温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 gzkj_3.7.4.apk
文件大小 49.23MB
MD5 94c1c0052e9f2e949ae1349e6caf437b
SHA1 a8b312d66cc2d56f774fd0d9abf9f100411e24a2
SHA256 bf204180803d90ed3a3c74fd25a495804506a980b4cefc26b62222f45578fa35

应用信息

应用名称 工作空间
包名 com.uusafe.portal
主活动 com.uusafe.baseapplication.ui.activity.SplashActivity
目标SDK 24     最小SDK 21
版本号 3.7.4.6     子版本号 2061490498
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=CN, ST=Beijing, L=Beijing, O=UUSafe, OU=UUSafe, CN=UUSafe
签名算法: rsassa_pkcs1v15
有效期自: 2015-11-19 09:13:46+00:00
有效期至: 2043-04-06 09:13:46+00:00
发行人: C=CN, ST=Beijing, L=Beijing, O=UUSafe, OU=UUSafe, CN=UUSafe
序列号: 0x19005fc3
哈希算法: sha256
证书MD5: 9e5a270cade8a597cff96661ff4a83af
证书SHA1: 461b561801981659a8f2fca474828ec39c094757
证书SHA256: 281ee22a2b743748e76856ae2595f63bdd60cae0a519ef3fcc7456f8cab97aa0
证书SHA512: 993fa5d3cfd647b14ac375723e3edea854f89f8d3f4350e9345abdb252dd91234fc88d078ea2ffb66e55bcb4ef9dbc44bf3795c3a866d3fd508e4192c9267bdf
公钥算法: rsa
密钥长度: 2048
指纹: 541c9a082814fdcc92f78205378ac46a6e84ad6cb002d96122991ea2c0d0a988
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
com.uusafe.portal.permission.PERMISSION_AUTH_SEND 未知 未知权限 来自 android 引用的未知权限。
com.uusafe.portal.permission.PERMISSION_AUTH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
com.uusafe.portal.permission.MOS_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
c/a/c/a/k.java
com/bumptech/glide/load/a/k.java
com/paic/crm/sdk/sensitive/http/SDKHttp.java
com/uusafe/cropview/image/CropIwaBitmapManager.java
com/uusafe/download/task/DownloadTask.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/jsbridge/http/DSConnectManager.java
com/uusafe/mcm/view/fragment/FileDetailFragment.java
com/uusafe/net/NetApp.java
com/uusafe/net/NetClient.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/portal/push/PushManager.java
com/uusafe/sdp/proguard/ka.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/n9.java
com/uusafe/sdp/proguard/s9.java
com/uusafe/sdp/proguard/v2.java
com/uusafe/thirdpartylibs/utils/glide/UnsafeOkHttpClient.java
com/uusafe/utils/common/DeviceUtils.java
com/zhizhangyi/platform/network/base/HttpQuery.java
com/zhizhangyi/platform/network/imageloader/ImageLoader.java
com/zhizhangyi/platform/network/rangeupload/UMain.java
com/zhizhangyi/platform/network/upload/FileRangeUploader.java
com/zhizhangyi/platform/network/zhttp/okhttp/OkHttpProvider.java
com/zhizhangyi/platform/network/zhttp/urlconnection/UrlConnectionCaller.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlGetRequest.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlPostFormRequest.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlPostStringRequest.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlRequest.java
com/zhizhangyi/platform/pushclient/PushClient.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketClient.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketLink.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/client/client/Manager.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/engineio/client/transports/PollingXHR.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/engineio/client/transports/WebSocket.java
com/zhizhangyi/platform/zwebview/download/internal/Downloader.java
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
c/a/b/d/a.java
c/a/c/a/b.java
c/a/c/a/k.java
com/bumptech/glide/a/b.java
com/bumptech/glide/load/b/k.java
com/bumptech/glide/load/d.java
com/bumptech/glide/load/f.java
com/donkingliang/imageselector/b/a.java
com/paic/crm/sdk/sensitive/SDKManager.java
com/paic/crm/sdk/sensitive/file/FileConfig.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifInterface.java
com/uusafe/appsetting/activity/ComponentVersionActivity.java
com/uusafe/commbase/global/GlobalSet.java
com/uusafe/common/device/env/AppEnv.java
com/uusafe/common/device/env/OAIDHelper.java
com/uusafe/common/device/env/impl/ImplRoot.java
com/uusafe/countrycode/bean/Country.java
com/uusafe/data/module/reqmanage/RequestManager.java
com/uusafe/emm/android/configuration/AbstractConfigReader.java
com/uusafe/emm/android/configuration/ConfigurationReader.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/android/utils/FileUtils.java
com/uusafe/emm/android/utils/IniProperties.java
com/uusafe/emm/android/utils/MD5Util.java
com/uusafe/emm/android/utils/ZipUtils.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/Utils/NativeUtil.java
com/uusafe/filemanager/Utils/OpenFileUtil.java
com/uusafe/filemanager/Utils/SafeUtils.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/browser/provider/H5FileProvider.java
com/uusafe/h5app/library/install/Installer.java
com/uusafe/h5app/library/utils/FileUtils.java
com/uusafe/h5app/library/utils/JsonUtil.java
com/uusafe/h5app/library/utils/MD5Util.java
com/uusafe/h5app/library/utils/ZipUtils.java
com/uusafe/jsbridge/http/DSConnectManager.java
com/uusafe/jsbridge/module/DiskcacheModule.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/mcm/utils/CommUtils.java
com/uusafe/mcm/utils/FileUtils.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/mcm/view/fragment/FileDetailFragment.java
com/uusafe/mcm/view/fragment/McmRemindFragment.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/app/message/utils/FileUtils.java
com/uusafe/portal/app/message/utils/MD5Util.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/safecomp/provider/SafeDocumentsProvider.java
com/uusafe/sandbox/a/a/b.java
com/uusafe/sandbox/a/a/d.java
com/uusafe/sandbox/app/wechat/luban/Luban.java
com/uusafe/sandbox/controller/update/ZipCompresser.java
com/uusafe/sandbox/controller/util/FileUtils.java
com/uusafe/sandbox/controller/util/ZipUtils.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sdp/proguard/ka.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/u2.java
com/uusafe/sdp/proguard/zb.java
com/uusafe/sdpplugin/ui/fragment/UUSdpNetworkFragment.java
com/uusafe/secamera/common/ImageSaver.java
com/uusafe/secamera/util/FileUtils.java
com/uusafe/uiapplication/BaseApplicationModuleImpl.java
com/uusafe/upload/UploadTask.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/MD5Util.java
com/uusafe/utils/common/NativeUtil.java
com/uusafe/utils/common/PhotoUtils.java
com/uusafe/utils/common/Utils.java
com/uusafe/utils/common/ZipUtil.java
com/uusafe/utils/common/ZipUtils.java
com/yanzhenjie/album/c/b.java
com/zhizhangyi/platform/common/digest/DigestUtil.java
com/zhizhangyi/platform/common/io/FileUtils.java
com/zhizhangyi/platform/common/io/ZipUtils.java
com/zhizhangyi/platform/common/os/Process.java
com/zhizhangyi/platform/common/preference/FileSharedPreferencesImpl.java
com/zhizhangyi/platform/common/share/CommonBaseFileProvider.java
com/zhizhangyi/platform/common/share/CommonFileProvider.java
com/zhizhangyi/platform/common/support/digest/DigestUtil.java
com/zhizhangyi/platform/common/utils/MD5Util.java
com/zhizhangyi/platform/encrypt/ZCipher.java
com/zhizhangyi/platform/encrypt/zt/ZipCipherUtils.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/log/ZLog.java
com/zhizhangyi/platform/mbsframe/MbsComponent.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/network/internal/MD5Util.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlPostFormRequest.java
com/zhizhangyi/platform/performance/internal/IOUtils.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmTrafficManager.java
com/zhizhangyi/platform/systemfacade/EmmWallPaperManager.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerNative.java
com/zhizhangyi/platform/systemfacade/internal/BitmapCropTask.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifInterface.java
com/zzy/engine/app/sdk/common/d.java
net/sourceforge/pinyin4j/multipinyin/Trie.java
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
a/a/a/a/c.java
c/a/b/d/a.java
com/bumptech/glide/a/b.java
com/bumptech/glide/load/b/A.java
com/bumptech/glide/load/resource/bitmap/C0248c.java
com/donkingliang/imageselector/b/c.java
com/donkingliang/imageselector/c/c.java
com/donkingliang/imageselector/c/d.java
com/paic/crm/sdk/sensitive/file/FileConfig.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/SavedWallpaperImages.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifInterface.java
com/uusafe/appsetting/fragment/WallPaperFragment.java
com/uusafe/common/device/env/impl/ImplCache.java
com/uusafe/cropview/image/CropImageTask.java
com/uusafe/cropview/image/CropIwaBitmapManager.java
com/uusafe/emm/android/utils/FileUtils.java
com/uusafe/emm/android/utils/ZipUtils.java
com/uusafe/emm/uunetprotocol/base/SharedPrefImpl.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/Utils/ImageCachceUitl.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/install/Installer.java
com/uusafe/h5app/library/utils/FileUtils.java
com/uusafe/h5app/library/utils/ZipUtils.java
com/uusafe/jsbridge/http/DSConnectManager.java
com/uusafe/jsbridge/module/DiskcacheModule.java
com/uusafe/mcm/utils/FileUtils.java
com/uusafe/net/convert/FileConvert.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/app/message/utils/FileUtils.java
com/uusafe/safecomp/provider/SafeDocumentsProvider.java
com/uusafe/sandbox/a/a/b.java
com/uusafe/sandbox/a/a/d.java
com/uusafe/sandbox/a/a/e.java
com/uusafe/sandbox/app/wechat/BitmapUtil.java
com/uusafe/sandbox/app/wechat/ImageUtil.java
com/uusafe/sandbox/app/wechat/luban/Engine.java
com/uusafe/sandbox/controller/update/ZipCompresser.java
com/uusafe/sandbox/controller/update/ZipExtracter.java
com/uusafe/sandbox/controller/util/AssetsUtil.java
com/uusafe/sandbox/controller/util/FileUtils.java
com/uusafe/sandbox/controller/util/ZFileLock.java
com/uusafe/sandbox/controller/util/ZipUtils.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sdp/proguard/a2.java
com/uusafe/sdp/proguard/u2.java
com/uusafe/secamera/common/ImageSaver.java
com/uusafe/secamera/log/SLog.java
com/uusafe/secamera/util/FileUtils.java
com/uusafe/thirdpartylibs/utils/ImageUtil.java
com/uusafe/uiapplication/BaseApplicationModuleImpl.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/MyUtils.java
com/uusafe/utils/common/PhotoUtils.java
com/uusafe/utils/common/ZipUtil.java
com/uusafe/utils/common/ZipUtils.java
com/yanzhenjie/album/c/h.java
com/zhizhangyi/platform/common/io/FileLocker.java
com/zhizhangyi/platform/common/io/FileStore.java
com/zhizhangyi/platform/common/io/FileUtils.java
com/zhizhangyi/platform/common/io/ZipUtils.java
com/zhizhangyi/platform/common/preference/FileSharedPreferencesImpl.java
com/zhizhangyi/platform/common/utils/TinyLogger.java
com/zhizhangyi/platform/encrypt/zt/ZipCipherUtils.java
com/zhizhangyi/platform/log/LogcatCollector.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/network/download/internal/DownloadThread.java
com/zhizhangyi/platform/network/zhttp/base/callback/FileCallback.java
com/zhizhangyi/platform/performance/internal/IOUtils.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifInterface.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketClient.java
com/zzy/engine/app/sdk/common/d.java
net/sqlcipher/database/SQLiteDatabase.java
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
com.android.alarm.permission.SET_ALARM 未知 未知权限 来自 android 引用的未知权限。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
c/a/c/a/k.java
com/bumptech/glide/manager/f.java
com/uusafe/base/modulesdk/module/utils/NetworkUtils.java
com/uusafe/common/device/env/impl/ImplSimCard.java
com/uusafe/data/module/receiver/NetworkStateReceiver.java
com/uusafe/download/task/DownloadTask.java
com/uusafe/emm/android/utils/Objects.java
com/uusafe/emm/android/utils/WifiAdminUtils.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/receiver/NetChangedMonitor.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/r1.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/MyUtils.java
com/uusafe/utils/common/NetworkUtils.java
com/uusafe/utils/common/Utils.java
com/zhizhangyi/platform/common/lang/Objects.java
com/zhizhangyi/platform/common/os/DeviceModelParser.java
com/zhizhangyi/platform/common/support/lang/Objects.java
com/zhizhangyi/platform/network/base/DnsQuery.java
com/zhizhangyi/platform/network/download/internal/BaseWorkThread.java
com/zhizhangyi/platform/network/download/internal/RealSystemFacade.java
com/zhizhangyi/platform/network/download/internal/SystemFacade.java
com/zhizhangyi/platform/systemfacade/EmmNetManager.java
com/zhizhangyi/platform/systemfacade/EmmSubscriptionManager.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
com/zhizhangyi/platform/systemfacade/EmmWifiManager.java
com/zhizhangyi/platform/systemfacade/compat/ConnectivityManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/ConnectivityManagerCompatLegacy.java
com/zhizhangyi/platform/systemfacade/compat/ConnectivityManagerCompatV24.java
com/zhizhangyi/platform/systemfacade/compat/GlobalSettingsHelper.java
com/zhizhangyi/platform/systemfacade/compat/IConnectivityManager.java
com/zhizhangyi/platform/systemfacade/wakeup/LightedGreenRoom.java
com/zhizhangyi/platform/zpush/internal/utils/ConnectionReceiver.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/download/internal/Runtime.java
com.uusafe.safe.filemanager.permission.SHOW_DOWNLOAD_FILE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
b/a/a/c/d.java
com/bumptech/glide/request/a/d.java
com/bumptech/glide/request/a/m.java
com/donkingliang/imageselector/view/ClipImageView.java
com/uusafe/app/plugin/launcher/CompatUtils.java
com/uusafe/app/plugin/launcher/core/InvariantDeviceProfile.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/photos/views/TiledImageRenderer.java
com/uusafe/im/base/popwindow/PopAlertDialog.java
com/uusafe/im/base/popwindow/PopUpWindow.java
com/uusafe/launcher/view/MaxHeightView.java
com/uusafe/sandbox/controller/utility/FloatWindowToast.java
com/uusafe/secamera/ui/CustomDialog.java
com/uusafe/secamera/util/Utils.java
com/uusafe/swipeback/fragment/SwipeBackLayout.java
com/uusafe/uibase/activity/BaseActivity.java
com/uusafe/uibase/popwindow/AppMsgPopupWindow.java
com/uusafe/uibase/popwindow/PermissionPopupWindow.java
com/uusafe/uibase/popwindow/PopupWindow.java
com/uusafe/uibase/utils/PopWinDownUtil.java
com/uusafe/uibase/view/PopWinDownUtil.java
com/uusafe/uibase/view/SwipeBackLayout.java
com/uusafe/utils/common/ActivityUtil.java
com/uusafe/utils/common/DeviceUtils.java
com/yanzhenjie/statusview/NavigationView.java
com/zhizhangyi/platform/secure_keyboard/UiUtils.java
com/zhizhangyi/platform/systemfacade/EmmWindowManager.java
com/zhizhangyi/platform/systemfacade/compat/ToastCompat.java
com/zhizhangyi/platform/systemfacade/internal/BitmapUtils.java
com/zhizhangyi/platform/widget/floatwindow/FloatWindow.java
com/zhizhangyi/platform/widget/qrcode/camera/CameraConfigurationManager.java
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
com.uusafe.portal.uusafe.sandbox.permission 未知 未知权限 来自 android 引用的未知权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.uusafe.portal.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.uusafe.portal.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.uusafe.portal.launcher.permission.INSTALL_SHORTCUT 未知 未知权限 来自 android 引用的未知权限。
com.bbk.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
com.bbk.launcher2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
b/a/a/a/g.java
com/bumptech/glide/manager/m.java
com/donkingliang/imageselector/PreviewActivity.java
com/huawei/hmf/tasks/a/g.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/WallpaperCropActivity.java
com/uusafe/app/plugin/launcher/core/WallpaperPickerActivity.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/core/compat/AppWidgetManagerCompatVL.java
com/uusafe/app/plugin/launcher/gallery3d/common/BitmapCropTask.java
com/uusafe/appsetting/fragment/BindDeviceFragment.java
com/uusafe/appstore/module/AppStoreModuleImpl.java
com/uusafe/base/modulesdk/module/activity/ActivityLifeController.java
com/uusafe/data/module/presenter/main/MosBaseLauncherPresenterImpl.java
com/uusafe/filemanager/activity/ActivityManager.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/gdcacomm/service/UUVPNBridgeService.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/launcher/adapter/holder/LeftViewHolder.java
com/uusafe/main/ui/fragment/MainFragment.java
com/uusafe/message/adapter/ListBaseAdapter.java
com/uusafe/plugin/module/BaseLoginPluginControl.java
com/uusafe/portal/push/PushManager.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/channel/android/backend/GoBackend.java
com/uusafe/sdpplugin/module/SdpLoginPluginImpl.java
com/uusafe/secamera/activity/BaseActivity.java
com/uusafe/secamera/common/ActivityManager.java
com/uusafe/secamera/common/DataManager.java
com/uusafe/servicemodule/H5BGModuleImpl.java
com/uusafe/uibase/fragment/BaseFragment.java
com/uusafe/uibase/helper/SwipeBackHelperLayout.java
com/uusafe/uibase/view/SwipeBackShadowView.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmWallPaperManager.java
com/zhizhangyi/platform/systemfacade/internal/BitmapCropTask.java
com/zhizhangyi/platform/zwebview/DefaultWebClient.java
com/zhizhangyi/platform/zwebview/VideoImpl.java
android.permission.ACTIVITY_RECOGNITION 危险 允许应用程序识别身体活动 允许应用程序识别身体活动。
android.permission.BODY_SENSORS 危险 授予对身体传感器的访问权限,例如心率 允许应用程序访问来自传感器的数据,用户使用这些传感器来测量身体内部发生的事情,例如心率。
android.permission.SCHEDULE_EXACT_ALARM 普通 精确的闹钟权限 允许应用程序使用准确的警报 API。
com.uusafe.portal.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
42
警告
35
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Activity设置了TaskAffinity属性
(com.uusafe.ubs.act.FileViewManagerActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
3 Activity (com.uusafe.ubs.act.FileViewManagerActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
4 Activity (com.uusafe.ubs.act.FileViewManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
5 Activity (com.uusafe.ubs.act.FileViewManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity (com.uusafe.baseapplication.ui.activity.AuthActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
7 Activity (com.uusafe.filemanager.activity.FileManagerMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.uusafe.filemanager.activity.FileManagerMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.uusafe.filemanager.activity.FileManagerListActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
10 Activity (com.uusafe.filemanager.activity.FileManagerListActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Activity (com.uusafe.main.ui.activity.MainTabActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
12 Activity (com.uusafe.baseapplication.ui.activity.LockStatusChangeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (com.uusafe.baseapplication.ui.activity.LockStatusChangeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity (com.uusafe.baseapplication.ui.activity.SplashActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity (com.uusafe.launcher.ui.activity.MosLauncherActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
16 Activity (com.uusafe.launcher.ui.activity.MosLauncherActivityAlias) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
17 Activity (com.uusafe.launcher.ui.activity.MdmActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
18 Activity (com.uusafe.launcher.ui.activity.EmmPermissionActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
19 Activity (com.uusafe.launcher.ui.activity.EmmUninstallAppActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
20 Activity (com.uusafe.launcher.ui.activity.EmmExpireLogoutActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
21 Activity (com.uusafe.launcher.ui.activity.DialogActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
22 Activity (com.uusafe.launcher.ui.activity.LauncherAppSearchActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
23 Activity (com.uusafe.mbs.sdk.biz.qrcode.ui.activity.QrScanContentActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
24 Activity (com.uusafe.mbs.sdk.biz.qrcode.ui.activity.QrScanLoginActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
25 Activity (com.uusafe.sandbox.controller.view.ResolverActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
26 Activity (com.uusafe.sandbox.controller.view.ChooserActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
27 Activity (com.uusafe.sandbox.controller.view.ShareActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
28 Activity (com.uusafe.sandbox.controller.view.ShareActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
29 Activity (com.uusafe.sandbox.controller.view.ShareActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
30 Activity (com.uusafe.sandbox.controller.view.ShortCutActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
31 Activity (com.uusafe.sandbox.controller.view.WPSOpenFileActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
32 Activity设置了TaskAffinity属性
(com.uusafe.ubs.act.FileViewActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
33 Activity (com.uusafe.ubs.act.FileViewActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
34 Content Provider (com.uusafe.sandbox.controller.pvd.ProviderReceiver) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
35 Service (com.uusafe.sandbox.controller.model.media.scan.MediaScannerService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
36 Activity (com.uusafe.sandbox.controller.view.applock.GestureLockActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
37 Activity (com.uusafe.sandbox.controller.view.applock.FingerPrintLockActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
38 Activity (com.uusafe.sandbox.controller.control.app.vpn.VpnActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
39 Activity (com.uusafe.sandbox.controller.view.UUZEntry) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
40 Content Provider (com.uusafe.sandbox.controller.model.media.MediaProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
41 Content Provider (com.uusafe.sandbox.controller.model.media.MediaDocumentsProvider) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MANAGE_DOCUMENTS
[android:exported=true]
警告 发现一个 Content Provider被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
42 Service (com.uusafe.emm.client.service.keyword.KeywordService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
43 Content Provider (android.app.apop.shell.core.ShellProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
44 Content Provider (com.uusafe.wrapper.model.ZProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
45 Activity (com.uusafe.mcm.view.activity.FileListActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
46 Activity (com.uusafe.sdpplugin.ui.activity.UUSdpPluginLoginActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
47 Activity (com.uusafe.sdpplugin.ui.activity.UUSdpPluginForgetPwdActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
48 Activity (com.uusafe.sdpplugin.ui.activity.UUSdpPluginUserListActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
49 Activity (com.uusafe.login.ui.activity.LoginActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
50 Activity (com.uusafe.login.ui.activity.SelectLoginModuleActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
51 Activity (com.uusafe.login.ui.activity.forgetpwd.ForgetPwdActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
52 Activity (com.uusafe.login.ui.activity.crash.CrashActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
53 Activity (com.uusafe.login.ui.activity.SelectLoginUserActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
54 Service (com.uusafe.baseapplication.service.UUSsoAuthService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
55 Activity (com.uusafe.countrycode.ui.activity.SelectCountryCodeActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
56 Activity (com.uusafe.portal.push.activity.DeepLinkActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
57 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
58 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
59 Broadcast Receiver (com.zhizhangyi.platform.zpush.internal.thirdparty.mipush.XMPushReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
60 Service (com.zhizhangyi.platform.zpush.internal.thirdparty.hwv3.MyPushService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
61 Broadcast Receiver (com.zhizhangyi.platform.zpush.internal.thirdparty.vivo.VivoPushReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
62 Service (com.uusafe.sandbox.guard.notificaiton.GuardNotificationService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_NOTIFICATION_LISTENER_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
63 Activity (com.uusafe.secamera.activity.CameraActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
64 Activity (com.uusafe.secamera.activity.CameraActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
65 Activity (com.uusafe.secamera.activity.GalleryActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
66 Activity (com.uusafe.secamera.activity.GalleryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
67 Activity (com.uusafe.sdp.invoke.ui.EmptyActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (24) 更新到 29 或更高版本以在平台级别修复此问题。
68 Activity (com.uusafe.sdp.invoke.ui.EmptyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
69 Activity (com.uusafe.sdp.client.ddshare.DDShareActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
70 Service (com.uusafe.gdcacomm.service.UUVPNBridgeService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
71 Content Provider (com.zhizhangyi.platform.mbsframe.debug.ShellProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
72 Content Provider (com.uusafe.safecomp.provider.SafeDocumentsProvider) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MANAGE_DOCUMENTS
[android:exported=true]
警告 发现一个 Content Provider被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
73 Activity设置了TaskAffinity属性
(com.uusafe.sandbox.netsvr.VpnAuthActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
74 Activity (com.uusafe.sandbox.netsvr.VpnAuthActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (24) 更新到 28 或更高版本以在平台级别修复此问题。
75 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.uusafe.portal.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
76 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.uusafe.portal.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
77 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
78 Content Provider (com.huawei.hms.support.api.push.PushProvider) 受权限保护。
Permission: com.uusafe.portal.permission.PUSH_PROVIDER
protectionLevel: signature
[android:exported=true]
信息 发现 Content Provider被导出,但受权限保护。
79 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
80 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.uusafe.baseapplication.ui.activity.SplashActivity Schemes: uumbs://,
Hosts: worktable,
Paths: /openapp,
com.uusafe.portal.push.activity.DeepLinkActivity Schemes: pushscheme://,
Hosts: com.uusafe.mbs,
Paths: /push,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 文件操作
a/a/a/a/a.java
a/a/a/a/a/b.java
a/a/a/a/b.java
a/a/a/a/c.java
a/a/a/a/d.java
a/a/a/a/f.java
b/a/a/c/c.java
c/a/b/a/d.java
c/a/b/a/e.java
c/a/b/d/a.java
c/a/b/e/a.java
c/a/b/e/c.java
c/a/b/g.java
c/a/c/a/b.java
c/a/c/a/e.java
c/a/c/a/f.java
c/a/c/a/k.java
c/e/a/c/C0216g.java
c/e/a/d.java
cn/qqtheme/framework/entity/JavaBean.java
cn/qqtheme/framework/entity/WheelItem.java
com/alibaba/android/arouter/a/g.java
com/alibaba/android/arouter/d/b.java
com/alibaba/android/arouter/d/e.java
com/alibaba/android/arouter/facade/Postcard.java
com/baidu/b/a/b.java
com/bumptech/glide/a/a.java
com/bumptech/glide/a/b.java
com/bumptech/glide/a/c.java
com/bumptech/glide/a/d.java
com/bumptech/glide/a/e.java
com/bumptech/glide/c.java
com/bumptech/glide/i.java
com/bumptech/glide/k.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/a.java
com/bumptech/glide/load/a/a.java
com/bumptech/glide/load/a/a/a.java
com/bumptech/glide/load/a/a/c.java
com/bumptech/glide/load/a/a/e.java
com/bumptech/glide/load/a/b.java
com/bumptech/glide/load/a/c.java
com/bumptech/glide/load/a/e.java
com/bumptech/glide/load/a/h.java
com/bumptech/glide/load/a/i.java
com/bumptech/glide/load/a/j.java
com/bumptech/glide/load/a/k.java
com/bumptech/glide/load/a/l.java
com/bumptech/glide/load/a/m.java
com/bumptech/glide/load/a/n.java
com/bumptech/glide/load/a/o.java
com/bumptech/glide/load/a/p.java
com/bumptech/glide/load/b.java
com/bumptech/glide/load/b/A.java
com/bumptech/glide/load/b/B.java
com/bumptech/glide/load/b/C0231a.java
com/bumptech/glide/load/b/C0233c.java
com/bumptech/glide/load/b/C0234d.java
com/bumptech/glide/load/b/C0235e.java
com/bumptech/glide/load/b/D.java
com/bumptech/glide/load/b/E.java
com/bumptech/glide/load/b/a/a.java
com/bumptech/glide/load/b/a/b.java
com/bumptech/glide/load/b/a/c.java
com/bumptech/glide/load/b/a/d.java
com/bumptech/glide/load/b/a/e.java
com/bumptech/glide/load/b/a/f.java
com/bumptech/glide/load/b/f.java
com/bumptech/glide/load/b/g.java
com/bumptech/glide/load/b/h.java
com/bumptech/glide/load/b/i.java
com/bumptech/glide/load/b/j.java
com/bumptech/glide/load/b/k.java
com/bumptech/glide/load/b/q.java
com/bumptech/glide/load/b/z.java
com/bumptech/glide/load/c.java
com/bumptech/glide/load/c/c.java
com/bumptech/glide/load/c/c/a.java
com/bumptech/glide/load/c/c/b.java
com/bumptech/glide/load/c/d/a.java
com/bumptech/glide/load/d.java
com/bumptech/glide/load/e.java
com/bumptech/glide/load/engine/C0240e.java
com/bumptech/glide/load/engine/C0242g.java
com/bumptech/glide/load/engine/C0244i.java
com/bumptech/glide/load/engine/F.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/b/a.java
com/bumptech/glide/load/engine/b/b.java
com/bumptech/glide/load/engine/b/d.java
com/bumptech/glide/load/engine/b/e.java
com/bumptech/glide/load/engine/b/f.java
com/bumptech/glide/load/engine/c/f.java
com/bumptech/glide/load/engine/c/g.java
com/bumptech/glide/load/engine/k.java
com/bumptech/glide/load/f.java
com/bumptech/glide/load/g.java
com/bumptech/glide/load/m.java
com/bumptech/glide/load/resource/bitmap/C0246a.java
com/bumptech/glide/load/resource/bitmap/C0247b.java
com/bumptech/glide/load/resource/bitmap/C0248c.java
com/bumptech/glide/load/resource/bitmap/C0249d.java
com/bumptech/glide/load/resource/bitmap/C0252g.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/F.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/h.java
com/bumptech/glide/load/resource/bitmap/m.java
com/bumptech/glide/load/resource/bitmap/q.java
com/bumptech/glide/load/resource/bitmap/s.java
com/bumptech/glide/load/resource/bitmap/t.java
com/bumptech/glide/load/resource/bitmap/u.java
com/bumptech/glide/load/resource/bitmap/w.java
com/bumptech/glide/load/resource/bitmap/z.java
com/bumptech/glide/load/resource/gif/a.java
com/bumptech/glide/load/resource/gif/c.java
com/bumptech/glide/load/resource/gif/i.java
com/bumptech/glide/util/a.java
com/bumptech/glide/util/b.java
com/bumptech/glide/util/c.java
com/bumptech/glide/util/i.java
com/donkingliang/imageselector/ClipImageActivity.java
com/donkingliang/imageselector/ImageSelectorActivity.java
com/donkingliang/imageselector/adapter/FolderAdapter.java
com/donkingliang/imageselector/adapter/ImageAdapter.java
com/donkingliang/imageselector/b/a.java
com/donkingliang/imageselector/b/b.java
com/donkingliang/imageselector/b/c.java
com/donkingliang/imageselector/c/c.java
com/donkingliang/imageselector/c/d.java
com/donkingliang/imageselector/c/f.java
com/donkingliang/imageselector/entry/Image.java
com/heytap/mcssdk/f/a.java
com/heytap/mcssdk/f/d.java
com/hp/hpl/sparta/c.java
com/hp/hpl/sparta/d.java
com/hp/hpl/sparta/f.java
com/hp/hpl/sparta/h.java
com/hp/hpl/sparta/i.java
com/hp/hpl/sparta/j.java
com/hp/hpl/sparta/k.java
com/hp/hpl/sparta/o.java
com/hp/hpl/sparta/r.java
com/hp/hpl/sparta/xpath/C.java
com/hp/hpl/sparta/xpath/XPathException.java
com/hp/hpl/sparta/xpath/n.java
com/hp/hpl/sparta/xpath/s.java
com/hp/hpl/sparta/xpath/t.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/huawei/appgallery/serviceverifykit/d/c.java
com/jcodecraeer/xrecyclerview/ArrowRefreshHeader.java
com/paic/crm/sdk/sensitive/SDKManager.java
com/paic/crm/sdk/sensitive/file/FileConfig.java
com/paic/crm/sdk/sensitive/http/SDKHttp.java
com/paic/crm/sdk/sensitive/utils/HttpsUtils.java
com/uusafe/app/plugin/launcher/basedb/MyContextWrapper.java
com/uusafe/app/plugin/launcher/core/InstallShortcutReceiver.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherAppState.java
com/uusafe/app/plugin/launcher/core/LauncherCallbacks.java
com/uusafe/app/plugin/launcher/core/LauncherClings.java
com/uusafe/app/plugin/launcher/core/LauncherProvider.java
com/uusafe/app/plugin/launcher/core/LiveWallpaperListAdapter.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/PageIndicator.java
com/uusafe/app/plugin/launcher/core/Partner.java
com/uusafe/app/plugin/launcher/core/SavedWallpaperImages.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/WallpaperCropActivity.java
com/uusafe/app/plugin/launcher/core/WallpaperPickerActivity.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/core/compat/UserManagerCompatVL.java
com/uusafe/app/plugin/launcher/core/testing/LauncherExtension.java
com/uusafe/app/plugin/launcher/core/util/DatabaseUtils.java
com/uusafe/app/plugin/launcher/core/util/ManagedProfileHeuristic.java
com/uusafe/app/plugin/launcher/gallery3d/common/BitmapCropTask.java
com/uusafe/app/plugin/launcher/gallery3d/common/BitmapUtils.java
com/uusafe/app/plugin/launcher/gallery3d/common/Utils.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ByteBufferInputStream.java
com/uusafe/app/plugin/launcher/gallery3d/exif/CountedDataInputStream.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifData.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifInterface.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifModifier.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifOutputStream.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifParser.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifReader.java
com/uusafe/app/plugin/launcher/gallery3d/exif/OrderedDataOutputStream.java
com/uusafe/app/plugin/launcher/manager/BaseLauncher.java
com/uusafe/app/plugin/launcher/manager/LauncherUtils.java
com/uusafe/app/plugin/launcher/photos/BitmapRegionTileSource.java
com/uusafe/app/plugin/launcher/photos/DumbBitmapRegionDecoder.java
com/uusafe/app/plugin/launcher/photos/SimpleBitmapRegionDecoderWrapper.java
com/uusafe/appsetting/activity/ComponentVersionActivity.java
com/uusafe/appsetting/fragment/DevelopFragment.java
com/uusafe/appsetting/fragment/FeedbackFragment.java
com/uusafe/appsetting/fragment/UserInfoFragment.java
com/uusafe/appsetting/fragment/WallPaperFragment.java
com/uusafe/appsetting/helper/ClientUpgradeHelper.java
com/uusafe/appsetting/module/SettingModuleImpl.java
com/uusafe/appstore/module/AppStoreModuleImpl.java
com/uusafe/base/config/UUImplCache.java
com/uusafe/base/external/bean/DeskControlParams.java
com/uusafe/base/external/bean/JusticeModeAppInfo.java
com/uusafe/base/external/bean/ReqAppListParams.java
com/uusafe/base/external/bean/RspAppListParams.java
com/uusafe/base/hotseat/bean/HotSeatControlParams.java
com/uusafe/base/hotseat/bean/LauncherShortcutInfo.java
com/uusafe/base/internal/bean/UploadReqParams.java
com/uusafe/base/internal/bean/UploadRspInfo.java
com/uusafe/base/modulesdk/module/EmmModule.java
com/uusafe/base/modulesdk/module/GoLoginParams.java
com/uusafe/base/modulesdk/module/SandboxSdkModule.java
com/uusafe/base/modulesdk/module/bean/BaseBundleInfo.java
com/uusafe/base/modulesdk/module/bean/BaseCallBackEvent.java
com/uusafe/base/modulesdk/module/bean/BaseModuleCallBackInfo.java
com/uusafe/base/modulesdk/module/bean/BaseSdpParams.java
com/uusafe/base/modulesdk/module/bean/BindPhoneInfo.java
com/uusafe/base/modulesdk/module/bean/ClientSetInfo.java
com/uusafe/base/modulesdk/module/bean/DeleteAppInfo.java
com/uusafe/base/modulesdk/module/bean/GoVPNLoginParams.java
com/uusafe/base/modulesdk/module/bean/InstallAppInfo.java
com/uusafe/base/modulesdk/module/bean/LoginBean.java
com/uusafe/base/modulesdk/module/bean/LoginResponseBean.java
com/uusafe/base/modulesdk/module/bean/MbsLoginOutParams.java
com/uusafe/base/modulesdk/module/bean/ModuleInfo.java
com/uusafe/base/modulesdk/module/bean/PortalLabel.java
com/uusafe/base/modulesdk/module/bean/ResParams.java
com/uusafe/base/modulesdk/module/bean/ScanSettingInfo.java
com/uusafe/base/modulesdk/module/bean/SecParam.java
com/uusafe/base/modulesdk/module/bean/SignCheck.java
com/uusafe/base/modulesdk/module/bean/SystemMessage.java
com/uusafe/base/modulesdk/module/bean/UIBaseParams.java
com/uusafe/base/modulesdk/module/bean/VpnParam.java
com/uusafe/base/modulesdk/module/bean/WebViewPluginParams.java
com/uusafe/base/modulesdk/module/bean/WorkSpaceLogoInfo.java
com/uusafe/base/modulesdk/module/event/ModuleMessageCallBackEvent.java
com/uusafe/base/modulesdk/module/event/ModuleMessageEvent.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/base/modulesdk/module/global/CustomOrg.java
com/uusafe/base/push/bean/PushMsg.java
com/uusafe/base/sandboxsdk/env/PortalSandboxHelper.java
com/uusafe/base/sandboxsdk/env/module/SandboxSdkModuleImpl.java
com/uusafe/base/ui/bean/BundleParams.java
com/uusafe/base/ui/bean/UUTabShortcutInfo.java
com/uusafe/base/vpn/bean/ApplyOACodeReqParams.java
com/uusafe/base/vpn/bean/CallBackParams.java
com/uusafe/base/vpn/bean/VpnReqParams.java
com/uusafe/baseapplication/bean/AppEvent.java
com/uusafe/commbase/bean/AppCategoryInfo.java
com/uusafe/commbase/bean/AppInstallBean.java
com/uusafe/commbase/bean/AppMessage.java
com/uusafe/commbase/bean/BaseStateMachine.java
com/uusafe/commbase/bean/DeleteAppIco.java
com/uusafe/commbase/bean/DownloadAppInfo.java
com/uusafe/commbase/bean/DownloadInfo.java
com/uusafe/commbase/bean/ExitMbsParams.java
com/uusafe/commbase/bean/FileBaseInfo.java
com/uusafe/commbase/bean/FileDetail.java
com/uusafe/commbase/bean/MosAppInfo.java
com/uusafe/commbase/bean/NoticeInfo.java
com/uusafe/commbase/bean/SecretaryAppInfo.java
com/uusafe/commbase/bean/SecretaryMessage.java
com/uusafe/commbase/bean/UserAttr.java
com/uusafe/commbase/env/CrashHandler.java
com/uusafe/commbase/env/DataUpdateHelper.java
com/uusafe/commbase/env/DatabaseCommHelper.java
com/uusafe/commbase/global/BaseGlobal.java
com/uusafe/commbase/global/GlobalSet.java
com/uusafe/commbase/module/listener/DownloadListener.java
com/uusafe/commbase/module/listener/ExportLogListener.java
com/uusafe/commbase/permission/MosAppPermissionConfig.java
com/uusafe/commbase/permission/MosAppPermissions.java
com/uusafe/commbase/sdk/bean/AllAloneAppMessageInfo.java
com/uusafe/commbase/sdk/bean/AloneAppInfo.java
com/uusafe/commbase/sdk/bean/AloneAppMessageInfo.java
com/uusafe/commbase/sdk/bean/AttachmentInfo.java
com/uusafe/commbase/sdk/bean/BaseNoticeInfo.java
com/uusafe/commbase/utils/CommPackageUtils.java
com/uusafe/commbase/view/Watermark.java
com/uusafe/commbase/view/WatermarkWrapper.java
com/uusafe/common/device/env/AppEnv.java
com/uusafe/common/device/env/DevEnv.java
com/uusafe/common/device/env/OAIDHelper.java
com/uusafe/common/device/env/impl/ImplCache.java
com/uusafe/common/device/env/impl/ImplRoot.java
com/uusafe/contact/bean/AttributeInfo.java
com/uusafe/contact/bean/DepartmentInfo.java
com/uusafe/contact/bean/MemberAttrInfo.java
com/uusafe/contact/bean/UserDepartmentInfo.java
com/uusafe/contact/bundleinfo/ContactSelectBundleInfo.java
com/uusafe/coolindicator/DrawableWrapper.java
com/uusafe/countrycode/bean/Country.java
com/uusafe/countrycode/bean/ExceptionCallback.java
com/uusafe/cropview/image/CropImageTask.java
com/uusafe/cropview/image/CropIwaBitmapManager.java
com/uusafe/cropview/shape/CropIwaShapeMask.java
com/uusafe/cropview/util/CropIwaUtils.java
com/uusafe/cropview/util/ImageHeaderParser.java
com/uusafe/data/module/bean/AppShareAuditBean.java
com/uusafe/data/module/bean/AppUsageInfo.java
com/uusafe/data/module/bean/RefreshAppChanges.java
com/uusafe/data/module/downloadState/BaseState.java
com/uusafe/data/module/downloadState/FinishState.java
com/uusafe/data/module/downloadState/OptimizingState.java
com/uusafe/data/module/downloadState/StartState.java
com/uusafe/data/module/impl/DataModuleImpl.java
com/uusafe/data/module/presenter/app/message/bean/AppMessageConfigBean.java
com/uusafe/data/module/presenter/appstore/AppStorePresenter.java
com/uusafe/data/module/presenter/appstore/bean/AppVersionInfo.java
com/uusafe/data/module/presenter/appstore/bean/CategoryInfo.java
com/uusafe/data/module/presenter/appstore/bean/ClientWaterMarkInfo.java
com/uusafe/data/module/presenter/appstore/bean/InstalledAppInfo.java
com/uusafe/data/module/presenter/feedback/bean/SaveFeedBackReqBean.java
com/uusafe/data/module/presenter/file/FilePresenter.java
com/uusafe/data/module/presenter/leftscreen/bean/DeviceOverview.java
com/uusafe/data/module/reporter/AppShareAuditReporter.java
com/uusafe/data/module/reporter/ReporterManager.java
com/uusafe/data/module/reporter/ScreenshotReporter.java
com/uusafe/data/module/reqmanage/RequestManager.java
com/uusafe/data/module/service/MosBgService.java
com/uusafe/db/bean/IDaoObjInfo.java
com/uusafe/db/helper/GreenDaoContext.java
com/uusafe/db/helper/MigrationHelper.java
com/uusafe/download/manager/DownloadManager.java
com/uusafe/download/task/DownloadTask.java
com/uusafe/emm/android/api/IUtilityService.java
com/uusafe/emm/android/configuration/AbstractConfigReader.java
com/uusafe/emm/android/configuration/ConfigReaderManager.java
com/uusafe/emm/android/configuration/ConfigurationModule.java
com/uusafe/emm/android/configuration/ConfigurationReader.java
com/uusafe/emm/android/configuration/ConfigurationWriter.java
com/uusafe/emm/android/core/utils/CallerChecker.java
com/uusafe/emm/android/env/ClientSdkAppEnv.java
com/uusafe/emm/android/env/DataStorage.java
com/uusafe/emm/android/env/EmmPreferenceManager.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/android/utils/AssetsUtils.java
com/uusafe/emm/android/utils/DesUtil.java
com/uusafe/emm/android/utils/FileUtils.java
com/uusafe/emm/android/utils/IOUtils.java
com/uusafe/emm/android/utils/IZipCompressListener.java
com/uusafe/emm/android/utils/IniProperties.java
com/uusafe/emm/android/utils/Logger.java
com/uusafe/emm/android/utils/MD5Util.java
com/uusafe/emm/android/utils/PushMessageTestHelper.java
com/uusafe/emm/android/utils/ZipUtils.java
com/uusafe/emm/client/service/keyword/DefaultModel.java
com/uusafe/emm/framework/flux/AbstractStore.java
com/uusafe/emm/framework/flux/BundleUtils.java
com/uusafe/emm/framework/flux/EmmController.java
com/uusafe/emm/framework/flux/EmmStateSerializer.java
com/uusafe/emm/framework/flux/EmmStoreManager.java
com/uusafe/emm/framework/flux/FluxProvider.java
com/uusafe/emm/framework/flux/InstanceTracker.java
com/uusafe/emm/framework/flux/binding/FluxLiveDataView.java
com/uusafe/emm/framework/flux/binding/ServiceWrapper.java
com/uusafe/emm/framework/flux/debug/FluxDump.java
com/uusafe/emm/policy/DevicePolicyWrapper.java
com/uusafe/emm/policy/ExtendContent.java
com/uusafe/emm/policy/PolicyProvider.java
com/uusafe/emm/policy/base/JsonConvertable.java
com/uusafe/emm/policy/base/PolicyItemGroup.java
com/uusafe/emm/policy/child/ApnSet.java
com/uusafe/emm/policy/child/App.java
com/uusafe/emm/policy/child/BluetoothBlackWhite.java
com/uusafe/emm/policy/child/Communication.java
com/uusafe/emm/policy/child/CommunicationBlackWhite.java
com/uusafe/emm/policy/child/DeviceTrack.java
com/uusafe/emm/policy/child/DeviceWaterMark.java
com/uusafe/emm/policy/child/Encrypt.java
com/uusafe/emm/policy/child/Limit.java
com/uusafe/emm/policy/child/PolicyAppInfo.java
com/uusafe/emm/policy/child/Pwd.java
com/uusafe/emm/policy/child/SafeWorkArea.java
com/uusafe/emm/policy/child/ScreenFixed.java
com/uusafe/emm/policy/child/SpaceLockAndLogoutSet.java
com/uusafe/emm/policy/child/UrlBlackWhite.java
com/uusafe/emm/policy/child/UrlFilter.java
com/uusafe/emm/policy/child/UseApp.java
com/uusafe/emm/policy/child/VpnConfig.java
com/uusafe/emm/policy/child/WallpaperDevice.java
com/uusafe/emm/policy/child/Wifi.java
com/uusafe/emm/policy/child/WifiBlackWhite.java
com/uusafe/emm/uunetprotocol/base/PathHelper.java
com/uusafe/emm/uunetprotocol/base/SandboxSharedPref.java
com/uusafe/emm/uunetprotocol/base/SharedPrefImpl.java
com/uusafe/filemanager/Utils/FileCopyUtil.java
com/uusafe/filemanager/Utils/FileExistsCheckUtil.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/Utils/ImageCachceUitl.java
com/uusafe/filemanager/Utils/MediaProviderUtils.java
com/uusafe/filemanager/Utils/NativeUtil.java
com/uusafe/filemanager/Utils/OpenFileUtil.java
com/uusafe/filemanager/Utils/PreferenceUtils.java
com/uusafe/filemanager/Utils/RarDecompressionUtil.java
com/uusafe/filemanager/Utils/SafeData.java
com/uusafe/filemanager/Utils/SafeUtils.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/filemanager/activity/FileManagerMainActivity.java
com/uusafe/filemanager/activity/FileManagerSearchActivity.java
com/uusafe/filemanager/activity/FileViewActivity.java
com/uusafe/filemanager/adapter/RecyclerAdapter.java
com/uusafe/filemanager/bean/HFile.java
com/uusafe/filemanager/common/Const.java
com/uusafe/h5app/library/Env.java
com/uusafe/h5app/library/H5PackageManager.java
com/uusafe/h5app/library/api/H5ApplicationInfo.java
com/uusafe/h5app/library/browser/activity/H5BaseActivity.java
com/uusafe/h5app/library/browser/activity/H5VideoPlayActivity.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/browser/provider/H5FileProvider.java
com/uusafe/h5app/library/install/Installer.java
com/uusafe/h5app/library/internal/res/Resource.java
com/uusafe/h5app/library/utils/AppUtils.java
com/uusafe/h5app/library/utils/ConfigUtil.java
com/uusafe/h5app/library/utils/CustomURLEncoder.java
com/uusafe/h5app/library/utils/DialogUtils.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/FileUtils.java
com/uusafe/h5app/library/utils/Java7Support.java
com/uusafe/h5app/library/utils/JsonUtil.java
com/uusafe/h5app/library/utils/MD5Util.java
com/uusafe/h5app/library/utils/ProcessRecordUtil.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/h5app/library/utils/ZipUtils.java
com/uusafe/jsbridge/base/JsUtils.java
com/uusafe/jsbridge/http/DSConnectManager.java
com/uusafe/jsbridge/http/DSLog.java
com/uusafe/jsbridge/http/ProgressRequestBody.java
com/uusafe/jsbridge/http/ProgressResponseBody.java
com/uusafe/jsbridge/module/DiskcacheModule.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/jsbridge/module/PhotoModule.java
com/uusafe/launcher/bean/AppProgressBean.java
com/uusafe/launcher/db/DbHelper.java
com/uusafe/launcher/utils/LauncherBgUtils.java
com/uusafe/login/bean/ScanApnSetInfo.java
com/uusafe/login/plugin/api/bean/BaseInfo.java
com/uusafe/login/plugin/api/bean/BaseParams.java
com/uusafe/login/plugin/api/bean/CallBackPluginEvent.java
com/uusafe/login/plugin/api/bean/CommandParams.java
com/uusafe/login/plugin/api/bean/CommandPluginEvent.java
com/uusafe/login/plugin/api/bean/DownloadParams.java
com/uusafe/login/plugin/api/bean/DownloadTaskInfo.java
com/uusafe/login/plugin/api/bean/ExtendCommPluginEvent.java
com/uusafe/login/plugin/api/bean/ExtendInfoParams.java
com/uusafe/login/plugin/api/bean/ExtendInfoPluginEvent.java
com/uusafe/login/plugin/api/bean/GoLoginPluginParams.java
com/uusafe/login/plugin/api/bean/LifeCyclePluginParams.java
com/uusafe/login/plugin/api/bean/LifecycleObserverParams.java
com/uusafe/login/plugin/api/bean/LoginInternalPluginEvent.java
com/uusafe/login/plugin/api/bean/NotifySdpDownParams.java
com/uusafe/login/plugin/api/bean/OnSdpPluginLoginBean.java
com/uusafe/login/plugin/api/bean/PluginAppInfo.java
com/uusafe/login/plugin/api/bean/RequestSmsParams.java
com/uusafe/login/plugin/api/bean/SDPExtendParam.java
com/uusafe/login/plugin/api/bean/SettingConfigInfo.java
com/uusafe/login/plugin/api/bean/SignParams.java
com/uusafe/login/plugin/api/bean/StartAppParams.java
com/uusafe/main/plugin/bean/MainPluginParams.java
com/uusafe/main/ui/activity/MainTabActivity.java
com/uusafe/main/ui/worktable/bean/DeskCategory.java
com/uusafe/mbs/baseplugin/MbsBasePlugin.java
com/uusafe/mbs/sdk/biz/qrcode/api/bean/QrCodePluginProcessEvent.java
com/uusafe/mbs/sdk/biz/qrcode/api/bean/QrCodeRequestEvent.java
com/uusafe/mbs/sdk/biz/qrcode/api/bean/QrcodeInfo.java
com/uusafe/mbs/sdk/biz/qrcode/api/bean/ScanResultInfo.java
com/uusafe/mbs/sdk/plugin/sdp/extend/bean/SdpLoginCallParam.java
com/uusafe/mbs/sdk/plugin/sdp/extend/bean/SdpLoginInternalPluginEvent.java
com/uusafe/mcm/McmEntrance.java
com/uusafe/mcm/McmPlugin.java
com/uusafe/mcm/download/McmDownloader.java
com/uusafe/mcm/provider/McmProvider.java
com/uusafe/mcm/sync/McmSyncWork.java
com/uusafe/mcm/utils/CommUtils.java
com/uusafe/mcm/utils/FileUtils.java
com/uusafe/mcm/utils/Java7Support.java
com/uusafe/mcm/utils/MyUtils.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/mcm/utils/PreferenceUtils.java
com/uusafe/mcm/view/adapter/LocalFiledapter.java
com/uusafe/mcm/view/fragment/FileDetailFragment.java
com/uusafe/mcm/view/fragment/FileLocalListFragment.java
com/uusafe/message/library/bean/MBSIThreadInfo.java
com/uusafe/net/NetApp.java
com/uusafe/net/cache/policy/BaseCachePolicy.java
com/uusafe/net/callback/AbsCallback.java
com/uusafe/net/callback/Callback.java
com/uusafe/net/callback/FileCallback.java
com/uusafe/net/convert/Convert.java
com/uusafe/net/convert/FileConvert.java
com/uusafe/net/cookie/store/SPCookieStore.java
com/uusafe/net/db/bean/CacheDataInfo.java
com/uusafe/net/db/bean/CookieDataInfo.java
com/uusafe/net/https/HttpsUtils.java
com/uusafe/net/https/SSLHelper.java
com/uusafe/net/interceptor/HttpLoggingInterceptor.java
com/uusafe/net/model/HttpHeaders.java
com/uusafe/net/model/HttpParams.java
com/uusafe/net/model/Progress.java
com/uusafe/net/reqmanager/BaseResponseMsg.java
com/uusafe/net/reqmanager/NormalResponse.java
com/uusafe/net/reqmanager/RequestHelper.java
com/uusafe/net/reqmanager/ResponseMsg.java
com/uusafe/net/reqmanager/ServerModel.java
com/uusafe/net/reqmanager/ZZMosResponse.java
com/uusafe/net/reqmanager/bean/BaseResponseInfo.java
com/uusafe/net/reqmanager/bean/RequestParams.java
com/uusafe/net/request/base/BodyRequest.java
com/uusafe/net/request/base/HasBody.java
com/uusafe/net/request/base/ProgressRequestBody.java
com/uusafe/net/request/base/Request.java
com/uusafe/net/utils/HttpUtils.java
com/uusafe/net/utils/IOUtils.java
com/uusafe/plugin/module/ILoginImplPluginImpl.java
com/uusafe/portal/app/message/adapter/AttachmentListAdapter.java
com/uusafe/portal/app/message/bean/FileMessage.java
com/uusafe/portal/app/message/bean/FileMessageBean.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/app/message/utils/FileUtils.java
com/uusafe/portal/app/message/utils/Java7Support.java
com/uusafe/portal/app/message/utils/MD5Util.java
com/uusafe/portal/cert/bean/CertificateInfo.java
com/uusafe/portal/cert/ui/fragment/CertListFragment.java
com/uusafe/portal/log/LogModuleImpl.java
com/uusafe/portal/mcm/adapter/LocalFiledapter.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/portal/mcm/fragment/FileListFragment.java
com/uusafe/portal/mcm/fragment/FileLocalListFragment.java
com/uusafe/portal/push/PushManager.java
com/uusafe/portal/push/bean/SystemPushMessage.java
com/uusafe/qrcode/fragment/ScanFragment.java
com/uusafe/qrcode/util/RGBLuminanceSource.java
com/uusafe/receiver/PackageChangedMonitor.java
com/uusafe/safecomp/ProviderUtils.java
com/uusafe/safecomp/provider/SafeDocumentsProvider.java
com/uusafe/sandbox/a/a/a.java
com/uusafe/sandbox/a/a/b.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/a/a/d.java
com/uusafe/sandbox/a/a/e.java
com/uusafe/sandbox/app/applock/AppBgFgController.java
com/uusafe/sandbox/app/impl/AppsImpl.java
com/uusafe/sandbox/app/impl/ControllerApi.java
com/uusafe/sandbox/app/impl/RecordImpl.java
com/uusafe/sandbox/app/impl/SandboxImpl.java
com/uusafe/sandbox/app/impl/UpdateConfig.java
com/uusafe/sandbox/app/impl/UpdateImpl.java
com/uusafe/sandbox/app/impl/VpnImpl.java
com/uusafe/sandbox/app/wechat/BitmapUtil.java
com/uusafe/sandbox/app/wechat/ImageUtil.java
com/uusafe/sandbox/app/wechat/MomentPrepareUtil.java
com/uusafe/sandbox/app/wechat/luban/Checker.java
com/uusafe/sandbox/app/wechat/luban/Engine.java
com/uusafe/sandbox/app/wechat/luban/InputStreamAdapter.java
com/uusafe/sandbox/app/wechat/luban/InputStreamProvider.java
com/uusafe/sandbox/app/wechat/luban/Luban.java
com/uusafe/sandbox/app/wechat/luban/OnCompressListener.java
com/uusafe/sandbox/common/ZMethod.java
com/uusafe/sandbox/common/cipher/ZipCipherStream.java
com/uusafe/sandbox/common/cipher/ZipCipherUtils.java
com/uusafe/sandbox/controller/mode/ZAssetsExportor.java
com/uusafe/sandbox/controller/ntv/NativeApi.java
com/uusafe/sandbox/controller/update/AssetsExporter.java
com/uusafe/sandbox/controller/update/EngineManager.java
com/uusafe/sandbox/controller/update/ZipCompresser.java
com/uusafe/sandbox/controller/update/ZipExtracter.java
com/uusafe/sandbox/controller/util/AssetsUtil.java
com/uusafe/sandbox/controller/util/CipherUtils.java
com/uusafe/sandbox/controller/util/FileUtils.java
com/uusafe/sandbox/controller/util/ZFileLock.java
com/uusafe/sandbox/controller/util/ZipCipherStream.java
com/uusafe/sandbox/controller/util/ZipCipherUtils.java
com/uusafe/sandbox/controller/util/ZipUtils.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sandbox/controller/utility/EncryptUtils.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sandbox/controller/view/applock/AppLockSPUtil.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandbox/manager/UUEnv.java
com/uusafe/sandbox/manager/UUModuleCacher.java
com/uusafe/sandboxsdk/publish/UUCipherOutputStream.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/sandboxsdk/publish/UUVpnSetting.java
com/uusafe/sdp/auth/bean/rsp/CheckSmsRsp.java
com/uusafe/sdp/auth/bean/rsp/GetIdentifyCodeRsp.java
com/uusafe/sdp/auth/bean/rsp/HeartRsp.java
com/uusafe/sdp/auth/bean/rsp/IAMRsp.java
com/uusafe/sdp/auth/bean/rsp/LoginRsp.java
com/uusafe/sdp/auth/bean/rsp/ModifyPasswordRsp.java
com/uusafe/sdp/auth/bean/rsp/RefreshSmsRsp.java
com/uusafe/sdp/auth/bean/rsp/UserAuthRsp.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/bridge/bean/info/NetworkInfo.java
com/uusafe/sdp/bridge/bean/info/UUAppInfo.java
com/uusafe/sdp/bridge/bean/info/UUPluginReq.java
com/uusafe/sdp/bridge/bean/info/UUPluginRsp.java
com/uusafe/sdp/bridge/bean/info/UUSdpAccessInfo.java
com/uusafe/sdp/bridge/bean/info/UUSdpGatewayInfo.java
com/uusafe/sdp/bridge/bean/info/UUSdpInitInfo.java
com/uusafe/sdp/bridge/bean/info/UUSdpUpdateInfo.java
com/uusafe/sdp/bridge/bean/info/UUSdpUserInfo.java
com/uusafe/sdp/bridge/bean/req/UUSdpCheckSmsRequestInfo.java
com/uusafe/sdp/bridge/bean/req/UUSdpLoginRequestInfo.java
com/uusafe/sdp/bridge/bean/req/UUSdpModifyPasswordRequestInfo.java
com/uusafe/sdp/bridge/bean/req/UUSdpRefreshSmsRequestInfo.java
com/uusafe/sdp/bridge/bean/rsp/UUSdpLoginResponseInfo.java
com/uusafe/sdp/invoke/util/PreferenceUtils.java
com/uusafe/sdp/jni/GetUidUtil.java
com/uusafe/sdp/proguard/a0.java
com/uusafe/sdp/proguard/a2.java
com/uusafe/sdp/proguard/a3.java
com/uusafe/sdp/proguard/a4.java
com/uusafe/sdp/proguard/a5.java
com/uusafe/sdp/proguard/a8.java
com/uusafe/sdp/proguard/aa.java
com/uusafe/sdp/proguard/ab.java
com/uusafe/sdp/proguard/ac.java
com/uusafe/sdp/proguard/b0.java
com/uusafe/sdp/proguard/b1.java
com/uusafe/sdp/proguard/ba.java
com/uusafe/sdp/proguard/bb.java
com/uusafe/sdp/proguard/bc.java
com/uusafe/sdp/proguard/c0.java
com/uusafe/sdp/proguard/c5.java
com/uusafe/sdp/proguard/c8.java
com/uusafe/sdp/proguard/c9.java
com/uusafe/sdp/proguard/ca.java
com/uusafe/sdp/proguard/d0.java
com/uusafe/sdp/proguard/d1.java
com/uusafe/sdp/proguard/d2.java
com/uusafe/sdp/proguard/d5.java
com/uusafe/sdp/proguard/d6.java
com/uusafe/sdp/proguard/d8.java
com/uusafe/sdp/proguard/d9.java
com/uusafe/sdp/proguard/da.java
com/uusafe/sdp/proguard/db.java
com/uusafe/sdp/proguard/dc.java
com/uusafe/sdp/proguard/e0.java
com/uusafe/sdp/proguard/e1.java
com/uusafe/sdp/proguard/e5.java
com/uusafe/sdp/proguard/e9.java
com/uusafe/sdp/proguard/ea.java
com/uusafe/sdp/proguard/eb.java
com/uusafe/sdp/proguard/ec.java
com/uusafe/sdp/proguard/f0.java
com/uusafe/sdp/proguard/f6.java
com/uusafe/sdp/proguard/f8.java
com/uusafe/sdp/proguard/f9.java
com/uusafe/sdp/proguard/fa.java
com/uusafe/sdp/proguard/fb.java
com/uusafe/sdp/proguard/fc.java
com/uusafe/sdp/proguard/g0.java
com/uusafe/sdp/proguard/g4.java
com/uusafe/sdp/proguard/g6.java
com/uusafe/sdp/proguard/g8.java
com/uusafe/sdp/proguard/g9.java
com/uusafe/sdp/proguard/ga.java
com/uusafe/sdp/proguard/gb.java
com/uusafe/sdp/proguard/gc.java
com/uusafe/sdp/proguard/h0.java
com/uusafe/sdp/proguard/h6.java
com/uusafe/sdp/proguard/h7.java
com/uusafe/sdp/proguard/h8.java
com/uusafe/sdp/proguard/h9.java
com/uusafe/sdp/proguard/ha.java
com/uusafe/sdp/proguard/hb.java
com/uusafe/sdp/proguard/hc.java
com/uusafe/sdp/proguard/i0.java
com/uusafe/sdp/proguard/i5.java
com/uusafe/sdp/proguard/i6.java
com/uusafe/sdp/proguard/i7.java
com/uusafe/sdp/proguard/i8.java
com/uusafe/sdp/proguard/i9.java
com/uusafe/sdp/proguard/ia.java
com/uusafe/sdp/proguard/ib.java
com/uusafe/sdp/proguard/ic.java
com/uusafe/sdp/proguard/j0.java
com/uusafe/sdp/proguard/j5.java
com/uusafe/sdp/proguard/j7.java
com/uusafe/sdp/proguard/j9.java
com/uusafe/sdp/proguard/ja.java
com/uusafe/sdp/proguard/jb.java
com/uusafe/sdp/proguard/jc.java
com/uusafe/sdp/proguard/k0.java
com/uusafe/sdp/proguard/k5.java
com/uusafe/sdp/proguard/k8.java
com/uusafe/sdp/proguard/k9.java
com/uusafe/sdp/proguard/ka.java
com/uusafe/sdp/proguard/kb.java
com/uusafe/sdp/proguard/kc.java
com/uusafe/sdp/proguard/l0.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/l5.java
com/uusafe/sdp/proguard/l8.java
com/uusafe/sdp/proguard/la.java
com/uusafe/sdp/proguard/lb.java
com/uusafe/sdp/proguard/lc.java
com/uusafe/sdp/proguard/m0.java
com/uusafe/sdp/proguard/m1.java
com/uusafe/sdp/proguard/m3.java
com/uusafe/sdp/proguard/m5.java
com/uusafe/sdp/proguard/m7.java
com/uusafe/sdp/proguard/m8.java
com/uusafe/sdp/proguard/m9.java
com/uusafe/sdp/proguard/ma.java
com/uusafe/sdp/proguard/mb.java
com/uusafe/sdp/proguard/mc.java
com/uusafe/sdp/proguard/n0.java
com/uusafe/sdp/proguard/n3.java
com/uusafe/sdp/proguard/n8.java
com/uusafe/sdp/proguard/n9.java
com/uusafe/sdp/proguard/nb.java
com/uusafe/sdp/proguard/o0.java
com/uusafe/sdp/proguard/o5.java
com/uusafe/sdp/proguard/o7.java
com/uusafe/sdp/proguard/o8.java
com/uusafe/sdp/proguard/ob.java
com/uusafe/sdp/proguard/oc.java
com/uusafe/sdp/proguard/p0.java
com/uusafe/sdp/proguard/p5.java
com/uusafe/sdp/proguard/p8.java
com/uusafe/sdp/proguard/pa.java
com/uusafe/sdp/proguard/q.java
com/uusafe/sdp/proguard/q0.java
com/uusafe/sdp/proguard/q1.java
com/uusafe/sdp/proguard/q3.java
com/uusafe/sdp/proguard/q4.java
com/uusafe/sdp/proguard/q5.java
com/uusafe/sdp/proguard/q7.java
com/uusafe/sdp/proguard/qa.java
com/uusafe/sdp/proguard/qd.java
com/uusafe/sdp/proguard/r.java
com/uusafe/sdp/proguard/r5.java
com/uusafe/sdp/proguard/r7.java
com/uusafe/sdp/proguard/ra.java
com/uusafe/sdp/proguard/rb.java
com/uusafe/sdp/proguard/rd.java
com/uusafe/sdp/proguard/s.java
com/uusafe/sdp/proguard/s0.java
com/uusafe/sdp/proguard/s5.java
com/uusafe/sdp/proguard/s9.java
com/uusafe/sdp/proguard/sa.java
com/uusafe/sdp/proguard/sd.java
com/uusafe/sdp/proguard/t.java
com/uusafe/sdp/proguard/t5.java
com/uusafe/sdp/proguard/t6.java
com/uusafe/sdp/proguard/t7.java
com/uusafe/sdp/proguard/t8.java
com/uusafe/sdp/proguard/t9.java
com/uusafe/sdp/proguard/tb.java
com/uusafe/sdp/proguard/td.java
com/uusafe/sdp/proguard/u.java
com/uusafe/sdp/proguard/u2.java
com/uusafe/sdp/proguard/u5.java
com/uusafe/sdp/proguard/u6.java
com/uusafe/sdp/proguard/u7.java
com/uusafe/sdp/proguard/ua.java
com/uusafe/sdp/proguard/ud.java
com/uusafe/sdp/proguard/v.java
com/uusafe/sdp/proguard/v1.java
com/uusafe/sdp/proguard/v3.java
com/uusafe/sdp/proguard/v5.java
com/uusafe/sdp/proguard/v7.java
com/uusafe/sdp/proguard/vb.java
com/uusafe/sdp/proguard/vd.java
com/uusafe/sdp/proguard/w.java
com/uusafe/sdp/proguard/w1.java
com/uusafe/sdp/proguard/w5.java
com/uusafe/sdp/proguard/w6.java
com/uusafe/sdp/proguard/w8.java
com/uusafe/sdp/proguard/wb.java
com/uusafe/sdp/proguard/x.java
com/uusafe/sdp/proguard/x0.java
com/uusafe/sdp/proguard/x1.java
com/uusafe/sdp/proguard/x5.java
com/uusafe/sdp/proguard/x6.java
com/uusafe/sdp/proguard/x8.java
com/uusafe/sdp/proguard/xa.java
com/uusafe/sdp/proguard/y.java
com/uusafe/sdp/proguard/y1.java
com/uusafe/sdp/proguard/y2.java
com/uusafe/sdp/proguard/y4.java
com/uusafe/sdp/proguard/y8.java
com/uusafe/sdp/proguard/ya.java
com/uusafe/sdp/proguard/yb.java
com/uusafe/sdp/proguard/z.java
com/uusafe/sdp/proguard/z1.java
com/uusafe/sdp/proguard/z8.java
com/uusafe/sdp/proguard/z9.java
com/uusafe/sdp/proguard/za.java
com/uusafe/sdp/proguard/zb.java
com/uusafe/sdpplugin/ui/fragment/UUSdpNetworkFragment.java
com/uusafe/secamera/activity/CameraActivity.java
com/uusafe/secamera/activity/FilmstripActivity.java
com/uusafe/secamera/activity/GalleryActivity.java
com/uusafe/secamera/common/DataManager.java
com/uusafe/secamera/common/ImageSaver.java
com/uusafe/secamera/common/OutputFileOptions.java
com/uusafe/secamera/entity/Album.java
com/uusafe/secamera/entity/MediaData.java
com/uusafe/secamera/entity/SettingsItem.java
com/uusafe/secamera/entity/Watermark.java
com/uusafe/secamera/entity/WatermarkWrapper.java
com/uusafe/secamera/log/SLog.java
com/uusafe/secamera/ui/CameraView.java
com/uusafe/secamera/util/FileUtils.java
com/uusafe/secamera/util/MediaProviderUtils.java
com/uusafe/secamera/util/SharedPreferenceUtils.java
com/uusafe/servicemodule/H5BGModuleImpl.java
com/uusafe/servicemodule/bean/SharePreferenceEvent.java
com/uusafe/swipeback/fragment/BaseSwipeFragment.java
com/uusafe/thirdpartylibs/utils/ImageUtil.java
com/uusafe/thirdpartylibs/utils/glide/GlideApp.java
com/uusafe/thirdpartylibs/utils/glide/GlideRequest.java
com/uusafe/thirdpartylibs/utils/glide/GlideRequests.java
com/uusafe/thirdpartylibs/utils/glide/MosAppGlideModule.java
com/uusafe/thirdpartylibs/utils/glide/OkHttpStreamFetcher.java
com/uusafe/thirdpartylibs/utils/glide/OkHttpUrlLoader.java
com/uusafe/thirdpartylibs/utils/image/GlideApp.java
com/uusafe/thirdpartylibs/utils/image/GlideRequest.java
com/uusafe/thirdpartylibs/utils/image/GlideRequests.java
com/uusafe/thirdpartylibs/utils/image/ImageLoaderManager.java
com/uusafe/ubs/utils/PackageConfig.java
com/uusafe/uiapplication/BaseApplicationModuleImpl.java
com/uusafe/upload/UploadManager.java
com/uusafe/upload/UploadTask.java
com/uusafe/upload/bean/UploadInfo.java
com/uusafe/util/H5AppUtils.java
com/uusafe/util/H5PreferenceUtils.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/AESUtils.java
com/uusafe/utils/common/AbstractC0422g.java
com/uusafe/utils/common/AbstractC0434m.java
com/uusafe/utils/common/AbstractC0449u.java
com/uusafe/utils/common/Base64Utils.java
com/uusafe/utils/common/C0432l.java
com/uusafe/utils/common/C0438o.java
com/uusafe/utils/common/C0445s.java
com/uusafe/utils/common/C0453w.java
com/uusafe/utils/common/D.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/E.java
com/uusafe/utils/common/F.java
com/uusafe/utils/common/FileAccessorUtil.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/G.java
com/uusafe/utils/common/H.java
com/uusafe/utils/common/IOUtils.java
com/uusafe/utils/common/IZipCompressListener.java
com/uusafe/utils/common/IniProperties.java
com/uusafe/utils/common/Java7Support.java
com/uusafe/utils/common/MD5Util.java
com/uusafe/utils/common/MbsDataInfo.java
com/uusafe/utils/common/MyUtils.java
com/uusafe/utils/common/NativeUtil.java
com/uusafe/utils/common/PhotoUtils.java
com/uusafe/utils/common/PreferenceUtils.java
com/uusafe/utils/common/RSAUtils.java
com/uusafe/utils/common/RegexUtil.java
com/uusafe/utils/common/RomEnvUtil.java
com/uusafe/utils/common/StringUtils.java
com/uusafe/utils/common/UUSafeMbsUtil.java
com/uusafe/utils/common/Utils.java
com/uusafe/utils/common/UuSpUtils.java
com/uusafe/utils/common/ZZLog.java
com/uusafe/utils/common/ZipUtil.java
com/uusafe/utils/common/ZipUtils.java
com/uusafe/utils/common/kb.java
com/uusafe/utils/common/lb.java
com/uusafe/utils/safestore/SafeStore.java
com/yanzhenjie/album/c/b.java
com/yanzhenjie/album/c/d.java
com/yanzhenjie/album/c/e.java
com/yanzhenjie/album/c/h.java
com/yanzhenjie/album/d/a.java
com/yanzhenjie/album/ui/CameraActivity.java
com/yanzhenjie/album/ui/f.java
com/yqritc/scalablevideoview/ScalableVideoView.java
com/zhizhangyi/mbs/settingplugin/api/EdnConfig.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/apppre/AppPreConfig.java
com/zhizhangyi/platform/apppre/AppPreUtils.java
com/zhizhangyi/platform/common/database/DatabaseUtils.java
com/zhizhangyi/platform/common/database/SQLCipherOpenHelper.java
com/zhizhangyi/platform/common/digest/BASE64Decoder.java
com/zhizhangyi/platform/common/digest/BASE64Encoder.java
com/zhizhangyi/platform/common/digest/CharacterDecoder.java
com/zhizhangyi/platform/common/digest/CharacterEncoder.java
com/zhizhangyi/platform/common/digest/DigestUtil.java
com/zhizhangyi/platform/common/encrypt/AssetEncryptStream.java
com/zhizhangyi/platform/common/io/FileLocker.java
com/zhizhangyi/platform/common/io/FileStore.java
com/zhizhangyi/platform/common/io/FileUtils.java
com/zhizhangyi/platform/common/io/IOUtils.java
com/zhizhangyi/platform/common/io/IZipCompressListener.java
com/zhizhangyi/platform/common/io/ZipUtils.java
com/zhizhangyi/platform/common/os/Process.java
com/zhizhangyi/platform/common/os/ProcessCommand.java
com/zhizhangyi/platform/common/preference/FileSharedPreferencesImpl.java
com/zhizhangyi/platform/common/preference/FileXmlUtils.java
com/zhizhangyi/platform/common/preference/IPCSharePreferenceImpl.java
com/zhizhangyi/platform/common/preference/PreferenceProvider.java
com/zhizhangyi/platform/common/preference/SecureSharedPrefs.java
com/zhizhangyi/platform/common/preference/ZPreferenceManager.java
com/zhizhangyi/platform/common/share/CommonBaseFileProvider.java
com/zhizhangyi/platform/common/share/CommonFileProvider.java
com/zhizhangyi/platform/common/support/digest/BASE64Decoder.java
com/zhizhangyi/platform/common/support/digest/BASE64Encoder.java
com/zhizhangyi/platform/common/support/digest/CharacterDecoder.java
com/zhizhangyi/platform/common/support/digest/CharacterEncoder.java
com/zhizhangyi/platform/common/support/digest/DigestUtil.java
com/zhizhangyi/platform/common/system/PackageInstaller.java
com/zhizhangyi/platform/common/thread/HistoricalScheduleExecutor.java
com/zhizhangyi/platform/common/utils/MD5Util.java
com/zhizhangyi/platform/common/utils/TinyLogger.java
com/zhizhangyi/platform/encrypt/UMain.java
com/zhizhangyi/platform/encrypt/ZCipher.java
com/zhizhangyi/platform/encrypt/zt/ZipCipherStream.java
com/zhizhangyi/platform/encrypt/zt/ZipCipherUtils.java
com/zhizhangyi/platform/general/appresolver/ResolveParser.java
com/zhizhangyi/platform/general/appresolver/SysAppLauncherCompat.java
com/zhizhangyi/platform/general/appresolver/TagParser.java
com/zhizhangyi/platform/ipc/BundleUtils.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/log/LogDecryptInputStream.java
com/zhizhangyi/platform/log/LogImpl.java
com/zhizhangyi/platform/log/LogcatCollector.java
com/zhizhangyi/platform/log/ZLog.java
com/zhizhangyi/platform/mbsframe/IMbsPlugin.java
com/zhizhangyi/platform/mbsframe/MbsComponent.java
com/zhizhangyi/platform/mbsframe/MbsContext.java
com/zhizhangyi/platform/mbsframe/MbsPlugin.java
com/zhizhangyi/platform/mbsframe/debug/MbsFrameDump.java
com/zhizhangyi/platform/mbsframe/debug/ShellProvider.java
com/zhizhangyi/platform/mbsframe/facade/globalservice/IExportLog.java
com/zhizhangyi/platform/mbsframe/mbsbase/api/IMbsBasePlugin.java
com/zhizhangyi/platform/mdm/api/IDeviceCertManager.java
com/zhizhangyi/platform/mdm/api/IDump.java
com/zhizhangyi/platform/mdm/api/backup/BackUpRequest.java
com/zhizhangyi/platform/mdm/api/common/MdmEnv.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/mdm/api/common/ZPackageObserver.java
com/zhizhangyi/platform/mdm/api/impl/AbstractDeviceCertManager.java
com/zhizhangyi/platform/network/BaseFileRangeUploader.java
com/zhizhangyi/platform/network/CacheTimeoutInterceptor.java
com/zhizhangyi/platform/network/LogInterceptor.java
com/zhizhangyi/platform/network/RangeUploadLogger.java
com/zhizhangyi/platform/network/base/HttpQuery.java
com/zhizhangyi/platform/network/base/NetCheckDialog.java
com/zhizhangyi/platform/network/download/IDownloadEnv.java
com/zhizhangyi/platform/network/download/internal/BaseWorkThread.java
com/zhizhangyi/platform/network/download/internal/DatabaseUtils.java
com/zhizhangyi/platform/network/download/internal/DefaultDownloadEnv.java
com/zhizhangyi/platform/network/download/internal/DownloadProvider.java
com/zhizhangyi/platform/network/download/internal/DownloadThread.java
com/zhizhangyi/platform/network/download/internal/DownloadUtils.java
com/zhizhangyi/platform/network/download/internal/Helpers.java
com/zhizhangyi/platform/network/download/internal/OpenHelper.java
com/zhizhangyi/platform/network/download/internal/UploadThread.java
com/zhizhangyi/platform/network/gson/GsonRequestBodyConverter.java
com/zhizhangyi/platform/network/gson/GsonResponseBodyConverter.java
com/zhizhangyi/platform/network/imageloader/ImageLoader.java
com/zhizhangyi/platform/network/imageloader/internal/ImageLoaderFactory.java
com/zhizhangyi/platform/network/imageloader/internal/Request.java
com/zhizhangyi/platform/network/imageloader/internal/RetryPolicy.java
com/zhizhangyi/platform/network/internal/IOUtils.java
com/zhizhangyi/platform/network/internal/MD5Util.java
com/zhizhangyi/platform/network/rangeupload/UMain.java
com/zhizhangyi/platform/network/security/SSLUtils.java
com/zhizhangyi/platform/network/upload/FileRangeUploader.java
com/zhizhangyi/platform/network/upload/FileUploader.java
com/zhizhangyi/platform/network/zhttp/base/CommonParams.java
com/zhizhangyi/platform/network/zhttp/base/HttpManager.java
com/zhizhangyi/platform/network/zhttp/base/HttpResponse.java
com/zhizhangyi/platform/network/zhttp/base/callback/FileCallback.java
com/zhizhangyi/platform/network/zhttp/base/interfaces/HttpProvider.java
com/zhizhangyi/platform/network/zhttp/base/utils/HttpsUtils.java
com/zhizhangyi/platform/network/zhttp/base/utils/Util.java
com/zhizhangyi/platform/network/zhttp/okhttp/OkHttpCaller.java
com/zhizhangyi/platform/network/zhttp/okhttp/OkHttpProvider.java
com/zhizhangyi/platform/network/zhttp/okhttp/request/CountingRequestBody.java
com/zhizhangyi/platform/network/zhttp/urlconnection/UrlConnectionCaller.java
com/zhizhangyi/platform/network/zhttp/urlconnection/UrlProvider.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlPostFormRequest.java
com/zhizhangyi/platform/network/zhttp/urlconnection/request/UrlPostStringRequest.java
com/zhizhangyi/platform/performance/Performance.java
com/zhizhangyi/platform/performance/ShellContentProvider.java
com/zhizhangyi/platform/performance/internal/AnrWatchDog.java
com/zhizhangyi/platform/performance/internal/ApmMonitor.java
com/zhizhangyi/platform/performance/internal/FileDescriptionInfo.java
com/zhizhangyi/platform/performance/internal/FluxWatchdog.java
com/zhizhangyi/platform/performance/internal/IOUtils.java
com/zhizhangyi/platform/performance/internal/NetworkFactory.java
com/zhizhangyi/platform/performance/internal/NetworkLogInterceptor.java
com/zhizhangyi/platform/performance/internal/PerformanceFileStore.java
com/zhizhangyi/platform/performance/internal/ProcessTracker.java
com/zhizhangyi/platform/performance/internal/SSLUtils.java
com/zhizhangyi/platform/performance/internal/ThreadInfo.java
com/zhizhangyi/platform/performance/internal/crash/Bugsnag.java
com/zhizhangyi/platform/performance/internal/crash/CrashHandler.java
com/zhizhangyi/platform/performance/internal/stats/NetworkStatInterceptor.java
com/zhizhangyi/platform/performance/internal/stats/response/CountingInputStream.java
com/zhizhangyi/platform/pushclient/PushClient.java
com/zhizhangyi/platform/pushclient/PushMessage.java
com/zhizhangyi/platform/pushclient/internal/CompressUtil.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmCpuInfoManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/systemfacade/EmmTrafficManager.java
com/zhizhangyi/platform/systemfacade/EmmWallPaperManager.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerNative.java
com/zhizhangyi/platform/systemfacade/compat/subscription/UiccAccessRule.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolver.java
com/zhizhangyi/platform/systemfacade/internal/BitmapCropTask.java
com/zhizhangyi/platform/systemfacade/internal/BitmapUtils.java
com/zhizhangyi/platform/systemfacade/internal/exif/ByteBufferInputStream.java
com/zhizhangyi/platform/systemfacade/internal/exif/CountedDataInputStream.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifData.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifInterface.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifModifier.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifOutputStream.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifParser.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifReader.java
com/zhizhangyi/platform/systemfacade/internal/exif/OrderedDataOutputStream.java
com/zhizhangyi/platform/systemfacade/wakeup/LightedGreenRoom.java
com/zhizhangyi/platform/widget/launcher_folder/PageIndicator.java
com/zhizhangyi/platform/widget/qrcode/camera/CameraManager.java
com/zhizhangyi/platform/widget/qrcode/decode/DecodeHandler.java
com/zhizhangyi/platform/widget/qrcode/utils/BeepManager.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketClient.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketLink.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketReader.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketWriter.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/engineio/client/transports/PollingXHR.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/global/Global.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/utf8/UTF8Exception.java
com/zhizhangyi/platform/zpush/internal/shortlink/OKHttpShortLink.java
com/zhizhangyi/platform/zpush/internal/utils/Env.java
com/zhizhangyi/platform/zpush/internal/utils/ThreadWatcher.java
com/zhizhangyi/platform/zwebview/ActionActivity.java
com/zhizhangyi/platform/zwebview/AgentWebConfig.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/download/DefaultDownloadImpl.java
com/zhizhangyi/platform/zwebview/download/Extra.java
com/zhizhangyi/platform/zwebview/download/internal/DefaultStorageEngine.java
com/zhizhangyi/platform/zwebview/download/internal/DownloadImpl.java
com/zhizhangyi/platform/zwebview/download/internal/DownloadTask.java
com/zhizhangyi/platform/zwebview/download/internal/Downloader.java
com/zhizhangyi/platform/zwebview/download/internal/Extra.java
com/zhizhangyi/platform/zwebview/download/internal/ResourceRequest.java
com/zhizhangyi/platform/zwebview/download/internal/Runtime.java
com/zhizhangyi/platform/zwebview/download/internal/SyncDownloader.java
com/zhizhangyi/platform/zwebview/filechooser/FileChooser.java
com/zhizhangyi/platform/zwebview/utils/IOUtils.java
com/zzy/engine/app/sdk/ZManager.java
com/zzy/engine/app/sdk/common/c.java
com/zzy/engine/app/sdk/common/d.java
com/zzy/engine/app/sdk/common/e.java
com/zzy/engine/app/sdk/common/f.java
imageshow/NSViewPageAdapter.java
java9/util/concurrent/ForkJoinTask.java
java9/util/concurrent/ThreadLocalRandom.java
ml/w568w/library/XposedDetect.java
net/sourceforge/pinyin4j/ChineseToPinyinResource.java
net/sourceforge/pinyin4j/GwoyeuRomatzyhResource.java
net/sourceforge/pinyin4j/PinyinRomanizationResource.java
net/sourceforge/pinyin4j/ResourceHelper.java
net/sourceforge/pinyin4j/multipinyin/Trie.java
net/sqlcipher/DatabaseUtils.java
net/sqlcipher/DefaultDatabaseErrorHandler.java
net/sqlcipher/database/SQLiteContentHelper.java
net/sqlcipher/database/SQLiteDatabase.java
net/sqlcipher/database/SQLiteOpenHelper.java
org/greenrobot/eventbus/h.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/query/CloseableListIterator.java
org/greenrobot/greendao/query/LazyList.java
org/greenrobot/greendao/test/DbTest.java
rx/exceptions/CompositeException.java
命令执行-> getRuntime.exec()
进程操作-> 杀死进程
进程操作-> 获取进程pid
a/a/a/a/b.java
c/a/b/g.java
c/a/c/a/b.java
com/uusafe/app/plugin/launcher/core/LauncherProvider.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/MemoryTracker.java
com/uusafe/app/plugin/launcher/core/WallpaperPickerActivity.java
com/uusafe/app/plugin/launcher/core/WeightWatcher.java
com/uusafe/appsetting/helper/ClientUpgradeHelper.java
com/uusafe/baseapplication/service/UUSsoAuthService.java
com/uusafe/baseapplication/ui/activity/SplashActivity.java
com/uusafe/commbase/env/CrashHandler.java
com/uusafe/common/device/env/AppEnv.java
com/uusafe/data/module/impl/DataModuleImpl.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/framework/flux/retrofit/CommandParams.java
com/uusafe/filemanager/Utils/SafeUtils.java
com/uusafe/h5app/library/browser/BrowserService.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/browser/utils/ProcessUtils.java
com/uusafe/login/splash/ui/activity/helper/MbsSplashActivityHelper.java
com/uusafe/mcm/utils/CommUtils.java
com/uusafe/processcomm/internal/Channel.java
com/uusafe/processcomm/internal/Mail.java
com/uusafe/processcomm/uumbseventbus/UUSafeEventBus.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/app/applock/AppBgFgController.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sandbox/controller/utility/ProcessUtils.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sdp/proguard/o1.java
com/uusafe/secamera/common/ActivityManager.java
com/zhizhangyi/mbs/scene/plugin_mos_reflux/MosFluxCorePlugin.java
com/zhizhangyi/platform/apppre/AppPreUtils.java
com/zhizhangyi/platform/common/rtc/AlarmReceiver.java
com/zhizhangyi/platform/common/utils/TinyLogger.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/log/ZLog.java
com/zhizhangyi/platform/performance/internal/PerformanceFileStore.java
com/zhizhangyi/platform/performance/internal/ProcessTracker.java
com/zhizhangyi/platform/performance/internal/ThreadInfo.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/EmmCpuInfoManager.java
com/zhizhangyi/platform/systemfacade/ams/foreground/internal/ProcessLifecycleOwner2.java
com/zhizhangyi/platform/systemfacade/ams/foreground/internal/ProcessLifecycleOwnerInitializer.java
com/zhizhangyi/platform/zwebview/utils/Utils.java
com/zzy/engine/app/sdk/common/e.java
ml/w568w/library/XposedDetect.java
加密解密-> 信息摘要算法
c/a/b/b/d/f.java
c/a/b/c/b.java
c/a/b/c/c.java
c/a/c/a/f.java
c/a/c/a/r.java
com/bumptech/glide/e/a.java
com/bumptech/glide/e/c.java
com/bumptech/glide/e/d.java
com/bumptech/glide/load/b/l.java
com/bumptech/glide/load/c/e.java
com/bumptech/glide/load/engine/C0241f.java
com/bumptech/glide/load/engine/G.java
com/bumptech/glide/load/engine/b/k.java
com/bumptech/glide/load/engine/b/l.java
com/bumptech/glide/load/engine/w.java
com/bumptech/glide/load/h.java
com/bumptech/glide/load/i.java
com/bumptech/glide/load/j.java
com/bumptech/glide/load/k.java
com/bumptech/glide/load/l.java
com/bumptech/glide/load/resource/bitmap/D.java
com/bumptech/glide/load/resource/bitmap/E.java
com/bumptech/glide/load/resource/bitmap/i.java
com/bumptech/glide/load/resource/bitmap/j.java
com/bumptech/glide/load/resource/bitmap/k.java
com/bumptech/glide/load/resource/bitmap/p.java
com/bumptech/glide/load/resource/bitmap/r.java
com/bumptech/glide/load/resource/bitmap/y.java
com/bumptech/glide/load/resource/gif/e.java
com/donkingliang/imageselector/c/c.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/paic/crm/sdk/sensitive/utils/Utils.java
com/uusafe/base/modulesdk/module/bean/SignCheck.java
com/uusafe/common/device/env/impl/ImplCache.java
com/uusafe/emm/android/utils/MD5Util.java
com/uusafe/h5app/library/utils/MD5Util.java
com/uusafe/portal/app/message/utils/MD5Util.java
com/uusafe/sandbox/controller/utility/MD5Util.java
com/uusafe/sdp/jni/GetUidUtil.java
com/uusafe/sdp/proguard/C0395e.java
com/uusafe/sdp/proguard/ea.java
com/uusafe/sdp/proguard/l2.java
com/uusafe/sdp/proguard/m1.java
com/uusafe/sdp/proguard/u2.java
com/uusafe/sdp/proguard/x0.java
com/uusafe/sdp/proguard/z0.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/MD5Util.java
com/yanzhenjie/album/d/a.java
com/zhizhangyi/platform/common/digest/DigestUtil.java
com/zhizhangyi/platform/common/encrypt/AssetEncryptStream.java
com/zhizhangyi/platform/common/support/digest/DigestUtil.java
com/zhizhangyi/platform/common/utils/MD5Util.java
com/zhizhangyi/platform/encrypt/ZCipher.java
com/zhizhangyi/platform/network/internal/MD5Util.java
com/zhizhangyi/platform/pushclient/internal/SignUtils.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/download/internal/Runtime.java
jp/wasabeef/glide/transformations/a.java
一般功能-> IPC通信
c/a/b/c.java
c/d/a/a.java
c/e/a/a/a.java
c/e/a/b.java
c/e/a/c/C0215f.java
c/e/a/c/K.java
c/e/a/c/z.java
c/e/a/d.java
c/e/a/f.java
c/e/a/g.java
c/e/a/q.java
c/e/b/b.java
com/alibaba/android/arouter/b/d.java
com/alibaba/android/arouter/b/f.java
com/bumptech/glide/manager/e.java
com/bumptech/glide/manager/f.java
com/donkingliang/imageselector/ClipImageActivity.java
com/donkingliang/imageselector/ImageSelectorActivity.java
com/donkingliang/imageselector/PreviewActivity.java
com/donkingliang/imageselector/c/d.java
com/donkingliang/imageselector/c/f.java
com/heytap/mcssdk/c.java
com/heytap/mcssdk/d.java
com/heytap/mcssdk/d/a.java
com/heytap/mcssdk/d/b.java
com/heytap/mcssdk/d/c.java
com/heytap/mcssdk/d/d.java
com/heytap/mcssdk/f/e.java
com/heytap/msp/push/service/CompatibleDataMessageCallbackService.java
com/heytap/msp/push/service/DataMessageCallbackService.java
com/huawei/appgallery/serviceverifykit/api/ServiceVerifyKit.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/uusafe/app/plugin/launcher/core/AppInfo.java
com/uusafe/app/plugin/launcher/core/DebugIntents.java
com/uusafe/app/plugin/launcher/core/DefaultLauncherConfig.java
com/uusafe/app/plugin/launcher/core/DeleteDropTarget.java
com/uusafe/app/plugin/launcher/core/DragController.java
com/uusafe/app/plugin/launcher/core/FolderPagedPreview.java
com/uusafe/app/plugin/launcher/core/IconCache.java
com/uusafe/app/plugin/launcher/core/InstallShortcutReceiver.java
com/uusafe/app/plugin/launcher/core/ItemInfo.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherAppState.java
com/uusafe/app/plugin/launcher/core/LauncherCallbacks.java
com/uusafe/app/plugin/launcher/core/LauncherModel.java
com/uusafe/app/plugin/launcher/core/LauncherProvider.java
com/uusafe/app/plugin/launcher/core/LiveWallpaperListAdapter.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/MemoryTracker.java
com/uusafe/app/plugin/launcher/core/PendingAppWidgetHostView.java
com/uusafe/app/plugin/launcher/core/ShortcutInfo.java
com/uusafe/app/plugin/launcher/core/Stats.java
com/uusafe/app/plugin/launcher/core/ThirdPartyWallpaperPickerListAdapter.java
com/uusafe/app/plugin/launcher/core/UUWidgetInfo.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/WallpaperCropActivity.java
com/uusafe/app/plugin/launcher/core/WallpaperPickerActivity.java
com/uusafe/app/plugin/launcher/core/WeightWatcher.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/core/compat/AppWidgetManagerCompatV16.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompat.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatV16.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatVL.java
com/uusafe/app/plugin/launcher/core/compat/UserHandleCompat.java
com/uusafe/app/plugin/launcher/core/testing/LauncherExtension.java
com/uusafe/app/plugin/launcher/core/util/CursorIconInfo.java
com/uusafe/app/plugin/launcher/manager/BaseLauncher.java
com/uusafe/app/plugin/launcher/manager/LauncherManager.java
com/uusafe/app/plugin/launcher/manager/LauncherUtils.java
com/uusafe/app/plugin/launcher/manager/SysAppLauncherCompat.java
com/uusafe/app/plugin/launcher/manager/UUShortcutInfo.java
com/uusafe/app/plugin/launcher/shortcut/AddItemActivity.java
com/uusafe/app/plugin/launcher/third/IconIndicatorLoader.java
com/uusafe/appsetting/fragment/AboutFragment.java
com/uusafe/appsetting/fragment/BindDeviceFragment.java
com/uusafe/appsetting/fragment/BindPhoneFragment.java
com/uusafe/appsetting/fragment/BindPhoneNormalFragment.java
com/uusafe/appsetting/fragment/DevelopFragment.java
com/uusafe/appsetting/fragment/DiagnosisFragment.java
com/uusafe/appsetting/fragment/FeedbackFragment.java
com/uusafe/appsetting/fragment/LanguageSettingFragment.java
com/uusafe/appsetting/fragment/LicenceFragment.java
com/uusafe/appsetting/fragment/LockTimeFragment.java
com/uusafe/appsetting/fragment/PasswordGestureFragment.java
com/uusafe/appsetting/fragment/ResetPasswordFragment.java
com/uusafe/appsetting/fragment/SceneFragment.java
com/uusafe/appsetting/fragment/SecurityFragment.java
com/uusafe/appsetting/fragment/SettingFragment.java
com/uusafe/appsetting/fragment/ShareFragment.java
com/uusafe/appsetting/fragment/SystemSettingFragment.java
com/uusafe/appsetting/fragment/TabStatusSettingFragment.java
com/uusafe/appsetting/fragment/UpdateCycleFragment.java
com/uusafe/appsetting/fragment/UserInfoFragment.java
com/uusafe/appsetting/fragment/WallPaperFragment.java
com/uusafe/base/external/bean/DeskControlParams.java
com/uusafe/base/hotseat/bean/HotSeatControlParams.java
com/uusafe/base/hotseat/bean/LauncherShortcutInfo.java
com/uusafe/base/modulesdk/module/EpassSangforVpnModule.java
com/uusafe/base/modulesdk/module/MainModule.java
com/uusafe/base/modulesdk/module/SdpLoginPluginModule.java
com/uusafe/base/modulesdk/module/SecIdVpnModule.java
com/uusafe/base/modulesdk/module/activity/ActivityLifeController.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/base/sandboxsdk/env/PortalSandboxHelper.java
com/uusafe/base/vpn/api/IVpnPlugin.java
com/uusafe/baseapplication/MbsBaseApplication.java
com/uusafe/baseapplication/module/MainProcessModuleImpl.java
com/uusafe/baseapplication/module/MbsBaseApplicationModuleImpl.java
com/uusafe/baseapplication/module/UUDaemonProcessModuleImpl.java
com/uusafe/baseapplication/provider/MainProcessProvider.java
com/uusafe/baseapplication/service/UUSsoAuthService.java
com/uusafe/baseapplication/ui/activity/AuthActivity.java
com/uusafe/baseapplication/ui/activity/LockStatusChangeActivity.java
com/uusafe/baseapplication/ui/activity/SplashActivity.java
com/uusafe/buildin/modules/FactoryCertificateModule.java
com/uusafe/commbase/utils/CommPackageUtils.java
com/uusafe/countrycode/ui/adapter/CAdapter.java
com/uusafe/cropview/image/CropIwaResultReceiver.java
com/uusafe/data/module/presenter/main/MosBaseLauncherPresenterImpl.java
com/uusafe/data/module/presenter/workspace/WorkspaceCustomAppFragment.java
com/uusafe/data/module/receiver/H5AppReceiver.java
com/uusafe/data/module/receiver/MosAppReceiver.java
com/uusafe/data/module/receiver/NetworkStateReceiver.java
com/uusafe/data/module/receiver/ScreenReceiver.java
com/uusafe/data/module/receiver/UpdateLocaleReceiver.java
com/uusafe/data/module/receiver/WifiReceiver.java
com/uusafe/data/module/service/MosBgService.java
com/uusafe/emm/android/api/IUIControllerService.java
com/uusafe/emm/android/api/ui/IEntryPageNotify.java
com/uusafe/emm/android/api/ui/INewIntent.java
com/uusafe/emm/android/utils/Logger.java
com/uusafe/emm/android/utils/ReflectUtils.java
com/uusafe/emm/client/service/keyword/IKeywordServiceInterface.java
com/uusafe/emm/client/service/keyword/KeywordClient.java
com/uusafe/emm/framework/flux/BinderCursor.java
com/uusafe/emm/framework/flux/BundleUtils.java
com/uusafe/emm/framework/flux/FluxMessenger.java
com/uusafe/emm/framework/flux/FluxProcessMain.java
com/uusafe/emm/framework/flux/FluxProviderStub.java
com/uusafe/emm/framework/flux/FluxRemoteCallback.java
com/uusafe/emm/framework/flux/FluxService.java
com/uusafe/emm/framework/flux/IFluxHost.java
com/uusafe/emm/framework/flux/IUCancellationSignal.java
com/uusafe/emm/framework/flux/IURemoteCallback.java
com/uusafe/emm/framework/flux/ParcelBinder.java
com/uusafe/emm/framework/flux/UContentResolver.java
com/uusafe/emm/framework/flux/UObserverNode.java
com/uusafe/emm/framework/flux/UParceledListSlice.java
com/uusafe/emm/framework/flux/URemoteCallback.java
com/uusafe/emm/framework/flux/UStoreCallback.java
com/uusafe/emm/framework/flux/binding/FluxLiveDataView.java
com/uusafe/emm/framework/flux/binding/FluxObserver.java
com/uusafe/emm/framework/flux/binding/IBulkLiveData.java
com/uusafe/emm/framework/flux/binding/ServiceWrapper.java
com/uusafe/filemanager/Utils/FileUriUtils.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/Utils/NativeUtil.java
com/uusafe/filemanager/Utils/OpenFileUtil.java
com/uusafe/filemanager/Utils/ShareUtil.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/filemanager/activity/FileManagerMainActivity.java
com/uusafe/filemanager/activity/FileManagerPersonalActivity.java
com/uusafe/filemanager/activity/FileManagerSearchActivity.java
com/uusafe/filemanager/activity/FileViewActivity.java
com/uusafe/gdcacomm/service/UUVPNBridgeService.java
com/uusafe/h5app/library/IBrowserService.java
com/uusafe/h5app/library/browser/BrowserService.java
com/uusafe/h5app/library/browser/DispatchService.java
com/uusafe/h5app/library/browser/activity/H5BaseActivity.java
com/uusafe/h5app/library/browser/activity/H5BrowserActivity.java
com/uusafe/h5app/library/browser/activity/WebviewActivity.java
com/uusafe/h5app/library/browser/fragment/H5DownloadFragment.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/install/Installer.java
com/uusafe/h5app/library/utils/AppUtils.java
com/uusafe/h5app/library/utils/DialogUtils.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
com/uusafe/hotseat/module/HotSeatPlugin.java
com/uusafe/jsbridge/module/DeviceModule.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/jsbridge/module/PhotoModule.java
com/uusafe/jsbridge/module/WebviewModule.java
com/uusafe/launcher/impl/main/MosLauncherPresenterImpl.java
com/uusafe/launcher/module/MainModuleImpl.java
com/uusafe/launcher/ui/activity/EmmPermissionActivity.java
com/uusafe/launcher/ui/activity/EmmUninstallAppActivity.java
com/uusafe/launcher/ui/activity/MdmActivity.java
com/uusafe/launcher/ui/activity/MosLauncherActivity.java
com/uusafe/library/IDispatchService.java
com/uusafe/login/module/LoginModuleImpl.java
com/uusafe/login/plugin/api/bean/LifecycleObserverParams.java
com/uusafe/login/plugin/api/listener/LauncherLifecycleObserver.java
com/uusafe/login/receiver/MagReceiver.java
com/uusafe/login/splash/base/BaseSplashActivity.java
com/uusafe/login/splash/ui/activity/helper/MbsSplashActivityHelper.java
com/uusafe/login/ui/activity/crash/CrashActivity$$ARouter$$Autowired.java
com/uusafe/login/ui/fragment/crash/CrashFragment.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdFragment.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdNewFragment.java
com/uusafe/login/ui/fragment/login/LoginFragment.java
com/uusafe/login/ui/fragment/login/SelectUserFragment.java
com/uusafe/main/ui/activity/MainTabActivity.java
com/uusafe/main/ui/fragment/MainFragment.java
com/uusafe/main/ui/fragment/WorktableFragment.java
com/uusafe/mcm/download/McmDownloader.java
com/uusafe/mcm/file/McmFileObserver.java
com/uusafe/mcm/sync/McmSyncWork.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/mcm/view/activity/FileListActivity.java
com/uusafe/mcm/view/activity/McmNoticeActivity.java
com/uusafe/mcm/view/base/BaseFragment.java
com/uusafe/mcm/view/fragment/FileDetailFragment.java
com/uusafe/permission/AppSettingsDialog.java
com/uusafe/permission/AppSettingsDialogHolderActivity.java
com/uusafe/plugin/module/BaseLoginPluginControl.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/cert/ui/fragment/CertListFragment.java
com/uusafe/portal/contact/ui/fragment/MemberInfoFragment.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/portal/push/BroadcastUtil.java
com/uusafe/portal/push/PushHandlerService.java
com/uusafe/portal/push/PushManager.java
com/uusafe/portal/push/PushReceiver.java
com/uusafe/portal/push/activity/DeepLinkActivity.java
com/uusafe/portal/push/module/PushModuleImpl.java
com/uusafe/processcomm/UUSafeMbsService.java
com/uusafe/processcomm/internal/Channel.java
com/uusafe/processcomm/internal/IUUSafeService.java
com/uusafe/processcomm/internal/IUUSafeServiceCallback.java
com/uusafe/processcomm/util/TypeUtils.java
com/uusafe/qrcode/decode/MbsDecodeFormatManager.java
com/uusafe/qrcode/fragment/ScanFragment.java
com/uusafe/qrcode/util/Intents.java
com/uusafe/receiver/BasePhoneCallReceiver.java
com/uusafe/receiver/NetChangedMonitor.java
com/uusafe/receiver/PackageChangedMonitor.java
com/uusafe/receiver/ReceiverManager.java
com/uusafe/receiver/ScreenOnOffMonitor.java
com/uusafe/safecomp/ProviderUtils.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/app/call/BindServiceCaller.java
com/uusafe/sandbox/app/impl/AppLockImpl.java
com/uusafe/sandbox/app/impl/CallSandboxActionHelper.java
com/uusafe/sandbox/app/impl/ControllerApi.java
com/uusafe/sandbox/app/impl/InformImpl.java
com/uusafe/sandbox/app/impl/LoggerImpl.java
com/uusafe/sandbox/app/impl/SandboxImpl.java
com/uusafe/sandbox/app/impl/UpdateImpl.java
com/uusafe/sandbox/app/parcel/ParcelBinder.java
com/uusafe/sandbox/app/remote/RemoteCallback.java
com/uusafe/sandbox/controller/view/UUZEntry.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandbox/controller/view/applock/FingerPrintLockActivity.java
com/uusafe/sandbox/controller/view/applock/GestureLockActivity.java
com/uusafe/sandbox/controller/view/applock/LockDialog.java
com/uusafe/sandbox/controller/view/applock/LockView.java
com/uusafe/sandbox/guard/notificaiton/GuardNotificationService.java
com/uusafe/sandbox/guard/notificaiton/UUNotificationManager.java
com/uusafe/sandbox/manager/UUEnv.java
com/uusafe/sandbox/netsvr/NotificationClickReceiver.java
com/uusafe/sandbox/netsvr/UUNetService.java
com/uusafe/sandbox/netsvr/VpnActivityBase.java
com/uusafe/sandbox/netsvr/VpnAuthActivity.java
com/uusafe/sandbox/netsvr/VpnServiceBase.java
com/uusafe/sandbox/netsvr/VpnServiceBaseImpl.java
com/uusafe/sandbox/relate/IClientProvider.java
com/uusafe/sandboxsdk/applock/IApplockCallback.java
com/uusafe/sandboxsdk/publish/UUAppLauncher.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/bridge/listener/SdpAppReceiver.java
com/uusafe/sdp/bridge/listener/SdpScreenReceiver.java
com/uusafe/sdp/channel/android/backend/GoBackend.java
com/uusafe/sdp/client/ddshare/DDShareActivity.java
com/uusafe/sdp/invoke/ui/EmptyActivity.java
com/uusafe/sdp/invoke/ui/SdpVpnActivity.java
com/uusafe/sdp/proguard/C0392b.java
com/uusafe/sdp/proguard/C0399i.java
com/uusafe/sdp/proguard/InterfaceC0394d.java
com/uusafe/sdp/proguard/o1.java
com/uusafe/sdp/proguard/r1.java
com/uusafe/sdpplugin/module/SdpLoginInternalPlugin.java
com/uusafe/sdpplugin/module/SdpLoginPluginImpl.java
com/uusafe/sdpplugin/module/SdpLoginPluginModuleImpl.java
com/uusafe/sdpplugin/ui/activity/CheckPhoneActivity.java
com/uusafe/sdpplugin/ui/activity/UUSdpPluginForgetPwdActivity.java
com/uusafe/sdpplugin/ui/activity/UUSdpPluginLoginActivity.java
com/uusafe/sdpplugin/ui/activity/UUSdpPluginUserListActivity.java
com/uusafe/sdpplugin/ui/fragment/BindPhoneNormalFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginForgetPwdTwoFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginLoginFragment.java
com/uusafe/secamera/activity/AlbumActivity.java
com/uusafe/secamera/activity/BaseActivity.java
com/uusafe/secamera/activity/CameraActivity.java
com/uusafe/secamera/activity/FilmstripActivity.java
com/uusafe/secamera/activity/GalleryActivity.java
com/uusafe/secamera/activity/PreviewActivity.java
com/uusafe/secamera/activity/VideoViewActivity.java
com/uusafe/secamera/ui/ModeOptionsTopbar.java
com/uusafe/servicemodule/H5BGModuleImpl.java
com/uusafe/topmonitor/ActivityChangeMonitor.java
com/uusafe/topmonitor/CompFocusObservable.java
com/uusafe/ubs/act/FileViewActivity.java
com/uusafe/ubs/act/FileViewManagerActivity.java
com/uusafe/ubs/utils/PackageConfig.java
com/uusafe/uibase/activity/BaseActivity.java
com/uusafe/uibase/activity/SupportActivity.java
com/uusafe/uibase/helper/SwipeBackHelper.java
com/uusafe/uibase/listener/OnActivityResultListener.java
com/uusafe/uibase/manager/OpenWinManager.java
com/uusafe/uibase/utils/ApnUtils.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/ActivityUtil.java
com/uusafe/utils/common/ContactUtils.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/NativeUtil.java
com/uusafe/utils/common/NetworkUtils.java
com/uusafe/utils/common/PhotoUtils.java
com/yanzhenjie/album/a/b.java
com/yanzhenjie/album/a/c.java
com/yanzhenjie/album/d/a.java
com/yanzhenjie/album/ui/AlbumActivity.java
com/yanzhenjie/album/ui/CameraActivity.java
com/yanzhenjie/album/ui/GalleryActivity.java
com/yanzhenjie/album/ui/GalleryAlbumActivity.java
com/zhizhangyi/mbs/scene/plugin_mos_reflux/MosFluxCorePlugin.java
com/zhizhangyi/mbs/scene/plugin_mos_reflux/MosFluxCoreService.java
com/zhizhangyi/platform/apppre/AppComponentFactory.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/apppre/AppPreUtils.java
com/zhizhangyi/platform/apppre/EmptyComponent.java
com/zhizhangyi/platform/apppre/HandlerProxy.java
com/zhizhangyi/platform/common/content/ContentProviderMain.java
com/zhizhangyi/platform/common/content/ContentProviderService.java
com/zhizhangyi/platform/common/content/ContentResolver.java
com/zhizhangyi/platform/common/content/IContentProvider.java
com/zhizhangyi/platform/common/reflect/ReflectUtils.java
com/zhizhangyi/platform/common/rtc/AlarmReceiver.java
com/zhizhangyi/platform/common/system/PackageInstaller.java
com/zhizhangyi/platform/general/appresolver/AppShortShortWithMatchParser.java
com/zhizhangyi/platform/general/appresolver/AppShortcutParser.java
com/zhizhangyi/platform/general/appresolver/AppShortcutWithUriParser.java
com/zhizhangyi/platform/general/appresolver/ResolveParser.java
com/zhizhangyi/platform/general/appresolver/SysAppLauncherCompat.java
com/zhizhangyi/platform/general/appresolver/TagParser.java
com/zhizhangyi/platform/ipc/BinderCursor.java
com/zhizhangyi/platform/ipc/BundleUtils.java
com/zhizhangyi/platform/ipc/IPCHost.java
com/zhizhangyi/platform/ipc/IPCMessenger.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/ipc/IPCProviderStub.java
com/zhizhangyi/platform/ipc/IPCService.java
com/zhizhangyi/platform/ipc/ParcelBinder.java
com/zhizhangyi/platform/ipc/UContentResolver.java
com/zhizhangyi/platform/ipc/UObserverNode.java
com/zhizhangyi/platform/ipc/UParceledListSlice.java
com/zhizhangyi/platform/launcher_feature/LauncherAppBadge.java
com/zhizhangyi/platform/launcher_feature/OppoLauncherProvider.java
com/zhizhangyi/platform/launcher_feature/ViVoLauncherProvider.java
com/zhizhangyi/platform/log/internal/IRemoteCallback.java
com/zhizhangyi/platform/mdm/api/IDevicePackageManager.java
com/zhizhangyi/platform/mdm/api/IDevicePasswordManager.java
com/zhizhangyi/platform/mdm/api/common/CallState.java
com/zhizhangyi/platform/mdm/api/common/ResultConst.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/mdm/api/common/ZInstallHelp.java
com/zhizhangyi/platform/mdm/api/common/ZPackageObserver.java
com/zhizhangyi/platform/mdm/api/common/ZPackageUtils.java
com/zhizhangyi/platform/mdm/api/impl/AbstractDevicePackageManager.java
com/zhizhangyi/platform/mdm/api/impl/AbstractDevicePasswordManager.java
com/zhizhangyi/platform/mdm/api/ipc/BinderCursor.java
com/zhizhangyi/platform/mdm/api/ipc/IMdmHost.java
com/zhizhangyi/platform/network/download/DownloadManager.java
com/zhizhangyi/platform/network/download/internal/BaseWorkThread.java
com/zhizhangyi/platform/network/download/internal/DownloadInfo.java
com/zhizhangyi/platform/network/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/network/download/internal/DownloadReceiver.java
com/zhizhangyi/platform/network/download/internal/FilterReceiver.java
com/zhizhangyi/platform/network/download/internal/OpenHelper.java
com/zhizhangyi/platform/network/download/internal/ParcelBinder.java
com/zhizhangyi/platform/network/download/internal/RealSystemFacade.java
com/zhizhangyi/platform/network/download/internal/SystemFacade.java
com/zhizhangyi/platform/performance/Performance.java
com/zhizhangyi/platform/performance/internal/ApmMonitor.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmPowerManager.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/systemfacade/compat/AppLaunchIntentCompat.java
com/zhizhangyi/platform/systemfacade/compat/ConnectivityManagerCompatLegacy.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompat.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatV16.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatVL.java
com/zhizhangyi/platform/systemfacade/compat/SettingManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/UserHandleCompat.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolver.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolverService.java
com/zhizhangyi/platform/systemfacade/internal/CommonInstrumentation.java
com/zhizhangyi/platform/systemfacade/wakeup/WakeupScheduledService.java
com/zhizhangyi/platform/widget/floatwindow/FloatWindow.java
com/zhizhangyi/platform/widget/launcher_folder/model/AppInfo.java
com/zhizhangyi/platform/widget/qrcode/decode/CaptureCallBack.java
com/zhizhangyi/platform/widget/qrcode/utils/CaptureActivityHandler.java
com/zhizhangyi/platform/widget/qrcode/utils/InactivityTimer.java
com/zhizhangyi/platform/zpush/ZPushEngine.java
com/zhizhangyi/platform/zpush/ZPushManager.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/SocketIOLink.java
com/zhizhangyi/platform/zpush/internal/thirdparty/fcm/MyFcmService.java
com/zhizhangyi/platform/zpush/internal/thirdparty/mipush/XiaoMiPushImpl.java
com/zhizhangyi/platform/zpush/internal/utils/ConnectionReceiver.java
com/zhizhangyi/platform/zwebview/AbsAgentWebUIController.java
com/zhizhangyi/platform/zwebview/Action.java
com/zhizhangyi/platform/zwebview/ActionActivity.java
com/zhizhangyi/platform/zwebview/AgentWebUIControllerImplBase.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/DefaultChromeClient.java
com/zhizhangyi/platform/zwebview/DefaultUIController.java
com/zhizhangyi/platform/zwebview/DefaultWebClient.java
com/zhizhangyi/platform/zwebview/download/DefaultDownloadImpl.java
com/zhizhangyi/platform/zwebview/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/zwebview/download/internal/Downloader.java
com/zhizhangyi/platform/zwebview/download/internal/NotificationCancelReceiver.java
com/zhizhangyi/platform/zwebview/download/internal/Runtime.java
com/zhizhangyi/platform/zwebview/filechooser/FileChooser.java
com/zzy/engine/app/sdk/common/a.java
com/zzy/engine/app/sdk/common/e.java
com/zzy/engine/app/sdk/module/ZModuleApp.java
imageshow/NSImageShowActivity.java
net/sqlcipher/BulkCursorNative.java
net/sqlcipher/BulkCursorProxy.java
net/sqlcipher/CursorWindow.java
net/sqlcipher/IContentObserver.java
一般功能-> 获取系统服务(getSystemService)
b/a/a/c/d.java
c/a/c/a/k.java
c/e/a/c/t.java
com/bumptech/glide/load/engine/b/j.java
com/bumptech/glide/manager/f.java
com/bumptech/glide/request/a/d.java
com/bumptech/glide/request/a/m.java
com/donkingliang/imageselector/view/ClipImageView.java
com/heytap/mcssdk/b/a.java
com/uusafe/app/plugin/launcher/CompatUtils.java
com/uusafe/app/plugin/launcher/core/DragController.java
com/uusafe/app/plugin/launcher/core/DragLayer.java
com/uusafe/app/plugin/launcher/core/Folder.java
com/uusafe/app/plugin/launcher/core/InvariantDeviceProfile.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherAppWidgetHost.java
com/uusafe/app/plugin/launcher/core/LauncherAppWidgetHostView.java
com/uusafe/app/plugin/launcher/core/LauncherClings.java
com/uusafe/app/plugin/launcher/core/LiveWallpaperListAdapter.java
com/uusafe/app/plugin/launcher/core/MemoryTracker.java
com/uusafe/app/plugin/launcher/core/PagedView.java
com/uusafe/app/plugin/launcher/core/SearchDropTargetBar.java
com/uusafe/app/plugin/launcher/core/UninstallDropTarget.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/core/WorkspaceStateTransitionAnimation.java
com/uusafe/app/plugin/launcher/core/compat/AppWidgetManagerCompatVL.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatVL.java
com/uusafe/app/plugin/launcher/core/compat/UserManagerCompatV17.java
com/uusafe/app/plugin/launcher/photos/views/TiledImageRenderer.java
com/uusafe/appsetting/activity/ComponentVersionActivity.java
com/uusafe/appsetting/fragment/DiagnosisFragment.java
com/uusafe/appsetting/fragment/FeedbackFragment.java
com/uusafe/base/modulesdk/module/activity/ActivityLifeController.java
com/uusafe/base/modulesdk/module/activity/ActivityManager.java
com/uusafe/base/modulesdk/module/utils/NetworkUtils.java
com/uusafe/common/device/env/AppEnv.java
com/uusafe/common/device/env/DevEnv.java
com/uusafe/common/device/env/impl/ImplCamera.java
com/uusafe/common/device/env/impl/ImplHardware.java
com/uusafe/common/device/env/impl/ImplSimCard.java
com/uusafe/data/module/receiver/NetworkStateReceiver.java
com/uusafe/download/task/DownloadTask.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/android/utils/WifiAdminUtils.java
com/uusafe/filemanager/activity/FileManagerDialogMoreActivity.java
com/uusafe/filemanager/adapter/RecyclerAdapter.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/browser/utils/ProcessUtils.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
com/uusafe/im/base/popwindow/PopAlertDialog.java
com/uusafe/im/base/popwindow/PopDownWindow.java
com/uusafe/im/base/popwindow/PopUpWindow.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/jsbridge/module/UIModule.java
com/uusafe/launcher/view/MaxHeightView.java
com/uusafe/login/ui/fragment/login/LoginFragment.java
com/uusafe/mbs/location/LocationModuleImpl.java
com/uusafe/mcm/utils/CommUtils.java
com/uusafe/mcm/view/fragment/FileSearchFragment.java
com/uusafe/message/adapter/ListBaseAdapter.java
com/uusafe/message/ui/fragment/MessageListFragment.java
com/uusafe/net/reqmanager/ProgressSubscriber.java
com/uusafe/portal/contact/ui/fragment/MemberInfoFragment.java
com/uusafe/portal/push/PushHandlerService.java
com/uusafe/processcomm/uumbseventbus/UUSafeEventBus.java
com/uusafe/receiver/NetChangedMonitor.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/app/impl/InformImpl.java
com/uusafe/sandbox/controller/ntv/NativeApi.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sandbox/controller/utility/FingerprintUtil.java
com/uusafe/sandbox/controller/utility/FloatWindowToast.java
com/uusafe/sandbox/controller/utility/ProcessUtils.java
com/uusafe/sandbox/controller/utility/ToastUtil.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandbox/guard/notificaiton/UUNotificationManager.java
com/uusafe/sandbox/netsvr/NotificationClickReceiver.java
com/uusafe/sandbox/netsvr/VpnServiceBaseImpl.java
com/uusafe/sdp/jni/GetUidUtil.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/o1.java
com/uusafe/sdp/proguard/p1.java
com/uusafe/sdp/proguard/r1.java
com/uusafe/sdp/proguard/v0.java
com/uusafe/sdpplugin/ui/activity/CheckPhoneActivity.java
com/uusafe/sdpplugin/ui/view/VerificationCodeView.java
com/uusafe/secamera/adapter/SettingsOverviewAdapter.java
com/uusafe/secamera/ui/CameraView.java
com/uusafe/secamera/ui/CustomDialog.java
com/uusafe/secamera/util/Utils.java
com/uusafe/swipeback/fragment/SwipeBackLayout.java
com/uusafe/uibase/fragment/BaseFragment.java
com/uusafe/uibase/fragment/debug/DebugStackDelegate.java
com/uusafe/uibase/helper/SupportHelper.java
com/uusafe/uibase/popwindow/AppMsgPopupWindow.java
com/uusafe/uibase/popwindow/PermissionPopupWindow.java
com/uusafe/uibase/popwindow/PopupWindow.java
com/uusafe/uibase/utils/PopWinDownUtil.java
com/uusafe/uibase/utils/UUToast.java
com/uusafe/uibase/view/PopWinDownUtil.java
com/uusafe/uibase/view/SecureEditText.java
com/uusafe/uibase/view/SwipeBackLayout.java
com/uusafe/utils/common/ActivityUtil.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/KeyboardUtil.java
com/uusafe/utils/common/MyUtils.java
com/uusafe/utils/common/NetworkUtils.java
com/uusafe/utils/common/Utils.java
com/yanzhenjie/statusview/NavigationView.java
com/zhizhangyi/mbs/scene/plugin_mos_reflux/MosFluxCorePlugin.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/common/os/DeviceModelParser.java
com/zhizhangyi/platform/common/os/Process.java
com/zhizhangyi/platform/common/rtc/AlarmReceiver.java
com/zhizhangyi/platform/common/rtc/WakerLock.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/network/base/DnsQuery.java
com/zhizhangyi/platform/network/base/NetCheckDialog.java
com/zhizhangyi/platform/network/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/network/download/internal/DownloadReceiver.java
com/zhizhangyi/platform/network/download/internal/RealSystemFacade.java
com/zhizhangyi/platform/network/imageloader/internal/ImageLoaderFactory.java
com/zhizhangyi/platform/performance/internal/ApmMonitor.java
com/zhizhangyi/platform/performance/internal/PowerUsage.java
com/zhizhangyi/platform/secure_keyboard/SecureKeyboard.java
com/zhizhangyi/platform/secure_keyboard/UiUtils.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/EmmAudioManager.java
com/zhizhangyi/platform/systemfacade/EmmCameraManager.java
com/zhizhangyi/platform/systemfacade/EmmDevicePolicyManager.java
com/zhizhangyi/platform/systemfacade/EmmKeyguardManager.java
com/zhizhangyi/platform/systemfacade/EmmLocationManager.java
com/zhizhangyi/platform/systemfacade/EmmMemoryManager.java
com/zhizhangyi/platform/systemfacade/EmmNetManager.java
com/zhizhangyi/platform/systemfacade/EmmNoticeManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmPowerManager.java
com/zhizhangyi/platform/systemfacade/EmmSceneModeManager.java
com/zhizhangyi/platform/systemfacade/EmmScreenManager.java
com/zhizhangyi/platform/systemfacade/EmmSensorManager.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/systemfacade/EmmSubscriptionManager.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
com/zhizhangyi/platform/systemfacade/EmmTopCompManager.java
com/zhizhangyi/platform/systemfacade/EmmTrafficManager.java
com/zhizhangyi/platform/systemfacade/EmmWifiManager.java
com/zhizhangyi/platform/systemfacade/EmmWindowManager.java
com/zhizhangyi/platform/systemfacade/camera/ZCameraManager.java
com/zhizhangyi/platform/systemfacade/compat/CameraManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/ConnectivityManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/GlobalSettingsHelper.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatVL.java
com/zhizhangyi/platform/systemfacade/compat/SettingManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/ToastCompat.java
com/zhizhangyi/platform/systemfacade/compat/UserManagerCompatV17.java
com/zhizhangyi/platform/systemfacade/compat/subscription/SubscriptionInfoCompat.java
com/zhizhangyi/platform/systemfacade/internal/BitmapUtils.java
com/zhizhangyi/platform/systemfacade/wakeup/LightedGreenRoom.java
com/zhizhangyi/platform/widget/floatwindow/FloatWindow.java
com/zhizhangyi/platform/widget/qrcode/camera/CameraConfigurationManager.java
com/zhizhangyi/platform/widget/qrcode/utils/BeepManager.java
com/zhizhangyi/platform/widget/verificationcodeview/VerificationCodeView.java
com/zhizhangyi/platform/zpush/internal/utils/ConnectionReceiver.java
com/zhizhangyi/platform/zpush/internal/utils/WakerLock.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/AgentWebView.java
com/zhizhangyi/platform/zwebview/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/zwebview/download/internal/Runtime.java
com/zhizhangyi/platform/zwebview/utils/Utils.java
com/zzy/engine/app/sdk/common/e.java
com/zzy/engine/app/sdk/common/h.java
调用java反射机制
a/a/a/a/b.java
a/a/b/a.java
c/a/b/a/e.java
c/e/a/d/c.java
cn/qqtheme/framework/entity/JavaBean.java
com/alibaba/android/arouter/a/a.java
com/alibaba/android/arouter/a/g.java
com/alibaba/android/arouter/d/b.java
com/baidu/b/a/e.java
com/baidu/b/a/h.java
com/bannerlayout/widget/BannerViewPager.java
com/bumptech/glide/c.java
com/bumptech/glide/c/e.java
com/heytap/mcssdk/f/g.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/huawei/appgallery/serviceverifykit/d/d/b.java
com/lcodecore/tkrefreshlayout/TwinklingRefreshLayout.java
com/lcodecore/tkrefreshlayout/b/c.java
com/uusafe/app/plugin/launcher/core/AppFilter.java
com/uusafe/app/plugin/launcher/core/BuildInfo.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/compat/AlphabeticIndexCompat.java
com/uusafe/app/plugin/launcher/shortcut/AddItemActivity.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/base/sandboxsdk/env/PortalSandboxHelper.java
com/uusafe/base/sandboxsdk/env/module/SandboxSdkModuleImpl.java
com/uusafe/baseapplication/module/MbsBaseApplicationModuleImpl.java
com/uusafe/commbase/utils/CommUtils.java
com/uusafe/common/device/env/impl/ImplHardware.java
com/uusafe/common/device/env/impl/ImplSimCard.java
com/uusafe/emm/android/utils/ReflectUtils.java
com/uusafe/emm/framework/flux/AbstractStore.java
com/uusafe/emm/framework/flux/FluxHostImpl.java
com/uusafe/emm/framework/flux/FluxProviderStub.java
com/uusafe/emm/framework/flux/UContentObserver.java
com/uusafe/emm/framework/flux/UParceledListSlice.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/h5app/library/utils/Java7Support.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/jsbridge/MbsJsBridge.java
com/uusafe/jsbridge/base/JsMethod.java
com/uusafe/jsbridge/base/JsUtils.java
com/uusafe/mcm/utils/Java7Support.java
com/uusafe/mcm/utils/UiUtils.java
com/uusafe/net/model/HttpHeaders.java
com/uusafe/net/utils/IOUtils.java
com/uusafe/permission/EasyPermissions.java
com/uusafe/portal/app/message/utils/Java7Support.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/processcomm/internal/Channel.java
com/uusafe/processcomm/internal/UUSafeCallbackInvocationHandler.java
com/uusafe/processcomm/internal/UUSafeInvocationHandler.java
com/uusafe/processcomm/receiver/InstanceGettingReceiver.java
com/uusafe/processcomm/receiver/ObjectReceiver.java
com/uusafe/processcomm/receiver/Receiver.java
com/uusafe/processcomm/receiver/UtilityReceiver.java
com/uusafe/processcomm/sender/InstanceCreatingSender.java
com/uusafe/processcomm/sender/InstanceGettingSender.java
com/uusafe/processcomm/sender/ObjectSender.java
com/uusafe/processcomm/sender/Sender.java
com/uusafe/processcomm/sender/UtilityGettingSender.java
com/uusafe/processcomm/util/TypeCenter.java
com/uusafe/processcomm/util/TypeUtils.java
com/uusafe/processcomm/uumbseventbus/MainService.java
com/uusafe/processcomm/wrapper/MethodWrapper.java
com/uusafe/sandbox/UUSandbox.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/a/a/e.java
com/uusafe/sandbox/common/ZMethod.java
com/uusafe/sandbox/controller/ntv/NativeApi.java
com/uusafe/sandbox/controller/util/ZReflect.java
com/uusafe/sandbox/controller/utility/FingerprintUtil.java
com/uusafe/sandbox/controller/utility/ReflectUtil.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandbox/manager/UUModuleCacher.java
com/uusafe/sandbox/netsvr/VpnServiceBase.java
com/uusafe/sdp/invoke/ui/view/AVLoadingIndicatorView.java
com/uusafe/sdp/jni/GetUidUtil.java
com/uusafe/sdp/proguard/C0398h.java
com/uusafe/sdp/proguard/a5.java
com/uusafe/sdp/proguard/a8.java
com/uusafe/sdp/proguard/b6.java
com/uusafe/sdp/proguard/e2.java
com/uusafe/sdp/proguard/ea.java
com/uusafe/sdp/proguard/j5.java
com/uusafe/sdp/proguard/l1.java
com/uusafe/sdp/proguard/n9.java
com/uusafe/sdp/proguard/o9.java
com/uusafe/sdp/proguard/p9.java
com/uusafe/sdp/proguard/q9.java
com/uusafe/sdp/proguard/r9.java
com/uusafe/sdp/proguard/s0.java
com/uusafe/sdp/proguard/s5.java
com/uusafe/sdp/proguard/wb.java
com/uusafe/sdp/proguard/x3.java
com/uusafe/sdp/proguard/y3.java
com/uusafe/sdp/proguard/z3.java
com/uusafe/sdpplugin/ui/view/CountDownTimerImpl.java
com/uusafe/swipeback/activity/Utils.java
com/uusafe/uibase/helper/SwipeBackHelperLayout.java
com/uusafe/uibase/manager/OpenWinManager.java
com/uusafe/uibase/view/CountDownTimerImpl.java
com/uusafe/uibase/view/SwipeBackLayout.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/ActivityUtil.java
com/uusafe/utils/common/Java7Support.java
com/uusafe/utils/common/UiUtils.java
com/uusafe/utils/common/Utils.java
com/yanzhenjie/statusview/StatusView.java
com/yanzhenjie/statusview/a.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/apppre/AppPreConfig.java
com/zhizhangyi/platform/apppre/AppProfile.java
com/zhizhangyi/platform/apppre/HandlerProxy.java
com/zhizhangyi/platform/apppre/ReflectionUtils.java
com/zhizhangyi/platform/common/os/DeviceModelParser.java
com/zhizhangyi/platform/common/preference/FileSharedPreferencesImpl.java
com/zhizhangyi/platform/common/reflect/ReflectUtils.java
com/zhizhangyi/platform/ipc/IPCHostImpl.java
com/zhizhangyi/platform/ipc/UParceledListSlice.java
com/zhizhangyi/platform/log/LogcatCollector.java
com/zhizhangyi/platform/log/ZLogIPCBinder.java
com/zhizhangyi/platform/mbsframe/MbsPluginManager.java
com/zhizhangyi/platform/mbsframe/annotation/MbsRouteMeta.java
com/zhizhangyi/platform/mbsframe/core/WareHouse.java
com/zhizhangyi/platform/mbsframe/debug/ShellProvider.java
com/zhizhangyi/platform/mdm/api/MdmServiceRegistry.java
com/zhizhangyi/platform/mdm/api/ServiceDispatchStrategy.java
com/zhizhangyi/platform/mdm/api/SyntheticMethod.java
com/zhizhangyi/platform/mdm/api/apn/ApnTypes.java
com/zhizhangyi/platform/mdm/api/common/EnvPlatform.java
com/zhizhangyi/platform/mdm/api/common/ReflectionUtils.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/network/base/DnsQuery.java
com/zhizhangyi/platform/performance/ShellContentProvider.java
com/zhizhangyi/platform/secure_keyboard/UiUtils.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/EmmBlueToothManager.java
com/zhizhangyi/platform/systemfacade/EmmDevicePolicyManager.java
com/zhizhangyi/platform/systemfacade/EmmNetManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmPhoneStateListener.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/systemfacade/EmmSubscriptionManager.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
com/zhizhangyi/platform/systemfacade/EmmWindowManager.java
com/zhizhangyi/platform/systemfacade/ams/foreground/ForegroundMonitor.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerForce.java
com/zhizhangyi/platform/systemfacade/compat/ToastCompat.java
com/zhizhangyi/platform/systemfacade/hook/HookAMSManager.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolver.java
com/zhizhangyi/platform/zpush/internal/thirdparty/hwv3/HWV3Utils.java
com/zhizhangyi/platform/zwebview/AbsAgentWebSettings.java
com/zhizhangyi/platform/zwebview/AbsAgentWebUIController.java
com/zhizhangyi/platform/zwebview/AgentWebSettingsImpl.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/AgentWebView.java
com/zhizhangyi/platform/zwebview/DefaultWebClient.java
com/zhizhangyi/platform/zwebview/JsBaseInterfaceHolder.java
com/zhizhangyi/platform/zwebview/JsCallJava.java
com/zhizhangyi/platform/zwebview/download/internal/DownloadNotifier.java
com/zzy/engine/app/sdk/ZManager.java
com/zzy/engine/app/sdk/module/ZModule.java
com/zzy/engine/app/sdk/module/ZModuleApp.java
com/zzy/engine/app/sdk/module/ZModuleCollector.java
java9/util/concurrent/c.java
java9/util/concurrent/j.java
java9/util/concurrent/k.java
ml/w568w/library/XposedDetect.java
net/sqlcipher/database/SQLiteContentHelper.java
org/greenrobot/eventbus/h.java
org/greenrobot/eventbus/p.java
org/greenrobot/eventbus/q.java
org/greenrobot/greendao/internal/DaoConfig.java
rx/d/e.java
rx/internal/schedulers/c.java
rx/internal/util/a/h.java
rx/internal/util/b.java
组件-> 启动 Activity
c/e/a/c/z.java
com/alibaba/android/arouter/b/f.java
com/donkingliang/imageselector/ImageSelectorActivity.java
com/donkingliang/imageselector/PreviewActivity.java
com/donkingliang/imageselector/c/f.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatV16.java
com/uusafe/appsetting/fragment/BindPhoneFragment.java
com/uusafe/appsetting/fragment/BindPhoneNormalFragment.java
com/uusafe/appsetting/fragment/DevelopFragment.java
com/uusafe/appsetting/fragment/FeedbackFragment.java
com/uusafe/appsetting/fragment/ShareFragment.java
com/uusafe/appsetting/fragment/SystemSettingFragment.java
com/uusafe/appsetting/fragment/WallPaperFragment.java
com/uusafe/base/modulesdk/module/activity/ActivityLifeController.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/baseapplication/module/MainProcessModuleImpl.java
com/uusafe/baseapplication/provider/MainProcessProvider.java
com/uusafe/baseapplication/ui/activity/SplashActivity.java
com/uusafe/buildin/modules/FactoryCertificateModule.java
com/uusafe/data/module/presenter/main/MosBaseLauncherPresenterImpl.java
com/uusafe/data/module/presenter/workspace/WorkspaceCustomAppFragment.java
com/uusafe/filemanager/Utils/FileUriUtils.java
com/uusafe/filemanager/Utils/NativeUtil.java
com/uusafe/filemanager/Utils/OpenFileUtil.java
com/uusafe/filemanager/Utils/ShareUtil.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/filemanager/activity/FileManagerMainActivity.java
com/uusafe/filemanager/activity/FileManagerPersonalActivity.java
com/uusafe/filemanager/activity/FileManagerSearchActivity.java
com/uusafe/h5app/library/browser/BrowserService.java
com/uusafe/h5app/library/browser/activity/H5BaseActivity.java
com/uusafe/h5app/library/browser/activity/H5BrowserActivity.java
com/uusafe/h5app/library/browser/fragment/H5DownloadFragment.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/utils/AppUtils.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
com/uusafe/jsbridge/module/DeviceModule.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/jsbridge/module/PhotoModule.java
com/uusafe/jsbridge/module/WebviewModule.java
com/uusafe/launcher/ui/activity/MosLauncherActivity.java
com/uusafe/login/module/LoginModuleImpl.java
com/uusafe/login/splash/ui/activity/helper/MbsSplashActivityHelper.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdFragment.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdNewFragment.java
com/uusafe/login/ui/fragment/login/LoginFragment.java
com/uusafe/main/ui/fragment/MainFragment.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/mcm/view/activity/FileListActivity.java
com/uusafe/mcm/view/activity/McmNoticeActivity.java
com/uusafe/permission/AppSettingsDialog.java
com/uusafe/permission/AppSettingsDialogHolderActivity.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/cert/ui/fragment/CertListFragment.java
com/uusafe/portal/contact/ui/fragment/MemberInfoFragment.java
com/uusafe/sandbox/app/impl/AppLockImpl.java
com/uusafe/sandbox/app/impl/SandboxImpl.java
com/uusafe/sandbox/controller/view/UUZEntry.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sandbox/controller/view/applock/GestureLockActivity.java
com/uusafe/sandbox/controller/view/applock/LockDialog.java
com/uusafe/sandbox/controller/view/applock/LockView.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/invoke/ui/SdpVpnActivity.java
com/uusafe/sdp/proguard/C0399i.java
com/uusafe/sdpplugin/module/SdpLoginInternalPlugin.java
com/uusafe/sdpplugin/module/SdpLoginPluginImpl.java
com/uusafe/sdpplugin/module/SdpLoginPluginModuleImpl.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginForgetPwdTwoFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginLoginFragment.java
com/uusafe/secamera/activity/AlbumActivity.java
com/uusafe/secamera/activity/CameraActivity.java
com/uusafe/secamera/activity/FilmstripActivity.java
com/uusafe/secamera/activity/GalleryActivity.java
com/uusafe/secamera/activity/PreviewActivity.java
com/uusafe/secamera/ui/ModeOptionsTopbar.java
com/uusafe/servicemodule/H5BGModuleImpl.java
com/uusafe/ubs/act/FileViewManagerActivity.java
com/uusafe/uibase/helper/SwipeBackHelper.java
com/uusafe/uibase/manager/OpenWinManager.java
com/uusafe/uibase/utils/ApnUtils.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/ActivityUtil.java
com/uusafe/utils/common/ContactUtils.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/NativeUtil.java
com/uusafe/utils/common/NetworkUtils.java
com/uusafe/utils/common/PhotoUtils.java
com/yanzhenjie/album/a/b.java
com/yanzhenjie/album/a/c.java
com/yanzhenjie/album/d/a.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/apppre/AppPreUtils.java
com/zhizhangyi/platform/common/system/PackageInstaller.java
com/zhizhangyi/platform/mdm/api/common/ZInstallHelp.java
com/zhizhangyi/platform/mdm/api/common/ZPackageUtils.java
com/zhizhangyi/platform/network/download/internal/OpenHelper.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatV16.java
com/zhizhangyi/platform/systemfacade/internal/CommonInstrumentation.java
com/zhizhangyi/platform/widget/floatwindow/FloatWindow.java
com/zhizhangyi/platform/zwebview/ActionActivity.java
com/zhizhangyi/platform/zwebview/DefaultWebClient.java
com/zhizhangyi/platform/zwebview/download/DefaultDownloadImpl.java
com/zhizhangyi/platform/zwebview/download/internal/Downloader.java
com/zhizhangyi/platform/zwebview/filechooser/FileChooser.java
com/zzy/engine/app/sdk/module/ZModuleApp.java
隐私数据-> 屏幕截图,截取自己应用内部界面
组件-> 启动 Service
组件-> 发送广播
c/e/a/a/a.java
com/donkingliang/imageselector/c/d.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherModel.java
com/uusafe/app/plugin/launcher/core/Stats.java
com/uusafe/app/plugin/launcher/manager/LauncherManager.java
com/uusafe/appsetting/fragment/LanguageSettingFragment.java
com/uusafe/base/sandboxsdk/env/PortalSandboxHelper.java
com/uusafe/baseapplication/service/UUSsoAuthService.java
com/uusafe/baseapplication/ui/activity/AuthActivity.java
com/uusafe/cropview/image/CropIwaResultReceiver.java
com/uusafe/data/module/receiver/UpdateLocaleReceiver.java
com/uusafe/emm/android/utils/Logger.java
com/uusafe/h5app/library/install/Installer.java
com/uusafe/mcm/download/McmDownloader.java
com/uusafe/mcm/sync/McmSyncWork.java
com/uusafe/mcm/view/activity/McmNoticeActivity.java
com/uusafe/portal/push/BroadcastUtil.java
com/uusafe/receiver/ReceiverManager.java
com/uusafe/sandbox/app/impl/UpdateImpl.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/topmonitor/ActivityChangeMonitor.java
com/uusafe/utils/common/PhotoUtils.java
com/zhizhangyi/platform/mdm/api/common/CallState.java
com/zhizhangyi/platform/mdm/api/common/ZPackageObserver.java
com/zhizhangyi/platform/network/download/internal/DownloadInfo.java
com/zhizhangyi/platform/network/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/network/download/internal/DownloadReceiver.java
com/zhizhangyi/platform/network/download/internal/RealSystemFacade.java
com/zhizhangyi/platform/network/download/internal/SystemFacade.java
com/zhizhangyi/platform/zpush/ZPushEngine.java
网络通信-> HTTP建立连接
隐私数据-> 剪贴板数据读写操作
组件-> ContentProvider
com/uusafe/app/plugin/launcher/core/LauncherModel.java
com/uusafe/app/plugin/launcher/core/LauncherProvider.java
com/uusafe/baseapplication/provider/MainProcessProvider.java
com/uusafe/emm/android/database/SQLiteContentProvider.java
com/uusafe/emm/framework/flux/FluxProvider.java
com/uusafe/emm/framework/flux/FluxProviderStub.java
com/uusafe/emm/policy/PolicyProvider.java
com/uusafe/h5app/library/ZlaProvider.java
com/uusafe/mcm/provider/McmProvider.java
com/uusafe/mcm/sync/McmSyncWork.java
com/uusafe/portal/app/message/module/NavigatorModuleImpl.java
com/uusafe/sdp/invoke/SdpBridgeProvider.java
com/uusafe/secamera/common/DataManager.java
com/zhizhangyi/platform/apppre/AppComponentFactory.java
com/zhizhangyi/platform/apppre/EmptyComponent.java
com/zhizhangyi/platform/common/content/ContentProviderHost.java
com/zhizhangyi/platform/common/database/SQLiteCipherContentProvider.java
com/zhizhangyi/platform/common/database/SQLiteContentProvider.java
com/zhizhangyi/platform/common/preference/PreferenceProvider.java
com/zhizhangyi/platform/common/share/CommonBaseFileProvider.java
com/zhizhangyi/platform/ipc/IPCProvider.java
com/zhizhangyi/platform/mbsframe/debug/ShellProvider.java
com/zhizhangyi/platform/network/download/DownloadManager.java
com/zhizhangyi/platform/network/download/internal/SQLiteContentProvider.java
com/zhizhangyi/platform/performance/ShellContentProvider.java
com/zhizhangyi/platform/performance/internal/ApmProvider.java
com/zhizhangyi/platform/performance/internal/NetworkFactory.java
com/zhizhangyi/platform/systemfacade/ams/foreground/internal/ProcessLifecycleOwner2.java
com/zhizhangyi/platform/systemfacade/ams/foreground/internal/ProcessLifecycleOwnerInitializer.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolver.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolverService.java
敏感行为-> 检测了是否被jdb调试 com/zhizhangyi/platform/performance/internal/AnrWatchDog.java
com/zhizhangyi/platform/performance/internal/FluxWatchdog.java
com/zhizhangyi/platform/zpush/internal/utils/ThreadWatcher.java
进程操作-> 获取运行的进程\服务
一般功能-> 获取活动网路信息
加密解密-> Base64 加密
网络通信-> OkHttpClient Connection
一般功能-> 加载so文件
网络通信-> URLConnection com/paic/crm/sdk/sensitive/http/SDKHttp.java
网络通信-> HTTPS建立连接
网络通信-> SSL证书处理
隐私数据-> 获取已安装的应用程序
c/e/a/c/K.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/uusafe/app/plugin/launcher/core/IconCache.java
com/uusafe/app/plugin/launcher/core/LauncherModel.java
com/uusafe/app/plugin/launcher/core/LiveWallpaperListAdapter.java
com/uusafe/app/plugin/launcher/core/ThirdPartyWallpaperPickerListAdapter.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatV16.java
com/uusafe/app/plugin/launcher/manager/LauncherUtils.java
com/uusafe/commbase/utils/CommPackageUtils.java
com/uusafe/data/module/presenter/main/MosBaseLauncherPresenterImpl.java
com/uusafe/data/module/service/MosBgService.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/receiver/PackageChangedMonitor.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/controller/view/UUZEntry.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/Utils.java
com/zhizhangyi/platform/common/system/PackageInstaller.java
com/zhizhangyi/platform/launcher_feature/ViVoLauncherProvider.java
com/zhizhangyi/platform/mdm/api/common/Utils.java
com/zhizhangyi/platform/mdm/api/common/ZPackageUtils.java
com/zhizhangyi/platform/systemfacade/EmmMemoryManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatV16.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerNormal.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/DefaultWebClient.java
com/zzy/engine/app/sdk/common/e.java
com/zzy/engine/app/sdk/module/ZModuleApp.java
DEX-> 动态加载
加密解密-> Crypto加解密组件
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
网络通信-> WebView GET请求 com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/app/message/ui/fragment/SystemMessageDetailFragment.java
com/zhizhangyi/platform/zwebview/UrlLoaderImpl.java
加密解密-> Base64 解密
网络通信-> TCP套接字
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
隐私数据-> 拍照摄像 com/zhizhangyi/platform/widget/qrcode/camera/CameraManager.java
组件-> Provider openFile com/zhizhangyi/platform/common/share/CommonBaseFileProvider.java
一般功能-> 查看\修改Android系统属性
网络通信-> 蓝牙连接
JavaScript 接口方法 com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/zhizhangyi/platform/zwebview/AgentWebJsInterfaceCompat.java
网络通信-> WebView使用File协议 com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
一般功能-> 获取WiFi相关信息
一般功能-> 获取网络接口信息 com/uusafe/common/device/env/impl/ImplHardware.java
com/uusafe/utils/common/DeviceUtils.java
com/zhizhangyi/platform/systemfacade/EmmWifiManager.java
一般功能-> 传感器相关操作 com/uusafe/sdp/proguard/v0.java
com/uusafe/uibase/fragment/debug/DebugStackDelegate.java
com/zhizhangyi/platform/systemfacade/EmmSensorManager.java
一般功能-> Android通知
一般功能-> PowerManager操作 com/zhizhangyi/platform/systemfacade/EmmNoticeManager.java
com/zhizhangyi/platform/systemfacade/EmmPowerManager.java
com/zhizhangyi/platform/systemfacade/EmmScreenManager.java
设备指纹-> 查看本机IMSI com/uusafe/utils/common/DeviceUtils.java
com/zhizhangyi/platform/systemfacade/EmmSubscriptionManager.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
辅助功能accessibility相关 com/uusafe/app/plugin/launcher/core/accessibility/LauncherAccessibilityDelegate.java
com/uusafe/app/plugin/launcher/core/accessibility/OverviewScreenAccessibilityDelegate.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/uusafe/uibase/activity/BaseActivity.java
com/uusafe/uibase/view/SwipeBackShadowView.java
设备指纹-> 查看本机号码 com/uusafe/jsbridge/module/NativeModule.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
隐私数据-> 发送SMS短信息 com/uusafe/jsbridge/module/NativeModule.java
隐私数据-> 读写通讯录 com/uusafe/jsbridge/module/NativeModule.java
DEX-> 加载和操作Dex文件 com/alibaba/android/arouter/d/a.java
隐私数据-> 获取GPS位置信息 com/uusafe/mbs/location/LocationModuleImpl.java
设备指纹-> getAllCellInfo com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
设备指纹-> getSimOperator com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
设备指纹-> 查看运营商信息 com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
设备指纹-> 查看本机SIM卡序列号 com/uusafe/utils/common/DeviceUtils.java
设备指纹-> DeviceId,IMEI,MEID com/uusafe/common/device/env/impl/ImplSimCard.java
网络通信-> WebView POST请求 com/zhizhangyi/platform/zwebview/UrlLoaderImpl.java

源代码分析

高危
8
警告
10
信息
5
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
a/a/a/a/b.java
b/a/a/c/c.java
c/a/b/c.java
c/a/b/g.java
c/a/c/a/b.java
c/a/c/a/d.java
com/alibaba/android/arouter/d/a.java
com/alibaba/android/arouter/d/b.java
com/alibaba/android/arouter/d/c.java
com/bannerlayout/widget/BannerViewPager.java
com/bumptech/glide/GeneratedAppGlideModuleImpl.java
com/bumptech/glide/b/d.java
com/bumptech/glide/b/e.java
com/bumptech/glide/c.java
com/bumptech/glide/c/e.java
com/bumptech/glide/e/b.java
com/bumptech/glide/load/a/a/c.java
com/bumptech/glide/load/a/a/e.java
com/bumptech/glide/load/a/b.java
com/bumptech/glide/load/a/k.java
com/bumptech/glide/load/a/m.java
com/bumptech/glide/load/b/A.java
com/bumptech/glide/load/b/C0235e.java
com/bumptech/glide/load/b/f.java
com/bumptech/glide/load/b/i.java
com/bumptech/glide/load/b/z.java
com/bumptech/glide/load/c/b.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/J.java
com/bumptech/glide/load/engine/a/j.java
com/bumptech/glide/load/engine/a/k.java
com/bumptech/glide/load/engine/b/e.java
com/bumptech/glide/load/engine/b/j.java
com/bumptech/glide/load/engine/c/d.java
com/bumptech/glide/load/engine/c/g.java
com/bumptech/glide/load/engine/k.java
com/bumptech/glide/load/engine/s.java
com/bumptech/glide/load/resource/bitmap/B.java
com/bumptech/glide/load/resource/bitmap/C0248c.java
com/bumptech/glide/load/resource/bitmap/C0249d.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/F.java
com/bumptech/glide/load/resource/bitmap/m.java
com/bumptech/glide/load/resource/bitmap/o.java
com/bumptech/glide/load/resource/bitmap/s.java
com/bumptech/glide/load/resource/gif/a.java
com/bumptech/glide/load/resource/gif/c.java
com/bumptech/glide/load/resource/gif/i.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/manager/e.java
com/bumptech/glide/manager/f.java
com/bumptech/glide/manager/g.java
com/bumptech/glide/manager/m.java
com/bumptech/glide/manager/o.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/a/d.java
com/bumptech/glide/request/a/m.java
com/bumptech/glide/util/a/d.java
com/donkingliang/imageselector/c/c.java
com/heytap/mcssdk/f/c.java
com/huawei/appgallery/serviceverifykit/d/d/b.java
com/huawei/hmf/tasks/a/g.java
com/jcodecraeer/xrecyclerview/StickyScrollLinearLayout.java
com/jcodecraeer/xrecyclerview/XRecyclerView.java
com/lcodecore/tkrefreshlayout/TwinklingRefreshLayout.java
com/paic/crm/sdk/sensitive/SDKManager.java
com/paic/crm/sdk/sensitive/file/FileConfig.java
com/paic/crm/sdk/sensitive/http/SDKHttp.java
com/paic/crm/sdk/sensitive/log/SDKLog.java
com/paic/crm/sdk/sensitive/parser/ModelParser.java
com/uusafe/app/plugin/launcher/CompatUtils.java
com/uusafe/app/plugin/launcher/core/AppFilter.java
com/uusafe/app/plugin/launcher/core/AppInfo.java
com/uusafe/app/plugin/launcher/core/BaseContainerView.java
com/uusafe/app/plugin/launcher/core/BuildInfo.java
com/uusafe/app/plugin/launcher/core/CellLayout.java
com/uusafe/app/plugin/launcher/core/DefaultLauncherConfig.java
com/uusafe/app/plugin/launcher/core/DragController.java
com/uusafe/app/plugin/launcher/core/FirstFrameAnimatorHelper.java
com/uusafe/app/plugin/launcher/core/Folder.java
com/uusafe/app/plugin/launcher/core/FolderPagedPreview.java
com/uusafe/app/plugin/launcher/core/FolderPagedView.java
com/uusafe/app/plugin/launcher/core/IconCache.java
com/uusafe/app/plugin/launcher/core/InstallShortcutReceiver.java
com/uusafe/app/plugin/launcher/core/InvariantDeviceProfile.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherAppState.java
com/uusafe/app/plugin/launcher/core/LauncherModel.java
com/uusafe/app/plugin/launcher/core/LauncherProvider.java
com/uusafe/app/plugin/launcher/core/LauncherStateTransitionAnimation.java
com/uusafe/app/plugin/launcher/core/LiveWallpaperListAdapter.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/app/plugin/launcher/core/MemoryTracker.java
com/uusafe/app/plugin/launcher/core/PageIndicator.java
com/uusafe/app/plugin/launcher/core/Partner.java
com/uusafe/app/plugin/launcher/core/SavedWallpaperImages.java
com/uusafe/app/plugin/launcher/core/ShortcutInfo.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/WallpaperCropActivity.java
com/uusafe/app/plugin/launcher/core/WallpaperPickerActivity.java
com/uusafe/app/plugin/launcher/core/WeightWatcher.java
com/uusafe/app/plugin/launcher/core/WidgetPreviewLoader.java
com/uusafe/app/plugin/launcher/core/Workspace.java
com/uusafe/app/plugin/launcher/core/accessibility/LauncherAccessibilityDelegate.java
com/uusafe/app/plugin/launcher/core/compat/LauncherAppsCompatVL.java
com/uusafe/app/plugin/launcher/core/config/ProviderConfig.java
com/uusafe/app/plugin/launcher/core/model/WidgetsModel.java
com/uusafe/app/plugin/launcher/core/util/FocusLogic.java
com/uusafe/app/plugin/launcher/core/util/ManagedProfileHeuristic.java
com/uusafe/app/plugin/launcher/core/widget/WidgetsContainerView.java
com/uusafe/app/plugin/launcher/gallery3d/common/BitmapCropTask.java
com/uusafe/app/plugin/launcher/gallery3d/common/BitmapUtils.java
com/uusafe/app/plugin/launcher/gallery3d/common/Utils.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifData.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifParser.java
com/uusafe/app/plugin/launcher/gallery3d/exif/ExifReader.java
com/uusafe/app/plugin/launcher/gallery3d/glrenderer/BasicTexture.java
com/uusafe/app/plugin/launcher/gallery3d/glrenderer/GLES20Canvas.java
com/uusafe/app/plugin/launcher/gallery3d/glrenderer/RawTexture.java
com/uusafe/app/plugin/launcher/manager/BaseLauncher.java
com/uusafe/app/plugin/launcher/manager/LauncherUtils.java
com/uusafe/app/plugin/launcher/photos/BitmapRegionTileSource.java
com/uusafe/app/plugin/launcher/photos/SimpleBitmapRegionDecoderWrapper.java
com/uusafe/app/plugin/launcher/photos/views/TiledImageRenderer.java
com/uusafe/app/plugin/launcher/shortcut/AddItemActivity.java
com/uusafe/app/plugin/launcher/third/IconIndicatorLoader.java
com/uusafe/appsetting/fragment/AboutFragment.java
com/uusafe/appsetting/fragment/BindDeviceFragment.java
com/uusafe/appsetting/fragment/DevelopFragment.java
com/uusafe/appsetting/fragment/EditUserAttrFragment.java
com/uusafe/appsetting/fragment/FeedbackFragment.java
com/uusafe/appsetting/fragment/ModifyPasswordFragment.java
com/uusafe/appsetting/fragment/PasswordGestureFragment.java
com/uusafe/appsetting/fragment/ResetPasswordFragment.java
com/uusafe/appsetting/fragment/SecurityFragment.java
com/uusafe/appsetting/fragment/SettingFragment.java
com/uusafe/appsetting/fragment/SystemSettingFragment.java
com/uusafe/appsetting/fragment/UnbindDeviceFragment.java
com/uusafe/appsetting/fragment/UserInfoFragment.java
com/uusafe/appsetting/fragment/WallPaperFragment.java
com/uusafe/appsetting/helper/ClientUpgradeHelper.java
com/uusafe/appsetting/impl/SettingImpl.java
com/uusafe/appsetting/module/SettingModuleImpl.java
com/uusafe/appstore/adapter/AppStoreAdapter.java
com/uusafe/appstore/fragment/AppDetailFragment.java
com/uusafe/appstore/fragment/AppStoreMainFragment.java
com/uusafe/appstore/fragment/BaseAppStoreFragment.java
com/uusafe/appstore/module/AppStoreModuleImpl.java
com/uusafe/base/config/UUImplCache.java
com/uusafe/base/modulesdk/module/activity/ActivityLifeController.java
com/uusafe/base/modulesdk/module/activity/ActivityManager.java
com/uusafe/base/modulesdk/module/bean/LoginBean.java
com/uusafe/base/modulesdk/module/bean/SignCheck.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/base/modulesdk/module/manager/ExtendCommPluginManager.java
com/uusafe/base/modulesdk/module/manager/LoginInternalPluginModuleManager.java
com/uusafe/base/modulesdk/module/netapi/BaseApis.java
com/uusafe/base/modulesdk/module/utils/NetworkUtils.java
com/uusafe/base/sandboxsdk/env/MosAppEnv.java
com/uusafe/base/sandboxsdk/env/PortalInitor.java
com/uusafe/base/sandboxsdk/env/PortalSandboxHelper.java
com/uusafe/base/sandboxsdk/env/module/SandboxSdkModuleImpl.java
com/uusafe/baseapplication/MbsBaseApplication.java
com/uusafe/baseapplication/module/MainProcessModuleImpl.java
com/uusafe/baseapplication/module/MbsBaseApplicationModuleImpl.java
com/uusafe/baseapplication/module/UUDaemonProcessModuleImpl.java
com/uusafe/baseapplication/module/UUSandBoxProcessModuleImpl.java
com/uusafe/baseapplication/provider/MainProcessProvider.java
com/uusafe/baseapplication/service/UUSsoAuthService.java
com/uusafe/baseapplication/ui/activity/AuthActivity.java
com/uusafe/baseapplication/ui/activity/LockStatusChangeActivity.java
com/uusafe/baseapplication/ui/activity/SplashActivity.java
com/uusafe/commbase/db/MosAppManagerTools.java
com/uusafe/commbase/env/CrashHandler.java
com/uusafe/commbase/env/DataUpdateHelper.java
com/uusafe/commbase/global/BaseGlobal.java
com/uusafe/commbase/permission/MosAppPermissionConfig.java
com/uusafe/commbase/permission/MosAppPermissionParams.java
com/uusafe/commbase/utils/CommPackageUtils.java
com/uusafe/commbase/utils/CommUtils.java
com/uusafe/commbase/utils/DateUtils.java
com/uusafe/commbase/view/WatermarkRender.java
com/uusafe/commbase/view/WatermarkWrapper.java
com/uusafe/common/device/env/AppEnv.java
com/uusafe/common/device/env/DevEnv.java
com/uusafe/common/device/env/OAIDHelper.java
com/uusafe/common/device/env/SimpleZLogIPC.java
com/uusafe/common/device/env/impl/ImplCache.java
com/uusafe/common/device/env/impl/ImplCamera.java
com/uusafe/common/device/env/impl/ImplHardware.java
com/uusafe/common/device/env/impl/ImplSimCard.java
com/uusafe/coolindicator/CoolIndicator.java
com/uusafe/countrycode/ui/adapter/PinyinAdapter.java
com/uusafe/cropview/CropIwaView.java
com/uusafe/cropview/image/CropImageTask.java
com/uusafe/cropview/image/CropIwaBitmapManager.java
com/uusafe/cropview/shape/CropIwaOvalShape.java
com/uusafe/cropview/shape/CropIwaRectShape.java
com/uusafe/cropview/util/CropIwaLog.java
com/uusafe/cropview/util/ImageHeaderParser.java
com/uusafe/cropview/util/LoadBitmapCommand.java
com/uusafe/data/module/comm/CommPresenter.java
com/uusafe/data/module/downloadState/BaseState.java
com/uusafe/data/module/downloadState/CheckState.java
com/uusafe/data/module/downloadState/FinishState.java
com/uusafe/data/module/downloadState/InstalledState.java
com/uusafe/data/module/downloadState/OptimizingState.java
com/uusafe/data/module/downloadState/PauseState.java
com/uusafe/data/module/downloadState/WaitingState.java
com/uusafe/data/module/impl/DataModuleImpl.java
com/uusafe/data/module/impl/contact/ContactModuleImpl.java
com/uusafe/data/module/permission/PermissionReqBridge.java
com/uusafe/data/module/presenter/app/message/AppMessageListPresenter.java
com/uusafe/data/module/presenter/appstore/AppStorePresenter.java
com/uusafe/data/module/presenter/clientupgrade/ClientUpgradePresenter.java
com/uusafe/data/module/presenter/feedback/FeedbackPresenter.java
com/uusafe/data/module/presenter/login/LoginPresenter.java
com/uusafe/data/module/presenter/logout/LogoutPresenter.java
com/uusafe/data/module/presenter/main/BuildInModuleManager.java
com/uusafe/data/module/presenter/main/CustomHotseatModuleManager.java
com/uusafe/data/module/presenter/main/MosBaseLauncherPresenterImpl.java
com/uusafe/data/module/receiver/H5AppReceiver.java
com/uusafe/data/module/receiver/MosAppReceiver.java
com/uusafe/data/module/receiver/NetworkStateReceiver.java
com/uusafe/data/module/receiver/ScreenReceiver.java
com/uusafe/data/module/receiver/UpdateLocaleReceiver.java
com/uusafe/data/module/receiver/WifiReceiver.java
com/uusafe/data/module/reporter/AppShareAuditReporter.java
com/uusafe/data/module/reporter/ReporterManager.java
com/uusafe/data/module/reporter/ScreenshotReporter.java
com/uusafe/data/module/reqmanage/BaseRequestManager.java
com/uusafe/data/module/reqmanage/RequestManager.java
com/uusafe/data/module/service/MosBgService.java
com/uusafe/data/module/utils/BeanUtils.java
com/uusafe/db/helper/MigrationHelper.java
com/uusafe/db/helper/message/MessageDaoHelper.java
com/uusafe/db/helper/message/MessageDaoMaster.java
com/uusafe/db/helper/normal/NormalDaoHelper.java
com/uusafe/db/helper/normal/NormalDaoMaster.java
com/uusafe/db/updata/MosNewDatabaseHelper.java
com/uusafe/db/updata/MosOldDatabaseHelper.java
com/uusafe/download/manager/DownloadManagerTools.java
com/uusafe/download/module/DownloadModuleImpl.java
com/uusafe/download/task/DownloadTask.java
com/uusafe/emm/android/api/push/DeviceAction.java
com/uusafe/emm/android/configuration/AbstractConfigReader.java
com/uusafe/emm/android/configuration/ConfigReaderManager.java
com/uusafe/emm/android/core/utils/CallerChecker.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/android/utils/AssetsUtils.java
com/uusafe/emm/android/utils/CommonUIUtils.java
com/uusafe/emm/android/utils/FileUtils.java
com/uusafe/emm/android/utils/IniProperties.java
com/uusafe/emm/android/utils/JsonUtil.java
com/uusafe/emm/android/utils/Logger.java
com/uusafe/emm/android/utils/MD5Util.java
com/uusafe/emm/android/utils/ReflectUtils.java
com/uusafe/emm/android/utils/UserUtils.java
com/uusafe/emm/android/utils/ZipUtils.java
com/uusafe/emm/client/service/keyword/KeywordClient.java
com/uusafe/emm/client/service/keyword/KeywordManager.java
com/uusafe/emm/framework/flux/AbstractStore.java
com/uusafe/emm/framework/flux/ActionDispatcher.java
com/uusafe/emm/framework/flux/EmmActionManager.java
com/uusafe/emm/framework/flux/EmmController.java
com/uusafe/emm/framework/flux/EmmStoreManager.java
com/uusafe/emm/framework/flux/FluxAction.java
com/uusafe/emm/framework/flux/FluxDemoStore.java
com/uusafe/emm/framework/flux/FluxLogger.java
com/uusafe/emm/framework/flux/FluxMessenger.java
com/uusafe/emm/framework/flux/FluxProcessMain.java
com/uusafe/emm/framework/flux/FluxProviderStub.java
com/uusafe/emm/framework/flux/LifeCycle.java
com/uusafe/emm/framework/flux/StoreTransaction.java
com/uusafe/emm/framework/flux/UContentObserver.java
com/uusafe/emm/framework/flux/UContentResolver.java
com/uusafe/emm/framework/flux/binding/BulkLiveData.java
com/uusafe/emm/framework/flux/binding/BulkLiveDataManager.java
com/uusafe/emm/framework/flux/binding/FluxLifecycleRegistry.java
com/uusafe/emm/framework/flux/binding/FluxLiveDataView.java
com/uusafe/emm/framework/flux/binding/FluxObserver.java
com/uusafe/emm/framework/flux/binding/ServiceWrapper.java
com/uusafe/emm/framework/flux/retrofit/FluxRealCall.java
com/uusafe/emm/policy/DevicePolicyWrapper.java
com/uusafe/emm/policy/ExtendContent.java
com/uusafe/emm/policy/PolicyProvider.java
com/uusafe/emm/policy/child/ApnSet.java
com/uusafe/emm/policy/child/DeviceWaterMark.java
com/uusafe/emm/policy/child/Limit.java
com/uusafe/emm/policy/child/WallpaperDevice.java
com/uusafe/emm/uunetprotocol/base/SharedPrefImpl.java
com/uusafe/emm/uunetprotocol/scheduler/Scheduler.java
com/uusafe/filemanager/Utils/FileLog.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/Utils/ImageCachceUitl.java
com/uusafe/filemanager/Utils/NativeUtil.java
com/uusafe/filemanager/activity/BaseActivity.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/filemanager/activity/FileManagerMainActivity.java
com/uusafe/h5app/library/H5PackageManager.java
com/uusafe/h5app/library/Logger.java
com/uusafe/h5app/library/browser/BrowserService.java
com/uusafe/h5app/library/browser/DispatchService.java
com/uusafe/h5app/library/browser/activity/H5BrowserActivity.java
com/uusafe/h5app/library/browser/activity/H5VideoPlayActivity.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/h5app/library/utils/AppUtils.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/FileUtils.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
com/uusafe/hotseat/module/BaseHotseatModuleImpl.java
com/uusafe/hotseat/module/HotSeatPlugin.java
com/uusafe/jsbridge/MbsJsBridge.java
com/uusafe/jsbridge/base/JsArgumentParser.java
com/uusafe/jsbridge/base/JsLog.java
com/uusafe/jsbridge/http/DSConnectManager.java
com/uusafe/jsbridge/http/DSJsonUtil.java
com/uusafe/jsbridge/http/DSLog.java
com/uusafe/jsbridge/module/BdFaceJsModule.java
com/uusafe/jsbridge/module/ContactJSModule.java
com/uusafe/jsbridge/module/DeviceModule.java
com/uusafe/jsbridge/module/FileViewerModule.java
com/uusafe/jsbridge/module/HttpModule.java
com/uusafe/jsbridge/module/LocationModule.java
com/uusafe/jsbridge/module/NativeModule.java
com/uusafe/jsbridge/module/PhotoModule.java
com/uusafe/jsbridge/module/WorktableModule.java
com/uusafe/launcher/db/DbHelper.java
com/uusafe/launcher/impl/main/MosLauncherPresenterImpl.java
com/uusafe/launcher/module/DeskControlService.java
com/uusafe/launcher/module/MainModuleImpl.java
com/uusafe/launcher/ui/activity/EmmExpireLogoutActivity.java
com/uusafe/launcher/ui/activity/EmmPermissionActivity.java
com/uusafe/launcher/ui/activity/EmmUninstallAppActivity.java
com/uusafe/launcher/ui/activity/MdmActivity.java
com/uusafe/launcher/ui/activity/MosLauncherActivity.java
com/uusafe/launcher/ui/fragment/LauncherAppSearchFragment.java
com/uusafe/launcher/utils/LauncherBgUtils.java
com/uusafe/launcher/view/LeftScreenView.java
com/uusafe/login/baselogin/impl/LoginPresenterImpl.java
com/uusafe/login/helper/MbsLoginBottomHelper.java
com/uusafe/login/module/LoginModuleImpl.java
com/uusafe/login/receiver/MagReceiver.java
com/uusafe/login/splash/base/BaseSplashActivity.java
com/uusafe/login/splash/ui/activity/helper/MbsSplashActivityHelper.java
com/uusafe/login/ui/activity/LoginActivity.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdFragment.java
com/uusafe/login/ui/fragment/forgetpwd/ForgetPwdNewFragment.java
com/uusafe/login/ui/fragment/login/LoginFragment.java
com/uusafe/login/ui/fragment/login/SelectLoginModuleFragment.java
com/uusafe/main/ui/activity/MainTabActivity.java
com/uusafe/main/ui/fragment/MainFragment.java
com/uusafe/main/ui/fragment/WorktableFragment.java
com/uusafe/main/ui/worktable/adapter/WorktableRecyclerGridAdapter.java
com/uusafe/mbs/baseplugin/MbsBasePlugin.java
com/uusafe/mbs/location/LocationModuleImpl.java
com/uusafe/mbs/sdk/biz/qrcode/module/QrScanModule.java
com/uusafe/mbs/sdk/biz/qrcode/ui/fragment/QrScanLoginFragment.java
com/uusafe/mbs/sdk/plugin/sdp/extend/manager/SdpLoginExtendModuleManager.java
com/uusafe/mbs/sdk/plugin/sdp/extend/module/SdpExtendInfoPlugin.java
com/uusafe/mbs/settingplugin/MbsSettingPlugin.java
com/uusafe/mcm/McmEntrance.java
com/uusafe/mcm/McmPlugin.java
com/uusafe/mcm/download/McmDownloader.java
com/uusafe/mcm/file/McmAppFilterTask.java
com/uusafe/mcm/file/McmFileObserver.java
com/uusafe/mcm/net/RequestManager.java
com/uusafe/mcm/provider/McmProvider.java
com/uusafe/mcm/sync/McmSyncWork.java
com/uusafe/mcm/utils/NativeUtil.java
com/uusafe/mcm/utils/UiUtils.java
com/uusafe/mcm/view/activity/McmNoticeActivity.java
com/uusafe/mcm/view/adapter/McmOpenAppAdapter.java
com/uusafe/mcm/view/fragment/FileDetailFragment.java
com/uusafe/mcm/view/fragment/McmOpenFragment.java
com/uusafe/mcm/view/fragment/McmRemindFragment.java
com/uusafe/message/module/AppMessageModuleImpl.java
com/uusafe/net/cache/policy/BaseCachePolicy.java
com/uusafe/net/callback/AbsCallback.java
com/uusafe/net/db/bean/CookieDataInfo.java
com/uusafe/net/https/HttpsUtils.java
com/uusafe/net/interceptor/HttpLoggingInterceptor.java
com/uusafe/net/model/HttpHeaders.java
com/uusafe/net/reqmanager/BaseResponseMsg.java
com/uusafe/net/reqmanager/RequestHelper.java
com/uusafe/net/reqmanager/bean/RequestParams.java
com/uusafe/net/request/base/BodyRequest.java
com/uusafe/net/request/base/ProgressRequestBody.java
com/uusafe/net/thread/NetWorkThread.java
com/uusafe/net/utils/HttpUtils.java
com/uusafe/net/utils/IOUtils.java
com/uusafe/overscroll/OverScrollDelegate.java
com/uusafe/plugin/bridge/LoginPluginBridge.java
com/uusafe/plugin/module/BaseLoginPluginControl.java
com/uusafe/plugin/module/ILoginImplPluginImpl.java
com/uusafe/portal/app/message/adapter/AppMessageListRecyclerAdapter.java
com/uusafe/portal/app/message/adapter/SecretaryMessageRecyclerAdapter.java
com/uusafe/portal/app/message/adapter/SystemMessageListRecyclerAdapter.java
com/uusafe/portal/app/message/module/NavigatorModuleImpl.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/app/message/ui/fragment/SecretaryMessageFragment.java
com/uusafe/portal/app/message/ui/fragment/SystemMessageDetailFragment.java
com/uusafe/portal/app/message/utils/FileUtils.java
com/uusafe/portal/cert/module/CertManagerModuleImpl.java
com/uusafe/portal/cert/ui/fragment/CertListFragment.java
com/uusafe/portal/contact/ui/fragment/ContactSelectFragment.java
com/uusafe/portal/contact/ui/fragment/MemberInfoFragment.java
com/uusafe/portal/contact/ui/fragment/SearchAllFragment.java
com/uusafe/portal/contact/ui/fragment/SearchDepartmentFragment.java
com/uusafe/portal/contact/ui/fragment/SearchMemberFragment.java
com/uusafe/portal/contact/ui/fragment/SearchWrapperFragment.java
com/uusafe/portal/log/LogModuleImpl.java
com/uusafe/portal/mcm/sdk/MCMSDKModule.java
com/uusafe/portal/push/PushHandlerService.java
com/uusafe/portal/push/PushManager.java
com/uusafe/portal/push/PushReceiver.java
com/uusafe/portal/push/activity/DeepLinkActivity.java
com/uusafe/processcomm/UUSafeMbsEvent.java
com/uusafe/processcomm/internal/Channel.java
com/uusafe/processcomm/internal/UUSafeCallbackInvocationHandler.java
com/uusafe/processcomm/internal/UUSafeInvocationHandler.java
com/uusafe/processcomm/util/CallbackManager.java
com/uusafe/processcomm/util/ObjectCenter.java
com/uusafe/processcomm/uumbseventbus/UUSafeEventBus.java
com/uusafe/qrcode/activity/ScanActivity.java
com/uusafe/qrcode/decode/DecodeImgThread.java
com/uusafe/qrcode/fragment/ScanFragment.java
com/uusafe/qrcode/module/ScanSdkModuleImpl.java
com/uusafe/receiver/BasePhoneCallReceiver.java
com/uusafe/receiver/NetChangedMonitor.java
com/uusafe/receiver/ReceiverManager.java
com/uusafe/receiver/ScreenOnOffMonitor.java
com/uusafe/safecomp/ProviderUtils.java
com/uusafe/safecomp/provider/SafeDocumentsProvider.java
com/uusafe/sandbox/UUSandbox.java
com/uusafe/sandbox/a/a/c.java
com/uusafe/sandbox/app/call/L.java
com/uusafe/sandbox/app/env/UUSandboxSdkLog.java
com/uusafe/sandbox/app/impl/CallSandboxActionHelper.java
com/uusafe/sandbox/app/impl/ConfigImpl.java
com/uusafe/sandbox/app/impl/ControllerApi.java
com/uusafe/sandbox/app/impl/InformImpl.java
com/uusafe/sandbox/app/impl/RecordImpl.java
com/uusafe/sandbox/app/impl/UpdateConfig.java
com/uusafe/sandbox/app/impl/UpdateImpl.java
com/uusafe/sandbox/app/impl/WeChatImpl.java
com/uusafe/sandbox/app/remote/RemoteCallback.java
com/uusafe/sandbox/app/wechat/BitmapUtil.java
com/uusafe/sandbox/app/wechat/MomentPrepareUtil.java
com/uusafe/sandbox/app/wechat/luban/Checker.java
com/uusafe/sandbox/app/wechat/luban/Luban.java
com/uusafe/sandbox/common/ZLog.java
com/uusafe/sandbox/controller/UUSandboxLog.java
com/uusafe/sandbox/controller/ntv/NativeApi.java
com/uusafe/sandbox/controller/update/EngineManager.java
com/uusafe/sandbox/controller/util/CmnUtils.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sandbox/controller/utility/ProcessUtils.java
com/uusafe/sandbox/controller/view/UUZEntry.java
com/uusafe/sandbox/controller/view/applock/AppLockController.java
com/uusafe/sandbox/controller/view/applock/AppLockUtils.java
com/uusafe/sandbox/controller/view/applock/FingerPrintLockActivity.java
com/uusafe/sandbox/controller/view/applock/GestureLockActivity.java
com/uusafe/sandbox/guard/notificaiton/GuardNotificationService.java
com/uusafe/sandbox/guard/notificaiton/UUNotificationManager.java
com/uusafe/sandbox/manager/UUEnv.java
com/uusafe/sandbox/netsvr/UUNetService.java
com/uusafe/sandbox/netsvr/internal/ZNSLogImpl.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/bridge/listener/SdpAppReceiver.java
com/uusafe/sdp/bridge/listener/SdpScreenReceiver.java
com/uusafe/sdp/client/ddshare/DDShareActivity.java
com/uusafe/sdp/invoke/ui/view/AVLoadingIndicatorView.java
com/uusafe/sdp/jni/GetUidUtil.java
com/uusafe/sdp/proguard/C0392b.java
com/uusafe/sdp/proguard/C0398h.java
com/uusafe/sdp/proguard/C0399i.java
com/uusafe/sdp/proguard/C0400j.java
com/uusafe/sdp/proguard/C0402l.java
com/uusafe/sdp/proguard/d1.java
com/uusafe/sdp/proguard/f1.java
com/uusafe/sdp/proguard/q1.java
com/uusafe/sdp/proguard/w0.java
com/uusafe/sdp/proguard/z1.java
com/uusafe/sdpplugin/application/SdpLoginApplication.java
com/uusafe/sdpplugin/module/SdpLoginInternalPlugin.java
com/uusafe/sdpplugin/module/SdpLoginPluginImpl.java
com/uusafe/sdpplugin/module/SdpLoginPluginModuleImpl.java
com/uusafe/sdpplugin/module/SdpMessageModuleImpl.java
com/uusafe/sdpplugin/ui/activity/CheckPhoneActivity.java
com/uusafe/sdpplugin/ui/activity/UUSdpPluginForgetPwdActivity.java
com/uusafe/sdpplugin/ui/activity/UUSdpPluginUserListActivity.java
com/uusafe/sdpplugin/ui/fragment/BindPhoneNormalFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpNetworkFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginForgetPwdOneFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginForgetPwdTwoFragment.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginLoginFragment.java
com/uusafe/sdpplugin/ui/helper/MbsLoginTelHelper.java
com/uusafe/secamera/activity/AlbumActivity.java
com/uusafe/secamera/activity/BaseActivity.java
com/uusafe/secamera/activity/CameraActivity.java
com/uusafe/secamera/activity/FilmstripActivity.java
com/uusafe/secamera/activity/GalleryActivity.java
com/uusafe/secamera/activity/PreviewActivity.java
com/uusafe/secamera/adapter/SettingsOverviewAdapter.java
com/uusafe/secamera/common/DataManager.java
com/uusafe/secamera/common/ImageSaver.java
com/uusafe/secamera/entity/WatermarkRender.java
com/uusafe/secamera/entity/WatermarkWrapper.java
com/uusafe/secamera/log/SLog.java
com/uusafe/secamera/ui/CameraXModule.java
com/uusafe/secamera/util/FileUtils.java
com/uusafe/secamera/util/SharedPreferenceUtils.java
com/uusafe/secamera/util/Utils.java
com/uusafe/servicemodule/H5BGModuleImpl.java
com/uusafe/servicemodule/H5ModuleImpl.java
com/uusafe/swipeback/fragment/SwipeBackLayout.java
com/uusafe/thirdpartylibs/utils/glide/OkHttpStreamFetcher.java
com/uusafe/thirdpartylibs/utils/image/ImageLoaderManager.java
com/uusafe/topmonitor/ActivityChangeMonitor.java
com/uusafe/topmonitor/CompFocusObservable.java
com/uusafe/ubs/act/FileViewActivity.java
com/uusafe/ubs/act/FileViewManagerActivity.java
com/uusafe/ubs/utils/PackageConfig.java
com/uusafe/uiapplication/BaseApplication.java
com/uusafe/uiapplication/BaseApplicationModuleImpl.java
com/uusafe/uibase/activity/BaseActivity.java
com/uusafe/uibase/activity/UninstallBlackAppActivity.java
com/uusafe/uibase/delegate/TransactionDelegate.java
com/uusafe/uibase/fragment/debug/DebugStackDelegate.java
com/uusafe/uibase/helper/SwipeBackHelperLayout.java
com/uusafe/uibase/module/UIBaseModuleImpl.java
com/uusafe/uibase/utils/ApnUtils.java
com/uusafe/uibase/view/SlidingTabLayout.java
com/uusafe/uibase/view/utils/SpannableUtil.java
com/uusafe/upload/UploadManager.java
com/uusafe/upload/module/UploadPluginControl.java
com/uusafe/util/H5AppUtils.java
com/uusafe/util/PackageUtils.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/FastDoubleClickUtil.java
com/uusafe/utils/common/FileUtils.java
com/uusafe/utils/common/MosLocaleUtils.java
com/uusafe/utils/common/MyUtils.java
com/uusafe/utils/common/PreferenceUtils.java
com/uusafe/utils/common/UiUtils.java
com/uusafe/utils/common/Utils.java
com/uusafe/utils/common/UuSpUtils.java
com/uusafe/utils/common/ZZLog.java
com/uusafe/utils/common/ZipUtil.java
com/uusafe/utils/common/ZipUtils.java
com/uusafe/utils/safestore/SafeStore.java
com/yanzhenjie/album/c/b.java
com/yanzhenjie/album/ui/GalleryActivity.java
com/yanzhenjie/album/ui/GalleryAlbumActivity.java
com/zhizhangyi/marketing/MarketingPluginUtils.java
com/zhizhangyi/mbs/scene/plugin_mos_reflux/MosFluxCorePlugin.java
com/zhizhangyi/platform/apppre/AppDeathRecover.java
com/zhizhangyi/platform/apppre/AppPreUtils.java
com/zhizhangyi/platform/apppre/AppProfile.java
com/zhizhangyi/platform/common/content/ContentProviderMain.java
com/zhizhangyi/platform/common/content/ContentProviderService.java
com/zhizhangyi/platform/common/content/ContentResolver.java
com/zhizhangyi/platform/common/database/SQLCipherOpenHelper.java
com/zhizhangyi/platform/common/digest/DigestUtil.java
com/zhizhangyi/platform/common/internal/Debug.java
com/zhizhangyi/platform/common/io/FileStore.java
com/zhizhangyi/platform/common/io/FileUtils.java
com/zhizhangyi/platform/common/os/Process.java
com/zhizhangyi/platform/common/preference/FileSharedPreferencesImpl.java
com/zhizhangyi/platform/common/preference/IPCSharePreferenceImpl.java
com/zhizhangyi/platform/common/preference/PrefAccessor.java
com/zhizhangyi/platform/common/preference/PreferenceProvider.java
com/zhizhangyi/platform/common/reflect/ReflectUtils.java
com/zhizhangyi/platform/common/rtc/ZAlarm.java
com/zhizhangyi/platform/common/support/digest/DigestUtil.java
com/zhizhangyi/platform/common/system/PackageInstaller.java
com/zhizhangyi/platform/common/thread/ExecThread.java
com/zhizhangyi/platform/common/thread/Scheduler.java
com/zhizhangyi/platform/common/utils/MD5Util.java
com/zhizhangyi/platform/common/utils/TinyLogger.java
com/zhizhangyi/platform/encrypt/UMain.java
com/zhizhangyi/platform/encrypt/ZCipher.java
com/zhizhangyi/platform/encrypt/zt/ZipCipherUtils.java
com/zhizhangyi/platform/general/appresolver/AppShortShortWithMatchParser.java
com/zhizhangyi/platform/general/appresolver/AppShortcutParser.java
com/zhizhangyi/platform/general/appresolver/AppShortcutWithUriParser.java
com/zhizhangyi/platform/general/appresolver/ResolveParser.java
com/zhizhangyi/platform/general/appresolver/SysAppLauncherCompat.java
com/zhizhangyi/platform/general/appresolver/TestAndroidCompat.java
com/zhizhangyi/platform/ipc/IPCProcessMain.java
com/zhizhangyi/platform/ipc/IPCProviderStub.java
com/zhizhangyi/platform/ipc/UContentObserver.java
com/zhizhangyi/platform/ipc/UContentResolver.java
com/zhizhangyi/platform/ipc/UContentService.java
com/zhizhangyi/platform/launcher_feature/LauncherBadgeManager.java
com/zhizhangyi/platform/launcher_feature/ViVoLauncherProvider.java
com/zhizhangyi/platform/log/LogDecryptInputStream.java
com/zhizhangyi/platform/log/LogcatCollector.java
com/zhizhangyi/platform/log/ZLog.java
com/zhizhangyi/platform/log/ZLogIPCBinder.java
com/zhizhangyi/platform/mbsframe/MbsComponent.java
com/zhizhangyi/platform/mbsframe/MbsContext.java
com/zhizhangyi/platform/mbsframe/MbsPluginManager.java
com/zhizhangyi/platform/mbsframe/core/WareHouse.java
com/zhizhangyi/platform/network/LogInterceptor.java
com/zhizhangyi/platform/network/NetworkUtils.java
com/zhizhangyi/platform/network/download/DownloadManager.java
com/zhizhangyi/platform/network/download/internal/BaseWorkThread.java
com/zhizhangyi/platform/network/download/internal/DownloadInfo.java
com/zhizhangyi/platform/network/download/internal/DownloadJobService.java
com/zhizhangyi/platform/network/download/internal/DownloadNotifier.java
com/zhizhangyi/platform/network/download/internal/DownloadProvider.java
com/zhizhangyi/platform/network/download/internal/DownloadReceiver.java
com/zhizhangyi/platform/network/download/internal/DownloadThread.java
com/zhizhangyi/platform/network/download/internal/FilterReceiver.java
com/zhizhangyi/platform/network/download/internal/Helpers.java
com/zhizhangyi/platform/network/download/internal/InflatableCursor.java
com/zhizhangyi/platform/network/download/internal/OpenHelper.java
com/zhizhangyi/platform/network/download/internal/UploadThread.java
com/zhizhangyi/platform/network/gson/JsonUtil.java
com/zhizhangyi/platform/network/imageloader/internal/VolleyLog.java
com/zhizhangyi/platform/network/internal/MD5Util.java
com/zhizhangyi/platform/network/rangeupload/UMain.java
com/zhizhangyi/platform/network/upload/FileRangeUploader.java
com/zhizhangyi/platform/performance/Performance.java
com/zhizhangyi/platform/performance/ShellContentProvider.java
com/zhizhangyi/platform/performance/internal/AnrWatchDog.java
com/zhizhangyi/platform/performance/internal/ApmProvider.java
com/zhizhangyi/platform/performance/internal/FluxWatchdog.java
com/zhizhangyi/platform/performance/internal/NetworkFactory.java
com/zhizhangyi/platform/performance/internal/NetworkLogInterceptor.java
com/zhizhangyi/platform/performance/internal/ProcessTracker.java
com/zhizhangyi/platform/performance/internal/SerialExecutor.java
com/zhizhangyi/platform/performance/internal/ThreadInfo.java
com/zhizhangyi/platform/performance/internal/crash/CrashHandler.java
com/zhizhangyi/platform/pushclient/PushClient.java
com/zhizhangyi/platform/pushclient/PushMessage.java
com/zhizhangyi/platform/pushclient/internal/CompressUtil.java
com/zhizhangyi/platform/pushclient/internal/GsonUtils.java
com/zhizhangyi/platform/pushclient/internal/PushClientListener.java
com/zhizhangyi/platform/secure_keyboard/UiUtils.java
com/zhizhangyi/platform/systemfacade/EmmActivityManager.java
com/zhizhangyi/platform/systemfacade/EmmAppOpsManager.java
com/zhizhangyi/platform/systemfacade/EmmAudioManager.java
com/zhizhangyi/platform/systemfacade/EmmBlueToothManager.java
com/zhizhangyi/platform/systemfacade/EmmCameraManager.java
com/zhizhangyi/platform/systemfacade/EmmCpuInfoManager.java
com/zhizhangyi/platform/systemfacade/EmmKeyguardManager.java
com/zhizhangyi/platform/systemfacade/EmmLocationManager.java
com/zhizhangyi/platform/systemfacade/EmmNetManager.java
com/zhizhangyi/platform/systemfacade/EmmNoticeManager.java
com/zhizhangyi/platform/systemfacade/EmmPackageManager.java
com/zhizhangyi/platform/systemfacade/EmmPhoneStateListener.java
com/zhizhangyi/platform/systemfacade/EmmPowerManager.java
com/zhizhangyi/platform/systemfacade/EmmSceneModeManager.java
com/zhizhangyi/platform/systemfacade/EmmSensorManager.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/systemfacade/EmmSubscriptionManager.java
com/zhizhangyi/platform/systemfacade/EmmTelephoneManager.java
com/zhizhangyi/platform/systemfacade/EmmTopCompManager.java
com/zhizhangyi/platform/systemfacade/EmmTrafficManager.java
com/zhizhangyi/platform/systemfacade/EmmWifiManager.java
com/zhizhangyi/platform/systemfacade/ams/foreground/ForegroundMonitor.java
com/zhizhangyi/platform/systemfacade/compat/LauncherAppsCompatVL.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/PackageManagerForce.java
com/zhizhangyi/platform/systemfacade/compat/SettingManagerCompat.java
com/zhizhangyi/platform/systemfacade/compat/ToastCompat.java
com/zhizhangyi/platform/systemfacade/compat/subscription/EmmSubscriptionInfo.java
com/zhizhangyi/platform/systemfacade/compat/subscription/EmmSubscriptionV29.java
com/zhizhangyi/platform/systemfacade/compat/subscription/SubscriptionInfoCompat.java
com/zhizhangyi/platform/systemfacade/hook/AuthorityServiceItem.java
com/zhizhangyi/platform/systemfacade/hook/HookAMSManager.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolver.java
com/zhizhangyi/platform/systemfacade/hook/HookContentResolverService.java
com/zhizhangyi/platform/systemfacade/internal/BitmapCropTask.java
com/zhizhangyi/platform/systemfacade/internal/BitmapUtils.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifData.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifParser.java
com/zhizhangyi/platform/systemfacade/internal/exif/ExifReader.java
com/zhizhangyi/platform/systemfacade/wakeup/LightedGreenRoom.java
com/zhizhangyi/platform/systemfacade/wakeup/WakeupScheduledService.java
com/zhizhangyi/platform/systemfacade/wakeup/WakeupScheduledServiceFactory.java
com/zhizhangyi/platform/widget/launcher_folder/PageIndicator.java
com/zhizhangyi/platform/widget/launcher_folder/PagedView.java
com/zhizhangyi/platform/widget/launcher_folder/ShortcutAndWidgetContainer.java
com/zhizhangyi/platform/widget/launcher_folder/model/AppInfo.java
com/zhizhangyi/platform/widget/qrcode/camera/AutoFocusManager.java
com/zhizhangyi/platform/widget/qrcode/camera/CameraConfigurationManager.java
com/zhizhangyi/platform/widget/qrcode/camera/CameraManager.java
com/zhizhangyi/platform/widget/qrcode/camera/open/OpenCameraInterface.java
com/zhizhangyi/platform/widget/qrcode/utils/BeepManager.java
com/zhizhangyi/platform/widget/qrcode/utils/InactivityTimer.java
com/zhizhangyi/platform/zpush/ZPoll.java
com/zhizhangyi/platform/zpush/ZPushManager.java
com/zhizhangyi/platform/zpush/adb/AdbSocketProtocol.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketClient.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketLink.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketReader.java
com/zhizhangyi/platform/zpush/internal/longlink/adbsocket/AdbSocketWriter.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/SocketIOLink.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/engineio/client/Socket.java
com/zhizhangyi/platform/zpush/internal/longlink/socketio/engine/engineio/client/transports/WebSocket.java
com/zhizhangyi/platform/zpush/internal/longlink/websocket/WebSocketIOLink.java
com/zhizhangyi/platform/zpush/internal/thirdparty/mipush/XiaoMiPushImpl.java
com/zhizhangyi/platform/zpush/internal/thirdparty/vivo/VivoPushImpl.java
com/zhizhangyi/platform/zpush/internal/utils/Backoff.java
com/zhizhangyi/platform/zpush/internal/utils/ConnectionReceiver.java
com/zhizhangyi/platform/zpush/internal/utils/ThreadWatcher.java
com/zhizhangyi/platform/zwebview/LogUtils.java
com/zzy/engine/app/sdk/common/a.java
com/zzy/engine/app/sdk/common/g.java
net/sqlcipher/AbstractCursor.java
net/sqlcipher/BulkCursorToCursorAdaptor.java
net/sqlcipher/DatabaseUtils.java
net/sqlcipher/DefaultDatabaseErrorHandler.java
net/sqlcipher/database/SQLiteCompiledSql.java
net/sqlcipher/database/SQLiteContentHelper.java
net/sqlcipher/database/SQLiteCursor.java
net/sqlcipher/database/SQLiteDatabase.java
net/sqlcipher/database/SQLiteDebug.java
net/sqlcipher/database/SQLiteOpenHelper.java
net/sqlcipher/database/SQLiteProgram.java
net/sqlcipher/database/SQLiteQuery.java
net/sqlcipher/database/SQLiteQueryBuilder.java
net/sqlcipher/database/SqliteWrapper.java
org/greenrobot/greendao/AbstractDao.java
org/greenrobot/greendao/DaoException.java
org/greenrobot/greendao/DaoLog.java
org/greenrobot/greendao/DbUtils.java
org/greenrobot/greendao/async/AsyncOperationExecutor.java
org/greenrobot/greendao/internal/LongHashMap.java
org/greenrobot/greendao/query/QueryBuilder.java
org/greenrobot/greendao/test/AbstractDaoTest.java
org/greenrobot/greendao/test/AbstractDaoTestLongPk.java
org/greenrobot/greendao/test/AbstractDaoTestSinglePk.java
org/greenrobot/greendao/test/DbTest.java
2 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
c/a/c/a/k.java
com/uusafe/appsetting/fragment/AboutFragment.java
com/uusafe/appsetting/helper/ClientUpgradeHelper.java
com/uusafe/base/commsdk/view/BuildConfig.java
com/uusafe/baseapplication/module/MbsBaseApplicationModuleImpl.java
com/uusafe/buildin/BuildConfig.java
com/uusafe/commbase/utils/DiagnosisUtils.java
com/uusafe/data/module/reqmanage/RequestManager.java
com/uusafe/h5app/library/H5PackageManager.java
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/hotseat/BuildConfig.java
com/uusafe/launcher/ui/activity/MosLauncherActivity.java
com/uusafe/login/splash/BuildConfig.java
com/uusafe/mbs/app/BuildConfig.java
com/uusafe/mbs/app/message/BuildConfig.java
com/uusafe/mbs/appmessage/BuildConfig.java
com/uusafe/mbs/appsetting/BuildConfig.java
com/uusafe/mbs/appstore/BuildConfig.java
com/uusafe/mbs/bannerlayout/BuildConfig.java
com/uusafe/mbs/base/BuildConfig.java
com/uusafe/mbs/baseplugin/BuildConfig.java
com/uusafe/mbs/commsdk/BuildConfig.java
com/uusafe/mbs/contact/BuildConfig.java
com/uusafe/mbs/corpview/BuildConfig.java
com/uusafe/mbs/datamodule/BuildConfig.java
com/uusafe/mbs/download/BuildConfig.java
com/uusafe/mbs/h5library/BuildConfig.java
com/uusafe/mbs/location/BuildConfig.java
com/uusafe/mbs/log/BuildConfig.java
com/uusafe/mbs/mbslauncher/BuildConfig.java
com/uusafe/mbs/mbstabmain/BuildConfig.java
com/uusafe/mbs/mcm/BuildConfig.java
com/uusafe/mbs/messagelib/BuildConfig.java
com/uusafe/mbs/processcomm/BuildConfig.java
com/uusafe/mbs/push/BuildConfig.java
com/uusafe/mbs/sandboxsdk/BuildConfig.java
com/uusafe/mbs/sdk/biz/qrcode/BuildConfig.java
com/uusafe/mbs/sdk/plugin/sdp/extend/module/SdpExtendInfoPlugin.java
com/uusafe/mbs/settingplugin/BuildConfig.java
com/uusafe/mbs/upload/BuildConfig.java
com/uusafe/plugin/BuildConfig.java
com/uusafe/portal/cert/BuildConfig.java
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/channel/android/backend/GoBackend.java
com/uusafe/sdp/proguard/v0.java
com/uusafe/uiapplication/BuildConfig.java
com/uusafe/utils/common/Q.java
3 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
4 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
c/e/a/e/d.java
com/bumptech/glide/load/engine/C0241f.java
com/bumptech/glide/load/engine/G.java
com/bumptech/glide/load/engine/y.java
com/bumptech/glide/load/k.java
com/uusafe/app/plugin/launcher/core/InstallShortcutReceiver.java
com/uusafe/app/plugin/launcher/core/Launcher.java
com/uusafe/app/plugin/launcher/core/LauncherClings.java
com/uusafe/app/plugin/launcher/core/LauncherFiles.java
com/uusafe/app/plugin/launcher/core/LauncherSettings.java
com/uusafe/app/plugin/launcher/core/Utilities.java
com/uusafe/app/plugin/launcher/core/WallpaperCropActivity.java
com/uusafe/app/plugin/launcher/core/compat/UserManagerCompatVL.java
com/uusafe/app/plugin/launcher/core/util/WallpaperUtils.java
com/uusafe/base/app/api/IAppInstallPlugin.java
com/uusafe/base/config/UUImplCache.java
com/uusafe/base/modulesdk/module/global/AppConfig.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/base/modulesdk/module/global/MosConstants.java
com/uusafe/base/modulesdk/module/netapi/BaseApis.java
com/uusafe/base/sandboxsdk/env/module/SandboxSdkModuleImpl.java
com/uusafe/baseapplication/service/UUSsoAuthService.java
com/uusafe/commbase/env/DatabaseCommHelper.java
com/uusafe/commbase/permission/MosAppPermissions.java
com/uusafe/data/module/presenter/login/LoginPresenter.java
com/uusafe/data/module/reqmanage/BaseRequestManager.java
com/uusafe/emm/android/api/config/ConfigConstant.java
com/uusafe/emm/android/api/general/EmmSettings.java
com/uusafe/emm/android/utils/WifiAdminUtils.java
com/uusafe/emm/client/service/keyword/KeywordManager.java
com/uusafe/emm/framework/flux/BinderCursor.java
com/uusafe/emm/policy/PolicyProtocol.java
com/uusafe/emm/policy/base/PolicyItemGroup.java
com/uusafe/emm/policy/child/Limit.java
com/uusafe/filemanager/common/Const.java
com/uusafe/jsbridge/module/DiskcacheModule.java
com/uusafe/mcm/bean/FileDetail.java
com/uusafe/mcm/bean/FileInfo.java
com/uusafe/mcm/bean/FolderInfo.java
com/uusafe/mcm/download/McmDownloadInfo.java
com/uusafe/mcm/provider/McmProvider.java
com/uusafe/net/exception/CacheException.java
com/uusafe/net/reqmanager/RequestHelper.java
com/uusafe/portal/push/PushManager.java
com/uusafe/qrcode/util/Intents.java
com/uusafe/receiver/ReceiverManager.java
com/uusafe/sandbox/controller/Protocol.java
com/uusafe/sandboxsdk/publish/UUSandboxSdk.java
com/uusafe/sdp/channel/android/backend/GoBackend.java
com/uusafe/sdp/invoke/util/PreferenceUtils.java
com/uusafe/sdpplugin/ui/fragment/UUSdpPluginLoginFragment.java
com/uusafe/uibase/activity/BaseActivity.java
com/uusafe/uibase/view/utils/SpannableUtil.java
com/uusafe/utils/common/SpName.java
com/uusafe/utils/common/UUSafeMbsUtil.java
com/zhizhangyi/platform/common/encrypt/AssetEncryptStream.java
com/zhizhangyi/platform/common/preference/IPCSharePreferenceImpl.java
com/zhizhangyi/platform/common/preference/PreferenceProvider.java
com/zhizhangyi/platform/common/preference/SecureSharedPrefs.java
com/zhizhangyi/platform/ipc/BinderCursor.java
com/zhizhangyi/platform/log/LogDecryptInputStream.java
com/zhizhangyi/platform/mdm/api/IDeviceControlManager.java
com/zhizhangyi/platform/mdm/api/common/ResultConst.java
com/zhizhangyi/platform/mdm/api/common/ZInstallHelp.java
com/zhizhangyi/platform/mdm/api/ipc/BinderCursor.java
com/zhizhangyi/platform/network/download/DownloadManager.java
com/zhizhangyi/platform/network/download/internal/DownloadInfo.java
com/zhizhangyi/platform/network/download/internal/Downloads.java
com/zhizhangyi/platform/pushclient/internal/SignUtils.java
com/zhizhangyi/platform/systemfacade/compat/UserManagerCompatVL.java
com/zhizhangyi/platform/zpush/adb/AdbSocketProtocol.java
5 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
c/a/b/g.java
com/donkingliang/imageselector/ImageSelectorActivity.java
com/donkingliang/imageselector/c/c.java
com/donkingliang/imageselector/c/d.java
com/uusafe/app/plugin/launcher/core/MemoryDumpActivity.java
com/uusafe/appsetting/fragment/UserInfoFragment.java
com/uusafe/appsetting/module/SettingModuleImpl.java
com/uusafe/base/modulesdk/module/global/CommGlobal.java
com/uusafe/commbase/global/BaseGlobal.java
com/uusafe/common/device/env/impl/ImplCache.java
com/uusafe/data/module/impl/DataModuleImpl.java
com/uusafe/emm/android/env/ClientSdkAppEnv.java
com/uusafe/emm/android/env/EnvUtils.java
com/uusafe/emm/android/utils/MD5Util.java
com/uusafe/emm/android/utils/PushMessageTestHelper.java
com/uusafe/emm/framework/flux/EmmStoreManager.java
com/uusafe/emm/uunetprotocol/base/PathHelper.java
com/uusafe/filemanager/Utils/FileUriUtils.java
com/uusafe/filemanager/Utils/FileUtil.java
com/uusafe/filemanager/activity/FileManagerListActivity.java
com/uusafe/filemanager/activity/FileManagerMainActivity.java
com/uusafe/filemanager/activity/FileManagerSearchActivity.java
com/uusafe/filemanager/common/Const.java
com/uusafe/h5app/library/browser/activity/H5BaseActivity.java
com/uusafe/h5app/library/browser/activity/H5VideoPlayActivity.java
com/uusafe/h5app/library/browser/provider/H5FileProvider.java
com/uusafe/h5app/library/utils/DownloadHelper.java
com/uusafe/h5app/library/utils/Utils.java
com/uusafe/mcm/McmEntrance.java
com/uusafe/net/convert/FileConvert.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
com/uusafe/portal/log/LogModuleImpl.java
com/uusafe/safecomp/ProviderUtils.java
com/uusafe/safecomp/provider/SafeDocumentsProvider.java
com/uusafe/sandbox/controller/utility/AppEnv.java
com/uusafe/sdp/bridge/UUSdpClient.java
com/uusafe/sdp/invoke/util/PreferenceUtils.java
com/uusafe/secamera/log/SLog.java
com/uusafe/secamera/util/FileUtils.java
com/uusafe/util/H5AppUtils.java
com/uusafe/utils/common/DeviceUtils.java
com/uusafe/utils/common/FileAccessorUtil.java
com/uusafe/utils/common/PhotoUtils.java
com/uusafe/utils/common/PreferenceUtils.java
com/uusafe/utils/common/ZZLog.java
com/yanzhenjie/album/d/a.java
com/zhizhangyi/platform/common/digest/DigestUtil.java
com/zhizhangyi/platform/common/share/CommonBaseFileProvider.java
com/zhizhangyi/platform/common/share/CommonFileProvider.java
com/zhizhangyi/platform/common/support/digest/DigestUtil.java
com/zhizhangyi/platform/common/utils/TinyLogger.java
com/zhizhangyi/platform/mdm/api/common/MdmEnv.java
com/zhizhangyi/platform/network/download/internal/DownloadThread.java
com/zhizhangyi/platform/network/download/internal/UploadThread.java
com/zhizhangyi/platform/network/internal/MD5Util.java
com/zhizhangyi/platform/performance/internal/AnrWatchDog.java
com/zhizhangyi/platform/performance/internal/FluxWatchdog.java
com/zhizhangyi/platform/performance/internal/ProcessTracker.java
com/zhizhangyi/platform/performance/internal/crash/CrashHandler.java
com/zhizhangyi/platform/systemfacade/EmmStorageManager.java
com/zhizhangyi/platform/zwebview/AgentWebUtils.java
com/zhizhangyi/platform/zwebview/download/internal/Downloader.java
6 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
7 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
8 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
9 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
10 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
12 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/uusafe/portal/app/message/ui/fragment/NoticeDetailFragment.java
13 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
14 此应用程序使用SQL Cipher。SQLCipher为sqlite数据库文件提供256位AES加密 信息
OWASP MASVS: MSTG-CRYPTO-1
15 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
16 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
ml/w568w/library/XposedDetect.java
17 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
18 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
com/zhizhangyi/platform/zwebview/AbsAgentWebSettings.java
19 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
com/uusafe/secamera/common/Const.java
com/uusafe/secamera/util/Utils.java
20 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/uusafe/sdp/proguard/w0.java
21 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/heytap/mcssdk/f/b.java
com/uusafe/emm/android/utils/DesUtil.java
22 此应用程序使用SQL Cipher,确保密钥没有硬编码在代码中 信息
OWASP MASVS: MSTG-CRYPTO-1
com/uusafe/mcm/provider/McmProvider.java
23 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/uusafe/appsetting/fragment/DevelopFragment.java
com/zhizhangyi/platform/zwebview/AgentWebConfig.java
24 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/uusafe/sandbox/relate/BuildConfig.java
25 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/zhizhangyi/platform/zwebview/UrlLoaderImpl.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libapoploader.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi-v7a/liblocSDK8b.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi-v7a/libsdpnative.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsprintf_chk', '__strlen_chk']
False
warning
符号可用
4 armeabi-v7a/libuudes.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi-v7a/libuuzzyappsdk.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi-v7a/libuu_sdp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__memcpy_chk', '__memset_chk', '__strlen_chk']
False
warning
符号可用
7 armeabi-v7a/libxposed_check.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi-v7a/libzplatformlog.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi-v7a/libzplatform_common.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi-v7a/libzplatform_network.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
11 armeabi-v7a/libzplatform_performance.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/com.uusafe.portal.cert.pem
2 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/updatesdkcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 12/30
android.permission.GET_TASKS
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.CAMERA
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_PHONE_STATE
android.permission.SYSTEM_ALERT_WINDOW
android.permission.RECORD_AUDIO
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.WAKE_LOCK
android.permission.VIBRATE
android.permission.SET_WALLPAPER
其它常用权限 12/46
android.permission.REORDER_TASKS
android.permission.INTERNET
android.permission.READ_EXTERNAL_STORAGE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.FOREGROUND_SERVICE
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.CHANGE_WIFI_STATE
android.permission.ACTIVITY_RECOGNITION

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
umap-crm.pa18.com 安全
IP地址: 183.6.216.79
国家: China
地区: Guangdong
城市: Foshan
查看: 高德地图





www.taobao.com 安全
IP地址: 122.225.217.183
国家: China
地区: Guangdong
城市: Shenzhen
查看: 高德地图





test-umap-crm.pa18.com 安全
IP地址: 101.89.64.239
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





grs.dbankcloud.com 安全
IP地址: 42.81.226.18
国家: China
地区: Tianjin
城市: Tianjin
查看: 高德地图





appgallery.cloud.huawei.com 安全
IP地址: 121.36.118.136
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





grs.dbankcloud.cn 安全
IP地址: 49.4.40.185
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





baidu.com 安全
IP地址: 39.156.66.10
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





grs.dbankcloud.eu 安全
没有可用的地理位置信息。




grs.dbankcloud.asia 安全
IP地址: 119.8.176.236
国家: Singapore
地区: Singapore
城市: Singapore
查看: Google 地图





miniprogram-kyc.tencentcloudapi.com 安全
IP地址: 193.112.232.253
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





mos6.zhizhangyi.com 安全
没有可用的地理位置信息。




www.hidemocklocation 安全
没有可用的地理位置信息。




ida.webank.com 安全
IP地址: 193.112.232.253
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





zhizhangyi.com 安全
IP地址: 123.56.120.59
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





store.hispace.hicloud.com 安全
IP地址: 49.4.47.241
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





手机号码

手机号 源码文件
17512775099
自研引擎分析结果

网址

网址信息 源码文件
10.0.0.172
10.0.0.200
c/a/c/a/k.java
data:image
com/bumptech/glide/load/b/g.java
data:image
com/bumptech/glide/load/b/h.java
https://umap-crm.pa18.com/umap-crm-mobile/
https://test-umap-crm.pa18.com:56434/umap-crm-mobile/
com/paic/crm/sdk/sensitive/SDKConfig.java
https://umap-crm.pa18.com/umap-crm-mobile/
https://test-umap-crm.pa18.com:56434/umap-crm-mobile/
com/paic/crm/sdk/sensitive/SDKManager.java
3.7.4.6
com/uusafe/appsetting/fragment/AboutFragment.java
file:///
com/uusafe/appsetting/fragment/UserInfoFragment.java
3.7.4.6
com/uusafe/appsetting/helper/ClientUpgradeHelper.java
3.7.4.6
com/uusafe/base/commsdk/view/BuildConfig.java
114.114.114.114
com/uusafe/base/modulesdk/module/global/MosConstants.java
3.7.4.6
com/uusafe/baseapplication/module/MbsBaseApplicationModuleImpl.java
3.7.4.6
com/uusafe/buildin/BuildConfig.java
https://mos6.zhizhangyi.com/uusafe/mos/policy/rest/downloadConfig?code=mos1128
com/uusafe/commbase/permission/MosAppPermissions.java
https://grs.dbankcloud.com
https://grs.dbankcloud.cn
https://grs.dbankcloud.eu
https://grs.dbankcloud.asia
com/uusafe/commbase/utils/CommUtils.java
3.7.4.6
com/uusafe/commbase/utils/DiagnosisUtils.java
3.7.4.6
com/uusafe/data/module/reqmanage/RequestManager.java
3.7.4.6
com/uusafe/h5app/library/H5PackageManager.java
file:///
com/uusafe/h5app/library/browser/activity/H5BaseActivity.java
3.7.4.6
https://miniprogram-kyc.tencentcloudapi.com
https://ida.webank.com
com/uusafe/h5app/library/browser/fragment/ZlaWebFragment.java
https://miniprogram-kyc.tencentcloudapi.com
https://ida.webank.com
com/uusafe/h5app/library/utils/WBH5FaceVerifySDK.java
3.7.4.6
com/uusafe/hotseat/BuildConfig.java
data:image/jpeg;base64,
com/uusafe/jsbridge/module/PhotoModule.java
3.7.4.6
com/uusafe/launcher/ui/activity/MosLauncherActivity.java
3.7.4.6
com/uusafe/login/splash/BuildConfig.java
3.7.4.6
com/uusafe/mbs/app/BuildConfig.java
3.7.4.6
com/uusafe/mbs/app/message/BuildConfig.java
3.7.4.6
com/uusafe/mbs/appmessage/BuildConfig.java
3.7.4.6
com/uusafe/mbs/appsetting/BuildConfig.java
3.7.4.6
com/uusafe/mbs/appstore/BuildConfig.java
3.7.4.6
com/uusafe/mbs/bannerlayout/BuildConfig.java
3.7.4.6
com/uusafe/mbs/base/BuildConfig.java
3.7.4.6
com/uusafe/mbs/baseplugin/BuildConfig.java
3.7.4.6
com/uusafe/mbs/commsdk/BuildConfig.java
3.7.4.6
com/uusafe/mbs/contact/BuildConfig.java
3.7.4.6
com/uusafe/mbs/corpview/BuildConfig.java
3.7.4.6
com/uusafe/mbs/datamodule/BuildConfig.java
3.7.4.6
com/uusafe/mbs/download/BuildConfig.java
3.7.4.6
com/uusafe/mbs/h5library/BuildConfig.java
3.7.4.6
com/uusafe/mbs/location/BuildConfig.java
3.7.4.6
com/uusafe/mbs/log/BuildConfig.java
3.7.4.6
com/uusafe/mbs/mbslauncher/BuildConfig.java
3.7.4.6
com/uusafe/mbs/mbstabmain/BuildConfig.java
3.7.4.6
com/uusafe/mbs/mcm/BuildConfig.java
3.7.4.6
com/uusafe/mbs/messagelib/BuildConfig.java
3.7.4.6
com/uusafe/mbs/processcomm/BuildConfig.java
3.7.4.6
com/uusafe/mbs/push/BuildConfig.java
3.7.4.6
com/uusafe/mbs/sandboxsdk/BuildConfig.java
3.7.4.6
com/uusafe/mbs/sdk/biz/qrcode/BuildConfig.java
1.3.2.13
com/uusafe/mbs/sdk/plugin/sdp/extend/module/SdpExtendInfoPlugin.java
3.7.4.6
com/uusafe/mbs/settingplugin/BuildConfig.java
3.7.4.6
com/uusafe/mbs/upload/BuildConfig.java
https://zhizhangyi.com/
com/uusafe/mcm/net/UURetrofit.java
3.7.4.6
com/uusafe/plugin/BuildConfig.java
3.7.4.6
com/uusafe/portal/cert/BuildConfig.java
3.7.4.6
com/uusafe/portal/mcm/fragment/FileDetailFragment.java
https://10.168.255.193:9081
1.3.4.9
www.baidu.com
10.168.255.193
198.51.100.1
10.255.255.255
www.taobao.com
com/uusafe/sdp/bridge/UUSdpClient.java
3.7.4.6
com/uusafe/uiapplication/BuildConfig.java
https://zhizhangyi.com/
com/zhizhangyi/platform/network/ZRetrofit.java
https://...:8080
com/zhizhangyi/platform/network/rangeupload/UMain.java
file://zpush
com/zhizhangyi/platform/zpush/internal/longlink/websocket/WebSocketIOLink.java
javascript:try{(function(){if(window.
javascript:try{
com/zhizhangyi/platform/zwebview/AgentWebView.java
javascript:%s.callback(%d,
com/zhizhangyi/platform/zwebview/JsCallback.java
javascript:(function(b){console.log(
com/zhizhangyi/platform/zwebview/JsCallJava.java
data:image
imageshow/NSViewPageAdapter.java
www.hidemocklocation
ml/w568w/library/Contast.java
http://ns.adobe.com/xap/1.0/
10.0.0.172
https://store.hispace.hicloud.com/hwmarket/api/
data:image
10.0.0.200
3.7.4.6
9.4.0.3
https://baidu.com
https://baidu.com'
https://appgallery.cloud.huawei.com
自研引擎分析结果
http://invalidipv4TOSipv4TTLlookup
lib/armeabi-v7a/libuu_sdp.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Baidu Location https://reports.exodus-privacy.eu.org/trackers/97
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333

密钥凭证

显示全部的 179 个secrets
1、 "mbs_config_component_sslclient_password" : ""
2、 "appLock_verify_gesture_pwd" : "アンロック検証"
3、 "uu_mbs_dynamic_p_auth" : "动态密码认证"
4、 "mbs_config_component_securehttp_key" : "CmMpNiZuP3RbPCxkIDo9Jlw8fDMnbm0pCGJ+MXA+OnI"
5、 "appLock_reset_gesture_pwd" : "重置解锁图案"
6、 "mbs_config_component_authsmencrypt_enable" : "WztzcXE"
7、 "mbs_config_project_ruishu_appsecret" : ""
8、 "mbs_config_component_antianantivirus_appkey" : ""
9、 "uu_mos_app_store_tab_unauthorized" : "Removed"
10、 "uu_mos_app_store_tab_unauthorized" : "已下架"
11、 "uu_sdp_different_pwd" : "输入的密码不一致"
12、 "uu_base_license_secret_title" : "隱私政策"
13、 "mbs_config_component_gaodelocation_appkey" : ""
14、 "appLock_gesture_pwd" : "オリジナルのロック解除パターンを描いてください"
15、 "mbs_config_component_uusdp_ssl_skipCertificate" : "WztzcXE"
16、 "mbs_config_project_bonree_authkey" : ""
17、 "uu_mos_app_detail_developer_author" : "開發者"
18、 "appLock_pwd_reset" : "グラフィックパスワードがリセットされました"
19、 "feature_sdplogin_login_modify_password" : "強制修改密碼"
20、 "mbs_config_project_shdx_authport" : ""
21、 "uu_mbs_account_auth_title" : "賬號認證"
22、 "mbs_config_iamforgetpwd" : "SShqZw"
23、 "uu_mbs_factory_certificate" : "内部证书"
24、 "mbs_config_project_ruishu_ctappsecret" : ""
25、 "appLock_login_authentication" : "安全な本人確認"
26、 "mbs_config_project_csnsh_local_auth_enable" : "WztzcXE"
27、 "feature_sdplogin_login_resetpwd_title" : "修改密碼"
28、 "uu_sdp_pwd_strength_tip" : "密码包含字母、数字、特殊字符,8-20个字符"
29、 "mbs_config_component_swg_appkey" : ""
30、 "uu_login_reset_password" : "密码已经超期,请重置密码"
31、 "uu_sdp_choose_user" : "选择用户"
32、 "uu_mos_app_detail_detail_author" : "管理者"
33、 "mbs_config_project_bonree_anhuicabgappkey" : ""
34、 "appLock_reset_gesture_pwd" : "ロック解除パターンのリセット"
35、 "mbs_config_project_nmgdx_nmgdx_appSecret" : ""
36、 "uu_mos_user_name" : "用戶名"
37、 "mbs_config_project_xjnongxin_ibAppKey" : ""
38、 "mbs_config_component_baidumap_appkey" : ""
39、 "mbs_config_project_zjdxsdp_appkey" : ""
40、 "mbs_config_project_bonree_anhuicaappkey" : ""
41、 "uu_mos_appsetting_userinfo_item_username" : "用户名"
42、 "mbs_config_project_jilindx_appsecret" : ""
43、 "uu_mos_ssoauth_close" : "关闭"
44、 "uu_base_license_secret_popup_segmentation" : ", "
45、 "appLock_pwd_err_info" : "嘗試次數已達上限 請驗證登錄密碼"
46、 "uu_sdp_modify_pwd_server_code_other" : "修改密碼失敗"
47、 "mbs_config_component_modifyloginpwd_type" : "UTV8Y3g"
48、 "uu_dialog_auth" : "去授权"
49、 "uu_mos_app_detail_developer_author" : "开发者"
50、 "appLock_login_authentication" : "安全身份验证"
51、 "mbs_config_project_ruishu_ctappkey" : ""
52、 "uu_login_login_by_username" : "用戶名登錄"
53、 "uu_mbs_factory_certificate" : "Certificate"
54、 "uu_sdp_choose_user" : "選擇用戶"
55、 "mbs_config_project_bonree_apmtoken" : ""
56、 "mbs_config_fingerprintauth" : "SShqZw"
57、 "mbs_config_component_mipush_appkey" : ""
58、 "mbs_config_project_bonree_anhuicasecretkey" : ""
59、 "mbs_config_project_nmgdl_sm2key" : ""
60、 "appLock_login_authentication" : "安全身份驗證"
61、 "mbs_config_component_baidulocation_appkey" : ""
62、 "mbs_config_project_zhongxun_initkey" : ""
63、 "appLock_pwd_reset" : "圖形密碼已重置"
64、 "mbs_config_project_ynsglj_appsecret" : ""
65、 "mbs_config_forgetpwdtype_thirdpartyurl" : ""
66、 "uu_mbs_account_p_auth" : "賬號密碼認證"
67、 "appLock_pwd_err_info" : "試行回数が上限に達しました ログインパスワードを確認してください。"
68、 "uu_base_forget_pwd_retry" : "%dS後重新獲取"
69、 "mbs_config_project_shiwaiedu_clientsecret" : ""
70、 "uu_mbs_account_auth_title" : "账号认证"
71、 "mbs_config_project_bonree_resetpwdurl" : ""
72、 "mbs_config_project_zjdxsdp_appsecret" : ""
73、 "uu_mos_appsetting_userinfo_item_username" : "用戶名"
74、 "appLock_pwd_reset" : "图形密码已重置"
75、 "mbs_config_authsmencryptkey" : ""
76、 "uu_mos_forget_p_auth" : "身份認證"
77、 "uu_mbs_account_p_auth" : "账号密码认证"
78、 "uu_mos_username" : "用户名"
79、 "mbs_config_authtype" : "UTV8Y3g"
80、 "feature_sdplogin_login_resetpwd_title" : "修改密码"
81、 "appLock_verify_gesture_pwd" : "驗證解鎖圖案"
82、 "uu_sdp_modify_pwd_success" : "修改密码成功"
83、 "uu_emm_logout_auth" : "Auth"
84、 "appLock_set_gesture_pwd" : "設置圖形密碼"
85、 "uu_emm_logout_auth" : "認證"
86、 "appLock_reset_gesture_pwd" : "重置解鎖圖案"
87、 "uu_base_ssoauth_agree" : "Agree"
88、 "mbs_config_forgetpwdtype" : "WzVtZXF5eWdZLmZycVJ9eU03enFnbG51"
89、 "uu_mos_forget_p_auth" : "身份认证"
90、 "mbs_config_project_cctv_clientsecret" : ""
91、 "appLock_verify_pwd" : "驗證登錄密碼"
92、 "uu_base_forget_pwd_retry" : "%dS后重新获取"
93、 "mbs_config_component_modifyloginpwd_url" : ""
94、 "appLock_verify_gesture_pwd" : "验证解锁图案"
95、 "appLock_verify_pwd" : "验证登录密码"
96、 "uu_base_license_secret_title" : "隐私政策"
97、 "feature_sdplogin_login_modify_password" : "强制修改密码"
98、 "uu_sdp_modify_pwd_success" : "修改密碼成功"
99、 "sc_private_album" : "個人域"
100、 "uu_sdp_username" : "Username"
101、 "mbs_config_project_bonree_anhuicabgsecretkey" : ""
102、 "mbs_config_project_qinghaidx_appsecret" : ""
103、 "uu_mos_ssoauth_close" : "Close"
104、 "mbs_config_project_xjdx_appkey" : ""
105、 "mbs_config_project_xjyd_appkey" : ""
106、 "mbs_config_project_cmdc_appkey" : ""
107、 "mbs_config_component_swg_appsecret" : ""
108、 "uu_mos_user_name" : "用户名"
109、 "uu_sdp_pwd_strength_tip" : "密碼包含字母、數字、特殊字符,8-20個字符"
110、 "uu_mbs_select_login_user" : "選擇登錄賬號"
111、 "uu_sdp_username" : "用戶名"
112、 "mbs_config_fido_cert_pwd" : ""
113、 "uu_mos_app_detail_detail_author" : "Manager"
114、 "mbs_config_project_nmgdl_sm4key" : ""
115、 "uu_mbs_dynamic_p_auth" : "動態密碼認證"
116、 "mbs_config_project_ruishu_secretkey" : ""
117、 "mbs_config_project_bonree_anhuiresetpwdurl" : ""
118、 "mbs_config_project_shdx_appkey" : ""
119、 "appLock_pwd_err_info" : "尝试次数已达上限 请验证登录密码"
120、 "mbs_config_component_sandboxsec_secretkey" : ""
121、 "mbs_config_component_gaodemap_appkey" : ""
122、 "uu_base_ssoauth_disagree" : "Disagree"
123、 "uu_mbs_account_p_auth" : "AccountAuth"
124、 "uu_mos_app_detail_developer_author" : "Developer"
125、 "uu_login_reset_password" : "密碼已經超期,請重置密碼"
126、 "appLock_verify_pwd" : "ログインパスワードの確認"
127、 "mbs_config_component_sangforvpn_publicpassword" : ""
128、 "mbs_config_project_csnsh_sdploginpwd" : ""
129、 "appLock_gesture_pwd" : "请绘制原解锁图案"
130、 "mbs_config_project_shdx_authhost" : ""
131、 "uu_sdp_username" : "用户名"
132、 "mbs_config_component_mtdantivirus_publickey" : ""
133、 "uu_mbs_dynamic_p_auth" : "DynamicAuth"
134、 "sc_private_album" : "个人域"
135、 "uu_sdp_modify_pwd_server_code_other" : "修改密码失败"
136、 "uu_base_ssoauth_disagree" : "不同意"
137、 "uu_sdp_different_pwd" : "輸入的密碼不一致"
138、 "uu_emm_logout_auth" : "认证"
139、 "uu_mbs_select_login_user" : "选择登录账号"
140、 "mbs_config_project_xjdx_appsecret" : ""
141、 "appLock_gesture_pwd" : "請繪製原解鎖圖案"
142、 "uu_base_ssoauth_agree" : "同意"
143、 "appLock_set_gesture_pwd" : "设置图形密码"
144、 "uu_login_login_by_username" : "用户名登录"
145、 "appLock_set_gesture_pwd" : "パスワードの設定"
146、 "uu_base_license_secret_popup_segmentation" : ","
147、 "uu_mos_username" : "用戶名"
148、 678471b27a9cf44ee91a49c5147db1a9aaf244f05a434d6486931d2d14271b9e35030b71fd73da179069b32e2935630e1c2062354d0da20a6c416e50be794ca4
149、 fca682ce8e12caba26efccf7110e526db078b05edecbcd1eb4a208f3ae1617ae01f35b91a47e6df63413c5e12ed0899bcd132acd50d99151bdc43ee737592e17
150、 BC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0
151、 b0b4417601b59cbc9d8ac8f935cadaec4f5fbb2f23785609ae466748d9b5a536
152、 8138e8a0fcf3a4e84a771d40fd305d7f4aa59306d7251de54d98af8fe95729a1f73d893fa424cd2edc8636a6c3285e022b0e3866a565ae8108eed8591cd4fe8d2ce86165a978d719ebf647f362d33fca29cd179fb42401cbaf3df0c614056f9c8f3cfd51e474afb6bc6974f78db8aba8e9e517fded658591ab7502bd41849462f
153、 77d0f8c4dad15eb8c4f2f8d6726cefd96d5bb399
154、 fd7f53811d75122952df4a9c2eece4e7f611b7523cef4400c31e3f80b6512669455d402251fb593d8d58fabfc5f5ba30f6cb9b556cd7813b801d346ff26660b76b9950a5a49f9fe8047b1022c24fbba9d7feb7c61bf83b57e7c6a8a6150f04fb83f6d3c51ec3023554135a169132f675f3ae2b61d72aeff22203199dd14801c7
155、 9cdbd84c9f1ac2f38d0f80f42ab952e7338bf511
156、 BAA6A6A2E8FDFDB8B9A1E7E7FCA8BABBA8BAB3BCB5ABBBFCB1BDBFE8EAE2EAE2FDB8BDB0FD93BCB6A0BDBBB68D9FB0A18D91A7A1A6BDBFFDE0E1E1E3E6FD
157、 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
158、 37416643affb3520d5a2a136
159、 9760508f15230bccb292b982a2eb840bf0581cf5
160、 9ee384696f8fffd2016fae79acdf0eb1
161、 db16adf193f2448ba0ec0260e0c968f3
162、 3f1e7b8ab2b2338eebf4b3db
163、 BKHIoAUiq7qiTb+q75FV9sNZJnqkvWrkLlEHPN558duaznHGVY5lz35gyU9p1vSIOfqKyo++YIVYbQlRNjy9jQo=
164、 d2cef93010963d9273440efe6a05dd8d
165、 471dc1ca9619adcb82887dcb97196dfa
166、 399e822afa1377026af84837dfd4d9d1
167、 8d5155894229d5e689ee01e6018a237e2cae64cd
168、 YW5kcm9pZC5pbnRlbnQuYWN0aW9uLlNFTkRUTw==
169、 9e8c94366f453aa8016f464b11d71664
170、 f8183668ba5fc5bb06b5981e6d8b795d30b8978d43ca0ec572e37e09939a9773
171、 b869c82b35d70e1b1ff91b28e37a62ecdc34409b
172、 30470ad5a005fb14ce2d9dcd87e38bc7d1b1c5facbaecbe95f190aa7a31d23c4dbbcbe06174544401a5b2c020965d8c2bd2171d3668445771f74ba084d2029d83c1c158547f3a9f1a2715be23d51ae4d3e5a1f6a7064f316933a346d3f529252
173、 f7e1a085d69b3ddecbbcab5c36b857b97994afbbfa3aea82f9574c0b3d0782675159578ebad4594fe67107108180b449167123e84c281613b7cf09328cc8a6e13c167a8b547c8d28e0a3ae1e2bb3a675916ea37f0bfa213562f1fb627a01243bcca4f1bea8519089a883dfe15ae59f06928b665e807b552564014c3bfecf492a
174、 16a09e667f3bcc908b2fb1366ea957d3e3adec17512775099da2f590b0667322a
175、 962eddcc369cba8ebb260ee6b6a126d9346e38c5
176、 e9e642599d355f37c97ffd3567120b8e25c9cd43e927b3a9670fbec5d890141922d2c3b3ad2480093799869d1e846aab49fab0ad26d2ce6a22219d470bce7d777d4a21fbe9c270b57f607002f3cef8393694cf45ee3688c11a8c56ab127a3daf
177、 28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93
178、 32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7
179、 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

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 138 个activities
1、 com.uusafe.ubs.act.FileViewManagerActivity
2、 com.uusafe.baseapplication.ui.activity.AuthActivity
3、 com.uusafe.filemanager.activity.FileManagerMainActivity
4、 com.uusafe.filemanager.activity.FileManagerListActivity
5、 com.uusafe.filemanager.activity.FileManagerSearchActivity
6、 com.uusafe.filemanager.activity.FileManagerPersonalActivity
7、 com.uusafe.filemanager.activity.FileViewActivity
8、 com.uusafe.appstore.activity.MosAppStoreActivity
9、 com.uusafe.appstore.activity.MosAppDetailActivity
10、 com.uusafe.appstore.activity.CategoryListActivity
11、 com.uusafe.appstore.activity.AppSearchActivity
12、 com.uusafe.main.ui.activity.MainTabActivity
13、 com.uusafe.appsetting.activity.UserInfoActivity
14、 com.uusafe.appsetting.activity.EditUserAttrActivity
15、 com.uusafe.appsetting.activity.SettingActivity
16、 com.uusafe.appsetting.activity.TabStatusSettingActivity
17、 com.uusafe.appsetting.activity.PasswordGestureActivity
18、 com.uusafe.appsetting.activity.LockTimeActivity
19、 com.uusafe.appsetting.activity.UpdateCycleActivity
20、 com.uusafe.appsetting.activity.LanguageSettingActivity
21、 com.uusafe.appsetting.activity.WallPaperActivity
22、 com.uusafe.appsetting.activity.AboutActivity
23、 com.uusafe.appsetting.activity.ShareActivity
24、 com.uusafe.appsetting.activity.ComponentVersionActivity
25、 com.uusafe.appsetting.activity.LicenceActivity
26、 com.uusafe.appsetting.activity.FeedbackActivity
27、 com.uusafe.appsetting.activity.ModifyPasswordActivity
28、 com.uusafe.appsetting.activity.ResetPasswordActivity
29、 com.uusafe.appsetting.activity.BindPhoneActivity
30、 com.uusafe.appsetting.activity.BindPhoneNormalActivity
31、 com.uusafe.appsetting.activity.BindDeviceActivity
32、 com.uusafe.appsetting.activity.SystemSettingActivity
33、 com.uusafe.appsetting.activity.SecurityActivity
34、 com.uusafe.appsetting.activity.DevelopActivity
35、 com.uusafe.appsetting.activity.GuideActivity
36、 com.uusafe.appsetting.activity.GuideVerifyActivity
37、 com.uusafe.appsetting.activity.DiagnosisActivity
38、 com.uusafe.appsetting.activity.UnbindDeviceActivity
39、 com.uusafe.appsetting.activity.SceneActivity
40、 com.uusafe.baseapplication.ui.activity.LockStatusChangeActivity
41、 com.uusafe.baseapplication.ui.activity.SplashActivity
42、 com.uusafe.launcher.ui.activity.MosLauncherActivity
43、 com.uusafe.launcher.ui.activity.DeviceDetailActivity
44、 com.uusafe.launcher.ui.activity.McmActivity
45、 com.uusafe.launcher.ui.activity.MdmActivity
46、 com.uusafe.launcher.ui.activity.EmmPermissionActivity
47、 com.uusafe.launcher.ui.activity.EmmUninstallAppActivity
48、 com.uusafe.launcher.ui.activity.EmmExpireLogoutActivity
49、 com.uusafe.launcher.ui.activity.DialogActivity
50、 com.uusafe.launcher.ui.activity.LauncherAppSearchActivity
51、 com.uusafe.h5app.library.browser.activity.DialogActivity
52、 com.uusafe.h5app.library.browser.activity.WebviewActivity
53、 com.uusafe.h5app.library.browser.activity.Browser$Browser1
54、 com.uusafe.h5app.library.browser.activity.Browser$Browser2
55、 com.uusafe.h5app.library.browser.activity.Browser$Browser3
56、 com.uusafe.h5app.library.browser.activity.Browser$Browser4
57、 com.uusafe.h5app.library.browser.activity.Browser$Browser5
58、 com.uusafe.h5app.library.browser.activity.Browser$Browser6
59、 com.uusafe.h5app.library.browser.activity.Browser$Browser7
60、 com.uusafe.h5app.library.browser.activity.Browser$Browser8
61、 com.uusafe.h5app.library.browser.activity.Browser$Browser9
62、 com.uusafe.h5app.library.browser.activity.Browser$Browser10
63、 com.uusafe.h5app.library.browser.activity.H5VideoPlayActivity
64、 com.uusafe.cropview.activity.CropActivity
65、 com.uusafe.portal.app.message.ui.activity.SystemMessageActivity
66、 com.uusafe.portal.app.message.ui.activity.SecretaryMessageActivity
67、 com.uusafe.portal.app.message.ui.activity.AppMessageListActivity
68、 com.uusafe.portal.app.message.ui.activity.NoticeListActivity
69、 com.uusafe.portal.contact.ui.activity.MemberInfoActivity
70、 com.uusafe.portal.contact.ui.activity.ContactSearchActivity
71、 com.uusafe.portal.contact.ui.activity.ContactDisplayActivity
72、 com.uusafe.portal.contact.ui.activity.ContactSelectActivity
73、 com.uusafe.portal.mcm.activity.FileListActivity
74、 com.uusafe.portal.mcm.activity.FileDetailActivity
75、 com.uusafe.message.ui.activity.MessageListActivity
76、 com.uusafe.message.ui.activity.MessageSearchActivity
77、 com.uusafe.mbs.sdk.biz.qrcode.ui.activity.QrScanContentActivity
78、 com.uusafe.mbs.sdk.biz.qrcode.ui.activity.QrScanLoginActivity
79、 com.uusafe.portal.cert.ui.activity.CertListActivity
80、 com.uusafe.sandbox.controller.view.ResolverActivity
81、 com.uusafe.sandbox.controller.view.ChooserActivity
82、 com.uusafe.sandbox.controller.view.ShareActivity
83、 com.uusafe.sandbox.controller.view.ShortCutActivity
84、 com.uusafe.sandbox.controller.view.WPSOpenFileActivity
85、 com.uusafe.ubs.act.FileViewActivity
86、 com.uusafe.sandbox.controller.view.applock.GestureLockActivity
87、 com.uusafe.sandbox.controller.view.applock.FingerPrintLockActivity
88、 com.uusafe.sandbox.controller.control.app.vpn.VpnActivity
89、 com.uusafe.sandbox.controller.view.UUZEntry
90、 com.uusafe.sandbox.controller.model.debug.UDebugAct
91、 com.uusafe.wrapper.model.ZActivity
92、 com.uusafe.wrapper.model.activity.ZNoDisplayActivity
93、 com.uusafe.wrapper.model.activity.EntryActivity
94、 com.uusafe.mcm.view.activity.FileListActivity
95、 com.uusafe.mcm.view.activity.McmNoticeActivity
96、 com.uusafe.sdpplugin.ui.activity.UUSdpPluginLoginActivity
97、 com.uusafe.sdpplugin.ui.activity.CheckPhoneActivity
98、 com.uusafe.sdpplugin.ui.activity.CheckPhoneNormalActivity
99、 com.uusafe.sdpplugin.ui.activity.NetworkActivity
100、 com.uusafe.sdpplugin.ui.activity.UUSdpPluginForgetPwdActivity
101、 com.uusafe.sdpplugin.ui.activity.UUSdpPluginUserListActivity
102、 com.uusafe.mbs.sdk.plugin.sdp.extend.ui.activity.ModifyPasswordActivity
103、 com.uusafe.login.ui.activity.LoginActivity
104、 com.uusafe.login.ui.activity.SelectLoginModuleActivity
105、 com.uusafe.login.ui.activity.forgetpwd.ForgetPwdActivity
106、 com.uusafe.login.ui.activity.crash.CrashActivity
107、 com.uusafe.login.ui.activity.SelectLoginUserActivity
108、 com.uusafe.qrcode.activity.ScanActivity
109、 com.uusafe.countrycode.ui.activity.SelectCountryCodeActivity
110、 com.donkingliang.imageselector.ImageSelectorActivity
111、 com.donkingliang.imageselector.PreviewActivity
112、 com.donkingliang.imageselector.ClipImageActivity
113、 imageshow.NSImageShowActivity
114、 com.uusafe.uibase.activity.UninstallBlackAppActivity
115、 com.uusafe.portal.push.activity.DeepLinkActivity
116、 com.uusafe.app.plugin.launcher.shortcut.AddItemActivity
117、 com.uusafe.secamera.activity.CameraActivity
118、 com.uusafe.secamera.activity.GalleryActivity
119、 com.uusafe.secamera.activity.VideoViewActivity
120、 com.uusafe.secamera.activity.AlbumActivity
121、 com.uusafe.secamera.activity.FilmstripActivity
122、 com.uusafe.secamera.activity.PreviewActivity
123、 com.uusafe.secamera.activity.SettingsActivity
124、 com.uusafe.sdp.invoke.ui.EmptyActivity
125、 com.uusafe.sdp.invoke.ui.SdpVpnActivity
126、 com.uusafe.sdp.invoke.ui.ProgressActivity
127、 com.uusafe.sdp.client.ddshare.DDShareActivity
128、 com.yanzhenjie.album.ui.AlbumActivity
129、 com.yanzhenjie.album.ui.GalleryActivity
130、 com.yanzhenjie.album.ui.GalleryAlbumActivity
131、 com.yanzhenjie.album.ui.CameraActivity
132、 com.zhizhangyi.platform.zwebview.ActionActivity
133、 com.uusafe.permission.AppSettingsDialogHolderActivity
134、 com.uusafe.sandbox.netsvr.VpnAuthActivity
135、 com.huawei.updatesdk.service.otaupdate.AppUpdateActivity
136、 com.huawei.updatesdk.support.pm.PackageInstallerActivity
137、 com.huawei.hms.activity.BridgeActivity
138、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 41 个services
1、 com.uusafe.h5app.library.browser.DispatchService
2、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService1
3、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService2
4、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService3
5、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService4
6、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService5
7、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService6
8、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService7
9、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService8
10、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService9
11、 com.uusafe.h5app.library.browser.BrowerServiceSet$BrowserService10
12、 com.uusafe.data.module.service.MosBgService
13、 com.uusafe.processcomm.UUSafeMbsService$UUSafeService0
14、 com.uusafe.processcomm.uumbseventbus.UUSafeEventBus$Service
15、 com.uusafe.sandbox.controller.component.SandboxCoreService
16、 com.uusafe.sandbox.controller.model.media.scan.MediaScannerService
17、 com.uusafe.sandbox.app.impl.InformImpl
18、 com.uusafe.emm.client.service.keyword.KeywordService
19、 com.uusafe.sandbox.sdk.daemon.ZService
20、 com.zhizhangyi.mbs.scene.plugin_mos_reflux.MosFluxCoreService
21、 com.uusafe.baseapplication.service.UUSsoAuthService
22、 com.uusafe.portal.push.PushHandlerService
23、 com.xiaomi.push.service.XMPushService
24、 com.xiaomi.push.service.XMJobService
25、 com.xiaomi.mipush.sdk.PushMessageHandler
26、 com.xiaomi.mipush.sdk.MessageHandleService
27、 com.zhizhangyi.platform.zpush.internal.thirdparty.hwv3.MyPushService
28、 com.zhizhangyi.platform.zpush.internal.thirdparty.fcm.MyFcmService
29、 com.uusafe.app.plugin.launcher.core.MemoryTracker
30、 com.uusafe.sandbox.guard.notificaiton.GuardNotificationService
31、 com.zhizhangyi.platform.systemfacade.hook.HookContentResolverUIService
32、 com.zhizhangyi.platform.systemfacade.hook.HookContentResolverDaemonService
33、 com.uusafe.emm.framework.flux.FluxService
34、 com.uusafe.gdcacomm.service.UUVPNBridgeService
35、 com.zhizhangyi.platform.common.content.ContentProviderService
36、 com.zhizhangyi.platform.ipc.IPCService
37、 com.uusafe.sandbox.netsvr.UUNetService
38、 com.huawei.hms.support.api.push.service.HmsMsgService
39、 com.heytap.msp.push.service.CompatibleDataMessageCallbackService
40、 com.heytap.msp.push.service.DataMessageCallbackService
41、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 10 个receivers
1、 com.uusafe.sandbox.controller.component.SandboxCoreReceiver
2、 com.uusafe.portal.push.PushReceiver
3、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
4、 com.xiaomi.push.service.receivers.PingReceiver
5、 com.zhizhangyi.platform.zpush.internal.thirdparty.mipush.XMPushReceiver
6、 com.zhizhangyi.platform.zpush.internal.thirdparty.vivo.VivoPushReceiver
7、 com.zhizhangyi.platform.network.download.internal.DownloadReceiver
8、 com.uusafe.sandbox.netsvr.NotificationClickReceiver
9、 com.huawei.hms.support.api.push.PushMsgReceiver
10、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 40 个providers
1、 com.uusafe.baseapplication.provider.MainProcessProvider
2、 com.uusafe.filemanager.bean.FileManagerProvider
3、 com.uusafe.h5app.library.ZlaProvider
4、 com.uusafe.h5app.library.browser.provider.H5FileProvider
5、 com.uusafe.sandbox.controller.pvd.ProviderReceiver
6、 com.uusafe.sandbox.controller.client.ClientProvider
7、 com.uusafe.sandboxsdk.provider.ConfigProvider
8、 com.uusafe.sandbox.controller.model.media.MediaProvider
9、 com.uusafe.sandbox.controller.model.media.MediaDocumentsProvider
10、 android.app.apop.shell.core.ShellProvider
11、 com.uusafe.wrapper.model.ZProvider
12、 com.uusafe.mcm.provider.McmFileProvider
13、 com.uusafe.mcm.provider.McmProvider
14、 com.uusafe.uibase.provider.MosFileProvider
15、 com.zhizhangyi.platform.network.download.internal.DownloadProvider
16、 com.uusafe.app.plugin.launcher.core.LauncherProvider
17、 com.uusafe.emm.framework.flux.FluxProvider
18、 com.uusafe.emm.framework.flux.FluxProvider2
19、 com.uusafe.emm.policy.PolicyProvider
20、 com.zhizhangyi.platform.systemfacade.ams.foreground.internal.ProcessLifecycleOwnerInitializer
21、 com.zhizhangyi.platform.systemfacade.ams.foreground.internal.ProcessLifecycleOwner2
22、 com.uusafe.secamera.provider.SecameraFileProvider
23、 com.uusafe.sdp.invoke.SdpBridgeProvider
24、 com.yanzhenjie.album.provider.CameraFileProvider
25、 com.zhizhangyi.platform.zwebview.AgentWebFileProvider
26、 com.zhizhangyi.platform.performance.internal.ApmProvider
27、 com.zhizhangyi.platform.performance.ShellContentProvider
28、 com.zhizhangyi.platform.mbsframe.debug.ShellProvider
29、 com.zhizhangyi.platform.common.preference.PreferenceProvider
30、 com.zhizhangyi.platform.common.content.ContentProviderHost
31、 com.zhizhangyi.platform.common.share.CommonFileProvider
32、 com.zhizhangyi.platform.ipc.IPCProvider
33、 com.uusafe.safecomp.provider.SafeDocumentsProvider
34、 androidx.lifecycle.ProcessLifecycleOwnerInitializer
35、 com.huawei.hms.support.api.push.PushProvider
36、 com.huawei.hms.aaid.InitProvider
37、 com.huawei.hms.update.provider.UpdateProvider
38、 com.huawei.hms.device.provider.CheckHmsProvider
39、 com.huawei.updatesdk.fileprovider.UpdateSdkFileProvider
40、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
SQLCipher Zetetic SQLCipher 是一个 SQLite 扩展,它提供数据库文件的 256 位 AES 加密能力。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

AndroidManifest.xml
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/android.support.design_material.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.camera_camera-camera2.version
META-INF/androidx.camera_camera-core.version
META-INF/androidx.camera_camera-extensions.version
META-INF/androidx.camera_camera-lifecycle.version
META-INF/androidx.camera_camera-view.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/com.zhizhangyi.app.version
META-INF/com.zhizhangyi.emm.sdk.api-coreplugin.version
META-INF/com.zhizhangyi.emm.sdk.api-factoryplugin.version
META-INF/com.zhizhangyi.emm.sdk.api-marketing.version
META-INF/com.zhizhangyi.emm.sdk.api-plugin-oaudit-vss.version
META-INF/com.zhizhangyi.emm.sdk.configuration.version
META-INF/com.zhizhangyi.emm.sdk.core.version
META-INF/com.zhizhangyi.emm.sdk.env.version
META-INF/com.zhizhangyi.emm.sdk.mcm.version
META-INF/com.zhizhangyi.emm.sdk.policy.version
META-INF/com.zhizhangyi.emm.sdk.utils.version
META-INF/com.zhizhangyi.mbs.api-externalplugin.version
META-INF/com.zhizhangyi.mbs.api-justicelogin.version
META-INF/com.zhizhangyi.mbs.api-mbsbaseplugin.version
META-INF/com.zhizhangyi.mbs.api-mbsloginplugin.version
META-INF/com.zhizhangyi.mbs.api-mbsmainlugin.version
META-INF/com.zhizhangyi.mbs.api-mbssettingplugin.version
META-INF/com.zhizhangyi.mbs.api-qrcodelogin.version
META-INF/com.zhizhangyi.mbs.baserxjava.version
META-INF/com.zhizhangyi.mbs.buildsetting.version
META-INF/com.zhizhangyi.mbs.common.version
META-INF/com.zhizhangyi.mbs.commview.version
META-INF/com.zhizhangyi.mbs.contact.version
META-INF/gradle/incremental.annotation.processors
META-INF/com.zhizhangyi.mbs.countrycodelugin.version
META-INF/com.zhizhangyi.mbs.dataplugin.version
META-INF/com.zhizhangyi.mbs.imageselector.version
META-INF/com.zhizhangyi.mbs.loadcommresmodule.version
META-INF/com.zhizhangyi.mbs.login-baselogin.version
META-INF/com.zhizhangyi.mbs.login-mbslogin.version
META-INF/com.zhizhangyi.mbs.mbsalbum.version
META-INF/com.zhizhangyi.mbs.mbsbasesdk.version
META-INF/com.zhizhangyi.mbs.mbsconfig.version
META-INF/com.zhizhangyi.mbs.mbsdbcipher.version
META-INF/com.zhizhangyi.mbs.mbsnetwork.version
META-INF/com.zhizhangyi.mbs.mbspopwindow.version
META-INF/com.zhizhangyi.mbs.mbsqrcode.version
META-INF/com.zhizhangyi.mbs.mbsrxnetwork.version
META-INF/com.zhizhangyi.mbs.modulesdk.version
META-INF/com.zhizhangyi.mbs.overscroll.version
META-INF/com.zhizhangyi.mbs.permission.version
META-INF/com.zhizhangyi.mbs.progressdialog.version
META-INF/com.zhizhangyi.mbs.safecomp-common.version
META-INF/com.zhizhangyi.mbs.sdp.version
META-INF/com.zhizhangyi.mbs.sdpextend.version
META-INF/com.zhizhangyi.mbs.sdplogin.version
META-INF/com.zhizhangyi.mbs.secamera.version
META-INF/com.zhizhangyi.mbs.ssoauth.version
META-INF/com.zhizhangyi.mbs.thirdpartylibs.version
META-INF/com.zhizhangyi.mbs.uibase.version
META-INF/com.zhizhangyi.mbs.utilscommon.version
META-INF/com.zhizhangyi.mbs.uusafedecode.version
META-INF/com.zhizhangyi.platform.api-lib-qgrd.version
META-INF/com.zhizhangyi.platform.api-lib-showusername.version
META-INF/com.zhizhangyi.platform.appresolver.version
META-INF/com.zhizhangyi.platform.common.version
META-INF/com.zhizhangyi.platform.common_pure.version
META-INF/com.zhizhangyi.platform.encrpyt.version
META-INF/com.zhizhangyi.platform.env.version
META-INF/com.zhizhangyi.platform.ipc.version
META-INF/com.zhizhangyi.platform.launcher-feature.version
META-INF/com.zhizhangyi.platform.mbsframe.framework-annotation.version
META-INF/com.zhizhangyi.platform.mbsframe.framework.version
META-INF/com.zhizhangyi.platform.mdm-api.version
META-INF/com.zhizhangyi.platform.mos-reflux.version
META-INF/com.zhizhangyi.platform.network-rangeupload.version
META-INF/com.zhizhangyi.platform.network.version
META-INF/com.zhizhangyi.platform.performance.version
META-INF/com.zhizhangyi.platform.permission-library.version
META-INF/com.zhizhangyi.platform.pushclient.version
META-INF/com.zhizhangyi.platform.scene-ui.version
META-INF/com.zhizhangyi.platform.sqlcipher.version
META-INF/com.zhizhangyi.platform.systemfacade-mos.version
META-INF/com.zhizhangyi.platform.systemfacade.version
META-INF/com.zhizhangyi.platform.verification-code-view.version
META-INF/com.zhizhangyi.platform.widget-floatwindow.version
META-INF/com.zhizhangyi.platform.widget-launcher-folder.version
META-INF/com.zhizhangyi.platform.widget-qrcode.version
META-INF/com.zhizhangyi.platform.widget-secure-keyboard.version
META-INF/com.zhizhangyi.platform.zhizhangyi-platform-apppre.version
META-INF/com.zhizhangyi.platform.zlog.version
META-INF/com.zhizhangyi.platform.zpush.version
META-INF/com.zhizhangyi.platform.zwebview.version
META-INF/com.zhizhangyi.platformbiz.launcher.version
META-INF/com.zhizhangyi.platformbiz.reflux-annotation-library.version
META-INF/com.zhizhangyi.platformbiz.reflux.version
META-INF/services/com.uusafe.base.application.api.IApplicationPlugin
META-INF/services/com.uusafe.base.external.api.IDeskControlPlugin
META-INF/services/com.uusafe.base.hotseat.api.ICustomHotSeatPlugin
META-INF/services/com.uusafe.base.hotseat.api.IHotSeatPlugin
META-INF/services/com.uusafe.base.internal.api.IDeskAppPlugin
META-INF/services/com.uusafe.base.internal.api.IUpLoadPlugin
META-INF/services/com.uusafe.base.modulesdk.module.CertManagerModule
META-INF/services/com.uusafe.base.modulesdk.module.LoadCommResModule
META-INF/services/com.uusafe.base.modulesdk.module.LoginModule
META-INF/services/com.uusafe.base.modulesdk.module.MainModule
META-INF/services/com.uusafe.base.modulesdk.module.SandboxSdkModule
META-INF/services/com.uusafe.base.modulesdk.module.ScanSdkModule
META-INF/services/com.uusafe.base.modulesdk.module.SdpLoginPluginModule
META-INF/services/com.uusafe.base.modulesdk.module.ThirdparthModule
META-INF/services/com.uusafe.base.modulesdk.module.UIBaseModule
META-INF/services/com.uusafe.base.modulesdk.module.services.BGService
META-INF/services/com.uusafe.base.modulesdk.module.services.MApplicationService
META-INF/services/com.uusafe.base.modulesdk.module.services.MService
META-INF/services/com.uusafe.commbase.module.AppStoreModule
META-INF/services/com.uusafe.commbase.module.DownloadModule
META-INF/services/com.uusafe.commbase.module.SettingModule
META-INF/services/com.uusafe.commbase.module.UUDaemonProcessModule
META-INF/services/com.uusafe.commbase.module.UUSandBoxProcessModule
META-INF/services/com.uusafe.commbase.module.UploadModule
META-INF/services/com.uusafe.jsbridge.module.JsModule
META-INF/services/com.uusafe.login.plugin.api.IExtendInfoPlugin
META-INF/services/com.uusafe.login.plugin.api.ILoginControlPlugin
META-INF/services/com.uusafe.login.plugin.api.ILoginImplPlugin
META-INF/services/com.uusafe.login.plugin.api.ILoginInternalPlugin
META-INF/services/com.uusafe.login.plugin.api.ILoginPlugin
META-INF/services/com.uusafe.mcm.IMcmPlugin
META-INF/services/com.zhizhangyi.mbs.settingplugin.api.IMbsSettingPlugin
META-INF/services/com.zhizhangyi.platform.mbsframe.mbsbase.api.IMbsBasePlugin
META-INF/services/javax.annotation.processing.Processor
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
META-INF/vsa.uusafe-wrapper-vpn-pub.version
agconnect-core.properties
androidsupportmultidexversion.txt
assets/Apache License
assets/MIT License
assets/adb537da
assets/com.uusafe.portal.cert.pem
assets/ednconfig
assets/grs_sdk_global_route_config_apptouchupdatesdk.json
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_global_route_config_updatesdk.json
assets/grs_sp.bks
assets/hianalytics_njjn
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/libuusafe.ver
assets/license
assets/module
assets/pluginconfig
assets/privacylicense
assets/sdk-core.apk
assets/shell.apk
assets/supplierconfig.json
assets/systemfacade_wakeup.rtttl
assets/ubs_perm
assets/updatesdkcas.bks
assets/uusafe-wrapper-sdk.ver
assets/zzy-countrycode
assets/zzy-engine-app-sdk.ver
assets/zzy-hotcountrycode
classes.dex
classes2.dex
classes3.dex
classes4.dex
classes5.dex
classes6.dex
images/ant_logo_large.gif
lib/armeabi-v7a/libapoploader.so
lib/armeabi-v7a/liblocSDK8b.so
lib/armeabi-v7a/libsdpnative.so
lib/armeabi-v7a/libsqlcipher.so
lib/armeabi-v7a/libuu_sdp.so
lib/armeabi-v7a/libuudes.so
lib/armeabi-v7a/libuuzzyappsdk.so
lib/armeabi-v7a/libxposed_check.so
lib/armeabi-v7a/libzplatform_common.so
lib/armeabi-v7a/libzplatform_network.so
lib/armeabi-v7a/libzplatform_performance.so
lib/armeabi-v7a/libzplatformlog.so
network-common.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/threeten/bp/format/ChronologyText.properties
pinyindb/multi_pinyin.txt
pinyindb/pinyin_gwoyeu_mapping.xml
pinyindb/pinyin_mapping.xml
pinyindb/unicode_to_hanyu_pinyin.txt
res/b/a.xml
res/b/b.xml
res/b/c.xml
res/b/d.xml
res/b/e.xml
res/b/f.xml
res/b/g.xml
res/b/h.xml
res/b/i.xml
res/b/j.xml
res/b/k.xml
res/b/l.xml
res/b/m.xml
res/b/n.xml
res/b/o.xml
res/b/p.xml
res/b/q.xml
res/b/r.xml
res/b/s.xml
res/b/t.xml
res/b/u.xml
res/b/v.xml
res/b/w.xml
res/b/x.xml
res/b/a0.xml
res/b/a2.xml
res/b/a3.xml
res/b/a4.xml
res/b/a5.xml
res/b/a7.xml
res/b/a8.xml
res/b/a_.xml
res/b/aa.xml
res/b/ab.xml
res/b/ad.xml
res/b/ae.xml
res/b/af.xml
res/b/ag.xml
res/b/ah.xml
res/b/ai.xml
res/b/aj.xml
res/b/ak.xml
res/b/al.xml
res/b/am.xml
res/b/an.xml
res/b/ao.xml
res/b/ap.xml
res/b/aq.xml
res/b/ar.xml
res/b/as.xml
res/b/at.xml
res/b/au.xml
res/b/av.xml
res/b/aw.xml
res/b/ax.xml
res/b/ay.xml
res/b/az.xml
res/b/b0.xml
res/b/b1.xml
res/b/b2.xml
res/b/b3.xml
res/b/b7.xml
res/b/b8.xml
res/b/bc.xml
res/b/be.xml
res/b/bf.xml
res/b/bq.xml
res/b/br.xml
res/a/y.xml
res/a/z.xml
res/c/a.xml
res/d/b.xml
res/d/c.xml
res/d/d.xml
res/d/f.xml
res/d/i.xml
res/d/j.xml
res/g/f.xml
res/g/g.xml
res/g/i.xml
res/g/j.xml
res/g/k.xml
res/g/m.xml
res/g/n.xml
res/g/o.xml
res/g/p.xml
res/g/q.xml
res/g/u.xml
res/g/v.xml
res/g/w.xml
res/g/x.xml
res/g/y.xml
res/g/z.xml
res/g/a0.xml
res/g/a1.xml
res/g/bt.xml
res/g/c2.xml
res/g/e4.xml
res/g/e5.xml
res/g/e9.xml
res/g/ea.xml
res/g/eb.xml
res/g/ec.xml
res/g/ed.xml
res/g/eh.xml
res/g/ej.xml
res/g/gd.xml
res/g/ge.xml
res/e/h.xml
res/f/h.xml
res/f/i.xml
res/f/kp.xml
res/f/w.xml
res/f/x.xml
res/f/y.xml
res/f/z.xml
res/f/a1.xml
res/f/c2.xml
res/z/$avd_hide_password__0.xml
res/z/$avd_hide_password__1.xml
res/z/$avd_hide_password__2.xml
res/z/$avd_show_password__0.xml
res/z/$avd_show_password__1.xml
res/z/$avd_show_password__2.xml
res/z/abc_action_bar_item_background_material.xml
res/z/abc_btn_colored_material.xml
res/z/abc_dialog_material_background.xml
res/z/abc_edit_text_material.xml
res/z/abc_list_divider_material.xml
res/z/avd_hide_password.xml
res/z/avd_show_password.xml
res/z/design_bottom_navigation_item_background.xml
res/z/design_password_eye.xml
res/z/ic_tick.xml
res/z/notification_action_background.xml
res/z/quantum_panel_dark.xml
res/z/wallpaper_tile_fg.xml
res/a7/abc_btn_borderless_material.xml
res/a7/abc_btn_check_material.xml
res/a7/abc_btn_check_material_anim.xml
res/a7/abc_btn_default_mtrl_shape.xml
res/a7/abc_btn_radio_material.xml
res/a7/abc_btn_radio_material_anim.xml
res/a7/abc_cab_background_internal_bg.xml
res/a7/abc_cab_background_top_material.xml
res/a7/abc_ic_ab_back_material.xml
res/a7/abc_ic_arrow_drop_right_black_24dp.xml
res/a7/abc_ic_clear_material.xml
res/a7/abc_ic_go_search_api_material.xml
res/a7/abc_ic_menu_overflow_material.xml
res/a7/abc_ic_search_api_material.xml
res/a7/abc_ic_voice_search_api_material.xml
res/a7/abc_item_background_holo_dark.xml
res/a7/abc_item_background_holo_light.xml
res/a7/abc_list_selector_background_transition_holo_dark.xml
res/a7/abc_list_selector_background_transition_holo_light.xml
res/a7/abc_list_selector_holo_dark.xml
res/a7/abc_list_selector_holo_light.xml
res/a7/abc_ratingbar_indicator_material.xml
res/a7/abc_ratingbar_material.xml
res/a7/abc_ratingbar_small_material.xml
res/a7/abc_seekbar_thumb_material.xml
res/a7/abc_seekbar_tick_mark_material.xml
res/a7/abc_seekbar_track_material.xml
res/a7/abc_spinner_textfield_background_material.xml
res/a7/abc_switch_thumb_material.xml
res/a7/abc_tab_indicator_material.xml
res/a7/abc_text_cursor_material.xml
res/a7/abc_textfield_search_material.xml
res/a7/abc_vector_test.xml
res/a7/all_apps_button_icon.xml
res/a7/anim_loading_view.xml
res/a7/bannerlayout_uu_mbs_worktable_selector_menu_item_touch.xml
res/a7/bg_migration_cling.xml
res/a7/bg_screenpanel.xml
res/a7/biz_countrycode_border.xml
res/a7/blackground.xml
res/a7/border_dialog.xml
res/a7/border_pop.xml
res/a7/btn_checkbox_checked_mtrl.xml
res/a7/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/a7/btn_checkbox_unchecked_mtrl.xml
res/a7/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/a7/btn_radio_off_mtrl.xml
res/a7/btn_radio_off_to_on_mtrl_animation.xml
res/a7/btn_radio_on_mtrl.xml
res/a7/btn_radio_on_to_off_mtrl_animation.xml
res/a7/container_fastscroll_popup_bg.xml
res/a7/cropview_launcher_background.xml
res/a7/design_fab_background.xml
res/a7/design_snackbar_background.xml
res/a7/desktop_filemanager.webp
res/a7/dialog_bg_shape.xml
res/a7/dialog_button_drawable.xml
res/a7/dialog_tite_bg_drawable.xml
res/a7/dialog_vpn_bg.xml
res/a7/edit_sharp.xml
res/a7/feature_app_msg_circle_bg.xml
res/a7/feature_app_msg_gray_circle_bg.xml
res/a7/feature_app_msg_white_circle_bg.xml
res/a7/feature_appmessage_cornround_dot_red.xml
res/a7/feature_appmessage_imlist_deletemessage_button_bg_color.xml
res/a7/feature_appmessage_imlist_read_button_bg_color.xml
res/a7/feature_appmessage_imlist_stickmessage_button_bg_color.xml
res/a7/feature_appmessage_main_bg_msg_bubble.xml
res/a7/feature_appmessage_selector_top_white_preferences_item.xml
res/a7/feature_appmessage_selector_white_preferences_item.xml
res/a7/feature_appmessage_shape_top_white_preferences_item.xml
res/a7/feature_appmessage_shape_white_preferences_item.xml
res/a7/feature_appmessage_shape_white_preferences_item_pressed.xml
res/a7/feature_contact_blue_oval.xml
res/a7/feature_contact_grey_oval.xml
res/a7/feature_contact_item_click.xml
res/a7/feature_contact_white_border_with_big_radius.xml
res/a7/feature_launcher_search_edit_bg_shape.xml
res/a7/feature_login_verify_code_bg.xml
res/a7/feature_mbslauncher_guide_icon_bg.xml
res/a7/feature_mbslauncher_shape_circle.xml
res/a7/feature_mbslauncher_shape_card_content.xml
res/a7/feature_mbslauncher_shape_card_title.xml
res/a7/feature_mbslauncher_shape_circle_behavior.xml
res/a7/feature_mbslauncher_shape_round_background.xml
res/a7/feature_mcm_app_msg_white_circle_bg.xml
res/a7/filemanager_encrypted.webp
res/a7/filemanager_nav_back_on_title_bar.xml
res/a7/filemanager_search_box_border.xml
res/a7/folder_icon_preview_background.xml
res/a7/h5sdk_default_indicator_drawable.xml
res/a7/h5sdk_progress_update_bg.xml
res/a7/h5sdk_shape_show_file_location.xml
res/a7/h5sdk_toast_normal_bg.xml
res/a7/ic_mtrl_chip_checked_circle.xml
res/a7/ic_mtrl_chip_close_circle.xml
res/a7/imageselector_btn_back_selector.xml
res/a7/imageselector_btn_foreground_selector.xml
res/a7/imageselector_btn_green_shape.xml
res/a7/imageselector_folder_bg.xml
res/a7/imageselector_ori_checkbox_selector.xml
res/a7/mcm_circle_bg.xml
res/a7/mcm_deletemessage_button_bg_color.xml
res/a7/mcm_edit_background.xml
res/a7/mcm_item_bg.xml
res/a7/mcm_nav_back_on_title_bar.xml
res/a7/mcm_normal_button_selector.xml
res/a7/mcm_progress_rotate_drawable.xml
res/a7/mcm_selector_white_preferences_item.xml
res/a7/mcm_shape_dialog.xml
res/a7/mcm_shape_white_preferences_item.xml
res/a7/mcm_shape_white_preferences_item_pressed.xml
res/a7/message_count_shape.xml
res/a7/mtrl_tabs_default_indicator.xml
res/a7/navigation_empty_icon.xml
res/a7/notification_bg.xml
res/a7/notification_bg_low.xml
res/a7/notification_icon_background.xml
res/a7/notification_tile_bg.xml
res/a7/progress_bar_drawable.xml
res/a7/progress_drawable_white.xml
res/a7/progressloading.xml
res/a7/quantum_panel_shape_dark.xml
res/a7/sc_album_background.xml
res/a7/sc_ic_back.xml
res/a7/sc_ic_navigate_next.xml
res/a7/sc_ic_outer_circle.xml
res/a7/sc_ic_video_recording_shutter.xml
res/a7/sc_white_rectangle_background.xml
res/a7/setting_button.xml
res/a7/shadow_bottom.png
res/a7/shadow_left.png
res/a7/shadow_right.png
res/a7/tooltip_frame_dark.xml
res/a7/tooltip_frame_light.xml
res/a7/upsdk_cancel_bg.xml
res/a7/upsdk_third_download_bg.xml
res/a7/uu_base_banner_bg.xml
res/a7/uu_base_btn_normal_button_white_shape.xml
res/a7/uu_base_btn_normal_white_shape.xml
res/a7/uu_base_btn_un_clickable_bg_shape.xml
res/a7/uu_base_check_box_selector.xml
res/a7/uu_base_circle_bg.xml
res/a7/uu_base_comm_btn_disabled_bg_shape.xml
res/a7/uu_base_default_nav_back_on_title_bar.xml
res/a7/uu_base_item_parent_bg.xml
res/a7/uu_base_launcher_time_bg.xml
res/a7/uu_base_login_btn_bg_selector.xml
res/a7/uu_base_login_btn_disabled_bg_shape.xml
res/a7/uu_base_mbstabmain_appgrid_bg.xml
res/a7/uu_base_nav_back_on_title_bar.xml
res/a7/uu_base_pop_selector_bottom.xml
res/a7/uu_base_pop_selector_cancel.xml
res/a7/uu_base_pop_selector_cancel_square.xml
res/a7/uu_base_pop_selector_center.xml
res/a7/uu_base_pop_selector_top.xml
res/a7/uu_base_pop_shape_bg.xml
res/a7/uu_base_pop_shape_circle_bg.xml
res/a7/uu_base_ripple_item_bg.xml
res/a7/uu_base_round_selector.xml
res/a7/uu_base_round_selector_without_radius.xml
res/a7/uu_base_shape_dialog.xml
res/a7/uu_base_shape_item_bg_nomal.xml
res/a7/uu_base_shape_item_bg_select.xml
res/a7/uu_btn_yellow_bg_selector_new.xml
res/a7/uu_btn_yellow_normal_bg_shape_new.xml
res/a7/uu_ic_certificate_launcher.webp
res/a7/uu_listview_divider.xml
res/a7/uu_mbs_group_round_shape_bg.xml
res/a7/uu_mos_toast_bg_shape.xml
res/a7/uu_mbs_popwindow_bg_shape.xml
res/a7/uu_mbs_scan_btn_normal_bg_shape.xml
res/a7/uu_mos_appsetting_btn_warning_shape.xml
res/a7/uu_mos_appsetting_flex_item_normal_shape.xml
res/a7/uu_mos_appsetting_flex_item_selected_shape.xml
res/a7/uu_mos_appsetting_progress_update_bg.xml
res/a7/uu_mos_appsetting_shape_dialog.xml
res/a7/uu_mos_appsetting_shape_dialog_loading.xml
res/a7/uu_mos_appsettting_et_feedback_shape.xml
res/a7/uu_mos_appstore_btn_normal_white_shape2.xml
res/a7/uu_mos_appstore_btn_normal_white_shape3.xml
res/a7/uu_mos_appstore_btn_normal_white_shape_warn.xml
res/a7/uu_mos_appstore_detail_uninstall_selector.xml
res/a7/uu_mos_appstore_shape_h5_label.xml
res/a7/uu_mos_comm_btn_bg_selector.xml
res/a7/uu_mos_comm_btn_normal_bg_shape.xml
res/a7/uu_mos_comm_btn_pressed_bg_shape.xml
res/a7/uu_mos_login_btn_bg_selector.xml
res/a7/uu_mos_login_btn_normal_bg_shape.xml
res/a7/uu_mos_login_btn_pressed_bg_shape.xml
res/a7/uu_mos_login_scan_btn_bg_selector.xml
res/a7/uu_mos_logout_btn_bg_selector.xml
res/a7/uu_mos_logout_btn_normal_bg_shape.xml
res/a7/uu_mos_logout_btn_pressed_bg_shape.xml
res/a7/uu_sdp_down.png
res/a7/uu_sdp_notice_black16.png
res/a7/uu_sdp_notice_icon.png
res/a7/uu_sdp_up.png
res/a7/uu_sdp_up_down.webp
res/a7/wallpaper_button.xml
res/a7/widget_button.xml
res/a7/widgets_row_divider.xml
res/a7/window_background_left.xml
res/a7/window_background_left_right.xml
res/a7/window_background_right.xml
res/a7/zhizhangyi_platform_base_keyboard_key.xml
res/a7/zzy_platform_widget_bg_screenpanel.xml
res/a7/zzy_scene_ui_close.xml
res/a7/zzy_scene_ui_common_dialog_shape.xml
res/a2/abc_dialog_material_background.xml
res/q/container_fastscroll_popup_bg.xml
res/a0/abc_control_background_material.xml
res/a1/$cropview_launcher_foreground__0.xml
res/a1/cropview_launcher_foreground.xml
res/n/sc_ic_photo_shutter.png
res/n/sc_ic_video_shutter.png
res/u/abc_ab_share_pack_mtrl_alpha.9.png
res/u/abc_btn_check_to_on_mtrl_000.png
res/u/abc_btn_check_to_on_mtrl_015.png
res/u/abc_btn_radio_to_on_mtrl_000.png
res/u/abc_btn_radio_to_on_mtrl_015.png
res/u/abc_btn_switch_to_on_mtrl_00001.9.png
res/u/abc_btn_switch_to_on_mtrl_00012.9.png
res/u/abc_cab_background_top_mtrl_alpha.9.png
res/u/abc_ic_commit_search_api_mtrl_alpha.png
res/u/abc_ic_menu_copy_mtrl_am_alpha.png
res/u/abc_ic_menu_cut_mtrl_alpha.png
res/u/abc_ic_menu_paste_mtrl_am_alpha.png
res/u/abc_ic_menu_selectall_mtrl_alpha.png
res/u/abc_ic_menu_share_mtrl_alpha.png
res/u/abc_ic_star_black_16dp.png
res/u/abc_ic_star_black_36dp.png
res/u/abc_ic_star_black_48dp.png
res/u/abc_ic_star_half_black_16dp.png
res/u/abc_ic_star_half_black_36dp.png
res/u/abc_ic_star_half_black_48dp.png
res/u/abc_list_divider_mtrl_alpha.9.png
res/u/abc_list_focused_holo.9.png
res/u/abc_list_longpressed_holo.9.png
res/u/abc_list_pressed_holo_dark.9.png
res/u/abc_list_pressed_holo_light.9.png
res/u/abc_list_selector_disabled_holo_dark.9.png
res/u/abc_list_selector_disabled_holo_light.9.png
res/u/abc_menu_hardkey_panel_mtrl_mult.9.png
res/u/abc_popup_background_mtrl_mult.9.png
res/u/abc_scrubber_control_off_mtrl_alpha.png
res/u/abc_scrubber_control_to_pressed_mtrl_000.png
res/u/abc_scrubber_control_to_pressed_mtrl_005.png
res/u/abc_scrubber_primary_mtrl_alpha.9.png
res/u/abc_scrubber_track_mtrl_alpha.9.png
res/u/abc_spinner_mtrl_am_alpha.9.png
res/u/abc_switch_track_mtrl_alpha.9.png
res/u/abc_tab_indicator_mtrl_alpha.9.png
res/u/abc_text_select_handle_left_mtrl_dark.png
res/u/abc_text_select_handle_left_mtrl_light.png
res/u/abc_text_select_handle_middle_mtrl_dark.png
res/u/abc_text_select_handle_middle_mtrl_light.png
res/u/abc_text_select_handle_right_mtrl_dark.png
res/u/abc_text_select_handle_right_mtrl_light.png
res/u/abc_textfield_activated_mtrl_alpha.9.png
res/u/abc_textfield_default_mtrl_alpha.9.png
res/u/abc_textfield_search_activated_mtrl_alpha.9.png
res/u/abc_textfield_search_default_mtrl_alpha.9.png
res/u/design_ic_visibility.png
res/u/design_ic_visibility_off.png
res/u/notification_bg_low_normal.9.png
res/u/notification_bg_low_pressed.9.png
res/u/notification_bg_normal.9.png
res/u/notification_bg_normal_pressed.9.png
res/u/notify_panel_notification_icon_bg.png
res/u/sc_ic_photo_shutter.png
res/u/sc_ic_video_shutter.png
res/p/abc_ic_menu_copy_mtrl_am_alpha.png
res/p/abc_ic_menu_cut_mtrl_alpha.png
res/p/abc_spinner_mtrl_am_alpha.9.png
res/k/abc_ab_share_pack_mtrl_alpha.9.png
res/k/abc_btn_check_to_on_mtrl_000.png
res/k/abc_btn_check_to_on_mtrl_015.png
res/k/abc_btn_radio_to_on_mtrl_000.png
res/k/abc_btn_radio_to_on_mtrl_015.png
res/k/abc_btn_switch_to_on_mtrl_00001.9.png
res/k/abc_btn_switch_to_on_mtrl_00012.9.png
res/k/abc_cab_background_top_mtrl_alpha.9.png
res/k/abc_ic_commit_search_api_mtrl_alpha.png
res/k/abc_ic_menu_copy_mtrl_am_alpha.png
res/k/abc_ic_menu_cut_mtrl_alpha.png
res/k/abc_ic_menu_paste_mtrl_am_alpha.png
res/k/abc_ic_menu_selectall_mtrl_alpha.png
res/k/abc_ic_menu_share_mtrl_alpha.png
res/k/abc_ic_star_black_16dp.png
res/k/abc_ic_star_black_36dp.png
res/k/abc_ic_star_black_48dp.png
res/k/abc_ic_star_half_black_16dp.png
res/k/abc_ic_star_half_black_36dp.png
res/k/abc_ic_star_half_black_48dp.png
res/k/abc_list_focused_holo.9.png
res/k/abc_list_longpressed_holo.9.png
res/k/abc_list_pressed_holo_dark.9.png
res/k/abc_list_pressed_holo_light.9.png
res/k/abc_list_selector_disabled_holo_dark.9.png
res/k/abc_list_selector_disabled_holo_light.9.png
res/k/abc_menu_hardkey_panel_mtrl_mult.9.png
res/k/abc_popup_background_mtrl_mult.9.png
res/k/abc_scrubber_control_off_mtrl_alpha.png
res/k/abc_scrubber_control_to_pressed_mtrl_000.png
res/k/abc_scrubber_control_to_pressed_mtrl_005.png
res/k/abc_scrubber_primary_mtrl_alpha.9.png
res/k/abc_scrubber_track_mtrl_alpha.9.png
res/k/abc_spinner_mtrl_am_alpha.9.png
res/k/abc_switch_track_mtrl_alpha.9.png
res/k/abc_tab_indicator_mtrl_alpha.9.png
res/k/abc_text_select_handle_left_mtrl_dark.png
res/k/abc_text_select_handle_left_mtrl_light.png
res/k/abc_text_select_handle_middle_mtrl_dark.png
res/k/abc_text_select_handle_middle_mtrl_light.png
res/k/abc_text_select_handle_right_mtrl_dark.png
res/k/abc_text_select_handle_right_mtrl_light.png
res/k/abc_textfield_activated_mtrl_alpha.9.png
res/k/abc_textfield_default_mtrl_alpha.9.png
res/k/abc_textfield_search_activated_mtrl_alpha.9.png
res/k/abc_textfield_search_default_mtrl_alpha.9.png
res/k/design_ic_visibility.png
res/k/design_ic_visibility_off.png
res/k/ic_loading_rotate.png
res/k/ic_pulltorefresh_arrow.png
res/k/loading_01.png
res/k/loading_02.png
res/k/loading_03.png
res/k/loading_04.png
res/k/loading_05.png
res/k/loading_06.png
res/k/loading_07.png
res/k/loading_08.png
res/k/loading_09.png
res/k/loading_10.png
res/k/loading_11.png
res/k/loading_12.png
res/k/notification_bg_low_normal.9.png
res/k/notification_bg_low_pressed.9.png
res/k/notification_bg_normal.9.png
res/k/notification_bg_normal_pressed.9.png
res/k/notify_panel_notification_icon_bg.png
res/k/progressbar.xml
res/k/sc_ic_photo_shutter.png
res/k/sc_ic_video_shutter.png
res/k/zzy_platform_widget_screenpanel.9.png
res/k/zzy_platform_widget_screenpanel_hover.9.png
res/o/abc_ic_menu_copy_mtrl_am_alpha.png
res/o/abc_ic_menu_cut_mtrl_alpha.png
res/o/abc_spinner_mtrl_am_alpha.9.png
res/a3/abc_ab_share_pack_mtrl_alpha.9.png
res/a3/abc_btn_check_to_on_mtrl_000.png
res/a3/abc_btn_check_to_on_mtrl_015.png
res/a3/abc_btn_radio_to_on_mtrl_000.png
res/a3/abc_btn_radio_to_on_mtrl_015.png
res/a3/abc_btn_switch_to_on_mtrl_00001.9.png
res/a3/abc_btn_switch_to_on_mtrl_00012.9.png
res/a3/abc_cab_background_top_mtrl_alpha.9.png
res/a3/abc_ic_commit_search_api_mtrl_alpha.png
res/a3/abc_ic_menu_copy_mtrl_am_alpha.png
res/a3/abc_ic_menu_cut_mtrl_alpha.png
res/a3/abc_ic_menu_paste_mtrl_am_alpha.png
res/a3/abc_ic_menu_selectall_mtrl_alpha.png
res/a3/abc_ic_menu_share_mtrl_alpha.png
res/a3/abc_ic_star_black_16dp.png
res/a3/abc_ic_star_black_36dp.png
res/a3/abc_ic_star_black_48dp.png
res/a3/abc_ic_star_half_black_16dp.png
res/a3/abc_ic_star_half_black_36dp.png
res/a3/abc_ic_star_half_black_48dp.png
res/a3/abc_list_focused_holo.9.png
res/a3/abc_list_longpressed_holo.9.png
res/a3/abc_list_pressed_holo_dark.9.png
res/a3/abc_list_pressed_holo_light.9.png
res/a3/abc_list_selector_disabled_holo_dark.9.png
res/a3/abc_list_selector_disabled_holo_light.9.png
res/a3/abc_menu_hardkey_panel_mtrl_mult.9.png
res/a3/abc_popup_background_mtrl_mult.9.png
res/a3/abc_scrubber_control_off_mtrl_alpha.png
res/a3/abc_scrubber_control_to_pressed_mtrl_000.png
res/a3/abc_scrubber_control_to_pressed_mtrl_005.png
res/a3/abc_scrubber_primary_mtrl_alpha.9.png
res/a3/abc_scrubber_track_mtrl_alpha.9.png
res/a3/abc_spinner_mtrl_am_alpha.9.png
res/a3/abc_switch_track_mtrl_alpha.9.png
res/a3/abc_tab_indicator_mtrl_alpha.9.png
res/a3/abc_text_select_handle_left_mtrl_dark.png
res/a3/abc_text_select_handle_left_mtrl_light.png
res/a3/abc_text_select_handle_middle_mtrl_dark.png
res/a3/abc_text_select_handle_middle_mtrl_light.png
res/a3/abc_text_select_handle_right_mtrl_dark.png
res/a3/abc_text_select_handle_right_mtrl_light.png
res/a3/abc_textfield_activated_mtrl_alpha.9.png
res/a3/abc_textfield_default_mtrl_alpha.9.png
res/a3/abc_textfield_search_activated_mtrl_alpha.9.png
res/a3/abc_textfield_search_default_mtrl_alpha.9.png
res/a3/cling_bg.9.png
res/a3/design_ic_visibility.png
res/a3/design_ic_visibility_off.png
res/a3/ic_actionbar_accept.png
res/a3/ic_allapps.png
res/a3/ic_allapps_pressed.png
res/a3/ic_arrow.png
res/a3/ic_images.png
res/a3/ic_info_launcher.png
res/a3/ic_pageindicator_add.png
res/a3/ic_pageindicator_current.png
res/a3/ic_pageindicator_current_folder.png
res/a3/ic_pageindicator_default.png
res/a3/ic_remove_launcher.png
res/a3/ic_setting.png
res/a3/ic_setting_pressed.png
res/a3/ic_uninstall_launcher.png
res/a3/ic_wallpaper.png
res/a3/ic_wallpaper_pressed.png
res/a3/ic_widget.png
res/a3/ic_widget_pressed.png
res/a3/ic_widget_resize_handle.png
res/a3/notification_bg_low_normal.9.png
res/a3/notification_bg_low_pressed.9.png
res/a3/notification_bg_normal.9.png
res/a3/notification_bg_normal_pressed.9.png
res/a3/notify_panel_notification_icon_bg.png
res/a3/page_hover_left.9.png
res/a3/page_hover_left_active.9.png
res/a3/page_hover_right.9.png
res/a3/page_hover_right_active.9.png
res/a3/portal_ring_inner.png
res/a3/portal_ring_inner_nolip.png
res/a3/portal_ring_outer.png
res/a3/portal_ring_rest.png
res/a3/quantum_panel_bitmap.9.png
res/a3/sc_ic_photo_shutter.png
res/a3/sc_ic_video_shutter.png
res/a3/screenpanel.9.png
res/a3/screenpanel_hover.9.png
res/a3/show.png
res/a3/tile_shadow_bottom.9.png
res/a3/tile_shadow_top.9.png
res/a3/upsdk_cancel_normal.png
res/a3/upsdk_cancel_pressed_bg.png
res/a3/virtual_preload.9.png
res/a3/virtual_preload_folder.9.png
res/a3/widget_resize_frame.9.png
res/a3/widget_resize_shadow.9.png
res/a3/widget_tile.png
res/a3/workspace_bg.9.png
res/r/abc_ic_menu_copy_mtrl_am_alpha.png
res/r/abc_ic_menu_cut_mtrl_alpha.png
res/r/abc_spinner_mtrl_am_alpha.9.png
res/l/workspace_bg.9.png
res/a4/abc_ab_share_pack_mtrl_alpha.9.png
res/a4/abc_btn_check_to_on_mtrl_000.png
res/a4/abc_btn_check_to_on_mtrl_015.png
res/a4/abc_btn_radio_to_on_mtrl_000.png
res/a4/abc_btn_radio_to_on_mtrl_015.png
res/a4/abc_btn_switch_to_on_mtrl_00001.9.png
res/a4/abc_btn_switch_to_on_mtrl_00012.9.png
res/a4/abc_cab_background_top_mtrl_alpha.9.png
res/a4/abc_ic_commit_search_api_mtrl_alpha.png
res/a4/abc_ic_menu_copy_mtrl_am_alpha.png
res/a4/abc_ic_menu_cut_mtrl_alpha.png
res/a4/abc_ic_menu_paste_mtrl_am_alpha.png
res/a4/abc_ic_menu_selectall_mtrl_alpha.png
res/a4/abc_ic_menu_share_mtrl_alpha.png
res/a4/abc_ic_star_black_16dp.png
res/a4/abc_ic_star_black_36dp.png
res/a4/abc_ic_star_black_48dp.png
res/a4/abc_ic_star_half_black_16dp.png
res/a4/abc_ic_star_half_black_36dp.png
res/a4/abc_ic_star_half_black_48dp.png
res/a4/abc_list_divider_mtrl_alpha.9.png
res/a4/abc_list_focused_holo.9.png
res/a4/abc_list_longpressed_holo.9.png
res/a4/abc_list_pressed_holo_dark.9.png
res/a4/abc_list_pressed_holo_light.9.png
res/a4/abc_list_selector_disabled_holo_dark.9.png
res/a4/abc_list_selector_disabled_holo_light.9.png
res/a4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/a4/abc_popup_background_mtrl_mult.9.png
res/a4/abc_scrubber_control_off_mtrl_alpha.png
res/a4/abc_scrubber_control_to_pressed_mtrl_000.png
res/a4/abc_scrubber_control_to_pressed_mtrl_005.png
res/a4/abc_scrubber_primary_mtrl_alpha.9.png
res/a4/abc_scrubber_track_mtrl_alpha.9.png
res/a4/abc_spinner_mtrl_am_alpha.9.png
res/a4/abc_switch_track_mtrl_alpha.9.png
res/a4/abc_tab_indicator_mtrl_alpha.9.png
res/a4/abc_text_select_handle_left_mtrl_dark.png
res/a4/abc_text_select_handle_left_mtrl_light.png
res/a4/abc_text_select_handle_middle_mtrl_dark.png
res/a4/abc_text_select_handle_middle_mtrl_light.png
res/a4/abc_text_select_handle_right_mtrl_dark.png
res/a4/abc_text_select_handle_right_mtrl_light.png
res/a4/abc_textfield_activated_mtrl_alpha.9.png
res/a4/abc_textfield_default_mtrl_alpha.9.png
res/a4/abc_textfield_search_activated_mtrl_alpha.9.png
res/a4/abc_textfield_search_default_mtrl_alpha.9.png
res/a4/biz_base_qrcode_pc.webp
res/a4/cling_bg.9.png
res/a4/design_ic_visibility.png
res/a4/design_ic_visibility_off.png
res/a4/feature_contact_ic_delete.png
res/a4/feature_contact_ic_deselected.png
res/a4/feature_contact_ic_next.png
res/a4/feature_contact_ic_selected.png
res/a4/feature_contact_ic_selected_only_read.png
res/a4/feature_launcher_search_magnifier.webp
res/a4/ic_actionbar_accept.png
res/a4/ic_allapps.png
res/a4/ic_allapps_pressed.png
res/a4/ic_images.png
res/a4/ic_info_launcher.png
res/a4/ic_loading_bg.9.png
res/a4/ic_loading_white_01.png
res/a4/ic_loading_white_02.png
res/a4/ic_loading_white_03.png
res/a4/ic_loading_white_04.png
res/a4/ic_loading_white_05.png
res/a4/ic_loading_white_06.png
res/a4/ic_loading_white_07.png
res/a4/ic_loading_white_08.png
res/a4/ic_loading_white_09.png
res/a4/ic_loading_white_10.png
res/a4/ic_loading_white_11.png
res/a4/ic_loading_white_12.png
res/a4/ic_pageindicator_add.png
res/a4/ic_remove_launcher.png
res/a4/ic_setting.png
res/a4/ic_setting_pressed.png
res/a4/ic_uninstall_launcher.png
res/a4/ic_wallpaper.png
res/a4/ic_wallpaper_pressed.png
res/a4/ic_widget.png
res/a4/ic_widget_pressed.png
res/a4/ic_widget_resize_handle.png
res/a4/item_mcm_app_preview.png
res/a4/launcher_app_search.webp
res/a4/mcm.png
res/a4/mcm_clear_text.webp
res/a4/mcm_default_place_holder.webp
res/a4/mcm_file_audio.webp
res/a4/mcm_file_doc.webp
res/a4/mcm_file_download.webp
res/a4/mcm_file_excel.webp
res/a4/mcm_file_html.webp
res/a4/mcm_file_image.webp
res/a4/mcm_file_pdf.webp
res/a4/mcm_file_ppt.webp
res/a4/mcm_file_txt.webp
res/a4/mcm_file_unknown.webp
res/a4/mcm_file_video.webp
res/a4/mcm_file_zip.webp
res/a4/mcm_icon_file_folder.webp
res/a4/mcm_icon_file_pass_folder.webp
res/a4/mcm_icon_file_wps.webp
res/a4/mcm_magnifier.webp
res/a4/mcm_nav_back_on_title_bar_normal.webp
res/a4/mcm_nav_back_on_title_bar_pressed.webp
res/a4/mcm_network_empty_data.webp
res/a4/mcm_network_error.webp
res/a4/mcm_next.webp
res/a4/mcm_progress_loading_data.webp
res/a4/page_hover_left.9.png
res/a4/page_hover_left_active.9.png
res/a4/page_hover_right.9.png
res/a4/page_hover_right_active.9.png
res/a4/portal_ring_inner.png
res/a4/portal_ring_inner_nolip.png
res/a4/portal_ring_outer.png
res/a4/portal_ring_rest.png
res/a4/sc_ic_photo_shutter.png
res/a4/sc_ic_video_shutter.png
res/a4/screenpanel.9.png
res/a4/screenpanel_hover.9.png
res/a4/tab_about_us_normal.png
res/a4/tab_device_normal.png
res/a4/tab_doc_normal.png
res/a4/tab_firm_app_normal.png
res/a4/tab_my_notify_normal.png
res/a4/tile_shadow_bottom.9.png
res/a4/tile_shadow_top.9.png
res/a4/upsdk_cancel_normal.png
res/a4/upsdk_cancel_pressed_bg.png
res/a4/uu_ic_album_add_photo_white.webp
res/a4/uu_ic_album_back_white.webp
res/a4/uu_ic_album_done_white.webp
res/a4/uu_ic_album_eye_white.webp
res/a4/uu_ic_album_image_camera_white.webp
res/a4/uu_ic_album_tag_video_white.webp
res/a4/uu_ic_album_video_camera_white.webp
res/a4/uu_ic_appstore_detail_uninstall_normal.webp
res/a4/uu_ic_appstore_detail_uninstall_pressed.webp
res/a4/uu_ic_appstore_hide_tag.webp
res/a4/uu_ic_bannerlayout_workspace_delete.webp
res/a4/uu_ic_base_arrow_down.webp
res/a4/uu_ic_base_arrow_right.webp
res/a4/uu_ic_base_arrow_up.webp
res/a4/uu_ic_base_background_placeholder.webp
res/a4/uu_ic_base_custom_app.png
res/a4/uu_ic_base_default_app.webp
res/a4/uu_ic_base_factory_scan.webp
res/a4/uu_ic_base_hint.webp
res/a4/uu_ic_base_keyboard_delete.webp
res/a4/uu_ic_base_keyboard_shift.webp
res/a4/uu_ic_base_nothing_searched.webp
res/a4/uu_ic_base_shadow.9.png
res/a4/uu_ic_base_shadow_left.webp
res/a4/uu_ic_base_shadow_right.webp
res/a4/uu_ic_base_wallpaper_default_blur.webp
res/a4/uu_ic_checkbox_checked.webp
res/a4/uu_ic_checkbox_normal.webp
res/a4/uu_ic_desktop_advice.webp
res/a4/uu_ic_desktop_advice_uu.webp
res/a4/uu_ic_desktop_antivirus.webp
res/a4/uu_ic_desktop_appstore.webp
res/a4/uu_ic_desktop_browser.webp
res/a4/uu_ic_desktop_calculator.webp
res/a4/uu_ic_desktop_calendar.png
res/a4/uu_ic_desktop_camera.webp
res/a4/uu_ic_desktop_compass.webp
res/a4/uu_ic_desktop_contact.webp
res/a4/uu_ic_desktop_contacts.webp
res/a4/uu_ic_desktop_deskclock.webp
res/a4/uu_ic_desktop_feedback.webp
res/a4/uu_ic_desktop_file.webp
res/a4/uu_ic_desktop_gallery.webp
res/a4/uu_ic_desktop_guide_appstore.webp
res/a4/uu_ic_desktop_guide_recommend.webp
res/a4/uu_ic_desktop_mms.webp
res/a4/uu_ic_desktop_notepad.webp
res/a4/uu_ic_desktop_notice.webp
res/a4/uu_ic_desktop_phoneservice.webp
res/a4/uu_ic_desktop_scan.webp
res/a4/uu_ic_desktop_secure_camera.webp
res/a4/uu_ic_desktop_secure_gallery.webp
res/a4/uu_ic_desktop_settings.webp
res/a4/uu_ic_desktop_soundrecorder.webp
res/a4/uu_ic_desktop_sysfile.webp
res/a4/uu_ic_edit_text_delete.webp
res/a4/uu_ic_feature_app_msg_more.webp
res/a4/uu_ic_feature_app_msg_no_data.webp
res/a4/uu_ic_feature_app_msg_read_all.webp
res/a4/uu_ic_feature_app_msg_secretary_message.webp
res/a4/uu_ic_feature_app_msg_system_message.webp
res/a4/uu_ic_feature_contact_department.webp
res/a4/uu_ic_feature_mbslauncher_location_blue.webp
res/a4/uu_ic_feature_worktable_righticon.webp
res/a4/uu_ic_h5sdk_mime_type_apk.webp
res/a4/uu_ic_h5sdk_mime_type_audio.webp
res/a4/uu_ic_h5sdk_mime_type_doc.webp
res/a4/uu_ic_h5sdk_mime_type_log.webp
res/a4/uu_ic_h5sdk_mime_type_pdf.webp
res/a4/uu_ic_h5sdk_mime_type_ppt.webp
res/a4/uu_ic_h5sdk_mime_type_txt.webp
res/a4/uu_ic_h5sdk_mime_type_unknown.webp
res/a4/uu_ic_h5sdk_mime_type_xls.webp
res/a4/uu_ic_h5sdk_mime_type_zip.webp
res/a4/uu_ic_h5sdk_network_error.webp
res/a4/uu_ic_h5sdk_title_close.webp
res/a4/uu_ic_h5sdk_title_refresh.webp
res/a4/uu_ic_imageselector_camera.webp
res/a4/uu_ic_imageselector_icon_back.webp
res/a4/uu_ic_imageselector_icon_file_download_white.webp
res/a4/uu_ic_imageselector_icon_image_un_select.webp
res/a4/uu_ic_imageselector_play.webp
res/a4/uu_ic_imageselector_selected.webp
res/a4/uu_ic_imageselector_text_indicator.webp
res/a4/uu_ic_login_bg.webp
res/a4/uu_ic_login_logo.webp
res/a4/uu_ic_login_pad_land_bg.webp
res/a4/uu_ic_login_pad_port_bg.webp
res/a4/uu_ic_login_pwd.webp
res/a4/uu_ic_login_pwd_hiden.webp
res/a4/uu_ic_login_pwd_show.webp
res/a4/uu_ic_login_qr_code.webp
res/a4/uu_ic_login_server.webp
res/a4/uu_ic_login_sms_code.webp
res/a4/uu_ic_login_tel.webp
res/a4/uu_ic_login_user.webp
res/a4/uu_ic_mbstabmain_img_grid_icon_must.webp
res/a4/uu_ic_mbstabmain_img_grid_icon_recommend.webp
res/a4/uu_ic_message_app.webp
res/a4/uu_ic_message_info_disturb.webp
res/a4/uu_ic_message_mcm.webp
res/a4/uu_ic_message_mcm_admin.webp
res/a4/uu_ic_message_notice.webp
res/a4/uu_ic_message_secretary.webp
res/a4/uu_ic_message_session_mute.webp
res/a4/uu_ic_message_sysmess.webp
res/a4/uu_ic_nav_scan.webp
res/a4/uu_ic_notice_attachment_blue.webp
res/a4/uu_ic_notice_attachment_download.webp
res/a4/uu_ic_notice_attachment_white.webp
res/a4/uu_ic_notice_read.webp
res/a4/uu_ic_notice_unread.webp
res/a4/uu_ic_qr_cancel.webp
res/a4/uu_ic_qr_code_bg.webp
res/a4/uu_ic_qr_line.webp
res/a4/uu_ic_radiobutton_normal.webp
res/a4/uu_ic_safelink.webp
res/a4/uu_ic_searchbig.webp
res/a4/uu_ic_secretary_user_device_last.webp
res/a4/uu_ic_secretary_user_device_normal.webp
res/a4/uu_ic_secretary_user_device_owner.webp
res/a4/uu_ic_selected.webp
res/a4/uu_ic_setting_about.webp
res/a4/uu_ic_setting_cert.webp
res/a4/uu_ic_setting_clear_h5_cache.webp
res/a4/uu_ic_setting_device.webp
res/a4/uu_ic_setting_fingerprint.webp
res/a4/uu_ic_setting_gesture.webp
res/a4/uu_ic_setting_guide.webp
res/a4/uu_ic_setting_img_loading.webp
res/a4/uu_ic_setting_language.webp
res/a4/uu_ic_setting_location.webp
res/a4/uu_ic_setting_lock_time.webp
res/a4/uu_ic_setting_phone.webp
res/a4/uu_ic_setting_pwd.webp
res/a4/uu_ic_setting_reddot.webp
res/a4/uu_ic_setting_scan.webp
res/a4/uu_ic_setting_security.webp
res/a4/uu_ic_setting_select.webp
res/a4/uu_ic_setting_upload_data.webp
res/a4/uu_ic_setting_wallpaper.webp
res/a4/uu_ic_tab_appstore_normal.webp
res/a4/uu_ic_tab_appstore_pressed.webp
res/a4/uu_ic_tab_contact_normal.webp
res/a4/uu_ic_tab_contact_pressed.webp
res/a4/uu_ic_tab_h5_html_1_normal.webp
res/a4/uu_ic_tab_h5_html_1_selected.webp
res/a4/uu_ic_tab_mcm_normal.webp
res/a4/uu_ic_tab_mcm_pressed.webp
res/a4/uu_ic_tab_message_normal.webp
res/a4/uu_ic_tab_message_pressed.webp
res/a4/uu_ic_tab_mine_normal.webp
res/a4/uu_ic_tab_mine_pressed.webp
res/a4/uu_ic_tab_worktable_normal.webp
res/a4/uu_ic_tab_worktable_pressed.webp
res/a4/uu_ic_wallpaper_cuicanyekong.webp
res/a4/uu_ic_wallpaper_cuicanyekong_blur.webp
res/a4/uu_ic_wallpaper_default.webp
res/a4/uu_ic_wallpaper_go_system.webp
res/a4/uu_ic_wallpaper_gully.webp
res/a4/uu_ic_wallpaper_gully_blur.webp
res/a4/uu_ic_wallpaper_item_select.webp
res/a4/uu_ic_wallpaper_jianbian.webp
res/a4/uu_ic_wallpaper_jianbian_blur.webp
res/a4/uu_ic_wallpaper_jijingxingqiu.webp
res/a4/uu_ic_wallpaper_jijingxingqiu_blur.webp
res/a4/uu_ic_wallpaper_luoye.webp
res/a4/uu_ic_wallpaper_luoye_blur.webp
res/a4/uu_ic_wallpaper_secai.webp
res/a4/uu_ic_wallpaper_secai_blur.webp
res/a4/uu_ic_wallpaper_shenhai.webp
res/a4/uu_ic_wallpaper_shenhai_blur.webp
res/a4/uu_ic_wallpaper_sky.webp
res/a4/uu_ic_wallpaper_sky_blur.webp
res/a4/uu_ic_wallpaper_stacking.webp
res/a4/uu_ic_wallpaper_stacking_blur.webp
res/a4/uu_ic_wallpaper_stereoscopic.webp
res/a4/uu_ic_wallpaper_stereoscopic_blur.webp
res/a4/uu_ic_wallpaper_xuancai.webp
res/a4/uu_ic_wallpaper_xuancai_blur.webp
res/a4/uu_ic_welcome_bg.webp
res/a4/uu_ic_welcome_land_pad.webp
res/a4/uu_ic_xc.webp
res/a4/uu_mos_permission_accredit.webp
res/a4/uu_workspace_pause.webp
res/a4/virtual_preload.9.png
res/a4/virtual_preload_folder.9.png
res/a4/widget_resize_frame.9.png
res/a4/widget_resize_shadow.9.png
res/a4/widget_tile.png
res/a4/workspace_bg.9.png
res/a4/zhizhangyi_platform_ic_base_keyboard_key_bg.9.png
res/a4/zhizhangyi_platform_ic_base_keyboard_shift_pressed.webp
res/a4/zzy_platform_widget_folder_badge.png
res/a4/zzy_platform_widget_ic_pageindicator_current.png
res/a4/zzy_platform_widget_ic_pageindicator_current_folder.png
res/a4/zzy_platform_widget_ic_pageindicator_default.png
res/a4/zzy_platform_widget_ic_pageindicator_default_folder.png
res/s/abc_ic_menu_copy_mtrl_am_alpha.png
res/s/abc_ic_menu_cut_mtrl_alpha.png
res/s/abc_spinner_mtrl_am_alpha.9.png
res/w/uu_login_bg.xml
res/m/uu_login_bg.xml
res/m/workspace_bg.9.png
res/a5/abc_btn_check_to_on_mtrl_000.png
res/a5/abc_btn_check_to_on_mtrl_015.png
res/a5/abc_btn_radio_to_on_mtrl_000.png
res/a5/abc_btn_radio_to_on_mtrl_015.png
res/a5/abc_btn_switch_to_on_mtrl_00001.9.png
res/a5/abc_btn_switch_to_on_mtrl_00012.9.png
res/a5/abc_ic_menu_copy_mtrl_am_alpha.png
res/a5/abc_ic_menu_cut_mtrl_alpha.png
res/a5/abc_ic_menu_paste_mtrl_am_alpha.png
res/a5/abc_ic_menu_selectall_mtrl_alpha.png
res/a5/abc_ic_menu_share_mtrl_alpha.png
res/a5/abc_ic_star_black_16dp.png
res/a5/abc_ic_star_black_36dp.png
res/a5/abc_ic_star_black_48dp.png
res/a5/abc_ic_star_half_black_16dp.png
res/a5/abc_ic_star_half_black_36dp.png
res/a5/abc_ic_star_half_black_48dp.png
res/a5/abc_scrubber_control_to_pressed_mtrl_000.png
res/a5/abc_scrubber_control_to_pressed_mtrl_005.png
res/a5/abc_spinner_mtrl_am_alpha.9.png
res/a5/abc_switch_track_mtrl_alpha.9.png
res/a5/abc_tab_indicator_mtrl_alpha.9.png
res/a5/abc_text_select_handle_left_mtrl_dark.png
res/a5/abc_text_select_handle_left_mtrl_light.png
res/a5/abc_text_select_handle_right_mtrl_dark.png
res/a5/abc_text_select_handle_right_mtrl_light.png
res/a5/bg_text.webp
res/a5/copy_to_workspace_icon.webp
res/a5/design_ic_visibility.png
res/a5/design_ic_visibility_off.png
res/a5/file_icon_copy.webp
res/a5/file_icon_delete.webp
res/a5/file_icon_more.webp
res/a5/file_icon_move.webp
res/a5/filemanager_arrow_right.webp
res/a5/filemanager_close.webp
res/a5/filemanager_delete.webp
res/a5/filemanager_empty.webp
res/a5/filemanager_icon_back.webp
res/a5/filemanager_icon_serach.webp
res/a5/filemanager_icon_sort_down.webp
res/a5/filemanager_icon_sort_up.webp
res/a5/filemanager_more.webp
res/a5/filemanager_search.webp
res/a5/filetype_all.webp
res/a5/filetype_apk.webp
res/a5/filetype_audio.webp
res/a5/filetype_document.webp
res/a5/filetype_photo.webp
res/a5/filetype_video.webp
res/a5/filetype_zip.webp
res/a5/ic_detail.webp
res/a5/ic_images.png
res/a5/ic_info_launcher.png
res/a5/ic_open.webp
res/a5/ic_remove_launcher.png
res/a5/ic_selected.webp
res/a5/ic_uninstall_launcher.png
res/a5/ic_unselected.webp
res/a5/ic_widget_resize_handle.png
res/a5/portal_ring_inner.png
res/a5/portal_ring_inner_nolip.png
res/a5/portal_ring_outer.png
res/a5/portal_ring_rest.png
res/a5/rounded_rectangle4.webp
res/a5/rounded_rectangle5.png
res/a5/sc_ic_back_grey.webp
res/a5/sc_ic_back_white.webp
res/a5/sc_ic_close.webp
res/a5/sc_ic_close_white.png
res/a5/sc_ic_delete.webp
res/a5/sc_ic_delete_grey.webp
res/a5/sc_ic_encrypted.webp
res/a5/sc_ic_flash_auto.webp
res/a5/sc_ic_flash_off.webp
res/a5/sc_ic_flash_on.webp
res/a5/sc_ic_image.webp
res/a5/sc_ic_info.webp
res/a5/sc_ic_lens_switch.webp
res/a5/sc_ic_no_photo.webp
res/a5/sc_ic_ok_white.png
res/a5/sc_ic_photo_shutter.png
res/a5/sc_ic_selected.webp
res/a5/sc_ic_settings.webp
res/a5/sc_ic_unselected.webp
res/a5/sc_ic_video.webp
res/a5/sc_ic_video_shutter.png
res/a5/upsdk_cancel_normal.png
res/a5/upsdk_cancel_pressed_bg.png
res/a5/uu_ic_safe_comp_document.png
res/a5/widget_resize_frame.9.png
res/a5/widget_resize_shadow.9.png
res/t/abc_ic_menu_copy_mtrl_am_alpha.png
res/t/abc_ic_menu_cut_mtrl_alpha.png
res/t/abc_spinner_mtrl_am_alpha.9.png
res/h/design_ic_visibility.xml
res/h/design_ic_visibility_off.xml
res/i/sc_ic_photo_shutter.xml
res/i/sc_ic_video_shutter.xml
res/v/ic_migration.png
res/j/uu_ic_desktop_guide_appstore.webp
res/j/uu_ic_desktop_guide_recommend.webp
res/a6/uu_ic_desktop_guide_appstore.webp
res/a6/uu_ic_desktop_guide_recommend.webp
res/a9/a.xml
res/a9/b.xml
res/a9/e.xml
res/a9/g.xml
res/a9/h.xml
res/a9/i.xml
res/a8/j.xml
res/a8/m.xml
res/ai/a.xml
res/ai/b.xml
res/ai/c.xml
res/ai/d.xml
res/ai/e.xml
res/ai/f.xml
res/ai/g.xml
res/ai/h.xml
res/ai/i.xml
res/ai/j.xml
res/ai/k.xml
res/ai/l.xml
res/ai/m.xml
res/ai/n.xml
res/ai/o.xml
res/ai/p.xml
res/ai/q.xml
res/ai/r.xml
res/ai/s.xml
res/ai/t.xml
res/ai/u.xml
res/ai/v.xml
res/ai/w.xml
res/ai/x.xml
res/ai/y.xml
res/ai/z.xml
res/ai/a0.xml
res/ai/a1.xml
res/ai/a2.xml
res/ai/a3.xml
res/ai/a4.xml
res/ai/a5.xml
res/ai/a6.xml
res/ai/a7.xml
res/ai/a8.xml
res/ai/a9.xml
res/ai/a_.xml
res/ai/aa.xml
res/ai/ab.xml
res/ai/ac.xml
res/ai/ad.xml
res/ai/ae.xml
res/ai/af.xml
res/ai/ag.xml
res/ai/ah.xml
res/ai/ai.xml
res/ai/aj.xml
res/ai/ak.xml
res/ai/al.xml
res/ai/am.xml
res/ai/an.xml
res/ai/ao.xml
res/ai/ap.xml
res/ai/aq.xml
res/ai/ar.xml
res/ai/as.xml
res/ai/at.xml
res/ai/au.xml
res/ai/av.xml
res/ai/aw.xml
res/ai/ax.xml
res/ai/ay.xml
res/ai/az.xml
res/ai/b0.xml
res/ai/b1.xml
res/ai/b2.xml
res/ai/b3.xml
res/ai/b4.xml
res/ai/b5.xml
res/ai/b6.xml
res/ai/b7.xml
res/ai/b8.xml
res/ai/b9.xml
res/ai/b_.xml
res/ai/ba.xml
res/ai/bb.xml
res/ai/bc.xml
res/ai/bd.xml
res/ai/be.xml
res/ai/bj.xml
res/ai/bk.xml
res/ai/bl.xml
res/ai/bm.xml
res/ai/bn.xml
res/ai/bo.xml
res/ai/bp.xml
res/ai/bq.xml
res/ai/br.xml
res/ai/bs.xml
res/ai/bt.xml
res/ai/bu.xml
res/ai/bv.xml
res/ai/bw.xml
res/ai/bx.xml
res/ai/by.xml
res/ai/bz.xml
res/ai/c0.xml
res/ai/c1.xml
res/ai/c2.xml
res/ai/c3.xml
res/ai/c4.xml
res/ai/c5.xml
res/ai/c6.xml
res/ai/c7.xml
res/ai/c8.xml
res/ai/c9.xml
res/ai/c_.xml
res/ai/ca.xml
res/ai/cb.xml
res/ai/cc.xml
res/ai/ce.xml
res/ai/cf.xml
res/ai/ck.xml
res/ai/cl.xml
res/ai/cm.xml
res/ai/cn.xml
res/ai/co.xml
res/ai/cp.xml
res/ai/cq.xml
res/ai/cr.xml
res/ai/cs.xml
res/ai/ct.xml
res/ai/cu.xml
res/ai/cw.xml
res/ai/cx.xml
res/ai/cy.xml
res/ai/cz.xml
res/ai/d0.xml
res/ai/d1.xml
res/ai/d2.xml
res/ai/d3.xml
res/ai/d4.xml
res/ai/d5.xml
res/ai/d6.xml
res/ai/d7.xml
res/ai/d8.xml
res/ai/d9.xml
res/ai/d_.xml
res/ai/da.xml
res/ai/db.xml
res/ai/dc.xml
res/ai/dh.xml
res/ai/di.xml
res/ai/dk.xml
res/ai/dl.xml
res/ai/dm.xml
res/ai/dn.xml
res/ai/do.xml
res/ai/dp.xml
res/ai/dq.xml
res/ai/dr.xml
res/ai/ds.xml
res/ai/dt.xml
res/ai/du.xml
res/ai/dv.xml
res/ai/dx.xml
res/ai/dy.xml
res/ai/dz.xml
res/ai/e0.xml
res/ai/e1.xml
res/ai/e2.xml
res/ai/e3.xml
res/ai/e4.xml
res/ai/e5.xml
res/ai/e6.xml
res/ai/e7.xml
res/ai/e_.xml
res/ai/ea.xml
res/ai/eb.xml
res/ai/ec.xml
res/ai/ed.xml
res/ai/ee.xml
res/ai/ef.xml
res/ai/eg.xml
res/ai/eh.xml
res/ai/ei.xml
res/ai/ej.xml
res/ai/ek.xml
res/ai/el.xml
res/ai/em.xml
res/ai/en.xml
res/ai/ep.xml
res/ai/eq.xml
res/ai/er.xml
res/ai/es.xml
res/ai/et.xml
res/ai/eu.xml
res/ai/ev.xml
res/ai/ew.xml
res/ai/ex.xml
res/ai/ey.xml
res/ai/ez.xml
res/ai/f0.xml
res/ai/f1.xml
res/ai/f2.xml
res/ai/f3.xml
res/ai/f4.xml
res/ai/f5.xml
res/ai/f7.xml
res/ai/f8.xml
res/ai/f9.xml
res/ai/f_.xml
res/ai/fa.xml
res/ai/fb.xml
res/ai/fc.xml
res/ai/fd.xml
res/ai/fe.xml
res/ai/ff.xml
res/ai/fg.xml
res/ai/fh.xml
res/ai/fi.xml
res/ai/fj.xml
res/ai/fk.xml
res/ai/fl.xml
res/ai/fm.xml
res/ai/fp.xml
res/ai/fq.xml
res/ai/fr.xml
res/ai/fs.xml
res/ai/ft.xml
res/ai/fu.xml
res/ai/fv.xml
res/ai/fw.xml
res/ai/fx.xml
res/ai/fy.xml
res/ai/fz.xml
res/ai/g0.xml
res/ai/g1.xml
res/ai/g2.xml
res/ai/g3.xml
res/ai/g4.xml
res/ai/g5.xml
res/ai/g6.xml
res/ai/g7.xml
res/ai/g8.xml
res/ai/g_.xml
res/ai/ga.xml
res/ai/gb.xml
res/ai/gc.xml
res/ai/gd.xml
res/ai/ge.xml
res/ai/gf.xml
res/ai/gg.xml
res/ai/gh.xml
res/ai/gi.xml
res/ai/gj.xml
res/ai/gk.xml
res/ai/gl.xml
res/ai/gm.xml
res/ai/gn.xml
res/ai/go.xml
res/ai/gp.xml
res/ai/gs.xml
res/ai/gt.xml
res/ai/gu.xml
res/ai/gv.xml
res/ai/gw.xml
res/ai/gx.xml
res/ai/h0.xml
res/ai/h1.xml
res/ai/h2.xml
res/ai/h3.xml
res/ai/h4.xml
res/ai/h5.xml
res/ai/h6.xml
res/ai/h7.xml
res/ai/h8.xml
res/ai/h9.xml
res/ai/h_.xml
res/ai/ha.xml
res/ai/hb.xml
res/ai/hc.xml
res/ai/hd.xml
res/ai/he.xml
res/ai/hf.xml
res/ai/hg.xml
res/ai/hh.xml
res/ai/hi.xml
res/ai/hj.xml
res/ai/hk.xml
res/ai/hl.xml
res/ai/hm.xml
res/ai/hn.xml
res/ai/ho.xml
res/ai/hp.xml
res/ai/hq.xml
res/ai/hr.xml
res/ai/hs.xml
res/ai/ht.xml
res/ai/hu.xml
res/ai/hv.xml
res/ai/hw.xml
res/ai/hx.xml
res/ai/hy.xml
res/ai/hz.xml
res/ai/i0.xml
res/ai/i1.xml
res/ai/i2.xml
res/ai/i3.xml
res/ai/i4.xml
res/ai/i5.xml
res/ai/i6.xml
res/ai/i7.xml
res/ai/i8.xml
res/ai/i9.xml
res/ai/i_.xml
res/ai/ia.xml
res/ai/ib.xml
res/ai/ic.xml
res/ai/id.xml
res/ai/ie.xml
res/ai/if.xml
res/ai/ig.xml
res/ai/ii.xml
res/ai/ij.xml
res/ai/ik.xml
res/ai/il.xml
res/ai/im.xml
res/ai/in.xml
res/ai/io.xml
res/ai/ip.xml
res/ai/iq.xml
res/ai/ir.xml
res/ai/is.xml
res/ai/it.xml
res/ai/iu.xml
res/ai/iv.xml
res/ai/iw.xml
res/ai/ix.xml
res/ai/iy.xml
res/ai/iz.xml
res/ai/j0.xml
res/ai/j1.xml
res/ai/j2.xml
res/ai/j3.xml
res/ai/j4.xml
res/ai/j5.xml
res/ai/j6.xml
res/ai/j7.xml
res/ai/j8.xml
res/ai/j9.xml
res/ai/j_.xml
res/ai/ja.xml
res/ai/jb.xml
res/ai/jc.xml
res/ai/jd.xml
res/ai/je.xml
res/ai/jf.xml
res/ai/jg.xml
res/ai/jh.xml
res/ai/ji.xml
res/ai/jj.xml
res/ai/jk.xml
res/ai/jl.xml
res/ai/jm.xml
res/ai/jn.xml
res/ai/jp.xml
res/ai/jq.xml
res/ai/jr.xml
res/ai/js.xml
res/ai/jt.xml
res/ai/ju.xml
res/ai/jw.xml
res/ai/jx.xml
res/ai/jy.xml
res/ai/jz.xml
res/ai/k0.xml
res/ai/k1.xml
res/ai/k2.xml
res/ai/k3.xml
res/ai/k4.xml
res/ai/k5.xml
res/ai/k6.xml
res/ai/k7.xml
res/ai/k8.xml
res/ai/k9.xml
res/ai/k_.xml
res/ai/ka.xml
res/ai/kb.xml
res/ai/kc.xml
res/ai/kd.xml
res/ai/ke.xml
res/ai/kf.xml
res/ai/kg.xml
res/ai/kh.xml
res/ai/ki.xml
res/ai/kj.xml
res/ai/kk.xml
res/ai/kl.xml
res/ai/km.xml
res/ai/kn.xml
res/ai/ko.xml
res/ai/kp.xml
res/ai/kq.xml
res/ai/kr.xml
res/ai/ks.xml
res/ai/kt.xml
res/ai/ku.xml
res/ai/kv.xml
res/ai/kw.xml
res/ai/kx.xml
res/ai/ky.xml
res/ai/kz.xml
res/ai/l0.xml
res/ai/l1.xml
res/ai/l2.xml
res/ai/l3.xml
res/ai/l4.xml
res/ai/l5.xml
res/ai/l6.xml
res/ai/l_.xml
res/ai/la.xml
res/ai/lb.xml
res/ai/lc.xml
res/ai/ld.xml
res/ai/le.xml
res/ai/lf.xml
res/ai/lh.xml
res/ai/li.xml
res/ai/lj.xml
res/ai/lk.xml
res/ai/ll.xml
res/ai/lm.xml
res/ai/ln.xml
res/ai/lo.xml
res/ai/lp.xml
res/ai/lq.xml
res/ai/lr.xml
res/ai/ls.xml
res/ai/lt.xml
res/ai/lu.xml
res/ai/lv.xml
res/ai/lw.xml
res/ai/lx.xml
res/ai/ly.xml
res/ai/lz.xml
res/ai/m0.xml
res/ai/m1.xml
res/ai/m2.xml
res/ae/gq.xml
res/ae/gr.xml
res/ae/gy.xml
res/ae/gz.xml
res/ac/ax.xml
res/ac/go.xml
res/ad/m3.xml
res/ah/i.xml
res/ah/k.xml
res/af/i.xml
res/af/hn.xml
res/ag/x.xml
res/aa/m3.xml
res/aa/m4.xml
res/aa/m5.xml
res/ab/m4.xml
res/a_/m3.xml
res/a_/m4.xml
res/a_/m5.xml
res/a_/ha.xml
res/a_/hl.xml
res/a_/hm.xml
res/a_/hp.xml
res/a_/ht.xml
res/a_/hu.xml
res/a_/hv.xml
res/a_/hw.xml
res/a_/i0.xml
res/aj/a.xml
res/aj/b.xml
res/aj/c.xml
res/aj/d.xml
res/mipmap-hdpi-v4/c.png
res/mipmap-xhdpi-v4/uu_ic_portal_icon.png
res/mipmap-xxhdpi-v4/uu_ic_portal_icon.png
res/ak/a.ogg
res/am/a.xml
res/am/b.xml
res/am/c.xml
res/am/d.xml
res/am/e.xml
res/am/f.xml
res/am/g.xml
res/am/h.xml
res/am/i.xml
res/am/j.xml
res/am/k.xml
res/am/l.xml
res/am/m.xml
res/am/n.xml
res/am/o.xml
res/am/p.xml
res/am/q.xml
res/am/r.xml
res/am/s.xml
res/am/t.xml
res/am/u.xml
res/am/v.xml
res/am/w.xml
res/am/x.xml
res/am/y.xml
res/am/z.xml
res/am/a0.xml
res/am/a2.xml
res/am/a3.xml
res/am/a4.xml
res/am/a5.xml
res/am/a6.xml
res/am/a7.xml
res/am/a8.xml
res/am/a_.xml
res/am/aa.xml
res/am/ab.xml
res/am/ac.xml
resources.arsc
META-INF/SANDBOX-.SF
META-INF/SANDBOX-.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析