc_img.png
res/drawable/shape_66ed6542_22.xml
res/drawable/button_no_click_bg_selector.xml
res/drawable/picture_wechat_num_oval_normal.xml
res/drawable/picture_wechat_num_oval_selected.xml
res/drawable/shape_333333.xml
res/drawable/htjc_left.png
res/drawable/mtrl_ic_cancel.xml
res/drawable/htjc_img_wait.png
res/drawable/shape_80000000_b_lf_8.xml
res/drawable/picture_wechat_select_cb.xml
res/drawable/ucrop_shadow_upside.xml
res/drawable/shape_primary_8.xml
res/drawable/shape_1a000000_3_5.xml
res/drawable/shape_4d4d4d_8.xml
res/drawable/shape_ffa44f_8.xml
res/drawable/shape_ffffff_1a000000_8.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/icon_delete_num.png
res/drawable/shape_3c99ff_8.xml
res/drawable/ic_menu_arrow_down_black_24dp.xml
res/drawable/htjc_main_dcim.png
res/drawable/ucrop_vector_loader.xml
res/drawable/shape_ffffff_4.xml
res/drawable/video_progress.xml
res/drawable/shape_cc248cff_16.xml
res/drawable/shape_f7f7f7_38.xml
res/drawable/picture_original_blue_checkbox.xml
res/drawable/navigation_empty_icon.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/htjc_remind_bg_bak.png
res/drawable/mtrl_popupmenu_background.xml
res/drawable/shape_gradual_change_3797ff_007aff.xml
res/drawable/mtrl_ic_arrow_drop_down.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/shape_left_top_right_top_8.xml
res/drawable/htjc_btn_return_selector.xml
res/drawable/selector_channel_check.xml
res/drawable/design_snackbar_background.xml
res/drawable/image_btn_rotate.xml
res/drawable/video_click_error_selector.xml
res/drawable/change_camera.png
res/drawable/round_red.xml
res/drawable/gt3_lin_wait_shape.xml
res/drawable/checke_selector.xml
res/drawable/htjc_img_succeed_3.png
res/drawable/htjc_main_start_hover.png
res/drawable/button_no_click_color_selector.xml
res/drawable/htjc_fail_face.png
res/drawable/htjc_btn_start.png
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/shape_ffffff_248cff_16.xml
res/drawable/ic_launcher_bak.png
res/drawable/design_bottom_navigation_item_background.xml
res/drawable/avd_show_password.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/htjc_img_info_bg_1.png
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/htjc_openmouth_open.png
res/drawable/shape_ff504e_8.xml
res/drawable/htjc_miaodaianimnod.xml
res/drawable/picture_send_button_default_bg.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/selector_uploade_enable.xml
res/drawable/htjc_img_look_bg_1.png
res/drawable/ucrop_vector_loader_animated.xml
res/drawable/shape_h5_right.xml
res/drawable/webox_bg_circle_checked_text_view.xml
res/drawable/brvah_sample_footer_loading_progress.xml
res/drawable/video_seek_thumb_normal.xml
res/drawable/shape_248cff_27.xml
res/drawable/shape_ffffff_16.xml
res/drawable/shape_image_bg.xml
res/drawable/picture_seek_bar_thumb_normal.xml
res/drawable/selector_sign_bt.xml
res/drawable/ic_edit_black_24dp.xml
res/drawable/picture_gif_tag.xml
res/drawable/webox_divider.xml
res/drawable/picture_send_button_bg.xml
res/drawable/icon_pay_way_ok.png
res/drawable/shape_fffff_248cff.xml
res/drawable/bg_black.xml
res/drawable/shape_f5f6f9_4.xml
res/drawable/upsdk_third_download_bg.xml
res/drawable/ic_launcher_round.png
res/drawable/htjc_anim_livedetect_succeed.xml
res/drawable/htjc_progress1.png
res/drawable/shape_e2e2e2_10.xml
res/drawable/shape_ffffff_25.xml
res/drawable/shape_248cff_25.xml
res/drawable/picture_num_oval.xml
res/drawable/brvah_sample_footer_loading.png
res/drawable/htjc_miaodaianimblink.xml
res/drawable/ic_flash_off.xml
res/drawable/shape_248cff_line.xml
res/drawable/htjc_btn_again_selector.xml
res/drawable/picture_wechat_num_selector.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/round_withe_9.xml
res/drawable/icon_pay_wo.png
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/shape_66248cff_22.xml
res/drawable/shape_f5f6f9_8.xml
res/drawable/shape_e5e5e5_27.xml
res/drawable/shape_bottom_ffffff_16.xml
res/drawable/selector_delete_enable.xml
res/drawable/shape_248cff_8.xml
res/drawable/htjc_img_success.png
res/drawable/on_or_off.xml
res/drawable/ucrop_gif_bg.xml
res/drawable/htjc_main_dcim_selector.xml
res/drawable/htjc_slog.png
res/drawable/icon_pay_way_change.png
res/drawable/webox_icon_delete_num_bmp.xml
res/drawable/image_load_error.xml
res/drawable/video_loading.xml
res/drawable/htjc_img_succeed_bg.9.png
res/drawable/shape_017bfc_white_25.xml
res/drawable/shape_373542_10.xml
res/drawable/shape_primary_25.xml
res/drawable/video_seek_thumb_pressed.xml
res/drawable/shape_round_223d96c.xml
res/drawable/mtrl_ic_arrow_drop_up.xml
res/drawable/htjc_img_dialog_bg_1.png
res/drawable/shape_33248cff_16.xml
res/drawable/htjc_right.png
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/selector_enable_e5e5e5_248cff.xml
res/drawable/mtrl_ic_error.xml
res/drawable/shape_0_20_000000.xml
res/drawable/shape_ffffff_down_8.xml
res/drawable/shape_ffffff_ed6542_15.xml
res/drawable/picture_btn_left_false.xml
res/drawable/shape_f5f6f9_25.xml
res/drawable/abc_btn_check_material.xml
res/drawable/gt3_new_bind_logo.gif
res/drawable/htjc_line2.png
res/drawable/common_button_is_enable.xml
res/drawable/gt3_lin_file_shape.xml
res/drawable/navigation_webpage.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/htjc_bagpic.png
res/drawable/abc_list_selector_holo_light.xml
res/drawable/shape_down_fbfbfb_8.xml
res/drawable/webox_shape_toast_bg.xml
res/drawable/htjc_img_titleinfo_bg.png
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/shape_ffffff_8.xml
res/drawable/progress_medium_holo.xml
res/drawable/team_manager_bg.xml
res/drawable/htjc_success.png
res/drawable/picture_dialog_shadow.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/gt3_lin_success_shape.xml
res/drawable/htjc_btn_again_hover.png
res/drawable/shape_ffffff_18.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/htjc_img_count_3.png
res/drawable/abc_vector_test.xml
res/drawable/selector_ed6542_66ed6542_enable.xml
res/drawable/gt3_lin_bg_shape.xml
res/drawable/shape_ffffff_16_bl_br.xml
res/drawable/shape_ffdfc2_8.xml
res/drawable/selector_enable_33248cff_ffffff.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/navigation_contact.xml
res/drawable/webox_switch_tradck.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/shape_333333_10.xml
res/drawable/htjc_main_glasses.png
res/drawable/shape_248cff_10.xml
res/drawable/shape_33248cff_22.xml
res/drawable/picture_original_wechat_checkbox.xml
res/drawable/htjc_remind_bg.9.png
res/drawable/shape_add9ff_8.xml
res/raw/imgview_heart.svg
res/raw/no_notice.mp3
res/raw/htjc_blink.mp3
res/raw/htjc_left.mp3
res/raw/imgview_pentagon.svg
res/raw/encrypt_client.truststore
res/raw/htjc_openmouth.mp3
res/raw/imgview_diamond.svg
res/raw/voice_anim.gif
res/raw/encrypt_app.pfx
res/raw/htjc_timeout.mp3
res/raw/imgview_octogon.svg
res/raw/constant.db
res/raw/imgview_hexagon.svg
res/raw/htjc_pass.mp3
res/raw/server.cer
res/raw/imgview_star.svg
res/raw/htjc_shake.mp3
res/raw/htjc_nod.mp3
res/raw/htjc_ready.mp3
res/raw/htjc_nextone.mp3
res/raw/htjc_facein.mp3
res/raw/key.dat
res/raw/htjc_gaze.mp3
res/raw/htjc_fail.mp3
res/raw/default_drak_login_card.mp4
res/raw/htjc_right.mp3
res/raw/picture_music.wav
res/raw/groupshakesound.mp3
res/raw/default_login_card.mp4
res/drawable-ldrtl-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi/exo_icon_play.png
res/drawable-mdpi/exo_notification_small_icon.png
res/drawable-mdpi/ucrop_ic_done.png
res/drawable-mdpi/ucrop_ic_next.png
res/drawable-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi/ucrop_ic_rotate.png
res/drawable-mdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_star_black_36dp.png
res/drawable-mdpi/abc_ic_star_black_16dp.png
res/drawable-mdpi/notify_panel_notification_icon_bg.png
res/drawable-mdpi/notification_bg_normal.9.png
res/drawable-mdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi/notification_bg_low_pressed.9.png
res/drawable-mdpi/exo_controls_repeat_all.png
res/drawable-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi/exo_icon_vr.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi/ucrop_ic_scale.png
res/drawable-mdpi/exo_icon_fastforward.png
res/drawable-mdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi/exo_icon_pause.png
res/drawable-mdpi/ucrop_ic_angle.png
res/drawable-mdpi/ucrop_ic_cross.png
res/drawable-mdpi/exo_controls_shuffle.png
res/drawable-mdpi/design_ic_visibility_off.png
res/drawable-mdpi/abc_list_longpressed_holo.9.png
res/drawable-mdpi/exo_icon_next.png
res/drawable-mdpi/exo_controls_repeat_one.png
res/drawable-mdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_star_half_black_16dp.png
res/drawable-mdpi/notification_bg_low_normal.9.png
res/drawable-mdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi/ic_launcher.png
res/drawable-mdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_list_pressed_holo_light.9.png
res/drawable-mdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi/exo_edit_mode_logo.png
res/drawable-mdpi/abc_ic_star_half_black_48dp.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi/exo_icon_stop.png
res/drawable-mdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi/abc_list_focused_holo.9.png
res/drawable-mdpi/exo_controls_fullscreen_enter.png
res/drawable-mdpi/notification_bg_normal_pressed.9.png
res/drawable-mdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi/ucrop_ic_reset.png
res/drawable-mdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi/abc_ic_star_half_black_36dp.png
res/drawable-mdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi/abc_ic_star_black_48dp.png
res/drawable-mdpi/design_ic_visibility.png
res/drawable-mdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi/exo_icon_rewind.png
res/drawable-mdpi/exo_controls_repeat_off.png
res/drawable-mdpi/exo_controls_fullscreen_exit.png
res/drawable-mdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi/ucrop_ic_crop.png
res/drawable-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi/exo_icon_previous.png
res/drawable-mdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi/check_contact.png
res/drawable-xxxhdpi/icon_emoji_like.png
res/drawable-xxxhdpi/circular_up.png
res/drawable-xxxhdpi/er_code_bg.png
res/drawable-xxxhdpi/upsdk_cancel_pressed_bg.png
res/drawable-xxxhdpi/icon_group_manger_head.png
res/drawable-xxxhdpi/check_msg.png
res/drawable-xxxhdpi/exo_notification_small_icon.png
res/drawable-xxxhdpi/ucrop_ic_done.png
res/drawable-xxxhdpi/ucrop_ic_next.png
res/drawable-xxxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi/icon_delete_emoji.png
res/drawable-xxxhdpi/icon_add_my_like_emoji.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi/ucrop_ic_rotate.png
res/drawable-xxxhdpi/icon_forward.png
res/drawable-xxxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi/icon_file.png
res/drawable-xxxhdpi/icon_emoji_check.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi/ucrop_ic_scale.png
res/drawable-xxxhdpi/from_msg_text_bg.9.png
res/drawable-xxxhdpi/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xxxhdpi/check_webpage.png
res/drawable-xxxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi/uncheck_mine.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi/ucrop_ic_angle.png
res/drawable-xxxhdpi/ucrop_ic_cross.png
res/drawable-xxxhdpi/design_ic_visibility_off.png
res/drawable-xxxhdpi/stat_sys_third_app_notify.png
res/drawable-xxxhdpi/icon_phone_file.png
res/drawable-xxxhdpi/uncheck_contact.png
res/drawable-xxxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi/icon_emoji_un_check.png
res/drawable-xxxhdpi/chat_list_menu_bg.9.png
res/drawable-xxxhdpi/uncheck_webpage.png
res/drawable-xxxhdpi/check_mine.png
res/drawable-xxxhdpi/exo_edit_mode_logo.png
res/drawable-xxxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi/icon_group_king_head.png
res/drawable-xxxhdpi/to_msg_bg_w.9.png
res/drawable-xxxhdpi/common_background.png
res/drawable-xxxhdpi/check_find_page.png
res/drawable-xxxhdpi/to_msg_text_bg.9.png
res/drawable-xxxhdpi/icon_my_friend.png
res/drawable-xxxhdpi/uncheck_msg.png
res/drawable-xxxhdpi/upsdk_cancel_normal.png
res/drawable-xxxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi/ucrop_ic_reset.png
res/drawable-xxxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi/bg_gray.9.png
res/drawable-xxxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi/design_ic_visibility.png
res/drawable-xxxhdpi/icon_pay_helper.png
res/drawable-xxxhdpi/icon_select.png
res/drawable-xxxhdpi/icon_add_emoji.png
res/drawable-xxxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi/ucrop_ic_crop.png
res/drawable-xxxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi/uncheck_find_page.png
res/drawable-xxxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi/icon_close_call_video.png
res/drawable-xxhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi/check_contact.png
res/drawable-xxhdpi/video_shrink.png
res/drawable-xxhdpi/check.png
res/drawable-xxhdpi/picture_icon_video_play.png
res/drawable-xxhdpi/record_video_close_icon.png
res/drawable-xxhdpi/system_msg_icon.png
res/drawable-xxhdpi/recharge_logo.png
res/drawable-xxhdpi/delete_notice_icon.png
res/drawable-xxhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi/bank_pingan_.png
res/drawable-xxhdpi/right_withe.png
res/drawable-xxhdpi/picture_icon_wechat_check.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi/ok_icon.png
res/drawable-xxhdpi/icon_del_emoji_package.png
res/drawable-xxhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi/icon_card_team.png
res/drawable-xxhdpi/error_image_icon.9.png
res/drawable-xxhdpi/icon_emoji_like.png
res/drawable-xxhdpi/top_top_icon.png
res/drawable-xxhdpi/circular_up.png
res/drawable-xxhdpi/icon_group_setting.png
res/drawable-xxhdpi/picture_icon_more.png
res/drawable-xxhdpi/icon_un_float_window.png
res/drawable-xxhdpi/float_view.png
res/drawable-xxhdpi/loading_image_icon.9.png
res/drawable-xxhdpi/msg_status_blue_read_over.png
res/drawable-xxhdpi/er_code_bg.png
res/drawable-xxhdpi/no_msg_hint.png
res/drawable-xxhdpi/ignore.png
res/drawable-xxhdpi/upsdk_cancel_pressed_bg.png
res/drawable-xxhdpi/default_channel_logo.png
res/drawable-xxhdpi/icon_verified.png
res/drawable-xxhdpi/exo_icon_play.png
res/drawable-xxhdpi/ic_arrow_next.png
res/drawable-xxhdpi/download_icon.png
res/drawable-xxhdpi/msg_status_blue_send_over.png
res/drawable-xxhdpi/icon_dismiss.png
res/drawable-xxhdpi/check_msg.png
res/drawable-xxhdpi/test1.jpg
res/drawable-xxhdpi/right_jt_icon.png
res/drawable-xxhdpi/icon_my_bg.png
res/drawable-xxhdpi/unlock.png
res/drawable-xxhdpi/updata_dialog_bg.png
res/drawable-xxhdpi/video_pause_normal.png
res/drawable-xxhdpi/exo_notification_small_icon.png
res/drawable-xxhdpi/ucrop_ic_done.png
res/drawable-xxhdpi/icon_recharge.png
res/drawable-xxhdpi/left_gray.png
res/drawable-xxhdpi/ucrop_ic_next.png
res/drawable-xxhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi/switch_pwd.png
res/drawable-xxhdpi/huiju_bg.png
res/drawable-xxhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi/xinsheng_channel_logo.png
res/drawable-xxhdpi/icon_copy.png
res/drawable-xxhdpi/icon_float_window.png
res/drawable-xxhdpi/c_gray.png
res/drawable-xxhdpi/bank_cmbc_.png
res/drawable-xxhdpi/voice_play.png
res/drawable-xxhdpi/icon_delete_emoji.png
res/drawable-xxhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi/left_back_white.png
res/drawable-xxhdpi/icon_copy_url.png
res/drawable-xxhdpi/float_shrink_view_l.png
res/drawable-xxhdpi/icon_signature.png
res/drawable-xxhdpi/wx_pay_logo.png
res/drawable-xxhdpi/bank_default_bank.png
res/drawable-xxhdpi/icon_account.png
res/drawable-xxhdpi/female_icon_new.png
res/drawable-xxhdpi/icon_account_security.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi/ucrop_ic_rotate.png
res/drawable-xxhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/recharge_head_bg.png
res/drawable-xxhdpi/icon_emoji_like_black.png
res/drawable-xxhdpi/error_red_icon.png
res/drawable-xxhdpi/video_forward_icon.png
res/drawable-xxhdpi/withdrawl_logo.png
res/drawable-xxhdpi/icon_open_system_browser.png
res/drawable-xxhdpi/icon_er_code.png
res/drawable-xxhdpi/san_jiao_icon.png
res/drawable-xxhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi/icon_forward.png
res/drawable-xxhdpi/left_withe.png
res/drawable-xxhdpi/c_out.png
res/drawable-xxhdpi/bank_psbc_.png
res/drawable-xxhdpi/error_icon_yellow.png
res/drawable-xxhdpi/abc_ic_star_black_36dp.png
res/drawable-xxhdpi/bg_wallet_yin_ying.png
res/drawable-xxhdpi/abc_ic_star_black_16dp.png
res/drawable-xxhdpi/icon_file.png
res/drawable-xxhdpi/icon_my_big_emoji_setting.png
res/drawable-xxhdpi/video_enlarge.png
res/drawable-xxhdpi/video_play.png
res/drawable-xxhdpi/icon_right_gray.png
res/drawable-xxhdpi/bg_wallet.png
res/drawable-xxhdpi/ic_rtc_status_mute_off.png
res/drawable-xxhdpi/back_white.png
res/drawable-xxhdpi/float_view_r.png
res/drawable-xxhdpi/bank_spdb.png
res/drawable-xxhdpi/video_small_close.png
res/drawable-xxhdpi/icon_share_team.png
res/drawable-xxhdpi/suo.png
res/drawable-xxhdpi/icon_group_bg.png
res/drawable-xxhdpi/other_bg.png
res/drawable-xxhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi/icon_team_bg.png
res/drawable-xxhdpi/lock.png
res/drawable-xxhdpi/male_ico_new.png
res/drawable-xxhdpi/bank_ceb_.png
res/drawable-xxhdpi/icon_h5_browser_close.png
res/drawable-xxhdpi/video_play_normal.png
res/drawable-xxhdpi/icon_qr_code.png
res/drawable-xxhdpi/exo_controls_repeat_all.png
res/drawable-xxhdpi/sending.png
res/drawable-xxhdpi/icon_encryption.png
res/drawable-xxhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi/video_pause_pressed.png
res/drawable-xxhdpi/exo_icon_vr.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi/xinsheng_bg.png
res/drawable-xxhdpi/ucrop_ic_scale.png
res/drawable-xxhdpi/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xxhdpi/ali_bg.png
res/drawable-xxhdpi/icon.png
res/drawable-xxhdpi/bank_bos.png
res/drawable-xxhdpi/exo_icon_fastforward.png
res/drawable-xxhdpi/check_webpage.png
res/drawable-xxhdpi/icon_group_er.png
res/drawable-xxhdpi/record_video_back_icon.png
res/drawable-xxhdpi/icon_find_empty_view.png
res/drawable-xxhdpi/icon_miccro_wallet.png
res/drawable-xxhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi/bank_hxbc_.png
res/drawable-xxhdpi/uncheck_mine.png
res/drawable-xxhdpi/wx_channel_logo.png
res/drawable-xxhdpi/icon_add.png
res/drawable-xxhdpi/icon_new_friend.png
res/drawable-xxhdpi/progress_stop_icon.png
res/drawable-xxhdpi/close_upload_icon.png
res/drawable-xxhdpi/bank_ceb.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi/exo_icon_pause.png
res/drawable-xxhdpi/ucrop_ic_angle.png
res/drawable-xxhdpi/ucrop_ic_cross.png
res/drawable-xxhdpi/exo_controls_shuffle.png
res/drawable-xxhdpi/bank_ccb_.png
res/drawable-xxhdpi/add_gray.png
res/drawable-xxhdpi/design_ic_visibility_off.png
res/drawable-xxhdpi/check_icon.png
res/drawable-xxhdpi/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi/bank_abc.png
res/drawable-xxhdpi/stat_sys_third_app_notify.png
res/drawable-xxhdpi/pc_online_icon.png
res/drawable-xxhdpi/add_icon.png
res/drawable-xxhdpi/icon_emoji_store.png
res/drawable-xxhdpi/test2.jpg
res/drawable-xxhdpi/ic_rtc_status_loudspeaker_open.png
res/drawable-xxhdpi/ali_channel_logo.png
res/drawable-xxhdpi/exo_icon_next.png
res/drawable-xxhdpi/icon_phone_file.png
res/drawable-xxhdpi/exo_controls_repeat_one.png
res/drawable-xxhdpi/uncheck_contact.png
res/drawable-xxhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi/icon_shock_to.png
res/drawable-xxhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi/false_qr_code.png
res/drawable-xxhdpi/bank_icbc_.png
res/drawable-xxhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi/un_check.png
res/drawable-xxhdpi/bg_shadow_16.9.png
res/drawable-xxhdpi/icon_add_back_card.png
res/drawable-xxhdpi/bank_citic_.png
res/drawable-xxhdpi/no_bank_card.png
res/drawable-xxhdpi/chat_emoji.png
res/drawable-xxhdpi/bank_cmb.png
res/drawable-xxhdpi/icon_camera_open_status.png
res/drawable-xxhdpi/video_back.png
res/drawable-xxhdpi/ic_launcher.png
res/drawable-xxhdpi/team_card_bg.png
res/drawable-xxhdpi/ic_filter.png
res/drawable-xxhdpi/icon_order_detail.png
res/drawable-xxhdpi/msg_status_white_read_over.png
res/drawable-xxhdpi/up_icon.png
res/drawable-xxhdpi/icon_safe_setting.png
res/drawable-xxhdpi/bank_bos_.png
res/drawable-xxhdpi/video_brightness_6_white_36dp.png
res/drawable-xxhdpi/ic_rtc_status_mute_open.png
res/drawable-xxhdpi/chat_pic_lib.png
res/drawable-xxhdpi/chat_take_phone.png
res/drawable-xxhdpi/uncheck_webpage.png
res/drawable-xxhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi/icon_record.png
res/drawable-xxhdpi/default_bg.png
res/drawable-xxhdpi/bank_gdb_.png
res/drawable-xxhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi/icon_group_copy.png
res/drawable-xxhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi/check_mine.png
res/drawable-xxhdpi/right_select_item.png
res/drawable-xxhdpi/bank_boc.png
res/drawable-xxhdpi/to_send_voice_play.png
res/drawable-xxhdpi/icon_refresh.png
res/drawable-xxhdpi/ali_pay.png
res/drawable-xxhdpi/picture_icon_arrow_down.png
res/drawable-xxhdpi/er_code_icon.png
res/drawable-xxhdpi/exo_edit_mode_logo.png
res/drawable-xxhdpi/huiju_channel_logo.png
res/drawable-xxhdpi/refresh_page.png
res/drawable-xxhdpi/bank_abc_.png
res/drawable-xxhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi/bg_default_big_emoji.png
res/drawable-xxhdpi/icon_shock_from.png
res/drawable-xxhdpi/close_icon.png
res/drawable-xxhdpi/icon_safe.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi/float_view_l.png
res/drawable-xxhdpi/into_group.png
res/drawable-xxhdpi/icon_card_invate_refresh.png
res/drawable-xxhdpi/bank_gdb.png
res/drawable-xxhdpi/update_phone_icon.png
res/drawable-xxhdpi/video_backward_icon.png
res/drawable-xxhdpi/exo_icon_stop.png
res/drawable-xxhdpi/from_pause_voice_icon.png
res/drawable-xxhdpi/picture_icon_checked.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi/channel_empty.png
res/drawable-xxhdpi/icon_vector.png
res/drawable-xxhdpi/right_menu_icon_white.png
res/drawable-xxhdpi/float_shrink_view_r.png
res/drawable-xxhdpi/abc_list_focused_holo.9.png
res/drawable-xxhdpi/balance_logo.png
res/drawable-xxhdpi/bank_cmbc.png
res/drawable-xxhdpi/icon_commission.png
res/drawable-xxhdpi/icon_h5_browser_more.png
res/drawable-xxhdpi/exo_controls_fullscreen_enter.png
res/drawable-xxhdpi/left_back.png
res/drawable-xxhdpi/male_icon.png
res/drawable-xxhdpi/check_find_page.png
res/drawable-xxhdpi/icon_my_qr_bg.png
res/drawable-xxhdpi/bank_cmb_.png
res/drawable-xxhdpi/ic_rtc_status_back_camera.png
res/drawable-xxhdpi/bank_citic.png
res/drawable-xxhdpi/icon_my_friend.png
res/drawable-xxhdpi/uncheck_msg.png
res/drawable-xxhdpi/bank_pingan.png
res/drawable-xxhdpi/default_head_icon.png
res/drawable-xxhdpi/icon_camera_off_status.png
res/drawable-xxhdpi/upsdk_cancel_normal.png
res/drawable-xxhdpi/team_icon.png
res/drawable-xxhdpi/chat_voice.png
res/drawable-xxhdpi/icon_setting.png
res/drawable-xxhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi/video_play_pressed.png
res/drawable-xxhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi/add_gray_icon.png
res/drawable-xxhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi/ucrop_ic_reset.png
res/drawable-xxhdpi/icon_my_bank_card.png
res/drawable-xxhdpi/icon_wallet.png
res/drawable-xxhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi/notice_white.png
res/drawable-xxhdpi/withe_triangle.png
res/drawable-xxhdpi/icon_save.png
res/drawable-xxhdpi/bank_ccb.png
res/drawable-xxhdpi/icon_ti_xian.png
res/drawable-xxhdpi/icon_contact_group.png
res/drawable-xxhdpi/msg_status_white_send_over.png
res/drawable-xxhdpi/clear_input.png
res/drawable-xxhdpi/team_card_yin_ying_bg.png
res/drawable-xxhdpi/video_error_pressed.png
res/drawable-xxhdpi/team_add_icon.png
res/drawable-xxhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi/record_video_switch_camera.png
res/drawable-xxhdpi/wx_bg.png
res/drawable-xxhdpi/me_bg.png
res/drawable-xxhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi/video_loading_bg.png
res/drawable-xxhdpi/abc_ic_star_black_48dp.png
res/drawable-xxhdpi/design_ic_visibility.png
res/drawable-xxhdpi/icon_pay_helper.png
res/drawable-xxhdpi/white_warning_icon.png
res/drawable-xxhdpi/picture_icon_warning.png
res/drawable-xxhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi/exo_icon_rewind.png
res/drawable-xxhdpi/ic_mini_window_video.png
res/drawable-xxhdpi/ic_rtc_status_hand_down.png
res/drawable-xxhdpi/search_icon.png
res/drawable-xxhdpi/female_icon.png
res/drawable-xxhdpi/icon_select.png
res/drawable-xxhdpi/icon_add_emoji.png
res/drawable-xxhdpi/exo_controls_repeat_off.png
res/drawable-xxhdpi/bank_icbc.png
res/drawable-xxhdpi/icon_wei_wallet.png
res/drawable-xxhdpi/float_view_shr.png
res/drawable-xxhdpi/ic_mini_window_voice.png
res/drawable-xxhdpi/exo_controls_fullscreen_exit.png
res/drawable-xxhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi/test3.jpeg
res/drawable-xxhdpi/to_pause_voice_icon.png
res/drawable-xxhdpi/video_volume_icon.png
res/drawable-xxhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi/edit_icon.png
res/drawable-xxhdpi/ucrop_ic_crop.png
res/drawable-xxhdpi/ic_splash.png
res/drawable-xxhdpi/ic_rtc_status_front_camera.png
res/drawable-xxhdpi/blue_notice_voice_icon.png
res/drawable-xxhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi/exo_icon_previous.png
res/drawable-xxhdpi/icon_photo.png
res/drawable-xxhdpi/bank_psbc.png
res/drawable-xxhdpi/uncheck_find_page.png
res/drawable-xxhdpi/ff_timing.png
res/drawable-xxhdpi/default_channel_bg.png
res/drawable-xxhdpi/bank_spdb_.png
res/drawable-xxhdpi/send_error_icon.png
res/drawable-xxhdpi/picture_icon_check.png
res/drawable-xxhdpi/ic_rtc_status_loudspeaker_off.png
res/drawable-xxhdpi/add_jia_icon.png
res/drawable-xxhdpi/cir_delete.png
res/drawable-xxhdpi/video_error_normal.png
res/drawable-xxhdpi/picture_icon_placeholder.png
res/drawable-xxhdpi/icon_group_share.png
res/drawable-xxhdpi/icon_announcement.png
res/drawable-xxhdpi/ic_rtc_status_hand_up.png
res/drawable-xxhdpi/icon_info.png
res/drawable-xxhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi/bank_boc_.png
res/drawable-xxhdpi/icon_group_save.png
res/drawable-xxhdpi/tag_team_bg_icon.9.png
res/drawable-xxhdpi/bank_hxbc.png
res/drawable-xxhdpi/no_data_empty.png
res/drawable-xxhdpi/uncheck_icon.png
res/drawable-xxhdpi/icon_wei_redpackage.png
res/drawable-xxhdpi/picture_icon_arrow_up.png
res/drawable-xxhdpi/right_menu_icon.png
res/drawable-xxhdpi/abc_ic_menu_share_mtrl_alpha.png
res/layout-v26/abc_screen_toolbar.xml
res/layout-v26/mtrl_calendar_month.xml
res/mipmap-anydpi-v26/ic_launcher_round.xml
res/mipmap-anydpi-v26/ic_logo.xml
res/mipmap-anydpi-v26/ic_launcher.xml
res/mipmap-anydpi-v26/ic_logo_round.xml
res/drawable-xhdpi/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi/e_43_pensive.png
res/drawable-xhdpi/e_55_punch.png
res/drawable-xhdpi/common_loading_small1_2.png
res/drawable-xhdpi/e_34_frowning.png
res/drawable-xhdpi/login_bg.png
res/drawable-xhdpi/check.png
res/drawable-xhdpi/find_masss.png
res/drawable-xhdpi/e_57_thumbsdown.png
res/drawable-xhdpi/e_40_unamused.png
res/drawable-xhdpi/transfer_receive.png
res/drawable-xhdpi/e_66_lip.png
res/drawable-xhdpi/notice_top.png
res/drawable-xhdpi/collection.png
res/drawable-xhdpi/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi/chat_pic_lib_gray.png
res/drawable-xhdpi/ucrop_ic_delete_photo.png
res/drawable-xhdpi/scan_blue.png
res/drawable-xhdpi/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi/e_69_clasphands.png
res/drawable-xhdpi/e_35_shutup.png
res/drawable-xhdpi/e_38_tired_face.png
res/drawable-xhdpi/e_37_confused.png
res/drawable-xhdpi/message_group.png
res/drawable-xhdpi/sign_red_bg.png
res/drawable-xhdpi/e_08_relieved.png
res/drawable-xhdpi/e_52_ok_hand.png
res/drawable-xhdpi/e_10_ohyeah.png
res/drawable-xhdpi/ic_filter_pre1.jpg
res/drawable-xhdpi/er_code_bg.png
res/drawable-xhdpi/picture_icon_camera.png
res/drawable-xhdpi/upsdk_cancel_pressed_bg.png
res/drawable-xhdpi/common_loading_small1_3.png
res/drawable-xhdpi/exo_icon_play.png
res/drawable-xhdpi/xls.png
res/drawable-xhdpi/search_gray.png
res/drawable-xhdpi/picture_icon_wechat_up.png
res/drawable-xhdpi/picture_icon_no_data.png
res/drawable-xhdpi/wx_pay.png
res/drawable-xhdpi/transfer_expired.png
res/drawable-xhdpi/common_loading_small1_8.png
res/drawable-xhdpi/frame_agree_no.png
res/drawable-xhdpi/gray_arrow_right.png
res/drawable-xhdpi/e_70_bye.png
res/drawable-xhdpi/exo_notification_small_icon.png
res/drawable-xhdpi/ucrop_ic_done.png
res/drawable-xhdpi/ucrop_ic_next.png
res/drawable-xhdpi/picture_icon_sel.png
res/drawable-xhdpi/sign_red_open_btom.png
res/drawable-xhdpi/input_clear.png
res/drawable-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi/head_add.png
res/drawable-xhdpi/e_31_tire.png
res/drawable-xhdpi/add_friend.png
res/drawable-xhdpi/red_close.png
res/drawable-xhdpi/monitor.png
res/drawable-xhdpi/notice_no_top.png
res/drawable-xhdpi/common_loading_small1_0.png
res/drawable-xhdpi/e_53_first.png
res/drawable-xhdpi/picture_icon_grey_org_normal.png
res/drawable-xhdpi/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi/common_loading_small1_11.png
res/drawable-xhdpi/spell_luck_logo.png
res/drawable-xhdpi/e_18_rage.png
res/drawable-xhdpi/ic_face_dialog_close.png
res/drawable-xhdpi/qr_code_error.png
res/drawable-xhdpi/ic_msg_type_live_from.png
res/drawable-xhdpi/bg_gray_shadow_8.9.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi/e_06_wink.png
res/drawable-xhdpi/ucrop_ic_rotate.png
res/drawable-xhdpi/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi/password_show.png
res/drawable-xhdpi/e_47_pill.png
res/drawable-xhdpi/bg_shadow_8.9.png
res/drawable-xhdpi/way_self.png
res/drawable-xhdpi/e_46_cry.png
res/drawable-xhdpi/e_12_scream.png
res/drawable-xhdpi/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi/updata_head.png
res/drawable-xhdpi/picture_icon_shadow_bg.png
res/drawable-xhdpi/transfer.png
res/drawable-xhdpi/down.png
res/drawable-xhdpi/e_49_gift.png
res/drawable-xhdpi/e_59_maleficeent.png
res/drawable-xhdpi/abc_ic_star_black_36dp.png
res/drawable-xhdpi/picture_icon_audio.png
res/drawable-xhdpi/abc_ic_star_black_16dp.png
res/drawable-xhdpi/sign_red_item_open.png
res/drawable-xhdpi/e_28_sleepy.png
res/drawable-xhdpi/popu_delete.png
res/drawable-xhdpi/picture_icon_audio_bg.png
res/drawable-xhdpi/icon_video.png
res/drawable-xhdpi/popu_withdraw.png
res/drawable-xhdpi/message_empty.png
res/drawable-xhdpi/notify_panel_notification_icon_bg.png
res/drawable-xhdpi/notification_bg_normal.9.png
res/drawable-xhdpi/transfer_logo.png
res/drawable-xhdpi/more.png
res/drawable-xhdpi/picture_icon_progress.png
res/drawable-xhdpi/e_45_worried.png
res/drawable-xhdpi/ic_filter_pre9.jpg
res/drawable-xhdpi/red_envelop_open.png
res/drawable-xhdpi/picture_icon_data_error.png
res/drawable-xhdpi/ic_filter_pre5.jpg
res/drawable-xhdpi/groupchat.png
res/drawable-xhdpi/withe_error.png
res/drawable-xhdpi/upload_gray.png
res/drawable-xhdpi/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi/addfriend_qr.png
res/drawable-xhdpi/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi/ic_sel_local_video.png
res/drawable-xhdpi/popu_multiple_choice.png
res/drawable-xhdpi/picture_icon_video.png
res/drawable-xhdpi/ic_filter_pre4.jpg
res/drawable-xhdpi/video_icon.png
res/drawable-xhdpi/blue_man.png
res/drawable-xhdpi/notification_bg_low_pressed.9.png
res/drawable-xhdpi/exo_controls_repeat_all.png
res/drawable-xhdpi/e_58_muscle.png
res/drawable-xhdpi/common_loading_small1_1.png
res/drawable-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi/exo_icon_vr.png
res/drawable-xhdpi/common_ic_faraway_silent.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi/upload_black.png
res/drawable-xhdpi/ucrop_ic_scale.png
res/drawable-xhdpi/picture_icon_delete_photo.png
res/drawable-xhdpi/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xhdpi/chat_emoji_gray.png
res/drawable-xhdpi/e_02_joy.png
res/drawable-xhdpi/qr_collection_out.png
res/drawable-xhdpi/ic_msg_type_live_cancel_to.png
res/drawable-xhdpi/sign_red_open.png
res/drawable-xhdpi/ic_msg_type_live_to.png
res/drawable-xhdpi/logo.png
res/drawable-xhdpi/minus_gray.png
res/drawable-xhdpi/e_68_balloon.png
res/drawable-xhdpi/transfer_has_been_returned.png
res/drawable-xhdpi/exo_icon_fastforward.png
res/drawable-xhdpi/delete_black.png
res/drawable-xhdpi/group_manager_label.png
res/drawable-xhdpi/alipay.png
res/drawable-xhdpi/red_envelop_detail_top.9.png
res/drawable-xhdpi/e_65_ghost.png
res/drawable-xhdpi/e_24_blush.png
res/drawable-xhdpi/e_54_v.png
res/drawable-xhdpi/sign_red_off.png
res/drawable-xhdpi/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi/logincar_bg.png
res/drawable-xhdpi/checke_no.png
res/drawable-xhdpi/sign_red_open_bt.png
res/drawable-xhdpi/sign_red_bt.png
res/drawable-xhdpi/password_hide.png
res/drawable-xhdpi/txt.png
res/drawable-xhdpi/icon_group.png
res/drawable-xhdpi/ic_filter_pre8.jpg
res/drawable-xhdpi/ic_back.png
res/drawable-xhdpi/icon_regitster.png
res/drawable-xhdpi/e_23_sob.png
res/drawable-xhdpi/e_14_smirk.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi/ic_msg_type_live_cancel_from.png
res/drawable-xhdpi/exo_icon_pause.png
res/drawable-xhdpi/ucrop_ic_angle.png
res/drawable-xhdpi/e_44_no_mouth.png
res/drawable-xhdpi/ucrop_ic_cross.png
res/drawable-xhdpi/notice_empty.png
res/drawable-xhdpi/e_13_kissing_heart.png
res/drawable-xhdpi/manager_label.png
res/drawable-xhdpi/chat_voice_gray.png
res/drawable-xhdpi/exo_controls_shuffle.png
res/drawable-xhdpi/common_loading_small1_5.png
res/drawable-xhdpi/sign_red.png
res/drawable-xhdpi/withe_successful.png
res/drawable-xhdpi/design_ic_visibility_off.png
res/drawable-xhdpi/abc_list_longpressed_holo.9.png
res/drawable-xhdpi/stat_sys_third_app_notify.png
res/drawable-xhdpi/picture_icon_sel_qq.png
res/drawable-xhdpi/sing_red_reward.png
res/drawable-xhdpi/gray_man.png
res/drawable-xhdpi/wechat.png
res/drawable-xhdpi/file_logo.png
res/drawable-xhdpi/transfer_for_collection.png
res/drawable-xhdpi/ic_compte.png
res/drawable-xhdpi/e_48_celebrate.png
res/drawable-xhdpi/ic_filter_pre0.jpg
res/drawable-xhdpi/exo_icon_next.png
res/drawable-xhdpi/exo_controls_repeat_one.png
res/drawable-xhdpi/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi/wei_red_logo.png
res/drawable-xhdpi/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi/notification_bg_low_normal.9.png
res/drawable-xhdpi/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi/gray_right.png
res/drawable-xhdpi/gray_down.png
res/drawable-xhdpi/popu_emoji.png
res/drawable-xhdpi/refresh_iv.png
res/drawable-xhdpi/clock.png
res/drawable-xhdpi/red_alarm_logo.png
res/drawable-xhdpi/qq.png
res/drawable-xhdpi/message_add.png
res/drawable-xhdpi/yellow_right.png
res/drawable-xhdpi/ic_elliptic.png
res/drawable-xhdpi/e_61_heart.png
res/drawable-xhdpi/e_22_sunglasses.png
res/drawable-xhdpi/bg.9.png
res/drawable-xhdpi/e_64_rose.png
res/drawable-xhdpi/ic_launcher.png
res/drawable-xhdpi/chat_take_phone_gray.png
res/drawable-xhdpi/e_42_relaxed.png
res/drawable-xhdpi/e_33_buttonnose.png
res/drawable-xhdpi/e_36_expressionless.png
res/drawable-xhdpi/red_envelop_bg.png
res/drawable-xhdpi/plus_sign.png
res/drawable-xhdpi/chat_more.png
res/drawable-xhdpi/ic_filter_pre3.jpg
res/drawable-xhdpi/e_41_persevere.png
res/drawable-xhdpi/scan_close.png
res/drawable-xhdpi/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi/e_19_etriumph.png
res/drawable-xhdpi/picture_icon_org_normal.png
res/drawable-xhdpi/card_head_bg.png
res/drawable-xhdpi/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi/common_loading_small1_4.png
res/drawable-xhdpi/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi/e_04_sweat_smile.png
res/drawable-xhdpi/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi/common_loading_small1_7.png
res/drawable-xhdpi/exo_edit_mode_logo.png
res/drawable-xhdpi/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi/chat_popu_down.png
res/drawable-xhdpi/close.png
res/drawable-xhdpi/icon_voice.png
res/drawable-xhdpi/e_01_smile.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi/e_50_birthday.png
res/drawable-xhdpi/common_ic_notice_silent.png
res/drawable-xhdpi/red_logo.png
res/drawable-xhdpi/chat_popu_up.png
res/drawable-xhdpi/exo_icon_stop.png
res/drawable-xhdpi/picture_icon_delete.png
res/drawable-xhdpi/camera_icon_edit.png
res/drawable-xhdpi/ic_filter_pre2.jpg
res/drawable-xhdpi/e_62_taxi.png
res/drawable-xhdpi/common_background.png
res/drawable-xhdpi/e_26_doubt.png
res/drawable-xhdpi/loading.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi/sign_red_on.png
res/drawable-xhdpi/e_32_astonished.png
res/drawable-xhdpi/picture_icon_blue_org_normal.png
res/drawable-xhdpi/e_60_broken_heart.png
res/drawable-xhdpi/e_15_angry.png
res/drawable-xhdpi/e_21_confounded.png
res/drawable-xhdpi/abc_list_focused_holo.9.png
res/drawable-xhdpi/picture_icon_def.png
res/drawable-xhdpi/e_16_sweat.png
res/drawable-xhdpi/e_30_disappointed_relieved.png
res/drawable-xhdpi/yellow_close.png
res/drawable-xhdpi/icon_shock.png
res/drawable-xhdpi/exo_controls_fullscreen_enter.png
res/drawable-xhdpi/picture_icon_close.png
res/drawable-xhdpi/e_51_pray.png
res/drawable-xhdpi/sign_red_open_top.png
res/drawable-xhdpi/e_05_laughing.png
res/drawable-xhdpi/notification_bg_normal_pressed.9.png
res/drawable-xhdpi/pdf.png
res/drawable-xhdpi/sign_red_bt_success.png
res/drawable-xhdpi/common_ic_detection_silent.png
res/drawable-xhdpi/upsdk_cancel_normal.png
res/drawable-xhdpi/ic_filter_pre7.jpg
res/drawable-xhdpi/at_all.png
res/drawable-xhdpi/load_failed.png
res/drawable-xhdpi/webox_id_card_img_bg.xml
res/drawable-xhdpi/flashlight.png
res/drawable-xhdpi/icon_exclusive.png
res/drawable-xhdpi/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi/find_scan.png
res/drawable-xhdpi/transfer_return.png
res/drawable-xhdpi/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi/qr_collection_bg.png
res/drawable-xhdpi/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi/delete_gray.png
res/drawable-xhdpi/ucrop_ic_reset.png
res/drawable-xhdpi/collection_title.png
res/drawable-xhdpi/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi/crown.png
res/drawable-xhdpi/e_07_yum.png
res/drawable-xhdpi/circular_down.png
res/drawable-xhdpi/e_29_sleeping.png
res/drawable-xhdpi/e_56_thumbsup.png
res/drawable-xhdpi/red_enevlop_no_open.png
res/drawable-xhdpi/arrow_left.png
res/drawable-xhdpi/picture_icon_org_selected.png
res/drawable-xhdpi/common_loading_small1_6.png
res/drawable-xhdpi/success_logo.png
res/drawable-xhdpi/doc.png
res/drawable-xhdpi/card_head_bottom.png
res/drawable-xhdpi/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi/image_seletor.png
res/drawable-xhdpi/sign_red_item.png
res/drawable-xhdpi/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi/abc_ic_star_black_48dp.png
res/drawable-xhdpi/design_ic_visibility.png
res/drawable-xhdpi/picture_icon_back.png
res/drawable-xhdpi/gray_close.png
res/drawable-xhdpi/ic_filter_pre6.jpg
res/drawable-xhdpi/e_67_fireworks.png
res/drawable-xhdpi/e_09_fearful.png
res/drawable-xhdpi/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi/channel_check.png
res/drawable-xhdpi/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi/exo_icon_rewind.png
res/drawable-xhdpi/e_11_cold_sweat.png
res/drawable-xhdpi/e_20_mask.png
res/drawable-xhdpi/icon_add_friend.png
res/drawable-xhdpi/e_del.png
res/drawable-xhdpi/common_loading_small1_9.png
res/drawable-xhdpi/exo_controls_repeat_off.png
res/drawable-xhdpi/share.png
res/drawable-xhdpi/new_friend.png
res/drawable-xhdpi/other_pay.png
res/drawable-xhdpi/logincard.png
res/drawable-xhdpi/exo_controls_fullscreen_exit.png
res/drawable-xhdpi/e_27_flushed.png
res/drawable-xhdpi/find_sign_red.png
res/drawable-xhdpi/gray_women.png
res/drawable-xhdpi/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi/red_woman.png
res/drawable-xhdpi/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi/popu_forward.png
res/drawable-xhdpi/common_loading_small1_10.png
res/drawable-xhdpi/ucrop_ic_crop.png
res/drawable-xhdpi/way_cloud.png
res/drawable-xhdpi/sign_red_bg_down.png
res/drawable-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi/exo_icon_previous.png
res/drawable-xhdpi/qrcode.png
res/drawable-xhdpi/friend_empty.png
res/drawable-xhdpi/e_17_stuck.png
res/drawable-xhdpi/other_file.png
res/drawable-xhdpi/picture_icon_wechat_down.png
res/drawable-xhdpi/channel_check_no.png
res/drawable-xhdpi/e_03_heart_eyes.png
res/drawable-xhdpi/picture_icon_def_qq.png
res/drawable-xhdpi/lock_gray.png
res/drawable-xhdpi/add_gray_chat.png
res/drawable-xhdpi/popu_copy.png
res/drawable-xhdpi/e_63_eyes.png
res/drawable-xhdpi/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi/no_data_empty.png
res/drawable-xhdpi/common_ic_closeto_silent.png
res/drawable-xhdpi/ic_filter_pre10.jpg
res/drawable-xhdpi/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi/chat_emoji_blue.png
res/drawable-xhdpi/e_39_grin.png
res/drawable-watch/abc_dialog_material_background.xml
res/mipmap-mdpi/htjc_ic_launcher.png
res/mipmap-mdpi/htjc_fail.png
res/mipmap-mdpi/ic_logo_round.png
res/mipmap-mdpi/ic_logo.png
res/mipmap-mdpi/ic_launcher.png
res/mipmap-mdpi/htjc_img.png
res/mipmap-mdpi/htjc_btn_start.png
res/mipmap-mdpi/ic_launcher_round.png
res/mipmap-mdpi/ic_logo_foreground.png
res/mipmap-mdpi/htjc_success.png
res/mipmap-xhdpi/image_ic_doodle.png
res/mipmap-xhdpi/ic_face_pepole.png
res/mipmap-xhdpi/htjc_main_dcim_hover.png
res/mipmap-xhdpi/htjc_main_face_frame.png
res/mipmap-xhdpi/htjc_main_face.png
res/mipmap-xhdpi/gt3logogreen.png
res/mipmap-xhdpi/image_ic_undo.png
res/mipmap-xhdpi/htjc_main_start.png
res/mipmap-xhdpi/htjc_main_sun.png
res/mipmap-xhdpi/ic_logo_round.png
res/mipmap-xhdpi/image_ic_text_checked.png
res/mipmap-xhdpi/image_ic_rotate_pressed.png
res/mipmap-xhdpi/ic_circle.png
res/mipmap-xhdpi/ic_waring.png
res/mipmap-xhdpi/switch_track_off.png
res/mipmap-xhdpi/image_ic_clip_checked.png
res/mipmap-xhdpi/ic_flash_off_white.png
res/mipmap-xhdpi/htjc_main_start_bak.png
res/mipmap-xhdpi/image_ic_mosaic.png
res/mipmap-xhdpi/image_ic_clip.png
res/mipmap-xhdpi/ic_back_white.png
res/mipmap-xhdpi/htjc_main_start_hover_bak.png
res/mipmap-xhdpi/switch_thumb.png
res/mipmap-xhdpi/image_ic_adjust.png
res/mipmap-xhdpi/gt3logored.png
res/mipmap-xhdpi/image_ic_text.png
res/mipmap-xhdpi/image_ic_cancel_pressed.png
res/mipmap-xhdpi/switch_track_on.png
res/mipmap-xhdpi/image_ic_doodle_checked.png
res/mipmap-xhdpi/ic_logo.png
res/mipmap-xhdpi/ic_elliptic.png
res/mipmap-xhdpi/ic_launcher.png
res/mipmap-xhdpi/ic_flash_on_white.png
res/mipmap-xhdpi/image_ic_undo_disable.png
res/mipmap-xhdpi/htjc_main_dcim.png
res/mipmap-xhdpi/htjc_main_start_hover.png
res/mipmap-xhdpi/image_ic_ok_pressed.png
res/mipmap-xhdpi/image_ic_delete.png
res/mipmap-xhdpi/gt3logogray.png
res/mipmap-xhdpi/ic_launcher_round.png
res/mipmap-xhdpi/ic_face.png
res/mipmap-xhdpi/image_ic_mosaic_checked.png
res/mipmap-xhdpi/image_ic_ok.png
res/mipmap-xhdpi/ic_update.png
res/mipmap-xhdpi/ic_logo_foreground.png
res/mipmap-xhdpi/image_ic_cancel.png
res/mipmap-xhdpi/image_ic_rotate.png
res/mipmap-xhdpi/htjc_main_glasses.png
res/xml/util_code_provider_paths.xml
res/xml/network_config.xml
res/xml/file_paths.xml
res/xml/standalone_badge_gravity_bottom_start.xml
res/xml/standalone_badge_gravity_top_start.xml
res/xml/standalone_badge_gravity_bottom_end.xml
res/xml/webox_file_paths.xml
res/xml/standalone_badge.xml
res/drawable-ldrtl-xhdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-nodpi/stat_sys_third_app_notify.png
res/animator/mtrl_extended_fab_show_motion_spec.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_extended_fab_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/design_appbar_state_list_animator.xml
res/animator/mtrl_extended_fab_change_size_motion_spec.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_card_state_list_anim.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/mtrl_extended_fab_hide_motion_spec.xml
res/animator/mtrl_btn_state_list_anim.xml
res/layout-land/mtrl_picker_header_dialog.xml
res/drawable-ldrtl-mdpi/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi/abc_ic_menu_cut_mtrl_alpha.png
res/mipmap-hdpi/ic_logo_round.png
res/mipmap-hdpi/ic_logo.png
res/mipmap-hdpi/ic_launcher.png
res/mipmap-hdpi/ic_launcher_round.png
res/mipmap-hdpi/ic_logo_foreground.png
res/layout-watch/abc_alert_dialog_title_material.xml
res/layout-watch/abc_alert_dialog_button_bar_material.xml
res/drawable-anydpi/exo_controls_fullscreen_exit.xml
res/drawable-anydpi/design_ic_visibility.xml
res/drawable-anydpi/exo_controls_repeat_one.xml
res/drawable-anydpi/exo_controls_repeat_off.xml
res/drawable-anydpi/exo_controls_shuffle.xml
res/drawable-anydpi/exo_icon_play.xml
res/drawable-anydpi/exo_icon_previous.xml
res/drawable-anydpi/exo_edit_mode_logo.xml
res/drawable-anydpi/design_ic_visibility_off.xml
res/drawable-anydpi/exo_icon_stop.xml
res/drawable-anydpi/exo_icon_next.xml
res/drawable-anydpi/exo_icon_rewind.xml
res/drawable-anydpi/exo_controls_repeat_all.xml
res/drawable-anydpi/exo_icon_fastforward.xml
res/drawable-anydpi/exo_icon_pause.xml
res/drawable-anydpi/exo_controls_fullscreen_enter.xml
kotlin/kotlin.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
kotlin/annotation/annotation.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
lib/arm64-v8a/librtmp-jni.so
lib/arm64-v8a/libjni_liveness_silent.so
lib/arm64-v8a/libijkffmpeg.so
lib/arm64-v8a/libBugly.so
lib/arm64-v8a/libijkplayer.so
lib/arm64-v8a/libsqlcipher.so
lib/arm64-v8a/libstidsilent_liveness.so
lib/arm64-v8a/libcrypt2.so
lib/arm64-v8a/libHME-Video.so
lib/arm64-v8a/libijksdl.so
lib/arm64-v8a/libmmkv.so
lib/arm64-v8a/libHME-Audio.so
lib/arm64-v8a/librtc_sdk.so
lib/arm64-v8a/libFaceLiveDetect.so
lib/arm64-v8a/libimagepipeline.so
lib/arm64-v8a/libBugly_Native.so
lib/arm64-v8a/libjcore230.so
lib/arm64-v8a/liblogan.so
lib/armeabi-v7a/librtmp-jni.so
lib/armeabi-v7a/libjni_liveness_silent.so
lib/armeabi-v7a/libijkffmpeg.so
lib/armeabi-v7a/libBugly.so
lib/armeabi-v7a/libijkplayer.so
lib/armeabi-v7a/libsqlcipher.so
lib/armeabi-v7a/libstidsilent_liveness.so
lib/armeabi-v7a/libcrypt2.so
lib/armeabi-v7a/libijksdl.so
lib/armeabi-v7a/libmmkv.so
lib/armeabi-v7a/libFaceLiveDetect.so
lib/armeabi-v7a/libimagepipeline.so
lib/armeabi-v7a/libBugly_Native.so
lib/armeabi-v7a/libjcore230.so
lib/armeabi-v7a/liblogan.so
lib/x86_64/librtmp-jni.so
lib/x86_64/libijkffmpeg.so
lib/x86_64/libBugly.so
lib/x86_64/libijkplayer.so
lib/x86_64/libsqlcipher.so
lib/x86_64/libcrypt2.so
lib/x86_64/libijksdl.so
lib/x86_64/libmmkv.so
lib/x86_64/libimagepipeline.so
lib/x86_64/libjcore230.so
lib/x86_64/liblogan.so
lib/armeabi/librtmp-jni.so
lib/armeabi/libijkffmpeg.so
lib/armeabi/libBugly.so
lib/armeabi/libijkplayer.so
lib/armeabi/libsqlcipher.so
lib/armeabi/libHME-Video.so
lib/armeabi/libijksdl.so
lib/armeabi/libmmkv.so
lib/armeabi/libHME-Audio.so
lib/armeabi/librtc_sdk.so
lib/armeabi/libFaceLiveDetect.so
lib/armeabi/libimagepipeline.so
lib/armeabi/libBugly_Native.so
lib/armeabi/libjcore230.so
lib/armeabi/liblogan.so
lib/x86/librtmp-jni.so
lib/x86/libijkffmpeg.so
lib/x86/libBugly.so
lib/x86/libijkplayer.so
lib/x86/libsqlcipher.so
lib/x86/libcrypt2.so
lib/x86/libijksdl.so
lib/x86/libmmkv.so
lib/x86/libimagepipeline.so
lib/x86/libjcore230.so
lib/x86/liblogan.so
resources.arsc
classes.dex
assets/libwbsafeedit_x86
assets/SenseID_Silent_Liveness.model
assets/grs_sdk_server_config.json
assets/indexLoadError.html
assets/indexPwdError.html
assets/jpush_close.png
assets/updatesdkcas.bks
assets/libwbsafeedit_x86_64
assets/hianalytics_njjn
assets/fonts/my_fonts.ttf
assets/libwbsafeedit_64
assets/SenseID_Liveness_Silent.lic
assets/shader/oes.vert
assets/shader/pkm_mul.frag
assets/shader/color/gray_fragment.frag
assets/shader/base.frag
assets/shader/mh/saturation.frag
assets/shader/mh/brightness.frag
assets/shader/mh/contrast.frag
assets/shader/mh/vignette.frag
assets/shader/base_vertex.sh
assets/shader/base.vert
assets/shader/beauty/beauty.vert
assets/shader/beauty/beauty.frag
assets/shader/choose/choose.vert
assets/shader/choose/choose.frag
assets/shader/oes_base_fragment.sh
assets/shader/pkm_mul.vert
assets/shader/base_fragment.sh
assets/shader/oes.frag
assets/shader/oes/default_fragment.sh
assets/shader/oes/default_vertex.sh
assets/shader/oes_base_vertex.sh
assets/h5_qr_back.png
assets/890000595.cer
assets/com.tencent.open.config.json
assets/890003323.cer
assets/my_code_bg.png
assets/client.p12
assets/cncity.txt
assets/grs_sp.bks
assets/libwbsafeedit
assets/index_image/index_pwd_error.png
assets/dial.mp3
assets/NotoColorEmojiCompat.ttf
LICENSE_OFL
miui_push_version
push_version
LICENSE_UNICODE
google/protobuf/empty.proto
google/protobuf/field_mask.proto
google/protobuf/type.proto
google/protobuf/timestamp.proto
google/protobuf/struct.proto
google/protobuf/descriptor.proto
google/protobuf/source_context.proto
google/protobuf/any.proto
google/protobuf/wrappers.proto
google/protobuf/duration.proto
google/protobuf/api.proto
google/protobuf/compiler/plugin.proto
com/qq/jce/wup/wup.properties
okhttp3/internal/publicsuffix/publicsuffixes.gz

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析