声明:本平台专为移动应用安全风险研究与合规评估设计,严禁用于任何非法用途。 如有疑问或建议,欢迎加入微信群交流

应用图标

文件基本信息

文件名称
聚美.apk
文件大小
54.32MB
MD5
99811ccd41b4095a4236c4b04d7a952e
SHA1
268d575467803db11ae3335778a0efbe1f8bc69c
SHA256
31fd49ecf673e246fb7da8e51a3afe9291f9f1205c89d9636aa3a1096cf20e23

应用基础信息

应用名称
聚美
包名
com.jm.android.jumei
主活动
com.jm.android.jumei.home.activity.CardBaseActivity
目标SDK
29
最小SDK
19
版本号
8.736
子版本号
8736
加固信息
未加壳
开发框架
React Native

反编译与源码导出

Manifest文件 查看
Java源代码 查看 -- 下载

文件结构与资源列表

    应用签名证书信息

    二进制文件已签名
    v1 签名: True
    v2 签名: False
    v3 签名: False
    v4 签名: False
    主题: C=CN, ST=BeiJing, L=BeiJing, O=Jumei.Com, OU=Jumei.Com, CN=JuMei
    签名算法: rsassa_pkcs1v15
    有效期自: 2012-05-07 09:27:58+00:00
    有效期至: 2037-05-01 09:27:58+00:00
    发行人: C=CN, ST=BeiJing, L=BeiJing, O=Jumei.Com, OU=Jumei.Com, CN=JuMei
    序列号: 0x7d169bb4
    哈希算法: sha256
    证书MD5: d294c83270c9071e153bd59cbbea0c92
    证书SHA1: 9195a7bf9de6f28b83a10faacaa80fc63008b04a
    证书SHA256: d89ad328568486166027fe80831999517ceb0253c7682b18266221116f2e576d
    证书SHA512: 577d7afde81a87ed3c143418eedfabe5e14f166b943e112eff441498308d1c3f80fd019cf3c31a2171abcc097236ebbddd5aab89911375a5f7715177b9dc1b4c
    找到 1 个唯一证书

    权限声明与风险分级

    权限名称 安全等级 权限内容 权限描述 关联代码
    android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
    android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
    com/ishumei/d/k.java
    com/jm/android/buyflow/activity/BuyFlowBaseActivity$2.java
    com/jm/android/buyflow/activity/BuyFlowBaseActivity.java
    com/jm/android/buyflow/fragment/a.java
    com/jm/android/financial/broadcast/FinancialReceiver.java
    com/jm/android/g/b/a.java
    com/jm/android/jmav/activity/AvActivity.java
    com/jm/android/jmav/activity/RewardActivity.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/core/view/AbsAvView.java
    com/jm/android/jmav/dialog/n.java
    com/jm/android/jmchat/IMNotificationReceiver.java
    com/jm/android/jmchat/JmChatIM.java
    com/jm/android/jmchat/activity/IMChatActivity$1.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmchat/providers/TestMqttProviderActivity.java
    com/jm/android/jmconfigserver/d.java
    com/jm/android/jmconnection/receiver/JMConnectionChangeReceiver.java
    com/jm/android/jmim/JmIMMediaHelper.java
    com/jm/android/jmim/JmTIM.java
    com/jm/android/jmkeepalive/activity/OnePixelActivity.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmkeepalive/receiver/NotificationClickReceiver.java
    com/jm/android/jmkeepalive/receiver/ScreenReceiver.java
    com/jm/android/jmkeepalive/service/CommonServiceUtils.java
    com/jm/android/jmnetworkprobe/JMProbeManager.java
    com/jm/android/jmpush/receiver/JMJPushReceiver.java
    com/jm/android/jumei/CloseActivityForCustomReceiver.java
    com/jm/android/jumei/ConnectivityReceiver.java
    com/jm/android/jumei/JuMeiTestActivity.java
    com/jm/android/jumei/UpgradeCheckService.java
    com/jm/android/jumei/baselib/push/a$1.java
    com/jm/android/jumei/baselib/push/a$2.java
    com/jm/android/jumei/baselib/tabbar/NewTabBar.java
    com/jm/android/jumei/baselib/tools/ao.java
    com/jm/android/jumei/broadcastreciever/BottomRefreshReceiver.java
    com/jm/android/jumei/broadcastreciever/EagleUploadDataReceiver.java
    com/jm/android/jumei/broadcastreciever/JMDoveUseNewDomainReceiver.java
    com/jm/android/jumei/deeplink/DeepLinkServcie.java
    com/jm/android/jumei/detail/dialog/AddressListReceiver.java
    com/jm/android/jumei/detail/product/model/DetailVideoController.java
    com/jm/android/jumei/detail/qstanswer/b/a.java
    com/jm/android/jumei/detail/video/model/ListVideoHelper.java
    com/jm/android/jumei/home/receiver/NetworkReceiver.java
    com/jm/android/jumei/j/b.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/paylib/thirdpay/unpay/UnionPayUtil.java
    com/jm/android/jumei/paylib/thirdpay/wx/b.java
    com/jm/android/jumei/pojo/AppRegister.java
    com/jm/android/jumei/push/JMPushReceiver.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$2.java
    com/jm/android/jumei/social/activity/SocialDetailActivity.java
    com/jm/android/jumei/social/controller/b.java
    com/jm/android/jumei/social/customerservice/CSWidgetService.java
    com/jm/android/jumei/social/customerservice/JmCSNotificationReceiver.java
    com/jm/android/jumei/social/customerservice/activity/CSDialogActivity.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$1.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/index/helper/LivePreviewController.java
    com/jm/android/jumei/social/index/helper/SocialVideoHelper.java
    com/jm/android/jumei/social/owner/helper/OwnerVideoHelper.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/tinker/service/SampleResultService$a$1.java
    com/jm/android/jumei/tip/JumeiValueTipService.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumeisdk/configserver/JMConfigServerBroadcastReceiver.java
    com/jm/android/jumeisdk/timestamp/JMTimeStampBroadcastReceiver.java
    com/jm/android/jumeisdk/urldomain/JMUrlDomainBroadcastReceiver.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/mqtt/service/local/a.java
    com/jm/android/owl/core/LogHooker.java
    com/jm/android/owl/core/process/ProcessShare.java
    com/jm/component/shortvideo/activities/videolist/VideoListFragment$1.java
    com/jm/component/shortvideo/activities/videolist/VideoListFragment.java
    com/jumei/girls/broadcast/GirlsGroupCastReceiver.java
    com/jumei/list/listhome/event/EventFactory.java
    com/jumei/list/shoppe/player/VideoPlayHelper.java
    com/jumei/protocol/receiver/LoginStatusReceiver.java
    com/jumei/usercenter/component/activities/calendar/SaleCalendarActivity.java
    com/jumei/usercenter/component/activities/collect/fragment/CollectProductFragment.java
    com/jumei/usercenter/component/activities/order/CloseActivityForCustomReceiver.java
    com/jumei/usercenter/component/activities/order/ImgVideoActivity.java
    com/jumei/usercenter/component/activities/order/OrderListActivity$9.java
    com/jumei/usercenter/component/activities/order/OrderListActivity.java
    com/jumei/usercenter/component/activities/order/fragment/RegularShoppingFragment.java
    com/jumei/usercenter/component/activities/redenvelope/club/WatchVideoAlarmReceiver.java
    com/jumei/usercenter/component/activities/setting/SaleAlertHelper.java
    com/jumei/usercenter/component/tool/UcVideoHelper.java
    com/jumei/web/WebViewClientDelegete.java
    com/mato/sdk/b/k.java
    com/tencent/av/utils/PhoneStatusMonitor.java
    com/tencent/kapalaiadapter/sdcardmountinforutil/SDCardMountInforUtil.java
    com/tencent/msdk/dns/HttpDnsCache.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/sharp/jni/TraeAudioSession.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/a.java
    com/yanzhenjie/permission/bridge/c.java
    qalsdk/ad.java
    android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
    com/ishumei/d/k.java
    com/jm/android/buyflow/activity/BuyFlowBaseActivity.java
    com/jm/android/buyflow/activity/paycenter/BindIdCardPopActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterPickUpPersonActivity.java
    com/jm/android/buyflow/dialog/payprocess/DgCashierBack.java
    com/jm/android/buyflow/fragment/a.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartFragment.java
    com/jm/android/buyflow/presenter/payprocess/a.java
    com/jm/android/buyflow/presenter/payprocess/b.java
    com/jm/android/g/b/a.java
    com/jm/android/jmav/activity/AvActivity.java
    com/jm/android/jmav/activity/RewardActivity.java
    com/jm/android/jmav/core/display/a/a.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/dialog/i.java
    com/jm/android/jmav/dialog/n.java
    com/jm/android/jmav/dialog/q.java
    com/jm/android/jmav/dialog/v.java
    com/jm/android/jmav/util/m.java
    com/jm/android/jmchat/JmChatIM.java
    com/jm/android/jmchat/activity/IMChatActivity$1.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmchat/activity/IMForceOfflineActivity.java
    com/jm/android/jmchat/providers/TestMqttProviderActivity.java
    com/jm/android/jmim/JmIMMediaHelper.java
    com/jm/android/jmim/JmTIM.java
    com/jm/android/jmkeepalive/activity/OnePixelActivity.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmkeepalive/service/CommonServiceUtils.java
    com/jm/android/jmnetworkprobe/JMProbeManager.java
    com/jm/android/jmnetworkprobe/ui/JMProbeActivity.java
    com/jm/android/jmpush/keepalive/GeTuiAliveActivity.java
    com/jm/android/jmvdplayer/simple/SimpleOrientationDetector.java
    com/jm/android/jmvdplayer/simple/SimpleVideoPlayer.java
    com/jm/android/jumei/AlipayAuthCallbackActivity.java
    com/jm/android/jumei/AppQueueActivity.java
    com/jm/android/jumei/CloseActivityForCustomReceiver.java
    com/jm/android/jumei/ErrorActivity.java
    com/jm/android/jumei/GroupDetailActivity.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/JuMeiBaseActivity.java
    com/jm/android/jumei/JuMeiEntryActivity.java
    com/jm/android/jumei/JuMeiTestActivity.java
    com/jm/android/jumei/JuMeiTestProcessActivity.java
    com/jm/android/jumei/JumpDealDetailActivity.java
    com/jm/android/jumei/MagicSameTimeProductActivity.java
    com/jm/android/jumei/MagicSpecialPriductActivity.java
    com/jm/android/jumei/ProductDetailsActivity.java
    com/jm/android/jumei/QualityConfirmActivity.java
    com/jm/android/jumei/RedEnvelopeSMSVerifyActivity.java
    com/jm/android/jumei/SinaWeiboAuthActivity.java
    com/jm/android/jumei/StrikePriceDesActivity.java
    com/jm/android/jumei/SubSetActivity.java
    com/jm/android/jumei/UpgradeCheckService.java
    com/jm/android/jumei/adapter/w.java
    com/jm/android/jumei/baselib/mvp/BaseActivity.java
    com/jm/android/jumei/baselib/swipeback/b.java
    com/jm/android/jumei/baselib/tabbar/NewTabBar.java
    com/jm/android/jumei/baselib/tools/a.java
    com/jm/android/jumei/baselib/tools/ao.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/bdopen/BdEntryActivity.java
    com/jm/android/jumei/buy/c/e.java
    com/jm/android/jumei/buy/d.java
    com/jm/android/jumei/controls/GuidePagesFactory.java
    com/jm/android/jumei/controls/JuMeiCodeDialog.java
    com/jm/android/jumei/controls/PullDownView.java
    com/jm/android/jumei/d.java
    com/jm/android/jumei/deeplink/DeepLinkServcie.java
    com/jm/android/jumei/detail/dialog/AddressListReceiver.java
    com/jm/android/jumei/detail/product/adapter/ProductSoldoutRecomRecyclerAdapter.java
    com/jm/android/jumei/detail/product/model/DetailVideoController.java
    com/jm/android/jumei/detail/qstanswer/QAnswerQustActivity.java
    com/jm/android/jumei/detail/qstanswer/b/a.java
    com/jm/android/jumei/detail/video/model/ListVideoHelper.java
    com/jm/android/jumei/dev/SchemeTestActivity.java
    com/jm/android/jumei/home/activity/AppMainActivity.java
    com/jm/android/jumei/home/activity/FirstLoadActivity.java
    com/jm/android/jumei/home/activity/SpecialRecommendActivity.java
    com/jm/android/jumei/home/activity/WelcomeActivity.java
    com/jm/android/jumei/home/b/b.java
    com/jm/android/jumei/home/e/b.java
    com/jm/android/jumei/home/fragment/HomeFragment.java
    com/jm/android/jumei/home/fragment/g.java
    com/jm/android/jumei/home/presenter/e.java
    com/jm/android/jumei/home/presenter/k.java
    com/jm/android/jumei/j/b.java
    com/jm/android/jumei/loan/a.java
    com/jm/android/jumei/loan/activities/AuthenticationActivity.java
    com/jm/android/jumei/loan/activities/MainActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/BankCardScanActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/IDCardScanActivity.java
    com/jm/android/jumei/loanlib/linkface/FaceOverlapFragment.java
    com/jm/android/jumei/loanlib/linkface/LivenessActivity.java
    com/jm/android/jumei/n/b.java
    com/jm/android/jumei/notification/AliveNotificationService.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/notification/StartNotificationActivity.java
    com/jm/android/jumei/paylib/thirdpay/unpay/UnionPayUtil.java
    com/jm/android/jumei/paylib/thirdpay/wx/WXPayCallbackActivity.java
    com/jm/android/jumei/paylib/thirdpay/wx/b.java
    com/jm/android/jumei/service/HeartbeatService.java
    com/jm/android/jumei/slidingmenu/CustomViewAbove.java
    com/jm/android/jumei/social/activity/ForwardBlogActivity.java
    com/jm/android/jumei/social/activity/PublishBlogActivity.java
    com/jm/android/jumei/social/activity/SocialDetailActivity.java
    com/jm/android/jumei/social/activity/SocialIndexActivityV2.java
    com/jm/android/jumei/social/activity/SocialLabelActivity.java
    com/jm/android/jumei/social/activity/SocialSearchBlogActivity.java
    com/jm/android/jumei/social/activity/SynWeiboFailActivity.java
    com/jm/android/jumei/social/common/c.java
    com/jm/android/jumei/social/controller/b.java
    com/jm/android/jumei/social/customerservice/CSWidgetService.java
    com/jm/android/jumei/social/customerservice/JmCSNotificationReceiver.java
    com/jm/android/jumei/social/customerservice/activity/CSDialogActivity.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$1.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryImageSelectActivity.java
    com/jm/android/jumei/social/customerservice/utils/JmCSEntrance.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/index/helper/LivePreviewController.java
    com/jm/android/jumei/social/index/helper/SocialVideoHelper.java
    com/jm/android/jumei/social/index/viewholder/AttentionNormalPostsHolder.java
    com/jm/android/jumei/social/owner/helper/OwnerVideoHelper.java
    com/jm/android/jumei/social/publish/PublishVideoActivity.java
    com/jm/android/jumei/social/publish/service/PublishVideoService.java
    com/jm/android/jumei/social/recyclerview/b/e.java
    com/jm/android/jumei/social/recyclerview/b/o.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/social/update/HuiduUpdateManager.java
    com/jm/android/jumei/social/views/UserInfoBar.java
    com/jm/android/jumei/tinker/app/b.java
    com/jm/android/jumei/tinker/service/SampleResultService$a$1.java
    com/jm/android/jumei/tip/JumeiValueTipService.java
    com/jm/android/jumei/tools/URLSchemeEngine.java
    com/jm/android/jumei/tools/ab.java
    com/jm/android/jumei/tools/ac.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumei/views/GoodDetailsFirstView.java
    com/jm/android/jumei/views/SerchDrawerView.java
    com/jm/android/jumei/views/n.java
    com/jm/android/jumei/widget/countdownview/e.java
    com/jm/android/jumei/zxing/b/a.java
    com/jm/android/jumei/zxing/b/e.java
    com/jm/android/jumei/zxing/b/f.java
    com/jm/android/jumei/zxing/b/g.java
    com/jm/android/jumeisdk/f/a.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/mqtt/service/local/a.java
    com/jm/component/shortvideo/activities/videolist/VideoEditInputActivity.java
    com/jm/component/shortvideo/activities/videolist/VideoListFragment.java
    com/jm/component/shortvideo/activities/videolist/h.java
    com/jm/component/shortvideo/activities/videolist/videoitem/c.java
    com/jm/component/shortvideo/address/a/b.java
    com/jumei/addcart/skudialog/GoodsImgScanActivity.java
    com/jumei/girls/view/GBEmptyView.java
    com/jumei/list/category/CategoryListActivity.java
    com/jumei/list/category/view/CategorySearchView.java
    com/jumei/list/common/title/HomeHeaderLayout.java
    com/jumei/list/listhome/event/EventFactory.java
    com/jumei/list/search/SearchListActivity.java
    com/jumei/list/search/SearchListNewActivity.java
    com/jumei/list/search/ShoppeListDialog.java
    com/jumei/list/shoppe/SelectCityActivity.java
    com/jumei/list/shoppe/ShoppeActivity.java
    com/jumei/list/shoppe/ShoppeBrandListActivity.java
    com/jumei/list/shoppe/ShoppeVideoActivity.java
    com/jumei/list/shoppe/player/VideoPlayHelper.java
    com/jumei/login/EXTLoginTool.java
    com/jumei/login/loginbiz/activities/extlogin/ExtLoginActivity.java
    com/jumei/login/loginbiz/activities/login/LoginActivity.java
    com/jumei/login/loginbiz/activities/login/h5/LoginWithH5Fragment.java
    com/jumei/share/Share.java
    com/jumei/share/ShareAuthActivity.java
    com/jumei/share/ShareForQRCodeActivity.java
    com/jumei/share/ShareGoodsInfoActivity.java
    com/jumei/share/view/SharePopWindowBuilder.java
    com/jumei/shuabaoschema/TranslucentActivity.java
    com/jumei/storage/views/SingleRelateView.java
    com/jumei/tiezi/util/TieziVideoHelper.java
    com/jumei/ui/dialog/JMPushDialog.java
    com/jumei/usercenter/component/activities/bottomslide/BottomSlideActivity.java
    com/jumei/usercenter/component/activities/calendar/SaleCalendarActivity.java
    com/jumei/usercenter/component/activities/collect/fragment/CollectProductFragment.java
    com/jumei/usercenter/component/activities/croppicture/CropPictureActivity.java
    com/jumei/usercenter/component/activities/customerservice/CustomerServiceActivityManager.java
    com/jumei/usercenter/component/activities/mine/MineFragment.java
    com/jumei/usercenter/component/activities/order/CloseActivityForCustomReceiver.java
    com/jumei/usercenter/component/activities/order/ImgVideoActivity.java
    com/jumei/usercenter/component/activities/order/OrderListActivity.java
    com/jumei/usercenter/component/activities/order/adapter/OrderTrackItemAdapter.java
    com/jumei/usercenter/component/activities/order/fragment/RegularShoppingFragment.java
    com/jumei/usercenter/component/activities/order/presenter/OrderListFragmentPresenter.java
    com/jumei/usercenter/component/activities/redenvelope/RedEnvelopeItemAdapter.java
    com/jumei/usercenter/component/activities/redenvelope/club/RedEnvelopeClubActivity.java
    com/jumei/usercenter/component/activities/setting/AddressActivity.java
    com/jumei/usercenter/component/activities/setting/fragment/AddNewItemFragment.java
    com/jumei/usercenter/component/activities/voucher/fragment/VoucherItem.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/usercenter/component/tool/UcVideoHelper.java
    com/jumei/usercenter/lib/tools/ViewTool.java
    com/jumei/web/JuMeiCustomWebView.java
    com/jumei/web/WebViewClientDelegete.java
    com/jumei/web/WebViewFunctionCallBack.java
    com/lzh/nonview/router/d/d.java
    com/mato/sdk/b/k.java
    com/mato/sdk/proxy/Proxy.java
    com/tencent/av/utils/PhoneStatusMonitor.java
    com/tencent/kapalaiadapter/sdcardmountinforutil/SDCardMountInforUtil.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/sharp/jni/TraeAudioSession.java
    com/tenpay/android/oneclickpay/open/PayActivity.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/UPPayWapActivity.java
    com/unionpay/WebViewJavascriptBridge.java
    com/unionpay/a.java
    com/unionpay/tsmservice/mi/UPTsmAddon.java
    com/ut/mini/UTAnalytics.java
    com/ut/mini/sdkevents/UTMI1010_2001Event.java
    com/yanzhenjie/permission/bridge/BridgeActivity.java
    com/yanzhenjie/permission/bridge/c.java
    com/yanzhenjie/permission/f/a.java
    me/tangke/navigationbar/c.java
    me/tangke/navigationbar/e.java
    org/greenrobot/eventbus/util/ErrorDialogFragments.java
    android.permission.ACCESS_DOWNLOAD_MANAGER 签名(系统) 访问下载管理器 这个权限是允许应用访问下载管理器,以便管理大型下载操作。
    android.permission.DOWNLOAD_WITHOUT_NOTIFICATION 普通 后台下载文件 这个权限是允许应用通过下载管理器下载文件,且不对用户进行任何提示。
    android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    com/d/a/q.java
    com/danikula/videocache/e.java
    com/danikula/videocache/f.java
    com/danikula/videocache/h.java
    com/danikula/videocache/j.java
    com/ishumei/e/b.java
    com/ishumei/f/g.java
    com/jm/android/d/b/b.java
    com/jm/android/h/a/b.java
    com/jm/android/jmconfigserver/l.java
    com/jm/android/jmconfigserver/m.java
    com/jm/android/jmconnection/v2/f/b.java
    com/jm/android/jmnetworkprobe/process/JMProbeHttpProcess.java
    com/jm/android/jmnetworkprobe/util/JMProbeRequestUtil.java
    com/jm/android/jmnetworkprobe/util/JMRequestManager.java
    com/jm/android/jmnetworkprobe/util/download/ProgressDownloader.java
    com/jm/android/jumei/MagicSpecialPriductActivity.java
    com/jm/android/jumei/baselib/glide/ssl/a.java
    com/jm/android/jumei/baselib/request/ApiRequest.java
    com/jm/android/jumei/cache/a.java
    com/jm/android/jumei/controls/JMJSInterface.java
    com/jm/android/jumei/detail/dialog/h.java
    com/jm/android/jumei/loanlib/common/FileUtil.java
    com/jm/android/jumei/loanlib/common/UploadHelper.java
    com/jm/android/jumei/loanlib/upload/UploadHelper.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/service/GlobalDownloadService.java
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumei/tools/t.java
    com/jm/android/jumeisdk/ab.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/n.java
    com/jm/android/jumeisdk/newrequest/g.java
    com/jm/android/jumeisdk/request/e.java
    com/jm/android/jumeisdk/s.java
    com/jm/android/jumeisdk/z.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/owl/core/Utils/CommonUtils.java
    com/jm/android/owl/core/instrument/JMInstrumentation.java
    com/jm/android/owl/core/instrument/okhttp/JMSocketer.java
    com/jm/android/sasdk/c/a.java
    com/jm/android/watcher/b/h.java
    com/jm/component/shortvideo/a/c.java
    com/jm/component/shortvideo/music/PlayMusicService.java
    com/jumei/girls/net/pics/PicApi.java
    com/jumei/h5/container/downloader/ProgressDownloader.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/h5/container/manager/ResponseManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackFetcherManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackWhiteListManager.java
    com/jumei/h5/container/service/DownloadService.java
    com/jumei/share/cache/BmpCacheManager.java
    com/jumei/share/cache/BmpUtils.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/sina/SinaWeiboAPI.java
    com/jumei/share/util/CompressImageUtil.java
    com/jumei/share/util/ShareUtil.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/web/JMJSInterface.java
    com/mato/sdk/e/b/a/c.java
    com/mato/sdk/e/c/e.java
    com/mato/sdk/e/d/b.java
    com/mato/sdk/f/b.java
    com/mato/sdk/instrumentation/HttpInstrumentation.java
    com/mato/sdk/instrumentation/InstrumentationUtils.java
    com/mato/sdk/instrumentation/TcpInstrumentation.java
    com/mato/sdk/proxy/Proxy.java
    com/mato/sdk/proxy/d.java
    com/tencent/IMCoreAndroidEnv.java
    com/tencent/IMFunc.java
    com/tencent/av/PingUtil.java
    com/tencent/bk.java
    com/tencent/weibo/utils/QHttpClient.java
    com/tenpay/android/a/a.java
    com/tenpay/android/a/e.java
    com/unionpay/a/c.java
    org/android/spdy/SpdyRequest.java
    qalsdk/b.java
    qalsdk/j.java
    qalsdk/o.java
    qalsdk/p.java
    tencent/tls/request/http_connect_ontime.java
    tencent/tls/request/req_global.java
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    com/d/a/p.java
    com/ishumei/d/i.java
    com/jm/android/d/a.java
    com/jm/android/g/b/j.java
    com/jm/android/g/b/l.java
    com/jm/android/g/c/a.java
    com/jm/android/g/c/b.java
    com/jm/android/jmconfigserver/d.java
    com/jm/android/jmconnection/receiver/JMConnectionChangeReceiver.java
    com/jm/android/jmconnection/v2/d.java
    com/jm/android/jmnetworkprobe/util/JMAnalysisTools.java
    com/jm/android/jmnetworkprobe/util/ProbeUtilManager.java
    com/jm/android/jmpush/d/e.java
    com/jm/android/jmvdplayer/simple/SimpleUtils.java
    com/jm/android/jumei/broadcastreciever/BottomRefreshReceiver.java
    com/jm/android/jumei/home/receiver/NetworkReceiver.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/w.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/owl/core/Utils/CommonUtils.java
    com/jm/android/owl/core/instrument/JMInstrumentation.java
    com/jm/android/sasdk/c/a.java
    com/jm/android/watcher/utils/e.java
    com/jm/component/shortvideo/activities/videolist/videoitem/VideoItemView.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/mato/sdk/b/b.java
    com/mato/sdk/b/h.java
    com/mato/sdk/b/k.java
    com/mato/sdk/g/i.java
    com/sina/deviceidjnisdk/DeviceIdFactory.java
    com/sina/deviceidjnisdk/DeviceInfo.java
    com/tencent/a/a/a/a/h.java
    com/tencent/av/sdk/NetworkHelp.java
    com/tencent/av/utils/PhoneStatusTools.java
    com/tencent/msdk/dns/MSDKDnsResolver.java
    com/tencent/timint/TIMIntManager.java
    com/tenpay/android/oneclickpay/open/a/d.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/utils/e.java
    com/yanzhenjie/permission/a/m.java
    com/yanzhenjie/permission/a/q.java
    qalsdk/c.java
    tencent/tls/request/req_global.java
    tencent/tls/tools/util.java
    android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    com/getkeepsafe/relinker/a/f.java
    com/ishumei/d/f.java
    com/ishumei/d/g.java
    com/jm/android/jmconfigserver/l.java
    com/jm/android/jmnetworkprobe/process/JMProbePingProcess.java
    com/jm/android/jmnetworkprobe/process/JMProbeTraceRouteProcess.java
    com/jm/android/jumei/baselib/tools/bf.java
    com/jm/android/jumei/baselib/tools/k.java
    com/jm/android/jumei/baselib/tools/t.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/f/a.java
    com/jm/android/jumei/loanlib/common/FileUtil.java
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    com/jm/android/jumei/social/imgpicker/d.java
    com/jm/android/jumei/social/utils/BucketUtil/a.java
    com/jm/android/jumei/social/utils/f.java
    com/jm/android/jumei/tinker/app/c.java
    com/jm/android/jumei/tools/af.java
    com/jm/android/jumei/tools/t.java
    com/jm/android/jumei/tools/z.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/j.java
    com/jm/android/jumeisdk/n.java
    com/jm/android/jumeisdk/newrequest/g.java
    com/jm/android/jumeisdk/o.java
    com/jm/android/jumeisdk/request/e.java
    com/jm/android/owl/core/Utils/CommonUtils.java
    com/jm/android/owl/core/web/WebHttpHooker.java
    com/jm/android/sasdk/c/a.java
    com/jm/android/watcher/b/h.java
    com/jm/android/watcher/utils/f.java
    com/jumei/girls/net/pics/PicApi.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/h5/container/manager/ResponseManager.java
    com/jumei/h5/container/util/FileUtil.java
    com/jumei/h5/container/util/MD5Util.java
    com/jumei/h5/container/util/SDCardUtil.java
    com/jumei/h5/container/util/ZipUtil.java
    com/jumei/launchernumtoast/phonebadger/OPPOHomeBader.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/util/ShareUtil.java
    com/jumei/usercenter/component/tool/AddressDBHelper.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/mato/sdk/e/b/e.java
    com/mato/sdk/f/b.java
    com/mato/sdk/g/b.java
    com/tencent/tesla/soload/SoLoadCore.java
    com/tencent/weibo/utils/QHttpClient.java
    com/unionpay/a.java
    com/unionpay/utils/b.java
    com/yanzhenjie/permission/FileProvider.java
    tencent/tls/request/req_global.java
    android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
    android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
    android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
    android.permission.SYSTEM_OVERLAY_WINDOW 未知 未知权限 来自 android 引用的未知权限。
    android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
    android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
    android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
    android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
    android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
    android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
    com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
    com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
    com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
    android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    com/andview/refreshview/c/a.java
    com/d/a/p.java
    com/jm/android/buyflow/adapter/b/f.java
    com/jm/android/buyflow/dialog/a/a.java
    com/jm/android/buyflow/dialog/a/c.java
    com/jm/android/buyflow/dialog/a/d.java
    com/jm/android/buyflow/dialog/payprocess/b.java
    com/jm/android/buyflow/dialog/payprocess/d.java
    com/jm/android/buyflow/dialog/shopcar/a.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartFragment.java
    com/jm/android/d/a.java
    com/jm/android/jmav/activity/ReleaseLiveActivity.java
    com/jm/android/jmav/activity/SuperSwipeRefreshLayout.java
    com/jm/android/jmav/activity/SuperSwipeRefreshLayoutBaoXian.java
    com/jm/android/jmav/c/d.java
    com/jm/android/jmav/core/b/b.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/dialog/a.java
    com/jm/android/jmav/dialog/d.java
    com/jm/android/jmav/dialog/i.java
    com/jm/android/jmav/dialog/j.java
    com/jm/android/jmav/dialog/k.java
    com/jm/android/jmav/dialog/l.java
    com/jm/android/jmav/dialog/m.java
    com/jm/android/jmav/dialog/p.java
    com/jm/android/jmav/dialog/q.java
    com/jm/android/jmav/dialog/t.java
    com/jm/android/jmav/dialog/w.java
    com/jm/android/jmav/views/TipsGroupView.java
    com/jm/android/jmnetworkprobe/util/JMAnalysisTools.java
    com/jm/android/jmvdplayer/simple/SimpleUtils.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/SecondFloorActivity.java
    com/jm/android/jumei/baselib/g/c.java
    com/jm/android/jumei/baselib/tools/ax.java
    com/jm/android/jumei/baselib/tools/ba.java
    com/jm/android/jumei/baselib/tools/bd.java
    com/jm/android/jumei/baselib/tools/be.java
    com/jm/android/jumei/baselib/tools/f.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/d.java
    com/jm/android/jumei/deeplink/a.java
    com/jm/android/jumei/detail/dialog/h.java
    com/jm/android/jumei/floatwindow/FloatWindowStatic.java
    com/jm/android/jumei/floatwindow/a.java
    com/jm/android/jumei/g/a.java
    com/jm/android/jumei/g/c.java
    com/jm/android/jumei/slidingmenu/SlidingMenu.java
    com/jm/android/jumei/social/adapter/a.java
    com/jm/android/jumei/social/customerservice/ChatFloatView.java
    com/jm/android/jumei/social/dialog/b.java
    com/jm/android/jumei/social/dialog/c.java
    com/jm/android/jumei/social/dialog/f.java
    com/jm/android/jumei/social/index/views/SuperSwipeRefreshLayout.java
    com/jm/android/jumei/tip/b.java
    com/jm/android/jumei/tools/aw.java
    com/jm/android/jumei/usercenter/dialog/MemberCenterDialog.java
    com/jm/android/jumei/views/ShadowView.java
    com/jm/android/jumei/zxing/a/b.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/f/d.java
    com/jm/android/watcher/utils/e.java
    com/jm/component/shortvideo/activities/a.java
    com/jm/component/shortvideo/activities/main/recommend/comment/c.java
    com/jm/component/shortvideo/activities/main/recommend/reportreason/a.java
    com/jm/component/shortvideo/activities/main/view/MengView.java
    com/jm/component/shortvideo/activities/videolist/view/redenveloped/RedEnvelopedDialog.java
    com/jm/component/shortvideo/dialog/AdvertDialog.java
    com/jumei/addcart/views/AbsDialog.java
    com/jumei/addcart/views/VerifyPhoneDialog.java
    com/jumei/list/tools/UIUtils.java
    com/jumei/list/view/MengView.java
    com/jumei/list/view/OpinionDialog.java
    com/jumei/list/view/SuperSwipeRefreshLayout.java
    com/jumei/login/loginbiz/tools/LoginCommonTool.java
    com/jumei/share/Share.java
    com/jumei/uiwidget/magicindicator/buildins/UIUtil.java
    com/jumei/usercenter/component/activities/bottomslide/BottomSlideActivity.java
    com/jumei/usercenter/component/activities/redenvelope/RedEnvelopeCombineHintDialog.java
    com/jumei/usercenter/component/activities/redenvelope/club/RedEnvelopClubHintDialog.java
    com/jumei/usercenter/component/widget/MemberCenterDialog.java
    com/jumei/usercenter/component/widget/ShadowView.java
    com/jumei/usercenter/lib/captcha/gt/GtDialog.java
    com/jumei/usercenter/lib/captcha/gt/GtDialogFragment.java
    com/jumei/usercenter/lib/tools/LoginCommonTool.java
    com/jumei/web/JuMeiCustomWebView.java
    com/mato/sdk/g/i.java
    com/tencent/av/camera/VcCamera.java
    com.jm.android.jm.broadcast_sign_permission 未知 未知权限 来自 android 引用的未知权限。
    android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
    android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
    com.jm.android.jumei.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    com/getkeepsafe/relinker/a.java
    com/ishumei/f/g.java
    com/jm/android/jmav/core/d.java
    com/jm/android/jmconfigserver/b/e.java
    com/jm/android/jmnetworkprobe/util/FileLogger.java
    com/jm/android/jmnetworkprobe/util/download/ProgressDownloader.java
    com/jm/android/jumei/baselib/tools/bf.java
    com/jm/android/jumei/baselib/tools/h.java
    com/jm/android/jumei/baselib/tools/w$2.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/f/a.java
    com/jm/android/jumei/handler/JMCrashHandler.java
    com/jm/android/jumei/home/activity/FirstLoadActivity.java
    com/jm/android/jumei/loanlib/common/FileUtil.java
    com/jm/android/jumei/loanlib/linkface/FaceOverlapFragment.java
    com/jm/android/jumei/loanlib/linkface/LivenessActivity.java
    com/jm/android/jumei/loanlib/log/LoanLog.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/service/GlobalDownloadService.java
    com/jm/android/jumei/social/activity/SocialGoodsSnapShotActivity.java
    com/jm/android/jumei/social/customerservice/mqtt/log/MqttLog.java
    com/jm/android/jumei/social/customerservice/utils/CSLog.java
    com/jm/android/jumei/social/imgpicker/d.java
    com/jm/android/jumei/social/utils/BucketUtil/a.java
    com/jm/android/jumei/social/utils/BucketUtil/b.java
    com/jm/android/jumei/social/utils/d.java
    com/jm/android/jumei/social/utils/f.java
    com/jm/android/jumei/tinker/app/c.java
    com/jm/android/jumei/tools/f.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/f/c.java
    com/jm/android/jumeisdk/g/a/a.java
    com/jm/android/jumeisdk/j.java
    com/jm/android/watcher/utils/f.java
    com/jm/component/shortvideo/music/PlayMusicService.java
    com/jumei/h5/container/downloader/ProgressDownloader.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/h5/container/util/FileLogger.java
    com/jumei/h5/container/util/FileUtil.java
    com/jumei/h5/container/util/ZipUtil.java
    com/jumei/share/cache/BmpUtils.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/util/ShareUtil.java
    com/jumei/usercenter/component/activities/croppicture/CropPictureActivity.java
    com/jumei/usercenter/component/tool/AddressDBHelper.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/mato/sdk/c/d/d.java
    com/mato/sdk/e/b/e.java
    com/mato/sdk/e/b/g.java
    com/mato/sdk/f/b.java
    com/mato/sdk/g/b.java
    com/tencent/av/config/Common.java
    com/tencent/sharp/jni/AudioDeviceInterface.java
    com/tencent/tesla/soload/SoLoadCore.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/a.java
    com/unionpay/utils/j.java
    com/xiaomi/a/c/c.java
    com/yanzhenjie/permission/a/n.java
    org/a/a/d/a.java
    org/android/spdy/SoInstallMgrSdk.java
    tencent/tls/tools/util.java
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    com.jm.android.jumei.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
    android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。
    com.sec.android.provider.badge.permission.READ 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    com.sec.android.provider.badge.permission.WRITE 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
    com.htc.launcher.permission.UPDATE_SHORTCUT 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
    com.sonyericsson.home.permission.BROADCAST_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.sonymobile.home.permission.PROVIDER_INSERT_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.anddoes.launcher.permission.UPDATE_COUNT 普通 在应用程序上显示通知计数 在apex的应用程序启动图标上显示通知计数或徽章。
    com.majeur.launcher.permission.UPDATE_BADGE 普通 在应用程序上显示通知计数 在solid的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    android.permission.READ_APP_BADGE 普通 显示应用程序通知 允许应用程序显示应用程序图标徽章。
    com.oppo.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
    com.oppo.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
    me.everything.badger.permission.BADGE_COUNT_READ 未知 未知权限 来自 android 引用的未知权限。
    me.everything.badger.permission.BADGE_COUNT_WRITE 未知 未知权限 来自 android 引用的未知权限。
    android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
    com.jm.android.jumei.andpermission.bridge 未知 未知权限 来自 android 引用的未知权限。
    android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
    android.permission.BROADCAST_PACKAGE_CHANGED 签名 接收APP变化的通知 它允许一个应用程序接收到其他应用程序变化(安装、卸载、修改)的广播消息。
    android.permission.BROADCAST_PACKAGE_REPLACED 签名 接收APP替换的通知 它允许一个应用程序接收到其他应用程序被覆盖安装的广播消息。
    android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
    android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
    android.permission.BROADCAST_PACKAGE_ADDED 签名 接收新增APP的通知 它允许一个应用程序接收到其他应用程序添加新包(即新安装的可执行文件)的广播消息。
    android.permission.BROADCAST_PACKAGE_INSTALL 签名 接收APP安装的通知 它允许一个应用程序接收到其他应用程序安装新包(即新安装的可执行文件)的广播消息。
    com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
    com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
    com.jm.android.jumei.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    com.jm.android.jumei.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 普通 OPPO推送服务 OPPO推送服务正常工作所必需的,它允许应用接收来自OPPO推送系统的消息。
    com.jm.android.jumei.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
    com.jm.video.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
    getui.permission.GetuiService.com.jm.android.jumei 未知 未知权限 来自 android 引用的未知权限。
    com.jm.android.jumei.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
    com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。
    android.permission.AUTHENTICATE_ACCOUNTS 危险 作为帐户身份验证程序 允许应用程序使用 AccountManager 的帐户身份验证程序功能,包括创建帐户以及获取和设置其密码。
    android.permission.MANAGE_ACCOUNTS 危险 管理帐户列表 允许应用程序执行添加、删除帐户及删除其密码之类的操作。
    android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。

    证书安全合规分析

    高危
    1
    警告
    0
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用程序使用代码签名证书进行签名
    应用程序容易受到 Janus 漏洞的影响 高危 应用程序使用 v1 签名方案进行签名,如果仅使用 v1 签名方案进行签名,则在 Android 5.0-8.0 上容易受到 Janus 漏洞的影响。在使用 v1 和 v2/v3 方案签名的 Android 5.0-7.0 上运行的应用程序也容易受到攻击。

    Manifest 配置安全分析

    高危
    65
    警告
    90
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用程序已启用明文网络流量
    [android:usesCleartextTraffic=true]
    警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
    2 应用程序数据可以被备份
    [android:allowBackup=true]
    警告 这个标志允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
    3 Activity (com.jm.android.jumei.home.activity.CardBaseActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    4 Activity (com.jm.android.jumei.home.activity.AppMainActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    5 Activity (com.jm.android.jumei.home.activity.AppMainActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    6 Broadcast Receiver (com.jm.android.jumei.home.receiver.NetworkReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    7 Activity (com.jm.android.jumei.home.activity.FirstLoadActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    8 Activity (com.jm.android.jumei.home.activity.FirstLoadActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    9 Activity (com.jm.android.jumei.home.activity.WelcomeActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    10 Activity (com.jm.android.jumei.home.activity.StartActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    11 Activity (com.jm.android.jumei.home.activity.SplashActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    12 Activity (com.jm.android.jumei.home.activity.ImageBrowserActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    13 Activity (com.jm.android.jumei.SinaWeiboAuthActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    14 Activity (com.jm.android.jumei.MoreUserMemberActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    15 Activity (com.jm.android.jumei.social.activity.PublishBlogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    16 Activity (com.jm.android.jumei.social.index.chatlist.SocialChatListActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    17 Activity (com.jm.android.jumei.social.activity.SocialIndexActivityV2) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    18 Activity (com.jm.android.jumei.AllBrandActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    19 Activity (com.jm.android.jumei.AppQueueActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    20 Activity (com.jm.android.jumei.FaqActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    21 Activity (com.jm.android.jumei.ShakeSensiveActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    22 Activity (com.jm.android.jumei.ProductDetailsActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    23 Activity (com.jm.android.jumei.detail.product.DetailConponActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    24 Activity (com.jm.android.jumei.FlowActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    25 Activity (com.jm.android.jumei.SubSetActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    26 Activity (com.jm.android.jumei.PromoCardActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    27 Activity (com.jm.android.jumei.zxing.CodeResultActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    28 Activity (com.jm.android.jumei.ImgURLActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    29 Activity (com.jm.android.jumei.wxapi.WXEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    30 Activity (com.jm.android.jumei.wxapi.WXPayEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    31 Activity (com.jm.android.jumei.JumpDealDetailActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    32 Activity (com.jm.android.jumei.JumpDealDetailActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    33 Broadcast Receiver (com.jm.android.jumei.pojo.AppRegister) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.tencent.mm.plugin.permission.SEND
    [android:exported=true]
    警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    34 Broadcast Receiver (com.jm.android.jumei.ConnectivityReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    35 Broadcast Receiver (com.tencent.msdk.dns.HttpDnsCache$ConnectivityChangeReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    36 Broadcast Receiver (com.jm.android.jumei.broadcastreciever.JMDoveUseNewDomainReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    37 Activity (com.jm.android.jumei.ErrorActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    38 Activity (com.jm.android.jumei.StrikePriceDesActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    39 Activity (com.jm.android.jumei.social.customerservice.CustomerServiceChatActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    40 Activity (com.jm.android.jumei.JuMeiEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    41 Broadcast Receiver (com.jm.android.jumei.push.JMPushReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    42 Activity (com.jm.android.jumei.social.activity.PublishEditPicActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    43 Broadcast Receiver (com.tencent.qalsdk.core.NetConnInfoCenter) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    44 Broadcast Receiver (com.jm.android.jumei.social.update.DownLoadBroadcastReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    45 Activity (com.jm.android.jumei.JuMeiTestActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    46 Activity (com.jm.android.jumei.JuMeiTestProcessActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    47 Broadcast Receiver (com.jm.android.financial.broadcast.FinancialReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    48 Activity (com.jm.android.jmpicchoicer.PicEditActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    49 Content Provider (com.jm.android.jumei.notification.KeepAliveProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    50 Activity设置了TaskAffinity属性
    (com.jm.android.jumei.notification.StartNotificationActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    51 Activity (com.jm.android.jumei.notification.StartNotificationActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    52 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_00) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    53 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_01) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    54 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_02) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    55 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_03) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    56 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_04) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    57 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_05) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    58 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_06) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    59 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_07) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    60 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_08) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    61 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_09) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    62 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_00_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    63 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_01_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    64 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SGTKStub_02_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    65 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_00) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    66 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_01) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    67 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_02) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    68 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_03) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    69 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_04) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    70 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_05) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    71 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_06) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    72 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_07) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    73 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_08) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    74 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_09) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    75 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_00_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    76 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_01_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    77 Activity (com.tencent.tinker.loader.hotplug.ActivityStubs$SIStub_02_T) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    78 Activity (com.jumei.usercenter.component.activities.customerservice.home.CustomerServiceHomeActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    79 Activity (com.jumei.usercenter.component.activities.serviceguide.orderservice.OrderGuideGuideActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    80 Broadcast Receiver (com.jumei.usercenter.component.activities.redenvelope.club.WatchVideoAlarmReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    81 Broadcast Receiver (com.jumei.usercenter.component.activities.setting.SaleAlertHelper$SaleAlertReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    82 Activity (com.jumei.girls.publish.PublishCommentActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    83 Broadcast Receiver (com.jm.android.buyflow.activity.shopcar.UserLogoutReceiver) 受权限保护,但是应该检查权限的保护级别。
    Permission: com.jm.android.jm.broadcast_sign_permission
    protectionLevel: normal
    [android:exported=true]
    警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个权限的保护。然而,这个权限的保护级别被设置为普通。这意味着一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    84 Activity (com.jm.android.buyflow.activity.paycenter.PayCenterActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    85 Activity (com.jumei.login.loginbiz.activities.login.LoginActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    86 Activity (com.jumei.login.loginbiz.activities.bindaccount.BindAccountActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    87 Activity (com.jumei.login.loginbiz.activities.extlogin.ExtLoginActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    88 Activity (com.jumei.login.loginbiz.activities.authlogin.AuthLoginActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    89 Activity (com.jm.android.jumei.AlipayAuthCallbackActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    90 Activity (com.tencent.tauth.AuthActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    91 Activity (com.jm.android.jumei.bdopen.BdEntryActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    92 Activity (com.jm.android.jumei.bdopen.BdEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    93 Activity (com.sina.weibo.sdk.share.WbShareTransActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    94 Activity (com.sina.weibo.sdk.share.WbShareTransActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    95 Activity (com.sina.weibo.sdk.share.WbShareToStoryActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    96 Activity (com.sina.weibo.sdk.share.WbShareToStoryActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    97 Service (com.jm.android.jmpush.receiver.JMGetuiReceiver) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_JOB_SERVICE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    98 Service (com.jm.android.jmpush.service.JMGetuiService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    99 Broadcast Receiver (com.igexin.sdk.PushReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    100 Activity设置了TaskAffinity属性
    (com.igexin.sdk.PushActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    101 Activity设置了TaskAffinity属性
    (com.igexin.sdk.GActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    102 Activity (com.igexin.sdk.GActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    103 Broadcast Receiver (com.jm.android.jmpush.receiver.JMMIPushReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    104 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    105 Broadcast Receiver (com.jm.android.jmpush.receiver.JMAliReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    106 Service (com.vivo.push.sdk.service.CommandClientService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    107 Broadcast Receiver (com.jm.android.jmpush.receiver.JMVivoPushReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    108 Service (com.meizu.cloud.pushsdk.NotificationService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    109 Broadcast Receiver (com.meizu.cloud.pushsdk.SystemReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    110 Broadcast Receiver (com.igexin.sdk.FlymePushReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    111 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    112 Broadcast Receiver (com.igexin.sdk.MiuiPushReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    113 Service (com.jm.android.jmpush.service.JMOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    114 Activity设置了TaskAffinity属性
    (com.jm.android.jmpush.keepalive.GeTuiAliveActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    115 Activity (com.jm.android.jmpush.keepalive.GeTuiAliveActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    116 Activity设置了TaskAffinity属性
    (com.jm.android.jmpush.keepalive.GeTuiKeepAliveActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    117 Activity (com.jm.android.jmpush.keepalive.GeTuiKeepAliveActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    118 Service (com.jm.android.jmpush.service.JMOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    119 Content Provider (cn.jpush.android.service.DataProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    120 Service (cn.jpush.android.service.DaemonService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    121 Content Provider (cn.jpush.android.service.DownloadProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    122 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    123 Activity设置了TaskAffinity属性
    (cn.jpush.android.service.DActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    124 Activity (cn.jpush.android.service.DActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    125 Activity设置了TaskAffinity属性
    (cn.jpush.android.service.JNotifyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    126 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    127 Broadcast Receiver (com.jm.android.jmpush.receiver.JMJPushWakedResultReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    128 Service (com.alibaba.sdk.android.push.channel.CheckService) 未被保护。
    存在一个intent-filter。
    警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
    129 Service (com.taobao.accs.ChannelService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    130 Service (com.taobao.accs.data.MsgDistributeService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    131 Broadcast Receiver (com.taobao.accs.EventReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    132 Broadcast Receiver (com.taobao.accs.ServiceReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    133 Service (org.android.agoo.accs.AgooService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    134 Service (com.alibaba.sdk.android.push.AliyunPushIntentService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    135 Broadcast Receiver (com.taobao.agoo.AgooCommondReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    136 Service (com.alibaba.sdk.android.push.channel.TaobaoRecvService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    137 Broadcast Receiver (com.alibaba.sdk.android.push.SystemEventReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    138 Activity (com.alibaba.sdk.android.push.keeplive.PushExtActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    139 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.jm.android.jumei.permission.PROCESS_PUSH_MSG
    protectionLevel: signatureOrSystem
    [android:exported=true]
    信息 发现一个 Broadcast Receiver 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
    140 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.jm.android.jumei.permission.PROCESS_PUSH_MSG
    protectionLevel: signatureOrSystem
    [android:exported=true]
    信息 发现一个 Broadcast Receiver 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
    141 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    142 Content Provider (com.huawei.hms.support.api.push.PushProvider) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.jm.android.jumei.permission.PUSH_PROVIDER
    protectionLevel: signatureOrSystem
    [android:exported=true]
    信息 发现一个 Content Provider 被导出,但受权限保护。然而,权限的保护级别设置为 signatureOrSystem。建议使用 signature 级别来代替。signature 级别应该适用于大多数情况,并且不依赖于应用程序在设备上的安装位置。
    143 Activity (com.jm.android.jmnetworkprobe.ui.JMProbeActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    144 Broadcast Receiver (com.jm.android.jmconnection.receiver.JMConnectionChangeReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    145 Broadcast Receiver (com.jm.android.jumeisdk.urldomain.JMUrlDomainBroadcastReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    146 Broadcast Receiver (com.jm.android.jumeisdk.timestamp.JMTimeStampBroadcastReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    147 Broadcast Receiver (com.jm.android.jumeisdk.configserver.JMConfigServerBroadcastReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    148 Activity (com.jm.android.jmkeepalive.activity.OnePixelActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    149 Service (com.jm.android.jmkeepalive.service.AccountSyncAuthenticationService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    150 Service (com.jm.android.jmkeepalive.service.AcountSyncService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    151 Activity设置了TaskAffinity属性
    (com.jumei.shuabaoschema.TranslucentActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    152 Activity (com.jumei.shuabaoschema.TranslucentActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
    153 Activity (com.jumei.shuabaoschema.TranslucentActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    154 数据短信接收端设置在端口: 80 上
    [android:port]
    警告 一个二进制短信接收器被配置为监听一个端口。发送到设备的二进制短信由应用程序以开发者选择的方式处理。这个短信中的数据应该被应用程序正确地验证。此外,应用程序应该假设接收到的短信来自一个不可信的来源。
    155 数据短信接收端设置在端口: 8080 上
    [android:port]
    警告 一个二进制短信接收器被配置为监听一个端口。发送到设备的二进制短信由应用程序以开发者选择的方式处理。这个短信中的数据应该被应用程序正确地验证。此外,应用程序应该假设接收到的短信来自一个不可信的来源。
    156 高优先级的Intent (1000) - {3} 个命中
    [android:priority]
    警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
    157 高优先级的Intent (1001) - {1} 个命中
    [android:priority]
    警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
    158 高优先级的Intent (1002) - {1} 个命中
    [android:priority]
    警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

    可浏览 Activity 组件分析

    ACTIVITY INTENT
    com.jm.android.jumei.JumpDealDetailActivity Schemes: jumeimall://,
    Hosts: page, action,
    com.tencent.tauth.AuthActivity Schemes: tencent204650://,
    com.jumei.shuabaoschema.TranslucentActivity Schemes: jumei://,
    Hosts: jumei,
    Ports: 8080,
    Paths: /service,

    网络通信安全风险分析

    序号 范围 严重级别 描述

    API调用分析

    API功能 源码文件
    一般功能-> 文件操作
    bolts/AggregateException.java
    bolts/d.java
    bolts/e.java
    com/d/a/a.java
    com/d/a/i.java
    com/d/a/t.java
    com/danikula/videocache/a/a.java
    com/danikula/videocache/a/b.java
    com/danikula/videocache/a/d.java
    com/danikula/videocache/a/e.java
    com/danikula/videocache/a/g.java
    com/danikula/videocache/a/h.java
    com/danikula/videocache/b.java
    com/danikula/videocache/c.java
    com/danikula/videocache/d.java
    com/danikula/videocache/e.java
    com/danikula/videocache/f.java
    com/danikula/videocache/g.java
    com/danikula/videocache/h.java
    com/danikula/videocache/i.java
    com/danikula/videocache/j.java
    com/danikula/videocache/m.java
    com/danikula/videocache/p.java
    com/getkeepsafe/relinker/a.java
    com/getkeepsafe/relinker/a/a.java
    com/getkeepsafe/relinker/a/b.java
    com/getkeepsafe/relinker/a/c.java
    com/getkeepsafe/relinker/a/d.java
    com/getkeepsafe/relinker/a/e.java
    com/getkeepsafe/relinker/a/f.java
    com/getkeepsafe/relinker/a/g.java
    com/getkeepsafe/relinker/a/h.java
    com/getkeepsafe/relinker/a/i.java
    com/getkeepsafe/relinker/a/j.java
    com/getkeepsafe/relinker/b.java
    com/getkeepsafe/relinker/c.java
    com/haoge/easyandroid/easy/c.java
    com/haoge/easyandroid/easy/e.java
    com/haoge/easyandroid/easy/g.java
    com/ishumei/a/a.java
    com/ishumei/a/f.java
    com/ishumei/a/g.java
    com/ishumei/a/h.java
    com/ishumei/b/a.java
    com/ishumei/b/a/a.java
    com/ishumei/b/b.java
    com/ishumei/b/c.java
    com/ishumei/d/b.java
    com/ishumei/d/f.java
    com/ishumei/d/g.java
    com/ishumei/d/i.java
    com/ishumei/d/o.java
    com/ishumei/dfp/SMSDK.java
    com/ishumei/e/b.java
    com/ishumei/f/b.java
    com/ishumei/f/e.java
    com/ishumei/f/g.java
    com/ishumei/f/h.java
    com/ishumei/g/a.java
    com/jm/android/b/a.java
    com/jm/android/bsdiff/JMBSPatch.java
    com/jm/android/buyflow/a.java
    com/jm/android/buyflow/activity/paycenter/PayCenterActivity.java
    com/jm/android/buyflow/activity/shopcar/UserLogoutReceiver.java
    com/jm/android/buyflow/adapter/b/f.java
    com/jm/android/buyflow/bean/paycenter/ConfirmationShowBean.java
    com/jm/android/buyflow/bean/paycenter/DeliveryInfo.java
    com/jm/android/buyflow/bean/paycenter/DialogGoodInfo.java
    com/jm/android/buyflow/bean/paycenter/DialogInfo.java
    com/jm/android/buyflow/bean/paycenter/DisableCardItem.java
    com/jm/android/buyflow/bean/paycenter/DisableCardItemDetail.java
    com/jm/android/buyflow/bean/paycenter/DiscountInfo.java
    com/jm/android/buyflow/bean/paycenter/DiscountProductInfo.java
    com/jm/android/buyflow/bean/paycenter/DiscountView.java
    com/jm/android/buyflow/bean/paycenter/GoodsTaxInfo.java
    com/jm/android/buyflow/bean/paycenter/LastInvoice.java
    com/jm/android/buyflow/bean/paycenter/OrderItem.java
    com/jm/android/buyflow/bean/paycenter/PayCenterTicketBean.java
    com/jm/android/buyflow/bean/paycenter/PayCenterTicketsBean.java
    com/jm/android/buyflow/bean/paycenter/ProductItem.java
    com/jm/android/buyflow/bean/paycenter/PromoCard.java
    com/jm/android/buyflow/bean/paycenter/RedEnvelope.java
    com/jm/android/buyflow/bean/payprocess/ETPayStatus.java
    com/jm/android/buyflow/bean/payprocess/ETWaitInfo.java
    com/jm/android/buyflow/bean/payprocess/EtCashier.java
    com/jm/android/buyflow/bean/shopcar/EtAdPosition.java
    com/jm/android/buyflow/bean/shopcar/GiftConfirmBean.java
    com/jm/android/buyflow/bean/shopcar/GiftsBean.java
    com/jm/android/buyflow/bean/shopcar/GroupsBean.java
    com/jm/android/buyflow/bean/shopcar/SaleGiftsBean.java
    com/jm/android/buyflow/fragment/payprocess/RememberLastPayMethodWrapper.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartFragment.java
    com/jm/android/buyflow/presenter/a/a.java
    com/jm/android/buyflow/presenter/payprocess/PaymentResultPresenter.java
    com/jm/android/buyflow/presenter/payprocess/a.java
    com/jm/android/buyflow/presenter/payprocess/b.java
    com/jm/android/d/a/c/b.java
    com/jm/android/d/b.java
    com/jm/android/d/b/b.java
    com/jm/android/d/b/f.java
    com/jm/android/d/c.java
    com/jm/android/e/a.java
    com/jm/android/financial/entity/response/PropertyCollectionRsp.java
    com/jm/android/g/b/d.java
    com/jm/android/g/b/e.java
    com/jm/android/g/b/i.java
    com/jm/android/h/a/a.java
    com/jm/android/h/a/b.java
    com/jm/android/jmav/a/d.java
    com/jm/android/jmav/activity/AvActivity.java
    com/jm/android/jmav/activity/PictureBrowseActivity.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$15.java
    com/jm/android/jmav/activity/ReleaseLiveActivity.java
    com/jm/android/jmav/b/c.java
    com/jm/android/jmav/c/a.java
    com/jm/android/jmav/c/d.java
    com/jm/android/jmav/core/a.java
    com/jm/android/jmav/core/activity/JavActivity.java
    com/jm/android/jmav/core/c.java
    com/jm/android/jmav/core/d.java
    com/jm/android/jmav/core/display/LiveManager.java
    com/jm/android/jmav/core/display/a/a.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/core/e/a.java
    com/jm/android/jmav/core/im/msg/factory/LiveMsgFactory.java
    com/jm/android/jmav/core/im/msghandler/k.java
    com/jm/android/jmav/dialog/k.java
    com/jm/android/jmav/dialog/q.java
    com/jm/android/jmav/dialog/x.java
    com/jm/android/jmav/entity/FollowResponse.java
    com/jm/android/jmav/entity/GratuityRsp.java
    com/jm/android/jmav/entity/GratuitySettingsRsp.java
    com/jm/android/jmav/entity/HotValueResponse.java
    com/jm/android/jmav/entity/JavMemberInfo.java
    com/jm/android/jmav/entity/ListRecommendRsp.java
    com/jm/android/jmav/entity/LiveSdkInfo.java
    com/jm/android/jmav/entity/MemberInfo.java
    com/jm/android/jmav/entity/TotalTip.java
    com/jm/android/jmav/entity/UgcInfoRsp.java
    com/jm/android/jmav/g/a.java
    com/jm/android/jmav/util/f.java
    com/jm/android/jmav/util/h.java
    com/jm/android/jmav/util/k.java
    com/jm/android/jmav/util/m.java
    com/jm/android/jmav/util/r.java
    com/jm/android/jmav/util/s.java
    com/jm/android/jmav/views/RedHeartAnimationView.java
    com/jm/android/jmchat/JmChatIM.java
    com/jm/android/jmchat/a/b.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmchat/factory/ChatMsgFactory.java
    com/jm/android/jmchat/msg/IMSoundMsg.java
    com/jm/android/jmchat/providers/JmFriendshipProvider.java
    com/jm/android/jmchat/providers/TestMqttProviderActivity.java
    com/jm/android/jmchat/view/IMChatView.java
    com/jm/android/jmconfigserver/b/b.java
    com/jm/android/jmconfigserver/b/e.java
    com/jm/android/jmconfigserver/f.java
    com/jm/android/jmconfigserver/j.java
    com/jm/android/jmconfigserver/l.java
    com/jm/android/jmconfigserver/m.java
    com/jm/android/jmconnection/v2/a/a/a.java
    com/jm/android/jmconnection/v2/d/b.java
    com/jm/android/jmconnection/v2/f/b.java
    com/jm/android/jmconnection/v2/interceptor/JMLoggingInterceptor.java
    com/jm/android/jmim/JmIMMediaHelper.java
    com/jm/android/jmkeepalive/bean/KeepAliveSwitcher.java
    com/jm/android/jmnetworkprobe/process/JMProbeHttpProcess.java
    com/jm/android/jmnetworkprobe/process/JMProbePingProcess.java
    com/jm/android/jmnetworkprobe/process/JMProbeTraceRouteProcess.java
    com/jm/android/jmnetworkprobe/ui/JMProbeActivity.java
    com/jm/android/jmnetworkprobe/util/FileLogger.java
    com/jm/android/jmnetworkprobe/util/JMProbeRequestUtil.java
    com/jm/android/jmnetworkprobe/util/JMRequestManager.java
    com/jm/android/jmnetworkprobe/util/download/ProgressDownloader.java
    com/jm/android/jmnetworkprobe/util/download/ProgressResponseBody.java
    com/jm/android/jmpicchoicer/PicChoiceActivity.java
    com/jm/android/jmpicchoicer/PicEditActivity.java
    com/jm/android/jmpush/b/b.java
    com/jm/android/jmpush/d/b.java
    com/jm/android/jmpush/d/i.java
    com/jm/android/jmpush/d/l.java
    com/jm/android/jmpush/d/m.java
    com/jm/android/jumei/ConnectivityReceiver.java
    com/jm/android/jumei/GuidePageActivity.java
    com/jm/android/jumei/ImgURLActivity.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/JuMeiBaseActivity.java
    com/jm/android/jumei/MagicSpecialPriductActivity.java
    com/jm/android/jumei/OAuthActivity.java
    com/jm/android/jumei/PraiseActivity.java
    com/jm/android/jumei/PraiseDetailsActivity.java
    com/jm/android/jumei/PromoCardActivity.java
    com/jm/android/jumei/ShareForQRCodeActivity.java
    com/jm/android/jumei/ShareGoodsInfoActivity.java
    com/jm/android/jumei/SubSetActivity.java
    com/jm/android/jumei/UpgradeCheckService.java
    com/jm/android/jumei/adapter/w.java
    com/jm/android/jumei/adapter/y.java
    com/jm/android/jumei/baselib/c/b.java
    com/jm/android/jumei/baselib/database/a.java
    com/jm/android/jumei/baselib/database/entity/CitySelector.java
    com/jm/android/jumei/baselib/g/a.java
    com/jm/android/jumei/baselib/glide/ssl/UnsafeOkHttpGlideModule.java
    com/jm/android/jumei/baselib/glide/ssl/a.java
    com/jm/android/jumei/baselib/glide/ssl/b.java
    com/jm/android/jumei/baselib/jmtoken/AntiFraudTokenRsp.java
    com/jm/android/jumei/baselib/jmtoken/Base64.java
    com/jm/android/jumei/baselib/jmtoken/JuMeiSignNewV2.java
    com/jm/android/jumei/baselib/location/LocationInfo.java
    com/jm/android/jumei/baselib/owlstatistics/HttpErrorEntity.java
    com/jm/android/jumei/baselib/owlstatistics/a.java
    com/jm/android/jumei/baselib/request/ApiRequest.java
    com/jm/android/jumei/baselib/request/Forward3Request.java
    com/jm/android/jumei/baselib/request/IParser.java
    com/jm/android/jumei/baselib/request/config/ApiConfig.java
    com/jm/android/jumei/baselib/statistics/d.java
    com/jm/android/jumei/baselib/tabbar/JMTabBar.java
    com/jm/android/jumei/baselib/tabbar/TabBarItemEntity.java
    com/jm/android/jumei/baselib/tabbar/b.java
    com/jm/android/jumei/baselib/tabbar/c.java
    com/jm/android/jumei/baselib/tools/ab.java
    com/jm/android/jumei/baselib/tools/ae.java
    com/jm/android/jumei/baselib/tools/ag.java
    com/jm/android/jumei/baselib/tools/ai.java
    com/jm/android/jumei/baselib/tools/aq.java
    com/jm/android/jumei/baselib/tools/au.java
    com/jm/android/jumei/baselib/tools/ay.java
    com/jm/android/jumei/baselib/tools/b.java
    com/jm/android/jumei/baselib/tools/bf.java
    com/jm/android/jumei/baselib/tools/c.java
    com/jm/android/jumei/baselib/tools/e.java
    com/jm/android/jumei/baselib/tools/h.java
    com/jm/android/jumei/baselib/tools/k.java
    com/jm/android/jumei/baselib/tools/l.java
    com/jm/android/jumei/baselib/tools/q.java
    com/jm/android/jumei/baselib/tools/t.java
    com/jm/android/jumei/baselib/tools/w$2.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/baselib/video/PublishVideoEntity.java
    com/jm/android/jumei/buy/AddCartLogic.java
    com/jm/android/jumei/c.java
    com/jm/android/jumei/c/a.java
    com/jm/android/jumei/cache/HttpResponseInfo.java
    com/jm/android/jumei/cache/a.java
    com/jm/android/jumei/cache/c.java
    com/jm/android/jumei/controls/JMJSInterface.java
    com/jm/android/jumei/controls/PowerImageView.java
    com/jm/android/jumei/d.java
    com/jm/android/jumei/datastruact/ProductInfoEntity.java
    com/jm/android/jumei/detail/coutuan/bean/ProminentPriceHandler.java
    com/jm/android/jumei/detail/dialog/h.java
    com/jm/android/jumei/detail/dialog/j.java
    com/jm/android/jumei/detail/product/bean/ComBinationInfo.java
    com/jm/android/jumei/detail/product/bean/DetailCounterPrice.java
    com/jm/android/jumei/detail/product/bean/ForceShareDialogInfo.java
    com/jm/android/jumei/detail/product/bean/FreightInfo.java
    com/jm/android/jumei/detail/product/bean/JMAdHandler.java
    com/jm/android/jumei/detail/product/bean/NewCommmentImageUrl.java
    com/jm/android/jumei/detail/product/bean/NoticeInfo.java
    com/jm/android/jumei/detail/product/bean/ProductDetailCoreInfo.java
    com/jm/android/jumei/detail/product/bean/ProductDetailPriceBean.java
    com/jm/android/jumei/detail/product/bean/ProductDetailRelateDealBean.java
    com/jm/android/jumei/detail/product/bean/ProductDetailSoldoutRecomBean.java
    com/jm/android/jumei/detail/product/bean/RefundExchangeInfo.java
    com/jm/android/jumei/detail/product/model/DetailConpon.java
    com/jm/android/jumei/detail/product/model/ProductDetailMarqueeEntity.java
    com/jm/android/jumei/detail/product/model/ProductDetailMarqueeItemEntity.java
    com/jm/android/jumei/detail/product/model/ProductDetailsTrustEntity.java
    com/jm/android/jumei/detail/product/model/ProductDetailsTrustItemEntity.java
    com/jm/android/jumei/detail/qstanswer/QAnswerListActivity.java
    com/jm/android/jumei/detail/qstanswer/bean/ActionIcon.java
    com/jm/android/jumei/detail/qstanswer/bean/QAItemData.java
    com/jm/android/jumei/detail/qstanswer/bean/Question.java
    com/jm/android/jumei/detail/qstanswer/bean/ReplyNotifyData.java
    com/jm/android/jumei/detail/tools/a.java
    com/jm/android/jumei/detail/video/bean/LiveVideo.java
    com/jm/android/jumei/detail/views/bannerview/BrandLogo.java
    com/jm/android/jumei/detail/views/bannerview/ProminentPrice.java
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    com/jm/android/jumei/f/a.java
    com/jm/android/jumei/fragment/d.java
    com/jm/android/jumei/g/b.java
    com/jm/android/jumei/g/c.java
    com/jm/android/jumei/g/d.java
    com/jm/android/jumei/handler/ActiveGroupHandler.java
    com/jm/android/jumei/handler/AddressListHandler.java
    com/jm/android/jumei/handler/BrandDiscountDetailSpringHandler.java
    com/jm/android/jumei/handler/CommonProductParser.java
    com/jm/android/jumei/handler/CoutuanStatusHandler.java
    com/jm/android/jumei/handler/DynamicInitHandler.java
    com/jm/android/jumei/handler/GlobalPayHandler.java
    com/jm/android/jumei/handler/HotTimeLineHandler.java
    com/jm/android/jumei/handler/JMAdHandler.java
    com/jm/android/jumei/handler/JMCrashHandler.java
    com/jm/android/jumei/handler/MyEnjoyListtHandler.java
    com/jm/android/jumei/handler/OrderDetailNewHandler.java
    com/jm/android/jumei/handler/PayHandler.java
    com/jm/android/jumei/handler/ProductInfoHandler2$BrandInfo.java
    com/jm/android/jumei/handler/ProductInfoHandler2$PriceDes.java
    com/jm/android/jumei/handler/ProductInfoHandler2.java
    com/jm/android/jumei/handler/PullDownBgHandler.java
    com/jm/android/jumei/handler/SearchForUserHandler.java
    com/jm/android/jumei/handler/SearchHandler.java
    com/jm/android/jumei/handler/SearchResultHandler.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$AntPayHuaBei.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$AntPayHuaBeiItem.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$CartOrder.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$CartSummary.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$ForbiddenProduct.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$GiftCard.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$GoodsTaxInfo.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$InvoiceProduct.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$InvoiceProducts.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$InvoiceProductsItem.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$Invoices.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$ItemCOD.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$ItemDetail.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$OrderSummary.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler$TotalAmountInfo.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler.java
    com/jm/android/jumei/handler/SkuInfoHandler.java
    com/jm/android/jumei/handler/SpecialDealPageListHandler.java
    com/jm/android/jumei/handler/promoBean/PromoCardListHandler.java
    com/jm/android/jumei/home/activity/FirstLoadActivity.java
    com/jm/android/jumei/home/activity/SplashActivity.java
    com/jm/android/jumei/home/b/e.java
    com/jm/android/jumei/home/bean/CoutuanProceedingBean.java
    com/jm/android/jumei/home/bean/SpecialNavBean.java
    com/jm/android/jumei/home/bean/f.java
    com/jm/android/jumei/home/i/a.java
    com/jm/android/jumei/home/j/b.java
    com/jm/android/jumei/home/l/a.java
    com/jm/android/jumei/home/presenter/e.java
    com/jm/android/jumei/home/presenter/k.java
    com/jm/android/jumei/home/service/a.java
    com/jm/android/jumei/home/view/HomeMultiItemCardView.java
    com/jm/android/jumei/k/a/b.java
    com/jm/android/jumei/loan/a/a.java
    com/jm/android/jumei/loan/b/a.java
    com/jm/android/jumei/loan/b/b.java
    com/jm/android/jumei/loan/bean/UploadImageRsp.java
    com/jm/android/jumei/loan/view/ShowCardView.java
    com/jm/android/jumei/loanlib/bean/BankCardData.java
    com/jm/android/jumei/loanlib/bean/BankCardDetailInfo.java
    com/jm/android/jumei/loanlib/bean/FailedType.java
    com/jm/android/jumei/loanlib/bean/IDCardData.java
    com/jm/android/jumei/loanlib/bean/IDCardDetailInfo.java
    com/jm/android/jumei/loanlib/bean/LivenessData.java
    com/jm/android/jumei/loanlib/common/FileUtil.java
    com/jm/android/jumei/loanlib/common/UploadHelper.java
    com/jm/android/jumei/loanlib/faceplusplus/BankCardScanActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/LivenessActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/util/ApiUtil.java
    com/jm/android/jumei/loanlib/faceplusplus/util/CardCamera.java
    com/jm/android/jumei/loanlib/faceplusplus/util/FaceDetectCamera.java
    com/jm/android/jumei/loanlib/faceplusplus/util/LiveCamera.java
    com/jm/android/jumei/loanlib/faceplusplus/util/LoanUtils.java
    com/jm/android/jumei/loanlib/linkface/FaceOverlapFragment.java
    com/jm/android/jumei/loanlib/linkface/LivenessActivity.java
    com/jm/android/jumei/loanlib/log/LoanLog.java
    com/jm/android/jumei/loanlib/manager/FaceManager.java
    com/jm/android/jumei/loanlib/upload/UploadHelper.java
    com/jm/android/jumei/loanlib/upload/request/ProgressRequestBody.java
    com/jm/android/jumei/m/a.java
    com/jm/android/jumei/n/b.java
    com/jm/android/jumei/paylib/entity/EtCashierSubmit.java
    com/jm/android/jumei/paylib/entity/sub/OptBalance.java
    com/jm/android/jumei/paylib/entity/sub/OptGiftCard.java
    com/jm/android/jumei/paylib/entity/sub/PayMatrix.java
    com/jm/android/jumei/paylib/entity/sub/PayMethod.java
    com/jm/android/jumei/pojo/ActiveDealsEntity$NameTag.java
    com/jm/android/jumei/pojo/ActiveDealsEntity.java
    com/jm/android/jumei/pojo/ActiveProductsEntity.java
    com/jm/android/jumei/pojo/AddressInfo.java
    com/jm/android/jumei/pojo/ButtonInfo.java
    com/jm/android/jumei/pojo/Card.java
    com/jm/android/jumei/pojo/CombinationEntity.java
    com/jm/android/jumei/pojo/CommonEntity.java
    com/jm/android/jumei/pojo/CoutuanRecommendItem.java
    com/jm/android/jumei/pojo/Deal.java
    com/jm/android/jumei/pojo/DealEntity.java
    com/jm/android/jumei/pojo/DetailGuarantee.java
    com/jm/android/jumei/pojo/DetailGuaranteeItem.java
    com/jm/android/jumei/pojo/FavInfo.java
    com/jm/android/jumei/pojo/FilterTypeBean.java
    com/jm/android/jumei/pojo/FriendlinkAppBean.java
    com/jm/android/jumei/pojo/GOODS_TYPE.java
    com/jm/android/jumei/pojo/GalleryImage.java
    com/jm/android/jumei/pojo/ImageBucket.java
    com/jm/android/jumei/pojo/ImageItem.java
    com/jm/android/jumei/pojo/JumpableImage.java
    com/jm/android/jumei/pojo/LotteryInfo.java
    com/jm/android/jumei/pojo/MobileWebviewInfo.java
    com/jm/android/jumei/pojo/Option.java
    com/jm/android/jumei/pojo/ParamEntity.java
    com/jm/android/jumei/pojo/PaymentGateWayInfo.java
    com/jm/android/jumei/pojo/PriceDetailInfo.java
    com/jm/android/jumei/pojo/PrivateEntity.java
    com/jm/android/jumei/pojo/ProductDetailEntity.java
    com/jm/android/jumei/pojo/ProductDetailsPopEntity.java
    com/jm/android/jumei/pojo/ProductDetailsRuleEntity.java
    com/jm/android/jumei/pojo/ProductInfo.java
    com/jm/android/jumei/pojo/ProductInfo2.java
    com/jm/android/jumei/pojo/ProductPropertie.java
    com/jm/android/jumei/pojo/PromoSaleEntity.java
    com/jm/android/jumei/pojo/PromoSaleEntity2.java
    com/jm/android/jumei/pojo/PromoteSale.java
    com/jm/android/jumei/pojo/PromoteSaleText.java
    com/jm/android/jumei/pojo/RecommendDataBean.java
    com/jm/android/jumei/pojo/RedEnvelope.java
    com/jm/android/jumei/pojo/ResponsePromoSale.java
    com/jm/android/jumei/pojo/SearchFilter.java
    com/jm/android/jumei/pojo/SearchWordHistory.java
    com/jm/android/jumei/pojo/ShopCarGoodsItemInfo.java
    com/jm/android/jumei/pojo/SingleImage.java
    com/jm/android/jumei/pojo/SizesBean.java
    com/jm/android/jumei/pojo/SkuAttrListBean.java
    com/jm/android/jumei/pojo/SortItem.java
    com/jm/android/jumei/pojo/SortTypeBean.java
    com/jm/android/jumei/pojo/SorterTypeInfo.java
    com/jm/android/jumei/pojo/SpecialSellingGoods.java
    com/jm/android/jumei/pojo/SpecialTimePopItem.java
    com/jm/android/jumei/pojo/SplashPromptEntity.java
    com/jm/android/jumei/pojo/StartPageConfig.java
    com/jm/android/jumei/pojo/TypeBean.java
    com/jm/android/jumei/push/a.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/service/GlobalDownloadService.java
    com/jm/android/jumei/service/HeartbeatService.java
    com/jm/android/jumei/social/activity/ChooseVideoActivity.java
    com/jm/android/jumei/social/activity/CollectionVideoActivity.java
    com/jm/android/jumei/social/activity/ImgPickerActivity.java
    com/jm/android/jumei/social/activity/MultiImgPickerActivity.java
    com/jm/android/jumei/social/activity/OwnerDataActivity.java
    com/jm/android/jumei/social/activity/PublishBlogActivity.java
    com/jm/android/jumei/social/activity/PublishEditPicActivity.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$44.java
    com/jm/android/jumei/social/activity/SocialFindFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialGoodsSnapShotActivity.java
    com/jm/android/jumei/social/activity/SocialGridCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialImgLookBigActivity.java
    com/jm/android/jumei/social/activity/SocialIndexActivityV2.java
    com/jm/android/jumei/social/activity/SocialLabelActivity.java
    com/jm/android/jumei/social/activity/SocialListCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialOwnerLabelsActivity.java
    com/jm/android/jumei/social/activity/SocialTxtContentActivity.java
    com/jm/android/jumei/social/adapter/LabelByBlogAdapter.java
    com/jm/android/jumei/social/adapter/OwnerCommonBlogAdapter.java
    com/jm/android/jumei/social/adapter/PublishEditPicAdapter.java
    com/jm/android/jumei/social/adapter/z.java
    com/jm/android/jumei/social/bean/BlogLabel.java
    com/jm/android/jumei/social/bean/BlogMajor.java
    com/jm/android/jumei/social/bean/BrandSearchRsp.java
    com/jm/android/jumei/social/bean/ForwardBlogBean.java
    com/jm/android/jumei/social/bean/HotPatchConfigRsp.java
    com/jm/android/jumei/social/bean/ImageBean.java
    com/jm/android/jumei/social/bean/PhoneInfo.java
    com/jm/android/jumei/social/bean/SocialCategory.java
    com/jm/android/jumei/social/bean/SocialClothesRsp$Shows$MajorPicJgg.java
    com/jm/android/jumei/social/bean/SocialComment.java
    com/jm/android/jumei/social/bean/SocialComments.java
    com/jm/android/jumei/social/bean/SocialDetailBlogContent.java
    com/jm/android/jumei/social/bean/SocialDetailPraiseCountRsp.java
    com/jm/android/jumei/social/bean/SocialDetailProductRsp.java
    com/jm/android/jumei/social/bean/SocialDetailRecommendRsp.java
    com/jm/android/jumei/social/bean/SocialDetailRsp.java
    com/jm/android/jumei/social/bean/SocialDetailTempUserInfo.java
    com/jm/android/jumei/social/bean/SocialForward.java
    com/jm/android/jumei/social/bean/SocialForwards.java
    com/jm/android/jumei/social/bean/SocialFriend.java
    com/jm/android/jumei/social/bean/SocialGoldReward.java
    com/jm/android/jumei/social/bean/SocialIndexHeaderRsp.java
    com/jm/android/jumei/social/bean/SocialLabel.java
    com/jm/android/jumei/social/bean/SocialLabelDetailRsp.java
    com/jm/android/jumei/social/bean/SocialOwnerBlog$ForwardInfo.java
    com/jm/android/jumei/social/bean/SocialOwnerBlog$ProductMajorPic.java
    com/jm/android/jumei/social/bean/SocialOwnerBlog.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$ForwardInfo.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$MajorPicEntity.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$MajorPicJggBean.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$PraiseUser.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$PraiseUserEntity.java
    com/jm/android/jumei/social/bean/SocialPostsRsp$UrlBean.java
    com/jm/android/jumei/social/bean/SocialPostsRsp.java
    com/jm/android/jumei/social/bean/SocialShow.java
    com/jm/android/jumei/social/bean/SocialSnapshotRsp.java
    com/jm/android/jumei/social/bean/SocialUserFansRankInfo.java
    com/jm/android/jumei/social/bean/SocialUserRsp$ShopProduct.java
    com/jm/android/jumei/social/bean/SocialUserRsp.java
    com/jm/android/jumei/social/bean/TagItem.java
    com/jm/android/jumei/social/bean/VideoItem.java
    com/jm/android/jumei/social/bean/VideoSyncInfo.java
    com/jm/android/jumei/social/common/c.java
    com/jm/android/jumei/social/controller/SynWeiboController.java
    com/jm/android/jumei/social/controller/d.java
    com/jm/android/jumei/social/controller/m.java
    com/jm/android/jumei/social/customerservice/CustomerServiceChatActivity.java
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    com/jm/android/jumei/social/customerservice/api/NetTools.java
    com/jm/android/jumei/social/customerservice/bean/pojo/CustomerServiceGoods.java
    com/jm/android/jumei/social/customerservice/bean/pojo/CustomerServiceProduct.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService.java
    com/jm/android/jumei/social/customerservice/mqtt/log/MqttLog.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryAdapter.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryAllNameAdapter.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryImageSelectActivity.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryImageView.java
    com/jm/android/jumei/social/customerservice/provider/JmMqttContentProvider.java
    com/jm/android/jumei/social/customerservice/utils/CSLog.java
    com/jm/android/jumei/social/customerservice/utils/JmCSEntrance.java
    com/jm/android/jumei/social/customerservice/viewholder/send/CSChatImageMsgSendHolder.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/imgpicker/a.java
    com/jm/android/jumei/social/imgpicker/d.java
    com/jm/android/jumei/social/index/adapter/SocialIndexAttentionAdapter.java
    com/jm/android/jumei/social/index/adapter/base/SocialIndexBaseAdapter.java
    com/jm/android/jumei/social/index/chatlist/SocialChatListFragment.java
    com/jm/android/jumei/social/index/fragment/SocialIndexChatFragment.java
    com/jm/android/jumei/social/index/helper/PostImageController.java
    com/jm/android/jumei/social/index/viewholder/AttentionNormalPostsHolder.java
    com/jm/android/jumei/social/index/viewholder/GuideViewHolder.java
    com/jm/android/jumei/social/index/viewholder/WangHongMakeMoneyHolder.java
    com/jm/android/jumei/social/index/views/SocialPublishLayout.java
    com/jm/android/jumei/social/index/views/SocialRedHintLayout.java
    com/jm/android/jumei/social/index/views/SocialViewPageTitleLayout.java
    com/jm/android/jumei/social/publish/PublishVideoActivity.java
    com/jm/android/jumei/social/publish/service/PublishVideoService.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/social/update/HuiduUpdateActivity.java
    com/jm/android/jumei/social/update/HuiduUpdateManager.java
    com/jm/android/jumei/social/utils/BucketUtil/MediaInfo.java
    com/jm/android/jumei/social/utils/BucketUtil/a.java
    com/jm/android/jumei/social/utils/BucketUtil/b.java
    com/jm/android/jumei/social/utils/d.java
    com/jm/android/jumei/social/utils/f.java
    com/jm/android/jumei/statistics/DefaultEvent.java
    com/jm/android/jumei/statistics/EagleEyeBrowseEvent.java
    com/jm/android/jumei/statistics/EagleEyeEvent.java
    com/jm/android/jumei/tinker/app/b.java
    com/jm/android/jumei/tinker/app/c.java
    com/jm/android/jumei/tinker/service/SampleResultService.java
    com/jm/android/jumei/tools/JumeiBaseActivityTool$6.java
    com/jm/android/jumei/tools/URLSchemeEngine.java
    com/jm/android/jumei/tools/ac.java
    com/jm/android/jumei/tools/af.java
    com/jm/android/jumei/tools/ag.java
    com/jm/android/jumei/tools/aj.java
    com/jm/android/jumei/tools/an.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumei/tools/ar.java
    com/jm/android/jumei/tools/b.java
    com/jm/android/jumei/tools/f.java
    com/jm/android/jumei/tools/intents/JmSchemeIntent.java
    com/jm/android/jumei/tools/l.java
    com/jm/android/jumei/tools/p.java
    com/jm/android/jumei/tools/s.java
    com/jm/android/jumei/tools/t.java
    com/jm/android/jumei/tools/z.java
    com/jm/android/jumei/usercenter/ImgCropUtils.java
    com/jm/android/jumei/usercenter/bean/NewGuideResp.java
    com/jm/android/jumei/usercenter/bean/QuestionTabResp.java
    com/jm/android/jumei/usercenter/manager/LocationManager.java
    com/jm/android/jumei/usercenter/qrscan/ScanQRCodeActivity.java
    com/jm/android/jumei/views/GestureImageView.java
    com/jm/android/jumei/views/HomeFullView.java
    com/jm/android/jumei/views/ProductDetailsFirstView.java
    com/jm/android/jumei/zxing/CaptureActivity.java
    com/jm/android/jumei/zxing/a/c.java
    com/jm/android/jumeisdk/HttpResponseInfo.java
    com/jm/android/jumeisdk/aa.java
    com/jm/android/jumeisdk/ab.java
    com/jm/android/jumeisdk/configserver/a.java
    com/jm/android/jumeisdk/entity/BaseRsp.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/f/a/a.java
    com/jm/android/jumeisdk/f/c.java
    com/jm/android/jumeisdk/g/a/a.java
    com/jm/android/jumeisdk/j.java
    com/jm/android/jumeisdk/n.java
    com/jm/android/jumeisdk/newrequest/g.java
    com/jm/android/jumeisdk/o.java
    com/jm/android/jumeisdk/p.java
    com/jm/android/jumeisdk/request/b/b.java
    com/jm/android/jumeisdk/request/d.java
    com/jm/android/jumeisdk/request/e.java
    com/jm/android/jumeisdk/request/i.java
    com/jm/android/jumeisdk/request/task/JMPriorityBlockingQueue.java
    com/jm/android/jumeisdk/s.java
    com/jm/android/jumeisdk/settings/b.java
    com/jm/android/jumeisdk/settings/provider/JmSettingProvider.java
    com/jm/android/jumeisdk/t.java
    com/jm/android/jumeisdk/urldomain/JMUrlDomainMap.java
    com/jm/android/jumeisdk/urldomain/a.java
    com/jm/android/jumeisdk/z.java
    com/jm/android/owl/core/LogHooker.java
    com/jm/android/owl/core/LogSender.java
    com/jm/android/owl/core/Utils/CommonUtils.java
    com/jm/android/owl/core/Utils/FileUtils$1.java
    com/jm/android/owl/core/Utils/FileUtils.java
    com/jm/android/owl/core/Utils/HttpErrorParser.java
    com/jm/android/owl/core/anr/ANRFileObserver.java
    com/jm/android/owl/core/anr/AnrUtils.java
    com/jm/android/owl/core/db/LogBean.java
    com/jm/android/owl/core/db/LogBeanUtils$1.java
    com/jm/android/owl/core/db/LogBeanUtils$2.java
    com/jm/android/owl/core/db/LogBeanUtils$3.java
    com/jm/android/owl/core/db/LogBeanUtils$4.java
    com/jm/android/owl/core/db/LogBeanUtils$5.java
    com/jm/android/owl/core/db/LogBeanUtils$6.java
    com/jm/android/owl/core/db/LogBeanUtils$7.java
    com/jm/android/owl/core/db/LogBeanUtils.java
    com/jm/android/owl/core/instrument/JMInstrumentation.java
    com/jm/android/owl/core/instrument/okhttp/JMOkioBodySource.java
    com/jm/android/owl/core/instrument/okhttp/JMOkioBufferedSource.java
    com/jm/android/owl/core/instrument/okhttp/JMOkioHeaderSource.java
    com/jm/android/owl/core/instrument/okhttp/JMOwlConnectionInterceptor.java
    com/jm/android/owl/core/instrument/okhttp/JMOwlInputStream.java
    com/jm/android/owl/core/instrument/okhttp/JMSocketer.java
    com/jm/android/owl/core/process/unit/CrashInfoShareUnit.java
    com/jm/android/owl/core/web/WebHttpHooker.java
    com/jm/android/sasdk/b/d.java
    com/jm/android/sasdk/b/e.java
    com/jm/android/sasdk/c/a.java
    com/jm/android/verifycode/b/b.java
    com/jm/android/watcher/b/h.java
    com/jm/android/watcher/dao/a.java
    com/jm/android/watcher/model/d.java
    com/jm/android/watcher/model/entity/CrashWatcherEntity.java
    com/jm/android/watcher/model/entity/LifecycleWatcherEntity.java
    com/jm/android/watcher/model/entity/NetWorkWatcherEntity.java
    com/jm/android/watcher/utils/FileSizeUtils.java
    com/jm/android/watcher/utils/c.java
    com/jm/android/watcher/utils/e.java
    com/jm/android/watcher/utils/f.java
    com/jm/component/shortvideo/a/a.java
    com/jm/component/shortvideo/a/b.java
    com/jm/component/shortvideo/a/c.java
    com/jm/component/shortvideo/activities/main/view/VideoGuideView.java
    com/jm/component/shortvideo/activities/videolist/h.java
    com/jm/component/shortvideo/music/MusicEntity.java
    com/jm/component/shortvideo/music/PlayMusicService.java
    com/jm/component/shortvideo/music/a.java
    com/jm/component/shortvideo/pojo/BillboardLabel.java
    com/jm/component/shortvideo/pojo/RedRainDataBean.java
    com/jm/component/shortvideo/pojo/SocialVideoDetail.java
    com/jm/component/shortvideo/pojo/VideoAdvertBean.java
    com/jm/component/shortvideo/pojo/VideoDetail.java
    com/jm/component/shortvideo/pojo/VideoDetailLabel.java
    com/jm/component/shortvideo/pojo/VideoDetailList.java
    com/jm/component/shortvideo/pojo/VideoLocationDetailLabel.java
    com/jm/component/shortvideo/pojo/VideoRedPacketInfo.java
    com/jm/component/shortvideo/pojo/VoteArea.java
    com/jm/component/shortvideo/pojo/VoteTypeBean.java
    com/jumei/acs/protobuf/Event$Builder.java
    com/jumei/acs/protobuf/Event.java
    com/jumei/acs/protobuf/EventResp.java
    com/jumei/acs/protobuf/ForwardHttp.java
    com/jumei/acs/protobuf/ForwardHttpResp$Builder.java
    com/jumei/acs/protobuf/ForwardHttpResp.java
    com/jumei/acs/protobuf/HttpResponse$Builder.java
    com/jumei/acs/protobuf/HttpResponse.java
    com/jumei/acs/protobuf/KeyValue.java
    com/jumei/acs/protobuf/Patch.java
    com/jumei/acs/protobuf/PatchResp.java
    com/jumei/acs/protobuf/Patchfin.java
    com/jumei/acs/protobuf/PatchfinResp.java
    com/jumei/acs/protobuf/Ping.java
    com/jumei/acs/protobuf/PingResp$Builder.java
    com/jumei/acs/protobuf/PingResp.java
    com/jumei/acs/protobuf/ProtoErr$Builder.java
    com/jumei/acs/protobuf/ProtoErr.java
    com/jumei/acs/protobuf/RegisterInfo.java
    com/jumei/acs/protobuf/RegisterInfoResp$Builder.java
    com/jumei/acs/protobuf/RegisterInfoResp.java
    com/jumei/acs/protobuf/Schema.java
    com/jumei/acs/protobuf/SchemaResp.java
    com/jumei/acs/protobuf/Schemafin.java
    com/jumei/acs/protobuf/SchemafinResp.java
    com/jumei/acs/protobuf/StringMap.java
    com/jumei/addcart/action/AddCartManager.java
    com/jumei/addcart/skudialog/adapter/ImgInfo.java
    com/jumei/addcart/skudialog/counter/Address.java
    com/jumei/addcart/tools/AddCartUtil.java
    com/jumei/girls/group/model/PublishEntity.java
    com/jumei/girls/net/pics/PicApi.java
    com/jumei/girls/net/pics/data/PicInfo.java
    com/jumei/girls/publish/PublishCommentActivity.java
    com/jumei/h5/container/bean/CacheInfoBean.java
    com/jumei/h5/container/downloader/ProgressDownloader$1.java
    com/jumei/h5/container/downloader/ProgressDownloader.java
    com/jumei/h5/container/downloader/ProgressResponseBody.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/h5/container/localserver/JMHttpServer.java
    com/jumei/h5/container/manager/JMH5ContainerManager.java
    com/jumei/h5/container/manager/JMPicManager.java
    com/jumei/h5/container/manager/ResponseManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackFetcherManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackUploadManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackWhiteListManager.java
    com/jumei/h5/container/manager/antihijack/AntiHijackZipManager.java
    com/jumei/h5/container/service/DownloadService.java
    com/jumei/h5/container/util/FileLogger.java
    com/jumei/h5/container/util/FileUtil.java
    com/jumei/h5/container/util/MD5Util.java
    com/jumei/h5/container/util/SDCardUtil.java
    com/jumei/h5/container/util/StreamUtil.java
    com/jumei/h5/container/util/UriUtil.java
    com/jumei/h5/container/util/ZipUtil.java
    com/jumei/launchernumtoast/phonebadger/OPPOHomeBader.java
    com/jumei/launchernumtoast/util/CloseHelper.java
    com/jumei/list/active/model/JumpableImage.java
    com/jumei/list/active/viewholder/LiveCardHolder.java
    com/jumei/list/base/entity/SectionEntity.java
    com/jumei/list/category/CategoryHandler.java
    com/jumei/list/common/title/HomeHeaderLayout.java
    com/jumei/list/handler/ActiveListHandler.java
    com/jumei/list/handler/CommonProductParser.java
    com/jumei/list/listhome/SearchActivity.java
    com/jumei/list/listhome/model/FollowResponse.java
    com/jumei/list/listhome/model/SearchWordHistory.java
    com/jumei/list/listhome/model/SocialDetailTempUserInfo.java
    com/jumei/list/listhome/model/SocialFriend.java
    com/jumei/list/model/ActiveDealsEntity.java
    com/jumei/list/model/CombinationEntity.java
    com/jumei/list/model/CommonEntity.java
    com/jumei/list/model/ModuleItemData$ActionIcon.java
    com/jumei/list/model/ModuleItemData$GuideKey.java
    com/jumei/list/model/ModuleItemData$Icon.java
    com/jumei/list/model/ModuleItemData$IconImage.java
    com/jumei/list/model/ModuleItemData$Img.java
    com/jumei/list/model/ModuleItemData$Price.java
    com/jumei/list/model/ModuleItemData$PriceDescAfter.java
    com/jumei/list/model/ModuleItemData$Promo.java
    com/jumei/list/model/ModuleItemData$Tag.java
    com/jumei/list/model/ModuleItemData$Tip.java
    com/jumei/list/model/ModuleItemData.java
    com/jumei/list/model/Option.java
    com/jumei/list/model/PromoteSale.java
    com/jumei/list/model/PromoteSaleText.java
    com/jumei/list/model/RecommendDataBean.java
    com/jumei/list/model/SearchFilter.java
    com/jumei/list/model/SearchSuggestEntity.java
    com/jumei/list/model/SortItem.java
    com/jumei/list/model/SorterTypeInfo.java
    com/jumei/list/search/SearchListNewActivity.java
    com/jumei/list/search/handler/GiftListHandler.java
    com/jumei/list/search/handler/SearchListHandler.java
    com/jumei/list/search/model/SearchParams.java
    com/jumei/list/shoppe/SelectCityActivity.java
    com/jumei/list/shoppe/model/SearchShoppeItem.java
    com/jumei/list/shoppe/model/ShoppeItem.java
    com/jumei/list/statistics/EagleEyeBrowseEvent.java
    com/jumei/list/statistics/EagleEyeEvent.java
    com/jumei/list/statistics/ListEyeEvent.java
    com/jumei/list/tools/CloneUtils.java
    com/jumei/list/tools/SearchWordSpUtil.java
    com/jumei/list/tools/StringTool.java
    com/jumei/list/view/relevancyview/common/RelevancyData.java
    com/jumei/login/ExtAuthManager.java
    com/jumei/login/loginbiz/activities/developer/handle/HTTPDNSHandle.java
    com/jumei/login/loginbiz/activities/login/LoginActivity.java
    com/jumei/login/loginbiz/activities/login/guide/NewRegisterGuideResp.java
    com/jumei/login/loginbiz/activities/userverify/UserVerityActivity.java
    com/jumei/login/loginbiz/api/UcAccountManager.java
    com/jumei/login/loginbiz/pojo/PhoneVerifyResp.java
    com/jumei/protocol/event/VideoEvent.java
    com/jumei/protocol/event/VideoExitEvent.java
    com/jumei/protocol/pipe/LivePipe.java
    com/jumei/share/ShareAuthActivity.java
    com/jumei/share/ShareForQRCodeActivity.java
    com/jumei/share/ShareGoodsInfoActivity.java
    com/jumei/share/auth/MyOAuth.java
    com/jumei/share/auth/QQConnectOAuth.java
    com/jumei/share/cache/BmpCacheManager.java
    com/jumei/share/cache/BmpUtils.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/cache/SDCardManager.java
    com/jumei/share/entity/DefaultEvent.java
    com/jumei/share/entity/ShareData.java
    com/jumei/share/entity/ShareInfo.java
    com/jumei/share/entity/WxShareInfo.java
    com/jumei/share/sina/SinaWeiboAPI.java
    com/jumei/share/util/CompressImageUtil.java
    com/jumei/share/util/HttpClientUtil.java
    com/jumei/share/util/QRCodeUtil.java
    com/jumei/share/util/ShareUtil.java
    com/jumei/storage/datas/StorageData.java
    com/jumei/tiezi/data/RecommendUserInner.java
    com/jumei/ui/relevancyview/common/RelevancyData.java
    com/jumei/uiwidget/PreferenceUtil.java
    com/jumei/uiwidget/lang/Point.java
    com/jumei/uiwidget/lang/ViewSize.java
    com/jumei/usercenter/component/activities/croppicture/CropPictureActivity.java
    com/jumei/usercenter/component/activities/fanslottery/lotteryresult/LotteryResultActivity.java
    com/jumei/usercenter/component/activities/fanslottery/lotteryresult/LotteryUsersActivity.java
    com/jumei/usercenter/component/activities/feedback/FeedbackActivity.java
    com/jumei/usercenter/component/activities/mine/MineFragment.java
    com/jumei/usercenter/component/activities/setting/AddressActivity.java
    com/jumei/usercenter/component/activities/setting/PersonalCenterActivity.java
    com/jumei/usercenter/component/activities/setting/action/LogoutAction.java
    com/jumei/usercenter/component/activities/setting/callback/SettingRouteCallback.java
    com/jumei/usercenter/component/activities/setting/fragment/SetMainFragment.java
    com/jumei/usercenter/component/activities/setting/presenter/SetMainPresenter.java
    com/jumei/usercenter/component/data/storage/PreferenceHelper.java
    com/jumei/usercenter/component/pojo/AddressResp.java
    com/jumei/usercenter/component/pojo/BlackListResp.java
    com/jumei/usercenter/component/pojo/CustomServiceOrder.java
    com/jumei/usercenter/component/pojo/CustomerServicePromo.java
    com/jumei/usercenter/component/pojo/CustomerServiceRed.java
    com/jumei/usercenter/component/pojo/EtAdPosition.java
    com/jumei/usercenter/component/tool/AddressDBHelper.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/usercenter/component/widget/timegallery/JumpableImage.java
    com/jumei/usercenter/lib/tools/UCPreferenceUtil.java
    com/jumei/web/JMJSInterface.java
    com/jumei/web/JuMeiCustomWebView.java
    com/jumei/web/WebUtils.java
    com/jumei/web/WebViewClientDelegete.java
    com/lzh/compiler/parceler/BundleHandle.java
    com/mato/android/matoid/service/mtunnel/a.java
    com/mato/sdk/c/a.java
    com/mato/sdk/c/a/f.java
    com/mato/sdk/c/b.java
    com/mato/sdk/c/b/c.java
    com/mato/sdk/c/b/e.java
    com/mato/sdk/c/c.java
    com/mato/sdk/c/c/a.java
    com/mato/sdk/c/d/b.java
    com/mato/sdk/c/d/c.java
    com/mato/sdk/c/d/d.java
    com/mato/sdk/c/d/e.java
    com/mato/sdk/d/m.java
    com/mato/sdk/e/b/a/c.java
    com/mato/sdk/e/b/b/b.java
    com/mato/sdk/e/b/c.java
    com/mato/sdk/e/b/e.java
    com/mato/sdk/e/b/g.java
    com/mato/sdk/e/b/h.java
    com/mato/sdk/e/b/l.java
    com/mato/sdk/e/b/m.java
    com/mato/sdk/e/c/e.java
    com/mato/sdk/e/c/f.java
    com/mato/sdk/e/d/b.java
    com/mato/sdk/e/d/e.java
    com/mato/sdk/f/b.java
    com/mato/sdk/f/c.java
    com/mato/sdk/f/j.java
    com/mato/sdk/f/l.java
    com/mato/sdk/g/b.java
    com/mato/sdk/g/g.java
    com/mato/sdk/g/i.java
    com/mato/sdk/instrumentation/ApacheHttpClientInstrumentation.java
    com/mato/sdk/instrumentation/CommonsHttpClientInstrumentation.java
    com/mato/sdk/instrumentation/HttpInstrumentation.java
    com/mato/sdk/instrumentation/InstrumentationUtils.java
    com/mato/sdk/instrumentation/OkHttpInstrumentation.java
    com/mato/sdk/instrumentation/TcpInstrumentation.java
    com/mato/sdk/proxy/Proxy.java
    com/mato/sdk/proxy/a.java
    com/mato/sdk/proxy/c.java
    com/mato/sdk/proxy/d.java
    com/mato/sdk/proxy/f.java
    com/mato/sdk/proxy/k.java
    com/nineoldandroids/animation/AnimatorInflater.java
    com/qq/jce/wup/WupInfo.java
    com/qq/taf/jce/HexUtil.java
    com/qq/taf/jce/JceInputStream.java
    com/qq/taf/jce/JceOutputStream.java
    com/qq/taf/jce/JceStruct.java
    com/qq/taf/jce/dynamic/DynamicInputStream.java
    com/samskivert/mustache/d.java
    com/samskivert/mustache/e.java
    com/scwang/smartrefresh/layout/header/ClassicsHeader.java
    com/tencent/IMCoreUploadLogFileOpt.java
    com/tencent/IMCoreWrapper.java
    com/tencent/IMFunc.java
    com/tencent/TIMElem.java
    com/tencent/TIMFileElem.java
    com/tencent/TIMFriendFutureItem.java
    com/tencent/TIMFriendGroup.java
    com/tencent/TIMFriendPendencyItem.java
    com/tencent/TIMFriendshipManager.java
    com/tencent/TIMFriendshipProxy.java
    com/tencent/TIMGroupBaseInfo.java
    com/tencent/TIMGroupDetailInfo.java
    com/tencent/TIMGroupManager.java
    com/tencent/TIMGroupMemberInfo.java
    com/tencent/TIMGroupPendencyItem.java
    com/tencent/TIMGroupSettings.java
    com/tencent/TIMGroupSystemElem.java
    com/tencent/TIMManager.java
    com/tencent/TIMMessage.java
    com/tencent/TIMMessageLocator.java
    com/tencent/TIMSNSChangeInfo.java
    com/tencent/TIMSoundElem.java
    com/tencent/TIMUserDefinedStatus.java
    com/tencent/TIMUserProfile.java
    com/tencent/a/a/a/a/a.java
    com/tencent/a/a/a/a/b.java
    com/tencent/a/a/a/a/d.java
    com/tencent/av/PingUtil.java
    com/tencent/av/aa.java
    com/tencent/av/config/ByteBuffer.java
    com/tencent/av/config/Common.java
    com/tencent/av/config/ConfigProtocol.java
    com/tencent/av/logger/AVSDKLogger.java
    com/tencent/av/mediacodec/AndroidCodec.java
    com/tencent/av/sdk/AVClientInfo.java
    com/tencent/av/utils/SoUtil.java
    com/tencent/av/utils/VcSystemInfo.java
    com/tencent/aw.java
    com/tencent/bk.java
    com/tencent/kapalaiadapter/sdcardmountinforutil/SDCardMountInforUtil.java
    com/tencent/mobileqq/pb/ByteStringMicro.java
    com/tencent/mobileqq/pb/CodedInputStreamMicro.java
    com/tencent/mobileqq/pb/CodedOutputStreamMicro.java
    com/tencent/mobileqq/pb/InvalidProtocolBufferMicroException.java
    com/tencent/mobileqq/pb/MessageMicro.java
    com/tencent/mobileqq/pb/PBBoolField.java
    com/tencent/mobileqq/pb/PBBytesField.java
    com/tencent/mobileqq/pb/PBDoubleField.java
    com/tencent/mobileqq/pb/PBEnumField.java
    com/tencent/mobileqq/pb/PBField.java
    com/tencent/mobileqq/pb/PBFixed32Field.java
    com/tencent/mobileqq/pb/PBFixed64Field.java
    com/tencent/mobileqq/pb/PBFloatField.java
    com/tencent/mobileqq/pb/PBInt32Field.java
    com/tencent/mobileqq/pb/PBInt64Field.java
    com/tencent/mobileqq/pb/PBRepeatField.java
    com/tencent/mobileqq/pb/PBRepeatMessageField.java
    com/tencent/mobileqq/pb/PBSFixed32Field.java
    com/tencent/mobileqq/pb/PBSFixed64Field.java
    com/tencent/mobileqq/pb/PBSInt32Field.java
    com/tencent/mobileqq/pb/PBSInt64Field.java
    com/tencent/mobileqq/pb/PBStringField.java
    com/tencent/mobileqq/pb/PBUInt32Field.java
    com/tencent/mobileqq/pb/PBUInt64Field.java
    com/tencent/msdk/dns/a.java
    com/tencent/sharp/jni/AudioDeviceInterface.java
    com/tencent/sharp/jni/TraeMediaPlayer.java
    com/tencent/tesla/soload/MyZipEntry.java
    com/tencent/tesla/soload/MyZipFile.java
    com/tencent/tesla/soload/SoLoadCore.java
    com/tencent/tesla/soload/Streams.java
    com/tencent/weibo/api/RequestAPI.java
    com/tencent/weibo/beans/QParameter.java
    com/tencent/weibo/example/TestFav_API.java
    com/tencent/weibo/utils/OAuthClient.java
    com/tencent/weibo/utils/QHttpClient.java
    com/tencent/weibo/utils/QHttpUtil.java
    com/tencent/weibo/utils/QStr.java
    com/tenpay/android/a/a.java
    com/tenpay/android/a/b.java
    com/tenpay/android/a/c.java
    com/tenpay/android/oneclickpay/open/PayActivity.java
    com/tenpay/android/oneclickpay/open/b/a.java
    com/tenpay/android/oneclickpay/open/b/b.java
    com/tenpay/android/oneclickpay/open/b/g.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/WebViewJavascriptBridge.java
    com/unionpay/a.java
    com/unionpay/a/a.java
    com/unionpay/a/c.java
    com/unionpay/utils/UPUtils.java
    com/unionpay/utils/b.java
    com/unionpay/utils/g.java
    com/unionpay/utils/j.java
    com/xiaomi/a/a/b.java
    com/xiaomi/a/c/c.java
    com/xiaomi/a/c/d.java
    com/xiaomi/a/c/g.java
    com/yanzhenjie/permission/FileProvider.java
    com/yanzhenjie/permission/a/n.java
    com/yanzhenjie/permission/a/t.java
    com/yanzhenjie/permission/a/u.java
    com/yanzhenjie/permission/b.java
    hirondelle/date4j/DateTime.java
    net/vidageek/a/a/b.java
    org/a/a/d/a.java
    org/a/a/d/b.java
    org/android/spdy/SoInstallMgrSdk.java
    qalsdk/b.java
    qalsdk/c.java
    qalsdk/g.java
    qalsdk/h.java
    qalsdk/j.java
    qalsdk/o.java
    qalsdk/p.java
    tencent/tls/platform/TLSUserInfo.java
    tencent/tls/report/QLog.java
    tencent/tls/request/AllSigInfo.java
    tencent/tls/request/SigInfo.java
    tencent/tls/request/TinyInfo.java
    tencent/tls/request/account_sig_info_map.java
    tencent/tls/request/req_global.java
    tencent/tls/tools/CryptorImpl.java
    tencent/tls/tools/MD5.java
    tencent/tls/tools/util.java
    组件-> 启动 Activity
    com/alipay/android/app/IRemoteServiceCallback.java
    com/jm/android/b/a.java
    com/jm/android/buyflow/activity/paycenter/BindIdCardPopActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterPickUpPersonActivity.java
    com/jm/android/jmav/a/c.java
    com/jm/android/jmav/a/d.java
    com/jm/android/jmav/a/f.java
    com/jm/android/jmav/a/g.java
    com/jm/android/jmav/a/i.java
    com/jm/android/jmav/activity/AvActivity.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$12.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$15.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$2.java
    com/jm/android/jmav/activity/ReleaseLiveActivity.java
    com/jm/android/jmav/activity/RewardActivity.java
    com/jm/android/jmav/b/c.java
    com/jm/android/jmav/c/d.java
    com/jm/android/jmav/core/activity/JavActivity.java
    com/jm/android/jmav/core/display/a/a.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/dialog/b.java
    com/jm/android/jmav/dialog/i.java
    com/jm/android/jmav/dialog/j.java
    com/jm/android/jmav/dialog/k.java
    com/jm/android/jmav/dialog/n.java
    com/jm/android/jmav/dialog/q.java
    com/jm/android/jmav/dialog/v.java
    com/jm/android/jmav/util/SystemPermissionChecker.java
    com/jm/android/jmav/util/j.java
    com/jm/android/jmav/util/s.java
    com/jm/android/jmav/views/GtWebView.java
    com/jm/android/jmchat/a/a/a.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmchat/view/IMChatView.java
    com/jm/android/jmim/JmTIM.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmpicchoicer/PicChoiceActivity.java
    com/jm/android/jmpicchoicer/PicEditActivity.java
    com/jm/android/jumei/FlowActivity.java
    com/jm/android/jumei/GroupBuyActivity.java
    com/jm/android/jumei/GroupDetailActivity.java
    com/jm/android/jumei/ImgURLActivity$JMChromeClient.java
    com/jm/android/jumei/ImgURLActivity.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/JuMeiBaseActivity.java
    com/jm/android/jumei/JuMeiTestActivity.java
    com/jm/android/jumei/JumpDealDetailActivity.java
    com/jm/android/jumei/MagicProductActivity.java
    com/jm/android/jumei/MagicPromoCardActivity.java
    com/jm/android/jumei/MagicSameTimeProductActivity.java
    com/jm/android/jumei/MagicSpecialBuySubmitOrderActivity.java
    com/jm/android/jumei/MagicSpecialPriductActivity.java
    com/jm/android/jumei/MySubscriptionActivity.java
    com/jm/android/jumei/PraiseActivity.java
    com/jm/android/jumei/PraiseDetailsActivity.java
    com/jm/android/jumei/ProductDetailsActivity.java
    com/jm/android/jumei/RegSuccessActivity.java
    com/jm/android/jumei/ShareGoodsInfoActivity.java
    com/jm/android/jumei/UpgradeCheckService.java
    com/jm/android/jumei/UserListActivity.java
    com/jm/android/jumei/adapter/k.java
    com/jm/android/jumei/adapter/u.java
    com/jm/android/jumei/baselib/mvp/BaseActivity.java
    com/jm/android/jumei/baselib/tools/ah.java
    com/jm/android/jumei/bdopen/BdEntryActivity.java
    com/jm/android/jumei/buy/c/e.java
    com/jm/android/jumei/buy/d.java
    com/jm/android/jumei/controls/GuidePagesFactory.java
    com/jm/android/jumei/controls/JuMeiCodeDialog.java
    com/jm/android/jumei/deeplink/DeepLinkView$1.java
    com/jm/android/jumei/detail/comment/e/a.java
    com/jm/android/jumei/detail/product/adapter/e.java
    com/jm/android/jumei/detail/product/views/NineGridView.java
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    com/jm/android/jumei/f.java
    com/jm/android/jumei/floatwindow/FloatWindowMenu.java
    com/jm/android/jumei/fragment/d.java
    com/jm/android/jumei/g/a.java
    com/jm/android/jumei/home/fragment/HomeWebCardFragment.java
    com/jm/android/jumei/home/fragment/g.java
    com/jm/android/jumei/home/presenter/c.java
    com/jm/android/jumei/home/presenter/e.java
    com/jm/android/jumei/home/view/d.java
    com/jm/android/jumei/k/a/a.java
    com/jm/android/jumei/k/a/b.java
    com/jm/android/jumei/k/a/c.java
    com/jm/android/jumei/k/a/d.java
    com/jm/android/jumei/loan/a.java
    com/jm/android/jumei/loan/activities/MainActivity.java
    com/jm/android/jumei/loan/view/InputItemView.java
    com/jm/android/jumei/loanlib/faceplusplus/BankCardScanActivity.java
    com/jm/android/jumei/n/b.java
    com/jm/android/jumei/notification/AliveNotificationService.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/notification/StartNotificationActivity.java
    com/jm/android/jumei/notification/b.java
    com/jm/android/jumei/pojo/URLSchemeEventDispatcher.java
    com/jm/android/jumei/push/a.java
    com/jm/android/jumei/social/activity/ChooseVideoActivity.java
    com/jm/android/jumei/social/activity/CustomerServiceAnswerActivity.java
    com/jm/android/jumei/social/activity/CustomerServiceCategoryListActivity.java
    com/jm/android/jumei/social/activity/ForwardBlogActivity.java
    com/jm/android/jumei/social/activity/ImgPickerActivity.java
    com/jm/android/jumei/social/activity/MultiImgPickerActivity.java
    com/jm/android/jumei/social/activity/OwnerDataActivity.java
    com/jm/android/jumei/social/activity/OwnerDetailInfoActivity.java
    com/jm/android/jumei/social/activity/OwnerListActivity.java
    com/jm/android/jumei/social/activity/PublishActivity.java
    com/jm/android/jumei/social/activity/PublishBlogActivity.java
    com/jm/android/jumei/social/activity/PublishEditPicActivity.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$19.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$20.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$44.java
    com/jm/android/jumei/social/activity/SocialDetailActivity.java
    com/jm/android/jumei/social/activity/SocialFindFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialGoodsSnapShotActivity.java
    com/jm/android/jumei/social/activity/SocialGridCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialImFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialIndexActivityV2.java
    com/jm/android/jumei/social/activity/SocialLabelActivity.java
    com/jm/android/jumei/social/activity/SocialListCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialOwnerLabelsActivity.java
    com/jm/android/jumei/social/activity/SocialProductEditActivity.java
    com/jm/android/jumei/social/activity/SocialSearchActivity.java
    com/jm/android/jumei/social/activity/SocialSearchBlogActivity.java
    com/jm/android/jumei/social/activity/TogetherTopicsActivity.java
    com/jm/android/jumei/social/activity/UpdateActivity.java
    com/jm/android/jumei/social/adapter/LabelByBlogAdapter.java
    com/jm/android/jumei/social/adapter/MsgCommentAdapter.java
    com/jm/android/jumei/social/adapter/MsgFansAdapter.java
    com/jm/android/jumei/social/adapter/MsgPraiseAdapter.java
    com/jm/android/jumei/social/adapter/OwnerCommonBlogAdapter.java
    com/jm/android/jumei/social/adapter/aa.java
    com/jm/android/jumei/social/adapter/g.java
    com/jm/android/jumei/social/adapter/v.java
    com/jm/android/jumei/social/adapter/y.java
    com/jm/android/jumei/social/adapter/z.java
    com/jm/android/jumei/social/common/c.java
    com/jm/android/jumei/social/controller/e.java
    com/jm/android/jumei/social/controller/m.java
    com/jm/android/jumei/social/customerservice/CSWidgetService.java
    com/jm/android/jumei/social/customerservice/CustomerServiceChatActivity.java
    com/jm/android/jumei/social/customerservice/JmCSNotificationReceiver.java
    com/jm/android/jumei/social/customerservice/handler/CSCloseSessionHandler.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$1.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$2.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$4.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryImageSelectActivity.java
    com/jm/android/jumei/social/customerservice/utils/CSURLSpan.java
    com/jm/android/jumei/social/customerservice/utils/JmCSEntrance.java
    com/jm/android/jumei/social/customerservice/viewholder/receive/CSChatUrlMsgReceiveHolder.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/d/c.java
    com/jm/android/jumei/social/dialog/b.java
    com/jm/android/jumei/social/dialog/j.java
    com/jm/android/jumei/social/index/chatlist/SocialChatListFragment.java
    com/jm/android/jumei/social/index/fragment/SocialIndexChatFragment.java
    com/jm/android/jumei/social/index/viewholder/AttentionNormalPostsHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveFindMoreHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveLargeHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveSmallHolder.java
    com/jm/android/jumei/social/index/viewholder/WangHongMakeMoneyHolder.java
    com/jm/android/jumei/social/index/viewholder/base/AttentionBaseHolder.java
    com/jm/android/jumei/social/publish/PublishVideoActivity.java
    com/jm/android/jumei/social/publish/b/a.java
    com/jm/android/jumei/social/recyclerview/a/j.java
    com/jm/android/jumei/social/recyclerview/b/e.java
    com/jm/android/jumei/social/recyclerview/b/k.java
    com/jm/android/jumei/social/recyclerview/b/o.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/social/update/HuiduUpdateManager.java
    com/jm/android/jumei/social/views/SocialDetailFrowardContainerLayout.java
    com/jm/android/jumei/tinker/app/b.java
    com/jm/android/jumei/tools/URLSchemeEngine$1.java
    com/jm/android/jumei/tools/URLSchemeEngine$3.java
    com/jm/android/jumei/tools/URLSchemeEngine$9.java
    com/jm/android/jumei/tools/URLSchemeEngine.java
    com/jm/android/jumei/tools/ac$1.java
    com/jm/android/jumei/tools/ac$2.java
    com/jm/android/jumei/tools/ac.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumei/usercenter/ImgCropUtils.java
    com/jm/android/jumei/views/CoutuanCommentView.java
    com/jm/android/jumei/views/ProductDetailsFirstView.java
    com/jm/android/jumei/views/n.java
    com/jm/android/jumei/views/x.java
    com/jm/android/jumei/wxapi/WXEntryActivity.java
    com/jm/android/jumei/zxing/CaptureActivity.java
    com/jm/android/jumei/zxing/CodeResultActivity.java
    com/jm/android/jumei/zxing/b/a.java
    com/jm/android/jumei/zxing/b/e.java
    com/jm/component/shortvideo/activities/videolist/VideoListActivity.java
    com/jm/component/shortvideo/address/SearchAddressActivity.java
    com/jumei/addcart/skudialog/GoodsImgScanActivity.java
    com/jumei/addcart/skudialog/address/AddressSelectActivity.java
    com/jumei/list/shop/ShopActivity.java
    com/jumei/list/shoppe/ShoppeActivity.java
    com/jumei/login/loginbiz/activities/changebind/CommonBindActivity.java
    com/jumei/login/loginbiz/activities/login/DialogActivity.java
    com/jumei/login/loginbiz/activities/login/LoginActivity.java
    com/jumei/login/loginbiz/activities/login/LoginPresenter.java
    com/jumei/login/loginbiz/activities/userverify/UserVerityActivity.java
    com/jumei/share/Share$7.java
    com/jumei/share/Share.java
    com/jumei/share/ShareGoodsInfoActivity.java
    com/jumei/share/WXSdkUtil.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/view/SharePopWindowBuilder.java
    com/jumei/ui/dialog/JMPushDialog.java
    com/jumei/usercenter/component/activities/bottomslide/BottomSlideActivity.java
    com/jumei/usercenter/component/activities/calendar/CalendarActionActivity.java
    com/jumei/usercenter/component/activities/collect/CollectListActivity.java
    com/jumei/usercenter/component/activities/customerservice/home/CustomerServiceHomeActivity.java
    com/jumei/usercenter/component/activities/customerservice/home/CustomerServiceHomePresenter.java
    com/jumei/usercenter/component/activities/feedback/FeedbackActivity.java
    com/jumei/usercenter/component/activities/mine/MineFragment.java
    com/jumei/usercenter/component/activities/order/adapter/OrderTrackItemAdapter.java
    com/jumei/usercenter/component/activities/order/fragment/OrderFragment.java
    com/jumei/usercenter/component/activities/order/presenter/OrderTrackFragmentPresenter.java
    com/jumei/usercenter/component/activities/selectpicture/SelectPictureActivity.java
    com/jumei/usercenter/component/activities/setting/AddressActivity.java
    com/jumei/usercenter/component/activities/setting/PersonalCenterActivity.java
    com/jumei/usercenter/component/activities/setting/presenter/SelectContactPresenter.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/usercenter/component/widget/MineCardLayout.java
    com/jumei/web/JuMeiCustomWebView.java
    com/jumei/web/WebViewClientDelegete.java
    com/lzh/nonview/router/d/d.java
    com/lzh/nonview/router/g/e.java
    com/mato/sdk/proxy/Proxy.java
    com/tenpay/android/oneclickpay/open/PayActivity.java
    com/tenpay/android/oneclickpay/open/Tenpay.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/a.java
    com/unionpay/tsmservice/ITsmActivityCallback.java
    com/unionpay/tsmservice/UPTsmAddon.java
    com/unionpay/tsmservice/a.java
    com/unionpay/tsmservice/mi/ITsmActivityCallback.java
    com/unionpay/tsmservice/mi/UPTsmAddon.java
    com/unionpay/tsmservice/mi/a.java
    com/yanzhenjie/permission/bridge/BridgeActivity.java
    com/yanzhenjie/permission/f/a.java
    com/yanzhenjie/permission/f/b.java
    一般功能-> IPC通信
    cn/a/a/a/a/a/a/a/a/a.java
    com/alipay/android/app/IAlixPay.java
    com/alipay/android/app/IRemoteServiceCallback.java
    com/c/a/b.java
    com/c/a/c.java
    com/haoge/easyandroid/easy/c.java
    com/ishumei/a/a.java
    com/ishumei/d/a.java
    com/ishumei/d/k.java
    com/jm/android/b/a.java
    com/jm/android/buyflow/activity/BuyFlowBaseActivity$2.java
    com/jm/android/buyflow/activity/BuyFlowBaseActivity.java
    com/jm/android/buyflow/activity/paycenter/BindIdCardPopActivity.java
    com/jm/android/buyflow/activity/paycenter/ModifyInvoiceActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterInvoiceSettingActivity.java
    com/jm/android/buyflow/activity/paycenter/PayCenterPickUpPersonActivity.java
    com/jm/android/buyflow/activity/payprocess/AtCashier.java
    com/jm/android/buyflow/activity/payprocess/PayBindMobileActivity.java
    com/jm/android/buyflow/activity/payprocess/PayVerifyActivity.java
    com/jm/android/buyflow/activity/payprocess/PaymentResultActivity.java
    com/jm/android/buyflow/activity/shopcar/ShopCarGiftListActivity.java
    com/jm/android/buyflow/activity/shopcar/ShopCarPromotionActivity.java
    com/jm/android/buyflow/activity/shopcar/ShopCarSimilarActivity.java
    com/jm/android/buyflow/activity/shopcar/UserLogoutReceiver.java
    com/jm/android/buyflow/c/g.java
    com/jm/android/buyflow/fragment/a.java
    com/jm/android/buyflow/fragment/payprocess/FtCashier.java
    com/jm/android/buyflow/fragment/payprocess/FtCashierGiftCard.java
    com/jm/android/buyflow/fragment/payprocess/PaymentResultSuccessFragment.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartActivity.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartFragment.java
    com/jm/android/buyflow/presenter/a/a.java
    com/jm/android/d/b/e.java
    com/jm/android/d/c.java
    com/jm/android/financial/broadcast/FinancialReceiver.java
    com/jm/android/g/b/a.java
    com/jm/android/h/a/b.java
    com/jm/android/jmav/a/c.java
    com/jm/android/jmav/a/d.java
    com/jm/android/jmav/a/f.java
    com/jm/android/jmav/a/g.java
    com/jm/android/jmav/a/i.java
    com/jm/android/jmav/activity/AvActivity.java
    com/jm/android/jmav/activity/ExitActivity.java
    com/jm/android/jmav/activity/HostXingDianActivity.java
    com/jm/android/jmav/activity/LiveListActivity.java
    com/jm/android/jmav/activity/PictureBrowseActivity.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$12.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$15.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$2.java
    com/jm/android/jmav/activity/ReleaseLiveActivity.java
    com/jm/android/jmav/activity/RewardActivity.java
    com/jm/android/jmav/activity/RewardRankActivity.java
    com/jm/android/jmav/apis/a.java
    com/jm/android/jmav/b/c.java
    com/jm/android/jmav/c/d.java
    com/jm/android/jmav/core/activity/JavActivity.java
    com/jm/android/jmav/core/display/a/a.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/core/view/AbsAvView.java
    com/jm/android/jmav/core/view/JavView.java
    com/jm/android/jmav/dialog/b.java
    com/jm/android/jmav/dialog/i.java
    com/jm/android/jmav/dialog/j.java
    com/jm/android/jmav/dialog/k.java
    com/jm/android/jmav/dialog/n.java
    com/jm/android/jmav/dialog/q.java
    com/jm/android/jmav/dialog/v.java
    com/jm/android/jmav/f/g.java
    com/jm/android/jmav/util/SystemPermissionChecker.java
    com/jm/android/jmav/util/j.java
    com/jm/android/jmav/util/s.java
    com/jm/android/jmav/views/GtWebView.java
    com/jm/android/jmchat/IMLoginStatusReceiver.java
    com/jm/android/jmchat/IMNotificationReceiver.java
    com/jm/android/jmchat/JmChatIM.java
    com/jm/android/jmchat/a/a/a.java
    com/jm/android/jmchat/activity/IMChatActivity$1.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmchat/d.java
    com/jm/android/jmchat/providers/TestMqttProviderActivity.java
    com/jm/android/jmchat/view/IMChatView.java
    com/jm/android/jmconfigserver/b.java
    com/jm/android/jmconfigserver/d.java
    com/jm/android/jmconfigserver/f.java
    com/jm/android/jmconfigserver/l.java
    com/jm/android/jmconnection/receiver/JMConnectionChangeReceiver.java
    com/jm/android/jmim/JmIMMediaHelper.java
    com/jm/android/jmim/JmTIM.java
    com/jm/android/jmkeepalive/a/a.java
    com/jm/android/jmkeepalive/activity/OnePixelActivity.java
    com/jm/android/jmkeepalive/b/c.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmkeepalive/receiver/NotificationClickReceiver.java
    com/jm/android/jmkeepalive/receiver/ScreenReceiver.java
    com/jm/android/jmkeepalive/service/AccountSyncAuthenticationService.java
    com/jm/android/jmkeepalive/service/AcountSyncService.java
    com/jm/android/jmkeepalive/service/AlarmHandlerService.java
    com/jm/android/jmkeepalive/service/CommonServiceUtils.java
    com/jm/android/jmkeepalive/service/HideForegroundService.java
    com/jm/android/jmkeepalive/service/JobHandlerService.java
    com/jm/android/jmkeepalive/service/LocalService.java
    com/jm/android/jmkeepalive/service/RemoteService.java
    com/jm/android/jmnetworkprobe/JMProbeManager.java
    com/jm/android/jmnetworkprobe/process/JMProbeHttpProcess.java
    com/jm/android/jmnetworkprobe/ui/JMProbeActivity.java
    com/jm/android/jmpicchoicer/PicChoiceActivity.java
    com/jm/android/jmpicchoicer/PicEditActivity.java
    com/jm/android/jmpush/c/i.java
    com/jm/android/jmpush/d/j.java
    com/jm/android/jmpush/keepalive/GeTuiAliveActivity.java
    com/jm/android/jmpush/receiver/JMAliReceiver.java
    com/jm/android/jmpush/receiver/JMGetuiReceiver.java
    com/jm/android/jmpush/receiver/JMJPushMessageReceiver.java
    com/jm/android/jmpush/receiver/JMJPushReceiver.java
    com/jm/android/jmpush/receiver/JMMIPushReceiver.java
    com/jm/android/jmpush/receiver/JMVivoPushReceiver.java
    com/jm/android/jmpush/service/JMGetuiService.java
    com/jm/android/jmpush/service/JMHuaweiService.java
    com/jm/android/jmpush/service/PushIntentService.java
    com/jm/android/jmvideo/commentlist/VideoCommentListActivity.java
    com/jm/android/jumei/ActiveInstructionActivity.java
    com/jm/android/jumei/AlipayAuthCallbackActivity.java
    com/jm/android/jumei/AppQueueActivity.java
    com/jm/android/jumei/CanBuyWishActivity.java
    com/jm/android/jumei/CitySelectActivity.java
    com/jm/android/jumei/CloseActivityForCustomReceiver.java
    com/jm/android/jumei/ConnectivityReceiver.java
    com/jm/android/jumei/CoutuanCommentActivity.java
    com/jm/android/jumei/DownAppGuidePageActivity.java
    com/jm/android/jumei/ErrorActivity.java
    com/jm/android/jumei/FaqActivity.java
    com/jm/android/jumei/FlowActivity.java
    com/jm/android/jumei/GroupBuyActivity.java
    com/jm/android/jumei/GroupBuyingActivity.java
    com/jm/android/jumei/GroupDetailActivity.java
    com/jm/android/jumei/GuidePageActivity.java
    com/jm/android/jumei/ImgURLActivity$8.java
    com/jm/android/jumei/ImgURLActivity$JMChromeClient.java
    com/jm/android/jumei/ImgURLActivity.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/JuMeiBaseActivity.java
    com/jm/android/jumei/JuMeiEntryActivity.java
    com/jm/android/jumei/JuMeiMagicHlpActivity.java
    com/jm/android/jumei/JuMeiTestActivity.java
    com/jm/android/jumei/JumpDealDetailActivity.java
    com/jm/android/jumei/LotteryActivity.java
    com/jm/android/jumei/MagicProductActivity.java
    com/jm/android/jumei/MagicPromoCardActivity.java
    com/jm/android/jumei/MagicSameTimeProductActivity.java
    com/jm/android/jumei/MagicSpecialBuySubmitOrderActivity.java
    com/jm/android/jumei/MagicSpecialPriductActivity.java
    com/jm/android/jumei/MallEffectDetailActivity.java
    com/jm/android/jumei/MoreUserMemberActivity.java
    com/jm/android/jumei/MySubscriptionActivity.java
    com/jm/android/jumei/OAuthActivity.java
    com/jm/android/jumei/PopLargeGalleryActivity.java
    com/jm/android/jumei/PraiseActivity.java
    com/jm/android/jumei/PraiseDetailsActivity.java
    com/jm/android/jumei/ProductDetailsActivity.java
    com/jm/android/jumei/ProductDetailsHelp2Activity.java
    com/jm/android/jumei/ProductDetailsParamsActivity.java
    com/jm/android/jumei/ProductUsageShowActivity.java
    com/jm/android/jumei/PromoCardActivity.java
    com/jm/android/jumei/QualityConfirmActivity.java
    com/jm/android/jumei/RedEnvelopeSMSVerifyActivity.java
    com/jm/android/jumei/RegSuccessActivity.java
    com/jm/android/jumei/ScanViewActivity.java
    com/jm/android/jumei/SecondFloorActivity.java
    com/jm/android/jumei/ShareForQRCodeActivity.java
    com/jm/android/jumei/ShareGoodsInfoActivity.java
    com/jm/android/jumei/SinaWeiboAuthActivity.java
    com/jm/android/jumei/StrikePriceDesActivity.java
    com/jm/android/jumei/SubSetActivity.java
    com/jm/android/jumei/UpgradeCheckService.java
    com/jm/android/jumei/UserListActivity.java
    com/jm/android/jumei/a.java
    com/jm/android/jumei/adapter/f.java
    com/jm/android/jumei/adapter/j.java
    com/jm/android/jumei/adapter/k.java
    com/jm/android/jumei/adapter/u.java
    com/jm/android/jumei/baselib/f/a/c.java
    com/jm/android/jumei/baselib/mvp/BaseActivity.java
    com/jm/android/jumei/baselib/mvp/BasePresenter.java
    com/jm/android/jumei/baselib/mvp/jumei/JMActivity.java
    com/jm/android/jumei/baselib/mvp/jumei/a.java
    com/jm/android/jumei/baselib/mvp/jumei/b.java
    com/jm/android/jumei/baselib/push/a$1.java
    com/jm/android/jumei/baselib/push/a$2.java
    com/jm/android/jumei/baselib/push/a.java
    com/jm/android/jumei/baselib/request/NetRequester.java
    com/jm/android/jumei/baselib/request/config/ApiTool.java
    com/jm/android/jumei/baselib/statistics/SensorBaseActivity.java
    com/jm/android/jumei/baselib/statistics/SensorBaseFragmentActivity.java
    com/jm/android/jumei/baselib/statistics/a.java
    com/jm/android/jumei/baselib/statistics/c.java
    com/jm/android/jumei/baselib/tabbar/NewTabBar.java
    com/jm/android/jumei/baselib/tabbar/d.java
    com/jm/android/jumei/baselib/tools/ah.java
    com/jm/android/jumei/baselib/tools/an.java
    com/jm/android/jumei/baselib/tools/ao.java
    com/jm/android/jumei/baselib/tools/at.java
    com/jm/android/jumei/baselib/tools/b.java
    com/jm/android/jumei/baselib/tools/w$2.java
    com/jm/android/jumei/bdopen/BdEntryActivity.java
    com/jm/android/jumei/broadcastreciever/BottomRefreshReceiver.java
    com/jm/android/jumei/broadcastreciever/EagleUploadDataReceiver.java
    com/jm/android/jumei/broadcastreciever/JMDoveUseNewDomainReceiver.java
    com/jm/android/jumei/buy/AddCartLogic.java
    com/jm/android/jumei/buy/JuMeiBuyListBaseActivity.java
    com/jm/android/jumei/buy/b/d$1.java
    com/jm/android/jumei/buy/b/d$a.java
    com/jm/android/jumei/buy/b/d.java
    com/jm/android/jumei/buy/c/e.java
    com/jm/android/jumei/buy/d.java
    com/jm/android/jumei/controls/GuidePagesFactory.java
    com/jm/android/jumei/controls/IntentManager.java
    com/jm/android/jumei/controls/JuMeiCodeDialog.java
    com/jm/android/jumei/d.java
    com/jm/android/jumei/deeplink/DeepLinkServcie.java
    com/jm/android/jumei/deeplink/DeepLinkView$1.java
    com/jm/android/jumei/deeplink/DeepLinkView.java
    com/jm/android/jumei/detail/comment/CommentDetailActivity.java
    com/jm/android/jumei/detail/comment/a/b.java
    com/jm/android/jumei/detail/comment/d/a.java
    com/jm/android/jumei/detail/comment/e/a.java
    com/jm/android/jumei/detail/comment/view/DetailCommentListView.java
    com/jm/android/jumei/detail/dialog/AddressListReceiver.java
    com/jm/android/jumei/detail/product/DetailConponActivity.java
    com/jm/android/jumei/detail/product/adapter/ProductSoldoutRecomRecyclerAdapter.java
    com/jm/android/jumei/detail/product/adapter/e.java
    com/jm/android/jumei/detail/product/bean/IntentProductDetailParams.java
    com/jm/android/jumei/detail/product/f/b.java
    com/jm/android/jumei/detail/product/f/c.java
    com/jm/android/jumei/detail/product/h/b.java
    com/jm/android/jumei/detail/product/model/DetailVideoController.java
    com/jm/android/jumei/detail/product/views/NineGridView.java
    com/jm/android/jumei/detail/product/views/ProductDetailNewCommentView.java
    com/jm/android/jumei/detail/qstanswer/QAnswerDetailActivity.java
    com/jm/android/jumei/detail/qstanswer/QAnswerListActivity.java
    com/jm/android/jumei/detail/qstanswer/QAnswerQustActivity.java
    com/jm/android/jumei/detail/qstanswer/b/a.java
    com/jm/android/jumei/detail/qstanswer/bean/a.java
    com/jm/android/jumei/detail/qstanswer/bean/b.java
    com/jm/android/jumei/detail/qstanswer/bean/c.java
    com/jm/android/jumei/detail/qstanswer/bean/d.java
    com/jm/android/jumei/detail/qstanswer/d/a.java
    com/jm/android/jumei/detail/qstanswer/d/b.java
    com/jm/android/jumei/detail/qstanswer/d/c.java
    com/jm/android/jumei/detail/qstanswer/f/d.java
    com/jm/android/jumei/detail/qstanswer/f/e.java
    com/jm/android/jumei/detail/qstanswer/intents/JmSchemeQstAnswerAskIntent.java
    com/jm/android/jumei/detail/qstanswer/intents/JmSchemeQstAnswerDetailIntent.java
    com/jm/android/jumei/detail/qstanswer/intents/JmSchemeQstAnswerListIntent.java
    com/jm/android/jumei/detail/tools/a.java
    com/jm/android/jumei/detail/video/BrandVideoListActivity.java
    com/jm/android/jumei/detail/video/bean/ListVideoIntent.java
    com/jm/android/jumei/detail/video/c/a.java
    com/jm/android/jumei/detail/video/model/ListVideoHelper.java
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    com/jm/android/jumei/f.java
    com/jm/android/jumei/floatwindow/FloatWindowMenu.java
    com/jm/android/jumei/floatwindow/FloatWindowService.java
    com/jm/android/jumei/fragment/a.java
    com/jm/android/jumei/fragment/d.java
    com/jm/android/jumei/g/a.java
    com/jm/android/jumei/handler/ActivityListHandler.java
    com/jm/android/jumei/handler/CommonShareParser.java
    com/jm/android/jumei/handler/DynamicInitHandler.java
    com/jm/android/jumei/handler/HotTimeLineHandler.java
    com/jm/android/jumei/handler/ProductInfoHandler2.java
    com/jm/android/jumei/handler/PullDownBgHandler.java
    com/jm/android/jumei/handler/ShopCarSubmitHandler.java
    com/jm/android/jumei/home/activity/AppMainActivity.java
    com/jm/android/jumei/home/activity/BaseFragmentActivity.java
    com/jm/android/jumei/home/activity/BaseNewHomeActivity.java
    com/jm/android/jumei/home/activity/CardActivity.java
    com/jm/android/jumei/home/activity/CardBaseActivity.java
    com/jm/android/jumei/home/activity/HomeBaseFragmentActivity.java
    com/jm/android/jumei/home/activity/ImageBrowserActivity.java
    com/jm/android/jumei/home/activity/SpecialRecommendActivity.java
    com/jm/android/jumei/home/activity/SplashActivity.java
    com/jm/android/jumei/home/activity/StartActivity.java
    com/jm/android/jumei/home/bean/ShoppeImage.java
    com/jm/android/jumei/home/bean/e.java
    com/jm/android/jumei/home/bean/f.java
    com/jm/android/jumei/home/fragment/HomeCardFragment.java
    com/jm/android/jumei/home/fragment/HomeChannelFragment.java
    com/jm/android/jumei/home/fragment/HomeFragment.java
    com/jm/android/jumei/home/fragment/HomeWebCardFragment.java
    com/jm/android/jumei/home/fragment/a.java
    com/jm/android/jumei/home/fragment/c.java
    com/jm/android/jumei/home/fragment/f.java
    com/jm/android/jumei/home/fragment/g.java
    com/jm/android/jumei/home/j/b.java
    com/jm/android/jumei/home/presenter/c.java
    com/jm/android/jumei/home/presenter/e.java
    com/jm/android/jumei/home/presenter/k.java
    com/jm/android/jumei/home/receiver/NetworkReceiver.java
    com/jm/android/jumei/home/view/HomeCommentView.java
    com/jm/android/jumei/home/view/SearchBarView.java
    com/jm/android/jumei/home/view/d.java
    com/jm/android/jumei/home/view/holder/CallToutiaoViewHolder.java
    com/jm/android/jumei/home/view/holder/RollNoticeViewHolder.java
    com/jm/android/jumei/j/b.java
    com/jm/android/jumei/k/a/a.java
    com/jm/android/jumei/k/a/b.java
    com/jm/android/jumei/k/a/c.java
    com/jm/android/jumei/k/a/d.java
    com/jm/android/jumei/l/f.java
    com/jm/android/jumei/loan/a.java
    com/jm/android/jumei/loan/activities/AuthenticationActivity.java
    com/jm/android/jumei/loan/activities/MainActivity.java
    com/jm/android/jumei/loan/activities/base/LoanBaseActivity.java
    com/jm/android/jumei/loan/view/InputItemView.java
    com/jm/android/jumei/loanlib/faceplusplus/BankCardScanActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/IDCardScanActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/LivenessActivity.java
    com/jm/android/jumei/loanlib/faceplusplus/http/LoanRequestListener.java
    com/jm/android/jumei/loanlib/linkface/FaceOverlapFragment.java
    com/jm/android/jumei/loanlib/linkface/LivenessActivity.java
    com/jm/android/jumei/loanlib/manager/FaceManager.java
    com/jm/android/jumei/n/b.java
    com/jm/android/jumei/notification/AliveNotificationService.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/notification/StartNotificationActivity.java
    com/jm/android/jumei/notification/a.java
    com/jm/android/jumei/notification/b.java
    com/jm/android/jumei/paylib/c/b.java
    com/jm/android/jumei/paylib/thirdpay/unpay/UnionPayUtil.java
    com/jm/android/jumei/paylib/thirdpay/wx/WXPayCallbackActivity.java
    com/jm/android/jumei/paylib/thirdpay/wx/b.java
    com/jm/android/jumei/pojo/AppRegister.java
    com/jm/android/jumei/pojo/IntentCacheHelper.java
    com/jm/android/jumei/pojo/JumpableImage.java
    com/jm/android/jumei/pojo/SplashPromptEntity.java
    com/jm/android/jumei/pojo/URLSchemeEventDispatcher.java
    com/jm/android/jumei/push/JMPushReceiver.java
    com/jm/android/jumei/push/PushIntentService.java
    com/jm/android/jumei/push/a.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/service/GlobalDownloadService.java
    com/jm/android/jumei/service/HeartbeatService.java
    com/jm/android/jumei/shunt/LoginShuntReceiver.java
    com/jm/android/jumei/social/activity/ChooseVideoActivity.java
    com/jm/android/jumei/social/activity/CollectionVideoActivity.java
    com/jm/android/jumei/social/activity/CustomerServiceAnswerActivity.java
    com/jm/android/jumei/social/activity/CustomerServiceCategoryListActivity.java
    com/jm/android/jumei/social/activity/ForwardBlogActivity.java
    com/jm/android/jumei/social/activity/ImgPickerActivity.java
    com/jm/android/jumei/social/activity/MessageActivity.java
    com/jm/android/jumei/social/activity/MultiImgPickerActivity.java
    com/jm/android/jumei/social/activity/OwnerDataActivity.java
    com/jm/android/jumei/social/activity/OwnerDetailInfoActivity.java
    com/jm/android/jumei/social/activity/OwnerListActivity.java
    com/jm/android/jumei/social/activity/OwnerSigDetailActivity.java
    com/jm/android/jumei/social/activity/PublishActivity.java
    com/jm/android/jumei/social/activity/PublishBlogActivity.java
    com/jm/android/jumei/social/activity/PublishEditPicActivity.java
    com/jm/android/jumei/social/activity/SocialClothesCollocationActivity.java
    com/jm/android/jumei/social/activity/SocialContributeListActivity.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$2.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$20.java
    com/jm/android/jumei/social/activity/SocialDetailActivity$44.java
    com/jm/android/jumei/social/activity/SocialDetailActivity.java
    com/jm/android/jumei/social/activity/SocialEditTagActivity.java
    com/jm/android/jumei/social/activity/SocialFindExpertActivity.java
    com/jm/android/jumei/social/activity/SocialFindFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialGoodsSnapShotActivity.java
    com/jm/android/jumei/social/activity/SocialGridCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialImFriendsActivity.java
    com/jm/android/jumei/social/activity/SocialImgLookBigActivity.java
    com/jm/android/jumei/social/activity/SocialIndexActivityV2.java
    com/jm/android/jumei/social/activity/SocialJsActivity.java
    com/jm/android/jumei/social/activity/SocialLabelActivity.java
    com/jm/android/jumei/social/activity/SocialLabelDetailActivity.java
    com/jm/android/jumei/social/activity/SocialListCategorysActivity.java
    com/jm/android/jumei/social/activity/SocialOwnerLabelsActivity.java
    com/jm/android/jumei/social/activity/SocialProductEditActivity.java
    com/jm/android/jumei/social/activity/SocialRankListAvtivity.java
    com/jm/android/jumei/social/activity/SocialRecommendationActivity.java
    com/jm/android/jumei/social/activity/SocialSearchActivity.java
    com/jm/android/jumei/social/activity/SocialSearchBlogActivity.java
    com/jm/android/jumei/social/activity/SocialSearchProductActivity.java
    com/jm/android/jumei/social/activity/SocialSearchStringsActivity.java
    com/jm/android/jumei/social/activity/SocialSettingActivity.java
    com/jm/android/jumei/social/activity/SocialTxtContentActivity$1.java
    com/jm/android/jumei/social/activity/SocialTxtContentActivity$2.java
    com/jm/android/jumei/social/activity/SocialTxtContentActivity.java
    com/jm/android/jumei/social/activity/SynWeiboFailActivity.java
    com/jm/android/jumei/social/activity/TogetherTopicsActivity.java
    com/jm/android/jumei/social/activity/UpdateActivity.java
    com/jm/android/jumei/social/adapter/LabelByBlogAdapter.java
    com/jm/android/jumei/social/adapter/MsgCommentAdapter.java
    com/jm/android/jumei/social/adapter/MsgFansAdapter.java
    com/jm/android/jumei/social/adapter/MsgPraiseAdapter.java
    com/jm/android/jumei/social/adapter/OwnerCommonBlogAdapter.java
    com/jm/android/jumei/social/adapter/aa.java
    com/jm/android/jumei/social/adapter/g.java
    com/jm/android/jumei/social/adapter/v.java
    com/jm/android/jumei/social/adapter/y.java
    com/jm/android/jumei/social/adapter/z.java
    com/jm/android/jumei/social/b/b.java
    com/jm/android/jumei/social/bean/SocialOwnerBlog.java
    com/jm/android/jumei/social/common/c.java
    com/jm/android/jumei/social/common/d.java
    com/jm/android/jumei/social/controller/b.java
    com/jm/android/jumei/social/controller/e.java
    com/jm/android/jumei/social/controller/g.java
    com/jm/android/jumei/social/controller/h.java
    com/jm/android/jumei/social/controller/m.java
    com/jm/android/jumei/social/controller/n.java
    com/jm/android/jumei/social/customerservice/CSWidgetService.java
    com/jm/android/jumei/social/customerservice/CustomerServiceChatActivity.java
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    com/jm/android/jumei/social/customerservice/JmCSNotificationReceiver.java
    com/jm/android/jumei/social/customerservice/activity/CSDialogActivity.java
    com/jm/android/jumei/social/customerservice/handler/CSCloseSessionHandler.java
    com/jm/android/jumei/social/customerservice/handler/CSImageReceiveHandler.java
    com/jm/android/jumei/social/customerservice/handler/CSMsgBaseHandler.java
    com/jm/android/jumei/social/customerservice/mqtt/IJMCSMqttCallback.java
    com/jm/android/jumei/social/customerservice/mqtt/IJMCSMqttService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$1.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$2.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$4.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttManager.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumei/social/customerservice/photogallery/GalleryImageSelectActivity.java
    com/jm/android/jumei/social/customerservice/utils/CSURLSpan.java
    com/jm/android/jumei/social/customerservice/utils/JmCSEntrance.java
    com/jm/android/jumei/social/customerservice/utils/JmCSManager.java
    com/jm/android/jumei/social/customerservice/viewholder/receive/CSChatUrlMsgReceiveHolder.java
    com/jm/android/jumei/social/d/a.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/d/c.java
    com/jm/android/jumei/social/dialog/b.java
    com/jm/android/jumei/social/dialog/j.java
    com/jm/android/jumei/social/index/chatlist/SocialChatListActivity.java
    com/jm/android/jumei/social/index/chatlist/SocialChatListFragment.java
    com/jm/android/jumei/social/index/event/SocialIndexActivityEvent.java
    com/jm/android/jumei/social/index/fragment/SocialIndexChatFragment.java
    com/jm/android/jumei/social/index/helper/LivePreviewController.java
    com/jm/android/jumei/social/index/helper/PostImageController.java
    com/jm/android/jumei/social/index/helper/SocialVideoHelper.java
    com/jm/android/jumei/social/index/viewholder/AttentionNormalPostsHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveBarHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveFindMoreHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveLargeHolder.java
    com/jm/android/jumei/social/index/viewholder/LiveSmallHolder.java
    com/jm/android/jumei/social/index/viewholder/WangHongMakeMoneyHolder.java
    com/jm/android/jumei/social/index/viewholder/base/AttentionBaseHolder.java
    com/jm/android/jumei/social/index/views/FancyImageView.java
    com/jm/android/jumei/social/owner/helper/OwnerVideoHelper.java
    com/jm/android/jumei/social/publish/PublishVideoActivity.java
    com/jm/android/jumei/social/publish/a/a.java
    com/jm/android/jumei/social/publish/b/a.java
    com/jm/android/jumei/social/publish/service/PublishVideoService.java
    com/jm/android/jumei/social/recyclerview/a/j.java
    com/jm/android/jumei/social/recyclerview/b/e.java
    com/jm/android/jumei/social/recyclerview/b/k.java
    com/jm/android/jumei/social/recyclerview/b/o.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/social/update/HuiduUpdateManager.java
    com/jm/android/jumei/social/utils/i.java
    com/jm/android/jumei/social/views/SocialDetailFrowardContainerLayout.java
    com/jm/android/jumei/statistics/Statistics.java
    com/jm/android/jumei/tinker/app/b.java
    com/jm/android/jumei/tinker/service/SampleResultService$a$1.java
    com/jm/android/jumei/tinker/service/SampleResultService.java
    com/jm/android/jumei/tip/JumeiValueTipService.java
    com/jm/android/jumei/tip/b.java
    com/jm/android/jumei/tools/URLSchemeEngine$1.java
    com/jm/android/jumei/tools/URLSchemeEngine$3.java
    com/jm/android/jumei/tools/URLSchemeEngine$4.java
    com/jm/android/jumei/tools/URLSchemeEngine$6.java
    com/jm/android/jumei/tools/URLSchemeEngine$9.java
    com/jm/android/jumei/tools/URLSchemeEngine.java
    com/jm/android/jumei/tools/ac$1.java
    com/jm/android/jumei/tools/ac$2.java
    com/jm/android/jumei/tools/ac.java
    com/jm/android/jumei/tools/al.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumei/tools/ar.java
    com/jm/android/jumei/tools/c.java
    com/jm/android/jumei/tools/intents/JmSchemeGroupDetailsIntent.java
    com/jm/android/jumei/tools/intents/JmSchemeHomeIntent.java
    com/jm/android/jumei/tools/intents/JmSchemeIntent.java
    com/jm/android/jumei/tools/intents/JmSchemeProductDetailsIntent.java
    com/jm/android/jumei/topic/TopicFragment.java
    com/jm/android/jumei/usercenter/AssociateAccountActivity.java
    com/jm/android/jumei/usercenter/ImgCropUtils.java
    com/jm/android/jumei/usercenter/base/IPresenterDispatcher.java
    com/jm/android/jumei/usercenter/base/PresenterDispatcher.java
    com/jm/android/jumei/usercenter/base/UserCenterBaseActivity.java
    com/jm/android/jumei/usercenter/base/UserCenterBaseFragment.java
    com/jm/android/jumei/usercenter/qrscan/ScanQRCodeActivity.java
    com/jm/android/jumei/views/CallActivityListTitleView.java
    com/jm/android/jumei/views/CoutuanCommentView.java
    com/jm/android/jumei/views/DealListLayout.java
    com/jm/android/jumei/views/ProductDetailsFirstView.java
    com/jm/android/jumei/views/SerchDrawerView.java
    com/jm/android/jumei/views/n.java
    com/jm/android/jumei/views/x.java
    com/jm/android/jumei/wxapi/WXEntryActivity.java
    com/jm/android/jumei/wxapi/WXPayEntryActivity.java
    com/jm/android/jumei/zxing/CaptureActivity.java
    com/jm/android/jumei/zxing/CodeResultActivity.java
    com/jm/android/jumei/zxing/a/d.java
    com/jm/android/jumei/zxing/b/a.java
    com/jm/android/jumei/zxing/b/e.java
    com/jm/android/jumeisdk/configserver/JMConfigServerBroadcastReceiver.java
    com/jm/android/jumeisdk/configserver/a.java
    com/jm/android/jumeisdk/newrequest/JMNewError.java
    com/jm/android/jumeisdk/request/JMError.java
    com/jm/android/jumeisdk/request/task/d.java
    com/jm/android/jumeisdk/timestamp/JMTimeStampBroadcastReceiver.java
    com/jm/android/jumeisdk/timestamp/b.java
    com/jm/android/jumeisdk/urldomain/JMUrlDomainBroadcastReceiver.java
    com/jm/android/jumeisdk/urldomain/a.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/mqtt/service/base/a.java
    com/jm/android/mqtt/service/base/b.java
    com/jm/android/mqtt/service/local/JMMqttCallbackService.java
    com/jm/android/mqtt/service/local/a.java
    com/jm/android/mqtt/service/remote/BootstrapService.java
    com/jm/android/mqtt/service/remote/JMMqttService.java
    com/jm/android/owl/core/LogHooker.java
    com/jm/android/owl/core/Utils/OwlSwitcher.java
    com/jm/android/owl/core/process/ProcessShare.java
    com/jm/android/owl/core/process/unit/BaseProcessShareUnit.java
    com/jm/android/owl/core/process/unit/CommonInfoShareUnit.java
    com/jm/android/owl/core/process/unit/CrashInfoShareUnit.java
    com/jm/android/owl/core/process/unit/IProcessShareUnit.java
    com/jm/android/owl/core/process/unit/ReCommonInfoShareUnit.java
    com/jm/android/owl/core/process/unit/SerialShareUnit.java
    com/jm/android/owl/core/process/unit/SwitchShareUnit.java
    com/jm/android/sasdk/b/e.java
    com/jm/android/sasdk/ui/JsaBaseActivity.java
    com/jm/android/sasdk/ui/JsaBaseAppCompatActivity.java
    com/jm/android/sasdk/ui/JsaBaseFragmentActivity.java
    com/jm/component/shortvideo/activities/label/LabelMusicActivity.java
    com/jm/component/shortvideo/activities/label/presenter/d.java
    com/jm/component/shortvideo/activities/label/presenter/e.java
    com/jm/component/shortvideo/activities/label/presenter/f.java
    com/jm/component/shortvideo/activities/main/VideoMainActivity.java
    com/jm/component/shortvideo/activities/main/fragment/VideoMainFragment.java
    com/jm/component/shortvideo/activities/main/recommend/comment/c.java
    com/jm/component/shortvideo/activities/videolist/VideoEditInputActivity.java
    com/jm/component/shortvideo/activities/videolist/VideoListActivity.java
    com/jm/component/shortvideo/activities/videolist/VideoListFragment$1.java
    com/jm/component/shortvideo/activities/videolist/VideoListFragment.java
    com/jm/component/shortvideo/activities/videolist/g.java
    com/jm/component/shortvideo/activities/videolist/videoitem/VideoItemView.java
    com/jm/component/shortvideo/activities/videolist/view/rednew/b.java
    com/jm/component/shortvideo/address/SearchAddressActivity.java
    com/jm/component/shortvideo/address/a/b.java
    com/jm/component/shortvideo/music/PlayMusicService.java
    com/jumei/addcart/action/AddBroadcastSender.java
    com/jumei/addcart/action/AddCartManager.java
    com/jumei/addcart/action/IManagerAction.java
    com/jumei/addcart/actionsupport/ActivityResultAction.java
    com/jumei/addcart/data/StockHandler.java
    com/jumei/addcart/skudialog/GoodsImgScanActivity.java
    com/jumei/addcart/skudialog/address/AddressSelectActivity.java
    com/jumei/addcart/strategy/StrategyController.java
    com/jumei/girls/base/GirlsBaseFragment.java
    com/jumei/girls/broadcast/GirlsGroupCastReceiver.java
    com/jumei/girls/detail/GirlsDetailActivity.java
    com/jumei/girls/detail/presenter/GirlsDetailPresenter.java
    com/jumei/girls/group/GirlsGroupActivity.java
    com/jumei/girls/group/viewholder/GroupCommentHolder.java
    com/jumei/girls/multcomment/MultiCommentListActivity.java
    com/jumei/girls/multcomment/MultiPostActivity.java
    com/jumei/girls/publish/CommentExampleActivity.java
    com/jumei/girls/publish/PublishCommentActivity.java
    com/jumei/girls/topic/TopicCenterActivity.java
    com/jumei/girls/topic/fragment/TopicsFragment.java
    com/jumei/girls/utils/ActivityResultListenerMgr.java
    com/jumei/h5/container/service/DownloadService.java
    com/jumei/h5/container/service/ServiceCtrl.java
    com/jumei/launchernumtoast/BadgeIntentService.java
    com/jumei/launchernumtoast/ShortcutBadger.java
    com/jumei/launchernumtoast/phonebadger/AdwHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/ApexHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/AsusHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/DefaultBadger.java
    com/jumei/launchernumtoast/phonebadger/LGHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/NewHtcHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/OPPOHomeBader.java
    com/jumei/launchernumtoast/phonebadger/SonyHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/VivoHomeBadger.java
    com/jumei/launchernumtoast/util/BroadcastHelper.java
    com/jumei/list/active/ActiveListActivity.java
    com/jumei/list/active/SeckillActiveActivity.java
    com/jumei/list/active/SpecialListActivity.java
    com/jumei/list/active/listener/ActivityResultListenerMgr.java
    com/jumei/list/active/presenter/SeckillActivePresenter.java
    com/jumei/list/active/presenter/SpecialListPresenter.java
    com/jumei/list/active/viewholder/LiveCardHolder.java
    com/jumei/list/category/CategoryListActivity.java
    com/jumei/list/listhome/SearchActivity.java
    com/jumei/list/listhome/event/EventFactory.java
    com/jumei/list/listhome/fragment/DefaultSearchFragment.java
    com/jumei/list/listhome/fragment/StoreSearchFragment.java
    com/jumei/list/listhome/fragment/UserSearchFragment.java
    com/jumei/list/listhome/listener/LiveDefaultRequestListener.java
    com/jumei/list/search/RecommendListActivity.java
    com/jumei/list/search/SearchListActivity.java
    com/jumei/list/search/SearchListNewActivity.java
    com/jumei/list/search/SearchViewActivity.java
    com/jumei/list/search/fragment/SearchAllFragment.java
    com/jumei/list/search/fragment/SearchBigPromoFragment.java
    com/jumei/list/search/fragment/SearchProductFragment.java
    com/jumei/list/search/fragment/SearchUserFragment.java
    com/jumei/list/search/receiver/SearchLoginStatusReceiver.java
    com/jumei/list/search/view/searchfilter/SearchCoutuanView.java
    com/jumei/list/search/view/searchfilter/SearchFilterMainView.java
    com/jumei/list/shop/ShopActivity.java
    com/jumei/list/shop/ShopListActivity.java
    com/jumei/list/shop/StoreProSearchActivity.java
    com/jumei/list/shoppe/SelectCityActivity.java
    com/jumei/list/shoppe/ShoppeActivity.java
    com/jumei/list/shoppe/ShoppeBrandListActivity.java
    com/jumei/list/shoppe/ShoppeDetailActivity.java
    com/jumei/list/shoppe/player/VideoPlayHelper.java
    com/jumei/list/shoppe/presenter/ShoppePresenter.java
    com/jumei/list/shoppe/presenter/ShoppeVideoPresenter.java
    com/jumei/list/statistics/IntentParams.java
    com/jumei/list/tools/GetValueUtil.java
    com/jumei/list/tools/IntentTools.java
    com/jumei/list/viewholder/ListBaseHolder.java
    com/jumei/login/loginbiz/activities/authlogin/AuthLoginActivity.java
    com/jumei/login/loginbiz/activities/bindaccount/BindAccountActivity.java
    com/jumei/login/loginbiz/activities/bindphone/BindPhoneActivity.java
    com/jumei/login/loginbiz/activities/bindphone/BindPhonePresenter.java
    com/jumei/login/loginbiz/activities/changebind/ChangeBindActivity.java
    com/jumei/login/loginbiz/activities/changebind/CommonBindActivity.java
    com/jumei/login/loginbiz/activities/extlogin/ExtLoginActivity.java
    com/jumei/login/loginbiz/activities/login/DialogActivity.java
    com/jumei/login/loginbiz/activities/login/LoginActivity.java
    com/jumei/login/loginbiz/activities/login/LoginPresenter.java
    com/jumei/login/loginbiz/activities/phoneverify/PhoneVerityActivity.java
    com/jumei/login/loginbiz/activities/receivephone/ReceivePhoneActivity.java
    com/jumei/login/loginbiz/activities/redpacketlogin/RedPacketLoginActivity.java
    com/jumei/login/loginbiz/activities/retrievepassword/RetrievePasswordActivity.java
    com/jumei/login/loginbiz/activities/selectaddress/SelectAddressActivity.java
    com/jumei/login/loginbiz/activities/setusername/SetUserNameActivity.java
    com/jumei/login/loginbiz/activities/userverify/UserVerityActivity.java
    com/jumei/login/loginbiz/activities/userverify/UserVerityPresenter.java
    com/jumei/login/loginbiz/api/LoginPipeImpl.java
    com/jumei/login/loginbiz/api/UcAccountManager.java
    com/jumei/login/loginbiz/api/UcLoginStatusReceiver.java
    com/jumei/protocol/receiver/LoginStatusReceiver.java
    com/jumei/share/Share$7.java
    com/jumei/share/Share.java
    com/jumei/share/ShareAuthActivity.java
    com/jumei/share/ShareForQRCodeActivity.java
    com/jumei/share/ShareGoodsInfoActivity.java
    com/jumei/share/SharePipeImpl.java
    com/jumei/share/WXSdkUtil.java
    com/jumei/share/action/ShareResultAction.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/share/entity/WxShareInfo.java
    com/jumei/share/result/ShareResultFragment.java
    com/jumei/share/sina/SinaWeiboUtil.java
    com/jumei/share/util/ShareUtil.java
    com/jumei/share/view/SharePopWindowBuilder.java
    com/jumei/shuabaoschema/TranslucentActivity.java
    com/jumei/tiezi/fragment/tiezi/TieziFragment.java
    com/jumei/tiezi/holder/TieziHolder.java
    com/jumei/tiezi/util/TieziVideoHelper.java
    com/jumei/ui/dialog/JMPushDialog.java
    com/jumei/usercenter/component/activities/bottomslide/BottomSlideActivity.java
    com/jumei/usercenter/component/activities/calendar/CalendarActionActivity.java
    com/jumei/usercenter/component/activities/calendar/DailyActivityFragment.java
    com/jumei/usercenter/component/activities/calendar/MyReminderFragment.java
    com/jumei/usercenter/component/activities/calendar/SaleCalendarActivity.java
    com/jumei/usercenter/component/activities/calendar/SaleCalendarPresenter.java
    com/jumei/usercenter/component/activities/collect/CollectListActivity.java
    com/jumei/usercenter/component/activities/collect/fragment/CollectProductFragment.java
    com/jumei/usercenter/component/activities/croppicture/CropPictureActivity.java
    com/jumei/usercenter/component/activities/customerservice/home/CustomerServiceHomeActivity.java
    com/jumei/usercenter/component/activities/customerservice/home/CustomerServiceHomePresenter.java
    com/jumei/usercenter/component/activities/fanslottery/logistic/FillLogisticFragment.java
    com/jumei/usercenter/component/activities/fanslottery/lotteryresult/LotteryResultActivity$addressResultCallback$1.java
    com/jumei/usercenter/component/activities/fanslottery/lotteryresult/items/LotteryUserInfoItem.java
    com/jumei/usercenter/component/activities/fanslottery/setting/LotterySettingActivity.java
    com/jumei/usercenter/component/activities/fanslottery/setting/PrizeSettingActivity.java
    com/jumei/usercenter/component/activities/feedback/FeedbackActivity.java
    com/jumei/usercenter/component/activities/help/CheckUpgradeActivity.java
    com/jumei/usercenter/component/activities/help/JuMeiHlpActivity.java
    com/jumei/usercenter/component/activities/messagebox/MessageTypeListActivity.java
    com/jumei/usercenter/component/activities/mine/MineFragment.java
    com/jumei/usercenter/component/activities/mine/presenter/MinePresenter.java
    com/jumei/usercenter/component/activities/order/CloseActivityForCustomReceiver.java
    com/jumei/usercenter/component/activities/order/ImgVideoActivity.java
    com/jumei/usercenter/component/activities/order/OrderDetailActivity.java
    com/jumei/usercenter/component/activities/order/OrderListActivity$9.java
    com/jumei/usercenter/component/activities/order/OrderListActivity.java
    com/jumei/usercenter/component/activities/order/PhoneSearchActivity.java
    com/jumei/usercenter/component/activities/order/adapter/OrderTrackItemAdapter.java
    com/jumei/usercenter/component/activities/order/fragment/OrderDetailFragment.java
    com/jumei/usercenter/component/activities/order/fragment/OrderFragment.java
    com/jumei/usercenter/component/activities/order/fragment/PhoneSearchFragment.java
    com/jumei/usercenter/component/activities/order/fragment/RegularShoppingFragment.java
    com/jumei/usercenter/component/activities/order/presenter/OrderListFragmentPresenter.java
    com/jumei/usercenter/component/activities/order/presenter/OrderTrackFragmentPresenter.java
    com/jumei/usercenter/component/activities/order/view/OrderListFragmentView.java
    com/jumei/usercenter/component/activities/redenvelope/RedEnvelopeActivity.java
    com/jumei/usercenter/component/activities/redenvelope/RedEnvelopeFragment.java
    com/jumei/usercenter/component/activities/redenvelope/club/RedEnvelopeClubHelperKt.java
    com/jumei/usercenter/component/activities/redenvelope/club/WatchVideoAlarmReceiver.java
    com/jumei/usercenter/component/activities/redenvelope/combine/RedEnvelopeCombineActivity.java
    com/jumei/usercenter/component/activities/scan/ScanListActivity.java
    com/jumei/usercenter/component/activities/selectpicture/SelectPictureActivity.java
    com/jumei/usercenter/component/activities/setting/AddressActivity.java
    com/jumei/usercenter/component/activities/setting/MemberCenterActivity.java
    com/jumei/usercenter/component/activities/setting/MemberLevelActivity.java
    com/jumei/usercenter/component/activities/setting/NotificationHelper.java
    com/jumei/usercenter/component/activities/setting/PersonalCenterActivity.java
    com/jumei/usercenter/component/activities/setting/SaleAlertHelper.java
    com/jumei/usercenter/component/activities/setting/SettingActivity.java
    com/jumei/usercenter/component/activities/setting/fragment/SetMainFragment.java
    com/jumei/usercenter/component/activities/setting/presenter/SelectContactPresenter.java
    com/jumei/usercenter/component/activities/voucher/VoucherMainActivity.java
    com/jumei/usercenter/component/api/UCApis.java
    com/jumei/usercenter/component/pojo/CalendarReminderItem.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/usercenter/component/tool/SellTypeAndLabelPreResolver.java
    com/jumei/usercenter/component/tool/UcVideoHelper.java
    com/jumei/usercenter/component/widget/MineCardLayout.java
    com/jumei/usercenter/lib/mvp/UserCenterBaseActivity.java
    com/jumei/usercenter/lib/mvp/UserCenterBaseFragment.java
    com/jumei/usercenter/lib/mvp/dispatcher/IPresenterDispatcher.java
    com/jumei/usercenter/lib/mvp/dispatcher/PresenterDispatcher.java
    com/jumei/web/JuMeiCustomWebView.java
    com/jumei/web/WebViewClientDelegete.java
    com/lzh/compiler/parceler/ActivityResultCallback.java
    com/lzh/compiler/parceler/ActivityResultDispatcher.java
    com/lzh/compiler/parceler/BundleHandle.java
    com/lzh/compiler/parceler/IntentLauncher.java
    com/lzh/compiler/parceler/Parceler.java
    com/lzh/nonview/router/a/a.java
    com/lzh/nonview/router/a/b.java
    com/lzh/nonview/router/b.java
    com/lzh/nonview/router/d/d.java
    com/lzh/nonview/router/f/a.java
    com/lzh/nonview/router/f/c$a$a.java
    com/lzh/nonview/router/f/c.java
    com/lzh/nonview/router/g/e.java
    com/mato/sdk/b/k.java
    com/mato/sdk/e/b/h.java
    com/mato/sdk/proxy/Proxy.java
    com/mato/sdk/proxy/n.java
    com/tencent/TIMOfflinePushNotification.java
    com/tencent/av/utils/PhoneStatusMonitor.java
    com/tencent/kapalaiadapter/KapalaiAdapterUtil.java
    com/tencent/kapalaiadapter/ServiceManager.java
    com/tencent/kapalaiadapter/sdcardmountinforutil/SDCardMountInforUtil.java
    com/tencent/msdk/dns/HttpDnsCache.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/sharp/jni/TraeAudioSession.java
    com/tenpay/android/oneclickpay/open/PayActivity.java
    com/tenpay/android/oneclickpay/open/Tenpay.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/UPPayWapActivity.java
    com/unionpay/a.java
    com/unionpay/client3/tsm/ITsmConnection.java
    com/unionpay/client3/tsm/ITsmConnectionCallback.java
    com/unionpay/mobile/tsm/connect/IInitCallback.java
    com/unionpay/mobile/tsm/connect/IRemoteApdu.java
    com/unionpay/tsmservice/ITsmActivityCallback.java
    com/unionpay/tsmservice/ITsmCallback.java
    com/unionpay/tsmservice/ITsmProgressCallback.java
    com/unionpay/tsmservice/ITsmService.java
    com/unionpay/tsmservice/OnSafetyKeyboardCallback.java
    com/unionpay/tsmservice/UPTsmAddon.java
    com/unionpay/tsmservice/a.java
    com/unionpay/tsmservice/mi/ITsmActivityCallback.java
    com/unionpay/tsmservice/mi/ITsmCallback.java
    com/unionpay/tsmservice/mi/ITsmProgressCallback.java
    com/unionpay/tsmservice/mi/ITsmService.java
    com/unionpay/tsmservice/mi/OnSafetyKeyboardCallback.java
    com/unionpay/tsmservice/mi/UPTsmAddon.java
    com/unionpay/tsmservice/mi/a.java
    com/vivo/a/a.java
    com/vivo/a/b.java
    com/xiaomi/a/a/b.java
    com/yanzhenjie/permission/bridge/BridgeActivity.java
    com/yanzhenjie/permission/bridge/BridgeService.java
    com/yanzhenjie/permission/bridge/b.java
    com/yanzhenjie/permission/bridge/c.java
    com/yanzhenjie/permission/bridge/d.java
    com/yanzhenjie/permission/d/a/a.java
    com/yanzhenjie/permission/d/a/b.java
    com/yanzhenjie/permission/e/b/b.java
    com/yanzhenjie/permission/f/a.java
    com/yanzhenjie/permission/f/b.java
    com/yanzhenjie/permission/f/c.java
    qalsdk/ad.java
    调用java反射机制
    a/a/b/a.java
    com/alipay/a/a/g.java
    com/gyf/barlibrary/a.java
    com/gyf/barlibrary/c.java
    com/gyf/barlibrary/d.java
    com/gyf/barlibrary/f.java
    com/haoge/easyandroid/easy/b.java
    com/haoge/easyandroid/easy/c.java
    com/haoge/easyandroid/easy/e.java
    com/haoge/easyandroid/easy/g.java
    com/ishumei/d/a.java
    com/ishumei/d/c.java
    com/ishumei/d/i.java
    com/ishumei/d/m.java
    com/ishumei/d/n.java
    com/ishumei/d/o.java
    com/jm/android/buyflow/fragment/shopcar/ShopCartFragment.java
    com/jm/android/d/a/c/a.java
    com/jm/android/d/a/c/b.java
    com/jm/android/g/a/b.java
    com/jm/android/g/c/b.java
    com/jm/android/h/a/d.java
    com/jm/android/jmav/util/SystemPermissionChecker.java
    com/jm/android/jmav/views/CustomTextView.java
    com/jm/android/jmnetworkprobe/util/JMProbeDnsUtil.java
    com/jm/android/jmpicchoicer/PicEngine.java
    com/jm/android/jmpush/d/a.java
    com/jm/android/jmpush/d/d.java
    com/jm/android/jmpush/d/e.java
    com/jm/android/jmpush/keepalive/a.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/ShareForQRCodeActivity.java
    com/jm/android/jumei/baselib/f/a.java
    com/jm/android/jumei/baselib/g/b.java
    com/jm/android/jumei/baselib/g/c.java
    com/jm/android/jumei/baselib/parceler/a.java
    com/jm/android/jumei/baselib/swipeback/c.java
    com/jm/android/jumei/baselib/tools/ag.java
    com/jm/android/jumei/baselib/tools/ax.java
    com/jm/android/jumei/baselib/tools/b.java
    com/jm/android/jumei/baselib/tools/q.java
    com/jm/android/jumei/controls/PowerImageView.java
    com/jm/android/jumei/detail/tools/a.java
    com/jm/android/jumei/floatwindow/FloatWindowStatic.java
    com/jm/android/jumei/handler/JMCrashHandler.java
    com/jm/android/jumei/home/fragment/a.java
    com/jm/android/jumei/home/view/f.java
    com/jm/android/jumei/loanlib/faceplusplus/util/LiveCamera.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/notification/b.java
    com/jm/android/jumei/slidingmenu/SlidingMenu.java
    com/jm/android/jumei/social/activity/SocialFindFriendsActivity.java
    com/jm/android/jumei/social/customerservice/ChatFloatView.java
    com/jm/android/jumei/social/imgpicker/ImageLoader.java
    com/jm/android/jumei/social/utils/a/a.java
    com/jm/android/jumei/social/utils/a/b.java
    com/jm/android/jumei/social/utils/j.java
    com/jm/android/jumei/topic/NewTopicActivity.java
    com/jm/android/jumei/views/GoodDetailsFirstView.java
    com/jm/android/jumei/zxing/a/d.java
    com/jm/android/jumeisdk/f/i.java
    com/jm/android/jumeisdk/m.java
    com/jm/android/jumeisdk/x.java
    com/jm/android/owl/core/web/WebHttpHooker.java
    com/jude/easyrecyclerview/a/a.java
    com/jumei/launchernumtoast/ShortcutBadger.java
    com/jumei/launchernumtoast/phonebadger/OPPOHomeBader.java
    com/jumei/list/tools/DeviceUtil.java
    com/jumei/protocol/pipe/core/PipeManager.java
    com/jumei/share/ShareForQRCodeActivity.java
    com/jumei/ui/app/JuMeiViewInflater.java
    com/jumei/ui/log/UiLog.java
    com/jumei/ui/viewpager/autoscrollviewpager/BannerController.java
    com/jumei/ui/widget/JuMeiListView.java
    com/jumei/uiwidget/easyadapter/annotations/FieldAnnotationParser.java
    com/jumei/uiwidget/refreshlayout/JmRefreshRecycleView.java
    com/jumei/usercenter/component/tool/AppOpsPermissionHelper.java
    com/jumei/usercenter/component/widget/visibleadapter/VisibleCommonRcvAdapter.java
    com/jumei/web/JuMeiCustomWebView.java
    com/lzh/a/j.java
    com/lzh/compiler/parceler/CacheManager.java
    com/lzh/compiler/parceler/Parceler.java
    com/lzh/compiler/parceler/RuntimeInjector$Args.java
    com/lzh/compiler/parceler/RuntimeInjector.java
    com/lzh/nonview/router/d/c.java
    com/mato/sdk/b/e.java
    com/mato/sdk/b/o.java
    com/mato/sdk/b/p.java
    com/mato/sdk/g/f.java
    com/mato/sdk/g/i.java
    com/mato/sdk/instrumentation/TcpInstrumentation.java
    com/mato/sdk/proxy/f.java
    com/mato/sdk/proxy/n.java
    com/nineoldandroids/animation/PropertyValuesHolder.java
    com/nineoldandroids/util/ReflectiveProperty.java
    com/qq/jce/wup/BasicClassTypeUtil.java
    com/qq/taf/jce/JceInputStream.java
    com/samskivert/mustache/b.java
    com/taobao/a/a/a.java
    com/tencent/av/camera/VcCamera.java
    com/tencent/av/channel/AVChannelManager.java
    com/tencent/av/logger/AVLoggerChooser.java
    com/tencent/av/opengl/utils/Utils.java
    com/tencent/kapalaiadapter/KapalaiAdapterUtil.java
    com/tencent/kapalaiadapter/ReflecterHelper.java
    com/tencent/kapalaiadapter/ServiceManager.java
    com/tencent/mobileqq/pb/MessageMicro.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/statistics/BeaconUtil.java
    com/tencent/tesla/soload/SoLoadCore.java
    com/unionpay/UPPayAssistEx.java
    com/ut/mini/core/sign/UTSecuritySDKRequestAuthentication.java
    com/ut/mini/plugin/UTPluginMgr.java
    com/yanzhenjie/permission/f/b.java
    com/yanzhenjie/permission/f/c.java
    me/tangke/navigationbar/e.java
    net/vidageek/a/d/a.java
    net/vidageek/a/e/d.java
    net/vidageek/a/e/e.java
    net/vidageek/a/h/a.java
    net/vidageek/a/h/a/a.java
    net/vidageek/a/h/a/c.java
    net/vidageek/a/h/a/e.java
    net/vidageek/a/h/a/f.java
    net/vidageek/a/h/f.java
    net/vidageek/a/i/a.java
    net/vidageek/a/i/a/a.java
    net/vidageek/a/i/a/c.java
    net/vidageek/a/i/a/d.java
    net/vidageek/a/i/c.java
    net/vidageek/a/i/d.java
    net/vidageek/a/i/e.java
    org/a/a/a.java
    org/a/a/b/a/a.java
    org/android/spdy/SoInstallMgrSdk.java
    org/aspectj/a/b/c.java
    org/aspectj/a/b/f.java
    org/greenrobot/eventbus/SubscriberMethod.java
    org/greenrobot/eventbus/SubscriberMethodFinder.java
    org/greenrobot/eventbus/meta/AbstractSubscriberInfo.java
    org/greenrobot/greendao/b/a.java
    tencent/tls/report/QLog.java
    tencent/tls/request/SSORunner.java
    组件-> 发送广播
    com/jm/android/buyflow/fragment/a.java
    com/jm/android/jmav/activity/RewardActivity.java
    com/jm/android/jmav/core/view/AbsAvView.java
    com/jm/android/jmchat/IMLoginStatusReceiver.java
    com/jm/android/jmchat/a/a/a.java
    com/jm/android/jmchat/activity/IMChatActivity.java
    com/jm/android/jmconfigserver/b.java
    com/jm/android/jmconfigserver/f.java
    com/jm/android/jmconfigserver/l.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmpicchoicer/PicChoiceActivity.java
    com/jm/android/jmpush/c/i.java
    com/jm/android/jmpush/receiver/JMAliReceiver.java
    com/jm/android/jmpush/receiver/JMGetuiReceiver.java
    com/jm/android/jmpush/receiver/JMJPushMessageReceiver.java
    com/jm/android/jmpush/receiver/JMJPushReceiver.java
    com/jm/android/jmpush/receiver/JMMIPushReceiver.java
    com/jm/android/jmpush/receiver/JMVivoPushReceiver.java
    com/jm/android/jmpush/service/JMHuaweiService.java
    com/jm/android/jumei/AppQueueActivity.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/ShareGoodsInfoActivity.java
    com/jm/android/jumei/baselib/tabbar/NewTabBar.java
    com/jm/android/jumei/baselib/tools/w$2.java
    com/jm/android/jumei/buy/AddCartLogic.java
    com/jm/android/jumei/deeplink/DeepLinkView.java
    com/jm/android/jumei/detail/qstanswer/b/a.java
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    com/jm/android/jumei/home/activity/CardBaseActivity.java
    com/jm/android/jumei/home/presenter/k.java
    com/jm/android/jumei/l/f.java
    com/jm/android/jumei/loanlib/faceplusplus/LivenessActivity.java
    com/jm/android/jumei/paylib/c/b.java
    com/jm/android/jumei/paylib/thirdpay/wx/WXPayCallbackActivity.java
    com/jm/android/jumei/push/JMPushReceiver.java
    com/jm/android/jumei/service/HeartbeatService.java
    com/jm/android/jumei/social/activity/ImgPickerActivity.java
    com/jm/android/jumei/social/activity/MultiImgPickerActivity.java
    com/jm/android/jumei/social/activity/SocialGoodsSnapShotActivity.java
    com/jm/android/jumei/social/common/d.java
    com/jm/android/jumei/social/customerservice/CustomerServiceChatActivity.java
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    com/jm/android/jumei/social/customerservice/JmCSNotificationReceiver.java
    com/jm/android/jumei/social/customerservice/activity/CSDialogActivity.java
    com/jm/android/jumei/social/customerservice/handler/CSCloseSessionHandler.java
    com/jm/android/jumei/social/customerservice/handler/CSImageReceiveHandler.java
    com/jm/android/jumei/social/customerservice/handler/CSMsgBaseHandler.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService$2.java
    com/jm/android/jumei/social/customerservice/utils/JmCSManager.java
    com/jm/android/jumei/tip/b.java
    com/jm/android/jumei/tools/URLSchemeEngine.java
    com/jm/android/jumei/tools/ac$1.java
    com/jm/android/jumei/tools/ao.java
    com/jm/android/jumei/tools/ar.java
    com/jm/android/jumei/wxapi/WXEntryActivity.java
    com/jm/android/jumei/wxapi/WXPayEntryActivity.java
    com/jm/android/jumeisdk/configserver/a.java
    com/jm/android/jumeisdk/timestamp/b.java
    com/jm/android/jumeisdk/urldomain/a.java
    com/jm/android/owl/core/Utils/OwlSwitcher.java
    com/jm/android/owl/core/process/unit/BaseProcessShareUnit.java
    com/jm/android/owl/core/process/unit/CommonInfoShareUnit.java
    com/jm/android/owl/core/process/unit/CrashInfoShareUnit.java
    com/jm/android/owl/core/process/unit/IProcessShareUnit.java
    com/jm/android/owl/core/process/unit/ReCommonInfoShareUnit.java
    com/jm/android/owl/core/process/unit/SerialShareUnit.java
    com/jm/android/owl/core/process/unit/SwitchShareUnit.java
    com/jumei/addcart/action/AddBroadcastSender.java
    com/jumei/addcart/action/AddCartRequester.java
    com/jumei/girls/detail/GirlsDetailActivity.java
    com/jumei/girls/group/viewholder/GroupCommentHolder.java
    com/jumei/launchernumtoast/phonebadger/AdwHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/ApexHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/AsusHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/DefaultBadger.java
    com/jumei/launchernumtoast/phonebadger/LGHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/NewHtcHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/OPPOHomeBader.java
    com/jumei/launchernumtoast/phonebadger/SonyHomeBadger.java
    com/jumei/launchernumtoast/phonebadger/VivoHomeBadger.java
    com/jumei/list/listhome/event/EventFactory.java
    com/jumei/login/loginbiz/activities/login/LoginPresenter.java
    com/jumei/login/loginbiz/api/UcAccountManager.java
    com/jumei/share/ShareGoodsInfoActivity.java
    com/jumei/usercenter/component/activities/calendar/CalendarActionActivity.java
    com/mato/sdk/e/b/h.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/sharp/jni/TraeAudioSession.java
    com/yanzhenjie/permission/bridge/c.java
    一般功能-> 获取系统服务(getSystemService)
    com/andview/refreshview/c/a.java
    com/d/a/a.java
    com/d/a/p.java
    com/ishumei/d/a.java
    com/ishumei/d/d.java
    com/ishumei/d/f.java
    com/ishumei/d/h.java
    com/ishumei/d/i.java
    com/ishumei/d/j.java
    com/ishumei/d/k.java
    com/ishumei/d/l.java
    com/jm/android/b/a.java
    com/jm/android/buyflow/activity/paycenter/PayCenterActivity.java
    com/jm/android/buyflow/dialog/a/a.java
    com/jm/android/buyflow/dialog/a/c.java
    com/jm/android/buyflow/dialog/a/d.java
    com/jm/android/buyflow/dialog/payprocess/b.java
    com/jm/android/buyflow/dialog/payprocess/d.java
    com/jm/android/buyflow/dialog/shopcar/a.java
    com/jm/android/buyflow/dialog/shopcar/b.java
    com/jm/android/buyflow/presenter/a/a.java
    com/jm/android/buyflow/views/paycenter/PayCenterPhoneInputView.java
    com/jm/android/d/a.java
    com/jm/android/g/b/e.java
    com/jm/android/g/b/f.java
    com/jm/android/g/b/h.java
    com/jm/android/g/b/j.java
    com/jm/android/g/b/l.java
    com/jm/android/g/c/a.java
    com/jm/android/g/c/b.java
    com/jm/android/jmav/activity/HostXingDianActivity.java
    com/jm/android/jmav/activity/ReleaseLiveActivity$3.java
    com/jm/android/jmav/activity/SuperSwipeRefreshLayout.java
    com/jm/android/jmav/activity/SuperSwipeRefreshLayoutBaoXian.java
    com/jm/android/jmav/c/a.java
    com/jm/android/jmav/c/d.java
    com/jm/android/jmav/core/display/a/d.java
    com/jm/android/jmav/core/view/AbsAvView.java
    com/jm/android/jmav/dialog/a.java
    com/jm/android/jmav/dialog/d.java
    com/jm/android/jmav/dialog/i.java
    com/jm/android/jmav/dialog/j.java
    com/jm/android/jmav/dialog/k.java
    com/jm/android/jmav/dialog/l.java
    com/jm/android/jmav/dialog/m.java
    com/jm/android/jmav/dialog/n.java
    com/jm/android/jmav/dialog/p.java
    com/jm/android/jmav/dialog/t.java
    com/jm/android/jmav/dialog/w.java
    com/jm/android/jmav/util/SystemPermissionChecker.java
    com/jm/android/jmav/util/f.java
    com/jm/android/jmav/views/TipsGroupView.java
    com/jm/android/jmchat/a/a/h.java
    com/jm/android/jmchat/d.java
    com/jm/android/jmchat/view/IMChatView.java
    com/jm/android/jmconfigserver/b/c.java
    com/jm/android/jmconfigserver/d.java
    com/jm/android/jmconnection/receiver/JMConnectionChangeReceiver.java
    com/jm/android/jmconnection/v2/d.java
    com/jm/android/jmim/JmIMMediaHelper.java
    com/jm/android/jmkeepalive/b/c.java
    com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jmkeepalive/service/CommonServiceUtils.java
    com/jm/android/jmkeepalive/service/JobHandlerService.java
    com/jm/android/jmnetworkprobe/util/JMAnalysisTools.java
    com/jm/android/jmnetworkprobe/util/ProbeUtilManager.java
    com/jm/android/jmpush/c/i.java
    com/jm/android/jmpush/d/e.java
    com/jm/android/jmpush/g.java
    com/jm/android/jmvdplayer/simple/SimpleUtils.java
    com/jm/android/jmvdplayer/simple/SimpleVideoPlayer.java
    com/jm/android/jumei/GroupBuyingActivity.java
    com/jm/android/jumei/JuMeiApplication.java
    com/jm/android/jumei/JuMeiBaseActivity.java
    com/jm/android/jumei/JumpDealDetailActivity.java
    com/jm/android/jumei/MySubscriptionActivity.java
    com/jm/android/jumei/PrivateActivity.java
    com/jm/android/jumei/RedEnvelopeSMSVerifyActivity.java
    com/jm/android/jumei/SecondFloorActivity.java
    com/jm/android/jumei/ShakeSensiveActivity.java
    com/jm/android/jumei/adapter/a.java
    com/jm/android/jumei/adapter/ab.java
    com/jm/android/jumei/baselib/tools/al.java
    com/jm/android/jumei/baselib/tools/ao.java
    com/jm/android/jumei/baselib/tools/at.java
    com/jm/android/jumei/baselib/tools/au.java
    com/jm/android/jumei/baselib/tools/b.java
    com/jm/android/jumei/baselib/tools/ba.java
    com/jm/android/jumei/baselib/tools/bd.java
    com/jm/android/jumei/baselib/tools/be.java
    com/jm/android/jumei/baselib/tools/f.java
    com/jm/android/jumei/baselib/tools/w.java
    com/jm/android/jumei/broadcastreciever/BottomRefreshReceiver.java
    com/jm/android/jumei/controls/PullDownView.java
    com/jm/android/jumei/controls/PullUpView.java
    com/jm/android/jumei/d.java
    com/jm/android/jumei/deeplink/a.java
    com/jm/android/jumei/detail/product/views/StatusCountdownView.java
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    com/jm/android/jumei/floatwindow/FloatWindowStatic.java
    com/jm/android/jumei/floatwindow/a.java
    com/jm/android/jumei/g/c.java
    com/jm/android/jumei/home/receiver/NetworkReceiver.java
    com/jm/android/jumei/home/view/CoutuanRemindProductView.java
    com/jm/android/jumei/home/view/HomeCommentView.java
    com/jm/android/jumei/home/view/JMViewFlipper.java
    com/jm/android/jumei/loanlib/faceplusplus/util/SensorUtil.java
    com/jm/android/jumei/loanlib/linkface/LivenessActivity.java
    com/jm/android/jumei/n/b.java
    com/jm/android/jumei/notification/ClickNotificationBroadcastReceiver.java
    com/jm/android/jumei/notification/StartNotificationActivity.java
    com/jm/android/jumei/notification/a.java
    com/jm/android/jumei/notification/b.java
    com/jm/android/jumei/push/a.java
    com/jm/android/jumei/q/b$3.java
    com/jm/android/jumei/service/DownloadAddressDbService.java
    com/jm/android/jumei/service/DownloadService.java
    com/jm/android/jumei/slidingmenu/CustomViewAbove.java
    com/jm/android/jumei/slidingmenu/SlidingMenu.java
    com/jm/android/jumei/social/activity/OwnerDataActivity.java
    com/jm/android/jumei/social/activity/SocialDetailActivity.java
    com/jm/android/jumei/social/activity/SocialFindFriendsActivity.java
    com/jm/android/jumei/social/adapter/OwnerVideoViewStaggeredHolder.java
    com/jm/android/jumei/social/adapter/a.java
    com/jm/android/jumei/social/customerservice/ChatFloatView.java
    com/jm/android/jumei/social/customerservice/api/NetTools.java
    com/jm/android/jumei/social/customerservice/dialog/CSLongPressDialog.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttCallbackService.java
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    com/jm/android/jumei/social/d/b.java
    com/jm/android/jumei/social/dialog/b.java
    com/jm/android/jumei/social/dialog/c.java
    com/jm/android/jumei/social/dialog/f.java
    com/jm/android/jumei/social/index/views/SuperSwipeRefreshLayout.java
    com/jm/android/jumei/social/update/DownLoadBroadcastReceiver.java
    com/jm/android/jumei/social/update/HuiduUpdateManager.java
    com/jm/android/jumei/social/utils/l.java
    com/jm/android/jumei/tinker/app/b.java
    com/jm/android/jumei/tip/b.java
    com/jm/android/jumei/tools/ac.java
    com/jm/android/jumei/tools/aw.java
    com/jm/android/jumei/tools/c.java
    com/jm/android/jumei/tools/x.java
    com/jm/android/jumei/usercenter/dialog/MemberCenterDialog.java
    com/jm/android/jumei/usercenter/qrscan/ScanQRCodeActivity.java
    com/jm/android/jumei/usercenter/view/JmCellInputView.java
    com/jm/android/jumei/views/CoutuanCommentView.java
    com/jm/android/jumei/views/SerchDrawerView.java
    com/jm/android/jumei/views/ShadowView.java
    com/jm/android/jumei/views/SkuDetailDialog.java
    com/jm/android/jumei/views/SplashView.java
    com/jm/android/jumei/views/TimerGallery.java
    com/jm/android/jumei/widget/CoutuanCountdown.java
    com/jm/android/jumei/widget/PriceTextView.java
    com/jm/android/jumei/zxing/CaptureActivity.java
    com/jm/android/jumei/zxing/a/b.java
    com/jm/android/jumeisdk/f.java
    com/jm/android/jumeisdk/f/d.java
    com/jm/android/jumeisdk/f/i.java
    com/jm/android/jumeisdk/w.java
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    com/jm/android/owl/core/Utils/CommonUtils.java
    com/jm/android/sasdk/c/a.java
    com/jm/android/watcher/utils/e.java
    com/jm/component/shortvideo/activities/a.java
    com/jm/component/shortvideo/activities/label/viewholder/ContentViewHolder.java
    com/jm/component/shortvideo/activities/main/recommend/comment/c.java
    com/jm/component/shortvideo/activities/main/recommend/reportreason/a.java
    com/jm/component/shortvideo/activities/main/recommend/reportreason/b.java
    com/jm/component/shortvideo/activities/main/view/MengView.java
    com/jm/component/shortvideo/activities/videolist/videoitem/VideoItemView.java
    com/jm/component/shortvideo/activities/videolist/view/redenveloped/RedEnvelopedDialog.java
    com/jm/component/shortvideo/address/SearchAddressActivity.java
    com/jm/component/shortvideo/c/b.java
    com/jm/component/shortvideo/dialog/AdvertDialog.java
    com/jumei/addcart/skudialog/SkuDetailDialog.java
    com/jumei/addcart/views/AbsDialog.java
    com/jumei/addcart/views/VerifyPhoneDialog.java
    com/jumei/girls/multcomment/holder/CommentItemHolder.java
    com/jumei/girls/multcomment/holder/CommentReplyHolderA.java
    com/jumei/girls/publish/PublishCommentActivity.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    com/jumei/launchernumtoast/BadgeIntentService.java
    com/jumei/list/common/title/adapter/HomePopupWindowAdapter.java
    com/jumei/list/listhome/adapter/SuggestionWordAdapter.java
    com/jumei/list/listhome/fragment/DefaultSearchFragment.java
    com/jumei/list/search/SearchListActivity.java
    com/jumei/list/shop/ShopActivity.java
    com/jumei/list/shop/StoreProSearchActivity.java
    com/jumei/list/tools/UIUtils.java
    com/jumei/list/view/MengView.java
    com/jumei/list/view/SuperSwipeRefreshLayout.java
    com/jumei/login/loginbiz/activities/setusername/SetUserNameActivity.java
    com/jumei/login/loginbiz/tools/LoginCommonTool.java
    com/jumei/login/loginbiz/widget/SetAreaLayout.java
    com/jumei/login/loginbiz/widget/SetItemLayout.java
    com/jumei/share/Share.java
    com/jumei/share/cache/DownloadService.java
    com/jumei/uiwidget/FloatTabBar.java
    com/jumei/uiwidget/easyadapter/BaseEasyAdapter.java
    com/jumei/uiwidget/easyadapter/BaseEasyRecyclerAdapter.java
    com/jumei/uiwidget/magicindicator/buildins/UIUtil.java
    com/jumei/usercenter/component/action/LotteryClipAddressAction.java
    com/jumei/usercenter/component/activities/mine/MineFragment.java
    com/jumei/usercenter/component/activities/mine/view/NoticeView.java
    com/jumei/usercenter/component/activities/order/presenter/OrderTrackFragmentPresenter.java
    com/jumei/usercenter/component/activities/redenvelope/club/RedEnvelopeClubHelperKt.java
    com/jumei/usercenter/component/activities/setting/NotificationHelper.java
    com/jumei/usercenter/component/activities/setting/SaleAlertHelper.java
    com/jumei/usercenter/component/activities/setting/SettingActivity.java
    com/jumei/usercenter/component/tool/AMapLocationManager.java
    com/jumei/usercenter/component/tool/AppOpsPermissionHelper.java
    com/jumei/usercenter/component/tool/AutoUpdateAPK.java
    com/jumei/usercenter/component/widget/JmCellInputView.java
    com/jumei/usercenter/component/widget/MemberCenterDialog.java
    com/jumei/usercenter/component/widget/MineCardLayout.java
    com/jumei/usercenter/component/widget/MineHeaderLayout2.java
    com/jumei/usercenter/component/widget/OrderProductLayout.java
    com/jumei/usercenter/component/widget/OrderProductShowLayout.java
    com/jumei/usercenter/component/widget/SelectItemPopupWindow.java
    com/jumei/usercenter/component/widget/ShadowView.java
    com/jumei/usercenter/component/widget/footadapter/FootAdapter.java
    com/jumei/usercenter/component/widget/timegallery/TimerGallery.java
    com/jumei/usercenter/lib/tools/LoginCommonTool.java
    com/jumei/web/JuMeiCustomWebView.java
    com/mato/sdk/g/i.java
    com/sina/deviceidjnisdk/DeviceIdFactory.java
    com/sina/deviceidjnisdk/DeviceInfo.java
    com/tencent/TIMOfflinePushNotification.java
    com/tencent/a/a/a/a/h.java
    com/tencent/av/camera/VcCamera.java
    com/tencent/av/opengl/utils/Utils.java
    com/tencent/av/sdk/NetworkHelp.java
    com/tencent/av/utils/PhoneStatusTools.java
    com/tencent/kapalaiadapter/ReflecterHelper.java
    com/tencent/kapalaiadapter/sdcardmountinforutil/SDCardMountInforUtil.java
    com/tencent/msdk/dns/MSDKDnsResolver.java
    com/tencent/sharp/jni/AudioDeviceInterface.java
    com/tencent/sharp/jni/TraeAudioManager.java
    com/tencent/sharp/jni/TraeMediaPlayer.java
    com/tencent/timint/TIMIntManager.java
    com/tenpay/android/oneclickpay/open/PayActivity.java
    com/tenpay/android/oneclickpay/open/a/d.java
    com/tenpay/android/oneclickpay/open/ai.java
    com/tenpay/android/oneclickpay/open/l.java
    com/tenpay/android/oneclickpay/open/p.java
    com/unionpay/UPPayAssistEx.java
    com/unionpay/a.java
    com/unionpay/tsmservice/mi/UPTsmAddon.java
    com/unionpay/utils/e.java
    com/ut/mini/sdkevents/UTMI1010_2001Event.java
    com/xiaomi/a/a/b.java
    com/xiaomi/a/c/g.java
    com/yanzhenjie/permission/a/i.java
    com/yanzhenjie/permission/a/j.java
    com/yanzhenjie/permission/a/m.java
    com/yanzhenjie/permission/a/o.java
    com/yanzhenjie/permission/a/p.java
    com/yanzhenjie/permission/a/s.java
    com/yanzhenjie/permission/f/c.java
    qalsdk/ad.java
    qalsdk/c.java
    tencent/tls/request/req_global.java
    tencent/tls/tools/util.java
    一般功能-> Android通知
    网络通信-> URLConnection
    一般功能-> 获取活动网路信息
    进程操作-> 获取运行的进程\服务
    组件-> 启动 Service
    进程操作-> 杀死进程
    进程操作-> 获取进程pid
    一般功能-> 加载so文件
    设备指纹-> 查看本机IMSI
    设备指纹-> getSimOperator
    一般功能-> 查看\修改Android系统属性
    网络通信-> OkHttpClient Connection
    命令执行-> getRuntime.exec()
    隐私数据-> 获取GPS位置信息
    一般功能-> 传感器相关操作
    一般功能-> 获取WiFi相关信息
    网络通信-> HTTP建立连接
    一般功能-> 日历相关操作
    网络通信-> WebView 相关
    com/jm/android/jmav/dialog/JavGtDialog.java
    com/jm/android/jmav/views/GtWebView.java
    com/jm/android/jumei/ActiveInstructionActivity.java
    com/jm/android/jumei/AppQueueActivity.java
    com/jm/android/jumei/ErrorActivity.java
    com/jm/android/jumei/FaqActivity.java
    com/jm/android/jumei/ImgURLActivity.java
    com/jm/android/jumei/ImgURLDialogActivity.java
    com/jm/android/jumei/JuMeiMagicHlpActivity.java
    com/jm/android/jumei/MoreUserMemberActivity.java
    com/jm/android/jumei/OAuthActivity.java
    com/jm/android/jumei/PraiseDetailsActivity.java
    com/jm/android/jumei/ProductDetailsHelp2Activity.java
    com/jm/android/jumei/ProductUsageShowActivity.java
    com/jm/android/jumei/QualityConfirmActivity.java
    com/jm/android/jumei/ShakeSensiveActivity.java
    com/jm/android/jumei/controls/JMJSInterface.java
    com/jm/android/jumei/home/fragment/HomeWebCardFragment.java
    com/jm/android/jumei/home/fragment/d.java
    com/jm/android/jumei/social/activity/CustomerServiceAnswerActivity.java
    com/jm/android/jumei/social/activity/SocialJsActivity.java
    com/jm/android/jumei/social/index/views/observablescrollview/ObservableWebView.java
    com/jm/android/jumei/views/GoodDetailsFirstView.java
    com/jm/android/jumei/widget/SVWebView.java
    com/jm/android/jumeisdk/d/b.java
    com/jm/android/owl/core/instrument/JMInstrumentation.java
    com/jm/android/owl/core/instrument/web/JMWebViewInstrumentation.java
    com/jm/android/owl/core/web/WebHttpHooker.java
    com/jumei/girls/multcomment/MultiPostActivity.java
    com/jumei/list/active/viewholder/H5HotWindowHolder.java
    com/jumei/list/shop/fragment/WebViewFragment.java
    com/jumei/login/loginbiz/activities/login/h5/LoginWithH5Fragment.java
    com/jumei/login/loginbiz/widget/AgreementPopupWindow.java
    com/jumei/share/ShareAuthActivity.java
    com/jumei/usercenter/component/activities/help/JuMeiHlpActivity.java
    com/jumei/usercenter/lib/captcha/gt/GtDialog.java
    com/jumei/usercenter/lib/captcha/gt/GtDialogFragment.java
    com/jumei/web/JMJSInterface.java
    com/jumei/web/JuMeiCustomWebView.java
    com/jumei/web/WebViewClientDelegete.java
    com/jumei/web/WebViewFunctionCallBack.java
    com/mato/sdk/e/b/h$2.java
    com/mato/sdk/e/b/h.java
    com/mato/sdk/instrumentation/WebviewInstrumentation.java
    com/tenpay/android/oneclickpay/open/ProtocolActivity.java
    com/tenpay/android/oneclickpay/open/ak.java
    com/unionpay/UPPayWapActivity.java
    com/unionpay/WebViewJavascriptBridge.java
    com/unionpay/y.java
    网络通信-> WebView GET请求
    网络通信-> HTTP请求、连接和会话
    设备指纹-> getAllCellInfo com/jm/android/g/b/l.java
    设备指纹-> 查看本机SIM卡序列号 com/jm/android/g/b/l.java
    设备指纹-> 查看本机号码 com/jm/android/g/b/l.java
    com/jm/android/jmpush/d/e.java
    com/unionpay/utils/e.java
    网络通信-> WebView POST请求 com/mato/sdk/instrumentation/WebviewInstrumentation.java
    加密解密-> 信息摘要算法
    隐私数据-> 拍照摄像
    网络通信-> HTTPS建立连接
    一般功能-> 获取网络接口信息
    网络通信-> SSL证书处理
    网络通信-> WebView JavaScript接口
    JavaScript 接口方法
    网络通信-> TCP套接字
    隐私数据-> 获取已安装的应用程序
    网络通信-> 蓝牙连接 com/ishumei/d/a.java
    com/jm/android/g/b/e.java
    com/tencent/sharp/jni/TraeAudioManager.java
    隐私数据-> 剪贴板数据读写操作
    网络通信-> WebView使用File协议
    加密解密-> Base64 解密
    组件-> ContentProvider
    一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
    加密解密-> Crypto加解密组件
    辅助功能accessibility相关 com/jumei/list/active/view/indicator/TabLayout.java
    网络通信-> DefaultHttpClient Connection
    DEX-> 动态加载
    一般功能-> 设置手机铃声,媒体音量 com/jm/android/jumei/baselib/tools/au.java
    com/tencent/sharp/jni/AudioDeviceInterface.java
    com/tencent/sharp/jni/TraeMediaPlayer.java
    隐私数据-> 读写通讯录
    网络通信-> Volley Connection
    加密解密-> Base64 加密
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/jm/android/jumei/ShareForQRCodeActivity.java
    com/jumei/share/util/ViewUtil.java
    网络通信-> TCP服务器套接字 com/danikula/videocache/f.java
    com/jumei/h5/container/localserver/JMHTTPDPooled.java
    一般功能-> PowerManager操作 com/jm/android/jmkeepalive/b/d.java
    com/jm/android/jumei/baselib/tools/ao.java
    设备指纹-> 查看运营商信息 tencent/tls/tools/util.java
    设备指纹-> 查看手机软件版本号 com/yanzhenjie/permission/a/m.java
    一般功能-> 获取Android广告ID com/ishumei/d/a.java
    隐私数据-> 用户账户管理 com/jm/android/jmkeepalive/service/CommonServiceUtils.java
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/jm/component/shortvideo/widget/heartlike/PorterImageView.java
    隐私数据-> 录制音频行为 com/tencent/sharp/jni/AudioDeviceInterface.java
    com/yanzhenjie/permission/a/n.java
    组件-> Provider openFile com/yanzhenjie/permission/FileProvider.java
    隐私数据-> 录制视频 com/jm/android/jmim/JmIMMediaHelper.java

    安全漏洞检测

    高危
    6
    警告
    11
    信息
    3
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    4 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    5 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    8 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    9 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    10 可能存在跨域漏洞。在 WebView 中启用从 URL 访问文件可能会泄漏文件系统中的敏感信息 警告 CWE: CWE-200: 信息泄露
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    11 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    12 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    13 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    14 使用弱加密算法 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    15 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    16 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    17 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    18 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    19 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
    OWASP Top 10: M3: Insecure Communication
    OWASP MASVS: MSTG-NETWORK-3
    升级会员:解锁高级权限
    20 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    21 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    22 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 armeabi/libbsdiff.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    2 armeabi/libbz2.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    3 armeabi/libcodecwrapperV2.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    4 armeabi/libcom.maa.wspxld.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    5 armeabi/libDesTool.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    6 armeabi/libdeviceid_1.0.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    7 armeabi/libfb.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    8 armeabi/libglog.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    9 armeabi/libhwcodec.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    10 armeabi/liblivenessdetection_v2.4.7.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    11 armeabi/libmsfbootV2.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    12 armeabi/libNativeRQD.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    13 armeabi/libnbsdc2.1.0.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    14 armeabi/libnetwork_dig.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    15 armeabi/libprivatedata.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    16 armeabi/libqavsdk.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    17 armeabi/libqav_graphics.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    18 armeabi/libTcVpxDec.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    19 armeabi/libTcVpxEnc.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    20 armeabi/libtmessages.7.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    21 armeabi/libtnet-3.1.11.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    22 armeabi/libtraeimp-armeabi-v7a.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    23 armeabi/libUDT.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    24 armeabi/libwtcrypto.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    25 armeabi/libwtecdh.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    26 armeabi/libxplatform.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件
    1 找到硬编码密钥库。 assets/grs_sp.bks
    assets/updatesdkcas.bks

    行为分析

    编号 行为 标签 文件
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00083 查询IMEI号 信息收集
    电话服务
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00137 获取设备的最后已知位置 位置
    信息收集
    升级会员:解锁高级权限
    00115 获取设备的最后已知位置 信息收集
    位置
    升级会员:解锁高级权限
    00113 获取位置并将其放入 JSON 信息收集
    位置
    升级会员:解锁高级权限
    00016 获取设备的位置信息并将其放入 JSON 对象 位置
    信息收集
    升级会员:解锁高级权限
    00062 查询WiFi信息和WiFi Mac地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00082 获取当前WiFi MAC地址 信息收集
    WiFi
    升级会员:解锁高级权限
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00072 将 HTTP 输入流写入文件 命令
    网络
    文件
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00183 获取当前相机参数并更改设置 相机
    升级会员:解锁高级权限
    00146 获取网络运营商名称和 IMSI 电话服务
    信息收集
    升级会员:解锁高级权限
    00078 获取网络运营商名称 信息收集
    电话服务
    升级会员:解锁高级权限
    00038 查询电话号码 信息收集
    升级会员:解锁高级权限
    00117 获取 IMSI 和网络运营商名称 电话服务
    信息收集
    升级会员:解锁高级权限
    00066 查询ICCID号码 信息收集
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00031 检查当前正在运行的应用程序列表 反射
    信息收集
    升级会员:解锁高级权限
    00107 将IMSI号码写入文件 信息收集
    电话服务
    文件
    命令
    升级会员:解锁高级权限
    00150 通过互联网发送 IMSI 手机
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00119 将IMEI号写入文件 信息收集
    文件
    电话服务
    命令
    升级会员:解锁高级权限
    00153 通过 HTTP 发送二进制数据 http
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00035 查询已安装的包列表 反射
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00075 获取设备的位置 信息收集
    位置
    升级会员:解锁高级权限
    00005 获取文件的绝对路径并将其放入 JSON 对象 文件
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00052 删除内容 URI 指定的媒体(SMS、CALL_LOG、文件等) 短信
    升级会员:解锁高级权限
    00011 从 URI 查询数据(SMS、CALLLOGS) 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00202 打电话 控制
    升级会员:解锁高级权限
    00203 将电话号码放入意图中 控制
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00004 获取文件名并将其放入 JSON 对象 文件
    信息收集
    升级会员:解锁高级权限
    00134 获取当前WiFi IP地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00112 获取日历事件的日期 信息收集
    日历
    升级会员:解锁高级权限
    00116 获取当前WiFi MAC地址并放入JSON中 WiFi
    信息收集
    升级会员:解锁高级权限
    00076 获取当前WiFi信息并放入JSON中 信息收集
    WiFi
    升级会员:解锁高级权限
    00001 初始化位图对象并将数据(例如JPEG)压缩为位图对象 相机
    升级会员:解锁高级权限
    00192 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00009 将游标中的数据放入JSON对象 文件
    升级会员:解锁高级权限
    00010 读取敏感数据(SMS、CALLLOG)并将其放入 JSON 对象中 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00056 修改语音音量 控制
    升级会员:解锁高级权限
    00158 连接到 URL 并发送从解析器获取的敏感数据 隐私
    connection
    升级会员:解锁高级权限
    00102 将手机扬声器设置为打开 命令
    升级会员:解锁高级权限
    00053 监视给定内容 URI 标识的数据更改(SMS、MMS 等) 短信
    升级会员:解锁高级权限
    00195 设置录制文件的输出路径 录制音视频
    文件
    升级会员:解锁高级权限
    00199 停止录音并释放录音资源 录制音视频
    升级会员:解锁高级权限
    00198 初始化录音机并开始录音 录制音视频
    升级会员:解锁高级权限
    00194 设置音源(MIC)和录制文件格式 录制音视频
    升级会员:解锁高级权限
    00197 设置音频编码器并初始化录音机 录制音视频
    升级会员:解锁高级权限
    00007 Use absolute path of directory for the output media file path 文件
    升级会员:解锁高级权限
    00196 设置录制文件格式和输出路径 录制音视频
    文件
    升级会员:解锁高级权限
    00023 从当前应用程序启动另一个应用程序 反射
    控制
    升级会员:解锁高级权限

    敏感权限分析

    恶意软件常用权限 17/30
    android.permission.RECORD_AUDIO
    android.permission.RECEIVE_BOOT_COMPLETED
    android.permission.READ_PHONE_STATE
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.ACCESS_FINE_LOCATION
    android.permission.MODIFY_AUDIO_SETTINGS
    android.permission.CAMERA
    android.permission.GET_TASKS
    android.permission.WAKE_LOCK
    android.permission.VIBRATE
    android.permission.WRITE_SETTINGS
    android.permission.READ_CONTACTS
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.READ_CALENDAR
    android.permission.WRITE_CALENDAR
    android.permission.REQUEST_INSTALL_PACKAGES
    android.permission.GET_ACCOUNTS
    其它常用权限 16/46
    android.permission.FOREGROUND_SERVICE
    android.permission.BROADCAST_STICKY
    android.permission.INTERNET
    android.permission.ACCESS_WIFI_STATE
    android.permission.ACCESS_NETWORK_STATE
    android.permission.READ_EXTERNAL_STORAGE
    android.permission.ACCESS_BACKGROUND_LOCATION
    android.permission.FLASHLIGHT
    android.permission.CHANGE_WIFI_STATE
    com.android.launcher.permission.INSTALL_SHORTCUT
    android.permission.WRITE_EXTERNAL_STORAGE
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
    android.permission.CHANGE_NETWORK_STATE
    android.permission.BLUETOOTH
    android.permission.REORDER_TASKS
    android.permission.AUTHENTICATE_ACCOUNTS

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    paygate-yf.meituan.com 安全
    IP地址: 101.236.69.63
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    f0.dev.jmstatic.com 安全
    IP地址: 192.168.17.106
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    x.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    d.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    f2.jmstatic.com 安全
    IP地址: 117.91.185.47
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    www.jumei.com 安全
    IP地址: 121.36.118.136
    国家: 中国
    地区: 浙江
    城市: 温州
    查看: 高德地图

    mp4.jmstatic.com 安全
    IP地址: 117.91.185.142
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    mobsearch.rd.jumei.com 安全
    没有可用的地理位置信息。
    www.webxml.com.cn 安全
    IP地址: 121.36.118.136
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    www.samsungapps.com 安全
    IP地址: 54.229.93.185
    国家: 爱尔兰
    地区: 都柏林
    城市: 都柏林
    查看: Google 地图

    mlog.chinanetcenter.com 安全
    IP地址: 58.220.75.19
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    show.sit.jumei.com 安全
    没有可用的地理位置信息。
    appgallery.cloud.huawei.com 安全
    IP地址: 121.36.118.136
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    images2.jumei.com 安全
    IP地址: 61.147.112.100
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    psapi.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    i.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    www.b.com 安全
    没有可用的地理位置信息。
    mtr.jumei.com 安全
    IP地址: 123.59.226.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    api.faceid.com 安全
    IP地址: 39.97.202.63
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    api.t.sina.com.cn 安全
    IP地址: 106.63.15.10
    国家: 中国
    地区: 云南
    城市: 昆明
    查看: 高德地图

    bbs.qcloud.com 安全
    IP地址: 101.226.99.174
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    www.sina.com 安全
    IP地址: 117.85.69.237
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    11baidusssssss.com 安全
    没有可用的地理位置信息。
    h5.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    sd.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    chatrd.jumeicd.com 安全
    没有可用的地理位置信息。
    popim-chat.int.jumei.com 安全
    IP地址: 123.59.226.49
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    upload.api.weibo.com 安全
    IP地址: 49.7.37.107
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mauth.chinanetcenter.com 安全
    IP地址: 58.220.79.30
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    mobsearch.jumei.com 安全
    IP地址: 123.59.226.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mobile.unionpay.com 安全
    没有可用的地理位置信息。
    passport.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    schemas.polites.com 安全
    IP地址: 192.0.78.24
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    p0.jmstatic.com 安全
    IP地址: 117.91.185.47
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    koubei.jumei.com 安全
    IP地址: 123.59.226.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mp5.jmstatic.com 安全
    IP地址: 117.91.185.47
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    www.tenpay.com 安全
    IP地址: 101.91.33.22
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    api.jumei.com 安全
    IP地址: 123.59.226.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mobile.staging-main.com 安全
    没有可用的地理位置信息。
    reg.126.com 安全
    IP地址: 111.124.203.34
    国家: 中国
    地区: 贵州
    城市: 遵义
    查看: 高德地图

    static.geetest.com 安全
    IP地址: 114.237.67.186
    国家: 中国
    地区: 江苏
    城市: 连云港
    查看: 高德地图

    1.jumeicd.com 安全
    没有可用的地理位置信息。
    httpbin.org 安全
    IP地址: 192.0.78.24
    国家: 美国
    地区: 弗吉尼亚州
    城市: 阿什本
    查看: Google 地图

    api.weibo.com 安全
    IP地址: 106.63.15.10
    国家: 中国
    地区: 云南
    城市: 昆明
    查看: 高德地图

    mobsearch.st.jumei.com 安全
    IP地址: 192.168.57.2
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    blog.csdn.net 安全
    IP地址: 115.152.252.6
    国家: 中国
    地区: 江西
    城市: 景德镇
    查看: 高德地图

    m.jumeird.com 安全
    没有可用的地理位置信息。
    chat-im.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    h5.st.jumei.com 安全
    IP地址: 192.168.15.63
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    conf.voice.qcloud.com 安全
    IP地址: 123.207.103.150
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    koubei.sit.jumei.com 安全
    没有可用的地理位置信息。
    m.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    f.m.jumei.com 安全
    IP地址: 123.59.226.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    www.sina.com.cn 安全
    IP地址: 117.85.69.231
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    i.jumeicd.com 安全
    没有可用的地理位置信息。
    1.jumei.com 安全
    IP地址: 123.59.226.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    tr.rd.jumei.com 安全
    没有可用的地理位置信息。
    www.163.com 安全
    IP地址: 121.228.130.154
    国家: 中国
    地区: 江苏
    城市: 苏州
    查看: 高德地图

    cl.tenpay.com 安全
    没有可用的地理位置信息。
    n.sinaimg.cn 安全
    IP地址: 222.186.18.237
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    fp-it.fengkongcloud.com 安全
    IP地址: 36.110.225.162
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    app.int.jumei.com 安全
    IP地址: 192.168.15.63
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    mobsearch.sit.jumei.com 安全
    没有可用的地理位置信息。

    手机号提取

    URL链接分析

    URL信息 源码文件
    http://images.jumei.com/tuihuo/close.png
    http://images.jumei.com/tuihuo/up-arrow.png
    http://f0.dev.jmstatic.com/static_account/dist/dev/images/app_login_icon/weixin_merge.png
    http://f0.jmstatic.com/static_account/src/images/app_login_icon/alipay_normal_3x.png
    http://f0.dev.jmstatic.com/static_account/dist/dev/images/app_login_icon/qq_merge.png
    http://f0.jmstatic.com/static_account/src/images/app_login_icon/qq_normal_3x.png
    https://ss0.baidu.com/6ONWsjip0QIZ8tyhnq/it/u=643873983
    http://f0.jmstatic.com/static_account/src/images/app_login_icon/sina_weibo_normal_3x.png
    http://f0.jmstatic.com/static_account/src/images/app_login_icon/wechat_normal_3x.png
    http://f0.dev.jmstatic.com/static_account/dist/dev/images/app_login_icon/alipay_merge.png
    http://f0.dev.jmstatic.com/static_account/dist/dev/images/app_login_icon/weibo_merge.png
    http://p0.jmstatic.com/mobile/touch/Image/super/right.png
    http://182.254.116.117/d?dn=appstcom.qq.com.&ip=1.1.1.1
    http://117.135.175.11/d?dn=www.qq.com&ip=1.1.1.1&id=0
    自研引擎-A
    http://h5.st.jumei.com/weibo/faxian?middlelogin=1&pi=1&type=old&bpl=leftslide1019b&bpt=upslide1019b
    com/jm/android/jumei/dev/DeveloperOptionsActivity.java
    http://n.sinaimg.cn/transform/20150526/splr-avxeafs8127570.jpg
    com/jm/android/jumei/home/fragment/c.java
    http://mp5.jmstatic.com/mobile/api/home_new/sweep.png
    com/jm/android/jumei/home/view/bubble/NewHomeMenuBubble.java
    http://www.samsungapps.com/appquery/appdetail.as?appid=
    com/jm/android/jumei/social/activity/UpdateActivity.java
    https://fp-it.fengkongcloud.com/v3/profile/android
    com/ishumei/e/a.java
    1.9.2.6
    com/jm/android/jumei/social/customerservice/JmCSChatIM.java
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authenticate
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authorize
    http://openapi.qzone.qq.com/oauth/qzoneoauth_token
    http://openapi.qzone.qq.com/oauth/qzoneoauth_request_token
    https://api.weibo.com/2/
    com/jm/android/jumei/OAuthActivity.java
    http://www.jumei.com
    https://api.weibo.com/oauth2/access_token
    com/jm/android/jumei/social/utils/i.java
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/pop_selected.png?q=90&w=57
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/cart_normal.png?q=90&w=57
    http://mp5.jmstatic.com/mobile/global/common/tabbar/android/v2/gam_normal.png?imageview2/2/w/57/q/90
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/cart_selected.png?q=90&w=97
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/home_selected.png?q=90&w=57
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/home_normal.png?q=90&w=57
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/pop_normal.png?q=90&w=57
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/user_normal.png?q=90&w=57
    http://mp4.jmstatic.com/dev_test/mobile/global/common/tabbar/android/v2/user_selected.png?q=90&w=57
    com/jm/android/jumei/baselib/tabbar/b.java
    http://h5.jumei.com/mobile/live/invitecode
    com/jm/android/jmav/activity/ReleaseLiveActivity$2.java
    http://h5.jumei.com/activity/detailv2
    com/jm/android/jumei/ImgURLDialogActivity.java
    http://h5.jumei.com/activity/signin/login
    com/jm/android/jumei/push/a.java
    https://api.faceid.com/faceid/v1/ocridcard
    com/jm/android/jumei/loanlib/faceplusplus/util/ApiUtil.java
    ws://article_9528?act=restore&from=jumei
    com/jm/android/jumei/deeplink/a.java
    http://f.m.jumei.com/hongbao/merge
    com/jm/android/jumei/fragment/d.java
    http://h5.jumei.com/activity/detailv2
    com/jm/android/jumei/ImgURLActivity.java
    http://mtr.jumei.com/upload
    http://192.168.69.7:8088/upload
    com/jm/android/jumei/JuMeiApplication.java
    https://psapi.jumei.com/
    com/jm/android/jumei/detail/dialog/c.java
    https://1.jumeicd.com
    https://1.jumei.com
    com/jm/android/jumei/baselib/tools/aa.java
    192.168.20.95
    com/jm/android/jmconfigserver/l.java
    http://tr.rd.jumei.com/
    http://mtr.jumei.com/
    http://mtr.jumei.com/anti-hijack-mon
    com/jm/android/d/c.java
    http://d.jumei.com
    http://m.jumei.com/i/mobilewap/app_activity_web_view?type=mobile_webview&label=131212_android20_huafei
    com/jm/android/jumei/GuidePageActivity.java
    http://m.jumei.com
    http://m.jumeird.com/
    com/jm/android/jumei/ShakeSensiveActivity.java
    http://%s:%d/%s
    com/danikula/videocache/j.java
    http://%s:%d/%s
    127.0.0.1
    com/danikula/videocache/f.java
    http://mtr.jumei.com/mon
    com/jm/android/jmconfigserver/f.java
    http://www.samsungapps.com/appquery/appdetail.as?appid=
    com/jm/android/jumei/k/a/b.java
    http://jumeimall/
    com/jm/android/jumei/d/a.java
    tcp://%s:%s
    com/jm/android/jumei/social/customerservice/mqtt/JMCSMqttService.java
    http://static.geetest.com/static/appweb/app-index.html
    com/jm/android/jmav/dialog/JavGtDialog.java
    http://gdown.baidu.com/data/wisegame/55dc62995fe9ba82/jinritoutiao_448.apk
    www.baidu.com
    com/jm/android/jmchat/providers/TestMqttProviderActivity.java
    http://p0.jmstatic.com/mobile/mohe/share.png
    http://d.jumei.com
    com/jm/android/jumei/MagicProductActivity.java
    http://app.int.jumei.com:8089/download_file/4218/201737/social/default_4.2_new_4218_3_7_4_38.apk
    com/jm/android/jumei/social/bean/HotPatchConfigRsp.java
    http://x.jumei.com/treasurebox/treasurebox/show
    http://x.jumei.com/activity/signin/login
    com/jm/android/jumei/home/activity/CardBaseActivity.java
    https://fp-it.fengkongcloud.com/v3/profile/android
    https://fp-it.fengkongcloud.com/v3/tracker?os=android
    https://fp-it.fengkongcloud.com/v3/cloudconf
    com/ishumei/g/a.java
    http://172.20.16.123:8080/push-router/
    http://mobsearch.rd.jumei.com/
    https://mobsearch.sit.jumei.com/
    http://mobsearch.jumei.com/
    http://koubei.sit.jumei.com/ajax/
    http://koubei.jumei.com/ajax/
    http://mobsearch.st.jumei.com/
    com/jm/android/jumei/baselib/tools/JMEnvironmentManager.java
    http://p0.jmstatic.com/mobile/mohe/share.png
    http://d.jumei.com
    com/jm/android/jumei/controls/JuMeiCodeDialog.java
    https://paygate-yf.meituan.com/paygate/notify/alipay/paynotify/simple
    com/alipay/test/a.java
    http://h5.jumei.com/assist/index#/list
    com/jm/android/jumei/home/k/d.java
    http://p0.jmstatic.com/mobile/mohe/share.png
    http://d.jumei.com
    com/jm/android/jumei/MagicPromoCardActivity.java
    http://www.baidu.com
    com/jm/android/jumei/service/HeartbeatService.java
    https://timgsa.baidu.com/timg?image&quality=80&size=b9999_10000&sec=1494581353332&di=667bfb802b54ff13b1fb88e4d4cb2d03&imgtype=0&src=http%3a%2f%2fimg.tupianzj.com%2fuploads%2fallimg%2f160415%2f9-1604150u327.jpg
    http://11baidusssssss.com
    http://httpbin.org/delay/1000
    http://httpbin.org/
    http://httpbin.org/get
    http://blog.csdn.net/u012336923/article/details/44176255/sss
    com/jm/android/jumei/JuMeiTestActivity.java
    http://images2.jumei.com/dev_test/pop_feature/35/big_pic.png
    http://images2.jumei.com/dev_test/pop_feature/35/brand.png
    com/jm/android/jumei/pojo/BrandDiscountListEntity.java
    http://172.20.17.30/
    1.9.2.6
    com/jm/android/jumei/loanlib/common/FileUtil.java
    http://i.jumei.com/accountmobile/privacypolicy
    http://i.jumei.com/accountmobile/protocol
    com/jm/android/jumei/home/fragment/g.java
    http://chatrd.jumeicd.com/
    http://chat-im.jumei.com/
    com/jm/android/jumei/social/customerservice/CustomerServiceChatActivity.java
    http://d.jumei.com
    com/jm/android/jumei/tools/ao.java
    http://openapi.qzone.qq.com/oauth/qzoneoauth_access_token
    http://api.t.sina.com.cn/oauth/authorize
    http://open.t.qq.com/cgi-bin/request_token
    http://open.t.qq.com/cgi-bin/access_token
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authorize
    http://openapi.qzone.qq.com/oauth/qzoneoauth_request_token
    http://api.t.sina.com.cn/oauth/request_token
    http://open.t.qq.com/cgi-bin/authorize
    http://api.t.sina.com.cn/oauth/access_token
    com/jm/android/jumei/tools/k.java
    1.9.2.6
    com/jm/android/jumei/tools/t.java
    http://popim-chat.int.jumei.com/
    http://192.168.55.111:9080/
    http://chatrd.jumeicd.com/
    http://jumeimall/
    http://chat-im.jumei.com/
    com/jm/android/jumei/tools/URLSchemeEngine.java
    http://schemas.polites.com/android
    com/jm/android/jumei/views/GestureImageView.java
    http://weixin.qq.com/cgi-bin/download302?check=false&uin=&stype=&promote=&fr=&lang=zh_cn&adtag=&url=android16
    http://dldir1.qq.com/foxmail/weixin503android354.apk
    com/jm/android/jumei/wxapi/WXEntryActivity.java
    http://jumeimall/
    com/jm/android/jumeisdk/ab.java
    http://mobile.staging-main.com/msapi/
    http://jumeimall/
    http://mobsearch.jumei.com/
    http://192.168.20.135:8000/
    com/jm/android/jumeisdk/c.java
    1.9.2.6
    com/jm/android/jumeisdk/f.java
    172.20.16.133
    192.168.49.25
    192.168.20.135
    192.168.20.69
    com/jm/android/jumeisdk/h.java
    172.19.81.255
    com/jm/android/jumeisdk/d/b.java
    tcp://%s:%s
    com/jm/android/mqtt/service/base/JMMqttBaseService.java
    http://www.sina.com
    http://www.sina.com/else
    www.baidu.com
    com/jm/android/owl/core/instrument/JMInstrumentation.java
    http://sd.jumei.com:8106/sa
    http://sd.jumei.com:8106/config/?project=test
    http://sd.jumei.com:8106/config/
    http://sd.jumei.com:8106/sa?project=test
    http://sd.jumei.com:8106/sa?token=2cacac13cac5f99f584007495653b465
    com/jm/android/sasdk/b/d.java
    http://mtr.jumei.com/upload
    com/jm/android/watcher/utils/b.java
    https://psapi.jumei.com/
    com/jumei/addcart/skudialog/counter/SkuCounterPresenter.java
    http://show.sit.jumei.com/
    1.9.2.6
    com/jumei/girls/net/pics/PicApi.java
    https://api.jumei.com
    com/jumei/h5/container/manager/antihijack/AntiHijackWhiteListManager.java
    http://f0.dev.jmstatic.com/cache_info_1.json
    http://f0.dev.jmstatic.com/all_1.zip
    com/jumei/h5/container/service/DownloadService.java
    https://mobsearch.jumei.com
    com/jumei/list/search/model/SearchListModel.java
    http://jumeimall/
    com/jumei/list/tools/StringTool.java
    http://i.jumei.com/m/account/protocol?app_referrer=jmregisterloginbaseviewcontroller
    com/jumei/login/loginbiz/activities/authlogin/AuthLoginActivity.java
    http://i.jumei.com/m/account/protocol?app_referrer=jmregisterloginbaseviewcontroller
    com/jumei/login/loginbiz/activities/login/LoginActivity.java
    https://passport.jumei.com/m/mobile/login
    com/jumei/login/loginbiz/activities/login/h5/LoginWithH5Fragment.java
    http://i.jumei.com/m/account/protocol
    com/jumei/login/loginbiz/activities/login/register/RegisterFragment.java
    http://i.jumei.com/m/account/phone_bind_explain
    com/jumei/login/loginbiz/activities/userverify/UserVerityActivity.java
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authenticate
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authorize
    http://openapi.qzone.qq.com/oauth/qzoneoauth_token
    http://openapi.qzone.qq.com/oauth/qzoneoauth_request_token
    https://api.weibo.com/2/
    com/jumei/share/ShareAuthActivity.java
    http://f2.jmstatic.com/static_account/dist/v1.0.107906/images/other/jumei.jpg
    com/jumei/share/Share.java
    http://m.jumei.com/i/mobilewap/app_activity_web_view?type=mobile_webview&label=131212_android20_huafei
    com/jumei/share/WXSdkUtil.java
    http://d.jumei.com
    com/jumei/share/entity/WxShareInfo.java
    http://d.jumei.com
    com/jumei/share/sender/WXSender.java
    https://api.weibo.com/2/statuses/update.json
    https://api.weibo.com/2/account/end_session.json
    https://upload.api.weibo.com/2/statuses/upload.json
    https://api.weibo.com/2
    https://api.weibo.com/2/statuses/upload_pic.json
    http://www.jumei.com
    https://api.weibo.com/oauth2/access_token
    https://api.weibo.com/oauth2
    https://api.weibo.com/2/statuses
    https://api.weibo.com/2/statuses/share.json
    https://api.weibo.com/2/statuses/upload_url_text.json
    https://api.weibo.com/2/short_url/shorten.json
    https://api.weibo.com/2/account
    https://api.weibo.com/2/users/show.json
    https://api.weibo.com/2/short_url/expand.json
    https://api.weibo.com/2/users
    com/jumei/share/sina/SinaWeiboAPI.java
    http://www.jumei.com
    com/jumei/share/sina/SinaWeiboUtil.java
    http://reg.126.com/regmail126/userregist.do?action=fillinfo
    http://www.webxml.com.cn/webservices/ipaddresssearchwebservice.asmx/getgeoipcontext
    com/jumei/share/util/HttpClientUtil.java
    http://openapi.qzone.qq.com/oauth/qzoneoauth_access_token
    http://api.t.sina.com.cn/oauth/authorize
    http://open.t.qq.com/cgi-bin/request_token
    http://open.t.qq.com/cgi-bin/access_token
    http://openapi.qzone.qq.com/oauth/qzoneoauth_authorize
    http://openapi.qzone.qq.com/oauth/qzoneoauth_request_token
    http://api.t.sina.com.cn/oauth/request_token
    http://open.t.qq.com/cgi-bin/authorize
    http://api.t.sina.com.cn/oauth/access_token
    com/jumei/share/util/ConfigUtil.java
    http://i.jumei.com
    http://i.jumeicd.com
    com/jumei/usercenter/component/activities/feedback/FeedbackActivity.java
    http://static.geetest.com/static/appweb/app-index.html
    com/jumei/usercenter/lib/captcha/gt/GtDialog.java
    http://static.geetest.com/static/appweb/app-index.html
    com/jumei/usercenter/lib/captcha/gt/GtDialogFragment.java
    http://www.b.com/x?
    com/jumei/web/JuMeiCustomWebView.java
    http://xui.ptlogin2.qq.com/cgi-bin/xlogin
    com/jumei/web/WebViewClientDelegete.java
    http://mauth.chinanetcenter.com/frontoffice/checkauthority
    com/mato/sdk/a/a.java
    103.243.252.227
    203.130.43.47
    203.130.43.48
    103.243.252.226
    com/mato/sdk/a/c.java
    127.0.0.1
    com/mato/sdk/b/c.java
    58.220.6.47
    58.220.6.48
    58.220.6.46
    58.220.6.51
    http://mlog.chinanetcenter.com/file
    58.220.6.49
    58.220.6.50
    com/mato/sdk/c/b.java
    www.163.com
    www.baidu.com
    www.qq.com
    com/mato/sdk/b/k.java
    http://mauth.chinanetcenter.com
    com/mato/sdk/d/g.java
    http://mlog.chinanetcenter.com/file
    com/mato/sdk/d/f.java
    http://mauth.chinanetcenter.com/frontoffice/precacheconfig
    com/mato/sdk/d/k.java
    www.sina.com.cn
    www.qq.com
    www.163.com
    http://www.baidu.com
    http://www.163.com
    http://www.qq.com
    http://www.sina.com.cn
    www.baidu.com
    com/mato/sdk/e/b/d.java
    127.0.0.1
    com/mato/sdk/e/b/f.java
    www.sina.com.cn
    www.qq.com
    www.163.com
    http://www.baidu.com
    http://www.163.com
    http://www.qq.com
    http://www.sina.com.cn
    www.baidu.com
    com/mato/sdk/e/b/k.java
    javascript:removeloadclass
    javascript:showloadrepairimg
    javascript:showloadrepairdoneimg
    com/mato/sdk/e/b/h.java
    http://www.baidu.com/
    com/mato/sdk/instrumentation/OkHttp3Instrumentation.java
    http://www.baidu.com/
    com/mato/sdk/instrumentation/OkHttpInstrumentation.java
    127.0.0.1
    com/mato/sdk/proxy/d.java
    127.0.0.1
    com/mato/sdk/proxy/h.java
    http://www.baidu.com/
    com/mato/sdk/proxy/q.java
    1.8.4.44
    com/tencent/av/sdk/AVContext.java
    http://open.t.qq.com/api/fav/addt
    http://open.t.qq.com/api/fav/delht
    http://open.t.qq.com/api/fav/delt
    http://open.t.qq.com/api/fav/addht
    http://open.t.qq.com/api/fav/list_ht
    http://open.t.qq.com/api/fav/list_t
    com/tencent/weibo/api/Fav_API.java
    http://open.t.qq.com/api/ht/ids
    http://open.t.qq.com/api/ht/info
    com/tencent/weibo/api/Ht_API.java
    http://open.t.qq.com/api/private/add
    http://open.t.qq.com/api/private/recv
    http://open.t.qq.com/api/private/send
    http://open.t.qq.com/api/private/del
    com/tencent/weibo/api/Private_API.java
    http://open.t.qq.com/api/info/update
    com/tencent/weibo/api/Info_API.java
    http://open.t.qq.com/api/other/shorturl
    http://open.t.qq.com/api/other/kownperson
    http://open.t.qq.com/api/other/videokey
    com/tencent/weibo/api/Other_API.java
    http://open.t.qq.com/api/search/userbytag
    http://open.t.qq.com/api/search/t
    http://open.t.qq.com/api/search/user
    com/tencent/weibo/api/Search_API.java
    http://open.t.qq.com/api/friends/del
    http://open.t.qq.com/api/friends/add
    http://open.t.qq.com/api/friends/speciallist
    http://open.t.qq.com/api/friends/addblacklist
    http://open.t.qq.com/api/friends/fanslist_s
    http://open.t.qq.com/api/friends/check
    http://open.t.qq.com/api/friends/blacklist
    http://open.t.qq.com/api/friends/idollist_s
    http://open.t.qq.com/api/friends/addspecial
    http://open.t.qq.com/api/friends/delspecial
    http://open.t.qq.com/api/friends/user_fanslist
    http://open.t.qq.com/api/friends/user_idollist
    http://open.t.qq.com/api/friends/idollist
    http://open.t.qq.com/api/friends/fanslist
    http://open.t.qq.com/api/friends/delblacklist
    http://open.t.qq.com/api/friends/user_speciallist
    com/tencent/weibo/api/Friends_API.java
    http://open.t.qq.com/api/statuses/user_timeline
    http://open.t.qq.com/api/statuses/users_timeline
    http://open.t.qq.com/api/statuses/users_timeline_ids
    http://open.t.qq.com/api/statuses/public_timeline
    http://open.t.qq.com/api/statuses/home_timeline
    http://open.t.qq.com/api/statuses/mentions_timeline
    http://open.t.qq.com/api/statuses/special_timeline
    http://open.t.qq.com/api/statuses/ht_timeline
    http://open.t.qq.com/api/statuses/user_timeline_ids
    http://open.t.qq.com/api/statuses/broadcast_timeline_ids
    http://open.t.qq.com/api/statuses/area_timeline
    http://open.t.qq.com/api/statuses/mentions_timeline_ids
    http://open.t.qq.com/api/statuses/home_timeline_ids
    http://open.t.qq.com/api/statuses/broadcast_timeline
    com/tencent/weibo/api/Statuses_API.java
    http://open.t.qq.com/api/tag/del
    http://open.t.qq.com/api/tag/add
    com/tencent/weibo/api/Tag_API.java
    http://open.t.qq.com/api/trends/t
    http://open.t.qq.com/api/trends/ht
    com/tencent/weibo/api/Trends_API.java
    http://open.t.qq.com/api/t/reply
    http://open.t.qq.com/api/t/add_video
    http://open.t.qq.com/api/t/add
    http://open.t.qq.com/api/t/re_list
    http://open.t.qq.com/api/t/add_music
    http://open.t.qq.com/api/t/getvideoinfo
    http://open.t.qq.com/api/t/add_pic
    http://open.t.qq.com/api/t/list
    http://open.t.qq.com/api/t/re_add
    http://open.t.qq.com/api/t/show
    http://open.t.qq.com/api/t/del
    http://open.t.qq.com/api/t/comment
    http://open.t.qq.com/api/t/add_video_prev
    http://open.t.qq.com/api/t/re_count
    com/tencent/weibo/api/T_API.java
    http://open.t.qq.com/api/user/update_edu
    http://open.t.qq.com/api/user/info
    http://open.t.qq.com/api/user/other_info
    http://open.t.qq.com/api/user/update
    http://open.t.qq.com/api/user/infos
    http://open.t.qq.com/api/user/update_head
    com/tencent/weibo/api/User_API.java
    https://open.t.qq.com/cgi-bin/access_token
    https://open.t.qq.com/cgi-bin/request_token
    com/tencent/weibo/utils/OAuthClient.java
    http://open.t.qq.com/cgi-bin/authorize?oauth_token=
    com/tencent/weibo/example/TestFav_API.java
    127.0.0.1
    com/tencent/weibo/utils/Configuration.java
    https://cl.tenpay.com/cgi-bin/clientv1.0/freepay_manage.cgi?ver=2.0&chv=3&req_text=
    com/tenpay/android/oneclickpay/open/ao.java
    https://www.tenpay.com/v2/html5/basic/public/agreement/button_payment.html
    com/tenpay/android/oneclickpay/open/ProtocolActivity.java
    https://cl.tenpay.com/cgi-bin/clientv1.0/freepay_request.cgi?ver=2.0&chv=3&req_text=
    com/tenpay/android/oneclickpay/open/a/j.java
    https://cl.tenpay.com/cgi-bin/clientv1.0/freepay_gate.cgi?ver=2.0&chv=3&req_text=
    com/tenpay/android/oneclickpay/open/a/h.java
    https://cl.tenpay.com/cgi-bin/clientv1.0/wal_bank_query.cgi?ver=2.0&chv=3&
    com/tenpay/android/oneclickpay/open/a/n.java
    https://cl.tenpay.com/cgi-bin/clientv1.0/freepay_verify.cgi?ver=2.0&chv=3&req_text=
    com/tenpay/android/oneclickpay/open/a/l.java
    http://cl.tenpay.com/images/client/android/
    com/tenpay/android/oneclickpay/open/b/b.java
    http://mobile.unionpay.com/getclient?platform=android&type=securepayplugin
    https://mobile.unionpay.com/getclient?platform=android&type=securepayplugin
    com/unionpay/UPPayAssistEx.java
    59.37.116.121
    101.226.233.199
    183.232.96.17
    203.205.151.207
    123.126.122.69
    163.177.56.123
    123.151.137.108
    117.135.172.198
    223.167.154.46
    111.30.144.145
    qalsdk/c.java
    http://3gimg.qq.com/qq_product_operations/nettest/index.html
    http://3gimg.qq.com/qq_product_operations/nettest/index2.html
    qalsdk/y.java
    http://3gimg.qq.com/qq_product_operations/nettest/index.html
    http://3gimg.qq.com/qq_product_operations/nettest/index2.html
    qalsdk/x.java
    http://bbs.qcloud.com/thread-8309-1-1.html
    tencent/tls/platform/TLSHelper.java
    183.62.104.188
    tencent/tls/request/oicq_request.java
    https://github.com/vinc3m1/roundedimageview
    https://appgallery.cloud.huawei.com/app/
    https://play.google.com/store/apps/details?id=
    https://play.google.com/store
    https://github.com/vinc3m1/roundedimageview.git
    https://github.com/vinc3m1
    https://appgallery.cloud.huawei.com
    自研引擎-S
    file:line
    lib/armeabi/libglog.so
    http://conf.voice.qcloud.com/index.php?
    data:%lu,sendcwnd:%lu
    data:%p,ndatalen:%d
    lib/armeabi/libqavsdk.so
    3.8.8.1
    lib/armeabi/libtmessages.7.so

    Firebase配置检测

    邮箱地址提取

    敏感凭证泄露

    显示全部的 154 个secrets
    1、 UniPush推送的=> "MEIZUPUSH_APPKEY" : "MZ_ddb8bf12f28c4627b5c76296d0fb94c5"
    2、 UniPush推送的=> "MIPUSH_APPKEY" : "XM_5901713620146"
    3、 UniPush推送的=> "MEIZUPUSH_APPID" : "MZ_115330"
    4、 凭证信息=> "KSSECRETKEY" : "sb56661c74aabc0df83d723a8d3eba69"
    5、 个推–推送服务的=> "PUSH_APPID" : "J2HFBHm79v7933MDJXM8s1"
    6、 凭证信息=> "HW_PUSH_APPKEY" : "ze4t794n6istymn5hriw6otpw3bmcn1k"
    7、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "\ 1048193"
    8、 凭证信息=> "JM_OPPOPUSH_APPKEY" : "7690fNm64hs0kS84k8kG08oOs"
    9、 极光推送的=> "JPUSH_APPKEY" : "b15851c9abb44fe2d6c32256"
    10、 个推–推送服务的=> "PUSH_APPSECRET" : "mrt8pwd7KHAVVyPx4iKc2A"
    11、 灯塔 SDK的=> "APPKEY_DENGTA" : "0I100DQEEN1C2BC7"
    12、 阿里移动推送的=> "com.alibaba.app.appsecret" : "62753bc982013d303546568e56997a20"
    13、 友盟统计的=> "UMENG_APPKEY" : "51c2c32456240b16520929a9"
    14、 凭证信息=> "JM_OPPOPUSH_APPSECRET" : "dDe4aAf623cC2bbf9aD11b5534f2129d"
    15、 Cobub Razor推送SDK的=> "UMS_APPKEY" : "411b4815abe3417257bec67720125ae9"
    16、 UniPush推送的=> "MIPUSH_APPID" : "XM_2882303761517136146"
    17、 TalkingData分析平台的=> "TD_APP_ID" : "09FAC707C329AD6A8DA01A9DA67C0534"
    18、 阿里移动推送的=> "com.alibaba.app.appkey" : "23749461"
    19、 凭证信息=> "HW_PUSH_APPID" : "\ 1048193"
    20、 UniPush推送的=> "OPPOPUSH_APPKEY" : "OP_7690fNm64hs0kS84k8kG08oOs"
    21、 vivo推送的=> "com.vivo.push.api_key" : "63fd6cd9-cdf4-4bd4-98bd-48f654330ef0"
    22、 凭证信息=> "KSAPPKEY" : "a8b4dff4665f6e69ba6cbeb8ebadc9a3"
    23、 UniPush推送的=> "OPPOPUSH_APPSECRET" : "OP_dDe4aAf623cC2bbf9aD11b5534f2129d"
    24、 vivo推送的=> "com.vivo.push.app_id" : "10083"
    25、 个推–推送服务的=> "PUSH_APPKEY" : "U6rbpaXLsEAUnJdjHx2ss8"
    26、 凭证信息=> "MI_PUSH_APPID" : "\ 2882303761517136146"
    27、 TalkingData分析平台的=> "TD_CHANNEL_ID" : "jumeiweb"
    28、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "HQtFZyHz7XdkRBqDaCqdNI1U"
    29、 高德地图的=> "com.amap.api.v2.apikey" : "c97dbb8be2fa61805f0f0f454a787262"
    30、 凭证信息=> "MI_PUSH_APPKEY" : "\ 5901713620146"
    31、 腾讯X5 SDK的=> "QBSDKAppKey" : "d4otLNjgEZSGpvpal7WmO7qD"
    32、 极光推送的=> "JPUSH_CHANNEL" : "jm_dev"
    33、 "events_vibro_key" : "events_vibro"
    34、 "library_roundedimageview_authorWebsite" : "https://github.com/vinc3m1"
    35、 "events_persistent_key" : "events_persistent"
    36、 "keep_alive_account_authority" : "com.jm.video.keepalive.account.sync.provider"
    37、 "debug_log_key" : "debug_log"
    38、 "loan_lib_authok" : "Success"
    39、 "events_sound_key" : "events_sound_uri"
    40、 "events_lightning_key" : "events_lightning"
    41、 "events_ignore_system_vibro_key" : "events_ignore_system_vibro"
    42、 2437f2cd6ab34d10b9330644cc7cf740
    43、 536C79B93ACFBEA950AE365D8CE1AEF91FEA9535
    44、 d08c868cd09b9a89969c9a8cd08c868c8b9a92d09c8f8ad08f8d9a8c9a918b
    45、 919a8bd1988f8d8cd193909c9e93d2968f
    46、 15060355040a130e4368696e6120556e696f6e50617931173015060355040b130e4
    47、 9e919b8d90969bd19d938a9a8b90908b97d1bd938a9a8b90908b97be9b9e8f8b9a8d
    48、 d08c868cd09b9a89969c9a8cd08c868c8b9a92d09c8f8ad08f908c8c969d939a
    49、 49668163590f816aaf863df014568115
    50、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97b29e919e989a8ddbac8b8a9d
    51、 9c8d9a9e8b9adf8d9a8b8a8d91df8c92969bdf9a928f8b86
    52、 f6e50617931173015060355040b130e4368696e6120556e696
    53、 4a3932db3faa9bf8475cb0ad19f3f38d
    54、 11300f060355040813085368616e67686169311130
    55、 64c2f89fdffa16729c9779f99562bc189d2ce4722ba0faedb11aa22d0d9db228fda
    56、 e94ddc285669ec06b8a405dd4341eac4ea7030203010001300d06092a864886f70d010105050003818
    57、 9e919b8d90969bd1908cd1bd8a96939b
    58、 3015060355040a130e4368696e6120556e696
    59、 04928D8850673088B343264E0C6BACB8496D697799F37211DEB25BB73906CB089FEA9639B4E0260498B51A992D50813DA8
    60、 2989d4f8dcda393d1c1ca3c021f0cb10
    61、 671dc036a4924fa39027abe4b7a7091a
    62、 989a8bb396919aceb18a929d9a8d
    63、 f6e5061793111300f06035504031308556e696f6e50617930819f300d060
    64、 f6ef7055-d4e0-405f-b4b9-b0a3f07fc173
    65、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990bc9b929e
    66、 9e919b8d90969bd18b9a939a8f97909186d1b2ac9692ab9a939a8f97909186b29e919e989a8d
    67、 kOZcMTfDhrNG7yZ2WOgD6GFdti1eJSNs
    68、 5f389fef5fd41c84a33a91c6574cbf51
    69、 bc4204d3d57e4c4b969c31b697ba5c7e
    70、 54aa526e7a37d8ba2311a1d3d2ab79b3fbeaf3ebb9e7da9e7cdd9be1ae5a53595f47
    71、 3046301006072A8648CE3D020106052B8104001F03320004928D8850673088B343264E0C6BACB8496D697799F37211DEB25BB73906CB089FEA9639B4E0260498B51A992D50813DA8
    72、 0f060355040713085368616e676861693117
    73、 -39280363481451541647
    74、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990b88c92
    75、 4da0f614fc9f29c2054c77048a6566d7
    76、 7065726D697373696F6E40676D61696C2E636F6D
    77、 e918d3f46abc0043d3583b8ea7b9d25d
    78、 a78f908c9a9bbd8d969b989ad1959e8d
    79、 80dee591a993ea01e51a766134f7827d
    80、 92a864886f70d010101050003818d0030818902818100c42e6236d5054ffccaa
    81、 2e71b087c883dd2fa7b3d405b5db808fc372f49703dd51c5b802e381031b522e
    82、 6da0c3353d8c4cbcb9b12e15474f3855
    83、 989a8bac9692ac9a8d969e93b18a929d9a8d
    84、 861693111300f060355040713085368616e67686169311730
    85、 9d909e8d9bd39b9a89969c9ad3979e8d9b889e8d9ad392909b9a93d38c9a8d969e93d39d9e919bd39d8d9e919bd39b968c8f939e86d3929e918a999e9c8b8a8d9a8dd38f8d909b8a9c8bd3999691989a8d8f8d96918bd39c8f8aa09e9d96d39c8f8aa09e9d96cd
    86、 8c92969bb99e9693ac8b908d9a
    87、 4f4ac46ea64646b4a5d2fe2eb391c43e
    88、 889109d126886bd98bc8f6a70d138545
    89、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990b38b9a
    90、 020b03cf3d99541f29ffec281bebbd4ea211292ac1f53d7128
    91、 979e8cb2908d9aba939a929a918b8c
    92、 989a8bac9692b08f9a8d9e8b908d
    93、 0000000023456789abcdef12123456786789abcd
    94、 8cd0604ba33e2ba7f38a56f0aec08a54
    95、 8d90d19d8a96939bd1abbeb88c
    96、 b62f7aea9613b98976498a9ecabe537b
    97、 919a8bd197908c8b919e929a
    98、 4877dc783a7c04c4e077c2f880681c2f
    99、 1001a3e74c601e3beb1b7ae4f9ab2872a0aaf1dbc2cba89c7528cd
    100、 0913419e02956459d264545713cb72bf
    101、 a01625815f3428cb69100cc5d613fa7d
    102、 fc4c436328238191715f859c1e0efee8
    103、 cb072839e1e240a23baae123ca6cf165
    104、 d8d4eaa91ee849978a5ef293a16b1722
    105、 D75BB2802E61738A9A03BF014F927D9A
    106、 39cfeb303817106283bedbef86d1c010
    107、 667bfb802b54ff13b1fb88e4d4cb2d03
    108、 8cc1d6ed5e1b2cc00489215aec3fc2eac008e767b0215981cb5e
    109、 22b430ced88be161924acdfe40dbb68c
    110、 89504e470d0a1a0a0000000d49484452000000210000003c0806000000e8acd32a000000097048597300000b1300000b1301009a9c1800000a4d6943435050686f746f73686f70204943432070726f66696c65000078da9d53775893f7163edff7650f5642d8f0b1976c81002223ac08c81059a21092006184101240c585880a561415119c4855c482d50a489d88e2a028b867418a885a8b555c38ee1fdca7b57d7aefededfbd7fbbce79ce7fcce79cf0f8011122691e6a26a003952853c3ad81f8f4f48c4c9bd80021548e0042010e6cbc26705c50000f00379787e74b03ffc01af6f00020070d52e2412c7e1ff83ba50265700209100e02212e70b01905200c82e54c81400c81800b053b3640a009400006c797c422200aa0d00ecf4493e0500d8a993dc1700d8a21ca908008d0100992847240240bb00605581522c02c0c200a0ac40222e04c0ae018059b632470280bd0500768e58900f4060008099422ccc0020380200431e13cd03204c03a030d2bfe0a95f7085b8480100c0cb95cd974bd23314b895d01a77f2f0e0e221e2c26cb142611729106609e4229c979b231348e7034cce0c00001af9d1c1fe383f90e7e6e4e1e666e76ceff4c5a2fe6bf06f223e21f1dffebc8c020400104ecfefda5fe5e5d60370c701b075bf6ba95b00da560068dff95d33db09a05a0ad07af98b7938fc401e9ea150c83c1d1c0a0b0bed2562a1bd30e38b3eff33e16fe08b7ef6fc401efedb7af000719a4099adc0a383fd71616e76ae528ee7cb0442316ef7e723fec7857ffd8e29d1e234b15c2c158af15889b850224dc779b952914421c995e212e97f32f11f96fd0993770d00ac864fc04eb607b5cb6cc07eee01028b0e58d27600407ef32d8c1a0b91001067343279f7000093bff98f402b0100cd97a4e30000bce8185ca894174cc608000044a0812ab041070cc114acc00e9cc11dbcc01702610644400c24c03c104206e4801c0aa11896411954c03ad804b5b0031aa0119ae110b4c131380de7e0125c81eb70170660189ec218bc86090441c8081361213a8811628ed822ce0817998e04226148349280a420e988145122c5c872a402a9426a915d4823f22d7214398d5c40fa90dbc820328afc8abc47319481b25103d4027540b9a81f1a8ac6a073d174340f5d8096a26bd11ab41e3d80b6a2a7d14be87574007d8a8e6380d1310e668cd9615c8c87456089581a26c71663e55835568f35631d583776151bc09e61ef0824028b8013ec085e8410c26c82909047584c5843a825ec23b412ba085709838431c2272293a84fb4257a12f9c478623ab1905846ac26ee211e219e255e270e135f9348240ec992e44e0a21259032490b496b48db482da453a43ed210699c4c26eb906dc9dee408b280ac209791b7900f904f92fbc9c3e4b7143ac588e24c09a22452a494124a35653fe504a59f324299a0aa51cda99ed408aa883a9f5a496da076502f5387a91334759a25cd9b1643cba42da3d5d09a696769f7682fe974ba09dd831e4597d097d26be807e9e7e983f4770c0d860d83c7486228196b197b19a718b7192f994ca605d39799c85430d7321b9967980f986f55582af62a7c1591ca12953a9556957e95e7aa545573553fd579aa0b54ab550fab5e567da64655b350e3a909d416abd5a91d55bba936aece5277528f50cf515fa3be5ffd82fa630db2868546a08648a35463b7c6198d2116c63265f15842d6725603eb2c6b984d625bb2f9ec4c7605fb1b762f7b4c534373aa66ac6691669de671cd010ec6b1e0f039d99c4ace21ce0dce7b2d032d3f2db1d66aad66ad7ead37da7adabeda62ed72ed16edebdaef75709d409d2c9df53a6d3af77509ba36ba51ba85badb75cfea3ed363eb79e909f5caf50ee9ddd147f56df4a3f517eaefd6efd11f373034083690196c313863f0cc9063e86b9869b8d1f084e1a811cb68ba91c468a3d149a327b826ee8767e33578173e66ac6f1c62ac34de65dc6b3c61626932dba4c4a4c5e4be29cd946b9a66bad1b4d374ccccc82cdcacd8acc9ec8e39d59c6b9e61bed9bcdbfc8d85a5459cc54a8b368bc796da967ccb05964d96f7ac98563e567956f556d7ac49d65ceb2ceb6dd6576c501b579b0c9b3a9bcbb6a8ad9badc4769b6ddf14e2148f29d229f5536eda31ecfcec0aec9aec06ed39f661f625f66df6cf1dcc1c121dd63b743b7c727475cc766c70bceba4e134c3a9c4a9c3e957671b67a1739df33517a64b90cb1297769717536da78aa76e9f7acb95e51aeebad2b5d3f5a39bbb9bdcadd96dd4ddcc3dc57dabfb4d2e9b1bc95dc33def41f4f0f758e271cce39da79ba7c2f390e72f5e765e595efbbd1e4fb39c269ed6306dc8dbc45be0bdcb7b603a3e3d65facee9033ec63e029f7a9f87bea6be22df3dbe237ed67e997e07fc9efb3bfacbfd8ff8bfe179f216f14e056001c101e501bd811a81b3036b031f049904a50735058d05bb062f0c3e15420c090d591f72936fc017f21bf96333dc672c9ad115ca089d155a1bfa30cc264c1ed6118e86cf08df107e6fa6f94ce9ccb60888e0476c88b81f69199917f97d14292a32aa2eea51b453747174f72cd6ace459fb67bd8ef18fa98cb93bdb6ab6727667ac6a6c526c63ec9bb880b8aab8817887f845f1971274132409ed89e4c4d8c43d89e37302e76c9a339ce49a54967463aee5dca2b917e6e9cecb9e773c593559907c3885981297b23fe5832042502f184fe5a76e4d1d13f2849b854f45bea28da251b1b7b84a3c92e69d5695f638dd3b7d43fa68864f4675c633094f522b79911992b923f34d5644d6deaccfd971d92d39949c949ca3520d6996b42bd730b728b74f662b2b930de479e66dca1b9387caf7e423f973f3db156c854cd1a3b452ae500e164c2fa82b785b185b78b848bd485ad433df66feeaf9230b82167cbd90b050b8b0b3d8b87859f1e022bf45bb16238b5317772e315d52ba647869f0d27dcb68cbb296fd50e2585255f26a79dcf28e5283d2a5a5432b82573495a994c9cb6eaef45ab9631561956455ef6a97d55b567f2a17955fac70aca8aef8b046b8e6e2574e5fd57cf5796ddadade4ab7caedeb48eba4eb6eacf759bfaf4abd6a41d5d086f00dad1bf18de51b5f6d4ade74a17a6af58ecdb4cdcacd03356135ed5bccb6acdbf2a136a3f67a9d7f5dcb56fdadabb7bed926dad6bfdd777bf30e831d153bdeef94ecbcb52b78576bbd457df56ed2ee82dd8f1a621bbabfe67eddb847774fc59e8f7ba57b07f645efeb6a746f6cdcafbfbfb2096d52368d1e483a70e59b806fda9bed9a77b5705a2a0ec241e5c127dfa67c7be350e8a1cec3dcc3cddf997fb7f508eb48792bd23abf75ac2da36da03da1bdefe88ca39d1d5e1d47beb7ff7eef31e36375c7358f579ea09d283df1f9e48293e3a764a79e9d4e3f3dd499dc79f74cfc996b5d515dbd6743cf9e3f1774ee4cb75ff7c9f3dee78f5df0bc70f422f762db25b74bad3dae3d477e70fde148af5b6feb65f7cbed573cae74f44deb3bd1efd37ffa6ac0d573d7f8d72e5d9f79bdefc6ec1bb76e26dd1cb825baf5f876f6ed17770aee4cdc5d7a8f78affcbedafdea07fa0fea7fb4feb165c06de0f860c060cfc3590fef0e09879efe94ffd387e1d247cc47d52346238d8f9d1f1f1b0d1abdf264ce93e1a7b2a713cfca7e56ff79eb73abe7dffde2fb4bcf58fcd8f00bf98bcfbfae79a9f372efaba9af3ac723c71fbcce793df1a6fcadcedb7defb8efbadfc7bd1f9928fc40fe50f3d1fa63c7a7d04ff73ee77cfefc2ff784f3fb25d29f33000000206348524d00007a25000080830000f9ff000080e9000075300000ea6000003a980000176f925fc546000002744944415478dabcd9c96b145110c7f1d734b6c9b8ef8a0b2e410cfe77826741100441c48324a006040f8a08828a8a102689c11d238a3b8a0b060feaf7e8e979e9816178f57a7b5587390df47c86ee7e55f52b0738c3cf3ae01af00f580226bdf7ce1af010f0439fbe25622db03802f0c02f2bc41a602100f0c094056215302f00ee0063da881ed01700f78071c069227ac0ac00b85f7eef3411bdf2874280d9618016621cb82b00faa3000dc4caf2610b01e6cb87d469220ae0b60058285f53a78928809b0260b13c299d26a2006e0880475580148802b82e009ed4017445ac28ab6108f014585ff75a6d11397055003c073636b95e1b440e5c11002f804d4dff5453440e5c16004bc09636b7b60922072e0980576d014d10393023005e035bbbbce6751019704100bc01b6753decaa1019705e00bc0576a438f263880c981200ef819da90a9f84c8807302e003b02b65f90f2132e0ac00f804ec4edd0485106704c067608f462b388a382d00be007bb51ae261c42901f015d8a739160c104705c037e080f6703440fc0900be03131623e200f137342302872d114784dbb10c4c5a211c704c80fc040e59211c705c80fc000e5a211c704280a83da852ed3869f9cac6aa68ecf0da6f85303bc6eb7456ea05ad6e7ba75adaeb36bab126e763d726a749cb9f01d31aed5ed3e127d6f8be6bdbf8b6190333e0626404d86e81483e0c758906928d855d4392d880fcb22e24455c5415156cb640740e4d524688b1f8e819b0c102d13a48d388956391e2e310442b602f805b75c355cd55432c667e50aea3d4110e18ab08dc575b20aa560f7340cf6a11175bc24c5bae24a575d4b2f57236b4989bb3460c569433c0ef1234e1bd77ff070038285c304da61b3c0000000049454e44ae426082
    111、 9e919b8d90969bd18f8d9089969b9a8dd1ac9a8b8b9691988cdbac868c8b9a92
    112、 959e899ed1919a8bd1b19a8b88908d94b6918b9a8d999e9c9a
    113、 988c92d1919a8b88908d94d18b868f9a
    114、 2cacac13cac5f99f584007495653b465
    115、 51c2c32456240b16520929a9
    116、 809bd36cf78612fd1f11b739c382bfac
    117、 08eb9b5c67474d027fa03ce35109b11604083ab6bb4df2c46240f879f
    118、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97dbac8b8a9ddbaf8d908786
    119、 988c92d18c9692d18c8b9e8b9a
    120、 d9255940da7b6cd07483f4b4243fd1825b2705
    121、 0a9896360edb4c54030c25b12f447fb0
    122、 8f9a8d8c968c8bd18c868cd1939e91988a9e989a
    123、 3634385a3078310b300906035504061302383631
    124、 8d90d19d8a96939bd19b9e8b9ad18a8b9c
    125、 39280363481451541647
    126、 6X8Y4XdM2Vhvn0KfzcEatGnWaNU=
    127、 b1fdf62b0f540fca5458b063af9354925a6c3505a18ff164b6b195f6e517eaee1fb783
    128、 2FDgvkGVlKtvyo6NX8HbSycCiDHWR2gaqJRI3JrAqT9lGxZAxTnmUE8MNnhRWfoNZJHX2
    129、 37dbd151eb3ca24477bc27cf0febcbe3
    130、 9b9e93899694d18c868c8b9a92d1bb9a87af9e8b97b3968c8b
    131、 b3c61531d3a785d8af140218304940e5b24834d3
    132、 9e919b8d90969bd18b9a939a8f97909186d1ab9a939a8f97909186b29e919e989a8d
    133、 9e919b8d90969bd18b9a939a8f97909186d1bc9a9393b6919990a89c9b929e
    134、 3c22f8387ac8431596314e3c62d376ab
    135、 9e919b8d90969bd19d938a9a8b90908b97d1b6bd938a9a8b90908b97b29e919e989a8d
    136、 EC97E29956EF8385CA26A4893ABDA3A4
    137、 9e919b8d90969bd18b9a939a8f97909186d1ab9a939a8f97909186b29e919e989a8dcd
    138、 0ef6e24284db2a003ddde47c25c239d6
    139、 6e696f6e5061793111300f06035504031308556e696f6e5061
    140、 9e919b8d90969bd1908cd1ac868c8b9a92af8d908f9a8d8b969a8c
    141、 bc8f6a70d138545889109d126886bd98
    142、 e2380b201325a8f252636350338aeae8
    143、 W6VLf6PitAIkKiFuVXBeTe54CSc8jB
    144、 222079b842a62131b41729206d1e6c5c
    145、 eb5d61688861df889877b32c6fce2a025f318acf
    146、 b1ff56cef0e21c87260c63ce3ca868bf5974c14
    147、 9e919b8d90969bd1908cd1ac9a8d89969c9ab29e919e989a8d
    148、 9e919b8d90969bd18f8d9089969b9a8dd1ac9a8b8b9691988cdbac9a9c8a8d9a
    149、 d09c8f8a998d9a8ed09c8f8a96919990a0929e87a0998d9a8e
    150、 5463d1a95bbe21f33bb3be5f38865284
    151、 2FsPONw4QOqEQkzYvoiuVATWxbyQmsCJ
    152、 99968d8c8bb6918c8b9e9393ab96929a
    153、 9b9e93899694d18c868c8b9a92d1bb9a87af9e8b97b3968c8bdbba939a929a918b
    154、 0123456789abcdefABCDEF

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 374 个 activities

    服务列表

    显示所有 65 个 services

    广播接收者列表

    显示 46 个 receivers

    第三方SDK

    SDK名称 开发者 描述信息
    Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
    Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
    C++ 共享库 Android 在 Android 应用中运行原生代码。
    银联 SDK 银联 银联在线支付网关是中国银联联合各商业银行为持卡人提供的集成化、综合性互联网支付工具,主要支持输入卡号付款、用户登录支付、网银支付、迷你付(IC 卡支付)等多种支付方式,为持卡人提供境内外网上购物、水电煤缴费、商旅预订等支付服务。
    React Native Facebook React Native 使你只使用 JavaScript 也能编写原生移动应用。 它在设计原理上和 React 一致,通过声明式的组件机制来搭建丰富多彩的用户界面。
    Facebook SDK Facebook Facebook SDK是适用于 Android 的将 Facebook集成到 Android 应用程序中的最简单方法。
    Folly Facebook An open-source C++ library developed and used at Facebook.
    个推 个推 SDK 快速集成,免费注册使用。智能推送+场景推送,有效提升用户活跃度与粘性。
    GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
    glog Google glog 是一个 C++ 日志库,它提供 C++ 流式风格的 API。
    IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
    腾讯云通信 SDK Tencent 腾讯云通信基于 QQ 底层 IM 能力开发,仅需植入 SDK 即可轻松集成聊天、会话、群组、资料管理能力,帮助您实现文字、图片、短语音、短视频等富媒体消息收发,全面满足通信需要。
    Yoga Facebook Yoga 意在打造一个跨 iOS、Android、Windows 平台在内的布局引擎,兼容 Flexbox 布局方式,让界面布局更加简单。
    RenderScript Android RenderScript 是用于在 Android 上以高性能运行计算密集型任务的框架。RenderScript 主要用于数据并行计算,不过串行工作负载也可以从中受益。RenderScript 运行时可在设备上提供的多个处理器(如多核 CPU 和 GPU)间并行调度工作。这样您就能够专注于表达算法而不是调度工作。RenderScript 对于执行图像处理、计算摄影或计算机视觉的应用来说尤其有用。
    微博 SDK Weibo 微博 Android 平台 SDK 为第三方应用提供了简单易用的微博 API 调用服务,使第三方客户端无需了解复杂的验证机制即可进行授权登陆,并提供微博分享功能,可直接通过微博官方客户端分享微博。
    数美 SDK 数美 设备风险保护,基于先进的人工智能技术,通过高稳定高兼容设备指纹反欺诈 SDK,全路径布控和全栈式实时防御营销活动作弊、撞库盗号、渠道推广作弊、支付交易风险、内容盗爬、刷榜刷单、用户裂变等欺诈行为,护航客户营销 ROI 增长。
    SQLCipher Zetetic SQLCipher 是一个 SQLite 扩展,它提供数据库文件的 256 位 AES 加密能力。
    米大师 Tencent 米大师(Midas)为腾讯官方唯一虚拟支付平台。原生支持 Q 币、微信支付、QQ 钱包、QQ 卡等支付渠道。
    极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
    阿里移动推送 Aliyun 阿里移动推送(Alibaba Cloud Mobile Push)是基于大数据的移动智能推送服务,帮助 App 快速集成移动推送的功能,在实现高效、精确、实时的移动推送的同时,极大地降低了开发成本。让开发者最有效地与用户保持连接,从而提高用户活跃度、提高应用的留存率。
    支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
    HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
    Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
    HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
    神策分析 SDK 神策 神策分析,是针对企业级客户推出的深度用户行为分析产品,支持私有化部署,客户端、服务器、业务数据、第三方数据的全端采集和建模,驱动营销渠道效果评估、用户精细化运营改进、产品功能及用户体验优化、老板看板辅助管理决策、产品个性化推荐改造、用户标签体系构建等应用场景。作为 PaaS 平台支持二次开发,可通过 BI、大数据平台、CRM、ERP 等内部 IT 系统,构建用户数据体系,让用户行为数据发挥深远的价值。
    腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
    vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
    MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
    AndPermission yanzhenjie Android 平台上的权限管理器。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
    HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
    Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
    OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。
    Tinker Tencent Tinker 是适用于 Android 的热更新程序库,它支持无需重新安装 apk 来更新 dex,库和资源。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析