声明:本平台专为移动应用安全风险研究与合规评估设计,严禁用于任何非法用途。 如有疑问或建议,欢迎加入微信群交流

应用图标

文件基本信息

文件名称
京东金融 v7.0.02.apk
文件大小
45.8MB
MD5
b029f910d26888d8c6fa56d3c285b002
SHA1
4fb648c097de26cbae75786c5908f392b44861c4
SHA256
e8eabab33077fc911f2724b5b837dd2e4ec9356fab0816c098a4543fd1215127
病毒检测
文件安全

应用基础信息

应用名称
京东金融
包名
com.jd.jrapp
主活动
com.jd.jrapp.bm.mainbox.main.MainActivity
目标SDK
33
最小SDK
23
版本号
7.0.02
子版本号
1120
加固信息
未加壳
开发框架
Java/Kotlin

反编译与源码导出

Manifest文件 查看
Java源代码 查看 -- 下载

文件结构与资源列表

    应用签名证书信息

    二进制文件已签名
    v1 签名: True
    v2 签名: True
    v3 签名: True
    v4 签名: False
    主题: C=0086, ST=china, L=Beijing, O=京东金融, OU=京东, CN=金融
    签名算法: rsassa_pkcs1v15
    有效期自: 2014-05-27 14:11:54+00:00
    有效期至: 2034-05-22 14:11:54+00:00
    发行人: C=0086, ST=china, L=Beijing, O=京东金融, OU=京东, CN=金融
    序列号: 0x53849d2a
    哈希算法: sha1
    证书MD5: b935fa89dae69096f5cec00045e3daac
    证书SHA1: 5505cd1f28407d0aee2003687e3a56851ca708f6
    证书SHA256: ac826fd707242208d755601ca8e65c97984539ded42984e230a35dc1b3b9b71e
    证书SHA512: 60addbaf2d3d1588d2287209218f7da00a21043ce83633bd11e457ac4149aa699a220099480d73510cf866ed4a5fe9d4584b6ca9ca23c9ea9959db43c3e6dbaf
    公钥算法: rsa
    密钥长度: 1024
    指纹: a460e26de0e7886653b9c49f69dd34a2624ecff352cb3ca45b32df722a7c022b
    找到 1 个唯一证书

    权限声明与风险分级

    权限名称 安全等级 权限内容 权限描述 关联代码
    android.permission.HIGH_SAMPLING_RATE_SENSORS 普通 传感器的数据刷新率限制 允许应用以大于 200 Hz 的采样率访问传感器数据,此数据包括由设备的加速度,陀螺仪和磁力传感器记录的值。
    android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
    android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
    android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
    android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    c/t/m/g/e7.java
    c/t/m/g/g.java
    c/t/m/g/h4.java
    c/t/m/g/k4.java
    c/t/m/g/w6.java
    c/t/m/g/z3.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/finogeeks/lib/applet/api/device/k.java
    com/finogeeks/lib/applet/modules/common/c.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/finogeeks/lib/applet/utils/NetworkConnectivityReceiver.java
    com/hundsun/khylib/permission/NetChecker.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/BaseInfoUtils.java
    com/jd/jr/autodata/Utils/NetworkUtils.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jrapp/bm/common/tools/risk/TelephonyUtil.java
    com/jd/jrapp/bm/common/video/player/controller/NetworkMonitor.java
    com/jd/jrapp/bm/mainbox/privacy/BaseInfoProvider.java
    com/jd/jrapp/bm/offlineweb/utils/JRNetWorkUtils.java
    com/jd/jrapp/bm/risk/RiskInfoHelper.java
    com/jd/jrapp/bm/zhyy/login/util/NetworkMonitor.java
    com/jd/jrapp/dy/dom/widget/dialog/b.java
    com/jd/jrapp/dy/module/l.java
    com/jd/jrapp/dy/util/NetworkMonitor.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/dy/util/z.java
    com/jd/jrapp/library/common/dialog/DialogProgressUtil.java
    com/jd/jrapp/library/framework/evn/AppEnvironment.java
    com/jd/jrapp/library/libnetworkbase/socketfactory/JRSocketFactoryController.java
    com/jd/jrapp/library/libnetworkbase/utils/NetWorkUtils.java
    com/jd/jrapp/library/libnetworkbase/utils/NetworkMonitor.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/NetUtils.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/main/community/live/ui/e.java
    com/jd/lib/un/utils/s.java
    com/jd/security/jdguard/utils/e.java
    com/jd/stat/common/a/a.java
    com/jd/stat/common/l.java
    com/jd/stat/common/o.java
    com/jd/stat/network/b.java
    com/jd/stat/security/jma/feature/a/b.java
    com/jd/verify/f/b.java
    com/jdcn/fido/utils/FidoServiceUtil.java
    com/jdcn/live/wss/LiveWssClientService.java
    com/jdcn/utils/NetworkConnectChangedReceiver.java
    com/jdcn/utils/NetworkMonitor.java
    com/jdcn/utils/device/NetDataUtils.java
    com/jdcn/utils/device/simcard/MobCardUtils.java
    com/jdd/stock/ot/safebox/utils/e.java
    com/jdd/unifyauth/util/JDDAuthNetUtils.java
    com/jdd/unifyauth/widget/DialogProgressUtil.java
    com/jdjr/httpdns/HttpDNSUtils.java
    com/jdjr/risk/device/c/ac.java
    com/jdjr/risk/device/c/q.java
    com/jdpay/system/SystemInfo.java
    com/jdt/dcep/core/AppHelper.java
    com/jingdong/JDUnionSdk/b/c.java
    com/jingdong/common/unification/utils/NetUtils.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/s1/a.java
    com/jingdong/manto/utils/MantoUtils.java
    com/jingdong/sdk/baseinfo/BaseInfo.java
    com/jingdong/sdk/baseinfo/DefaultBaseInfoProvider.java
    com/jingdong/sdk/baseinfo/IInfoProvider.java
    com/securesandbox/base/g.java
    com/sfit/ctp/info/DeviceInfoManager.java
    com/wjlogin/onekey/sdk/b/c.java
    com/wjlogin/onekey/sdk/util/MobileDeviceUtil.java
    jd/wjlogin_sdk/q/r.java
    org/webrtc/NetworkMonitorAutoDetect.java
    performance/jd/jdreportperformance/b/b/d.java
    r3/b.java
    y0/b.java
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    c/t/m/g/j5.java
    c/t/m/g/p3.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/cfmmc/app/cfmmckh/common/ManagerUtil.java
    com/danikula/videocache/h.java
    com/danikula/videocache/i.java
    com/danikula/videocache/k.java
    com/danikula/videocache/m.java
    com/eclipsesource/v8/debug/V8DebugServer.java
    com/eidlink/idocr/e/h.java
    com/eidlink/idocr/sdk/util/DelayUtil.java
    com/finogeeks/lib/applet/api/network/tcp/TCPSocket.java
    com/finogeeks/lib/applet/api/network/websocket/WebSocketClient.java
    com/finogeeks/lib/applet/d/c/i0/j/a.java
    com/finogeeks/lib/applet/d/c/i0/j/f.java
    com/finogeeks/lib/applet/d/d/n.java
    com/finogeeks/lib/applet/debugger/client/c.java
    com/finogeeks/lib/applet/f/c/r.java
    com/finogeeks/lib/applet/main/C1062h.java
    com/finogeeks/lib/applet/main/FinAppletInfoDecryptor.java
    com/finogeeks/lib/applet/page/view/webview/f.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/finogeeks/lib/applet/utils/RefererUtil.java
    com/hundsun/khylib/qrcode/HttpHelper.java
    com/hundsun/khylib/video/HsVideoManager.java
    com/jd/aips/common/network/OkHttpClientProvider.java
    com/jd/aips/tracker/util/UemsHttpUtil.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/download/core/ConnectTaskImpl.java
    com/jd/jr/autodata/download/core/DownloadTaskImpl.java
    com/jd/jrapp/application/appstarter/ConfigureStarter.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/request/JRGateWayRequest.java
    com/jd/jrapp/bm/common/CommonManager.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/component/guideplugin/GuidePluginTask.java
    com/jd/jrapp/bm/common/component/orderpop/GoldOrderHelper.java
    com/jd/jrapp/bm/common/switcher/SwitchManager.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/mainbox/main/container/reactors/LateInitStarter.java
    com/jd/jrapp/bm/mainbox/uaid/request/UAIDBaseRequest.java
    com/jd/jrapp/bm/offlineweb/net/JROfflineNetWorkUtil.java
    com/jd/jrapp/dy/module/net/DefaultHttpRequest.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/library/crop/task/BitmapLoadTask.java
    com/jd/jrapp/library/downloader/core/task/GetFileInfoTask.java
    com/jd/jrapp/library/libnetworkbase/JRHttpClientConfig.java
    com/jd/jrapp/library/libnetworkbase/JRRequest.java
    com/jd/jrapp/library/libnetworkbase/utils/NetWorkUtils.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpCall.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/longconnection/http/HttpUrlRequest.java
    com/jd/jrapp/library/longconnection/mqttv3/MqttConnectOptions.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/SSLNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/TCPNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/TCPNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketReceiver.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketSecureNetworkModule.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/HttpPing.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/Ping.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/TcpPing.java
    com/jd/jrapp/library/sgm/http/OkHttpRequest.java
    com/jd/jrapp/library/sgm/http/OkHttpUtil.java
    com/jd/jrapp/library/sgm/network/httpclient/HttpClientHook.java
    com/jd/jrapp/library/sgm/network/urlconnection/ApmHttpUrlConnection.java
    com/jd/jrapp/library/sgm/network/urlconnection/ApmHttpsUrlConnection.java
    com/jd/jrapp/library/sgm/network/urlconnection/UrlConnectionHook.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/DownLoaderFileUtils.java
    com/jd/jrapp/library/video/cache/VideoCacheProxy.java
    com/jd/jrapp/push/http/b.java
    com/jd/jrapp/push/http/d.java
    com/jd/jrapp/push/utils/b.java
    com/jd/lib/un/utils/l.java
    com/jd/security/jdguard/utils/b.java
    com/jd/stat/network/d.java
    com/jd/video/sdk/speed/a.java
    com/jdcn/live/chart/ucrop/task/BitmapLoadTask.java
    com/jdcn/live/wss/LiveWssClientService.java
    com/jdcn/utils/http/HttpHelper.java
    com/jdcn/ws/SSLSocketChannel2.java
    com/jdcn/ws/client/WebSocketClient.java
    com/jdd/android/library/logcore/o.java
    com/jdd/stock/network_web/http/a.java
    com/jdd/stock/network_web/manager/f.java
    com/jdd/stock/ot/guosen/GuosenTestUtils.java
    com/jdd/stock/ot/safebox/c.java
    com/jdd/stock/ot/spnet/base/a.java
    com/jdd/stock/ot/spnet/base/b.java
    com/jdd/stock/ot/spnet/base/c.java
    com/jdd/stock/ot/spnet/base/e.java
    com/jdd/stock/ot/utils/image/a.java
    com/jdd/unifyauth/net/AuthOKHttpClientHelper.java
    com/jdd/unifyauth/net/JDDAuthHttpClient.java
    com/jdjr/httpdns/FetchThread.java
    com/jdjr/httpdns/SpeedTester.java
    com/jdjr/risk/increaseamount/a/c.java
    com/jdjr/risk/jdcn/common/network/httpclient/a.java
    com/jdjr/risk/tracker/util/b.java
    com/jdjr/securehttp/HttpHandler.java
    com/jdjr/stockweb/sdk/ui/activity/DownloadUtil.java
    com/jdpay/code/traffic/b.java
    com/jdpay/net/http/okhttp/OkhttpProvider.java
    com/jdpay/netlib/call/ok/OkManager.java
    com/jdpay/sdk/net/okhttp/OkhttpProvider.java
    com/jdpay/sdk/netlib/call/ok/OkManager.java
    com/jdpay/trace/JPTrace.java
    com/jdt/dcep/core/netlib/call/ok/OkManager.java
    com/jingdong/JDUnionSdk/b/e.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/d/a.java
    com/jingdong/app/mall/bundle/jdrhsdk/e/e.java
    com/jingdong/common/lbs/c/a.java
    com/jingdong/manto/f1/n.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/j2/a.java
    com/jingdong/manto/j2/c.java
    com/jingdong/manto/k2/b.java
    com/jingdong/manto/l/m.java
    com/jingdong/manto/l2/b.java
    com/jingdong/manto/m2/b.java
    com/jingdong/manto/network/common/MantoCommonHttpHandler.java
    com/jingdong/manto/network/common/a.java
    com/jingdong/manto/p2/c.java
    com/jingdong/manto/q2/b.java
    com/jingdong/manto/z2/b.java
    com/jingdong/manto/z2/c.java
    com/laser/open/nfc/model/http/a.java
    com/nostra13/universalimageloader/core/download/BaseImageDownloader.java
    com/securesandbox/report/wa/ReportWBSAEvents.java
    com/securesandbox/report/wa/e.java
    com/securesandbox/ui/vdi/p.java
    com/wjlogin/onekey/sdk/b/c.java
    d6/t0.java
    de/tavendo/autobahn/h.java
    jd/wjlogin_sdk/net/b.java
    jpsdklib/n.java
    org/extra/tools/e.java
    org/webrtc/NetworkMonitorAutoDetect.java
    performance/jd/jdreportperformance/c/b.java
    r3/a.java
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    a1/a.java
    a1/b.java
    c/t/m/g/b3.java
    c/t/m/g/g.java
    c/t/m/g/l3.java
    c/t/m/g/n7.java
    c/t/m/g/s6.java
    c/t/m/g/w1.java
    cn/com/union/fido/util/Utility.java
    com/atech/glcamera/grafika/gles/b.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/eclipsesource/v8/LibraryLoader.java
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    com/finogeeks/lib/applet/api/finchat/a.java
    com/finogeeks/lib/applet/api/media/CameraModule.java
    com/finogeeks/lib/applet/api/media/c.java
    com/finogeeks/lib/applet/d/d/n.java
    com/finogeeks/lib/applet/d/f/h/a.java
    com/finogeeks/lib/applet/debugger/f/j/r.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/d.java
    com/finogeeks/lib/applet/f/framework/FrameworkManager.java
    com/finogeeks/lib/applet/f/framework/FrameworkManagerSync.java
    com/finogeeks/lib/applet/media/CameraWrapper.java
    com/finogeeks/lib/applet/media/frame/CameraFrameManager.java
    com/finogeeks/lib/applet/utils/g.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/t0.java
    com/getkeepsafe/relinker/a.java
    com/github/mikephil/charting/charts/Chart.java
    com/hundsun/khylib/ca/CertFileUtil.java
    com/hundsun/khylib/ca/CertificateHandle.java
    com/hundsun/khylib/picture/activity/CameraActivity.java
    com/hundsun/khylib/picture/activity/CardCameraActivity.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImagePathUtil.java
    com/hundsun/khylib/utils/WriteLogFile.java
    com/jd/aips/common/utils/Base64Utils.java
    com/jd/aips/common/utils/ImageUtils.java
    com/jd/aips/detect/bankcard/BankCardDetector.java
    com/jd/aips/detect/idcard/IdCardDetector.java
    com/jd/aips/tools/linker/ApkLibraryInstaller.java
    com/jd/jr/autodata/Utils/Base64.java
    com/jd/jr/autodata/Utils/FileUtils.java
    com/jd/jr/autodata/Utils/ToolFile.java
    com/jd/jr/autodata/Utils/UUIDTools.java
    com/jd/jr/autodata/network/DataSenderManager.java
    com/jd/jr/autodata/visualized/ViewSnapshot.java
    com/jd/jr/webstock/frame_web/utils/l.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/Base64.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/ToolFile.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/sharesdk/GlobalShareHelper.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    com/jd/jrapp/bm/jrv8/util/SaveImg2CIM.java
    com/jd/jrapp/bm/mainbox/main/tab/ToolFileUtil.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/DiskLruCache.java
    com/jd/jrapp/bm/offlineweb/utils/DesUtil.java
    com/jd/jrapp/bm/offlineweb/utils/JRAssetsUtils.java
    com/jd/jrapp/bm/offlineweb/utils/JRFileUtils.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/VideoCoverHelper.java
    com/jd/jrapp/bm/sh/community/qa/ui/PublishImageCompressHelper.java
    com/jd/jrapp/bm/sh/msgcenter/helper/CalendarOperateUtil.java
    com/jd/jrapp/bm/templet/widget/SaveImg2CIM.java
    com/jd/jrapp/dy/core/engine/jscore/v8/b.java
    com/jd/jrapp/dy/util/a.java
    com/jd/jrapp/dy/util/a0.java
    com/jd/jrapp/dy/util/h.java
    com/jd/jrapp/library/crop/task/BitmapCropTask.java
    com/jd/jrapp/library/crop/util/FileUtils.java
    com/jd/jrapp/library/dynamicso/utils/FileOperation.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/longconnection/mqttv3/persist/MqttDefaultFilePersistence.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/library/tools/DownLoaderFileUtils.java
    com/jd/jrapp/library/tools/ImageUtil.java
    com/jd/jrapp/library/tools/ToolFile.java
    com/jd/jrapp/library/tools/ZipUtils.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/tools/security/Base64.java
    com/jd/lib/un/utils/k.java
    com/jd/lib/un/utils/secure/a.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/stat/security/jma/feature/j.java
    com/jdcloud/media/player/wrapper/util/b.java
    com/jdcn/fido/utils/Base64Util.java
    com/jdcn/live/chart/ucrop/task/BitmapLoadTask.java
    com/jdcn/live/chart/ucrop/util/FileUtils.java
    com/jdcn/utils/MediaUtils.java
    com/jdcn/utils/PictureFileUtils.java
    com/jdcn/utils/ende/Base64.java
    com/jdd/android/library/logcore/m.java
    com/jdd/stock/network_web/http/des/a.java
    com/jdd/stock/ot/safebox/utils/f.java
    com/jdd/stock/ot/safebox/utils/j.java
    com/jdd/stock/ot/utils/e.java
    com/jdjr/mobilecertsm/SmCertUtils.java
    com/jdjr/risk/device/c/w.java
    com/jdjr/risk/jdcn/common/utils/FsBase64.java
    com/jdjr/risk/jdcn/common/utils/JDCNImageUtils.java
    com/jdjr/risk/tracker/util/c.java
    com/jdjr/risk/util/a/c.java
    com/jdjr/stockweb/utils/CameraUtil.java
    com/jdpay/lib/cache/FileCache.java
    com/jdpay/lib/io/InputStreamFileConverter.java
    com/jdpay/net/converter/ResponseFileConverter.java
    com/jdt/openaccount/utils/FileUtils.java
    com/jingdong/jr/manto/impl/rtc/RtcAudioUtils.java
    com/jingdong/jr/manto/impl/rtc/RtcBitmapUtils.java
    com/jingdong/manto/a3/b.java
    com/jingdong/manto/f/e.java
    com/jingdong/manto/h3/c.java
    com/jingdong/manto/h3/s.java
    com/jingdong/manto/h3/t.java
    com/jingdong/manto/i1/b.java
    com/jingdong/manto/i1/c.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewMedia.java
    com/jingdong/manto/l/b.java
    com/jingdong/manto/x/a.java
    com/jingdong/manto/y/a.java
    com/jingdong/manto/z2/c.java
    com/jingdong/manto/z2/e.java
    com/jingdong/sdk/uuid/a/c.java
    com/meituan/android/walle/j.java
    com/nostra13/universalimageloader/cache/disc/impl/BaseDiscCache.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/DiskLruCache.java
    com/qihoo360/loader/utils/ProcessLocker.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/replugin/packages/PluginPublishFileGenerator.java
    com/qihoo360/replugin/utils/FileUtils.java
    com/securesandbox/ui/vdi/p.java
    i3/b.java
    jd/wjlogin_sdk/q/u.java
    jd/wjlogin_sdk/q/z.java
    org/extra/relinker/a.java
    org/webrtc/VideoFileRenderer.java
    skin/support/load/a.java
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    a0/a0/a0/p/ju.java
    a1/a.java
    c/t/m/g/b3.java
    c/t/m/g/l3.java
    com/atech/glcamera/filters/a.java
    com/atech/glcamera/utils/b.java
    com/bairuitech/anychat/AnyChatCertHelper.java
    com/bairuitech/anychat/AnyChatGLUtil.java
    com/eclipsesource/v8/PlatformDetector.java
    com/finogeeks/lib/applet/api/file/d.java
    com/finogeeks/lib/applet/d/d/n.java
    com/finogeeks/lib/applet/debugger/e/b.java
    com/finogeeks/lib/applet/externallib/subscaleview/d/a.java
    com/finogeeks/lib/applet/f/c/n.java
    com/finogeeks/lib/applet/main/k.java
    com/finogeeks/lib/applet/netdisk/NetDiskManager.java
    com/finogeeks/lib/applet/page/view/webview/f.java
    com/finogeeks/lib/applet/page/view/webview/j.java
    com/finogeeks/lib/applet/utils/FinFileResourceUtil.java
    com/finogeeks/lib/applet/utils/n.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/t0.java
    com/finogeeks/lib/applet/utils/v.java
    com/getkeepsafe/relinker/elf/f.java
    com/hundsun/jresplus/security/sensitive/c.java
    com/hundsun/khylib/ca/CertFileUtil.java
    com/hundsun/khylib/ca/CertificateHandle.java
    com/hundsun/khylib/permission/RootChecker.java
    com/hundsun/khylib/utils/FileUtils.java
    com/jd/aips/camera/util/OpenGlUtils.java
    com/jd/aips/common/utils/Base64Utils.java
    com/jd/aips/tools/linker/elf/ElfParser.java
    com/jd/aips/tracker/util/UemsPersistentUtil.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/Base64.java
    com/jd/jr/autodata/Utils/ToolFile.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jr/webstock/frame_web/utils/l.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/Base64.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/ToolFile.java
    com/jd/jrapp/bm/common/filereader/widget/JRFileReaderView.java
    com/jd/jrapp/bm/common/tools/DeviceUUIDMarge.java
    com/jd/jrapp/bm/common/tools/MediaUtils.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    com/jd/jrapp/bm/mainbox/AdPageBaseController.java
    com/jd/jrapp/bm/mainbox/AdPagePickUpController.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/DiskLruCache.java
    com/jd/jrapp/bm/offlineweb/core/response/JROfflineResourceResponse.java
    com/jd/jrapp/bm/offlineweb/utils/DesUtil.java
    com/jd/jrapp/bm/offlineweb/utils/JRFileUtils.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/VideoCoverHelper.java
    com/jd/jrapp/bm/sh/msgcenter/helper/MsgCenterHelper.java
    com/jd/jrapp/bm/zhyy/globalsearch/GlobalSearchHelper.java
    com/jd/jrapp/dy/util/a.java
    com/jd/jrapp/dy/util/a0.java
    com/jd/jrapp/dy/util/b.java
    com/jd/jrapp/dy/util/h.java
    com/jd/jrapp/dy/util/q.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/library/crop/util/FileUtils.java
    com/jd/jrapp/library/dynamicso/utils/FileOperation.java
    com/jd/jrapp/library/dynamicso/utils/MD5Util.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/security/SSLSocketFactoryFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/persist/MqttDefaultFilePersistence.java
    com/jd/jrapp/library/longconnection/utils/CompressUtils.java
    com/jd/jrapp/library/mediacomposer/source/FilePathDataSource.java
    com/jd/jrapp/library/mvel2/util/ParseTools.java
    com/jd/jrapp/library/sgm/upload/ApmQueueHandlerThread.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/CpuUtils.java
    com/jd/jrapp/library/sgm/utils/DeviceInfoUtils.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/FileDirUtils.java
    com/jd/jrapp/library/tools/ToolFile.java
    com/jd/jrapp/library/tools/ZipUtils.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/tools/security/Base64.java
    com/jd/lib/un/utils/k.java
    com/jd/lib/un/utils/p.java
    com/jd/lib/un/utils/secure/a.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/security/jdguard/utils/f.java
    com/jd/stat/common/c.java
    com/jd/stat/common/o.java
    com/jd/stat/common/relinker/a/f.java
    com/jd/stat/common/v.java
    com/jd/stat/security/jma/feature/a/b.java
    com/jd/stat/security/jma/feature/a/d.java
    com/jd/verify/f/b.java
    com/jdcn/fido/utils/Base64Util.java
    com/jdcn/live/chart/ucrop/task/BitmapCropTask.java
    com/jdcn/live/chart/ucrop/util/FileUtils.java
    com/jdcn/utils/PictureFileUtils.java
    com/jdcn/utils/ende/Base64.java
    com/jdd/android/library/logcore/c.java
    com/jdd/android/library/logcore/m.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdd/stock/network_web/http/des/a.java
    com/jdd/stock/ot/safebox/c.java
    com/jdd/stock/ot/safebox/response/d.java
    com/jdd/stock/ot/safebox/utils/f.java
    com/jdd/stock/ot/safebox/utils/h.java
    com/jdd/stock/ot/safebox/utils/j.java
    com/jdd/stock/ot/spnet/base/i.java
    com/jdjr/httpdns/FetchThread.java
    com/jdjr/risk/device/c/al.java
    com/jdjr/risk/jdcn/common/utils/FsBase64.java
    com/jdjr/risk/tracker/util/c.java
    com/jdjr/risk/util/a/c.java
    com/jdjr/stockweb/aboutsafebox/TakeVideoManager.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdpay/image/loader/BitmapLoader.java
    com/jdpay/lib/cache/FileCache.java
    com/jdpay/lib/util/JPApp.java
    com/jdt/dcep/core/util/DcepDeviceUtil.java
    com/jingdong/canvas/audio/JDAudioPlayer.java
    com/jingdong/common/unification/statusbar/UnDeviceHelper.java
    com/jingdong/jr/manto/MantoRipper.java
    com/jingdong/manto/f/e.java
    com/jingdong/manto/f3/c.java
    com/jingdong/manto/h3/b.java
    com/jingdong/manto/h3/c.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/h3/s.java
    com/jingdong/manto/h3/t.java
    com/jingdong/manto/i1/b.java
    com/jingdong/manto/i1/c.java
    com/jingdong/manto/jsapi/refact/media/JsApiCompressImage.java
    com/jingdong/manto/l/b.java
    com/jingdong/manto/l/k.java
    com/jingdong/manto/l/m.java
    com/jingdong/manto/t2/a.java
    com/jingdong/manto/utils/MantoCryptoUtils.java
    com/jingdong/manto/utils/MantoMd5Utils.java
    com/jingdong/manto/v2/i.java
    com/meituan/android/walle/j.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/DiskLruCache.java
    com/nostra13/universalimageloader/core/download/BaseImageDownloader.java
    com/qihoo360/loader/utils/SysUtils.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/replugin/utils/FileUtils.java
    com/securesandbox/ui/vdi/p.java
    com/securesandbox/utils/b.java
    com/wangyin/platform/SecurityFileInputStream.java
    jd/wjlogin_sdk/l/f.java
    n0/a.java
    org/extra/relinker/elf/i.java
    org/extra/tools/e.java
    org/libpag/PAGFont.java
    org/webrtc/VideoCapabilityParser.java
    android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
    a0/a0/a0/p/ju.java
    c/t/m/g/l0.java
    c/t/m/g/l3.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/a.java
    com/finogeeks/lib/applet/main/k.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/v.java
    com/github/mikephil/charting/charts/Chart.java
    com/github/mikephil/charting/utils/FileUtils.java
    com/hundsun/khylib/ca/CertFileUtil.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImagePathUtil.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/ToolFile.java
    com/jd/jr/webstock/frame_web/utils/l.java
    com/jd/jrapp/a.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/ToolFile.java
    com/jd/jrapp/bm/common/album/AlbumUtils.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/tools/MediaUtils.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/WebChooseFileUtils.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/library/crop/util/FileUtils.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/FileSizeUtil.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/library/tools/ToolFile.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/widget/listview/dragslidelist/DragSortListView.java
    com/jd/lib/un/utils/p.java
    com/jd/stat/common/o.java
    com/jdcloud/media/player/jdcplayer/HttpCacheManager.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcloud/media/player/wrapper/util/b.java
    com/jdcn/live/chart/ucrop/util/FileUtils.java
    com/jdcn/utils/MediaUtils.java
    com/jdcn/utils/PictureFileUtils.java
    com/jdd/stock/ot/utils/u.java
    com/jdjr/risk/a/a/a.java
    com/jdjr/risk/device/c/l.java
    com/jdjr/risk/util/a/c.java
    com/jdjr/stockweb/webview/wap/WebChooseFileUtils.java
    com/jingdong/canvas/audio/JDAudioPlayer.java
    com/jingdong/common/unification/statusbar/UnDeviceHelper.java
    com/jingdong/common/unification/video/VideoUtil.java
    com/jingdong/manto/f3/c.java
    com/jingdong/sdk/uuid/a/c.java
    com/nostra13/universalimageloader/utils/StorageUtils.java
    android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
    a0/a0/a0/p/ju.java
    c/t/m/g/l0.java
    c/t/m/g/l3.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/a.java
    com/finogeeks/lib/applet/main/k.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/v.java
    com/github/mikephil/charting/charts/Chart.java
    com/github/mikephil/charting/utils/FileUtils.java
    com/hundsun/khylib/ca/CertFileUtil.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImagePathUtil.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/ToolFile.java
    com/jd/jr/webstock/frame_web/utils/l.java
    com/jd/jrapp/a.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/ToolFile.java
    com/jd/jrapp/bm/common/album/AlbumUtils.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/tools/MediaUtils.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/WebChooseFileUtils.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/library/crop/util/FileUtils.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/FileSizeUtil.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/library/tools/ToolFile.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/widget/listview/dragslidelist/DragSortListView.java
    com/jd/lib/un/utils/p.java
    com/jd/stat/common/o.java
    com/jdcloud/media/player/jdcplayer/HttpCacheManager.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcloud/media/player/wrapper/util/b.java
    com/jdcn/live/chart/ucrop/util/FileUtils.java
    com/jdcn/utils/MediaUtils.java
    com/jdcn/utils/PictureFileUtils.java
    com/jdd/stock/ot/utils/u.java
    com/jdjr/risk/a/a/a.java
    com/jdjr/risk/device/c/l.java
    com/jdjr/risk/util/a/c.java
    com/jdjr/stockweb/webview/wap/WebChooseFileUtils.java
    com/jingdong/canvas/audio/JDAudioPlayer.java
    com/jingdong/common/unification/statusbar/UnDeviceHelper.java
    com/jingdong/common/unification/video/VideoUtil.java
    com/jingdong/manto/f3/c.java
    com/jingdong/sdk/uuid/a/c.java
    com/nostra13/universalimageloader/utils/StorageUtils.java
    android.permission.READ_MEDIA_VISUAL_USER_SELECTED 危险 允许从外部存储读取用户选择的图像或视频文件 允许应用程序从用户通过权限提示照片选择器选择的外部存储中读取图像或视频文件。应用程序可以检查此权限以验证用户是否决定使用照片选择器,而不是授予对 READ_MEDIA_IMAGES 或 READ_MEDIA_VIDEO 的访问权限。它不会阻止应用程序手动访问标准照片选择器。应与 READ_MEDIA_IMAGES 和/或 READ_MEDIA_VIDEO 一起请求此权限,具体取决于所需的媒体类型。
    android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    com/bairuitech/anychat/AnyChatCameraHelper.java
    com/bairuitech/anychat/AnyChatSensorHelper.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/finogeeks/lib/applet/externallib/bottomsheet/BottomSheet.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/CaptureLayout.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/b.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/e.java
    com/finogeeks/lib/applet/f/c/l.java
    com/finogeeks/lib/applet/modules/barcode/c.java
    com/finogeeks/lib/applet/modules/barcode/o.java
    com/finogeeks/lib/applet/modules/common/d.java
    com/hundsun/khylib/handle/KhyHandle.java
    com/hundsun/khylib/picture/write/WritePadButton.java
    com/hundsun/khylib/picture/write/WritePadDialog.java
    com/hundsun/khylib/qrcode/camera/CameraManager.java
    com/jd/aips/camera/util/CameraHelper.java
    com/jd/aips/verify/idcard/ui/IDCardScannerActivity.java
    com/jd/android/sdk/coreinfo/a/c.java
    com/jd/jr/autodata/Utils/ScreenUtil.java
    com/jd/jr/webstock/frame_web/widget/a.java
    com/jd/jrapp/bm/common/floatwidget/JFloatView.java
    com/jd/jrapp/bm/common/innerpush/InnerPushPopCtr.java
    com/jd/jrapp/bm/common/screenshot/ScreenShotListenManager.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/CommonIntegratedDialog.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/GoldOrderDialog.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/jrv8/JRDyPageFragment.java
    com/jd/jrapp/bm/jrv8/component/fund/JiJinBottomSheetFlipper.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/anim/DefaultAnimator.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/core/FloatingWindowHelper.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/core/TouchUtils.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/utils/DisplayUtils.java
    com/jd/jrapp/bm/licai/common/base/ui/JijinHoldDetailLegendDialog.java
    com/jd/jrapp/bm/licai/common/base/widget/ShuHuiSelectDialog.java
    com/jd/jrapp/bm/licai/common/dialog/HoldBuybackSelectDialog.java
    com/jd/jrapp/bm/licai/common/dialog/HoldIncomeSelectDialog.java
    com/jd/jrapp/bm/licai/jijin/ui/JiJinChannelFragment.java
    com/jd/jrapp/bm/licai/jijinzixuan/widget/FundAddGroupDialog.java
    com/jd/jrapp/bm/licai/jijjinzhishu/dialog/JijinIndexBottomFilterDialog.java
    com/jd/jrapp/bm/licai/newhold/NewJijinHoldDyFragment.java
    com/jd/jrapp/bm/licai/stock/ui/MarketChannelFragment.java
    com/jd/jrapp/bm/licai/stock/ui/MySelectionNativeFragment.java
    com/jd/jrapp/bm/mainbox/DispatchTransparentActivity.java
    com/jd/jrapp/bm/mainbox/main/finance/ui/WealthHomeChannelDyFragment.java
    com/jd/jrapp/bm/mainbox/main/personal/ui/PersonalPageFragment.java
    com/jd/jrapp/bm/mainbox/main/rights/ui/RightsChannelFragment.java
    com/jd/jrapp/bm/offlineweb/utils/DeviceUtils.java
    com/jd/jrapp/bm/offlineweb/utils/JDToast.java
    com/jd/jrapp/bm/sh/community/base/BottomSheetBaseActivity2.java
    com/jd/jrapp/bm/sh/community/publisher/ui/PublisherSearchFundDialogFragment.java
    com/jd/jrapp/bm/sh/community/qa/matchquestion/MatchedQuestionDialogHelper.java
    com/jd/jrapp/bm/sh/community/share/MaxHeightScrollView.java
    com/jd/jrapp/bm/sh/jm/detail/ui/SlideBackActivity.java
    com/jd/jrapp/bm/sh/jm/video/ui/VerticalController.java
    com/jd/jrapp/bm/shopping/ui/JRDyShoppingCartFragment.java
    com/jd/jrapp/bm/templet/category/dialog/CreditTitleDialog.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet158Dialog.java
    com/jd/jrapp/bm/templet/widget/jrsmart/header/JRRefreshHeader.java
    com/jd/jrapp/bm/zhyy/view/VerificationCodeEditText.java
    com/jd/jrapp/bmc/atom/ui/dialog/bottom/e.java
    com/jd/jrapp/bmc/atom/ui/dialog/e.java
    com/jd/jrapp/dy/dom/navigation/d.java
    com/jd/jrapp/dy/dom/widget/dialog/c.java
    com/jd/jrapp/dy/util/m.java
    com/jd/jrapp/library/common/JDToastOld.java
    com/jd/jrapp/library/common/dialog/JRCommonDialog.java
    com/jd/jrapp/library/common/dialog/OperationDialog.java
    com/jd/jrapp/library/common/toastnew/ContextSafeWrapper.java
    com/jd/jrapp/library/common/toastnew/ToastHelper.java
    com/jd/jrapp/library/common/toastnew/WindowHelper.java
    com/jd/jrapp/library/common/widget/MaxHeightScrollView.java
    com/jd/jrapp/library/common/widget/MaxHeightView.java
    com/jd/jrapp/library/common/widget/picker/JRChoiceDialog.java
    com/jd/jrapp/library/crop/util/BitmapLoadUtils.java
    com/jd/jrapp/library/tools/DeviceUtils.java
    com/jd/jrapp/library/widget/floatview/FloatView.java
    com/jd/jrapp/library/widget/floatview/FloatWindowManger.java
    com/jd/jrapp/main/community/dialog/PopBubbleDialogFragment.java
    com/jd/jrapp/main/community/dialog/a.java
    com/jd/jrapp/main/community/live/icon/e.java
    com/jd/jrapp/main/community/live/templet/p.java
    com/jd/jrapp/main/community/live/tool/a.java
    com/jd/jrapp/main/community/live/ui/LiveWatchActivity.java
    com/jd/jrapp/main/community/live/view/MaxHeightView.java
    com/jd/jrapp/main/community/ui/CommunityChannelFragment.java
    com/jd/jrlib/scan/camera/b.java
    com/jd/jrlib/scan/qrcode/core/a.java
    com/jd/jrlib/scan/qrcode/core/b.java
    com/jd/lib/avsdk/SingleMeetingActivity.java
    com/jd/lib/avsdk/ui/JDRtcVoiceWindow.java
    com/jd/lib/avsdk/ui/view/BaseWindow.java
    com/jd/lib/avsdk/utils/ToastUtils.java
    com/jd/lib/un/utils/h.java
    com/jd/lib/un/utils/v.java
    com/jd/stat/common/q.java
    com/jdcloud/media/live/capture/screen/JDCloudScreenLive.java
    com/jdcn/live/chart/ucrop/util/BitmapLoadUtils.java
    com/jdcn/live/permission/dialog/MaxHeightScrollView.java
    com/jdcn/utils/ScreenUtils.java
    com/jdd/unifyauth/util/JDDAuthToolUnit.java
    com/jdd/unifyauth/widget/JUAToast.java
    com/jdd/unifyauth/widget/VerifyCodeView.java
    com/jdjr/generalKeyboard/views/GeneralKeyboard.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/risk/jdcn/common/utils/JDCNScreenUtils.java
    com/jdjr/stockweb/sdk/ui/view/HalfPDFDialogFragment.java
    com/jdjr/stockweb/webview/HalfH5BottomDialogFragment2.java
    com/jdjr/stockweb/webview/wap/anim/ActivityAnimationUtil.java
    com/jdpay/code/base/dialog/BaseCodeSimpleDialog.java
    com/jdpay/code/traffic/c.java
    com/jdt/dcep/core/toast/virtual/view/WindowViewContent.java
    com/jingdong/app/mall/bundle/jdrhsdk/e/e.java
    com/jingdong/common/DpiUtil.java
    com/jingdong/common/unification/statusbar/UnStatusBarTintUtil.java
    com/jingdong/jr/manto/floating/MantoFloatManager.java
    com/jingdong/jr/manto/impl/video/controller/MantoVideoCustomController.java
    com/jingdong/manto/h3/f.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/jsapi/webview/BaseWebChromeClient.java
    com/jingdong/manto/l0/b.java
    com/jingdong/manto/ui/MantoActivity.java
    com/jingdong/manto/widget/input/g.java
    com/securesandbox/report/wa/b.java
    jd/jrapp/common/gesturelock/security/e.java
    org/webrtc/e.java
    android.permission.NFC 危险 控制nfc功能 允许应用程序与支持nfc的物体交互。
    MediaStore.Images.Media.INTERNAL_CONTENT_URI 未知 未知权限 来自 android 引用的未知权限。
    MediaStore.Images.Media.EXTERNAL_CONTENT_URI 未知 未知权限 来自 android 引用的未知权限。
    android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
    android.permission.NEARBY_WIFI_DEVICES 危险 需要通过 Wi-Fi 进行广告和连接到附近的设备 需要能够通过 Wi-Fi 进行广告宣传和连接到附近的设备。
    android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
    com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
    com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
    com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
    android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
    android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
    android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
    com.jd.jrapp.permission.dyreceiver 未知 未知权限 来自 android 引用的未知权限。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    com/cfmmc/app/cfmmckh/common/ManagerUtil.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioModule.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioService.java
    com/finogeeks/lib/applet/modules/service/ForegroundService.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/sdk/location/FinAppLocationForegroundService.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/component/route/GlobalDialogServiceImpl.java
    com/jd/jrapp/bm/common/floatwidget/service/PriceStrongService.java
    com/jd/jrapp/bm/common/tools/PreloadInflater.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/sh/community/publisher/UploadPictureService.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpCall.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/newton/lib/tinker/service/NewtonTinkerPatchService.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jdd/unifyauth/net/JDDAuthHttpClient.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordService.java
    com/jdpay/image/loader/request/ImageRequest.java
    com/jdpay/netlib/call/ok/OkManager.java
    com/jdpay/sdk/netlib/call/ok/OkManager.java
    com/jdpay/trace/JPTrace.java
    com/jdt/dcep/core/netlib/call/ok/OkManager.java
    com/opos/process/bridge/server/c.java
    com/qihoo360/loader2/mgr/PluginServiceClient.java
    com/qihoo360/replugin/component/dummy/DummyService.java
    com/qihoo360/replugin/component/service/PluginServiceClient.java
    com/qihoo360/replugin/component/service/server/PluginPitServiceUI.java
    com.jd.jrapp.self_loginOrLogoutBroadcast 未知 未知权限 来自 android 引用的未知权限。
    com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。
    android.permission.ACCESS_WIFI_ STATE 未知 未知权限 来自 android 引用的未知权限。
    com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    com.sonymobile.home.permission.PROVIDER_INSERT_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.sonyericsson.home.permission.BROADCAST_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.sonyericsson.home.action.UPDATE_BADGE 未知 未知权限 来自 android 引用的未知权限。
    com.sec.android.provider.badge.permission.READ 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    com.sec.android.provider.badge.permission.WRITE 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    android.permission.READ_APP_BADGE 普通 显示应用程序通知 允许应用程序显示应用程序图标徽章。
    com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
    android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
    c/t/m/g/g.java
    c/t/m/g/g5.java
    c/t/m/g/l4.java
    cn/com/union/fido/util/CommonTools.java
    com/finogeeks/lib/applet/api/media/InnerAudioContext.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioManager.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/JCameraView.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/b.java
    com/finogeeks/lib/applet/modules/media/AbsVideoPlayer.java
    com/finogeeks/lib/applet/page/k/camera1/ZXingScanner.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/hundsun/khylib/qrcode/BeepManager.java
    com/hundsun/khylib/qrcode/CaptureActivity.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jrapp/bm/sh/community/publisher/ui/VideoCoverChooseActivity.java
    com/jd/jrapp/dy/dom/widget/a.java
    com/jd/jrapp/dy/dom/widget/view/JRDyVideoView.java
    com/jd/jrapp/dy/module/a.java
    com/jd/jrapp/library/longconnection/alarm/AlarmWrapper.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/widget/pulltorefresh/extras/SoundPullEventListener.java
    com/jd/jrlib/scan/utils/b.java
    com/jd/lib/avsdk/SingleMeetingActivity.java
    com/jd/stat/common/o.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcloud/media/player/jdcplayer/a.java
    com/jdcn/live/wss/LiveWssClientService.java
    com/jdjr/risk/increaseamount/screenrecorder/b.java
    com/jingdong/canvas/audio/JDAudioPlayer.java
    com/jingdong/common/videoplayer/TextureVideoView.java
    com/jingdong/manto/jsapi/camera/record/MantoCameraView.java
    com/jingdong/manto/jsapi/refact/rec/MantoVideoPlayerView.java
    com/jingdong/manto/jsapi/refact/rec/MantoVideoRecorderActivity.java
    com/jingdong/manto/m/x.java
    com/jingdong/manto/r/c.java
    com/jingdong/manto/s/b.java
    com/jingdong/manto/sdk/api/IAudioPlayer.java
    com/jingdong/manto/t/b.java
    com/jingdong/sdk/baseinfo/BaseInfo.java
    com/jingdong/sdk/baseinfo/DefaultBaseInfoProvider.java
    com/jingdong/sdk/baseinfo/IInfoProvider.java
    org/webrtc/NetworkMonitorAutoDetect.java
    android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
    android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
    c/t/m/g/e7.java
    c/t/m/g/k4.java
    c/t/m/g/t5.java
    c/t/m/g/w6.java
    c/t/m/g/z3.java
    c/t/m/g/z4.java
    com/bairuitech/anychat/AnyChatAudioHelper.java
    com/finogeeks/lib/applet/api/device/k.java
    com/finogeeks/lib/applet/externallib/wheel/WheelView.java
    com/finogeeks/lib/applet/modules/common/c.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/hundsun/khylib/qrcode/BeepManager.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/NetworkUtils.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jrapp/bm/common/video/player/controller/NetworkMonitor.java
    com/jd/jrapp/bm/offlineweb/utils/JRNetWorkUtils.java
    com/jd/jrapp/bm/risk/RiskInfoHelper.java
    com/jd/jrapp/bm/zhyy/login/util/NetworkMonitor.java
    com/jd/jrapp/dy/dom/widget/dialog/b.java
    com/jd/jrapp/dy/util/NetworkMonitor.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/dy/util/z.java
    com/jd/jrapp/library/common/dialog/DialogProgressUtil.java
    com/jd/jrapp/library/framework/evn/AppEnvironment.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/NetUtils.java
    com/jd/jrapp/main/community/live/ui/e.java
    com/jd/jrlib/scan/utils/b.java
    com/jd/lib/avsdk/audio/AppRTCAudioManager.java
    com/jd/lib/avsdk/audio/AppRTCBluetoothManager.java
    com/jd/lib/avsdk/utils/RingToneUtil.java
    com/jd/lib/un/utils/s.java
    com/jd/security/jdguard/utils/e.java
    com/jd/stat/common/b.java
    com/jd/stat/common/l.java
    com/jd/stat/common/o.java
    com/jd/stat/common/u.java
    com/jd/verify/f/b.java
    com/jdcloud/media/live/JDCloudLive.java
    com/jdcn/fido/utils/FidoServiceUtil.java
    com/jdd/stock/ot/safebox/utils/e.java
    com/jdd/unifyauth/util/JDDAuthNetUtils.java
    com/jdd/unifyauth/widget/DialogProgressUtil.java
    com/jdjr/acr/AntiHookManager.java
    com/jdjr/httpdns/HttpDNSUtils.java
    com/jdjr/risk/device/c/ac.java
    com/jdjr/risk/increaseamount/screenrecorder/b.java
    com/jdjr/stockweb/utils/AudioOutputDeviceUtil.java
    com/jdpay/code/traffic/provider/SP3100000042.java
    com/jdpay/code/traffic/provider/ShangHaiMetro.java
    com/jdpay/system/SystemInfo.java
    com/jdt/dcep/core/AppHelper.java
    com/jingdong/canvas/audio/JDAudioHandler.java
    com/jingdong/common/unification/utils/NetUtils.java
    com/jingdong/manto/d0/a.java
    com/jingdong/manto/d0/b.java
    com/jingdong/manto/g0/d.java
    com/jingdong/manto/h0/b.java
    com/jingdong/manto/h0/c.java
    com/jingdong/manto/h0/d.java
    com/jingdong/manto/h0/e.java
    com/jingdong/manto/h0/f.java
    com/jingdong/manto/h0/g.java
    com/jingdong/manto/h0/h.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/j0/g.java
    com/jingdong/manto/jsapi/bluetooth/sdk/util/BTHelper.java
    com/jingdong/manto/jsapi/bluetooth/sdk/util/BleHelpExt.java
    com/jingdong/manto/receiver/BleScanReceiver.java
    com/jingdong/manto/utils/MantoUtils.java
    com/securesandbox/base/g.java
    com/wjlogin/onekey/sdk/b/c.java
    com/wjlogin/onekey/sdk/util/MobileDeviceUtil.java
    jd/wjlogin_sdk/q/r.java
    org/webrtc/NetworkMonitorAutoDetect.java
    org/webrtc/audio/JDRTCAudioTrack.java
    org/webrtc/audio/WebRtcAudioRecord.java
    org/webrtc/audio/WebRtcAudioTrack.java
    org/webrtc/audio/WebRtcAudioUtils.java
    org/webrtc/voiceengine/WebRtcAudioTrack.java
    org/webrtc/voiceengine/WebRtcAudioUtils.java
    performance/jd/jdreportperformance/b/b/d.java
    r3/b.java
    y0/b.java
    android.permission.BLUETOOTH_CONNECT 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够连接到配对的蓝牙设备。
    com.bbk.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
    android.permission.BLUETOOTH_SCAN 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够发现和配对附近的蓝牙设备。
    android.permission.BLUETOOTH_ADVERTISE 危险 新蓝牙运行时权限 Android 12 系统引入了新的运行时权限,需要能够向附近的蓝牙设备进行广告。
    com.huawei.wallet.permission.QUERY_TRAFFIC_CARD_INFO 未知 未知权限 来自 android 引用的未知权限。
    com.jd.jrapp.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
    com.jd.jrapp.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
    com.jd.jrapp.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
    com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
    com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
    com.google.android.gms.permission.AD_ID 普通 应用程序显示广告 此应用程序使用 Google 广告 ID,并且可能会投放广告。
    com.hihonor.security.permission.ACCESS_THREAT_DETECTION 未知 未知权限 来自 android 引用的未知权限。
    com.xiaomi.security.permission.ACCESS_XSOF 未知 未知权限 来自 android 引用的未知权限。
    android.permission.DETECT_SCREEN_CAPTURE 普通 当尝试对应用程序窗口进行屏幕捕获时发出通知。 允许应用程序在尝试对其窗口进行屏幕捕获时收到通知。
    com.huawei.permission.ACCESS_HW_KEYSTORE 未知 未知权限 来自 android 引用的未知权限。
    com.hihonor.permission.ACCESS_HW_KEYSTORE 未知 未知权限 来自 android 引用的未知权限。
    android.hardware.camera 未知 未知权限 来自 android 引用的未知权限。
    android.hardware.camera.autofocus 未知 未知权限 来自 android 引用的未知权限。
    android.permission.READ_MEDIA_AUDIO 危险 允许从外部存储读取音频文件 允许应用程序从外部存储读取音频文件。
    com.jd.jrapp.permission.FIN_APPLET_RECEIVER 未知 未知权限 来自 android 引用的未知权限。

    证书安全合规分析

    高危
    0
    警告
    1
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用程序使用代码签名证书进行签名

    Manifest 配置安全分析

    高危
    0
    警告
    335
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用程序已启用明文网络流量
    [android:usesCleartextTraffic=true]
    警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
    2 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoShortcutEntry)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    3 Activity (com.jingdong.manto.ui.MantoShortcutEntry) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    4 Activity (com.jd.jrapp.bm.mainbox.DispatchTransparentActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    5 Activity设置了TaskAffinity属性
    (com.jd.jrapp.bm.sh.msgcenter.ui.screenlock.ScreenLockPageActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    6 Activity (com.jd.jrapp.bm.login.context.LoginInterfaceActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    7 Service (com.vivo.push.sdk.service.CommandClientService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.push.permission.UPSTAGESERVICE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    8 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    9 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    10 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    11 Broadcast Receiver (com.jd.jrapp.push.receiver.XMPushReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    12 Activity (com.jd.jrapp.push.receiver.OnClickActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    13 Activity (com.tencent.tauth.AuthActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    14 Activity设置了TaskAffinity属性
    (com.jd.jrapp.wxapi.WXEntryActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    15 Activity (com.jd.jrapp.wxapi.WXEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    16 Activity (com.jdjr.stockweb.trade.NoSubmitTransparentActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    17 Service (com.jdjr.stockweb.sdk.service.StockWebInitService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    18 Activity (com.jdjr.stockweb.webview.activity.TransparentActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    19 Activity (com.jdjr.stockweb.trade.TradeTransparentActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    20 Service (com.jdd.stock.ot.safebox.service.MyProcessService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    21 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoActivity0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    22 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoActivity1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    23 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoActivity2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    24 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoActivity3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    25 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoActivity4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    26 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoGameActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    27 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoOpenErrorActivity0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    28 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoOpenErrorActivity1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    29 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoOpenErrorActivity2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    30 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoOpenErrorActivity3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    31 Activity设置了TaskAffinity属性
    (com.jingdong.manto.ui.MantoOpenErrorActivity4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    32 Activity设置了TaskAffinity属性
    (com.jingdong.manto.assist.MantoAssistActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    33 Activity设置了TaskAffinity属性
    (com.jingdong.manto.assist.MantoAssistActivity1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    34 Activity设置了TaskAffinity属性
    (com.jingdong.manto.assist.MantoAssistActivity2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    35 Activity设置了TaskAffinity属性
    (com.jingdong.manto.assist.MantoAssistActivity3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    36 Activity设置了TaskAffinity属性
    (com.jingdong.manto.assist.MantoAssistActivity4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    37 Activity (com.jingdong.manto.jsapi.webview.WxH5PayActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    38 Activity (com.jingdong.manto.jsapi.webview.DownGradeToH5Activity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    39 Activity (com.sina.weibo.sdk.share.ShareTransActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    40 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
    Permission: com.jd.jrapp.permission.PROCESS_PUSH_MSG
    protectionLevel: signature
    [android:exported=true]
    信息 发现 Broadcast Receiver被导出,但受权限保护。
    41 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
    Permission: com.jd.jrapp.permission.PROCESS_PUSH_MSG
    protectionLevel: signature
    [android:exported=true]
    信息 发现 Broadcast Receiver被导出,但受权限保护。
    42 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    43 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.xiaomi.xmsf.permission.MIPUSH_RECEIVE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    44 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    45 Activity (com.jdpaysdk.pay.PayMidActivity) 受权限保护,但是应该检查权限的保护级别。
    Permission: com.jr.jdpay.permission.AUTHOR
    protectionLevel: normal
    [android:exported=true]
    警告 发现一个 Activity被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个权限的保护。然而,这个权限的保护级别被设置为普通。这意味着一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    46 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.Activity0_singleTask1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    47 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.Activity0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    48 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.Activity1_singleTask1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    49 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.Activity1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    50 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    51 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    52 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    53 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    54 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    55 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    56 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    57 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    58 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    59 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    60 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    61 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    62 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    63 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    64 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    65 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    66 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    67 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    68 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    69 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    70 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    71 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    72 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    73 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    74 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    75 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    76 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    77 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    78 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    79 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    80 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    81 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    82 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    83 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    84 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    85 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA0STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    86 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    87 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    88 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    89 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    90 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    91 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    92 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    93 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    94 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    95 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    96 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    97 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    98 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    99 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    100 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    101 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    102 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    103 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    104 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    105 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    106 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    107 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    108 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    109 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    110 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    111 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    112 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    113 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    114 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    115 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    116 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    117 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    118 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    119 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    120 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    121 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityN1TA1STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    122 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    123 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    124 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    125 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    126 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    127 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    128 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    129 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    130 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    131 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    132 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    133 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    134 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    135 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    136 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    137 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    138 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    139 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    140 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    141 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    142 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    143 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    144 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    145 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    146 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    147 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    148 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    149 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    150 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    151 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    152 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    153 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    154 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    155 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    156 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    157 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA0STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    158 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    159 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    160 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    161 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    162 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    163 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    164 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    165 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    166 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    167 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    168 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    169 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    170 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    171 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    172 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    173 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    174 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    175 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    176 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    177 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    178 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    179 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    180 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    181 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    182 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    183 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    184 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    185 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    186 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    187 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    188 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    189 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    190 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    191 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    192 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    193 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP0TA1STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    194 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    195 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    196 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    197 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    198 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    199 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    200 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    201 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    202 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    203 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    204 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    205 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    206 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    207 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    208 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    209 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    210 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    211 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    212 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    213 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    214 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    215 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    216 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    217 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    218 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    219 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    220 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    221 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    222 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    223 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    224 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    225 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    226 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    227 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    228 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    229 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA0STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    230 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    231 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    232 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    233 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    234 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    235 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    236 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    237 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    238 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    239 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    240 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    241 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    242 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    243 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    244 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    245 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    246 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    247 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    248 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    249 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    250 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    251 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    252 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    253 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    254 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    255 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    256 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    257 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    258 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    259 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    260 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    261 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    262 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    263 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    264 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    265 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP1TA1STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    266 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    267 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    268 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    269 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    270 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    271 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    272 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    273 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    274 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    275 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    276 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    277 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    278 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    279 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    280 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    281 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    282 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    283 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    284 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    285 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    286 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    287 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    288 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    289 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    290 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    291 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    292 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    293 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    294 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    295 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    296 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    297 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    298 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    299 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    300 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    301 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA0STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    302 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    303 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    304 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    305 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    306 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    307 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    308 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    309 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    310 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    311 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    312 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    313 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    314 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    315 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    316 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    317 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    318 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    319 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    320 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    321 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    322 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    323 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    324 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    325 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1NRNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    326 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    327 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    328 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    329 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    330 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    331 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STPNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    332 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS0)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    333 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS1)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    334 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS2)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    335 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS3)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    336 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS4)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    337 Activity设置了TaskAffinity属性
    (com.jd.jrapp.loader.a.ActivityP2TA1STNTS5)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名

    可浏览 Activity 组件分析

    ACTIVITY INTENT
    com.jd.jrapp.bm.mainbox.DispatchTransparentActivity Schemes: jdmobile://, openjdjrapp://, jdmobilejdpay://, wxa3b3f36fcd9df06e://, baiduonlyjdmobile://, sdkbackf44f371c7b147117fe7c06937bdf86f1://, http://, https://, jdjrjddpush://,
    Hosts: share, jdpay, 3.cn, sq.jd.com, push,
    Path Prefixes: /j,
    com.jd.jrapp.bm.login.context.LoginInterfaceActivity Schemes: jdlogin.openapp.jdmobile://,
    com.jd.jrapp.push.receiver.OnClickActivity Schemes: jdjrjdmobile://,
    Hosts: push,
    com.tencent.tauth.AuthActivity Schemes: tencent1102052418://,
    com.finogeeks.lib.applet.modules.urlrouter.UrlRouterActivity Schemes: @string/wo://,

    网络通信安全风险分析

    序号 范围 严重级别 描述

    API调用分析

    API功能 源码文件
    一般功能-> IPC通信
    a0/a0/a0/a/h.java
    a0/a0/a0/a/month.java
    a0/a0/a0/y/ju.java
    c/t/m/g/a1.java
    c/t/m/g/b1.java
    c/t/m/g/e1.java
    c/t/m/g/f1.java
    c/t/m/g/g.java
    c/t/m/g/g1.java
    c/t/m/g/h1.java
    c/t/m/g/h5.java
    c/t/m/g/j1.java
    c/t/m/g/k1.java
    c/t/m/g/l1.java
    c/t/m/g/l6.java
    c/t/m/g/p4.java
    c/t/m/g/q5.java
    c/t/m/g/r4.java
    c/t/m/g/u0.java
    c/t/m/g/w0.java
    c/t/m/g/x0.java
    cn/com/union/fido/bean/uafclient/UAFIntentType.java
    cn/com/union/fido/service/AuthenticatorService.java
    cn/com/union/fido/util/CommonTools.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/bun/lib/MsaIdInterface.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/cfmmc/app/cfmmckh/handle/JSHandle.java
    com/coolpad/deviceidsupport/IDeviceIdManager.java
    com/eidlink/idocr/e/a.java
    com/eidlink/idocr/e/c.java
    com/eidlink/idocr/sdk/EidLinkSE.java
    com/finogeeks/lib/applet/api/AbsApi.java
    com/finogeeks/lib/applet/api/EmptyApi.java
    com/finogeeks/lib/applet/api/SafetyApi.java
    com/finogeeks/lib/applet/api/applet_permission/AppletPermissionModule.java
    com/finogeeks/lib/applet/api/device/SystemInfoModule.java
    com/finogeeks/lib/applet/api/device/h.java
    com/finogeeks/lib/applet/api/device/i.java
    com/finogeeks/lib/applet/api/f.java
    com/finogeeks/lib/applet/api/file/FileModule.java
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    com/finogeeks/lib/applet/api/location/LocationModule.java
    com/finogeeks/lib/applet/api/media/ImageModule.java
    com/finogeeks/lib/applet/api/media/ImageModuleHandler.java
    com/finogeeks/lib/applet/api/media/MediaModule.java
    com/finogeeks/lib/applet/api/media/VideoModule.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioManager.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioModule.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioService.java
    com/finogeeks/lib/applet/api/openapi/AppletNavigateModule.java
    com/finogeeks/lib/applet/api/openapi/AppletNavigateModuleHandler.java
    com/finogeeks/lib/applet/api/web/WebModule.java
    com/finogeeks/lib/applet/d/a/a/a.java
    com/finogeeks/lib/applet/d/a/a/c/a.java
    com/finogeeks/lib/applet/externallib/bottomsheet/BottomSheet.java
    com/finogeeks/lib/applet/externallib/bottomsheet/menu/BottomSheetMenu.java
    com/finogeeks/lib/applet/externallib/bottomsheet/menu/BottomSheetMenuItem.java
    com/finogeeks/lib/applet/externallib/easyphotos/easyphotos/ui/EasyCameraActivity.java
    com/finogeeks/lib/applet/f/c/o.java
    com/finogeeks/lib/applet/f/domain/DomainChecker.java
    com/finogeeks/lib/applet/interfaces/ICallback.java
    com/finogeeks/lib/applet/interfaces/ILifecycle.java
    com/finogeeks/lib/applet/ipc/FinAppAIDLRouter.java
    com/finogeeks/lib/applet/ipc/FinAppAIDLService.java
    com/finogeeks/lib/applet/ipc/FinAppProcessPool.java
    com/finogeeks/lib/applet/ipc/f.java
    com/finogeeks/lib/applet/ipc/g.java
    com/finogeeks/lib/applet/ipc/h.java
    com/finogeeks/lib/applet/ipc/i.java
    com/finogeeks/lib/applet/main/FinAppBaseActivity.java
    com/finogeeks/lib/applet/main/FinAppHomeActivity.java
    com/finogeeks/lib/applet/main/FinAppInitializer.java
    com/finogeeks/lib/applet/main/FinAppletContainer.java
    com/finogeeks/lib/applet/main/PreLaunchService.java
    com/finogeeks/lib/applet/main/entity/FinAppletLoader.java
    com/finogeeks/lib/applet/main/entity/IFinAppletLoader.java
    com/finogeeks/lib/applet/main/f.java
    com/finogeeks/lib/applet/main/j.java
    com/finogeeks/lib/applet/main/load/FinAppletLoader.java
    com/finogeeks/lib/applet/main/load/IFinAppletLoader.java
    com/finogeeks/lib/applet/main/state/start/FinAppletColdStartState.java
    com/finogeeks/lib/applet/model/StartParams.java
    com/finogeeks/lib/applet/modules/about/AboutAppletActivity.java
    com/finogeeks/lib/applet/modules/applet_scope/AppletScopeManager.java
    com/finogeeks/lib/applet/modules/applet_scope/ui/AppletScopeLocationSettingActivity.java
    com/finogeeks/lib/applet/modules/applet_scope/ui/AppletScopeManageActivity.java
    com/finogeeks/lib/applet/modules/applet_scope/ui/AppletScopeSettingActivity.java
    com/finogeeks/lib/applet/modules/barcode/CaptureActivity.java
    com/finogeeks/lib/applet/modules/barcode/DecoratedBarcodeView.java
    com/finogeeks/lib/applet/modules/barcode/d.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/c.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/d.java
    com/finogeeks/lib/applet/modules/barcode/zxing/integration/android/IntentIntegrator.java
    com/finogeeks/lib/applet/modules/documentviewer/DocumentViewerActivity.java
    com/finogeeks/lib/applet/modules/domain/DomainChecker.java
    com/finogeeks/lib/applet/modules/media/b.java
    com/finogeeks/lib/applet/modules/service/ForegroundService.java
    com/finogeeks/lib/applet/modules/shortcut/a.java
    com/finogeeks/lib/applet/modules/store/FinAppletTypeInfoActivity.java
    com/finogeeks/lib/applet/modules/urlrouter/UrlRouterActivity.java
    com/finogeeks/lib/applet/modules/userprofile/UserProfilePlugin.java
    com/finogeeks/lib/applet/modules/webview/FinAppletWebView.java
    com/finogeeks/lib/applet/modules/webview/WebViewActivity.java
    com/finogeeks/lib/applet/modules/webview/a.java
    com/finogeeks/lib/applet/page/e.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebChromeClient.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebViewFilePicker.java
    com/finogeeks/lib/applet/remote/a.java
    com/finogeeks/lib/applet/sdk/impl/AppletApiManagerImpl.java
    com/finogeeks/lib/applet/sdk/impl/AppletProcessApiManagerImpl.java
    com/finogeeks/lib/applet/sdk/location/FinAppLocationForegroundService.java
    com/finogeeks/lib/applet/service/AbsJSEngine.java
    com/finogeeks/lib/applet/tbs/TbsWebView.java
    com/finogeeks/lib/applet/utils/NetworkConnectivityReceiver.java
    com/finogeeks/lib/applet/utils/v.java
    com/heytap/msp/IMspCoreBinder.java
    com/heytap/msp/IResult.java
    com/heytap/msp/keychain/ICallback.java
    com/heytap/mspsdk/core/a.java
    com/heytap/mspsdk/core/b.java
    com/heytap/mspsdk/core/c.java
    com/heytap/mspsdk/keychain/OppoKeyChainSdk.java
    com/heytap/mspsdk/proxy/ApiProxy.java
    com/heytap/mspsdk/receiver/CommunicationReceiver.java
    com/hihonor/cloudservice/oaid/a.java
    com/hihonor/cloudservice/oaid/b.java
    com/hundsun/khylib/manager/FixPhotoManager.java
    com/hundsun/khylib/manager/PhotoManager.java
    com/hundsun/khylib/picture/activity/CameraActivity.java
    com/hundsun/khylib/picture/activity/CardCameraActivity.java
    com/hundsun/khylib/qrcode/CaptureActivity.java
    com/hundsun/khylib/qrcode/CaptureActivityHandler.java
    com/hundsun/khylib/qrcode/DecodeFormatManager.java
    com/hundsun/khylib/qrcode/InactivityTimer.java
    com/hundsun/khylib/qrcode/IntentSource.java
    com/hundsun/khylib/qrcode/Intents.java
    com/hundsun/khylib/video/HsVideoManager.java
    com/hundsun/khylib/video/VideoActivity.java
    com/hundsun/khylib/video/VideoManager.java
    com/iqoo/secure/a/a/a.java
    com/jd/aips/verify/VerifyWebActivity.java
    com/jd/aips/verify/bankcard/BankCardDetectActivity.java
    com/jd/aips/verify/bankcard/LauncherActivity.java
    com/jd/aips/verify/face/BaseFaceLauncherActivity.java
    com/jd/aips/verify/face/FaceVerifyEngine.java
    com/jd/aips/verify/face/activity/FaceVerifyDialogActivity.java
    com/jd/aips/verify/face/activity/FaceVerifyNormalActivity.java
    com/jd/aips/verify/face/service/UploadRecordIntentService.java
    com/jd/aips/verify/idcard/IdCardLauncherActivity.java
    com/jd/aips/verify/idcard/ui/IDCardScannerActivity.java
    com/jd/aips/verify/idcard/ui/IDGuidePageActivity.java
    com/jd/aips/verify/idcard/ui/IDResultPageActivity.java
    com/jd/aips/verify/idcard/ui/IdCompleteActivity.java
    com/jd/aips/verify/idcard/ui/IdConfirmPageActivity.java
    com/jd/aips/verify/idcardnfc/LauncherActivity.java
    com/jd/android/sdk/coreinfo/a/a.java
    com/jd/android/sdk/coreinfo/a/b.java
    com/jd/android/sdk/coreinfo/a/g.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/android/sdk/coreinfo/util/b.java
    com/jd/android/sdk/oaid/impl/AsusImpl.java
    com/jd/android/sdk/oaid/impl/CoolpadImpl.java
    com/jd/android/sdk/oaid/impl/GmsImpl.java
    com/jd/android/sdk/oaid/impl/HonorImpl.java
    com/jd/android/sdk/oaid/impl/LenovoImpl.java
    com/jd/android/sdk/oaid/impl/MsaImpl.java
    com/jd/android/sdk/oaid/impl/OaidService.java
    com/jd/android/sdk/oaid/impl/SamsungImpl.java
    com/jd/jr/autodata/Utils/NetworkChangeUtil.java
    com/jd/jr/autodata/Utils/TelephonyUtil.java
    com/jd/jr/autodata/core/trace/QiDianTrace.java
    com/jd/jr/autodata/qidian/report/NetworkChangeReceiver.java
    com/jd/jr/webstock/core_web/base/BaseActivity.java
    com/jd/jr/webstock/core_web/jdpay/b.java
    com/jd/jr/webstock/core_web/login/model/b.java
    com/jd/jr/webstock/frame_web/utils/q.java
    com/jd/jr/webstock/frame_web/utils/u.java
    com/jd/jr/webstock/frame_web/utils/w.java
    com/jd/jr/webstock/frame_web/utils/x.java
    com/jd/jr/webstock/frame_web/widget/b.java
    com/jd/jrapp/application/ActivityAopProxy.java
    com/jd/jrapp/bm/api/account/IAccountService.java
    com/jd/jrapp/bm/api/bankcard/IBankcardService.java
    com/jd/jrapp/bm/api/community/ICommunityService.java
    com/jd/jrapp/bm/api/gesturelock/IGestureLockService.java
    com/jd/jrapp/bm/api/jrv8Business/IJRDyBusinessApiService.java
    com/jd/jrapp/bm/api/login/ILoginService.java
    com/jd/jrapp/bm/api/pay/IPayService.java
    com/jd/jrapp/bm/api/photoalbum/IPhotoAlbumService.java
    com/jd/jrapp/bm/api/web/js/IJSCallResultService.java
    com/jd/jrapp/bm/common/CommonManager.java
    com/jd/jrapp/bm/common/MessageShowController.java
    com/jd/jrapp/bm/common/abnormal/AbnormalSituationV3Util.java
    com/jd/jrapp/bm/common/album/route/PhotoAlbumApiServiceImpl.java
    com/jd/jrapp/bm/common/album/sys/SysAlbumPicker.java
    com/jd/jrapp/bm/common/appdownload/ThirdAppDownloadCtr.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/component/route/GlobalDialogServiceImpl.java
    com/jd/jrapp/bm/common/component/screenrecordrisk/ScreenRecordRiskUtil.java
    com/jd/jrapp/bm/common/contacts/ContactsHelper.java
    com/jd/jrapp/bm/common/container/ContainerManager.java
    com/jd/jrapp/bm/common/container/ui/BaseContainerActivity.java
    com/jd/jrapp/bm/common/filereader/ui/JRFileReaderActivity.java
    com/jd/jrapp/bm/common/floatwidget/FloatScreenStatusReceiver.java
    com/jd/jrapp/bm/common/floatwidget/JFloatView.java
    com/jd/jrapp/bm/common/floatwidget/PriceFloatUtil.java
    com/jd/jrapp/bm/common/floatwidget/PriceFloatViewManager.java
    com/jd/jrapp/bm/common/floatwidget/service/PriceStrongService.java
    com/jd/jrapp/bm/common/innerpush/InnerPushMsgCtr.java
    com/jd/jrapp/bm/common/redenvelope/SystemDialogReceiver.java
    com/jd/jrapp/bm/common/route/BmCommonApiService.java
    com/jd/jrapp/bm/common/route/service/UpdateAppServiceImpl.java
    com/jd/jrapp/bm/common/screenLock/LockScreenPageUtils.java
    com/jd/jrapp/bm/common/sharesdk/GlobalShareHelper.java
    com/jd/jrapp/bm/common/sharesdk/GlobalSharePanelTestActivity.java
    com/jd/jrapp/bm/common/sharesdk/PlatformShareManager.java
    com/jd/jrapp/bm/common/sharesdk/ShareProcessProxyActivity.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/GoldOrderDialog.java
    com/jd/jrapp/bm/common/sharesdk/route/ShareBusinessServiceImpl.java
    com/jd/jrapp/bm/common/thirdsdk/QidianBuryPointManager.java
    com/jd/jrapp/bm/common/tools/BadgeUtils.java
    com/jd/jrapp/bm/common/tools/FoldDeviceUtils.java
    com/jd/jrapp/bm/common/tools/PhotoUtils.java
    com/jd/jrapp/bm/common/tools/risk/TelephonyUtil.java
    com/jd/jrapp/bm/common/update/AppUpdateControler.java
    com/jd/jrapp/bm/common/update/AppUpdateUtils.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/update/InstallApkHelper.java
    com/jd/jrapp/bm/common/video/player/controller/NetworkMonitor.java
    com/jd/jrapp/bm/common/web/AlbumProcessor.java
    com/jd/jrapp/bm/common/web/BlackListManger.java
    com/jd/jrapp/bm/common/web/JavaScriptUtils.java
    com/jd/jrapp/bm/common/web/MyDownLoadListener.java
    com/jd/jrapp/bm/common/web/MyWebChromeClient.java
    com/jd/jrapp/bm/common/web/WebAbsRsProcessor.java
    com/jd/jrapp/bm/common/web/WebChooseFileUtils.java
    com/jd/jrapp/bm/common/web/WebTitleBarClickListener.java
    com/jd/jrapp/bm/common/web/WebUtils.java
    com/jd/jrapp/bm/common/web/XviewServiceManager.java
    com/jd/jrapp/bm/common/web/demo/WebDemoFragment.java
    com/jd/jrapp/bm/common/web/download/WebAppDownloadCtr.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/common/web/javascript/CalendarOperateUtil.java
    com/jd/jrapp/bm/common/web/javascript/IWebBaseJavaScript.java
    com/jd/jrapp/bm/common/web/javascript/JDPayJRCallBackLogoutIntercept.java
    com/jd/jrapp/bm/common/web/javascript/JSType70Manager.java
    com/jd/jrapp/bm/common/web/javascript/JsGetResponse.java
    com/jd/jrapp/bm/common/web/javascript/OtherJsResponse.java
    com/jd/jrapp/bm/common/web/javascript/UPPayManager.java
    com/jd/jrapp/bm/common/web/logic/IH5Container.java
    com/jd/jrapp/bm/common/web/logic/JsBridgeLogic.java
    com/jd/jrapp/bm/common/web/logic/WebLogicManager.java
    com/jd/jrapp/bm/common/web/manager/WBH5FaceVerifySDK.java
    com/jd/jrapp/bm/common/web/manager/Web119AppOpenPlugin.java
    com/jd/jrapp/bm/common/web/manager/Web122CameraPlugin.java
    com/jd/jrapp/bm/common/web/manager/Web124UploadImagePlugin.java
    com/jd/jrapp/bm/common/web/manager/Web134MoreAppOpenPlugin.java
    com/jd/jrapp/bm/common/web/manager/WebFloatManager.java
    com/jd/jrapp/bm/common/web/manager/WebSystemPlugin.java
    com/jd/jrapp/bm/common/web/route/JRRouterUtils.java
    com/jd/jrapp/bm/common/web/ui/WebActivity.java
    com/jd/jrapp/bm/common/web/ui/WebCameraActivity.java
    com/jd/jrapp/bm/common/web/ui/WebFragment.java
    com/jd/jrapp/bm/common/web/ui/WebHijackErrorActivity.java
    com/jd/jrapp/bm/common/web/ui/tab/WebTabActivity.java
    com/jd/jrapp/bm/common/web/ui/tab/WebTabConfig.java
    com/jd/jrapp/bm/common/web/watcher/WebSchemeHandler.java
    com/jd/jrapp/bm/common/web/widget/WebTopTitleBar.java
    com/jd/jrapp/bm/common/widget/NotConnectNetworkView.java
    com/jd/jrapp/bm/common/widget/spanable_textview/SimpleText.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebView.java
    com/jd/jrapp/bm/jrdyv8/module/JRDyCommunityInteractModule.java
    com/jd/jrapp/bm/jrdyv8/module/JRDyJsBridgeModule.java
    com/jd/jrapp/bm/jrdyv8/module/bridge/AlbumProcessor.java
    com/jd/jrapp/bm/jrdyv8/service/JRDyBusinessServiceImpl.java
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    com/jd/jrapp/bm/jrdyv8/view/JRDyFramePage.java
    com/jd/jrapp/bm/jrv8/JRCustomDyPageActivity.java
    com/jd/jrapp/bm/jrv8/JRDyPageFragment.java
    com/jd/jrapp/bm/jrv8/carhelp/JRDyCarHelpModule.java
    com/jd/jrapp/bm/jrv8/carhelp/JRDyCarUtil.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/core/FloatingWindowHelper.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/utils/LifecycleUtils.java
    com/jd/jrapp/bm/jrv8/config/DebugOpenPage.java
    com/jd/jrapp/bm/jrv8/module/JRDyCalendarModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyCommunityModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyFloatWindowModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyScreenLockModule.java
    com/jd/jrapp/bm/jrv8/module/JRSettingModule.java
    com/jd/jrapp/bm/jrv8/service/JRDyServiceImpl.java
    com/jd/jrapp/bm/jrv8/util/SaveImg2CIM.java
    com/jd/jrapp/bm/licai/common/guide/LicaiNewGuideActivity.java
    com/jd/jrapp/bm/licai/dingqi/route/service/DingqiJumpLogicService.java
    com/jd/jrapp/bm/licai/dingqi/ui/hold/DingqiHoldDetailActivity.java
    com/jd/jrapp/bm/licai/dingqi/ui/hold/DingqiHoldDetailTradeActivity.java
    com/jd/jrapp/bm/licai/dingqi/ui/newhold/NewDingQiDetailActivity.java
    com/jd/jrapp/bm/licai/hold/ui/fenhong/FenhongModifyResultActivty.java
    com/jd/jrapp/bm/licai/hold/ui/fenhong/JijinFenHongActivity.java
    com/jd/jrapp/bm/licai/hold/ui/zhongchan/ZhongchanHoldActivity.java
    com/jd/jrapp/bm/licai/hold/ui/zhongchan/ZhongchanHoldDetailActivity.java
    com/jd/jrapp/bm/licai/hold/ui/zhongchan/ZhongchanHoldIndexFragment.java
    com/jd/jrapp/bm/licai/jijin/ui/JiJinChannelActivity.java
    com/jd/jrapp/bm/licai/jijinzixuan/adapter/JijinZixuanListTemplet.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/JiJinZiXuanListActivity.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/JiJinZiXuanSettingActivity.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/OptionalFundRemindActivity.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/OptionalRemindSubFragment.java
    com/jd/jrapp/bm/licai/jijjinzhishu/ui/JijinIndexActivity.java
    com/jd/jrapp/bm/licai/main/mamalc/adapter/MamaBillListAdapter.java
    com/jd/jrapp/bm/licai/main/mamalc/ui/BabyInfoFragment.java
    com/jd/jrapp/bm/licai/main/mamalc/ui/BabyPhotoInternetActivity.java
    com/jd/jrapp/bm/licai/main/mamalc/ui/MamaBuyForBabyFragment.java
    com/jd/jrapp/bm/licai/route/service/JijinJumpServiceImpl.java
    com/jd/jrapp/bm/licai/stock/ui/MarketChannelFragment.java
    com/jd/jrapp/bm/licai/stock/ui/MySelectionNativeFragment.java
    com/jd/jrapp/bm/licai/stock/ui/StockMainActivity.java
    com/jd/jrapp/bm/licai/xinge/route/service/XinGeJumpServiceImpl.java
    com/jd/jrapp/bm/licai/xjk/ui/CofferTransactionRecordsActivity.java
    com/jd/jrapp/bm/life/proxy/route/service/RechargeJumpServiceImpl.java
    com/jd/jrapp/bm/login/LoginEnvironment.java
    com/jd/jrapp/bm/login/LoginManager.java
    com/jd/jrapp/bm/login/context/LoginInterfaceActivity.java
    com/jd/jrapp/bm/login/intercepter/stages/SkipIntercepter.java
    com/jd/jrapp/bm/login/intercepter/stages/StateRefreshInterceptor.java
    com/jd/jrapp/bm/login/utils/SwitchAccountUtils.java
    com/jd/jrapp/bm/mainbox/AdPageFragment.java
    com/jd/jrapp/bm/mainbox/ConfigurationChangeHandler.java
    com/jd/jrapp/bm/mainbox/DispatchTransparentActivity.java
    com/jd/jrapp/bm/mainbox/PayOutsideActivity.java
    com/jd/jrapp/bm/mainbox/PrePayActivity.java
    com/jd/jrapp/bm/mainbox/PrivacyActiviy.java
    com/jd/jrapp/bm/mainbox/RiskTipsDialog.java
    com/jd/jrapp/bm/mainbox/SessionHelper.java
    com/jd/jrapp/bm/mainbox/UserPrivacyWebActivity.java
    com/jd/jrapp/bm/mainbox/main/MainDispatchPageManager.java
    com/jd/jrapp/bm/mainbox/main/OutsiderDispatcher.java
    com/jd/jrapp/bm/mainbox/main/ScreenShotSharePluginProxyActivity.java
    com/jd/jrapp/bm/mainbox/main/ShortcutsManager.java
    com/jd/jrapp/bm/mainbox/main/allservice/ui/MainFuwuDyWrapperActivity.java
    com/jd/jrapp/bm/mainbox/main/container/AdapterObserver.java
    com/jd/jrapp/bm/mainbox/main/container/ContainerActivity.java
    com/jd/jrapp/bm/mainbox/main/container/ContainerLifecycleObserver.java
    com/jd/jrapp/bm/mainbox/main/container/ContainerRegister.java
    com/jd/jrapp/bm/mainbox/main/container/reactors/Business.java
    com/jd/jrapp/bm/mainbox/main/container/reactors/LateInitStarter.java
    com/jd/jrapp/bm/mainbox/main/container/reactors/MainPage.java
    com/jd/jrapp/bm/mainbox/main/credit/JinTiaoActicity.java
    com/jd/jrapp/bm/mainbox/main/finance/ui/WealthHomeChannelDyFragment.java
    com/jd/jrapp/bm/mainbox/main/finance/ui/WealthV3SingleChannelActivity.java
    com/jd/jrapp/bm/mainbox/main/home/ui/HomeTabFragment.java
    com/jd/jrapp/bm/mainbox/main/manager/PermissionDelegate.java
    com/jd/jrapp/bm/mainbox/main/model/HallWatchDog.java
    com/jd/jrapp/bm/mainbox/main/rights/ui/RightsChannelFragment.java
    com/jd/jrapp/bm/mainbox/privacy/PrivacyManager.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxBusinessService.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxJumpService.java
    com/jd/jrapp/bm/mainbox/schema/PageMatchUtil.java
    com/jd/jrapp/bm/mainbox/schema/SchemaManager.java
    com/jd/jrapp/bm/risk/service/OcrRouterService.java
    com/jd/jrapp/bm/risk/ui/NewOcrTransparentActivity.java
    com/jd/jrapp/bm/sh/baitiao/route/service/BaitiaoJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/CommunityPictureTool.java
    com/jd/jrapp/bm/sh/community/base/WebHalfSizeActivity.java
    com/jd/jrapp/bm/sh/community/comment/CommentBottomSheetActivity.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/bm/sh/community/pinpage/PinActivityHandler.java
    com/jd/jrapp/bm/sh/community/publisher/UploadPictureService.java
    com/jd/jrapp/bm/sh/community/publisher/answer/PublishAnswerFragment.java
    com/jd/jrapp/bm/sh/community/publisher/dealer/SpanDealer.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/ui/EarningPreviewActivity.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/ui/EarningPreviewShareFragment.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/util/ShareFileUtils.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/PubVideoIntentService.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain/PubVideoExceptionChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain/PubVideoFinishPublishChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain2/PubVideoFinishChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain2/PubVideoFlauntExceptionChain.java
    com/jd/jrapp/bm/sh/community/publisher/question/PublishQuestionFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/DongTaiPublisherFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/InsertLinkFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/PublisherActivity.java
    com/jd/jrapp/bm/sh/community/publisher/ui/PublisherIntegrationActivity.java
    com/jd/jrapp/bm/sh/community/publisher/ui/PublisherSearchFundDialogFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/VideoCoverChooseActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/AnswerDetailActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/CommentReplyListActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/EditQAActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/InviteAnswerActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/InviteAnswerFragment.java
    com/jd/jrapp/bm/sh/community/qa/ui/PublishImageCompressHelper.java
    com/jd/jrapp/bm/sh/community/qa/ui/QuestionDetailActivity.java
    com/jd/jrapp/bm/sh/community/qa/ui/QuestionDetailFragment.java
    com/jd/jrapp/bm/sh/community/route/service/CommunityJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/route/service/CommunityJumpUtil.java
    com/jd/jrapp/bm/sh/community/route/service/CommunityServiceImpl.java
    com/jd/jrapp/bm/sh/community/route/service/LiveJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/selectPersion/adapter/CommunitySelectPersonAdapter.java
    com/jd/jrapp/bm/sh/community/selectPersion/ui/SelectPersonActivity.java
    com/jd/jrapp/bm/sh/community/templet/CommunityBaseTemplet.java
    com/jd/jrapp/bm/sh/community/topic/ui/TopicMyAtteationFragment.java
    com/jd/jrapp/bm/sh/jm/detail/ui/ArticleDetailActivity.java
    com/jd/jrapp/bm/sh/jm/individual/ui/IndividualSignatureActivity.java
    com/jd/jrapp/bm/sh/jm/route/service/JMServiceImpl.java
    com/jd/jrapp/bm/sh/jm/video/listener/VolumeChangeMonitor.java
    com/jd/jrapp/bm/sh/jm/video/ui/ProfitVideoActivity.java
    com/jd/jrapp/bm/sh/jm/video/ui/VibratoActivity.java
    com/jd/jrapp/bm/sh/lakala/manager/LakalaBusinessManager.java
    com/jd/jrapp/bm/sh/msgcenter/helper/CalendarOperateUtil.java
    com/jd/jrapp/bm/sh/msgcenter/helper/TrackTool.java
    com/jd/jrapp/bm/sh/msgcenter/route/service/MessageJumpServiceImpl.java
    com/jd/jrapp/bm/sh/msgcenter/ui/screenlock/ScreenLockPageActivity.java
    com/jd/jrapp/bm/sh/widget/route/JRWidgetJumpServiceImpl.java
    com/jd/jrapp/bm/sh/widget/ui/BaiTiaoAppWideScreenWidget.java
    com/jd/jrapp/bm/sh/widget/ui/BaiTiaoAppWidget.java
    com/jd/jrapp/bm/sh/widget/ui/JRAppWidgetBase.java
    com/jd/jrapp/bm/sh/widget/ui/JRFundDynamicsAppWidget.java
    com/jd/jrapp/bm/sh/widget/ui/Sign2AppWidget.java
    com/jd/jrapp/bm/sh/widget/ui/SignInAppWidget.java
    com/jd/jrapp/bm/sh/widget/ui/StockGuessAppWidget.java
    com/jd/jrapp/bm/sh/widget/ui/UserRightsAppWidget.java
    com/jd/jrapp/bm/shopping/ui/JRDyShoppingCartFragment.java
    com/jd/jrapp/bm/templet/api/LegaoPageRouteService.java
    com/jd/jrapp/bm/templet/category/feed/plugin/FeedPicturePlugin.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet351.java
    com/jd/jrapp/bm/templet/category/recommend/RecommendTemplet508.java
    com/jd/jrapp/bm/templet/helper/FeedManger.java
    com/jd/jrapp/bm/templet/share/GoodShareDialog.java
    com/jd/jrapp/bm/templet/ui/CommonJumpTransitActivity.java
    com/jd/jrapp/bm/templet/ui/DynamicPageTempletFlowActivity.java
    com/jd/jrapp/bm/templet/ui/DynamicPageTempletLvActivity.java
    com/jd/jrapp/bm/templet/ui/DynamicPageTempletRvActivity.java
    com/jd/jrapp/bm/templet/ui/DynamicPageTempletTabActivity.java
    com/jd/jrapp/bm/templet/ui/HomeHotListActivity.java
    com/jd/jrapp/bm/templet/ui/LegaoCommonPageV3Activity.java
    com/jd/jrapp/bm/templet/widget/SaveImg2CIM.java
    com/jd/jrapp/bm/templet/widget/exposure/v3/ExpParentLayoutHandler.java
    com/jd/jrapp/bm/zhyy/IntentUtil.java
    com/jd/jrapp/bm/zhyy/JsLoginManager.java
    com/jd/jrapp/bm/zhyy/LoginJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/account/electronic/ui/IDCardPhotoViewerActivity.java
    com/jd/jrapp/bm/zhyy/account/electronic/ui/IDUpLoadActivity.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BaseBlockCard.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BlockIdCardBack.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BlockIdCardFront.java
    com/jd/jrapp/bm/zhyy/account/route/service/AccountJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingCommunityPersonalInfoActivity.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingCommunityWrapActivity$JRouter$Autowired.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingCommunityWrapActivity.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingPersonalFragment.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingPersonalInfoActivity.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/HomePictureHelper.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/MineTabSettingFragment.java
    com/jd/jrapp/bm/zhyy/globalsearch/oldcare/ui/GlobalSearchOldCareActivity.java
    com/jd/jrapp/bm/zhyy/globalsearch/oldcare/ui/SearchOldBaseFragment.java
    com/jd/jrapp/bm/zhyy/globalsearch/service/GlobalsearchRouteService.java
    com/jd/jrapp/bm/zhyy/live/AlertQueueManger.java
    com/jd/jrapp/bm/zhyy/live/AlertQueueService.java
    com/jd/jrapp/bm/zhyy/live/listener/ScreenListener.java
    com/jd/jrapp/bm/zhyy/login/mode/LoginModeJd.java
    com/jd/jrapp/bm/zhyy/login/ui/BaseLegoLoginFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/BaseLoginFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginBaseActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginV2Activity.java
    com/jd/jrapp/bm/zhyy/login/ui/ChooseLoginNewFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/CountryListActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/FaceLoginDialogHelper.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginMessageCodeFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginProblemDialog.java
    com/jd/jrapp/bm/zhyy/login/ui/PwdLoginFragmentV2.java
    com/jd/jrapp/bm/zhyy/login/ui/ReloginDialog.java
    com/jd/jrapp/bm/zhyy/login/ui/SMSLoginFragmentV2.java
    com/jd/jrapp/bm/zhyy/login/ui/SwitchAccountActivity.java
    com/jd/jrapp/bm/zhyy/login/util/FastRegisterManagerV2.java
    com/jd/jrapp/bm/zhyy/login/util/LoginBottomMoreManagerV2.java
    com/jd/jrapp/bm/zhyy/login/util/NetworkMonitor.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterActivity.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterMessageCodeActivity.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterSetPasswordActivity.java
    com/jd/jrapp/bm/zhyy/setting/feedback/FeedbackHelper.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V2FeedBackActivity.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V2FeedbackListSubmitFragment.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V3FeedBackSubmitActivity.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V3FeedbackSubmitFragment.java
    com/jd/jrapp/bm/zhyy/setting/route/service/SettingBusinessService.java
    com/jd/jrapp/bm/zhyy/setting/setting/AppMarketManager.java
    com/jd/jrapp/bm/zhyy/setting/setting/DialNumClickableSpan.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingAboutFragment.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingGestureUnlockFragment.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccountSettingActivity$JRouter$Autowired.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccountSettingActivity.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccountSettingMsgPushActivity.java
    com/jd/jrapp/bmimpl/a.java
    com/jd/jrapp/bmimpl/c.java
    com/jd/jrapp/dy/api/IActivityResultListener.java
    com/jd/jrapp/dy/api/JRDynamicInstance.java
    com/jd/jrapp/dy/api/JRDynamicPageActivity.java
    com/jd/jrapp/dy/api/JRDynamicPickerActivity.java
    com/jd/jrapp/dy/api/JRDynamicProxy.java
    com/jd/jrapp/dy/api/JueOpenApi.java
    com/jd/jrapp/dy/module/h.java
    com/jd/jrapp/dy/util/NetworkMonitor.java
    com/jd/jrapp/library/common/source/JDPayJRCallBack.java
    com/jd/jrapp/library/common/user/UCenter.java
    com/jd/jrapp/library/dynamicso/activity/TransparentActivity.java
    com/jd/jrapp/library/framework/IActivityIocProxy.java
    com/jd/jrapp/library/framework/base/IActivityCallback.java
    com/jd/jrapp/library/framework/base/ui/BaseFragment.java
    com/jd/jrapp/library/framework/base/ui/JRBaseActivity.java
    com/jd/jrapp/library/framework/base/ui/JRBaseFragment.java
    com/jd/jrapp/library/framework/base/ui/JRBaseShareActivity.java
    com/jd/jrapp/library/framework/base/ui/JRBaseSimpleActivity.java
    com/jd/jrapp/library/framework/common/NavigationBuilder.java
    com/jd/jrapp/library/framework/common/picture/AlbumJumper.java
    com/jd/jrapp/library/framework/common/picture/PictureViewerActivity.java
    com/jd/jrapp/library/framework/permission/PermissionHelper.java
    com/jd/jrapp/library/framework/permission/SettingsCompat.java
    com/jd/jrapp/library/legalpermission/request/InvisibleFragment.java
    com/jd/jrapp/library/longconnection/IAIDLBinder.java
    com/jd/jrapp/library/longconnection/IAIDLListener.java
    com/jd/jrapp/library/longconnection/ISendMessageCallback.java
    com/jd/jrapp/library/longconnection/alarm/AlarmWrapper.java
    com/jd/jrapp/library/longconnection/alarm/Timer.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/longconnection/internal/JDDCSManagerImpl.java
    com/jd/jrapp/library/newton/lib/loader/NewtonApplication.java
    com/jd/jrapp/library/newton/lib/loader/NewtonApplicationLike.java
    com/jd/jrapp/library/newton/lib/tinker/repoter/NewtonPatchReporter.java
    com/jd/jrapp/library/newton/lib/tinker/service/NewtonTinkerPatchService.java
    com/jd/jrapp/library/newton/lib/tinker/util/Utils.java
    com/jd/jrapp/library/plugin/bridge/base/ForwardProxyActivity.java
    com/jd/jrapp/library/plugin/bridge/base/HostBinder.java
    com/jd/jrapp/library/plugin/bridge/base/IBaseCallbackIntercace.java
    com/jd/jrapp/library/plugin/bridge/base/IHostBaseInterface.java
    com/jd/jrapp/library/plugin/bridge/base/IPluginBaseInterface.java
    com/jd/jrapp/library/plugin/bridge/base/PluginBinder.java
    com/jd/jrapp/library/plugin/bridge/base/PluginBridgeUtil.java
    com/jd/jrapp/library/plugin/bridge/base/export/IHostBaseInterfaceExport.java
    com/jd/jrapp/library/plugin/bridge/base/uicall/PluginProxyActivity.java
    com/jd/jrapp/library/plugin/bridge/base/uicall/PluginProxyResultActivity.java
    com/jd/jrapp/library/plugin/bridge/base/uicall/ShowDialogProxyActivity.java
    com/jd/jrapp/library/plugin/bridge/business/IBusinessCallbackInterface.java
    com/jd/jrapp/library/plugin/bridge/business/IHostBusinessInterface.java
    com/jd/jrapp/library/plugin/bridge/business/IPluginBusinessInterface.java
    com/jd/jrapp/library/plugin/bridge/route/service/JRPluginBusinessService.java
    com/jd/jrapp/library/plugin/bridge/stock/StockPluginLoader.java
    com/jd/jrapp/library/plugin/bridge/stock/export/IHostStockInterfaceExport.java
    com/jd/jrapp/library/plugin/debug/DebuggerReceiver.java
    com/jd/jrapp/library/plugin/debug/DebuggerService.java
    com/jd/jrapp/library/plugin/start/download/PluginDownloadWarpperActivity.java
    com/jd/jrapp/library/plugin/start/loader/ForwardBeanPluginLoader.java
    com/jd/jrapp/library/plugin/start/loader/UriPluginLoader.java
    com/jd/jrapp/library/plugin/start/run/ForegroundInstall.java
    com/jd/jrapp/library/router/JRouter.java
    com/jd/jrapp/library/sgm/activity/CrashMainActivity.java
    com/jd/jrapp/library/sgm/activity/screen/ApmScreenManagerV2.java
    com/jd/jrapp/library/sgm/test/CrashTestService.java
    com/jd/jrapp/library/sgm/visit/VisitManager.java
    com/jd/jrapp/library/sharesdk/JRShareActivity.java
    com/jd/jrapp/library/sharesdk/JRShareInterface.java
    com/jd/jrapp/library/sharesdk/ShareSDKHelper.java
    com/jd/jrapp/library/sharesdk/platform/QQ.java
    com/jd/jrapp/library/sharesdk/platform/QZone.java
    com/jd/jrapp/library/sharesdk/platform/ShortMessage.java
    com/jd/jrapp/library/sharesdk/platform/SinaWeibo.java
    com/jd/jrapp/library/sharesdk/platform/Wechat.java
    com/jd/jrapp/library/tools/AndroidUtils.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/widget/listview/dragslidelist/ItemSlideLayout.java
    com/jd/jrapp/library/widget/xview/XviewActivity.java
    com/jd/jrapp/library/xihe/ActivityThreadHandlerCallback.java
    com/jd/jrapp/main/community/b.java
    com/jd/jrapp/main/community/live/AlertQueueService.java
    com/jd/jrapp/main/community/live/tool/a.java
    com/jd/jrapp/main/community/live/tool/h.java
    com/jd/jrapp/main/community/live/tool/u.java
    com/jd/jrapp/main/community/live/ui/LiveAndPlaybackListActivity.java
    com/jd/jrapp/main/community/live/ui/LiveWatchActivity.java
    com/jd/jrapp/main/community/live/ui/VideoPlayLiveActivity.java
    com/jd/jrapp/main/community/ui/CommunityChannelFragment.java
    com/jd/jrapp/main/community/ui/CommunityFeedBaseTabFragment.java
    com/jd/jrapp/main/community/ui/CommunityHomeTabFragment.java
    com/jd/jrapp/main/community/ui/CommunityLegoTabFragment.java
    com/jd/jrapp/main/community/ui/CommunityRmdTabFragment.java
    com/jd/jrapp/main/community/ui/HomeCommunityRmdTabFragment.java
    com/jd/jrapp/main/community/ui/HomeCommunityTabFragment.java
    com/jd/jrapp/push/receiver/NotificationClickReceiver.java
    com/jd/jrapp/push/receiver/OnClickActivity.java
    com/jd/jrapp/push/utils/RomUtil.java
    com/jd/jrapp/push/utils/c.java
    com/jd/jrapp/push/utils/g.java
    com/jd/jrapp/push/utils/i.java
    com/jd/jrapp/pushenabledialog/c.java
    com/jd/jrapp/utils/BadgeUtils.java
    com/jd/jrapp/wxapi/WXEntryActivity.java
    com/jd/jrlib/scan/utils/CaptureActivityHandler.java
    com/jd/jrlib/scan/utils/c.java
    com/jd/lib/avsdk/JDConferenceManager.java
    com/jd/lib/avsdk/RtcSingleManager.java
    com/jd/lib/avsdk/SingleMeetingActivity.java
    com/jd/lib/avsdk/audio/AppRTCAudioManager.java
    com/jd/lib/avsdk/audio/AppRTCBluetoothManager.java
    com/jd/lib/avsdk/event/PhoneStateReceiver.java
    com/jd/lib/avsdk/sdk/INotificationManager.java
    com/jd/lib/avsdk/sdk/IWindowController.java
    com/jd/lib/avsdk/utils/JDRtcState.java
    com/jd/lib/avsdk/utils/PermissionHelper.java
    com/jd/lib/avsdk/utils/PermissionUtil.java
    com/jd/lib/avsdk/utils/UIDispatcher.java
    com/jd/lib/un/utils/s.java
    com/jd/manto/jdext/pay/JsApiRequestPayment.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/stat/common/MonitorService.java
    com/jd/stat/common/b.java
    com/jd/stat/common/c.java
    com/jd/stat/security/jma/JMA.java
    com/jdcloud/media/live/JDCloudLive.java
    com/jdcloud/media/live/capture/screen/ScreenCapture.java
    com/jdcloud/media/live/capture/screen/ScreenCaptureBroadcast.java
    com/jdcloud/media/live/capture/screen/g.java
    com/jdcn/fido/service/RegisterService.java
    com/jdcn/live/biz/JDCNChartController.java
    com/jdcn/live/chart/ChartMgrActivity.java
    com/jdcn/live/chart/ChartMgrEditActivity.java
    com/jdcn/live/chart/LivePhotoSelectActivity.java
    com/jdcn/live/chart/LivePicturePreviewActivity.java
    com/jdcn/live/chart/dialog/LivePreviewDialog.java
    com/jdcn/live/chart/ucrop/LiveCrop.java
    com/jdcn/live/chart/ucrop/LiveCropActivity.java
    com/jdcn/live/permission/PermissionActivity.java
    com/jdcn/live/permission/PermissionHelper.java
    com/jdcn/live/wss/LiveWssClientService.java
    com/jdcn/live/wss/LiveWssHelper.java
    com/jdcn/utils/MediaUtils.java
    com/jdcn/utils/NetworkConnectChangedReceiver.java
    com/jdcn/utils/NetworkMonitor.java
    com/jdd/android/router/api/core/b.java
    com/jdd/android/router/api/launcher/b.java
    com/jdd/stock/ot/IMyAidlInterface.java
    com/jdd/stock/ot/IMyCallback.java
    com/jdd/stock/ot/IMyProcessAidlInterface.java
    com/jdd/stock/ot/base/BaseActivity.java
    com/jdd/stock/ot/safebox/ServiceHelper/ClientCreateServiceManager.java
    com/jdd/stock/ot/safebox/ServiceHelper/b.java
    com/jdd/stock/ot/safebox/c.java
    com/jdd/stock/ot/safebox/service/MyProcessService.java
    com/jdd/stock/ot/safebox/service/SafeBoxAppLocationForegroundService.java
    com/jdd/stock/ot/safebox/ui/JDCacheFragment.java
    com/jdd/stock/ot/safebox/ui/WebViewActivity.java
    com/jdd/stock/ot/utils/i.java
    com/jdd/stock/ot/utils/o.java
    com/jdd/stock/ot/utils/u.java
    com/jdd/unifyauth/manager/JDDAuthManager.java
    com/jdd/unifyauth/ui/UAActivity.java
    com/jdd/unifyauth/v2/form/JAuthBankCardNumForm.java
    com/jdd/unifyauth/v2/manager/JDDAuthV2Manager.java
    com/jdd/unifyauth/v2/ui/JAuthSupportBankActivity.java
    com/jdd/unifyauth/v2/ui/UAActivityV2.java
    com/jdjr/acr/AntiHookManager.java
    com/jdjr/paymentcode/browser/PaycodeBrowserActivity.java
    com/jdjr/risk/device/b/m.java
    com/jdjr/risk/device/c/am.java
    com/jdjr/risk/device/c/an.java
    com/jdjr/risk/device/c/aq.java
    com/jdjr/risk/device/c/e.java
    com/jdjr/risk/device/c/f.java
    com/jdjr/risk/device/c/q.java
    com/jdjr/risk/identity/verify/IdentityVerityEngine.java
    com/jdjr/risk/identity/verify/LauncherActivity.java
    com/jdjr/risk/increaseamount/b.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordService.java
    com/jdjr/stockweb/aboutsafebox/SafeBoxCallback/SafeBoxExtAppletCallback.java
    com/jdjr/stockweb/aboutsafebox/activity/CameraActivity.java
    com/jdjr/stockweb/aboutsafebox/activity/CameraVideoActivity.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2BasicFragment.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2VideoFragment.java
    com/jdjr/stockweb/aboutsafebox/manager/ScanPhotoManager.java
    com/jdjr/stockweb/app/InitHandle.java
    com/jdjr/stockweb/jdRouter/GPWebIntentJumpUtils.java
    com/jdjr/stockweb/jdRouter/GPWebRouterCenter.java
    com/jdjr/stockweb/jdRouter/TradeHandlerImpl.java
    com/jdjr/stockweb/receiver/BroadcastManager.java
    com/jdjr/stockweb/receiver/LogoutReceiver.java
    com/jdjr/stockweb/sdk/service/StockWebInitService.java
    com/jdjr/stockweb/sdk/ui/activity/PDFActivity.java
    com/jdjr/stockweb/test/SwitchIpActivity.java
    com/jdjr/stockweb/trade/NoSubmitTransparentActivity.java
    com/jdjr/stockweb/trade/TradeTransparentActivity.java
    com/jdjr/stockweb/utils/DoFunctionUtils.java
    com/jdjr/stockweb/utils/StockUtils.java
    com/jdjr/stockweb/webview/activity/StockWapActivity.java
    com/jdjr/stockweb/webview/activity/TransparentActivity.java
    com/jdjr/stockweb/webview/fragment/StockWapFragment.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdjr/stockweb/webview/reader/FileDisplayActivity.java
    com/jdjr/stockweb/webview/wap/AbstractWapFragment.java
    com/jdjr/stockweb/webview/wap/PhotoUtils.java
    com/jdjr/stockweb/webview/wap/WebAbsRsProcessor.java
    com/jdjr/stockweb/webview/wap/WebChooseFileUtils.java
    com/jdjr/stockweb/webview/wap/WebUtils.java
    com/jdjr/stockweb/webview/wap/anim/ActivityAnimationUtil.java
    com/jdpay/code/base/browser/BaseCodeBrowserActivity.java
    com/jdpay/code/traffic/TrafficCodeActivity.java
    com/jdpay/code/traffic/a.java
    com/jdpay/code/traffic/d.java
    com/jdpay/code/traffic/i/c.java
    com/jdpay/code/traffic/i/f.java
    com/jdpay/code/traffic/provider/SP3100000042.java
    com/jdpay/keyboard/core/KeyboardUtil.java
    com/jdpay/paymentcode/PaymentCode.java
    com/jdpay/paymentcode/PaymentCodeActivity.java
    com/jdpay/paymentcode/PaymentCodeGuideActivity.java
    com/jdpay/paymentcode/PaymentCodeView.java
    com/jdpay/verification/ContainerActivity.java
    com/jdpay/verification/JPVerifier.java
    com/jdpay/verification/browser/BrowserDomain.java
    com/jdpay/verification/browser/BrowserViewWrapper.java
    com/jdpay/widget/util/KeyboardUtil.java
    com/jdt/dcep/core/Constants.java
    com/jdt/dcep/core/base/ui/BaseFragment.java
    com/jdt/dcep/core/base/ui/DPActivity.java
    com/jdt/dcep/core/biz/browser/BrowserHelper.java
    com/jdt/dcep/core/biz/browser/DPWebView.java
    com/jdt/dcep/core/biz/browser/DcepBrowserActivity.java
    com/jdt/dcep/core/biz/browser/util/BrowserUtil.java
    com/jdt/dcep/core/util/NFCUtil.java
    com/jdt/dcep/core/wallet/WalletPayImpl.java
    com/jdt/dcep/core/widget/keyboard/KeyboardUtil.java
    com/jdt/dcep/nfcpay/NfcHelper.java
    com/jdt/dcep/nfcpay/nfcreader/NfcReader.java
    com/jdt/dcep/nfcpay/ui/readcard/DcepReadCardContract.java
    com/jdt/dcep/nfcpay/ui/readcard/DcepReadCardFragment.java
    com/jdt/dcep/nfcpay/ui/readcard/DcepReadCardPresenter.java
    com/jdt/dcep/paysdk/DCEPCallBack.java
    com/jdt/dcep/paysdk/DCEPPay.java
    com/jdt/dcep/paysdk/ui/pay/DcepPayActivity.java
    com/jdt/dcep/paysdk/ui/pay/DcepPayContract.java
    com/jdt/dcep/paysdk/ui/pay/DcepPayPresenter.java
    com/jdt/openaccount/GoldFuturesOpenAccount.java
    com/jingdong/JDUnionSdk/activity/UnionLoadingActivity.java
    com/jingdong/app/mall/bundle/jdrhsdk/JDRiskHandleActivity.java
    com/jingdong/app/mall/bundle/jdrhsdk/JDRiskHandleWebActivity.java
    com/jingdong/app/mall/bundle/jdrhsdk/api/JDRiskHandleManager.java
    com/jingdong/common/unification/video/VideoUtil.java
    com/jingdong/jr/manto/MantoInitializer.java
    com/jingdong/jr/manto/MantoRipper.java
    com/jingdong/jr/manto/floating/MantoFloatManager.java
    com/jingdong/jr/manto/impl/FaceRecognitionProxyActivity.java
    com/jingdong/jr/manto/impl/MantoChooseMediaImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiChooseImageImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiPreviewImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiScanHelper.java
    com/jingdong/jr/manto/impl/pay/MantoRequestPaymentImpl.java
    com/jingdong/jr/manto/impl/router/RouterProxyActivity.java
    com/jingdong/jr/manto/impl/share/ShareProxyActivity.java
    com/jingdong/jr/manto/impl/shortcut/ShortcutCallbackReceiver.java
    com/jingdong/jr/manto/router/MinProBusinessService.java
    com/jingdong/jr/manto/ui/proxy/MantoTransportProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/jdpay/MantoPayProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/login/LoginProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/navigate/NavigateProxyActivity.java
    com/jingdong/manto/MantoActivityResult.java
    com/jingdong/manto/a/a.java
    com/jingdong/manto/a/b.java
    com/jingdong/manto/b3/a.java
    com/jingdong/manto/b3/b.java
    com/jingdong/manto/b3/c.java
    com/jingdong/manto/b3/d.java
    com/jingdong/manto/b3/e.java
    com/jingdong/manto/b3/f.java
    com/jingdong/manto/b3/g.java
    com/jingdong/manto/b3/h.java
    com/jingdong/manto/card/CardPreviewActivity.java
    com/jingdong/manto/card/MantoCardManager.java
    com/jingdong/manto/card/MantoCardView.java
    com/jingdong/manto/card/MantoLightActivity.java
    com/jingdong/manto/d0/a.java
    com/jingdong/manto/f3/b.java
    com/jingdong/manto/g1/h.java
    com/jingdong/manto/g2/c.java
    com/jingdong/manto/g2/d.java
    com/jingdong/manto/h0/f.java
    com/jingdong/manto/h3/c0.java
    com/jingdong/manto/h3/f.java
    com/jingdong/manto/h3/f0.java
    com/jingdong/manto/h3/m.java
    com/jingdong/manto/i1/b.java
    com/jingdong/manto/jsapi/openmodule/AbstractMantoModule.java
    com/jingdong/manto/jsapi/openmodule/AbstractMantoViewManager.java
    com/jingdong/manto/jsapi/openmodule/IMantoBaseModule.java
    com/jingdong/manto/jsapi/refact/JsApiOpenDocument.java
    com/jingdong/manto/jsapi/refact/JsApiScanCode.java
    com/jingdong/manto/jsapi/refact/lbs/JsApiLocation.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseMedia.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseVideo.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewMedia.java
    com/jingdong/manto/jsapi/refact/rec/MantoVideoRecorderActivity.java
    com/jingdong/manto/jsapi/webview/BaseWebChromeClient.java
    com/jingdong/manto/jsapi/webview/DownGradeToH5Activity.java
    com/jingdong/manto/jsapi/webview/WxH5PayActivity.java
    com/jingdong/manto/jsapi/webview/a.java
    com/jingdong/manto/launch/LaunchProxyActivity.java
    com/jingdong/manto/launch/f.java
    com/jingdong/manto/m/p.java
    com/jingdong/manto/m1/b.java
    com/jingdong/manto/message/MantoAcrossProcessMain.java
    com/jingdong/manto/message/a.java
    com/jingdong/manto/network/mantorequests/o.java
    com/jingdong/manto/o2/a.java
    com/jingdong/manto/p1/a.java
    com/jingdong/manto/preload/MantoMPGameReceiver.java
    com/jingdong/manto/preload/MantoMPReceiver0.java
    com/jingdong/manto/preload/MantoMPReceiver1.java
    com/jingdong/manto/preload/MantoMPReceiver2.java
    com/jingdong/manto/preload/MantoMPReceiver3.java
    com/jingdong/manto/preload/MantoMPReceiver4.java
    com/jingdong/manto/preload/MantoMPReceiverSingleProcess.java
    com/jingdong/manto/r/b.java
    com/jingdong/manto/receiver/BleScanReceiver.java
    com/jingdong/manto/s/b.java
    com/jingdong/manto/sdk/api/AbsChooseMedia.java
    com/jingdong/manto/sdk/api/IRequestPayment.java
    com/jingdong/manto/sdk/impl/shortcut/ShortcutCallbackReceiver.java
    com/jingdong/manto/service/BackgroundAudioService.java
    com/jingdong/manto/ui/MantoAboutActivity.java
    com/jingdong/manto/ui/MantoActivity.java
    com/jingdong/manto/ui/MantoBaseActivity.java
    com/jingdong/manto/ui/MantoDebugNativeActivity.java
    com/jingdong/manto/ui/MantoOpenErrorActivity.java
    com/jingdong/manto/ui/MantoSettingActivity.java
    com/jingdong/manto/ui/MantoTransportActivity.java
    com/jingdong/manto/ui/MantoWebActivity.java
    com/jingdong/manto/utils/MantoConfigUtils.java
    com/jingdong/manto/widget/input/InputUtil.java
    com/jingdong/manto/y0/b.java
    com/jingdong/manto/y0/c.java
    com/jingdong/sdk/jweb/JWebChromeClient.java
    com/jingdong/sdk/jweb/x5/a.java
    com/laser/open/nfc/NfcOpenUtils.java
    com/laser/open/nfc/b/b.java
    com/laser/utils/common/PermissionUtils.java
    com/mcs/aidl/IMcsSdkService.java
    com/opos/process/bridge/IBridgeInterface.java
    com/opos/process/bridge/client/BaseActivityClient.java
    com/opos/process/bridge/client/BaseServiceClient.java
    com/opos/process/bridge/client/BinderManager.java
    com/opos/process/bridge/dispatch/BaseActivityDispatcher.java
    com/opos/process/bridge/provider/BundleUtil.java
    com/opos/process/bridge/server/ProcessBridgeActivity.java
    com/opos/process/bridge/server/ProcessBridgeService.java
    com/qihoo360/i/Factory.java
    com/qihoo360/i/Factory2.java
    com/qihoo360/loader2/BinderCursor.java
    com/qihoo360/loader2/DumpUtils.java
    com/qihoo360/loader2/IPlugin.java
    com/qihoo360/loader2/IPluginClient.java
    com/qihoo360/loader2/IPluginHost.java
    com/qihoo360/loader2/Loader.java
    com/qihoo360/loader2/MP.java
    com/qihoo360/loader2/PMF.java
    com/qihoo360/loader2/Plugin.java
    com/qihoo360/loader2/PluginCommImpl.java
    com/qihoo360/loader2/PluginContainers.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/loader2/PluginDesc.java
    com/qihoo360/loader2/PluginIntent.java
    com/qihoo360/loader2/PluginLibraryInternalProxy.java
    com/qihoo360/loader2/PluginProcessMain.java
    com/qihoo360/loader2/PluginProcessPer.java
    com/qihoo360/loader2/PluginProviderStub.java
    com/qihoo360/loader2/PmBase.java
    com/qihoo360/loader2/PmHostSvc.java
    com/qihoo360/loader2/StubProcessManager.java
    com/qihoo360/loader2/alc/IActivityWatcher.java
    com/qihoo360/loader2/mgr/IServiceConnection.java
    com/qihoo360/loader2/mgr/PluginServiceClient.java
    com/qihoo360/loader2/sp/IPref.java
    com/qihoo360/mobilesafe/api/IPC.java
    com/qihoo360/mobilesafe/api/Intents.java
    com/qihoo360/mobilesafe/loader/s/DummyService.java
    com/qihoo360/mobilesafe/parser/manifest/ManifestParser.java
    com/qihoo360/mobilesafe/parser/manifest/XmlHandler.java
    com/qihoo360/mobilesafe/parser/manifest/bean/ComponentBean.java
    com/qihoo360/mobilesafe/svcmanager/IServiceChannel.java
    com/qihoo360/mobilesafe/svcmanager/ParcelBinder.java
    com/qihoo360/mobilesafe/svcmanager/PluginServiceManager.java
    com/qihoo360/mobilesafe/svcmanager/PluginServiceRecord.java
    com/qihoo360/mobilesafe/svcmanager/PluginServiceReferenceManager.java
    com/qihoo360/mobilesafe/svcmanager/QihooServiceManager.java
    com/qihoo360/mobilesafe/svcmanager/ServiceChannelCursor.java
    com/qihoo360/mobilesafe/svcmanager/ServiceChannelImpl.java
    com/qihoo360/mobilesafe/svcmanager/ServiceWrapper.java
    com/qihoo360/replugin/ContextInjector.java
    com/qihoo360/replugin/IBinderGetter.java
    com/qihoo360/replugin/IHostBinderFetcher.java
    com/qihoo360/replugin/RePlugin.java
    com/qihoo360/replugin/RePluginCallbacks.java
    com/qihoo360/replugin/RePluginEventCallbacks.java
    com/qihoo360/replugin/base/IPC.java
    com/qihoo360/replugin/base/LocalBroadcastHelper.java
    com/qihoo360/replugin/component/ComponentList.java
    com/qihoo360/replugin/component/activity/DynamicClassProxyActivity.java
    com/qihoo360/replugin/component/dummy/DummyReceiver.java
    com/qihoo360/replugin/component/dummy/DummyService.java
    com/qihoo360/replugin/component/dummy/ForwardActivity.java
    com/qihoo360/replugin/component/receiver/PluginReceiverHelper.java
    com/qihoo360/replugin/component/receiver/PluginReceiverProxy.java
    com/qihoo360/replugin/component/service/PluginServiceClient.java
    com/qihoo360/replugin/component/service/PluginServiceServerFetcher.java
    com/qihoo360/replugin/component/service/ServiceDispatcher.java
    com/qihoo360/replugin/component/service/server/IPluginServiceServer.java
    com/qihoo360/replugin/component/service/server/IntentBindRecord.java
    com/qihoo360/replugin/component/service/server/PluginPitService.java
    com/qihoo360/replugin/component/service/server/PluginPitServiceUI.java
    com/qihoo360/replugin/component/service/server/PluginServiceServer.java
    com/qihoo360/replugin/component/service/server/ProcessBindRecord.java
    com/qihoo360/replugin/component/service/server/ServiceRecord.java
    com/qihoo360/replugin/component/utils/IntentMatcherHelper.java
    com/qihoo360/replugin/debugger/DebuggerReceivers.java
    com/qihoo360/replugin/model/PluginInfo.java
    com/qihoo360/replugin/packages/IPluginManagerServer.java
    com/qihoo360/replugin/packages/PluginInfoUpdater.java
    com/securesandbox/VdiSdk.java
    com/securesandbox/base/g.java
    com/securesandbox/ui/fm/FileManagerActivity.java
    com/securesandbox/ui/fm/e.java
    com/securesandbox/ui/vdi/VdiActivity.java
    com/securesandbox/ui/vdi/n.java
    com/securesandbox/ui/vdi/t.java
    com/tokencloud/identity/serviceimpl/ReadCardUIImpl.java
    com/tokencloud/identity/ui/ReadIdentityCardActivity.java
    com/unionpay/UPPayWapActivity.java
    com/unionpay/a.java
    com/unionpay/e0.java
    com/unionpay/q.java
    com/uodis/opendevice/aidl/OpenDeviceIdentifierService.java
    com/xiaomi/security/a/a.java
    com/xiaomi/security/a/b.java
    f3/c.java
    io/noties/markwon/d.java
    jd/jrapp/bm/jdpay/a.java
    jd/jrapp/bm/jdpay/service/JdPayServiceImpl.java
    jd/jrapp/bm/quickpass/service/QuickPassServiceImpl.java
    jd/jrapp/bm/scan/activity/CaptureActivity.java
    jd/jrapp/bm/scan/service/ScanJumpServiceImpl.java
    jd/jrapp/common/gesturelock/route/service/GestureLockBusinessServiceImpl.java
    jd/jrapp/common/gesturelock/security/GestureLockActivity.java
    jd/jrapp/common/gesturelock/security/GestureSetActivity.java
    jd/jrapp/common/gesturelock/security/GestureValidateActivity.java
    jd/jrapp/common/gesturelock/security/c.java
    jd/jrapp/common/gesturelock/security/e.java
    jd/wjlogin_sdk/c/d.java
    jd/wjlogin_sdk/q/a0.java
    jdpaycode/f.java
    jdpaycode/n0.java
    org/webrtc/NetworkMonitorAutoDetect.java
    org/webrtc/ScreenCapturerAndroid.java
    performance/jd/jdreportperformance/d/b.java
    performance/jd/jdreportperformance/entity/NetworkChangedReceiver.java
    r1/a.java
    w1/a.java
    一般功能-> 文件操作
    a0/a0/a0/a0/r/ju.java
    a0/a0/a0/d/ly.java
    a0/a0/a0/p/ju.java
    a1/a.java
    a1/b.java
    b1/a.java
    c/t/m/g/b.java
    c/t/m/g/b3.java
    c/t/m/g/c7.java
    c/t/m/g/d0.java
    c/t/m/g/d6.java
    c/t/m/g/d7.java
    c/t/m/g/e2.java
    c/t/m/g/f4.java
    c/t/m/g/f5.java
    c/t/m/g/g.java
    c/t/m/g/g4.java
    c/t/m/g/i.java
    c/t/m/g/i3.java
    c/t/m/g/j.java
    c/t/m/g/j5.java
    c/t/m/g/k0.java
    c/t/m/g/l0.java
    c/t/m/g/l3.java
    c/t/m/g/l5.java
    c/t/m/g/l6.java
    c/t/m/g/m7.java
    c/t/m/g/n0.java
    c/t/m/g/n7.java
    c/t/m/g/o7.java
    c/t/m/g/p3.java
    c/t/m/g/q3.java
    c/t/m/g/s6.java
    c/t/m/g/s7.java
    c/t/m/g/v2.java
    c/t/m/g/v3.java
    c/t/m/g/w1.java
    c/t/m/g/x2.java
    c/t/m/g/y4.java
    c/t/m/g/z6.java
    cn/com/union/fido/FidoSDK.java
    cn/com/union/fido/bean/authenticator/command/RegisterResponse.java
    cn/com/union/fido/bean/authenticator/command/SignCommand.java
    cn/com/union/fido/bean/authenticator/command/SignResponse.java
    cn/com/union/fido/bean/uafclient/SimpleAuth.java
    cn/com/union/fido/util/StringTools.java
    cn/com/union/fido/util/UAFTools.java
    cn/com/union/fido/util/Utility.java
    cn/com/union/fido/util/X509Principal.java
    cn/com/union/fido/util/asn1/ASN1Encodable.java
    cn/com/union/fido/util/asn1/ASN1InputStream.java
    cn/com/union/fido/util/asn1/ASN1ObjectParser.java
    cn/com/union/fido/util/asn1/ASN1OctetString.java
    cn/com/union/fido/util/asn1/ASN1OctetStringParser.java
    cn/com/union/fido/util/asn1/ASN1OutputStream.java
    cn/com/union/fido/util/asn1/ASN1Set.java
    cn/com/union/fido/util/asn1/ASN1StreamParser.java
    cn/com/union/fido/util/asn1/BERApplicationSpecificParser.java
    cn/com/union/fido/util/asn1/BERConstructedOctetString.java
    cn/com/union/fido/util/asn1/BEROctetStringParser.java
    cn/com/union/fido/util/asn1/BEROutputStream.java
    cn/com/union/fido/util/asn1/BERSequenceParser.java
    cn/com/union/fido/util/asn1/BERSetParser.java
    cn/com/union/fido/util/asn1/BERTaggedObjectParser.java
    cn/com/union/fido/util/asn1/ConstructedOctetStream.java
    cn/com/union/fido/util/asn1/DERApplicationSpecific.java
    cn/com/union/fido/util/asn1/DERBitString.java
    cn/com/union/fido/util/asn1/DERExternal.java
    cn/com/union/fido/util/asn1/DERExternalParser.java
    cn/com/union/fido/util/asn1/DERObjectIdentifier.java
    cn/com/union/fido/util/asn1/DEROctetStringParser.java
    cn/com/union/fido/util/asn1/DEROutputStream.java
    cn/com/union/fido/util/asn1/DERSequence.java
    cn/com/union/fido/util/asn1/DERSequenceParser.java
    cn/com/union/fido/util/asn1/DERSet.java
    cn/com/union/fido/util/asn1/DERSetParser.java
    cn/com/union/fido/util/asn1/DERUniversalString.java
    cn/com/union/fido/util/asn1/DefiniteLengthInputStream.java
    cn/com/union/fido/util/asn1/IndefiniteLengthInputStream.java
    cn/com/union/fido/util/asn1/LazyDERConstructionEnumeration.java
    cn/com/union/fido/util/asn1/LimitedInputStream.java
    cn/com/union/fido/util/asn1/util/Strings.java
    cn/com/union/fido/util/asn1/util/encoders/Encoder.java
    cn/com/union/fido/util/asn1/util/encoders/Hex.java
    cn/com/union/fido/util/asn1/util/encoders/HexEncoder.java
    cn/com/union/fido/util/asn1/util/io/StreamOverflowException.java
    cn/com/union/fido/util/asn1/util/io/Streams.java
    cn/com/union/fido/util/asn1/x509/X509DefaultEntryConverter.java
    cn/com/union/fido/util/asn1/x509/X509Name.java
    cn/com/union/fido/util/p10/PKCS10CertificationRequest.java
    com/aigestudio/wheelpicker/model/City.java
    com/aigestudio/wheelpicker/model/Province.java
    com/aigestudio/wheelpicker/widgets/WheelAreaPicker.java
    com/atech/glcamera/filters/a.java
    com/atech/glcamera/grafika/gles/b.java
    com/atech/glcamera/utils/a.java
    com/atech/glcamera/utils/b.java
    com/bairuitech/anychat/AnyChatCertHelper.java
    com/bairuitech/anychat/AnyChatGLUtil.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/cfmmc/app/cfmmckh/common/ManagerUtil.java
    com/danikula/videocache/a.java
    com/danikula/videocache/b.java
    com/danikula/videocache/d.java
    com/danikula/videocache/e.java
    com/danikula/videocache/f.java
    com/danikula/videocache/file/a.java
    com/danikula/videocache/file/b.java
    com/danikula/videocache/file/d.java
    com/danikula/videocache/file/e.java
    com/danikula/videocache/file/g.java
    com/danikula/videocache/file/h.java
    com/danikula/videocache/file/i.java
    com/danikula/videocache/g.java
    com/danikula/videocache/h.java
    com/danikula/videocache/i.java
    com/danikula/videocache/j.java
    com/danikula/videocache/k.java
    com/danikula/videocache/l.java
    com/danikula/videocache/m.java
    com/danikula/videocache/p.java
    com/danikula/videocache/s.java
    com/eclipsesource/v8/LibraryLoader.java
    com/eclipsesource/v8/NodeJS.java
    com/eclipsesource/v8/PlatformDetector.java
    com/eclipsesource/v8/Releasable.java
    com/eclipsesource/v8/debug/V8DebugServer.java
    com/eidlink/idocr/e/h.java
    com/eidlink/idocr/e/r.java
    com/eidlink/idocr/e/t.java
    com/eidlink/idocr/sdk/bean/EidlinkInitParams.java
    com/eidlink/idocr/sdk/bean/EidlinkResult.java
    com/eidlink/idocr/sdk/bean/IdentityBean.java
    com/eidlink/idocr/sdk/util/DelayUtil.java
    com/finogeeks/lib/applet/api/file/FileDescriptorHandler.java
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    com/finogeeks/lib/applet/api/file/d.java
    com/finogeeks/lib/applet/api/finchat/a.java
    com/finogeeks/lib/applet/api/media/CameraModule.java
    com/finogeeks/lib/applet/api/media/ImageModuleHandler.java
    com/finogeeks/lib/applet/api/media/MediaModule.java
    com/finogeeks/lib/applet/api/media/VideoModule.java
    com/finogeeks/lib/applet/api/media/c.java
    com/finogeeks/lib/applet/api/network/DownloadModuleHandler.java
    com/finogeeks/lib/applet/api/network/RequestModuleHandler.java
    com/finogeeks/lib/applet/api/network/UploadModule.java
    com/finogeeks/lib/applet/api/network/tcp/TCPSocket.java
    com/finogeeks/lib/applet/api/openapi/AppletManagerModule.java
    com/finogeeks/lib/applet/api/storage/StorageModuleHandler.java
    com/finogeeks/lib/applet/b/filestore/FileStore.java
    com/finogeeks/lib/applet/b/filestore/SingleFileStore.java
    com/finogeeks/lib/applet/config/AppConfig.java
    com/finogeeks/lib/applet/d/a/a/b/a.java
    com/finogeeks/lib/applet/d/a/a/c/b/a.java
    com/finogeeks/lib/applet/d/c/b0.java
    com/finogeeks/lib/applet/d/c/c.java
    com/finogeeks/lib/applet/d/c/c0.java
    com/finogeeks/lib/applet/d/c/d0.java
    com/finogeeks/lib/applet/d/c/f.java
    com/finogeeks/lib/applet/d/c/i0/c.java
    com/finogeeks/lib/applet/d/c/i0/e/a.java
    com/finogeeks/lib/applet/d/c/i0/f/b.java
    com/finogeeks/lib/applet/d/c/i0/f/c.java
    com/finogeeks/lib/applet/d/c/i0/f/e.java
    com/finogeeks/lib/applet/d/c/i0/f/f.java
    com/finogeeks/lib/applet/d/c/i0/f/g.java
    com/finogeeks/lib/applet/d/c/i0/g/j.java
    com/finogeeks/lib/applet/d/c/i0/h/a.java
    com/finogeeks/lib/applet/d/c/i0/i/a.java
    com/finogeeks/lib/applet/d/c/i0/i/d.java
    com/finogeeks/lib/applet/d/c/i0/i/e.java
    com/finogeeks/lib/applet/d/c/i0/i/f.java
    com/finogeeks/lib/applet/d/c/i0/i/g.java
    com/finogeeks/lib/applet/d/c/i0/i/h.java
    com/finogeeks/lib/applet/d/c/i0/i/i.java
    com/finogeeks/lib/applet/d/c/i0/i/j.java
    com/finogeeks/lib/applet/d/c/i0/i/k.java
    com/finogeeks/lib/applet/d/c/i0/i/n.java
    com/finogeeks/lib/applet/d/c/i0/j/a.java
    com/finogeeks/lib/applet/d/c/i0/l/a.java
    com/finogeeks/lib/applet/d/c/i0/l/c.java
    com/finogeeks/lib/applet/d/c/i0/l/d.java
    com/finogeeks/lib/applet/d/c/j0/a.java
    com/finogeeks/lib/applet/d/c/p.java
    com/finogeeks/lib/applet/d/c/r.java
    com/finogeeks/lib/applet/d/c/y.java
    com/finogeeks/lib/applet/d/c/z.java
    com/finogeeks/lib/applet/d/d/a.java
    com/finogeeks/lib/applet/d/d/c.java
    com/finogeeks/lib/applet/d/d/e.java
    com/finogeeks/lib/applet/d/d/f.java
    com/finogeeks/lib/applet/d/d/l.java
    com/finogeeks/lib/applet/d/d/m.java
    com/finogeeks/lib/applet/d/d/n.java
    com/finogeeks/lib/applet/d/d/p.java
    com/finogeeks/lib/applet/d/d/t.java
    com/finogeeks/lib/applet/d/d/u.java
    com/finogeeks/lib/applet/d/d/v.java
    com/finogeeks/lib/applet/d/e/g.java
    com/finogeeks/lib/applet/d/e/h.java
    com/finogeeks/lib/applet/d/e/i.java
    com/finogeeks/lib/applet/d/e/p/a/b.java
    com/finogeeks/lib/applet/d/f/a.java
    com/finogeeks/lib/applet/d/f/c/a.java
    com/finogeeks/lib/applet/d/f/d/a.java
    com/finogeeks/lib/applet/d/f/d/c.java
    com/finogeeks/lib/applet/d/f/e/a/a.java
    com/finogeeks/lib/applet/d/f/e/a/b.java
    com/finogeeks/lib/applet/d/f/e/a/c.java
    com/finogeeks/lib/applet/d/f/e/a/d.java
    com/finogeeks/lib/applet/d/f/e/a/f.java
    com/finogeeks/lib/applet/d/f/e/a/g.java
    com/finogeeks/lib/applet/d/f/e/a/h.java
    com/finogeeks/lib/applet/d/f/e/a/j.java
    com/finogeeks/lib/applet/d/f/e/a/k.java
    com/finogeeks/lib/applet/d/f/e/a/m.java
    com/finogeeks/lib/applet/d/f/f/o.java
    com/finogeeks/lib/applet/d/f/h/a.java
    com/finogeeks/lib/applet/d/f/i/b.java
    com/finogeeks/lib/applet/d/f/i/c.java
    com/finogeeks/lib/applet/d/f/i/d.java
    com/finogeeks/lib/applet/d/f/i/e.java
    com/finogeeks/lib/applet/d/f/i/f.java
    com/finogeeks/lib/applet/d/f/i/j.java
    com/finogeeks/lib/applet/db/filestore/FileStore.java
    com/finogeeks/lib/applet/db/filestore/SingleFileStore.java
    com/finogeeks/lib/applet/debugger/b.java
    com/finogeeks/lib/applet/debugger/client/RemoteDebugManager.java
    com/finogeeks/lib/applet/debugger/client/c.java
    com/finogeeks/lib/applet/debugger/e/b.java
    com/finogeeks/lib/applet/debugger/e/c.java
    com/finogeeks/lib/applet/debugger/e/d.java
    com/finogeeks/lib/applet/debugger/f/a.java
    com/finogeeks/lib/applet/debugger/f/j/a.java
    com/finogeeks/lib/applet/debugger/f/j/f.java
    com/finogeeks/lib/applet/debugger/f/j/g.java
    com/finogeeks/lib/applet/debugger/f/j/h.java
    com/finogeeks/lib/applet/debugger/f/j/i.java
    com/finogeeks/lib/applet/debugger/f/j/k.java
    com/finogeeks/lib/applet/debugger/f/j/l.java
    com/finogeeks/lib/applet/debugger/f/j/o.java
    com/finogeeks/lib/applet/debugger/f/j/r.java
    com/finogeeks/lib/applet/debugger/f/j/s.java
    com/finogeeks/lib/applet/debugger/f/j/t.java
    com/finogeeks/lib/applet/debugger/h/b.java
    com/finogeeks/lib/applet/debugger/h/d.java
    com/finogeeks/lib/applet/debugger/h/e.java
    com/finogeeks/lib/applet/debugger/h/f.java
    com/finogeeks/lib/applet/debugger/h/h.java
    com/finogeeks/lib/applet/debugger/h/k.java
    com/finogeeks/lib/applet/debugger/h/m/d.java
    com/finogeeks/lib/applet/debugger/h/m/h.java
    com/finogeeks/lib/applet/debugger/i/a.java
    com/finogeeks/lib/applet/debugger/i/e.java
    com/finogeeks/lib/applet/debugger/i/h.java
    com/finogeeks/lib/applet/debugger/i/i.java
    com/finogeeks/lib/applet/debugger/i/j.java
    com/finogeeks/lib/applet/debugger/i/k.java
    com/finogeeks/lib/applet/debugger/inspector/protocol/module/Network.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/JCameraView.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/a.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/d.java
    com/finogeeks/lib/applet/externallib/easyphotos/easyphotos/ui/EasyCameraActivity.java
    com/finogeeks/lib/applet/externallib/subscaleview/a.java
    com/finogeeks/lib/applet/externallib/subscaleview/b.java
    com/finogeeks/lib/applet/externallib/subscaleview/d/a.java
    com/finogeeks/lib/applet/externallib/subscaleview/decoder/SkiaImageDecoder.java
    com/finogeeks/lib/applet/externallib/subscaleview/decoder/SkiaImageRegionDecoder.java
    com/finogeeks/lib/applet/externallib/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
    com/finogeeks/lib/applet/f/c/g.java
    com/finogeeks/lib/applet/f/c/n.java
    com/finogeeks/lib/applet/f/c/o.java
    com/finogeeks/lib/applet/f/domain/d.java
    com/finogeeks/lib/applet/f/ext/PackageManager.java
    com/finogeeks/lib/applet/f/framework/FrameworkManager.java
    com/finogeeks/lib/applet/f/framework/FrameworkManagerSync.java
    com/finogeeks/lib/applet/f/tbs/TbsInitializer.java
    com/finogeeks/lib/applet/f/tbs/X5Util.java
    com/finogeeks/lib/applet/main/C1062h.java
    com/finogeeks/lib/applet/main/FinAppClient.java
    com/finogeeks/lib/applet/main/FinAppConfig.java
    com/finogeeks/lib/applet/main/FinAppDataSource.java
    com/finogeeks/lib/applet/main/FinAppManager$dispatchToLocal$3.java
    com/finogeeks/lib/applet/main/FinAppManager.java
    com/finogeeks/lib/applet/main/FinAppletInfoDecryptor.java
    com/finogeeks/lib/applet/main/entity/FinAppletLoadEntry.java
    com/finogeeks/lib/applet/main/entity/ParallelGetter.java
    com/finogeeks/lib/applet/main/k.java
    com/finogeeks/lib/applet/main/load/FinAppletLoadEntry.java
    com/finogeeks/lib/applet/main/load/ParallelGetter.java
    com/finogeeks/lib/applet/main/offlineweb/OfflineWebManager.java
    com/finogeeks/lib/applet/main/state/download/FinAppletCheckUpdateState.java
    com/finogeeks/lib/applet/main/state/download/FinAppletCryptDownloadState.java
    com/finogeeks/lib/applet/main/state/download/FinAppletDirectDownloadState.java
    com/finogeeks/lib/applet/main/state/download/FinAppletDownloadState.java
    com/finogeeks/lib/applet/main/state/download/FinAppletNormalDownloadState.java
    com/finogeeks/lib/applet/main/state/load/FinAppletServiceLoadState.java
    com/finogeeks/lib/applet/media/CameraWrapper.java
    com/finogeeks/lib/applet/media/ICameraWrapper.java
    com/finogeeks/lib/applet/media/compressor/VideoCompressor.java
    com/finogeeks/lib/applet/media/compressor/m.java
    com/finogeeks/lib/applet/media/compressor/p.java
    com/finogeeks/lib/applet/media/frame/CameraFrameManager.java
    com/finogeeks/lib/applet/model/Resource.java
    com/finogeeks/lib/applet/modules/applet_scope/AppletScopeManager.java
    com/finogeeks/lib/applet/modules/barcode/j.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/b.java
    com/finogeeks/lib/applet/modules/common/DeviceManager.java
    com/finogeeks/lib/applet/modules/documentviewer/DocumentViewerActivity.java
    com/finogeeks/lib/applet/modules/domain/d.java
    com/finogeeks/lib/applet/modules/ext/PackageManager.java
    com/finogeeks/lib/applet/modules/framework/FrameworkManager.java
    com/finogeeks/lib/applet/modules/framework/FrameworkManagerSync.java
    com/finogeeks/lib/applet/modules/media/AbsVideoPlayer.java
    com/finogeeks/lib/applet/modules/media/b.java
    com/finogeeks/lib/applet/modules/offline_package/AbsOfflinePackageFactory.java
    com/finogeeks/lib/applet/modules/provider/FinAppletFileProvider.java
    com/finogeeks/lib/applet/modules/provider/FinCustomFileProvider.java
    com/finogeeks/lib/applet/modules/request/FileCallback.java
    com/finogeeks/lib/applet/modules/request/ImageLoader$download$2.java
    com/finogeeks/lib/applet/modules/request/ImageLoader$download$3.java
    com/finogeeks/lib/applet/modules/request/ImageLoader$load$5.java
    com/finogeeks/lib/applet/modules/request/ImageLoader$load$6.java
    com/finogeeks/lib/applet/modules/request/ImageLoader$load$7.java
    com/finogeeks/lib/applet/modules/request/ImageLoader.java
    com/finogeeks/lib/applet/modules/short_link/ShortLinkManager.java
    com/finogeeks/lib/applet/modules/state/FLog.java
    com/finogeeks/lib/applet/modules/store/FinStoreImpl.java
    com/finogeeks/lib/applet/modules/tbs/TbsInitializer.java
    com/finogeeks/lib/applet/modules/tbs/X5Util.java
    com/finogeeks/lib/applet/net/FinHttpManager.java
    com/finogeeks/lib/applet/net/FinHttpMultipartBody.java
    com/finogeeks/lib/applet/net/FinHttpRequest.java
    com/finogeeks/lib/applet/net/FinHttpResponse.java
    com/finogeeks/lib/applet/netdisk/NetDiskManager.java
    com/finogeeks/lib/applet/page/PageCore.java
    com/finogeeks/lib/applet/page/PageEventHandler.java
    com/finogeeks/lib/applet/page/j.java
    com/finogeeks/lib/applet/page/k/camera1/CameraLayout.java
    com/finogeeks/lib/applet/page/k/coverview/CoverImageAdapter.java
    com/finogeeks/lib/applet/page/k/embed/EmbeddedManager.java
    com/finogeeks/lib/applet/page/k/i/helper/PickerHelper.java
    com/finogeeks/lib/applet/page/view/vconsole/VConsoleManager.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebViewFilePicker.java
    com/finogeeks/lib/applet/page/view/webview/FinWebView.java
    com/finogeeks/lib/applet/page/view/webview/WebViewManager.java
    com/finogeeks/lib/applet/page/view/webview/f.java
    com/finogeeks/lib/applet/page/view/webview/g.java
    com/finogeeks/lib/applet/page/view/webview/j.java
    com/finogeeks/lib/applet/rest/c.java
    com/finogeeks/lib/applet/rest/cookiejar/persistence/SerializableCookie.java
    com/finogeeks/lib/applet/rest/cookiejar/persistence/b.java
    com/finogeeks/lib/applet/sdk/api/ILocalInterfaceAppletHandler.java
    com/finogeeks/lib/applet/service/AbsJSEngine.java
    com/finogeeks/lib/applet/service/WebViewEngine.java
    com/finogeeks/lib/applet/service/j2v8/J2V8Downloader.java
    com/finogeeks/lib/applet/service/j2v8/J2V8Engine.java
    com/finogeeks/lib/applet/sync/FinAppDownloader.java
    com/finogeeks/lib/applet/sync/FinAppSyncManager.java
    com/finogeeks/lib/applet/sync/d.java
    com/finogeeks/lib/applet/tbs/IWebView.java
    com/finogeeks/lib/applet/tbs/TbsWebView.java
    com/finogeeks/lib/applet/tbs/WebKitWebView.java
    com/finogeeks/lib/applet/tbs/WebView.java
    com/finogeeks/lib/applet/utils/FinFileResourceUtil.java
    com/finogeeks/lib/applet/utils/PrefDelegate.java
    com/finogeeks/lib/applet/utils/RefererUtil.java
    com/finogeeks/lib/applet/utils/UnZipTask.java
    com/finogeeks/lib/applet/utils/b0.java
    com/finogeeks/lib/applet/utils/g.java
    com/finogeeks/lib/applet/utils/k0.java
    com/finogeeks/lib/applet/utils/m0.java
    com/finogeeks/lib/applet/utils/n.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/o0.java
    com/finogeeks/lib/applet/utils/q.java
    com/finogeeks/lib/applet/utils/t0.java
    com/finogeeks/lib/applet/utils/v.java
    com/finogeeks/lib/applet/widget/ToastView.java
    com/getkeepsafe/relinker/a.java
    com/getkeepsafe/relinker/c.java
    com/getkeepsafe/relinker/d.java
    com/getkeepsafe/relinker/elf/a.java
    com/getkeepsafe/relinker/elf/b.java
    com/getkeepsafe/relinker/elf/c.java
    com/getkeepsafe/relinker/elf/d.java
    com/getkeepsafe/relinker/elf/e.java
    com/getkeepsafe/relinker/elf/f.java
    com/getkeepsafe/relinker/elf/g.java
    com/getkeepsafe/relinker/elf/h.java
    com/getkeepsafe/relinker/elf/i.java
    com/getkeepsafe/relinker/elf/j.java
    com/github/mikephil/charting/charts/Chart.java
    com/github/mikephil/charting/utils/FileUtils.java
    com/heytap/mspsdk/log/MspLog.java
    com/hundsun/jresplus/security/common/e.java
    com/hundsun/jresplus/security/gm/sm2/a.java
    com/hundsun/jresplus/security/sensitive/c.java
    com/hundsun/khylib/ca/CertFileUtil.java
    com/hundsun/khylib/ca/CertificateHandle.java
    com/hundsun/khylib/ca/PEMWriter.java
    com/hundsun/khylib/manager/FixPhotoManager.java
    com/hundsun/khylib/manager/PhotoManager.java
    com/hundsun/khylib/permission/RootChecker.java
    com/hundsun/khylib/picture/activity/CameraActivity.java
    com/hundsun/khylib/picture/activity/CardCameraActivity.java
    com/hundsun/khylib/picture/write/WritePadDialog.java
    com/hundsun/khylib/qrcode/BeepManager.java
    com/hundsun/khylib/qrcode/CaptureActivity.java
    com/hundsun/khylib/qrcode/HttpHelper.java
    com/hundsun/khylib/qrcode/camera/CameraManager.java
    com/hundsun/khylib/qrcode/result/supplement/BookResultInfoRetriever.java
    com/hundsun/khylib/qrcode/result/supplement/SupplementalInfoRetriever.java
    com/hundsun/khylib/qrcode/result/supplement/TitleRetriever.java
    com/hundsun/khylib/utils/CacheUtil.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImageCompress.java
    com/hundsun/khylib/utils/ImagePathUtil.java
    com/hundsun/khylib/utils/ImageUtil.java
    com/hundsun/khylib/utils/SecuritySharedPreference.java
    com/hundsun/khylib/utils/WriteLogFile.java
    com/hundsun/khylib/video/VideoActivity.java
    com/hundsun/khylib/video/VideoCallback.java
    com/jd/aips/camera/util/OpenGlUtils.java
    com/jd/aips/common/bean/DeviceInfo.java
    com/jd/aips/common/network/httpclient/IRetryable.java
    com/jd/aips/common/utils/Base64Utils.java
    com/jd/aips/common/utils/EncryptUtils.java
    com/jd/aips/common/utils/ImageUtils.java
    com/jd/aips/detect/bankcard/BankCardDetector.java
    com/jd/aips/detect/bankcard/bean/CardResult.java
    com/jd/aips/detect/bankcard/bean/CpuConfig.java
    com/jd/aips/detect/bankcard/bean/FrameInfo.java
    com/jd/aips/detect/bankcard/bean/OcrConfig.java
    com/jd/aips/detect/face/FaceDetector.java
    com/jd/aips/detect/face/bean/FaceConfig.java
    com/jd/aips/detect/face/bean/FaceDataInfo.java
    com/jd/aips/detect/face/bean/FaceImageData.java
    com/jd/aips/detect/face/bean/FaceInfo.java
    com/jd/aips/detect/face/bean/FaceRect.java
    com/jd/aips/detect/face/bean/FrameInfo.java
    com/jd/aips/detect/idcard/IdCardDetector.java
    com/jd/aips/detect/idcard/bean/FrameInfo.java
    com/jd/aips/detect/idcard/bean/IdCardResult.java
    com/jd/aips/detect/idcard/bean/OcrConfig.java
    com/jd/aips/detect/idcard/bean/SdkConfig.java
    com/jd/aips/tools/linker/ApkLibraryInstaller.java
    com/jd/aips/tools/linker/SafeLinker.java
    com/jd/aips/tools/linker/SafeLinkerInstance.java
    com/jd/aips/tools/linker/elf/Dynamic32Structure.java
    com/jd/aips/tools/linker/elf/Dynamic64Structure.java
    com/jd/aips/tools/linker/elf/Elf.java
    com/jd/aips/tools/linker/elf/Elf32Header.java
    com/jd/aips/tools/linker/elf/Elf64Header.java
    com/jd/aips/tools/linker/elf/ElfParser.java
    com/jd/aips/tools/linker/elf/Program32Header.java
    com/jd/aips/tools/linker/elf/Program64Header.java
    com/jd/aips/tools/linker/elf/Section32Header.java
    com/jd/aips/tools/linker/elf/Section64Header.java
    com/jd/aips/tools/log/Logger.java
    com/jd/aips/tracker/util/UemsHttpUtil.java
    com/jd/aips/tracker/util/UemsPersistentUtil.java
    com/jd/aips/verify/BaseVerifyParams.java
    com/jd/aips/verify/api/ApiHelper.java
    com/jd/aips/verify/api/BaseRequest.java
    com/jd/aips/verify/api/DataWrapper.java
    com/jd/aips/verify/api/Result.java
    com/jd/aips/verify/api/ResultData.java
    com/jd/aips/verify/api/VerifyRequestWrapper.java
    com/jd/aips/verify/bankcard/BankCardDetectActivity.java
    com/jd/aips/verify/bankcard/config/BankcardAlgoSdk.java
    com/jd/aips/verify/bankcard/config/BankcardSdk.java
    com/jd/aips/verify/bankcard/config/ConfigGroupMap.java
    com/jd/aips/verify/bankcard/models/ImageItem.java
    com/jd/aips/verify/bankcard/utils/ImageUtils.java
    com/jd/aips/verify/config/FaceDazzleSdk.java
    com/jd/aips/verify/config/FaceSdk.java
    com/jd/aips/verify/config/IdCardNfcSdk.java
    com/jd/aips/verify/config/IdCardOcrSdk.java
    com/jd/aips/verify/config/VerificationSdk.java
    com/jd/aips/verify/entity/IdCard.java
    com/jd/aips/verify/entity/IdCardBack.java
    com/jd/aips/verify/entity/IdCardFront.java
    com/jd/aips/verify/face/bean/ColorfulImage.java
    com/jd/aips/verify/face/bean/DeviceInfo.java
    com/jd/aips/verify/face/bean/Flow.java
    com/jd/aips/verify/face/bean/UploadVerifyRecord.java
    com/jd/aips/verify/idcard/entity/IdCardInfo.java
    com/jd/aips/verify/idcard/entity/RecognizeEntity.java
    com/jd/aips/verify/idcard/entity/VerifyEntity.java
    com/jd/aips/verify/idcardnfc/entity/IdCardInfo.java
    com/jd/android/sdk/coreinfo/a/f.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/android/sdk/coreinfo/b/a.java
    com/jd/android/sdk/coreinfo/util/e.java
    com/jd/android/sdk/oaid/util/c.java
    com/jd/jdrtc/Logging.java
    com/jd/jdrtc/RtcClientImpl.java
    com/jd/jr/autodata/Utils/Base64.java
    com/jd/jr/autodata/Utils/CommandUtil.java
    com/jd/jr/autodata/Utils/DataNum/ReportDataNumManager.java
    com/jd/jr/autodata/Utils/FileMediaStore.java
    com/jd/jr/autodata/Utils/FileUtils.java
    com/jd/jr/autodata/Utils/MD5.java
    com/jd/jr/autodata/Utils/ReportTools.java
    com/jd/jr/autodata/Utils/StorageUtility.java
    com/jd/jr/autodata/Utils/StreamGobbler.java
    com/jd/jr/autodata/Utils/ToolFile.java
    com/jd/jr/autodata/Utils/UUIDTools.java
    com/jd/jr/autodata/Utils/ZipUtils.java
    com/jd/jr/autodata/api/QidianAnalysis.java
    com/jd/jr/autodata/core/logger/Timber.java
    com/jd/jr/autodata/core/trace/QiDianTrace.java
    com/jd/jr/autodata/download/DownloadInfo.java
    com/jd/jr/autodata/download/DownloadRequest.java
    com/jd/jr/autodata/download/core/DownloadTaskImpl.java
    com/jd/jr/autodata/download/core/DownloaderImpl.java
    com/jd/jr/autodata/download/core/MultiDownloadTask.java
    com/jd/jr/autodata/download/core/SingleDownloadTask.java
    com/jd/jr/autodata/download/util/FileUtils.java
    com/jd/jr/autodata/download/util/IOCloseUtils.java
    com/jd/jr/autodata/network/DataManager.java
    com/jd/jr/autodata/network/DataSenderManager.java
    com/jd/jr/autodata/network/bean/BaseResult.java
    com/jd/jr/autodata/network/bean/Bean_WhiteList.java
    com/jd/jr/autodata/network/http/DefaultHttpRequestImp.java
    com/jd/jr/autodata/qidian/QiDianMain.java
    com/jd/jr/autodata/qidian/QiDianPageReport.java
    com/jd/jr/autodata/qidian/report/ReportDataManger.java
    com/jd/jr/autodata/storage/FastSP.java
    com/jd/jr/autodata/storage/FileManager.java
    com/jd/jr/autodata/storage/Storage.java
    com/jd/jr/autodata/visualized/ViewSnapshot.java
    com/jd/jr/autodata/visualized/VisualizedAutoTrack.java
    com/jd/jr/webstock/core_web/bean/DiscussionBean.java
    com/jd/jr/webstock/core_web/bean/stock/BaseInfoBean.java
    com/jd/jr/webstock/core_web/jdrouter/PluginAidlBean.java
    com/jd/jr/webstock/core_web/login/bean/OneKeyResponse.java
    com/jd/jr/webstock/core_web/user/d.java
    com/jd/jr/webstock/core_web/utils/b.java
    com/jd/jr/webstock/core_web/utils/e.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jr/webstock/frame_web/utils/b.java
    com/jd/jr/webstock/frame_web/utils/e.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jr/webstock/frame_web/utils/k.java
    com/jd/jr/webstock/frame_web/utils/l.java
    com/jd/jr/webstock/frame_web/utils/q.java
    com/jd/jr/webstock/frame_web/utils/x.java
    com/jd/jr/webstock/frame_web/widget/imagezoom/graphics/a.java
    com/jd/jrapp/ToolChannel.java
    com/jd/jrapp/a.java
    com/jd/jrapp/application/Abi64WebViewCompat.java
    com/jd/jrapp/application/CrashHandler.java
    com/jd/jrapp/application/FixWebview.java
    com/jd/jrapp/application/Url.java
    com/jd/jrapp/application/X5interUpdate.java
    com/jd/jrapp/application/appstarter/ConfigureStarter.java
    com/jd/jrapp/application/appstarter/StarterHelper.java
    com/jd/jrapp/bm/api/account/bean/GestureData.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanFundRevenueTrend.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanGoldTrend.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanQuickPubAdd.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanQuickPubDel.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanSearchFun.java
    com/jd/jrapp/bm/api/community/bean/EventBusBeanVote.java
    com/jd/jrapp/bm/api/community/bean/EventCommunityChangeFragment.java
    com/jd/jrapp/bm/api/community/bean/EventCommunityScrollTop.java
    com/jd/jrapp/bm/api/community/bean/EventRecommendTemplateAnchor.java
    com/jd/jrapp/bm/api/community/bean/JijinZanBean.java
    com/jd/jrapp/bm/api/community/bean/ProductBuyFromJMBean.java
    com/jd/jrapp/bm/api/community/bean/SuperLinkBean.java
    com/jd/jrapp/bm/api/face/bean/FaceDetectionResult.java
    com/jd/jrapp/bm/api/face/bean/JSResponseIDCardOcrBean.java
    com/jd/jrapp/bm/api/face/bean/VerifyIdFaceBean.java
    com/jd/jrapp/bm/api/face/bean/VerifyResultJsonEntry.java
    com/jd/jrapp/bm/api/face/bean/ZiYanFaceResultBean.java
    com/jd/jrapp/bm/api/face/bean/ZiYanFaceResultCommonBean.java
    com/jd/jrapp/bm/api/feihu/bean/FeihuSdkParam.java
    com/jd/jrapp/bm/api/fm/AudioBean.java
    com/jd/jrapp/bm/api/home/EventBusHomeMemorialDay.java
    com/jd/jrapp/bm/api/home/EventBusSecondFloorAnim.java
    com/jd/jrapp/bm/api/jimu/bean/JMArticleBean.java
    com/jd/jrapp/bm/api/jimu/bean/JMContentListResponse.java
    com/jd/jrapp/bm/api/jimu/bean/JMUserDetailResponse.java
    com/jd/jrapp/bm/api/login/FaceTokenInfo.java
    com/jd/jrapp/bm/api/login/LoginInfo.java
    com/jd/jrapp/bm/api/login/WJWebUrlLoginBean.java
    com/jd/jrapp/bm/api/login/bean/BillInfo.java
    com/jd/jrapp/bm/api/login/bean/UserInfo.java
    com/jd/jrapp/bm/api/message/bean/AccountMsgSettingResponse.java
    com/jd/jrapp/bm/api/message/bean/AccountMsgSettingResponseData.java
    com/jd/jrapp/bm/api/message/bean/NewMessageInfo.java
    com/jd/jrapp/bm/api/message/bean/NewMessageListInfo.java
    com/jd/jrapp/bm/api/photoalbum/IPhotoAlbumService.java
    com/jd/jrapp/bm/api/photoalbum/bean/AlbumParams.java
    com/jd/jrapp/bm/api/photoalbum/bean/ImagePathBean.java
    com/jd/jrapp/bm/api/photoalbum/bean/ImagePathResp.java
    com/jd/jrapp/bm/api/risk/bean/BankcardItem.java
    com/jd/jrapp/bm/api/risk/bean/BankcardOcrInfo.java
    com/jd/jrapp/bm/api/risk/bean/BankcardOcrJSInfo.java
    com/jd/jrapp/bm/api/risk/bean/RiskInfoBean.java
    com/jd/jrapp/bm/api/share/bean/CacheToolItemWapper.java
    com/jd/jrapp/bm/api/share/bean/CacheUrlWhiteListWapper.java
    com/jd/jrapp/bm/api/web/OnJsNoticeEvent.java
    com/jd/jrapp/bm/bmnetwork/WeakNetManager.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/base/JRGateWayResponseCallback.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/base/UpdateKeyResponseCallback.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/bean/UpdateKeyResponse.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/bridge/JRHttpNetworkService.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/request/ReadCacheInterceptor.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/request/gsonadapter/FixDoubleDataTypeAdapter.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/response/WriteCacheInterceptor.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/Base64.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/MD5.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/MD5Util.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/StackTrace.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/ToolFile.java
    com/jd/jrapp/bm/common/CommonManager.java
    com/jd/jrapp/bm/common/ViewCaptureHelper.java
    com/jd/jrapp/bm/common/ad/AdViewBean.java
    com/jd/jrapp/bm/common/album/AlbumCompressor.java
    com/jd/jrapp/bm/common/album/AlbumManager.java
    com/jd/jrapp/bm/common/album/AlbumUtils.java
    com/jd/jrapp/bm/common/album/Luban.java
    com/jd/jrapp/bm/common/album/LubanTarget30.java
    com/jd/jrapp/bm/common/album/LubanUtils.java
    com/jd/jrapp/bm/common/album/route/PhotoAlbumApiServiceImpl.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/awacs/AwacsManager.java
    com/jd/jrapp/bm/common/bean/AllServiceItem.java
    com/jd/jrapp/bm/common/bean/AtteationListResult.java
    com/jd/jrapp/bm/common/bean/AttentionResutl.java
    com/jd/jrapp/bm/common/bean/EBusPublishBean.java
    com/jd/jrapp/bm/common/bean/EBusSyncStarStatus.java
    com/jd/jrapp/bm/common/bean/HelpInfo.java
    com/jd/jrapp/bm/common/bean/IRejectable.java
    com/jd/jrapp/bm/common/bean/JJShowInfo.java
    com/jd/jrapp/bm/common/bean/JJTextBean.java
    com/jd/jrapp/bm/common/bean/eventbus/EventBusBeanIndividualSetting.java
    com/jd/jrapp/bm/common/bean/eventbus/EventBusBeanMsgCount.java
    com/jd/jrapp/bm/common/bean/eventbus/EventBusFoldDevice.java
    com/jd/jrapp/bm/common/bean/eventbus/JMAuthorOldBean.java
    com/jd/jrapp/bm/common/bean/eventbus/ReadySwitchAccountLoginEvent.java
    com/jd/jrapp/bm/common/bean/menu/FirstLevelMenuItem.java
    com/jd/jrapp/bm/common/bean/menu/MainMenuBean.java
    com/jd/jrapp/bm/common/bean/menu/SecondMenuItem.java
    com/jd/jrapp/bm/common/component/bean/AssertCardStateBean.java
    com/jd/jrapp/bm/common/component/bean/BadgeBean.java
    com/jd/jrapp/bm/common/component/bean/BadgeItemBean.java
    com/jd/jrapp/bm/common/component/bean/InterestBean.java
    com/jd/jrapp/bm/common/component/bean/ResearchComponentBean.java
    com/jd/jrapp/bm/common/component/screenrecordrisk/ScreenRecordData.java
    com/jd/jrapp/bm/common/contacts/bean/AllContacts.java
    com/jd/jrapp/bm/common/contacts/bean/ContactLimitJsonEntry.java
    com/jd/jrapp/bm/common/contacts/bean/ContactsDetail.java
    com/jd/jrapp/bm/common/contacts/bean/DailPhoneJsonEntry.java
    com/jd/jrapp/bm/common/contacts/bean/MyContactor.java
    com/jd/jrapp/bm/common/contacts/bean/SelectContact.java
    com/jd/jrapp/bm/common/contacts/bean/SingleContact.java
    com/jd/jrapp/bm/common/container/ContainerManager.java
    com/jd/jrapp/bm/common/container/FixDoubleDataTypeAdapter.java
    com/jd/jrapp/bm/common/database/entity/CacheToolItem.java
    com/jd/jrapp/bm/common/database/entity/CacheUrlWhiteList.java
    com/jd/jrapp/bm/common/database/entity/lakala/tablebean/BaseTable.java
    com/jd/jrapp/bm/common/filereader/FileReaderManager.java
    com/jd/jrapp/bm/common/filereader/ui/JRFileReaderActivity.java
    com/jd/jrapp/bm/common/filereader/widget/JRFileReaderView.java
    com/jd/jrapp/bm/common/innerpush/InnerPushMsgCtr.java
    com/jd/jrapp/bm/common/keyboard/bean/AlertMsgBean.java
    com/jd/jrapp/bm/common/keyboard/bean/AlertMsgSubBean.java
    com/jd/jrapp/bm/common/keyboard/bean/KeyboardJsonResponse.java
    com/jd/jrapp/bm/common/messagecontroller/MessageHelpInfo.java
    com/jd/jrapp/bm/common/screenLock/LockScreenPermissionBean.java
    com/jd/jrapp/bm/common/screenshot/bean/ScreenShotResponse.java
    com/jd/jrapp/bm/common/sharesdk/GlobalShareHelper.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/PlatformIntegratedBuilder.java
    com/jd/jrapp/bm/common/sharesdk/quickpanel/GlobalShareDialog.java
    com/jd/jrapp/bm/common/sharesdk/quickpanel/GlobalShareDialogModel.java
    com/jd/jrapp/bm/common/sharesdk/route/ShareBusinessServiceImpl.java
    com/jd/jrapp/bm/common/switcher/bean/SDKSwitcherInfo.java
    com/jd/jrapp/bm/common/switcher/bean/SchemeUrlsBean.java
    com/jd/jrapp/bm/common/switcher/bean/WhiteListCommonBean.java
    com/jd/jrapp/bm/common/templet/GlideCacheUtil.java
    com/jd/jrapp/bm/common/templet/bean/LayoutConfig.java
    com/jd/jrapp/bm/common/templet/bean/PageTempletType.java
    com/jd/jrapp/bm/common/templet/bean/SuperBtBean.java
    com/jd/jrapp/bm/common/tools/DeviceUUIDMarge.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/tools/JRSpUtils.java
    com/jd/jrapp/bm/common/tools/MediaUtils.java
    com/jd/jrapp/bm/common/tools/PhotoUtils.java
    com/jd/jrapp/bm/common/tools/ToolData.java
    com/jd/jrapp/bm/common/tools/risk/CommandUtil.java
    com/jd/jrapp/bm/common/tools/risk/StreamGobbler.java
    com/jd/jrapp/bm/common/update/AppUpdateControler.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/update/InstallApkHelper.java
    com/jd/jrapp/bm/common/video/player/VideoPlayerHelper.java
    com/jd/jrapp/bm/common/video/player/VideoPlayerProvider.java
    com/jd/jrapp/bm/common/video/player/proxy/JRVideoCacheProxy.java
    com/jd/jrapp/bm/common/web/BlackListManger.java
    com/jd/jrapp/bm/common/web/MyJDWebViewClient.java
    com/jd/jrapp/bm/common/web/WebAbsRsProcessor.java
    com/jd/jrapp/bm/common/web/WebChooseFileUtils.java
    com/jd/jrapp/bm/common/web/bean/AlertData.java
    com/jd/jrapp/bm/common/web/bean/DeviceInfoBean.java
    com/jd/jrapp/bm/common/web/bean/FidoLapolicyParams.java
    com/jd/jrapp/bm/common/web/bean/H5interceptJumpData.java
    com/jd/jrapp/bm/common/web/bean/HelpBean.java
    com/jd/jrapp/bm/common/web/bean/JsJsonResponse.java
    com/jd/jrapp/bm/common/web/bean/ScreenParams.java
    com/jd/jrapp/bm/common/web/bean/SmsJsonEntry.java
    com/jd/jrapp/bm/common/web/bean/SteepStatusBar.java
    com/jd/jrapp/bm/common/web/bean/SteepTitleConfig.java
    com/jd/jrapp/bm/common/web/bean/TokenEventMessage.java
    com/jd/jrapp/bm/common/web/bean/WebNavTitleData.java
    com/jd/jrapp/bm/common/web/bean/WebViewElfInfo.java
    com/jd/jrapp/bm/common/web/download/WebAppDownloadCtr.java
    com/jd/jrapp/bm/common/web/download/WebDownLoadFileUtils.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/common/web/logic/JsBridgeLogic.java
    com/jd/jrapp/bm/common/web/manager/Web123DownloadPlugin.java
    com/jd/jrapp/bm/common/web/prelogin/H5LoginConfigHelper.java
    com/jd/jrapp/bm/common/web/util/CertUtils.java
    com/jd/jrapp/bm/common/web/util/WebFileUtil.java
    com/jd/jrapp/bm/common/web/widget/JROfflineTransparentWebView.java
    com/jd/jrapp/bm/common/web/widget/WebTopTitleBar.java
    com/jd/jrapp/bm/common/widget/spanable_textview/Range.java
    com/jd/jrapp/bm/jrdyv8/component/f2/JRF2Node.java
    com/jd/jrapp/bm/jrdyv8/module/JRDyCommunityInteractModule.java
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    com/jd/jrapp/bm/jrv8/JRDynamicHelper.java
    com/jd/jrapp/bm/jrv8/bean/LongConRequestBody.java
    com/jd/jrapp/bm/jrv8/bean/LongConResponseBody.java
    com/jd/jrapp/bm/jrv8/component/dragsort/DragItem.java
    com/jd/jrapp/bm/jrv8/module/JRSettingModule.java
    com/jd/jrapp/bm/jrv8/module/JRStorageModule.java
    com/jd/jrapp/bm/jrv8/util/SaveImg2CIM.java
    com/jd/jrapp/bm/licai/common/base/ui/base/HoldChartFragment.java
    com/jd/jrapp/bm/licai/common/bean/CommonTitleValueBean.java
    com/jd/jrapp/bm/licai/hold/bean/FenHongBean.java
    com/jd/jrapp/bm/licai/jijin/bean/CommonTitleValueBean.java
    com/jd/jrapp/bm/licai/jijin/bean/JiJinFiltrateBeanKt.java
    com/jd/jrapp/bm/licai/jijinzixuan/bean/UpdateDataEvent.java
    com/jd/jrapp/bm/licai/main/mamalc/MMConst.java
    com/jd/jrapp/bm/licai/newhold/FundHoldDataManager.java
    com/jd/jrapp/bm/licai/stock/bean/TabBean.java
    com/jd/jrapp/bm/licai/stock/lj/bean/ElementTabBean.java
    com/jd/jrapp/bm/login/LoginClient.java
    com/jd/jrapp/bm/login/LoginJDVerify.java
    com/jd/jrapp/bm/login/bean/GetMobileSuccessEvent.java
    com/jd/jrapp/bm/login/bean/LastLegalUserBean.java
    com/jd/jrapp/bm/login/bean/OperatorResponse.java
    com/jd/jrapp/bm/login/bean/ToKenInfo.java
    com/jd/jrapp/bm/login/context/V2WJLoginUtils.java
    com/jd/jrapp/bm/login/monitor/LoginMonitor.java
    com/jd/jrapp/bm/mainbox/AdPageBaseController.java
    com/jd/jrapp/bm/mainbox/AdPageFileManager.java
    com/jd/jrapp/bm/mainbox/AdPageFragment.java
    com/jd/jrapp/bm/mainbox/AdPagePAGController.java
    com/jd/jrapp/bm/mainbox/AdPagePickUpController.java
    com/jd/jrapp/bm/mainbox/AdPageVideoController.java
    com/jd/jrapp/bm/mainbox/DispatchTransparentActivity.java
    com/jd/jrapp/bm/mainbox/main/MainBoxManager.java
    com/jd/jrapp/bm/mainbox/main/SearchFileHelper.java
    com/jd/jrapp/bm/mainbox/main/bean/AdImgCacheInfoLocal.java
    com/jd/jrapp/bm/mainbox/main/bean/AdImgResponse.java
    com/jd/jrapp/bm/mainbox/main/bean/CheckLowDeviceResponse.java
    com/jd/jrapp/bm/mainbox/main/bean/NavigationBean.java
    com/jd/jrapp/bm/mainbox/main/bean/SkinBean.java
    com/jd/jrapp/bm/mainbox/main/home/frame/DataRepository.java
    com/jd/jrapp/bm/mainbox/main/manager/VivoSmartPkgManager.java
    com/jd/jrapp/bm/mainbox/main/model/HallWatchDog.java
    com/jd/jrapp/bm/mainbox/main/rights/DataRepository.java
    com/jd/jrapp/bm/mainbox/main/tab/TabBusinessManager.java
    com/jd/jrapp/bm/mainbox/main/tab/ToolFileUtil.java
    com/jd/jrapp/bm/mainbox/main/tab/bean/AdInfo.java
    com/jd/jrapp/bm/mainbox/main/tab/bean/EventBusNavigationMsgInfo.java
    com/jd/jrapp/bm/mainbox/main/tab/bean/TabIconBean.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/DataRepository.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/BytesSkinInfor.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/ImageLottieExtraSkin.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/ImageLottieSkin.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/Pair.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/PairTwoParam.java
    com/jd/jrapp/bm/mainbox/main/tab/dynamictab/skin/SkinPair.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxBusinessService.java
    com/jd/jrapp/bm/mainbox/schema/back/BackApp.java
    com/jd/jrapp/bm/offlineweb/JROfflineManager.java
    com/jd/jrapp/bm/offlineweb/base/JRPageOfflineData.java
    com/jd/jrapp/bm/offlineweb/base/JRWebConfigInfo.java
    com/jd/jrapp/bm/offlineweb/base/JRWebNoEncptyResponse.java
    com/jd/jrapp/bm/offlineweb/base/JRWebOfflineBean.java
    com/jd/jrapp/bm/offlineweb/base/JRWebResponse.java
    com/jd/jrapp/bm/offlineweb/base/JRWebZipConfig.java
    com/jd/jrapp/bm/offlineweb/base/JRWebZipConfigItem.java
    com/jd/jrapp/bm/offlineweb/core/JROfflineLoadConfig.java
    com/jd/jrapp/bm/offlineweb/core/JROfflineProvider.java
    com/jd/jrapp/bm/offlineweb/core/cache/JRWebCacheFile.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/DiskCache.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/DiskLruCache.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/DiskLruCacheWrapper.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/StrictLineReader.java
    com/jd/jrapp/bm/offlineweb/core/cache/lrucache/Util.java
    com/jd/jrapp/bm/offlineweb/core/loader/JRCommonSourceImpl.java
    com/jd/jrapp/bm/offlineweb/core/loader/JROfflineCoreImpl.java
    com/jd/jrapp/bm/offlineweb/core/response/JRBaseOfflineResponse.java
    com/jd/jrapp/bm/offlineweb/core/response/JROfflineResourceResponse.java
    com/jd/jrapp/bm/offlineweb/net/JROfflineNetWorkUtil.java
    com/jd/jrapp/bm/offlineweb/net/download/JROfflineDownloadManager.java
    com/jd/jrapp/bm/offlineweb/other/old/UpdateNewVersion.java
    com/jd/jrapp/bm/offlineweb/utils/ConfigUtil.java
    com/jd/jrapp/bm/offlineweb/utils/DesUtil.java
    com/jd/jrapp/bm/offlineweb/utils/JRAssetsUtils.java
    com/jd/jrapp/bm/offlineweb/utils/JRFileUtils.java
    com/jd/jrapp/bm/offlineweb/utils/MD5Util.java
    com/jd/jrapp/bm/risk/bean/bean/BankcardOcrResponse.java
    com/jd/jrapp/bm/risk/bean/bean/OcrData.java
    com/jd/jrapp/bm/risk/service/RiskServiceImpl.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BTAccountBodyItem.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BTAccountGridItemBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BTAccountHeaderInfoBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BTAccountLinearItemBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BtAccountAlertBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BtAccountBodyInfoBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/BtStatusResopnseBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/ComfirmSingAgreementBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/SignAgreementCheckBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/bean/SignAgreementDataBean.java
    com/jd/jrapp/bm/sh/baitiao/btaccount/templet/BTAccountHeaderTemplet.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/CidBean.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/OrderDetailResponse.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/OrderInfo.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/OrderListResponse.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/OrderTrackVO.java
    com/jd/jrapp/bm/sh/baitiao/buy/bean/WareInfo.java
    com/jd/jrapp/bm/sh/community/CommunityPictureTool.java
    com/jd/jrapp/bm/sh/community/CommunityVideoManager.java
    com/jd/jrapp/bm/sh/community/FlauntVideoUploadManager.java
    com/jd/jrapp/bm/sh/community/bean/BaoliaoZanResponse.java
    com/jd/jrapp/bm/sh/community/bean/CommunityInTopBean.java
    com/jd/jrapp/bm/sh/community/bean/CommunityLiveBean.java
    com/jd/jrapp/bm/sh/community/bean/CommunityPluginInfo.java
    com/jd/jrapp/bm/sh/community/bean/DeleteResopnseBean.java
    com/jd/jrapp/bm/sh/community/bean/GoldHoldingProfitData.java
    com/jd/jrapp/bm/sh/community/bean/ItemVoteDtoListBean.java
    com/jd/jrapp/bm/sh/community/bean/MoreOperation.java
    com/jd/jrapp/bm/sh/community/bean/MyAtteationInfo.java
    com/jd/jrapp/bm/sh/community/bean/NewSkuInfo.java
    com/jd/jrapp/bm/sh/community/bean/NoCommentBean.java
    com/jd/jrapp/bm/sh/community/bean/QuestionItemVoteBean.java
    com/jd/jrapp/bm/sh/community/bean/SelectionHeaderData.java
    com/jd/jrapp/bm/sh/community/bean/SkuInfo.java
    com/jd/jrapp/bm/sh/community/bean/VoteAnswerInfo.java
    com/jd/jrapp/bm/sh/community/bean/VoteBean.java
    com/jd/jrapp/bm/sh/community/bean/VoteRequestBean.java
    com/jd/jrapp/bm/sh/community/bean/ZanResponseBean.java
    com/jd/jrapp/bm/sh/community/comment/business/CommentClickEvent.java
    com/jd/jrapp/bm/sh/community/detail/bean/CommunityRmdBaseBean.java
    com/jd/jrapp/bm/sh/community/detail/mode/frame/DataRepository.java
    com/jd/jrapp/bm/sh/community/disclose/DiscloseManager.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/bm/sh/community/publisher/PublisherHelper.java
    com/jd/jrapp/bm/sh/community/publisher/UploadPictureService.java
    com/jd/jrapp/bm/sh/community/publisher/bean/CommentInitBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/CommunityHoldFundsBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/IdentityAuthorBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/IdentityItemBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/IdentityObjBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/MoreAverPageBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/PublishReqBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/PublishRequestBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/PublishSearchResultBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/PublisherBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/PublisherMenuItemBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/RObject.java
    com/jd/jrapp/bm/sh/community/publisher/bean/SelfHoldFundBean.java
    com/jd/jrapp/bm/sh/community/publisher/bean/SelfSelectedFundBean.java
    com/jd/jrapp/bm/sh/community/publisher/dealer/SpanDealer.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/ui/EarningPreviewShareFragment.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/util/ShareFileUtils.java
    com/jd/jrapp/bm/sh/community/publisher/engine/EmotionInputDetector.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/PubVideoProgressCallback.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/VideoCoverHelper.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/bean/MultipartTagBean.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/bean/PubVideoCommonBean.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/bean/PubVideoPbData.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/bean/PubVideoPbGoneData.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/bean/PubVideoProgressBean.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain/PubVideoCoverPostChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain/PubVideoMultipartPostChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain/PubVideoSinglepartPostChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/chain2/PubVideoPostChain.java
    com/jd/jrapp/bm/sh/community/publisher/pubvideo/progress/PubVideoPorgressHelper.java
    com/jd/jrapp/bm/sh/community/publisher/ui/DongTaiPublisherFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/VideoCoverChooseActivity.java
    com/jd/jrapp/bm/sh/community/qa/bean/RichEditorInfo.java
    com/jd/jrapp/bm/sh/community/qa/ui/PublishImageCompressHelper.java
    com/jd/jrapp/bm/sh/community/route/service/CommunityJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/selectPersion/bean/ItemAccount.java
    com/jd/jrapp/bm/sh/community/share/FundCardPicCreator.java
    com/jd/jrapp/bm/sh/community/share/MarkPicCreator$addMark$1$1.java
    com/jd/jrapp/bm/sh/community/share/MarkPicCreator.java
    com/jd/jrapp/bm/sh/community/topic/bean/TopicAtteationResopnseBean.java
    com/jd/jrapp/bm/sh/community/topic/bean/TopicOperationItemBean.java
    com/jd/jrapp/bm/sh/community/topic/bean/TopicOperationResponseInfo.java
    com/jd/jrapp/bm/sh/community/widget/fundchart/FundLineChartBean.java
    com/jd/jrapp/bm/sh/jm/video/PreloadVideoStrategy.java
    com/jd/jrapp/bm/sh/jm/video/VideoPlayFasterHelper.java
    com/jd/jrapp/bm/sh/jm/video/template/JmVideoItemTemplate.java
    com/jd/jrapp/bm/sh/msgcenter/bean/LauncherIconBean.java
    com/jd/jrapp/bm/sh/msgcenter/bean/MsgCenterSettingResult.java
    com/jd/jrapp/bm/sh/msgcenter/helper/MsgCenterHelper.java
    com/jd/jrapp/bm/sh/msgcenter/ui/screenlock/ScreenLockPageActivity.java
    com/jd/jrapp/bm/shopping/util/CharacterParcerGBK.java
    com/jd/jrapp/bm/templet/bean/BizResponse.java
    com/jd/jrapp/bm/templet/bean/Part335SearchArea.java
    com/jd/jrapp/bm/templet/bean/Part335SearchItem.java
    com/jd/jrapp/bm/templet/bean/TempletType221370004ListBean.java
    com/jd/jrapp/bm/templet/bean/VoteItemBean.java
    com/jd/jrapp/bm/templet/bean/VoteOptions.java
    com/jd/jrapp/bm/templet/bean/VoteRequestOption.java
    com/jd/jrapp/bm/templet/category/article/ViewTemplate217.java
    com/jd/jrapp/bm/templet/category/article/ViewTemplet212.java
    com/jd/jrapp/bm/templet/category/article/ViewTemplet213.java
    com/jd/jrapp/bm/templet/category/article/ViewTemplet214.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet351.java
    com/jd/jrapp/bm/templet/category/recommend/RecommendTemplet508.java
    com/jd/jrapp/bm/templet/helper/FixDoubleDataTypeAdapter.java
    com/jd/jrapp/bm/templet/legaov2/interceptor/ResponseInterceptorBean.java
    com/jd/jrapp/bm/templet/widget/SaveImg2CIM.java
    com/jd/jrapp/bm/templet/widget/ShareUtils.java
    com/jd/jrapp/bm/templet/widget/jrsmart/header/ClassicsHeader.java
    com/jd/jrapp/bm/templet/widget/pagview/JRPAGView.java
    com/jd/jrapp/bm/user/proxy/bean/AccMemberInfoBean.java
    com/jd/jrapp/bm/user/proxy/bean/BaseResponseBean.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BaseBlockCard.java
    com/jd/jrapp/bm/zhyy/account/setting/bean/NicknameRsBean.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingPersonalFragment.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/HomePictureHelper.java
    com/jd/jrapp/bm/zhyy/globalsearch/GlobalSearchHelper.java
    com/jd/jrapp/bm/zhyy/globalsearch/GlobalSearchManager.java
    com/jd/jrapp/bm/zhyy/live/AlertQueueManger.java
    com/jd/jrapp/bm/zhyy/live/bean/LiveAlertData.java
    com/jd/jrapp/bm/zhyy/live/bean/LiveInfo.java
    com/jd/jrapp/bm/zhyy/login/event/FragmentOnPauseEvent.java
    com/jd/jrapp/bm/zhyy/login/event/LegoLoginTypeEvent.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginV2Activity.java
    com/jd/jrapp/bm/zhyy/login/ui/ChooseLoginNewFragment.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V2FeedbackCompleteResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V2FeedbackTypesListResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V2FeedbackUplevelCompleteResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V2UplevelUploadImageUrlResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V2UploadImageUrlResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V3FeedbackSubmitResult.java
    com/jd/jrapp/bm/zhyy/setting/feedback/bean/V3FeedbackType.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V2FeedbackListSubmitFragment.java
    com/jd/jrapp/bm/zhyy/setting/route/service/SettingBusinessService.java
    com/jd/jrapp/bm/zhyy/setting/setting/CacheUtils.java
    com/jd/jrapp/bm/zhyy/setting/setting/SettingLocalSPUtil.java
    com/jd/jrapp/bm/zhyy/setting/setting/bean/DetectResultCommonAdapterBean.java
    com/jd/jrapp/bm/zhyy/setting/setting/bean/MemberSecurityBean.java
    com/jd/jrapp/bm/zhyy/setting/setting/bean/MessageSettingSection.java
    com/jd/jrapp/bm/zhyy/setting/setting/bean/PersonalPageInfo.java
    com/jd/jrapp/common/urldetection/JRUrlDetection.java
    com/jd/jrapp/dy/apm/ApmStepCost.java
    com/jd/jrapp/dy/core/engine/jscore/v8/b.java
    com/jd/jrapp/dy/core/engine/update/e.java
    com/jd/jrapp/dy/core/engine/update/f.java
    com/jd/jrapp/dy/core/engine/update/fileinfo/JSConfigInfo.java
    com/jd/jrapp/dy/core/engine/update/fileinfo/JSEngineInfo.java
    com/jd/jrapp/dy/core/engine/update/fileinfo/JSFileInfo.java
    com/jd/jrapp/dy/core/engine/update/fileinfo/JSTemplateInfo.java
    com/jd/jrapp/dy/core/engine/update/i.java
    com/jd/jrapp/dy/core/engine/update/j.java
    com/jd/jrapp/dy/core/page/a.java
    com/jd/jrapp/dy/core/parser/b.java
    com/jd/jrapp/dy/debug/d.java
    com/jd/jrapp/dy/dom/JREchartsNode.java
    com/jd/jrapp/dy/dom/refresh/extra/ClassicConfig.java
    com/jd/jrapp/dy/dom/widget/view/span/Range.java
    com/jd/jrapp/dy/dom/widget/view/span/SimpleTextBean.java
    com/jd/jrapp/dy/module/a.java
    com/jd/jrapp/dy/module/k.java
    com/jd/jrapp/dy/module/net/DefaultHttpRequest.java
    com/jd/jrapp/dy/util/a.java
    com/jd/jrapp/dy/util/a0.java
    com/jd/jrapp/dy/util/b.java
    com/jd/jrapp/dy/util/h.java
    com/jd/jrapp/dy/util/p.java
    com/jd/jrapp/dy/util/q.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/dy/util/s.java
    com/jd/jrapp/lib/display/bean/BaseBean.java
    com/jd/jrapp/lib/display/bean/StandardIconNameBean.java
    com/jd/jrapp/library/common/ExceptionHandler.java
    com/jd/jrapp/library/common/TextTypeface.java
    com/jd/jrapp/library/common/bean/DeviceInfo.java
    com/jd/jrapp/library/common/coordinatelayout/bean/AdapterTypeBean.java
    com/jd/jrapp/library/common/coordinatelayout/bean/TabBean.java
    com/jd/jrapp/library/common/dialog/bean/ButtonBean.java
    com/jd/jrapp/library/common/dialog/bean/Paragraph.java
    com/jd/jrapp/library/common/source/ExtendForwardParamter.java
    com/jd/jrapp/library/common/source/ForwardBean.java
    com/jd/jrapp/library/common/source/ForwardBeanNotExtend.java
    com/jd/jrapp/library/common/source/JSResponseFaceVerifyBean.java
    com/jd/jrapp/library/common/source/MTAPercentTrackBean.java
    com/jd/jrapp/library/common/source/MTATrackBean.java
    com/jd/jrapp/library/common/source/ShareAdBean.java
    com/jd/jrapp/library/common/source/SharePannelResponse.java
    com/jd/jrapp/library/crop/task/BitmapCropTask.java
    com/jd/jrapp/library/crop/task/BitmapLoadTask.java
    com/jd/jrapp/library/crop/util/BitmapLoadUtils.java
    com/jd/jrapp/library/crop/util/FileUtils.java
    com/jd/jrapp/library/crop/util/ImageHeaderParser.java
    com/jd/jrapp/library/database/BaseTableEntiry.java
    com/jd/jrapp/library/downloader/base/DownloadThreadInfo.java
    com/jd/jrapp/library/downloader/core/processor/DownloadProcessor.java
    com/jd/jrapp/library/downloader/core/task/GetFileInfoTask.java
    com/jd/jrapp/library/dynamicso/ResLoader.java
    com/jd/jrapp/library/dynamicso/SoLibLoader.java
    com/jd/jrapp/library/dynamicso/tinker/TinkerLoadLibrary.java
    com/jd/jrapp/library/dynamicso/utils/FileOperation.java
    com/jd/jrapp/library/dynamicso/utils/MD5Util.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/framework/ActivityLifeManager.java
    com/jd/jrapp/library/framework/base/adapter/JRBaseMutilTypeRecyclerViewAdapter.java
    com/jd/jrapp/library/framework/base/bean/AdapterTypeBean.java
    com/jd/jrapp/library/framework/base/bean/HostShareData.java
    com/jd/jrapp/library/framework/base/bean/JRBaseBean.java
    com/jd/jrapp/library/framework/base/bean/TabBean.java
    com/jd/jrapp/library/framework/base/ui/BaseActivity.java
    com/jd/jrapp/library/framework/common/NavigationBuilder.java
    com/jd/jrapp/library/framework/common/ReportException.java
    com/jd/jrapp/library/framework/common/file/FileServiceManager.java
    com/jd/jrapp/library/framework/common/file/IFileResponseHandler.java
    com/jd/jrapp/library/framework/common/file/VerifyHashUtils.java
    com/jd/jrapp/library/framework/common/jrv8/JRDyMTATrackBean.java
    com/jd/jrapp/library/framework/common/picture/EventBusPhotoDelBean.java
    com/jd/jrapp/library/framework/common/picture/PictureBean.java
    com/jd/jrapp/library/framework/common/picture/PictureItemFragment.java
    com/jd/jrapp/library/framework/common/picture/PictureViewerActivity.java
    com/jd/jrapp/library/framework/evn/BasicApp.java
    com/jd/jrapp/library/framework/evn/BasicDevice.java
    com/jd/jrapp/library/framework/evn/BasicNetwork.java
    com/jd/jrapp/library/framework/evn/BasicRequestParam.java
    com/jd/jrapp/library/framework/evn/BasicUser.java
    com/jd/jrapp/library/framework/exposure/ThirdPartResponse.java
    com/jd/jrapp/library/framework/permission/PermissionHelper.java
    com/jd/jrapp/library/imageloader/glide/GlideApp.java
    com/jd/jrapp/library/imageloader/glide/GlideRequest.java
    com/jd/jrapp/library/imageloader/glide/GlideRequests.java
    com/jd/jrapp/library/imageloader/glide/JRGlideRequest.java
    com/jd/jrapp/library/legalpermission/callback/impl/DefaultInterfaceBridge.java
    com/jd/jrapp/library/libnetwork/JRHttpClient.java
    com/jd/jrapp/library/libnetworkbase/IJRInputStreamResponseCallback.java
    com/jd/jrapp/library/libnetworkbase/IJRResponseCallback.java
    com/jd/jrapp/library/libnetworkbase/exception/RequestInterceptorException.java
    com/jd/jrapp/library/libnetworkbase/exception/ResponseInterceptorException.java
    com/jd/jrapp/library/libnetworkbase/requestbody/JRFormMultipartBody.java
    com/jd/jrapp/library/libnetworkbase/socketfactory/JRSocketFactory.java
    com/jd/jrapp/library/libnetworkbase/socketfactory/JRSocketFactoryController.java
    com/jd/jrapp/library/libnetworkcore/okhttp/JREventListener.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpCall.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpInterceptor.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/libnetworkcore/okhttp/body/ProgressRequestBody.java
    com/jd/jrapp/library/libnetworkcore/okhttp/callback/OkHttpCallbackImpl.java
    com/jd/jrapp/library/libnetworkcore/okhttp/mock/MockOkHttpChain.java
    com/jd/jrapp/library/libnetworkcore/okhttp/mock/MockOkHttpNetworkInvocationHandler.java
    com/jd/jrapp/library/longconnection/entity/SerializableMap.java
    com/jd/jrapp/library/longconnection/entity/ServerResponseConfig.java
    com/jd/jrapp/library/longconnection/entity/ServerResponseData.java
    com/jd/jrapp/library/longconnection/http/HttpUrlRequest.java
    com/jd/jrapp/library/longconnection/mqtt/MqttConnection.java
    com/jd/jrapp/library/longconnection/mqttv3/MqttTopic.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/ClientState.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/CommsReceiver.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/CommsSender.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/FileLock.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/NetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/SSLNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/TCPNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/security/SSLSocketFactoryFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/ExtendedByteArrayOutputStream.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketFrame.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketHandshake.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketReceiver.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketSecureNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/CountingInputStream.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttConnack.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttConnect.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttDisconnect.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttInputStream.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttOutputStream.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPingReq.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPubAck.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPubComp.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPubRec.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPubRel.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttPublish.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttSuback.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttSubscribe.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttUnsubAck.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttUnsubscribe.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttWireMessage.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MultiByteArrayInputStream.java
    com/jd/jrapp/library/longconnection/mqttv3/persist/MqttDefaultFilePersistence.java
    com/jd/jrapp/library/longconnection/mqttv3/persist/PersistanceFileFilter.java
    com/jd/jrapp/library/longconnection/mqttv3/persist/PersistanceFileNameFilter.java
    com/jd/jrapp/library/longconnection/utils/CompressUtils.java
    com/jd/jrapp/library/longconnection/utils/UtilityImpl.java
    com/jd/jrapp/library/mediacomposer/MediaComposer.java
    com/jd/jrapp/library/mediacomposer/RemixAudioComposer.java
    com/jd/jrapp/library/mediacomposer/VideoComposer.java
    com/jd/jrapp/library/mediacomposer/a.java
    com/jd/jrapp/library/mediacomposer/source/DataSource.java
    com/jd/jrapp/library/mediacomposer/source/FileDescriptorDataSource.java
    com/jd/jrapp/library/mediacomposer/source/FilePathDataSource.java
    com/jd/jrapp/library/mediacomposer/source/UriDataSource.java
    com/jd/jrapp/library/mvel2/MVEL.java
    com/jd/jrapp/library/mvel2/ParserConfiguration.java
    com/jd/jrapp/library/mvel2/ParserContext.java
    com/jd/jrapp/library/mvel2/PropertyAccessor.java
    com/jd/jrapp/library/mvel2/ast/ASTNode.java
    com/jd/jrapp/library/mvel2/ast/ArraySize.java
    com/jd/jrapp/library/mvel2/ast/NewObjectNode.java
    com/jd/jrapp/library/mvel2/ast/Sign.java
    com/jd/jrapp/library/mvel2/ast/TypeDescriptor.java
    com/jd/jrapp/library/mvel2/ast/WithNode.java
    com/jd/jrapp/library/mvel2/compiler/AbstractParser.java
    com/jd/jrapp/library/mvel2/compiler/AccessorNode.java
    com/jd/jrapp/library/mvel2/compiler/BlankLiteral.java
    com/jd/jrapp/library/mvel2/compiler/CompiledAccExpression.java
    com/jd/jrapp/library/mvel2/compiler/CompiledExpression.java
    com/jd/jrapp/library/mvel2/compiler/ExecutableStatement.java
    com/jd/jrapp/library/mvel2/integration/VariableResolver.java
    com/jd/jrapp/library/mvel2/integration/VariableResolverFactory.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/WithAccessor.java
    com/jd/jrapp/library/mvel2/util/ASTIterator.java
    com/jd/jrapp/library/mvel2/util/FastList.java
    com/jd/jrapp/library/mvel2/util/ParseTools.java
    com/jd/jrapp/library/mvel2/util/StackElement.java
    com/jd/jrapp/library/mvel2/util/StaticStub.java
    com/jd/jrapp/library/mvel2/util/StringAppender.java
    com/jd/jrapp/library/network_v3/diagnosis/network/Utils.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/HttpPing.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/Ping.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/TcpPing.java
    com/jd/jrapp/library/newton/lib/fetch/AbstractPatchFetch.java
    com/jd/jrapp/library/newton/lib/fetch/DefaultPatchFetch.java
    com/jd/jrapp/library/newton/lib/tinker/crash/NewtonUncaughtExceptionHandler.java
    com/jd/jrapp/library/newton/lib/tinker/repoter/NewtonLoadReporter.java
    com/jd/jrapp/library/newton/lib/tinker/repoter/NewtonPatchListener.java
    com/jd/jrapp/library/newton/lib/tinker/repoter/NewtonPatchReporter.java
    com/jd/jrapp/library/newton/lib/tinker/service/NewtonResultService.java
    com/jd/jrapp/library/newton/lib/tinker/util/Utils.java
    com/jd/jrapp/library/newton/lib/util/SP.java
    com/jd/jrapp/library/plugin/async/InstallLocalPluginTask.java
    com/jd/jrapp/library/plugin/bridge/base/uicall/handler/ShareCommunityHandle.java
    com/jd/jrapp/library/plugin/bridge/jrcashier/bean/JRCashierParam.java
    com/jd/jrapp/library/plugin/bridge/jrcashier/bean/JRCashierResponse.java
    com/jd/jrapp/library/plugin/bridge/route/service/JRPluginBusinessService.java
    com/jd/jrapp/library/plugin/start/download/CoreDownloaderImpl.java
    com/jd/jrapp/library/plugin/start/loader/DefaultAbstractPluginLoader.java
    com/jd/jrapp/library/plugin/util/PluginUtils.java
    com/jd/jrapp/library/resdelivery/downloader/DefaultDownloader.java
    com/jd/jrapp/library/router/JrLogisticsCenter.java
    com/jd/jrapp/library/router/SchemeBean.java
    com/jd/jrapp/library/sgm/ApmInstance.java
    com/jd/jrapp/library/sgm/crash/AnrHandler.java
    com/jd/jrapp/library/sgm/crash/JDDCrash.java
    com/jd/jrapp/library/sgm/crash/JavaCrashHandler.java
    com/jd/jrapp/library/sgm/crash/NativeCrashHandler.java
    com/jd/jrapp/library/sgm/crash/parser/TombstoneParser.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/http/OkHttpRequest.java
    com/jd/jrapp/library/sgm/http/response/ApmInitResponseBean.java
    com/jd/jrapp/library/sgm/manager/ApmManager.java
    com/jd/jrapp/library/sgm/network/httpclient/HttpClientHook.java
    com/jd/jrapp/library/sgm/network/okhttp/SgmOKHttpEventListener.java
    com/jd/jrapp/library/sgm/network/urlconnection/ApmHttpUrlConnection.java
    com/jd/jrapp/library/sgm/network/urlconnection/ApmHttpsUrlConnection.java
    com/jd/jrapp/library/sgm/network/urlconnection/TrackingInputStream.java
    com/jd/jrapp/library/sgm/network/urlconnection/UrlConnectionHook.java
    com/jd/jrapp/library/sgm/upload/ApmQueueHandlerThread.java
    com/jd/jrapp/library/sgm/utils/AExecuteAsRoot.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/CpuUtils.java
    com/jd/jrapp/library/sgm/utils/DeviceInfoUtils.java
    com/jd/jrapp/library/sgm/utils/FileSizeUtil.java
    com/jd/jrapp/library/sgm/utils/GZipUtils.java
    com/jd/jrapp/library/sharesdk/platform/BitmapBean.java
    com/jd/jrapp/library/sharesdk/platform/QQ.java
    com/jd/jrapp/library/sharesdk/platform/SinaWeibo.java
    com/jd/jrapp/library/sharesdk/platform/Wechat.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/library/tools/AndroidUtils.java
    com/jd/jrapp/library/tools/ApkUtils.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/library/tools/DownLoaderFileUtils.java
    com/jd/jrapp/library/tools/FastSP.java
    com/jd/jrapp/library/tools/FileDirUtils.java
    com/jd/jrapp/library/tools/FileMediaStore.java
    com/jd/jrapp/library/tools/ImageUtil.java
    com/jd/jrapp/library/tools/NetUtils.java
    com/jd/jrapp/library/tools/SharedPreferenceUtil.java
    com/jd/jrapp/library/tools/ToolChannel.java
    com/jd/jrapp/library/tools/ToolFile.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/library/tools/ToolPicture.java
    com/jd/jrapp/library/tools/ZipUtils.java
    com/jd/jrapp/library/tools/map/LinkedMultiValueMap.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/library/tools/security/Base64.java
    com/jd/jrapp/library/tools/security/MD5.java
    com/jd/jrapp/library/tools/security/MD5Util.java
    com/jd/jrapp/library/tools/sms/MessageItem.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/video/cache/VideoCacheProxy.java
    com/jd/jrapp/library/widget/banner/loader/PageRenderingInterface.java
    com/jd/jrapp/library/widget/form/FormModelResponse.java
    com/jd/jrapp/library/widget/form/Option.java
    com/jd/jrapp/library/widget/form/bean/FormFooter.java
    com/jd/jrapp/library/widget/form/bean/FormHeader.java
    com/jd/jrapp/library/widget/form/bean/FormItem.java
    com/jd/jrapp/library/widget/form/bean/ItemTypeCode.java
    com/jd/jrapp/library/widget/form/bean/ItemTypeEdit.java
    com/jd/jrapp/library/widget/listview/dragslidelist/DragSortListView.java
    com/jd/jrapp/library/widget/popmenu/MenuUnit.java
    com/jd/jrapp/library/widget/scaleimage/ImageSource.java
    com/jd/jrapp/library/widget/scaleimage/ImageViewState.java
    com/jd/jrapp/library/widget/scaleimage/decoder/SkiaImageDecoder.java
    com/jd/jrapp/library/widget/scaleimage/decoder/SkiaImageRegionDecoder.java
    com/jd/jrapp/library/widget/scaleimage/decoder/SkiaPooledImageRegionDecoder.java
    com/jd/jrapp/library/widget/textview/AutoScaledSoundTextView.java
    com/jd/jrapp/library/widget/webview/JDWebView.java
    com/jd/jrapp/library/widget/xview/TransparentWebView.java
    com/jd/jrapp/main/community/bean/CommunityKXPreShareBean.java
    com/jd/jrapp/main/community/bean/CommunityViewTemplet355Bean.java
    com/jd/jrapp/main/community/live/bean/LiveTrackBean.java
    com/jd/jrapp/main/community/live/bean/LiveZiXuanEvent.java
    com/jd/jrapp/main/community/live/tool/i.java
    com/jd/jrapp/main/community/live/ui/LiveWatchActivity.java
    com/jd/jrapp/main/community/live/ui/j.java
    com/jd/jrapp/main/community/templet/j.java
    com/jd/jrapp/push/PushMessageInfo.java
    com/jd/jrapp/push/PushMessageInfo4Jd.java
    com/jd/jrapp/push/PushSwitchInfo.java
    com/jd/jrapp/push/Results.java
    com/jd/jrapp/push/UpPushInfo.java
    com/jd/jrapp/push/db/ChannelBean.java
    com/jd/jrapp/push/http/b.java
    com/jd/jrapp/push/http/d.java
    com/jd/jrapp/push/utils/b.java
    com/jd/jrapp/push/utils/d.java
    com/jd/jrapp/push/utils/f.java
    com/jd/jrapp/pushenabledialog/d.java
    com/jd/jrapp/route/MainBusinessService.java
    com/jd/jrlib/scan/bean/QRCodeArea.java
    com/jd/jrlib/scan/bean/QRCodeAreaPoint.java
    com/jd/jrlib/scan/bgaqrcode/ZXingView.java
    com/jd/jrlib/scan/camera/c.java
    com/jd/jrlib/scan/decode/a.java
    com/jd/jrlib/scan/utils/b.java
    com/jd/lib/avsdk/utils/PermissionUtil.java
    com/jd/lib/avsdk/utils/RtcUtils.java
    com/jd/lib/un/utils/e.java
    com/jd/lib/un/utils/f.java
    com/jd/lib/un/utils/i.java
    com/jd/lib/un/utils/j.java
    com/jd/lib/un/utils/k.java
    com/jd/lib/un/utils/l.java
    com/jd/lib/un/utils/m.java
    com/jd/lib/un/utils/p.java
    com/jd/lib/un/utils/secure/a.java
    com/jd/lib/un/utils/t.java
    com/jd/lib/un/utils/y.java
    com/jd/phc/d.java
    com/jd/phc/f.java
    com/jd/phc/g.java
    com/jd/phc/utils/exception/ConnectException.java
    com/jd/phc/utils/exception/ErrorCode.java
    com/jd/phc/utils/exception/ResponseException.java
    com/jd/phc/utils/exception/ServerException.java
    com/jd/security/jdguard/Interceptors/e.java
    com/jd/security/jdguard/eva/conf/a.java
    com/jd/security/jdguard/eva/conf/c.java
    com/jd/security/jdguard/eva/conf/d.java
    com/jd/security/jdguard/eva/conf/i.java
    com/jd/security/jdguard/eva/conf/j.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/security/jdguard/eva/scanner/sta/b.java
    com/jd/security/jdguard/utils/a.java
    com/jd/security/jdguard/utils/b.java
    com/jd/security/jdguard/utils/e.java
    com/jd/security/jdguard/utils/f.java
    com/jd/security/jdmp/c.java
    com/jd/stat/bot/BotDetector.java
    com/jd/stat/common/b.java
    com/jd/stat/common/b/g.java
    com/jd/stat/common/b/h.java
    com/jd/stat/common/c.java
    com/jd/stat/common/f.java
    com/jd/stat/common/k.java
    com/jd/stat/common/o.java
    com/jd/stat/common/process/Cgroup.java
    com/jd/stat/common/process/LiveAppModel.java
    com/jd/stat/common/process/LiveProcessModel.java
    com/jd/stat/common/process/ProcFile.java
    com/jd/stat/common/process/Stat.java
    com/jd/stat/common/process/Status.java
    com/jd/stat/common/process/a.java
    com/jd/stat/common/process/b.java
    com/jd/stat/common/process/c.java
    com/jd/stat/common/relinker/a.java
    com/jd/stat/common/relinker/a/a.java
    com/jd/stat/common/relinker/a/b.java
    com/jd/stat/common/relinker/a/c.java
    com/jd/stat/common/relinker/a/d.java
    com/jd/stat/common/relinker/a/e.java
    com/jd/stat/common/relinker/a/f.java
    com/jd/stat/common/relinker/a/g.java
    com/jd/stat/common/relinker/a/h.java
    com/jd/stat/common/relinker/a/i.java
    com/jd/stat/common/relinker/a/j.java
    com/jd/stat/common/relinker/b.java
    com/jd/stat/common/relinker/c.java
    com/jd/stat/common/t.java
    com/jd/stat/common/v.java
    com/jd/stat/network/NetworkException.java
    com/jd/stat/network/d.java
    com/jd/stat/network/e.java
    com/jd/stat/security/d.java
    com/jd/stat/security/e.java
    com/jd/stat/security/jma/a/b.java
    com/jd/stat/security/jma/a/c.java
    com/jd/stat/security/jma/a/d.java
    com/jd/stat/security/jma/a/e.java
    com/jd/stat/security/jma/a/g.java
    com/jd/stat/security/jma/a/k.java
    com/jd/stat/security/jma/feature/a/b.java
    com/jd/stat/security/jma/feature/a/d.java
    com/jd/stat/security/jma/feature/j.java
    com/jd/stat/security/trackorder/TrackOrder.java
    com/jd/stock/bm/finapplet/bean/FinStockInfo.java
    com/jd/stock/bm/finapplet/c.java
    com/jd/verify/View/gif/GifView.java
    com/jd/verify/c.java
    com/jd/verify/c/b.java
    com/jd/verify/d.java
    com/jd/verify/f/b.java
    com/jd/verify/f/e.java
    com/jd/video/sdk/speed/a.java
    com/jdcloud/media/common/bean/AuthBean.java
    com/jdcloud/media/common/bean/DescribeAuthenticateResult.java
    com/jdcloud/media/common/bean/LogData.java
    com/jdcloud/media/common/bean/Result.java
    com/jdcloud/media/common/util/Base64Util.java
    com/jdcloud/media/common/util/SharePreferenceUtil.java
    com/jdcloud/media/live/base/opengl/GlUtil.java
    com/jdcloud/media/live/capture/AudioPlayerCapture.java
    com/jdcloud/media/live/capture/camera/a.java
    com/jdcloud/media/live/capture/camera/b.java
    com/jdcloud/media/live/filter/audio/AVFilter.java
    com/jdcloud/media/live/util/Base64.java
    com/jdcloud/media/live/util/BitmapUtil.java
    com/jdcloud/media/player/jdcplayer/HttpCacheManager.java
    com/jdcloud/media/player/jdcplayer/IMediaPlayer.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcloud/media/player/jdcplayer/a.java
    com/jdcloud/media/player/wrapper/JDCloudPlayer.java
    com/jdcloud/media/player/wrapper/JDCloudVideoView.java
    com/jdcloud/media/player/wrapper/model/PlayItem.java
    com/jdcloud/media/player/wrapper/util/b.java
    com/jdcn/biz/client/BankCardInfo.java
    com/jdcn/biz/client/BankCardResult.java
    com/jdcn/fido/utils/Base64Util.java
    com/jdcn/fido/utils/FingerDeviceIdManger.java
    com/jdcn/fido/utils/RootUtil.java
    com/jdcn/fido/utils/StreamGobbler.java
    com/jdcn/live/chart/LivePhotoSelectActivity.java
    com/jdcn/live/chart/adapter/PictureImageGridAdapter.java
    com/jdcn/live/chart/models/ChartInfo.java
    com/jdcn/live/chart/models/PictureMimeType.java
    com/jdcn/live/chart/models/WssImgUsed.java
    com/jdcn/live/chart/provider/ChartDataProvider.java
    com/jdcn/live/chart/ucrop/immersion/CropRomUtils.java
    com/jdcn/live/chart/ucrop/task/BitmapCropTask.java
    com/jdcn/live/chart/ucrop/task/BitmapLoadTask.java
    com/jdcn/live/chart/ucrop/util/BitmapLoadUtils.java
    com/jdcn/live/chart/ucrop/util/FileUtils.java
    com/jdcn/live/chart/ucrop/util/ImageHeaderParser.java
    com/jdcn/live/chart/ucrop/util/MimeType.java
    com/jdcn/live/models/BaseResult.java
    com/jdcn/live/models/ChatMsgInfo.java
    com/jdcn/live/models/GiftListResult.java
    com/jdcn/live/models/GwResponse.java
    com/jdcn/live/models/JDCNRoomInfo.java
    com/jdcn/live/models/PostRoomStatusResponse.java
    com/jdcn/live/models/PubScreenInfo.java
    com/jdcn/live/models/QueryRoomStatusResponse.java
    com/jdcn/live/models/RoomConfigInfo.java
    com/jdcn/live/provider/JDCNGiftListProvider.java
    com/jdcn/live/pusher/JDCNLivePusherConfig.java
    com/jdcn/live/wss/WssBaseInfo.java
    com/jdcn/risk/cpp/VersionSwitchSPUtil.java
    com/jdcn/utils/JDCNSharedPrefUtils.java
    com/jdcn/utils/MediaUtils.java
    com/jdcn/utils/PictureFileUtils.java
    com/jdcn/utils/a.java
    com/jdcn/utils/device/CpuUtils.java
    com/jdcn/utils/device/MemoryHelper.java
    com/jdcn/utils/device/simcard/SimCardBean.java
    com/jdcn/utils/ende/Base64.java
    com/jdcn/utils/ende/JDCNLiveBase64Utils.java
    com/jdcn/utils/http/HttpHelper.java
    com/jdcn/video/player/IMediaPlayer.java
    com/jdcn/video/player/JDCloudPlayerProxy.java
    com/jdcn/ws/AbstractWrappedByteChannel.java
    com/jdcn/ws/SSLSocketChannel.java
    com/jdcn/ws/SSLSocketChannel2.java
    com/jdcn/ws/SocketChannelIOHelper.java
    com/jdcn/ws/WebSocketImpl.java
    com/jdcn/ws/WebSocketServerFactory.java
    com/jdcn/ws/WrappedByteChannel.java
    com/jdcn/ws/client/WebSocketClient.java
    com/jdcn/ws/exceptions/InvalidEncodingException.java
    com/jdcn/ws/exceptions/WrappedIOException.java
    com/jdcn/ws/extensions/permessage_deflate/PerMessageDeflateExtension.java
    com/jdcn/ws/server/CustomSSLWebSocketServerFactory.java
    com/jdcn/ws/server/DefaultSSLWebSocketServerFactory.java
    com/jdcn/ws/server/SSLParametersWebSocketServerFactory.java
    com/jdcn/ws/server/WebSocketServer.java
    com/jdcn/ws/util/Base64.java
    com/jdd/android/library/logcore/c.java
    com/jdd/android/library/logcore/f.java
    com/jdd/android/library/logcore/i.java
    com/jdd/android/library/logcore/m.java
    com/jdd/android/library/logcore/o.java
    com/jdd/android/library/logcore/v.java
    com/jdd/android/router/api/facade/Postcard.java
    com/jdd/android/router/api/utils/a.java
    com/jdd/android/router/api/utils/e.java
    com/jdd/stock/network_web/http/a.java
    com/jdd/stock/network_web/http/converter/a.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdd/stock/network_web/http/des/a.java
    com/jdd/stock/network_web/httpgps/request/a.java
    com/jdd/stock/ot/guosen/GuosenTestUtils.java
    com/jdd/stock/ot/safebox/a.java
    com/jdd/stock/ot/safebox/bean/SFPageOfflineData.java
    com/jdd/stock/ot/safebox/bean/SFWebZipConfig.java
    com/jdd/stock/ot/safebox/bean/SFWebZipConfigItem.java
    com/jdd/stock/ot/safebox/bean/SafeAppInfo.java
    com/jdd/stock/ot/safebox/c.java
    com/jdd/stock/ot/safebox/response/c.java
    com/jdd/stock/ot/safebox/response/d.java
    com/jdd/stock/ot/safebox/utils/c.java
    com/jdd/stock/ot/safebox/utils/f.java
    com/jdd/stock/ot/safebox/utils/g.java
    com/jdd/stock/ot/safebox/utils/h.java
    com/jdd/stock/ot/safebox/utils/j.java
    com/jdd/stock/ot/spnet/base/a.java
    com/jdd/stock/ot/spnet/base/e.java
    com/jdd/stock/ot/spnet/base/i.java
    com/jdd/stock/ot/utils/d.java
    com/jdd/stock/ot/utils/e.java
    com/jdd/stock/ot/utils/image/a.java
    com/jdd/stock/ot/utils/u.java
    com/jdd/unifyauth/bean/JDDAuthReslutBean.java
    com/jdd/unifyauth/bean/JDDAuthResultInnerBean.java
    com/jdd/unifyauth/bean/JS2NativeJsonData.java
    com/jdd/unifyauth/net/JDDAuthHttpClient.java
    com/jdd/unifyauth/v2/bean/ContractInfo.java
    com/jdd/unifyauth/v2/bean/CredentialsTypeInfo.java
    com/jdd/unifyauth/v2/bean/JAuthBankCardDetailDataBean.java
    com/jdd/unifyauth/v2/bean/ResponseBaseBean.java
    com/jdd/unifyauth/v2/bean/ResponseSDKParamsBean.java
    com/jdd/unifyauth/v2/bean/SiYaoSuDataBean.java
    com/jdd/unifyauth/v2/bean/SupportBankDataBean.java
    com/jdd/unifyauth/v2/bean/SupportBankInfo.java
    com/jdd/unifyauth/v2/track/JAuthTrackPointBean.java
    com/jdd/unifyauth/webview/UAWebView.java
    com/jdjr/acr/AntiHookManager.java
    com/jdjr/bindcard/entity/CertInfo.java
    com/jdjr/bindcard/entity/JDPCertTypeInfo.java
    com/jdjr/checkhttps/CertsUtils.java
    com/jdjr/checkhttps/HttpsManager.java
    com/jdjr/httpdns/DnsManager.java
    com/jdjr/httpdns/FetchThread.java
    com/jdjr/mobilecertsm/SmCertUtils.java
    com/jdjr/paymentcode/JDPayCodeParam.java
    com/jdjr/paymentcode/entity/BankCardInfo.java
    com/jdjr/paymentcode/entity/ControlInfo.java
    com/jdjr/paymentcode/entity/IndexTipInfo.java
    com/jdjr/paymentcode/entity/MotivateActiveInfo.java
    com/jdjr/paymentcode/entity/PayChannelGuide.java
    com/jdjr/paymentcode/entity/PayCodeSeedControlInfo.java
    com/jdjr/paymentcode/entity/PaySetInfo.java
    com/jdjr/paymentcode/entity/YLSeedData.java
    com/jdjr/risk/a/a/a.java
    com/jdjr/risk/biometric/c/c.java
    com/jdjr/risk/biometric/core/c.java
    com/jdjr/risk/biometric/core/e.java
    com/jdjr/risk/biometric/core/f.java
    com/jdjr/risk/device/c/ae.java
    com/jdjr/risk/device/c/af.java
    com/jdjr/risk/device/c/ag.java
    com/jdjr/risk/device/c/aj.java
    com/jdjr/risk/device/c/ak.java
    com/jdjr/risk/device/c/al.java
    com/jdjr/risk/device/c/h.java
    com/jdjr/risk/device/c/l.java
    com/jdjr/risk/device/c/m.java
    com/jdjr/risk/device/c/t.java
    com/jdjr/risk/device/c/w.java
    com/jdjr/risk/device/c/x.java
    com/jdjr/risk/identity/verify/IdentityVerifyRequest.java
    com/jdjr/risk/increaseamount/a.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordService.java
    com/jdjr/risk/jdcn/common/bean/PhoneInfo.java
    com/jdjr/risk/jdcn/common/camera/JDCNCameraPresenter.java
    com/jdjr/risk/jdcn/common/utils/FsBase64.java
    com/jdjr/risk/jdcn/common/utils/JDCNEncryptUtils.java
    com/jdjr/risk/jdcn/common/utils/JDCNImageUtils.java
    com/jdjr/risk/tracker/b.java
    com/jdjr/risk/tracker/util/b.java
    com/jdjr/risk/tracker/util/c.java
    com/jdjr/risk/util/a/c.java
    com/jdjr/risk/util/a/e.java
    com/jdjr/risk/util/b/a.java
    com/jdjr/risk/util/b/c.java
    com/jdjr/risk/util/b/e.java
    com/jdjr/securehttp/HttpHandler.java
    com/jdjr/stockweb/aboutsafebox/TakeVideoManager.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2BasicFragment.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2VideoFragment.java
    com/jdjr/stockweb/aboutsafebox/manager/ScanPhotoManager.java
    com/jdjr/stockweb/dytemplatemanager/AnchorBean.java
    com/jdjr/stockweb/dytemplatemanager/ChannelNavBean.java
    com/jdjr/stockweb/dytemplatemanager/DataSourceItemBean.java
    com/jdjr/stockweb/dytemplatemanager/ElementGroupBean.java
    com/jdjr/stockweb/dytemplatemanager/FloorBean.java
    com/jdjr/stockweb/dytemplatemanager/PageBean.java
    com/jdjr/stockweb/dytemplatemanager/TemplateHttpManager.java
    com/jdjr/stockweb/jdRouter/GPWebRouterCenter.java
    com/jdjr/stockweb/jdRouter/TradeHandlerImpl.java
    com/jdjr/stockweb/sdk/ui/activity/DownloadUtil.java
    com/jdjr/stockweb/utils/CameraUtil.java
    com/jdjr/stockweb/webview/CustomWebView.java
    com/jdjr/stockweb/webview/activity/StockWapActivity.java
    com/jdjr/stockweb/webview/fragment/StockWapFragment.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdjr/stockweb/webview/reader/FileDisplayActivity.java
    com/jdjr/stockweb/webview/wap/AbstractWapFragment.java
    com/jdjr/stockweb/webview/wap/PhotoUtils.java
    com/jdjr/stockweb/webview/wap/WebAbsRsProcessor.java
    com/jdjr/stockweb/webview/wap/WebChooseFileUtils.java
    com/jdjr/stockweb/webview/wap/anim/AnimRect.java
    com/jdjr/tools/CommonTools.java
    com/jdjr/tools/StringTools.java
    com/jdjr/wsm4/Wsm4Manager.java
    com/jdpay/code/base/util/SharePreferenceStorage.java
    com/jdpay/code/traffic/e/b.java
    com/jdpay/code/traffic/i/h/a.java
    com/jdpay/code/traffic/i/h/b.java
    com/jdpay/code/traffic/i/h/c.java
    com/jdpay/dcep/DPPayResultInfo.java
    com/jdpay/dcep/DcepEntranceParam.java
    com/jdpay/image/loader/BitmapLoader.java
    com/jdpay/image/loader/converter/BitmapFileCacheConverter.java
    com/jdpay/image/loader/converter/InputStreamBitmapConverter.java
    com/jdpay/image/loader/converter/PathBitmapConverter.java
    com/jdpay/image/loader/request/ImageRequest.java
    com/jdpay/image/loader/request/JDImageLoader.java
    com/jdpay/js/router/entity/BaseJSRequest.java
    com/jdpay/js/router/entity/BaseJSResult.java
    com/jdpay/js/router/entity/JDPayJSStatus.java
    com/jdpay/lib/cache/FileCache.java
    com/jdpay/lib/io/InputStreamFileConverter.java
    com/jdpay/lib/io/ProgressInputStream.java
    com/jdpay/lib/util/JPApp.java
    com/jdpay/net/Provider.java
    com/jdpay/net/Response.java
    com/jdpay/net/converter/ResponseFileConverter.java
    com/jdpay/net/http/BaseHttpService.java
    com/jdpay/net/http/HttpRequest.java
    com/jdpay/net/http/okhttp/OkhttpProvider.java
    com/jdpay/net/http/okhttp/OkhttpRequest.java
    com/jdpay/net/http/okhttp/OkhttpResponse.java
    com/jdpay/netlib/call/ok/NetRefuseException.java
    com/jdpay/netlib/call/ok/NetThrowableException.java
    com/jdpay/netlib/call/ok/OkCall.java
    com/jdpay/netlib/call/ok/OkManager.java
    com/jdpay/netlib/call/ok/SyncException.java
    com/jdpay/netlib/common/util/AppConfig.java
    com/jdpay/netlib/common/util/NetErrorUtil.java
    com/jdpay/paymentcode/b.java
    com/jdpay/sdk/net/core/NetProvider.java
    com/jdpay/sdk/net/okhttp/OkhttpProvider.java
    com/jdpay/sdk/net/okhttp/StartCheckInterceptor.java
    com/jdpay/sdk/netlib/call/ok/NetRefuseException.java
    com/jdpay/sdk/netlib/call/ok/NetThrowableException.java
    com/jdpay/sdk/netlib/call/ok/OkCall.java
    com/jdpay/sdk/netlib/call/ok/OkManager.java
    com/jdpay/sdk/netlib/call/ok/SyncException.java
    com/jdpay/verification/browser/BrowserViewWrapper.java
    com/jdt/dcep/core/AppConfig.java
    com/jdt/dcep/core/base/BaseDataModel.java
    com/jdt/dcep/core/biz/browser/DcepBrowserActivity.java
    com/jdt/dcep/core/biz/browser/PayJsFunction.java
    com/jdt/dcep/core/biz/browser/PayResultData.java
    com/jdt/dcep/core/biz/entity/ActionInfo.java
    com/jdt/dcep/core/biz/entity/BaseChannel.java
    com/jdt/dcep/core/biz/entity/BrowserData.java
    com/jdt/dcep/core/biz/entity/CheckErrorInfo.java
    com/jdt/dcep/core/biz/entity/CommonCoupon.java
    com/jdt/dcep/core/biz/entity/ControlInfo.java
    com/jdt/dcep/core/biz/entity/CouponInfo.java
    com/jdt/dcep/core/biz/entity/DPPayExtraInfo.java
    com/jdt/dcep/core/biz/entity/DPPayInfo.java
    com/jdt/dcep/core/biz/entity/DPPayResultInfo.java
    com/jdt/dcep/core/biz/entity/DisplayData.java
    com/jdt/dcep/core/biz/entity/H5Url.java
    com/jdt/dcep/core/biz/entity/PathBean.java
    com/jdt/dcep/core/biz/entity/PayBizData.java
    com/jdt/dcep/core/biz/entity/PayCheckType.java
    com/jdt/dcep/core/biz/net/bean/response/impl/ConfigInfoResult.java
    com/jdt/dcep/core/biz/net/util/Md5Util.java
    com/jdt/dcep/core/biz/net/util/NetErrorUtil.java
    com/jdt/dcep/core/biz/verify/pwd/DcepCheckPwdPresenter.java
    com/jdt/dcep/core/netlib/call/ok/NetRefuseException.java
    com/jdt/dcep/core/netlib/call/ok/NetThrowableException.java
    com/jdt/dcep/core/netlib/call/ok/OkCall.java
    com/jdt/dcep/core/netlib/call/ok/OkManager.java
    com/jdt/dcep/core/netlib/call/ok/SyncException.java
    com/jdt/dcep/core/util/DcepDeviceUtil.java
    com/jdt/dcep/core/util/StringUtils.java
    com/jdt/dcep/nfcpay/entity/NfcEntranceParam.java
    com/jdt/dcep/paysdk/entity/CommonParam.java
    com/jdt/dcep/paysdk/ui/cashier/DcepCashierPresenter.java
    com/jdt/dcep/paysdk/ui/pay/DcepPayPresenter.java
    com/jdt/openaccount/FtOpenCallback.java
    com/jdt/openaccount/utils/DeviceInfoUtils.java
    com/jdt/openaccount/utils/FileUtils.java
    com/jingdong/JDUnionSdk/a/b.java
    com/jingdong/JDUnionSdk/a/c.java
    com/jingdong/JDUnionSdk/b/b.java
    com/jingdong/JDUnionSdk/b/e.java
    com/jingdong/JDUnionSdk/b/f.java
    com/jingdong/JDUnionSdk/c/b.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/b/e/b.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/c/c/n.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/c/d/d.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/d/a.java
    com/jingdong/app/mall/bundle/jdrhsdk/e/e.java
    com/jingdong/canvas/JDFontConfigParser.java
    com/jingdong/canvas/audio/JDAudioPlayer.java
    com/jingdong/common/lbs/c/a.java
    com/jingdong/common/lbs/c/c.java
    com/jingdong/common/unification/statusbar/UnDeviceHelper.java
    com/jingdong/common/unification/video/VideoInfoUtil.java
    com/jingdong/common/unification/video/VideoUtil.java
    com/jingdong/jr/manto/MantoInitializer.java
    com/jingdong/jr/manto/MantoRipper.java
    com/jingdong/jr/manto/bean/JumpBean.java
    com/jingdong/jr/manto/impl/MantoChooseMediaImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiPreviewImpl.java
    com/jingdong/jr/manto/impl/pay/PayParam.java
    com/jingdong/jr/manto/impl/rtc/ByteArrayUtils.java
    com/jingdong/jr/manto/impl/rtc/RtcAudioUtils.java
    com/jingdong/jr/manto/impl/rtc/RtcBitmapUtils.java
    com/jingdong/jr/manto/impl/share/ShareInfo.java
    com/jingdong/jr/manto/impl/share/ShareProxyActivity.java
    com/jingdong/manto/MantoCore.java
    com/jingdong/manto/a/c.java
    com/jingdong/manto/a1/b.java
    com/jingdong/manto/a2/g.java
    com/jingdong/manto/a3/b.java
    com/jingdong/manto/b.java
    com/jingdong/manto/c1/a.java
    com/jingdong/manto/card/MantoCardView.java
    com/jingdong/manto/card/samelayer/CardSameLayerHelper.java
    com/jingdong/manto/d/a.java
    com/jingdong/manto/d3/a.java
    com/jingdong/manto/d3/b.java
    com/jingdong/manto/e2/c.java
    com/jingdong/manto/e3/a.java
    com/jingdong/manto/e3/c.java
    com/jingdong/manto/f/a.java
    com/jingdong/manto/f/b.java
    com/jingdong/manto/f/d.java
    com/jingdong/manto/f/e.java
    com/jingdong/manto/f1/c.java
    com/jingdong/manto/f1/d.java
    com/jingdong/manto/f3/c.java
    com/jingdong/manto/g/b.java
    com/jingdong/manto/g/c.java
    com/jingdong/manto/g/d.java
    com/jingdong/manto/h/a.java
    com/jingdong/manto/h3/b.java
    com/jingdong/manto/h3/c.java
    com/jingdong/manto/h3/c0.java
    com/jingdong/manto/h3/e0.java
    com/jingdong/manto/h3/h0.java
    com/jingdong/manto/h3/i0.java
    com/jingdong/manto/h3/o.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/h3/s.java
    com/jingdong/manto/h3/t.java
    com/jingdong/manto/h3/v.java
    com/jingdong/manto/i/a.java
    com/jingdong/manto/i/b.java
    com/jingdong/manto/i/c.java
    com/jingdong/manto/i/d.java
    com/jingdong/manto/i1/b.java
    com/jingdong/manto/i1/c.java
    com/jingdong/manto/i3/b.java
    com/jingdong/manto/j1/b.java
    com/jingdong/manto/j2/c.java
    com/jingdong/manto/jdbrotli/BrotliInputStream.java
    com/jingdong/manto/jdbrotli/Decode.java
    com/jingdong/manto/jdbrotli/State.java
    com/jingdong/manto/jdbrotli/Utils.java
    com/jingdong/manto/jsapi/camera/record/a.java
    com/jingdong/manto/jsapi/openmodule/AbstractMantoModule.java
    com/jingdong/manto/jsapi/openmodule/AbstractMantoViewManager.java
    com/jingdong/manto/jsapi/refact/JSApiShareAppMessage.java
    com/jingdong/manto/jsapi/refact/JsApiOpenDocument.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseMedia.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseVideo.java
    com/jingdong/manto/jsapi/refact/media/JsApiCompressImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewMedia.java
    com/jingdong/manto/jsapi/refact/rec/MantoRecorderView.java
    com/jingdong/manto/jsapi/refact/rec/MantoVideoRecorderActivity.java
    com/jingdong/manto/jsapi/webview/a.java
    com/jingdong/manto/k/a.java
    com/jingdong/manto/k2/b.java
    com/jingdong/manto/l/b.java
    com/jingdong/manto/l/e.java
    com/jingdong/manto/l/f.java
    com/jingdong/manto/l/g.java
    com/jingdong/manto/l/k.java
    com/jingdong/manto/l/m.java
    com/jingdong/manto/l1/c.java
    com/jingdong/manto/l2/b.java
    com/jingdong/manto/launch/MantoPreLaunchProcess.java
    com/jingdong/manto/launch/b.java
    com/jingdong/manto/launch/e.java
    com/jingdong/manto/launch/f.java
    com/jingdong/manto/m1/b.java
    com/jingdong/manto/m2/b.java
    com/jingdong/manto/n1/a.java
    com/jingdong/manto/network/common/MantoCommonHttpHandler.java
    com/jingdong/manto/network/common/a.java
    com/jingdong/manto/o0/n.java
    com/jingdong/manto/p2/c.java
    com/jingdong/manto/page/d.java
    com/jingdong/manto/pkg/PkgManager.java
    com/jingdong/manto/q2/b.java
    com/jingdong/manto/r/c.java
    com/jingdong/manto/r1/p.java
    com/jingdong/manto/s2/e.java
    com/jingdong/manto/t1/c.java
    com/jingdong/manto/t2/a.java
    com/jingdong/manto/ui/MantoActivity.java
    com/jingdong/manto/utils/MantoCryptoUtils.java
    com/jingdong/manto/utils/MantoMd5Utils.java
    com/jingdong/manto/utils/MantoSharedPrefrenceUtil.java
    com/jingdong/manto/utils/MantoStringUtils.java
    com/jingdong/manto/utils/MantoUtils.java
    com/jingdong/manto/v/a.java
    com/jingdong/manto/v/d.java
    com/jingdong/manto/v1/b.java
    com/jingdong/manto/v2/a.java
    com/jingdong/manto/v2/c.java
    com/jingdong/manto/v2/d.java
    com/jingdong/manto/v2/e.java
    com/jingdong/manto/v2/f.java
    com/jingdong/manto/v2/g.java
    com/jingdong/manto/v2/h.java
    com/jingdong/manto/v2/i.java
    com/jingdong/manto/w0/b.java
    com/jingdong/manto/x/a.java
    com/jingdong/manto/x/b.java
    com/jingdong/manto/x/c.java
    com/jingdong/manto/y/a.java
    com/jingdong/manto/y/g.java
    com/jingdong/manto/y/k.java
    com/jingdong/manto/y/m.java
    com/jingdong/manto/y2/b.java
    com/jingdong/manto/z2/b.java
    com/jingdong/manto/z2/c.java
    com/jingdong/manto/z2/e.java
    com/jingdong/sdk/jweb/JWebResourceResponse.java
    com/jingdong/sdk/threadpool/utils/LogUtil.java
    com/jingdong/sdk/uuid/a.java
    com/jingdong/sdk/uuid/a/c.java
    com/jingdong/sdk/uuid/d.java
    com/jingdong/sdk/uuid/g.java
    com/laser/open/nfc/c/c.java
    com/laser/open/nfc/hw/entity/HwSEInfoEntity.java
    com/laser/open/nfc/hw/entity/HwTrafficCardDataEntity.java
    com/laser/open/nfc/model/entity/BaseReq.java
    com/laser/open/nfc/model/entity/BaseResp.java
    com/laser/open/nfc/model/entity/CardArtEntity.java
    com/laser/open/nfc/model/entity/QueryTrafficCardInfoResp.java
    com/laser/open/nfc/model/entity/TrafficCardEntity.java
    com/laser/open/nfc/model/entity/TrafficCardTradeInfoEntity.java
    com/laser/open/nfc/model/http/HttpLoggingInterceptor.java
    com/laser/open/nfc/model/http/a.java
    com/laser/utils/common/b.java
    com/laser/utils/common/c.java
    com/meituan/android/walle/a.java
    com/meituan/android/walle/c.java
    com/meituan/android/walle/f.java
    com/meituan/android/walle/g.java
    com/meituan/android/walle/i.java
    com/meituan/android/walle/j.java
    com/meituan/android/walle/k.java
    com/nineoldandroids/animation/AnimatorInflater.java
    com/nostra13/universalimageloader/cache/disc/DiscCacheAware.java
    com/nostra13/universalimageloader/cache/disc/impl/BaseDiscCache.java
    com/nostra13/universalimageloader/cache/disc/impl/LimitedAgeDiscCache.java
    com/nostra13/universalimageloader/cache/disc/impl/UnlimitedDiscCache.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/DiskLruCache.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/LruDiscCache.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/StrictLineReader.java
    com/nostra13/universalimageloader/cache/disc/impl/ext/Util.java
    com/nostra13/universalimageloader/core/DefaultConfigurationFactory.java
    com/nostra13/universalimageloader/core/ImageLoaderConfiguration.java
    com/nostra13/universalimageloader/core/ImageLoaderEngine.java
    com/nostra13/universalimageloader/core/LoadAndDisplayImageTask.java
    com/nostra13/universalimageloader/core/assist/ContentLengthInputStream.java
    com/nostra13/universalimageloader/core/assist/FlushedInputStream.java
    com/nostra13/universalimageloader/core/assist/deque/LinkedBlockingDeque.java
    com/nostra13/universalimageloader/core/decode/BaseImageDecoder.java
    com/nostra13/universalimageloader/core/decode/ImageDecoder.java
    com/nostra13/universalimageloader/core/download/BaseImageDownloader.java
    com/nostra13/universalimageloader/core/download/ImageDownloader.java
    com/nostra13/universalimageloader/utils/DiskCacheUtils.java
    com/nostra13/universalimageloader/utils/IoUtils.java
    com/nostra13/universalimageloader/utils/StorageUtils.java
    com/opos/process/bridge/client/ProcessUtil.java
    com/opos/process/bridge/provider/BundleUtil.java
    com/qihoo360/loader/utils/ProcessLocker.java
    com/qihoo360/loader/utils/SysUtils.java
    com/qihoo360/loader2/Builder.java
    com/qihoo360/loader2/DumpUtils.java
    com/qihoo360/loader2/Finder.java
    com/qihoo360/loader2/FinderBuiltin.java
    com/qihoo360/loader2/Loader.java
    com/qihoo360/loader2/PMF.java
    com/qihoo360/loader2/Plugin.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/loader2/PluginDesc.java
    com/qihoo360/loader2/PluginLibraryInternalProxy.java
    com/qihoo360/loader2/PluginNativeLibsHelper.java
    com/qihoo360/loader2/PluginProcessMain.java
    com/qihoo360/loader2/PluginStatusController.java
    com/qihoo360/loader2/PluginTable.java
    com/qihoo360/loader2/PmBase.java
    com/qihoo360/loader2/PmHostSvc.java
    com/qihoo360/loader2/StubProcessManager.java
    com/qihoo360/loader2/V5FileInfo.java
    com/qihoo360/loader2/V5Finder.java
    com/qihoo360/loader2/mgr/PluginProviderClient.java
    com/qihoo360/mobilesafe/api/Pref.java
    com/qihoo360/mobilesafe/svcmanager/ServiceWrapper.java
    com/qihoo360/replugin/PluginDexClassLoader.java
    com/qihoo360/replugin/RePlugin.java
    com/qihoo360/replugin/RePluginCallbacks.java
    com/qihoo360/replugin/RePluginConfig.java
    com/qihoo360/replugin/component/ComponentList.java
    com/qihoo360/replugin/component/process/ProcessPitProviderBase.java
    com/qihoo360/replugin/component/provider/PluginProviderClient.java
    com/qihoo360/replugin/component/utils/ApkCommentReader.java
    com/qihoo360/replugin/ext/parser/AbstractApkParser.java
    com/qihoo360/replugin/ext/parser/ApkParser.java
    com/qihoo360/replugin/ext/parser/utils/xml/AggregateTranslator.java
    com/qihoo360/replugin/ext/parser/utils/xml/CharSequenceTranslator.java
    com/qihoo360/replugin/ext/parser/utils/xml/CodePointTranslator.java
    com/qihoo360/replugin/ext/parser/utils/xml/LookupTranslator.java
    com/qihoo360/replugin/ext/parser/utils/xml/NumericEntityEscaper.java
    com/qihoo360/replugin/ext/parser/utils/xml/UnicodeUnpairedSurrogateRemover.java
    com/qihoo360/replugin/model/PluginInfo.java
    com/qihoo360/replugin/model/PluginInfoList.java
    com/qihoo360/replugin/packages/PluginManagerServer.java
    com/qihoo360/replugin/packages/PluginPublishFileGenerator.java
    com/qihoo360/replugin/packages/RePluginInstaller.java
    com/qihoo360/replugin/utils/AssetsUtils.java
    com/qihoo360/replugin/utils/CloseableUtils.java
    com/qihoo360/replugin/utils/Dex2OatUtils.java
    com/qihoo360/replugin/utils/FileUtils.java
    com/qihoo360/replugin/utils/IOUtils.java
    com/qihoo360/replugin/utils/InterpretDex2OatHelper.java
    com/qihoo360/replugin/utils/ReflectUtils.java
    com/qihoo360/replugin/utils/StringBuilderWriter.java
    com/qihoo360/replugin/utils/basic/SecurityUtil.java
    com/qihoo360/replugin/utils/pkg/PackageFilesUtil.java
    com/securesandbox/DataFile.java
    com/securesandbox/FileDetail.java
    com/securesandbox/FileManagerSdk.java
    com/securesandbox/VdiSdk.java
    com/securesandbox/filemanager/b.java
    com/securesandbox/report/a.java
    com/securesandbox/report/wa/ReportWBSAEvents.java
    com/securesandbox/report/wa/e.java
    com/securesandbox/report/wa/g.java
    com/securesandbox/ui/fm/e.java
    com/securesandbox/ui/fm/f.java
    com/securesandbox/ui/fm/j.java
    com/securesandbox/ui/fm/k.java
    com/securesandbox/ui/fm/l.java
    com/securesandbox/ui/vdi/f.java
    com/securesandbox/ui/vdi/p.java
    com/securesandbox/utils/b.java
    com/securesandbox/wendu/dsbridge/DWebView.java
    com/sfit/ctp/info/g.java
    com/tencent/mm/hardcoder/HardCoderUtil.java
    com/tokencloud/identity/compoundcard/util/BitmapUtils.java
    com/tokencloud/identity/net/HttpUtils.java
    com/tokencloud/identity/readcard/bean/UIConfig.java
    com/unionpay/WebViewJavascriptBridge.java
    com/unionpay/a.java
    com/unionpay/utils/UPUtils.java
    com/unionpay/utils/b.java
    com/unionpay/utils/g.java
    com/wangyin/platform/CryptoUtils.java
    com/wangyin/platform/SecurityFileInputStream.java
    com/wjlogin/onekey/sdk/c/a.java
    com/wjlogin/onekey/sdk/c/g.java
    com/wjlogin/onekey/sdk/c/h.java
    d1/a.java
    d6/o.java
    d6/t0.java
    de/tavendo/autobahn/a.java
    de/tavendo/autobahn/b.java
    de/tavendo/autobahn/d.java
    de/tavendo/autobahn/h.java
    de/tavendo/autobahn/l.java
    de/tavendo/autobahn/m.java
    e1/a.java
    e2/b.java
    f1/c.java
    f1/d.java
    f1/e.java
    g0/a.java
    g0/e.java
    i3/b.java
    j0/a.java
    j0/c.java
    j0/d.java
    j0/e.java
    jd/jrapp/bm/jdpay/bean/BaseJDPayResopnse.java
    jd/jrapp/bm/jdpay/bean/DecpOrderPayParam.java
    jd/jrapp/bm/jdpay/bean/UPPayParam.java
    jd/jrapp/bm/scan/bean/ScanADResponse.java
    jd/jrapp/common/gesturelock/bean/GestureDescriptionBean.java
    jd/jrapp/common/gesturelock/security/b.java
    jd/wjlogin_sdk/b/b.java
    jd/wjlogin_sdk/k/a.java
    jd/wjlogin_sdk/k/b.java
    jd/wjlogin_sdk/k/c.java
    jd/wjlogin_sdk/l/a.java
    jd/wjlogin_sdk/l/b.java
    jd/wjlogin_sdk/l/c.java
    jd/wjlogin_sdk/l/d.java
    jd/wjlogin_sdk/l/e.java
    jd/wjlogin_sdk/l/f.java
    jd/wjlogin_sdk/l/g.java
    jd/wjlogin_sdk/l/h.java
    jd/wjlogin_sdk/l/i.java
    jd/wjlogin_sdk/l/j.java
    jd/wjlogin_sdk/m/a.java
    jd/wjlogin_sdk/model/WJUserInfo.java
    jd/wjlogin_sdk/model/WUserSigInfo.java
    jd/wjlogin_sdk/net/NetworkException.java
    jd/wjlogin_sdk/net/b.java
    jd/wjlogin_sdk/q/a.java
    jd/wjlogin_sdk/q/k.java
    jd/wjlogin_sdk/q/o.java
    jd/wjlogin_sdk/q/q.java
    jd/wjlogin_sdk/q/u.java
    jd/wjlogin_sdk/q/v.java
    jd/wjlogin_sdk/q/z.java
    jd/wjlogin_sdk/s/a.java
    jd/wjlogin_sdk/s/c.java
    jd/wjlogin_sdk/tlvtype/tlv_0x4.java
    jpsdklib/m.java
    jpsdklib/n.java
    jpsdklib/o.java
    jpsdklib/q.java
    k4/a.java
    n0/a.java
    n0/b.java
    n0/d.java
    n3/b.java
    o/a.java
    o/b.java
    o/e.java
    o0/a.java
    o0/b.java
    org/commonmark/internal/h.java
    org/commonmark/internal/util/b.java
    org/commonmark/parser/d.java
    org/commonmark/renderer/html/h.java
    org/commonmark/renderer/text/e.java
    org/extra/relinker/a.java
    org/extra/relinker/c.java
    org/extra/relinker/d.java
    org/extra/relinker/elf/i.java
    org/extra/tools/a.java
    org/extra/tools/e.java
    org/greenrobot/greendao/e.java
    org/greenrobot/greendao/query/d.java
    org/greenrobot/greendao/query/i.java
    org/greenrobot/greendao/test/f.java
    org/libpag/PAGDiskCache.java
    org/libpag/PAGFont.java
    org/webrtc/AndroidVideoDecoder.java
    org/webrtc/Camera1Session.java
    org/webrtc/FileVideoCapturer.java
    org/webrtc/JniHelper.java
    org/webrtc/Logging.java
    org/webrtc/MediaCodecWrapperFactory.java
    org/webrtc/MediaCodecWrapperFactoryImpl.java
    org/webrtc/VideoCapabilityParser.java
    org/webrtc/VideoFileRenderer.java
    p0/a.java
    p0/b.java
    p3/a.java
    p3/b.java
    p3/c.java
    p5/a.java
    p5/c.java
    p6/a.java
    performance/jd/jdreportperformance/b/b/c.java
    performance/jd/jdreportperformance/c/b.java
    performance/jd/jdreportperformance/e/a.java
    performance/jd/jdreportperformance/e/c.java
    q/a.java
    q/b.java
    q0/a.java
    q0/b.java
    r0/c.java
    r0/f.java
    r2/a.java
    r3/a.java
    r3/b.java
    skin/support/content/res/f.java
    skin/support/load/a.java
    v1/a.java
    w6/a.java
    w6/d.java
    w6/e.java
    y/a.java
    z0/b.java
    网络通信-> WebView JavaScript接口
    网络通信-> WebView 相关
    com/cfmmc/app/cfmmckh/a/a.java
    com/cfmmc/app/cfmmckh/a/c.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/finogeeks/lib/applet/modules/webview/FinAppletWebView.java
    com/finogeeks/lib/applet/page/PageCore.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/service/WebViewEngine.java
    com/finogeeks/lib/applet/service/j2v8/J2V8AsyncEngine.java
    com/finogeeks/lib/applet/service/j2v8/J2V8DebuggerEngine.java
    com/finogeeks/lib/applet/tbs/IWebView.java
    com/finogeeks/lib/applet/tbs/TbsWebView.java
    com/finogeeks/lib/applet/tbs/WebKitWebView.java
    com/finogeeks/lib/applet/tbs/WebView.java
    com/finogeeks/lib/applet/tbs/f.java
    com/hundsun/khylib/handle/KhyHandle.java
    com/jd/aips/verify/VerifyWebActivity.java
    com/jd/android/sdk/coreinfo/a/h.java
    com/jd/jr/autodata/qidian/QiDianH5PageTrace.java
    com/jd/jrapp/bm/common/web/javascript/IWebBaseJavaScript.java
    com/jd/jrapp/bm/common/web/javascript/IWebXviewJavaScript.java
    com/jd/jrapp/bm/common/web/prelogin/H5LoginConfigHelper.java
    com/jd/jrapp/bm/common/web/ui/JMWebFragment.java
    com/jd/jrapp/bm/common/web/ui/WebFragment.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebView.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebViewOld.java
    com/jd/jrapp/bm/jrdyv8/component/f2/JRF2Node.java
    com/jd/jrapp/bm/jrdyv8/component/f2/webview/JRF2WebView.java
    com/jd/jrapp/bm/mainbox/UserPrivacyWebActivity.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxBusinessService.java
    com/jd/jrapp/bm/offlineweb/webview/JROfflineWebView.java
    com/jd/jrapp/dy/dom/JREchartsNode.java
    com/jd/jrapp/dy/dom/widget/view/webview/b.java
    com/jd/jrapp/library/sgm/webview/ApmWebViewClient.java
    com/jd/jrapp/library/sgm/webview/ApmWebViewHook.java
    com/jd/verify/EmbedVerifyView.java
    com/jd/verify/a/c.java
    com/jd/verify/b/b.java
    com/jdd/stock/ot/safebox/ui/JDCacheFragment.java
    com/jdd/stock/ot/safebox/view/JDWebView.java
    com/jdd/stock/ot/safebox/webview/SFOfflineWebView.java
    com/jdd/unifyauth/ui/UAActivity.java
    com/jdd/unifyauth/util/JDDAuthWebUtil.java
    com/jdd/unifyauth/v2/ui/UAActivityV2.java
    com/jdjr/paymentcode/browser/PaycodeBrowserActivity.java
    com/jdjr/risk/identity/verify/activity/IdentityPrivacyDialogActivity.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdpay/code/base/browser/BaseCodeBrowserActivity.java
    com/jdpay/code/base/browser/JsBridge.java
    com/jdpay/code/base/browser/JsBridgeSupport.java
    com/jdpay/verification/browser/BrowserViewWrapper.java
    com/jdpay/verification/browser/JsBridge.java
    com/jdpay/verification/browser/JsBridgeSupport.java
    com/jdt/dcep/core/biz/browser/DPWebView.java
    com/jingdong/app/mall/bundle/jdrhsdk/JDRiskHandleWebActivity.java
    com/jingdong/manto/BaseWebView.java
    com/jingdong/manto/c2/d.java
    com/jingdong/manto/e2/c.java
    com/jingdong/manto/f1/g.java
    com/jingdong/manto/jsapi/webview/a.java
    com/jingdong/manto/k/i.java
    com/jingdong/manto/page/g.java
    com/jingdong/sdk/jweb/JDWebView.java
    com/jingdong/sdk/jweb/JWebView.java
    com/jingdong/sdk/jweb/sys/a.java
    com/jingdong/sdk/jweb/sys/b.java
    com/jingdong/sdk/jweb/sys/d.java
    com/jingdong/sdk/jweb/x5/f.java
    com/jingdong/sdk/jweb/x5/g.java
    com/securesandbox/ui/vdi/n.java
    com/securesandbox/wendu/dsbridge/DWebView.java
    com/unionpay/UPPayWapActivity.java
    com/unionpay/WebViewJavascriptBridge.java
    一般功能-> 获取系统服务(getSystemService)
    c/t/m/g/d5.java
    c/t/m/g/e0.java
    c/t/m/g/e7.java
    c/t/m/g/f0.java
    c/t/m/g/g0.java
    c/t/m/g/h4.java
    c/t/m/g/k4.java
    c/t/m/g/k7.java
    c/t/m/g/l4.java
    c/t/m/g/p.java
    c/t/m/g/q0.java
    c/t/m/g/t3.java
    c/t/m/g/w6.java
    c/t/m/g/z4.java
    cn/com/union/fido/ui/finger/FingerSensorService.java
    cn/com/union/fido/util/CommonTools.java
    com/bairuitech/anychat/AnyChatAudioHelper.java
    com/bairuitech/anychat/AnyChatCameraHelper.java
    com/bairuitech/anychat/AnyChatSensorHelper.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/eidlink/idocr/e/p.java
    com/finogeeks/lib/applet/api/device/AccelerometerHandler.java
    com/finogeeks/lib/applet/api/device/AccessibilityModule.java
    com/finogeeks/lib/applet/api/device/CompassHandler.java
    com/finogeeks/lib/applet/api/device/VibrateModule.java
    com/finogeeks/lib/applet/api/device/k.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioManager.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioService.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/CaptureLayout.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/a.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/b.java
    com/finogeeks/lib/applet/externallib/easyphotos/cameralibrary/g/e.java
    com/finogeeks/lib/applet/externallib/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
    com/finogeeks/lib/applet/externallib/wheel/WheelView.java
    com/finogeeks/lib/applet/f/c/l.java
    com/finogeeks/lib/applet/ipc/FinAppProcessPool.java
    com/finogeeks/lib/applet/main/FinAppBaseActivity.java
    com/finogeeks/lib/applet/modules/barcode/c.java
    com/finogeeks/lib/applet/modules/barcode/o.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/a.java
    com/finogeeks/lib/applet/modules/barcode/t/a/a/b.java
    com/finogeeks/lib/applet/modules/common/DeviceManager.java
    com/finogeeks/lib/applet/modules/common/c.java
    com/finogeeks/lib/applet/modules/common/d.java
    com/finogeeks/lib/applet/modules/service/ForegroundService.java
    com/finogeeks/lib/applet/modules/shortcut/a.java
    com/finogeeks/lib/applet/page/a.java
    com/finogeeks/lib/applet/page/e.java
    com/finogeeks/lib/applet/page/k/keyboard/IDKeyboard.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/page/view/webview/FinWebView.java
    com/finogeeks/lib/applet/sdk/location/FinAppLocationForegroundService.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/finogeeks/lib/applet/utils/NetworkConnectivityReceiver.java
    com/finogeeks/lib/applet/utils/d.java
    com/finogeeks/lib/applet/utils/d0.java
    com/finogeeks/lib/applet/utils/r.java
    com/hundsun/khylib/permission/NetChecker.java
    com/hundsun/khylib/picture/activity/CameraActivity.java
    com/hundsun/khylib/picture/write/WritePadButton.java
    com/hundsun/khylib/picture/write/WritePadDialog.java
    com/hundsun/khylib/qrcode/BeepManager.java
    com/hundsun/khylib/qrcode/CaptureActivity.java
    com/hundsun/khylib/qrcode/camera/CameraManager.java
    com/jd/aips/camera/config/ConfigurationProvider.java
    com/jd/aips/camera/manager/impl/Camera2Manager.java
    com/jd/aips/camera/util/CameraHelper.java
    com/jd/android/sdk/coreinfo/a.java
    com/jd/android/sdk/coreinfo/a/b.java
    com/jd/android/sdk/coreinfo/a/c.java
    com/jd/android/sdk/coreinfo/a/e.java
    com/jd/android/sdk/coreinfo/a/g.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jdrtc/ScreenCapture.java
    com/jd/jr/autodata/Utils/NetworkUtils.java
    com/jd/jr/autodata/Utils/ScreenUtil.java
    com/jd/jr/webstock/core_web/utils/c.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jr/webstock/frame_web/utils/p.java
    com/jd/jr/webstock/frame_web/utils/w.java
    com/jd/jr/webstock/frame_web/widget/a.java
    com/jd/jrapp/bm/api/community/ClipboardHelper.java
    com/jd/jrapp/bm/common/CommentDialogUtil.java
    com/jd/jrapp/bm/common/NotificationChannelHelper.java
    com/jd/jrapp/bm/common/component/function/NotificationPopView2.java
    com/jd/jrapp/bm/common/component/function/NotificationPopView3.java
    com/jd/jrapp/bm/common/component/orderpop/GoldOrderHelper.java
    com/jd/jrapp/bm/common/floatwidget/JFloatView.java
    com/jd/jrapp/bm/common/floatwidget/PriceFloatUtil.java
    com/jd/jrapp/bm/common/floatwidget/service/FloatServiceUtils.java
    com/jd/jrapp/bm/common/floatwidget/service/PriceStrongService.java
    com/jd/jrapp/bm/common/innerpush/InnerPushPopCtr.java
    com/jd/jrapp/bm/common/screenLock/LockScreenPageUtils.java
    com/jd/jrapp/bm/common/screenshot/ScreenShotListenManager.java
    com/jd/jrapp/bm/common/sharesdk/PlatformShareManager.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/GoldOrderDialog.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/tools/risk/TelephonyUtil.java
    com/jd/jrapp/bm/common/update/NotificationChannelHelper.java
    com/jd/jrapp/bm/common/video/player/controller/NetworkMonitor.java
    com/jd/jrapp/bm/common/web/adpter/JsEventDispatch.java
    com/jd/jrapp/bm/common/web/javascript/JsGetResponse.java
    com/jd/jrapp/bm/common/web/manager/WebShakeManager.java
    com/jd/jrapp/bm/common/widget/KeyCodeRelativeLayout.java
    com/jd/jrapp/bm/jrv8/JRDyPageFragment.java
    com/jd/jrapp/bm/jrv8/component/fund/JiJinBottomSheetFlipper.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/core/FloatingWindowHelper.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/utils/DisplayUtils.java
    com/jd/jrapp/bm/jrv8/component/jrdyvideo/easyfloat/utils/InputMethodUtils.java
    com/jd/jrapp/bm/licai/jijin/ui/JiJinChannelFragment.java
    com/jd/jrapp/bm/licai/jijinzixuan/widget/FundAddGroupDialog.java
    com/jd/jrapp/bm/licai/newhold/NewJijinHoldDyFragment.java
    com/jd/jrapp/bm/licai/stock/ui/MarketChannelFragment.java
    com/jd/jrapp/bm/licai/stock/ui/MySelectionNativeFragment.java
    com/jd/jrapp/bm/licai/stock/ui/StockMainActivity.java
    com/jd/jrapp/bm/login/LoginManager.java
    com/jd/jrapp/bm/mainbox/main/MainDispatchPageManager.java
    com/jd/jrapp/bm/mainbox/main/container/reactors/LateInitStarter.java
    com/jd/jrapp/bm/mainbox/main/finance/ui/WealthHomeChannelDyFragment.java
    com/jd/jrapp/bm/mainbox/main/home/widget/GyroscopeManager.java
    com/jd/jrapp/bm/mainbox/main/home/widget/HomeBackLogLayout.java
    com/jd/jrapp/bm/mainbox/main/personal/ui/PersonalPageFragment.java
    com/jd/jrapp/bm/mainbox/main/rights/ui/RightsChannelFragment.java
    com/jd/jrapp/bm/mainbox/privacy/BaseInfoProvider.java
    com/jd/jrapp/bm/mlbs/JRLocationUtil.java
    com/jd/jrapp/bm/offlineweb/utils/DeviceUtils.java
    com/jd/jrapp/bm/offlineweb/utils/JDToast.java
    com/jd/jrapp/bm/offlineweb/utils/JRNetWorkUtils.java
    com/jd/jrapp/bm/risk/RiskInfoHelper.java
    com/jd/jrapp/bm/sh/community/comment/CommunityCommentDialogUtil.java
    com/jd/jrapp/bm/sh/community/publisher/engine/EmotionInputDetector.java
    com/jd/jrapp/bm/sh/community/publisher/question/PublishQuestionFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/DongTaiPublisherFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/FundTrendChart.java
    com/jd/jrapp/bm/sh/community/publisher/ui/GoldTrendChart.java
    com/jd/jrapp/bm/sh/community/publisher/ui/PublisherSearchFundDialogFragment.java
    com/jd/jrapp/bm/sh/community/qa/newanswer/CommunityAnswerDetailFragment.java
    com/jd/jrapp/bm/sh/community/qa/templet/CommunityCommentTemplet.java
    com/jd/jrapp/bm/sh/community/qa/templet/ViewTempletCommentReply.java
    com/jd/jrapp/bm/sh/community/qa/ui/InviteAnswerFragment.java
    com/jd/jrapp/bm/sh/community/qa/widget/richtext/RichTextEditor.java
    com/jd/jrapp/bm/sh/community/share/MaxHeightScrollView.java
    com/jd/jrapp/bm/sh/community/share/SharePicTools.java
    com/jd/jrapp/bm/sh/community/widget/ShineButton.java
    com/jd/jrapp/bm/sh/jm/detail/ui/SlideBackActivity.java
    com/jd/jrapp/bm/sh/jm/individual/ui/IndividualSignatureActivity.java
    com/jd/jrapp/bm/sh/jm/video/listener/VolumeChangeMonitor.java
    com/jd/jrapp/bm/sh/msgcenter/route/service/MessageJumpServiceImpl.java
    com/jd/jrapp/bm/sh/widget/route/JRWidgetJumpServiceImpl.java
    com/jd/jrapp/bm/shopping/ui/JRDyShoppingCartFragment.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet221370004.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet355.java
    com/jd/jrapp/bm/templet/widget/jrsmart/header/JRRefreshHeader.java
    com/jd/jrapp/bm/zhyy/LoginJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingPersonalFragment.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/HomePropertyDisplayHelper.java
    com/jd/jrapp/bm/zhyy/globalsearch/dy/component/SearchBaseContainer.java
    com/jd/jrapp/bm/zhyy/globalsearch/dy/dymodel/SearchDyModel.java
    com/jd/jrapp/bm/zhyy/globalsearch/oldcare/ui/GlobalSearchOldCareActivity.java
    com/jd/jrapp/bm/zhyy/live/AlertQueueManger.java
    com/jd/jrapp/bm/zhyy/live/AlertQueueService.java
    com/jd/jrapp/bm/zhyy/live/listener/PhoneRingListener.java
    com/jd/jrapp/bm/zhyy/live/listener/ScreenListener.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginMessageCodeFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/SmsVerifyDialog.java
    com/jd/jrapp/bm/zhyy/login/util/NetworkMonitor.java
    com/jd/jrapp/bm/zhyy/login/util/SoftInputUtil.java
    com/jd/jrapp/bm/zhyy/login/widget/HistoryReceiverDialog.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterMessageCodeActivity.java
    com/jd/jrapp/bm/zhyy/setting/feedback/adapter/V2FeedbackListAdapter.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V2FeedbackListSubmitFragment.java
    com/jd/jrapp/bm/zhyy/setting/route/service/SettingBusinessService.java
    com/jd/jrapp/bm/zhyy/view/VerificationCodeEditText.java
    com/jd/jrapp/dy/binding/internal/m.java
    com/jd/jrapp/dy/dom/i.java
    com/jd/jrapp/dy/dom/navigation/d.java
    com/jd/jrapp/dy/dom/widget/dialog/b.java
    com/jd/jrapp/dy/dom/widget/dialog/c.java
    com/jd/jrapp/dy/module/JRModalModule.java
    com/jd/jrapp/dy/util/NetworkMonitor.java
    com/jd/jrapp/dy/util/m.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/dy/util/z.java
    com/jd/jrapp/library/common/JDToastOld.java
    com/jd/jrapp/library/common/dialog/DialogProgressUtil.java
    com/jd/jrapp/library/common/dialog/OperationDialog.java
    com/jd/jrapp/library/common/toastnew/ContextSafeWrapper.java
    com/jd/jrapp/library/common/toastnew/NewToastUtils.java
    com/jd/jrapp/library/common/toastnew/WindowHelper.java
    com/jd/jrapp/library/common/widget/MaxHeightScrollView.java
    com/jd/jrapp/library/common/widget/MaxHeightView.java
    com/jd/jrapp/library/crop/util/BitmapLoadUtils.java
    com/jd/jrapp/library/framework/base/ui/JRBaseActivity.java
    com/jd/jrapp/library/framework/evn/AppEnvironment.java
    com/jd/jrapp/library/framework/permission/PermissionHelper.java
    com/jd/jrapp/library/framework/permission/SettingsCompat.java
    com/jd/jrapp/library/libnetworkbase/utils/NetWorkUtils.java
    com/jd/jrapp/library/libnetworkbase/utils/NetworkMonitor.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/longconnection/alarm/AlarmWrapper.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/longconnection/utils/UtilityImpl.java
    com/jd/jrapp/library/newton/lib/loader/NewtonApplication.java
    com/jd/jrapp/library/newton/lib/tinker/repoter/NewtonPatchListener.java
    com/jd/jrapp/library/sgm/APM.java
    com/jd/jrapp/library/sgm/crash/anr/AnrOperateImpl.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/DeviceInfoUtils.java
    com/jd/jrapp/library/sgm/utils/FileSizeUtil.java
    com/jd/jrapp/library/sgm/utils/MemoryUtils.java
    com/jd/jrapp/library/tools/AndroidUtils.java
    com/jd/jrapp/library/tools/DeviceUtils.java
    com/jd/jrapp/library/tools/FlashlightUtils.java
    com/jd/jrapp/library/tools/NetUtils.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/library/video/cache/DownLoadUtil.java
    com/jd/jrapp/library/widget/floatview/FloatView.java
    com/jd/jrapp/library/widget/floatview/FloatWindowManger.java
    com/jd/jrapp/library/widget/scaleimage/decoder/SkiaPooledImageRegionDecoder.java
    com/jd/jrapp/main/community/dialog/a.java
    com/jd/jrapp/main/community/live/AlertQueueService.java
    com/jd/jrapp/main/community/live/tool/a.java
    com/jd/jrapp/main/community/live/tool/r.java
    com/jd/jrapp/main/community/live/ui/a.java
    com/jd/jrapp/main/community/live/ui/e.java
    com/jd/jrapp/main/community/live/ui/m.java
    com/jd/jrapp/main/community/live/view/MaxHeightView.java
    com/jd/jrapp/main/community/templet/g.java
    com/jd/jrapp/main/community/ui/CommunityChannelFragment.java
    com/jd/jrapp/push/receiver/NotificationClickReceiver.java
    com/jd/jrapp/push/utils/PushChannelUtil.java
    com/jd/jrapp/push/utils/c.java
    com/jd/jrapp/push/utils/g.java
    com/jd/jrapp/push/utils/k.java
    com/jd/jrapp/utils/AccountUtils.java
    com/jd/jrlib/scan/camera/b.java
    com/jd/jrlib/scan/kit/ScanKitView.java
    com/jd/jrlib/scan/qrcode/core/a.java
    com/jd/jrlib/scan/qrcode/core/b.java
    com/jd/jrlib/scan/utils/b.java
    com/jd/lib/avsdk/SingleMeetingActivity.java
    com/jd/lib/avsdk/audio/AppRTCAudioManager.java
    com/jd/lib/avsdk/audio/AppRTCBluetoothManager.java
    com/jd/lib/avsdk/audio/AppRTCProximitySensor.java
    com/jd/lib/avsdk/event/PhoneStateReceiver.java
    com/jd/lib/avsdk/ui/JDRtcVoiceWindow.java
    com/jd/lib/avsdk/ui/view/BaseWindow.java
    com/jd/lib/avsdk/utils/PermissionHelper.java
    com/jd/lib/avsdk/utils/RingToneUtil.java
    com/jd/lib/avsdk/utils/ToastUtils.java
    com/jd/lib/avsdk/utils/UIDispatcher.java
    com/jd/lib/un/utils/h.java
    com/jd/lib/un/utils/o.java
    com/jd/lib/un/utils/s.java
    com/jd/lib/un/utils/v.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/security/jdguard/utils/e.java
    com/jd/stat/common/MonitorService.java
    com/jd/stat/common/a.java
    com/jd/stat/common/a/a.java
    com/jd/stat/common/a/c.java
    com/jd/stat/common/a/d.java
    com/jd/stat/common/d.java
    com/jd/stat/common/e.java
    com/jd/stat/common/l.java
    com/jd/stat/common/n.java
    com/jd/stat/common/o.java
    com/jd/stat/common/q.java
    com/jd/stat/network/b.java
    com/jd/stat/security/jma/JMA.java
    com/jd/verify/f/b.java
    com/jd/verify/f/f.java
    com/jdcloud/media/live/JDCloudLive.java
    com/jdcloud/media/live/capture/camera/f.java
    com/jdcloud/media/live/capture/screen/JDCloudScreenLive.java
    com/jdcloud/media/live/capture/screen/ScreenCapture.java
    com/jdcloud/media/live/capture/screen/ScreenCaptureBroadcast.java
    com/jdcloud/media/live/util/a.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcloud/media/player/wrapper/JDCloudVideoView.java
    com/jdcn/fido/utils/FidoServiceUtil.java
    com/jdcn/fido/verification/FingerService.java
    com/jdcn/live/chart/ucrop/util/BitmapLoadUtils.java
    com/jdcn/live/permission/dialog/MaxHeightScrollView.java
    com/jdcn/utils/NetworkMonitor.java
    com/jdcn/utils/ScreenUtils.java
    com/jdcn/utils/device/MemoryHelper.java
    com/jdcn/utils/device/NetDataUtils.java
    com/jdd/stock/ot/safebox/utils/e.java
    com/jdd/stock/ot/utils/o.java
    com/jdd/unifyauth/ui/JAuthBaseActivity.java
    com/jdd/unifyauth/util/JDDAuthNetUtils.java
    com/jdd/unifyauth/util/JDDAuthToolUnit.java
    com/jdd/unifyauth/v2/form/JAuthSMSForm.java
    com/jdd/unifyauth/v2/form/JAuthXieYiForm.java
    com/jdd/unifyauth/widget/DialogProgressUtil.java
    com/jdd/unifyauth/widget/JUAToast.java
    com/jdd/unifyauth/widget/VerifyCodeView.java
    com/jdd/unifyauth/widget/wheel/adapter/AbstractWheelTextAdapter.java
    com/jdjr/generalKeyboard/views/GeneralKeyboard.java
    com/jdjr/generalKeyboard/views/SixInputLayout.java
    com/jdjr/generalKeyboard/views/VerifyCodeEditText.java
    com/jdjr/httpdns/DnsManager.java
    com/jdjr/httpdns/HttpDNSUtils.java
    com/jdjr/risk/device/b/p.java
    com/jdjr/risk/device/c/ac.java
    com/jdjr/risk/device/c/al.java
    com/jdjr/risk/device/c/q.java
    com/jdjr/risk/device/c/r.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordService.java
    com/jdjr/risk/increaseamount/screenrecorder/b.java
    com/jdjr/risk/jdcn/common/utils/JDCNScreenUtils.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2BasicFragment.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2VideoFragment.java
    com/jdjr/stockweb/utils/AudioOutputDeviceUtil.java
    com/jdjr/stockweb/utils/DoFunctionUtils.java
    com/jdjr/stockweb/utils/OpenAccountUtils.java
    com/jdjr/stockweb/webview/HalfH5BottomDialogFragment2.java
    com/jdpay/code/base/dialog/BaseCodeSimpleDialog.java
    com/jdpay/code/traffic/i/f.java
    com/jdpay/code/traffic/provider/SP3100000042.java
    com/jdpay/code/widget/TrafficCodeServiceBadgeView.java
    com/jdpay/keyboard/core/KeyboardUtil.java
    com/jdpay/sdk/ui/toast/ToastUtil.java
    com/jdpay/system/SystemInfo.java
    com/jdpay/widget/util/KeyboardUtil.java
    com/jdt/dcep/core/AppHelper.java
    com/jdt/dcep/core/toast/ToastUtil.java
    com/jdt/dcep/core/widget/keyboard/KeyboardUtil.java
    com/jingdong/JDUnionSdk/b/c.java
    com/jingdong/app/mall/bundle/jdrhsdk/e/e.java
    com/jingdong/canvas/audio/JDAudioHandler.java
    com/jingdong/common/DpiUtil.java
    com/jingdong/common/lbs/b/b.java
    com/jingdong/common/lbs/b/c.java
    com/jingdong/common/lbs/b/e.java
    com/jingdong/common/lbs/jdlocation/JDLocationSDK.java
    com/jingdong/common/lbs/jdlocation/JDLocationTencentSDK.java
    com/jingdong/common/unification/utils/NetUtils.java
    com/jingdong/common/unification/video/player/VideoPlayUtil.java
    com/jingdong/jr/manto/floating/MantoFloatManager.java
    com/jingdong/manto/b3/f.java
    com/jingdong/manto/card/samelayer/CardSameLayerDisplay.java
    com/jingdong/manto/card/samelayer/CardSameLayerDisplay2.java
    com/jingdong/manto/e0/o.java
    com/jingdong/manto/f3/b.java
    com/jingdong/manto/game/c.java
    com/jingdong/manto/h3/f.java
    com/jingdong/manto/h3/f0.java
    com/jingdong/manto/h3/h.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/j0/f.java
    com/jingdong/manto/jsapi/bluetooth/sdk/util/BTHelper.java
    com/jingdong/manto/l0/b.java
    com/jingdong/manto/m/g0.java
    com/jingdong/manto/m/u.java
    com/jingdong/manto/m/x.java
    com/jingdong/manto/p1/a.java
    com/jingdong/manto/r/b.java
    com/jingdong/manto/s/b.java
    com/jingdong/manto/s1/a.java
    com/jingdong/manto/s2/h.java
    com/jingdong/manto/ui/MantoBaseActivity.java
    com/jingdong/manto/utils/MantoUtils.java
    com/jingdong/manto/widget/dialog/MantoDialog.java
    com/jingdong/manto/widget/input/InputUtil.java
    com/jingdong/manto/widget/input/d.java
    com/jingdong/manto/widget/input/g.java
    com/opos/process/bridge/client/ProcessUtil.java
    com/qihoo360/loader2/PluginContext.java
    com/securesandbox/base/g.java
    com/securesandbox/report/wa/b.java
    com/sfit/ctp/info/DeviceInfoManager.java
    com/sfit/ctp/info/LocationUtil.java
    com/sfit/ctp/info/f.java
    com/wjlogin/onekey/sdk/b/c.java
    com/wjlogin/onekey/sdk/util/MobileDeviceUtil.java
    f3/c.java
    jd/jrapp/bm/scan/activity/CaptureActivity.java
    jd/jrapp/common/gesturelock/security/c.java
    jd/jrapp/common/gesturelock/security/e.java
    jd/wjlogin_sdk/q/r.java
    org/webrtc/Camera2Capturer.java
    org/webrtc/Camera2Enumerator.java
    org/webrtc/NetworkMonitorAutoDetect.java
    org/webrtc/ScreenCapturerAndroid.java
    org/webrtc/audio/JDRTCJavaAudioDeviceModule.java
    org/webrtc/audio/JavaAudioDeviceModule.java
    org/webrtc/audio/WebRtcAudioManager.java
    org/webrtc/e.java
    org/webrtc/voiceengine/WebRtcAudioManager.java
    org/webrtc/voiceengine/WebRtcAudioTrack.java
    org/webrtc/voiceengine/WebRtcAudioUtils.java
    performance/jd/jdreportperformance/b/b/d.java
    r3/b.java
    y0/b.java
    调用java反射机制
    a/c.java
    a0/a0/a0/d/a.java
    a0/a0/a0/d/ly.java
    c/t/m/g/d1.java
    c/t/m/g/e4.java
    c/t/m/g/u5.java
    c/t/m/g/v0.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/codelang/window/ExposureV3Window.java
    com/eclipsesource/v8/V8.java
    com/eclipsesource/v8/V8Object.java
    com/finogeeks/lib/applet/api/account_info/AccountInfoModule.java
    com/finogeeks/lib/applet/api/e.java
    com/finogeeks/lib/applet/api/h.java
    com/finogeeks/lib/applet/api/location/c.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioService.java
    com/finogeeks/lib/applet/d/c/i0/c.java
    com/finogeeks/lib/applet/d/c/i0/j/a.java
    com/finogeeks/lib/applet/d/c/i0/j/b.java
    com/finogeeks/lib/applet/d/c/i0/j/c.java
    com/finogeeks/lib/applet/d/c/i0/j/d.java
    com/finogeeks/lib/applet/d/c/i0/j/e.java
    com/finogeeks/lib/applet/d/c/i0/j/f.java
    com/finogeeks/lib/applet/d/e/j.java
    com/finogeeks/lib/applet/d/e/m.java
    com/finogeeks/lib/applet/d/e/n.java
    com/finogeeks/lib/applet/debugger/f/e.java
    com/finogeeks/lib/applet/debugger/g/a.java
    com/finogeeks/lib/applet/f/g/b.java
    com/finogeeks/lib/applet/f/o/c.java
    com/finogeeks/lib/applet/main/FinAppBaseActivity.java
    com/finogeeks/lib/applet/main/FinAppClient.java
    com/finogeeks/lib/applet/main/FinAppletContainer.java
    com/finogeeks/lib/applet/main/k.java
    com/finogeeks/lib/applet/main/state/load/e.java
    com/finogeeks/lib/applet/main/state/start/FinAppletColdStartState.java
    com/finogeeks/lib/applet/media/CameraManager.java
    com/finogeeks/lib/applet/modules/applet_scope/AppletScopeManager.java
    com/finogeeks/lib/applet/modules/offline_package/AbsOfflinePackageFactory.java
    com/finogeeks/lib/applet/modules/shortcut/a.java
    com/finogeeks/lib/applet/modules/state/FLog.java
    com/finogeeks/lib/applet/modules/userprofile/UserProfilePlugin.java
    com/finogeeks/lib/applet/page/k/keyboard/IDKeyboard.java
    com/finogeeks/lib/applet/page/k/map/b.java
    com/finogeeks/lib/applet/page/k/view/NativeView.java
    com/finogeeks/lib/applet/page/view/moremenu/MoreMenuHelper.java
    com/finogeeks/lib/applet/page/view/webview/FinWebView.java
    com/finogeeks/lib/applet/sdk/api/AboutAppletHandler.java
    com/finogeeks/lib/applet/sdk/api/IAuthInfoHandler.java
    com/finogeeks/lib/applet/sdk/api/IScopeSettingHandler.java
    com/finogeeks/lib/applet/sdk/api/IScopeStatusChangeHandler.java
    com/finogeeks/lib/applet/service/AppService.java
    com/finogeeks/lib/applet/service/j2v8/J2V8Engine.java
    com/finogeeks/lib/applet/tbs/b.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/finogeeks/lib/applet/utils/d0.java
    com/heytap/mspsdk/common/a.java
    com/heytap/mspsdk/proxy/ApiProxy.java
    com/heytap/mspsdk/util/a.java
    com/hundsun/jresplus/security/sensitive/c.java
    com/hundsun/khylib/utils/StringUitl.java
    com/hundsun/khylib/utils/VideoUtils.java
    com/hundsun/khylib/view/KhyRelativeLayout.java
    com/jd/aips/common/utils/Base64Utils.java
    com/jd/aips/common/utils/BiometricTokenUtil.java
    com/jd/aips/common/utils/EnvUtils.java
    com/jd/aips/common/utils/JdGuardUtil.java
    com/jd/aips/common/utils/SystemBarTintManager.java
    com/jd/aips/verify/BaseEngineLauncher.java
    com/jd/android/sdk/coreinfo/a/a.java
    com/jd/android/sdk/coreinfo/a/b.java
    com/jd/android/sdk/coreinfo/a/g.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/android/sdk/coreinfo/util/b.java
    com/jd/android/sdk/coreinfo/util/f.java
    com/jd/android/sdk/oaid/impl/HonorImpl.java
    com/jd/android/sdk/oaid/impl/XiaomiImpl.java
    com/jd/jr/autodata/Utils/AndroidUtils.java
    com/jd/jr/autodata/Utils/Base64.java
    com/jd/jr/autodata/Utils/CommandUtil.java
    com/jd/jr/autodata/Utils/FoldableScreenUtil.java
    com/jd/jr/autodata/Utils/ReportTools.java
    com/jd/jr/autodata/Utils/ScreenUtil.java
    com/jd/jr/autodata/Utils/SystemProperties.java
    com/jd/jr/autodata/api/QidianAnalysis.java
    com/jd/jr/autodata/core/WindowManagerHook.java
    com/jd/jr/autodata/core/trace/QiDianListListener.java
    com/jd/jr/autodata/core/trace/QiDianTrace.java
    com/jd/jr/autodata/core/view/ViewExtension.java
    com/jd/jr/autodata/qidian/QiDianImageDataTrace.java
    com/jd/jr/webstock/core_web/base/swipebacklayout/b.java
    com/jd/jr/webstock/core_web/utils/c.java
    com/jd/jr/webstock/core_web/view/e.java
    com/jd/jr/webstock/frame_web/utils/b0.java
    com/jd/jr/webstock/frame_web/utils/d0.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jr/webstock/frame_web/utils/m.java
    com/jd/jr/webstock/frame_web/utils/n.java
    com/jd/jr/webstock/frame_web/utils/w.java
    com/jd/jr/webstock/frame_web/widget/b.java
    com/jd/jr/webstock/frame_web/widget/swipebacklayout/d.java
    com/jd/jrapp/bm/api/main/MainShell.java
    com/jd/jrapp/bm/api/proxy/ServiceApiProxy.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/autotest/AutoProxyInvocationHandler.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/autotest/AutoTestWay.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/autotest/UTAdapter.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/Base64.java
    com/jd/jrapp/bm/common/album/AlbumManager.java
    com/jd/jrapp/bm/common/component/research/ReSearchComponentTask.java
    com/jd/jrapp/bm/common/component/wealthfloor/WealthFloorTask.java
    com/jd/jrapp/bm/common/exposureV2/ExposureDelegates.java
    com/jd/jrapp/bm/common/fixsystem/HookHWActivityManager.java
    com/jd/jrapp/bm/common/fixsystem/InputMethodManagerServiceFix.java
    com/jd/jrapp/bm/common/fixsystem/ToastFix.java
    com/jd/jrapp/bm/common/floatwidget/chuda/FloatBanner.java
    com/jd/jrapp/bm/common/switcher/SwitchManager.java
    com/jd/jrapp/bm/common/tools/BadgeUtils.java
    com/jd/jrapp/bm/common/tools/DeviceUuidManager.java
    com/jd/jrapp/bm/common/tools/DupeReflectUtils.java
    com/jd/jrapp/bm/common/tools/FoldDeviceUtils.java
    com/jd/jrapp/bm/common/tools/risk/CommandUtil.java
    com/jd/jrapp/bm/common/tools/risk/TelephonyUtil.java
    com/jd/jrapp/bm/common/util/HtmlTagHandler.java
    com/jd/jrapp/bm/common/util/MsgCenterToast.java
    com/jd/jrapp/bm/common/video/player/util/LruHashMap.java
    com/jd/jrapp/bm/common/web/AndroidBug5497Workaround.java
    com/jd/jrapp/bm/common/web/widget/NestedScrollingChildHelper1.java
    com/jd/jrapp/bm/jrv8/component/JRDyLottieView.java
    com/jd/jrapp/bm/jrv8/component/plugin/ViewParentCompatPlugin.java
    com/jd/jrapp/bm/jrv8/config/JRDyConfigTypical.java
    com/jd/jrapp/bm/jrv8/pageload/OsManagerUtils.java
    com/jd/jrapp/bm/licai/common/WealthTool.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/OptionalFundListFragmentV3.java
    com/jd/jrapp/bm/licai/stock/StockRouterService.java
    com/jd/jrapp/bm/mainbox/DispatchTransparentActivity.java
    com/jd/jrapp/bm/mainbox/main/MainActivity.java
    com/jd/jrapp/bm/mainbox/main/OutsiderDispatcher.java
    com/jd/jrapp/bm/offlineweb/utils/JDToast.java
    com/jd/jrapp/bm/sh/community/disclose/ui/ActivityTranslucentUtils.java
    com/jd/jrapp/bm/sh/community/util/ObjectRebirth.java
    com/jd/jrapp/bm/shopping/util/loading/LoadingIndicatorView.java
    com/jd/jrapp/bm/templet/helper/TempletSelectorUtils.java
    com/jd/jrapp/bm/templet/jstemplet/newlego/JRDySingleRefreshRecyclerview.java
    com/jd/jrapp/bm/templet/ui/CommodityFlowTabFragment.java
    com/jd/jrapp/bm/templet/widget/LifeBanner.java
    com/jd/jrapp/bm/templet/widget/NoneStopViewFlipper.java
    com/jd/jrapp/bm/templet/widget/expandtext/UrlImageSpan.java
    com/jd/jrapp/bm/user/proxy/util/ValueAnimatorUtil.java
    com/jd/jrapp/bm/zhyy/globalsearch/utils/SearchViewPagerHelper.java
    com/jd/jrapp/dy/annotation/JRDyProcess.java
    com/jd/jrapp/dy/api/JRDynamicPickerActivity.java
    com/jd/jrapp/dy/core/engine/brigde/g.java
    com/jd/jrapp/dy/core/engine/jscore/v8/b.java
    com/jd/jrapp/dy/core/engine/update/i.java
    com/jd/jrapp/dy/debug/e.java
    com/jd/jrapp/dy/dom/custom/component/JRCustomGroupDomNode.java
    com/jd/jrapp/dy/dom/i.java
    com/jd/jrapp/dy/dom/refresh/util/SRReflectUtil.java
    com/jd/jrapp/dy/dom/refresh/util/ViewCatcherUtil.java
    com/jd/jrapp/dy/dom/widget/dialog/c.java
    com/jd/jrapp/dy/dom/widget/view/JRDyRecycleView.java
    com/jd/jrapp/dy/dom/widget/view/JRDySwitch.java
    com/jd/jrapp/dy/dom/widget/view/JRDyViewPager.java
    com/jd/jrapp/dy/dom/widget/view/SliderPager.java
    com/jd/jrapp/dy/dom/widget/view/Text.java
    com/jd/jrapp/dy/dom/widget/view/refresh/a.java
    com/jd/jrapp/dy/dom/widget/view/scroll/JRScrollHView.java
    com/jd/jrapp/dy/dom/widget/view/scroll/JRScrollView.java
    com/jd/jrapp/dy/dom/widget/view/tab/fragment/TabFragment.java
    com/jd/jrapp/dy/util/m.java
    com/jd/jrapp/dy/util/v.java
    com/jd/jrapp/dy/util/x.java
    com/jd/jrapp/dy/util/z.java
    com/jd/jrapp/library/common/FieldUtils.java
    com/jd/jrapp/library/common/JDToastOld.java
    com/jd/jrapp/library/common/Utils.java
    com/jd/jrapp/library/common/toastnew/NewToastUtils.java
    com/jd/jrapp/library/common/toastnew/SafeToast.java
    com/jd/jrapp/library/common/widget/MarqueeTextView.java
    com/jd/jrapp/library/downloader/DownloadManager.java
    com/jd/jrapp/library/dynamicso/tinker/ShareReflectUtil.java
    com/jd/jrapp/library/dynamicso/tinker/ShareTinkerLog.java
    com/jd/jrapp/library/dynamicso/tinker/TinkerLoadLibrary.java
    com/jd/jrapp/library/dynamicso/utils/FixAndroidOSystem.java
    com/jd/jrapp/library/framework/base/slide/SlideFrameLayout.java
    com/jd/jrapp/library/framework/exposure/ResourceExposureAdapter.java
    com/jd/jrapp/library/framework/utils/ReflectUtils.java
    com/jd/jrapp/library/framework/utils/performance/FpsTrace.java
    com/jd/jrapp/library/imageloader/Reflect.java
    com/jd/jrapp/library/imageloader/util/ReflectUtilsPro.java
    com/jd/jrapp/library/libnetworkcore/okhttp/mock/MockOkHttpNetworkInvocationHandler.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/ExceptionHelper.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/MessageCatalog.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/NetworkModuleService.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/security/SSLSocketFactoryFactory.java
    com/jd/jrapp/library/longconnection/utils/UtilityImpl.java
    com/jd/jrapp/library/longconnection/utils/WorkBoxTestUtil.java
    com/jd/jrapp/library/mvel2/ParserConfiguration.java
    com/jd/jrapp/library/mvel2/ParserContext.java
    com/jd/jrapp/library/mvel2/PropertyAccessor.java
    com/jd/jrapp/library/mvel2/ast/ImportNode.java
    com/jd/jrapp/library/mvel2/ast/NewObjectNode.java
    com/jd/jrapp/library/mvel2/ast/Stacklang.java
    com/jd/jrapp/library/mvel2/ast/StaticImportNode.java
    com/jd/jrapp/library/mvel2/compiler/PropertyVerifier.java
    com/jd/jrapp/library/mvel2/optimizers/AbstractOptimizer.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/ReflectiveAccessorOptimizer.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/DynamicFieldAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/FieldAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/FieldAccessorNH.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/GetterAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/GetterAccessorNH.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/MethodAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/MethodAccessorNH.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/SetterAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/StaticVarAccessor.java
    com/jd/jrapp/library/mvel2/optimizers/impl/refl/nodes/StaticVarAccessorNH.java
    com/jd/jrapp/library/mvel2/util/MethodStub.java
    com/jd/jrapp/library/mvel2/util/ParseTools.java
    com/jd/jrapp/library/mvel2/util/PropertyTools.java
    com/jd/jrapp/library/newton/lib/loader/NewtonApplication.java
    com/jd/jrapp/library/newton/lib/tinker/util/ReflectUtils.java
    com/jd/jrapp/library/recyclerview/widget/BaseFlingRecyclerView.java
    com/jd/jrapp/library/recyclerview/widget/NSPRecyclerView.java
    com/jd/jrapp/library/router/JrLogisticsCenter.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/http/request/ApmBaseRequestInfo.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/FixAndroidOSystem.java
    com/jd/jrapp/library/tools/MultiDexUtils.java
    com/jd/jrapp/library/tools/ReflectUtils.java
    com/jd/jrapp/library/tools/ReflectUtilsPro.java
    com/jd/jrapp/library/tools/StatusBarUtil.java
    com/jd/jrapp/library/tools/SystemProperties.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/library/tools/security/Base64.java
    com/jd/jrapp/library/widget/banner/Banner.java
    com/jd/jrapp/library/widget/banner/MultipleTypeBanner.java
    com/jd/jrapp/library/widget/banner/WaterDropBanner.java
    com/jd/jrapp/library/widget/utils/XViewActStatusBarUtil.java
    com/jd/jrapp/library/widget/xview/XviewActivity.java
    com/jd/jrapp/library/xihe/tools/ReflectUtilsPro.java
    com/jd/jrapp/main/community/b.java
    com/jd/jrapp/main/community/live/tool/k.java
    com/jd/jrapp/main/community/util/l.java
    com/jd/jrapp/route/MainShellService.java
    com/jd/jrapp/utils/BadgeUtils.java
    com/jd/lib/avsdk/utils/ToastUtils.java
    com/jd/lib/un/utils/c.java
    com/jd/lib/un/utils/s.java
    com/jd/lib/un/utils/secure/a.java
    com/jd/lib/un/utils/v.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/security/jdguard/eva/scanner/sta/b.java
    com/jd/security/jdmp/c.java
    com/jd/stat/common/l.java
    com/jd/stat/common/o.java
    com/jd/stat/common/v.java
    com/jd/stat/common/x.java
    com/jd/stat/security/a.java
    com/jd/stat/security/jma/JMA.java
    com/jd/stat/security/jma/feature/a/b.java
    com/jd/stat/security/jma/feature/a/d.java
    com/jdcloud/media/player/wrapper/util/e.java
    com/jdcn/fido/bridge/FingerPayBridge.java
    com/jdcn/fido/utils/CommandUtil.java
    com/jdcn/live/chart/ucrop/immersion/CropLightStatusBarUtils.java
    com/jdcn/live/chart/widget/MyViewPageHelper.java
    com/jdcn/risk/cpp/CppUtils.java
    com/jdcn/service_router/service/IMethodInvoker.java
    com/jdcn/service_router/service/ServiceLoader.java
    com/jdcn/utils/device/simcard/MobCardUtils.java
    com/jdcn/utils/ende/Base64.java
    com/jdd/android/router/api/core/AutowiredServiceImpl.java
    com/jdd/android/router/api/core/b.java
    com/jdd/android/router/api/core/c.java
    com/jdd/android/router/api/launcher/b.java
    com/jdd/android/router/api/utils/a.java
    com/jdd/stock/network_web/http/des/a.java
    com/jdd/stock/ot/utils/f.java
    com/jdd/stock/ot/utils/g.java
    com/jdd/stock/ot/utils/q.java
    com/jdd/stock/ot/utils/r.java
    com/jdd/unifyauth/widget/JUADupeReflectUtils.java
    com/jdd/unifyauth/widget/JUAToast.java
    com/jdjr/acr/HookJavaMethodUtils.java
    com/jdjr/generalKeyboard/GeneralBasicKeyboard.java
    com/jdjr/generalKeyboard/common/PopupWindowManager.java
    com/jdjr/generalKeyboard/views/FlexibleEditText.java
    com/jdjr/generalKeyboard/views/GeneralKeyboard.java
    com/jdjr/httpdns/HttpDNSUtils.java
    com/jdjr/risk/device/a/b.java
    com/jdjr/risk/device/c/aa.java
    com/jdjr/risk/device/c/af.java
    com/jdjr/risk/device/c/aj.java
    com/jdjr/risk/device/c/al.java
    com/jdjr/risk/device/c/i.java
    com/jdjr/risk/device/c/j.java
    com/jdjr/risk/device/c/q.java
    com/jdjr/risk/device/c/r.java
    com/jdjr/risk/device/c/s.java
    com/jdjr/risk/jdcn/common/utils/FsBase64.java
    com/jdjr/risk/jdcn/common/utils/FsBiometricTokenGetUtil.java
    com/jdjr/risk/util/a/b.java
    com/jdjr/risk/util/httputil/b.java
    com/jdjr/stockweb/PluginFixAndroidOSystem.java
    com/jdjr/stockweb/sdk/ui/activity/PDFActivity.java
    com/jdjr/stockweb/sdk/ui/view/HalfPDFDialogFragment.java
    com/jdjr/stockweb/test/SwitchIpActivity.java
    com/jdjr/stockweb/utils/CameraUtil.java
    com/jdjr/stockweb/webview/HalfH5BottomDialogFragment2.java
    com/jdjr/tools/DeviceInfo.java
    com/jdpay/code/base/browser/JsBridgeSupport.java
    com/jdpay/code/base/util/StatusBarAdapter.java
    com/jdpay/code/traffic/provider/ServiceProvider.java
    com/jdpay/json/JsonAdapter.java
    com/jdpay/json/gson/GsonNameStrategy.java
    com/jdpay/lib/util/JPObjects.java
    com/jdpay/lib/util/OnClick.java
    com/jdpay/net/RequestAdapter.java
    com/jdpay/net/Result.java
    com/jdpay/net/ServiceFactory.java
    com/jdpay/net/http/HttpRequestAdapter.java
    com/jdpay/ocr/impl/OcrImpl.java
    com/jdpay/sdk/leak/LeakUtil.java
    com/jdpay/sdk/net/core/NetRequestAdapter.java
    com/jdpay/verification/browser/JsBridgeSupport.java
    com/jdpay/verification/u.java
    com/jdpay/widget/toast/JPToast.java
    com/jdt/dcep/core/biz/browser/DPWebView.java
    com/jdt/dcep/core/biz/browser/util/BrowserUtil.java
    com/jdt/dcep/core/leak/LeakUtil.java
    com/jdt/dcep/core/toast/original/ToastFix.java
    com/jingdong/amon/router/a.java
    com/jingdong/amon/router/b.java
    com/jingdong/amon/router/b/a.java
    com/jingdong/amon/router/b/b.java
    com/jingdong/app/mall/bundle/jdrhsdk/e/e.java
    com/jingdong/common/unification/statusbar/UnDeviceHelper.java
    com/jingdong/common/unification/statusbar/UnStatusBarTintUtil.java
    com/jingdong/manto/b3/c.java
    com/jingdong/manto/h3/g0.java
    com/jingdong/manto/h3/h0.java
    com/jingdong/manto/h3/u.java
    com/jingdong/manto/jdbrotli/Dictionary.java
    com/jingdong/manto/jsapi/bluetooth/sdk/util/BTHelper.java
    com/jingdong/manto/message/MantoAcrossMessage.java
    com/jingdong/manto/provider/db/DatabaseProvider.java
    com/jingdong/manto/provider/db/a.java
    com/jingdong/manto/q3/a.java
    com/jingdong/manto/utils/MantoDensityUtils.java
    com/jingdong/manto/v2/a.java
    com/jingdong/manto/v3/d.java
    com/jingdong/manto/widget/MantoStatusBarUtil.java
    com/jingdong/manto/widget/input/InputUtil.java
    com/jingdong/manto/widget/input/b.java
    com/laser/open/nfc/model/http/a.java
    com/laser/utils/common/e.java
    com/nineoldandroids/animation/PropertyValuesHolder.java
    com/nineoldandroids/util/ReflectiveProperty.java
    com/nostra13/universalimageloader/core/imageaware/ImageViewAware.java
    com/opos/process/bridge/client/ProcessUtil.java
    com/opos/process/bridge/dispatch/a.java
    com/opos/process/bridge/server/ProcessBridgeActivity.java
    com/qihoo360/loader/utils2/FilePermissionUtils.java
    com/qihoo360/loader2/Loader.java
    com/qihoo360/loader2/VMRuntimeCompat.java
    com/qihoo360/loader2/alc/ActivityController.java
    com/qihoo360/replugin/PluginDexClassLoader.java
    com/qihoo360/replugin/RePluginClassLoader.java
    com/qihoo360/replugin/component/app/PluginApplicationClient.java
    com/qihoo360/replugin/component/service/server/PluginServiceServer.java
    com/qihoo360/replugin/helper/JSONHelper.java
    com/qihoo360/replugin/utils/InterpretDex2OatHelper.java
    com/qihoo360/replugin/utils/ReflectUtils.java
    com/securesandbox/report/wa/f.java
    com/securesandbox/ui/fm/j.java
    com/tencent/mm/hardcoder/HardCoderJNI.java
    com/wjlogin/onekey/sdk/util/MobileDeviceUtil.java
    f5/b.java
    io/noties/markwon/utils/d.java
    jd/wjlogin_sdk/q/l.java
    jpsdklib/l.java
    org/extra/tools/a.java
    org/greenrobot/eventbus/SubscriberMethod.java
    org/greenrobot/eventbus/SubscriberMethodFinder.java
    org/greenrobot/eventbus/android/AndroidLogger.java
    org/greenrobot/greendao/internal/a.java
    performance/jd/jdreportperformance/e/a.java
    w2/a.java
    w6/b.java
    x2/b.java
    x2/c.java
    y0/b.java
    加密解密-> 信息摘要算法
    a0/a0/a0/p/ju.java
    c/t/m/g/a1.java
    c/t/m/g/b1.java
    c/t/m/g/c7.java
    c/t/m/g/y3.java
    cn/com/union/fido/FidoSDK.java
    cn/com/union/fido/util/CryptoTools.java
    cn/com/union/fido/util/UAFTools.java
    com/bairuitech/anychat/AnyChatUtils.java
    com/danikula/videocache/p.java
    com/finogeeks/lib/applet/api/finchat/a.java
    com/finogeeks/lib/applet/d/d/f.java
    com/finogeeks/lib/applet/debugger/i/h.java
    com/finogeeks/lib/applet/rest/c.java
    com/finogeeks/lib/applet/utils/o.java
    com/finogeeks/lib/applet/utils/t.java
    com/jd/aips/common/utils/EncryptUtils.java
    com/jd/aips/common/utils/MD5Utils.java
    com/jd/aips/verify/bankcard/common/AESUtils.java
    com/jd/jr/autodata/Utils/CryptoTools.java
    com/jd/jr/autodata/Utils/MD5.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/MD5.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/MD5Util.java
    com/jd/jrapp/bm/common/GlideRoundTransform.java
    com/jd/jrapp/bm/common/tools/risk/CryptoTools.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/licai/common/transformation/RoundedCornersTransform.java
    com/jd/jrapp/bm/offlineweb/utils/MD5Util.java
    com/jd/jrapp/bm/sh/community/util/GlideTopRoundTransform.java
    com/jd/jrapp/bm/sh/community/widget/BitmapWidthAdaptiveTransformation.java
    com/jd/jrapp/bm/templet/RoundedCornersTransform.java
    com/jd/jrapp/bm/templet/helper/CircleWithBorderTransformation.java
    com/jd/jrapp/bm/templet/widget/GlideCircleWithBorder.java
    com/jd/jrapp/bm/templet/widget/RoundedCornersTransformation.java
    com/jd/jrapp/bm/templet/widget/RoundedTransform.java
    com/jd/jrapp/bm/templet/widget/searchbox/SearchBoxTransformation.java
    com/jd/jrapp/bm/templet/widget/shadow/GlideRoundTransform.java
    com/jd/jrapp/bm/zhyy/globalsearch/widget/MaskBlackTransform.java
    com/jd/jrapp/bm/zhyy/login/util/SignatureMd5Util.java
    com/jd/jrapp/dy/dom/glide/RoundedCornersTransformation.java
    com/jd/jrapp/dy/dom/glide/a.java
    com/jd/jrapp/dy/dom/glide/b.java
    com/jd/jrapp/dy/dom/glide/d.java
    com/jd/jrapp/dy/util/q.java
    com/jd/jrapp/fling/swift/h.java
    com/jd/jrapp/library/dynamicso/utils/MD5Util.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/framework/common/file/VerifyHashUtils.java
    com/jd/jrapp/library/imageloader/glide/GlideCircleBorderTransform.java
    com/jd/jrapp/library/imageloader/glide/RoundedCornersTransformation.java
    com/jd/jrapp/library/imageloader/glide/transform/JRGlideTransformCenterCropRoundCorners.java
    com/jd/jrapp/library/imageloader/glide/transform/JRGlideTransformCircleBorder.java
    com/jd/jrapp/library/imageloader/glide/transform/JRGlideTransformPartRoundCorners.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketHandshake.java
    com/jd/jrapp/library/longconnection/utils/MD5Util.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/security/MD5.java
    com/jd/jrapp/library/tools/security/MD5Util.java
    com/jd/jrapp/main/community/live/tool/MaskBlackTransform.java
    com/jd/jrapp/main/community/util/e.java
    com/jd/jrapp/main/community/util/j.java
    com/jd/lib/un/utils/j.java
    com/jd/lib/un/utils/p.java
    com/jd/security/jdguard/Interceptors/a.java
    com/jd/security/jdguard/utils/a.java
    com/jd/security/jdmp/VM.java
    com/jd/security/jdmp/c.java
    com/jd/stat/bot/BlogUtil.java
    com/jd/stat/common/b.java
    com/jd/stat/common/b/h.java
    com/jd/stat/common/c.java
    com/jd/stat/common/g.java
    com/jd/stat/common/r.java
    com/jdcloud/media/player/jdcplayer/HttpCacheManager.java
    com/jdcn/risk/cpp/CppUtils.java
    com/jdcn/utils/ende/Md5Utils.java
    com/jdcn/ws/drafts/Draft_6455.java
    com/jdd/stock/ot/safebox/utils/h.java
    com/jdd/stock/ot/utils/m.java
    com/jdjr/risk/a/b/a.java
    com/jdjr/risk/biometric/core/d.java
    com/jdjr/risk/device/c/aj.java
    com/jdjr/risk/device/c/k.java
    com/jdjr/risk/jdcn/common/utils/JDCNEncryptUtils.java
    com/jdjr/risk/util/b/c.java
    com/jdjr/tools/EncryptUtils.java
    com/jdjr/tools/StringTools.java
    com/jdpay/gateway/a.java
    com/jdpay/lib/util/JPDigest.java
    com/jdt/dcep/core/biz/net/util/Md5Util.java
    com/jingdong/JDUnionSdk/c/b.java
    com/jingdong/manto/h3/t.java
    com/jingdong/manto/utils/MantoCryptoUtils.java
    com/jingdong/manto/utils/MantoMd5Utils.java
    com/nostra13/universalimageloader/cache/disc/naming/Md5FileNameGenerator.java
    com/qihoo360/loader/utils/StringUtils.java
    com/qihoo360/loader2/CertUtils.java
    com/qihoo360/replugin/utils/basic/SecurityUtil.java
    com/securesandbox/utils/b.java
    com/unionpay/utils/UPUtils.java
    com/wjlogin/onekey/sdk/c/h.java
    f1/c.java
    f1/e.java
    f5/a.java
    g2/a.java
    g3/b.java
    jd/wjlogin_sdk/q/a0.java
    jd/wjlogin_sdk/q/j.java
    jd/wjlogin_sdk/util/MD5.java
    n0/a.java
    n0/d.java
    performance/jd/jdreportperformance/b/b/c.java
    s0/a.java
    组件-> 启动 Service
    c/t/m/g/a1.java
    c/t/m/g/b1.java
    c/t/m/g/e1.java
    c/t/m/g/l6.java
    c/t/m/g/u0.java
    c/t/m/g/w0.java
    c/t/m/g/x0.java
    com/finogeeks/lib/applet/api/f.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioModule.java
    com/finogeeks/lib/applet/ipc/FinAppAIDLRouter.java
    com/finogeeks/lib/applet/ipc/FinAppProcessPool.java
    com/finogeeks/lib/applet/main/FinAppBaseActivity.java
    com/finogeeks/lib/applet/main/FinAppInitializer.java
    com/finogeeks/lib/applet/modules/service/ForegroundService.java
    com/finogeeks/lib/applet/sdk/location/FinAppLocationForegroundService.java
    com/jd/aips/verify/face/activity/FaceVerifyDialogActivity.java
    com/jd/aips/verify/face/activity/FaceVerifyNormalActivity.java
    com/jd/android/sdk/oaid/impl/MsaImpl.java
    com/jd/android/sdk/oaid/impl/OaidService.java
    com/jd/jrapp/bm/common/appdownload/ThirdAppDownloadCtr.java
    com/jd/jrapp/bm/common/component/route/GlobalDialogServiceImpl.java
    com/jd/jrapp/bm/common/route/service/UpdateAppServiceImpl.java
    com/jd/jrapp/bm/common/update/AppUpdateControler.java
    com/jd/jrapp/bm/common/web/download/WebAppDownloadCtr.java
    com/jd/jrapp/bm/sh/community/publisher/ui/DongTaiPublisherFragment.java
    com/jd/jrapp/library/longconnection/internal/JDDCSManagerImpl.java
    com/jd/jrapp/library/newton/lib/loader/NewtonApplication.java
    com/jd/jrapp/library/newton/lib/tinker/service/NewtonTinkerPatchService.java
    com/jd/jrapp/library/plugin/debug/DebuggerReceiver.java
    com/jd/jrapp/library/sgm/activity/CrashMainActivity.java
    com/jdcn/live/biz/JDCNChartController.java
    com/jdcn/live/wss/LiveWssClientService.java
    com/jdcn/live/wss/LiveWssHelper.java
    com/jdd/stock/ot/safebox/ServiceHelper/ClientCreateServiceManager.java
    com/jdd/stock/ot/safebox/ServiceHelper/b.java
    com/jdjr/risk/device/c/am.java
    com/jdjr/risk/device/c/an.java
    com/jdjr/risk/device/c/aq.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/stockweb/app/InitHandle.java
    com/jingdong/manto/message/a.java
    com/laser/open/nfc/b/b.java
    com/opos/process/bridge/client/BinderManager.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/loader2/mgr/PluginServiceClient.java
    com/qihoo360/replugin/component/service/PluginServiceClient.java
    com/qihoo360/replugin/component/service/server/IPluginServiceServer.java
    com/qihoo360/replugin/component/service/server/PluginServiceServer.java
    组件-> 启动 Activity
    a0/a0/a0/a/h.java
    a0/a0/a0/a/month.java
    cn/com/union/fido/service/AuthenticatorService.java
    com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/finogeeks/lib/applet/api/SafetyApi.java
    com/finogeeks/lib/applet/api/applet_permission/AppletPermissionModule.java
    com/finogeeks/lib/applet/api/device/SystemInfoModule.java
    com/finogeeks/lib/applet/api/device/h.java
    com/finogeeks/lib/applet/api/device/i.java
    com/finogeeks/lib/applet/api/f.java
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    com/finogeeks/lib/applet/api/media/ImageModuleHandler.java
    com/finogeeks/lib/applet/api/media/MediaModule.java
    com/finogeeks/lib/applet/api/media/VideoModule.java
    com/finogeeks/lib/applet/api/web/WebModule.java
    com/finogeeks/lib/applet/d/a/a/a.java
    com/finogeeks/lib/applet/externallib/bottomsheet/BottomSheet.java
    com/finogeeks/lib/applet/externallib/bottomsheet/menu/BottomSheetMenuItem.java
    com/finogeeks/lib/applet/f/c/o.java
    com/finogeeks/lib/applet/f/domain/DomainChecker.java
    com/finogeeks/lib/applet/interfaces/ICallback.java
    com/finogeeks/lib/applet/main/FinAppletContainer.java
    com/finogeeks/lib/applet/modules/applet_scope/ui/AppletScopeLocationSettingActivity.java
    com/finogeeks/lib/applet/modules/applet_scope/ui/AppletScopeManageActivity.java
    com/finogeeks/lib/applet/modules/barcode/zxing/integration/android/IntentIntegrator.java
    com/finogeeks/lib/applet/modules/domain/DomainChecker.java
    com/finogeeks/lib/applet/modules/webview/FinAppletWebView.java
    com/finogeeks/lib/applet/modules/webview/WebViewActivity.java
    com/finogeeks/lib/applet/modules/webview/a.java
    com/finogeeks/lib/applet/page/view/moremenu/MoreMenuHelper.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebViewFilePicker.java
    com/finogeeks/lib/applet/remote/a.java
    com/finogeeks/lib/applet/sdk/impl/AppletApiManagerImpl.java
    com/heytap/mspsdk/core/c.java
    com/heytap/mspsdk/proxy/ApiProxy.java
    com/hundsun/khylib/manager/FixPhotoManager.java
    com/hundsun/khylib/manager/PhotoManager.java
    com/hundsun/khylib/qrcode/CaptureActivity.java
    com/hundsun/khylib/qrcode/CaptureActivityHandler.java
    com/hundsun/khylib/video/HsVideoManager.java
    com/hundsun/khylib/video/VideoManager.java
    com/jd/aips/verify/VerifyWebActivity.java
    com/jd/aips/verify/bankcard/BankCardDetectActivity.java
    com/jd/aips/verify/bankcard/LauncherActivity.java
    com/jd/aips/verify/face/BaseFaceLauncherActivity.java
    com/jd/aips/verify/face/FaceVerifyEngine.java
    com/jd/aips/verify/idcard/IdCardLauncherActivity.java
    com/jd/aips/verify/idcard/ui/IDCardScannerActivity.java
    com/jd/aips/verify/idcard/ui/IDGuidePageActivity.java
    com/jd/aips/verify/idcard/ui/IDResultPageActivity.java
    com/jd/aips/verify/idcard/ui/IdCompleteActivity.java
    com/jd/aips/verify/idcard/ui/IdConfirmPageActivity.java
    com/jd/aips/verify/idcardnfc/LauncherActivity.java
    com/jd/jr/webstock/frame_web/utils/q.java
    com/jd/jr/webstock/frame_web/utils/u.java
    com/jd/jr/webstock/frame_web/widget/b.java
    com/jd/jrapp/bm/api/common/IPageForwardService.java
    com/jd/jrapp/bm/api/rights/IRightsService.java
    com/jd/jrapp/bm/common/CommonManager.java
    com/jd/jrapp/bm/common/MessageShowController.java
    com/jd/jrapp/bm/common/abnormal/AbnormalSituationV3Util.java
    com/jd/jrapp/bm/common/album/sys/SysAlbumPicker.java
    com/jd/jrapp/bm/common/component/screenrecordrisk/ScreenRecordRiskUtil.java
    com/jd/jrapp/bm/common/container/ContainerManager.java
    com/jd/jrapp/bm/common/container/ui/BaseContainerActivity.java
    com/jd/jrapp/bm/common/filereader/ui/JRFileReaderActivity.java
    com/jd/jrapp/bm/common/floatwidget/JFloatView.java
    com/jd/jrapp/bm/common/floatwidget/PriceFloatUtil.java
    com/jd/jrapp/bm/common/route/BmCommonApiService.java
    com/jd/jrapp/bm/common/route/service/UpdateAppServiceImpl.java
    com/jd/jrapp/bm/common/screenLock/LockScreenPageUtils.java
    com/jd/jrapp/bm/common/sharesdk/GlobalShareHelper.java
    com/jd/jrapp/bm/common/sharesdk/PlatformShareManager.java
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/GoldOrderDialog.java
    com/jd/jrapp/bm/common/sharesdk/route/ShareBusinessServiceImpl.java
    com/jd/jrapp/bm/common/tools/FoldDeviceUtils.java
    com/jd/jrapp/bm/common/tools/PhotoUtils.java
    com/jd/jrapp/bm/common/update/AppUpdateUtils.java
    com/jd/jrapp/bm/common/update/InstallApkHelper.java
    com/jd/jrapp/bm/common/web/BlackListManger.java
    com/jd/jrapp/bm/common/web/MyDownLoadListener.java
    com/jd/jrapp/bm/common/web/WebTitleBarClickListener.java
    com/jd/jrapp/bm/common/web/WebUtils.java
    com/jd/jrapp/bm/common/web/XviewServiceManager.java
    com/jd/jrapp/bm/common/web/demo/WebDemoFragment.java
    com/jd/jrapp/bm/common/web/download/WebAppDownloadCtr.java
    com/jd/jrapp/bm/common/web/javascript/CalendarOperateUtil.java
    com/jd/jrapp/bm/common/web/javascript/IWebBaseJavaScript.java
    com/jd/jrapp/bm/common/web/javascript/JDPayJRCallBackLogoutIntercept.java
    com/jd/jrapp/bm/common/web/javascript/JsGetResponse.java
    com/jd/jrapp/bm/common/web/manager/WBH5FaceVerifySDK.java
    com/jd/jrapp/bm/common/web/manager/Web119AppOpenPlugin.java
    com/jd/jrapp/bm/common/web/manager/Web122CameraPlugin.java
    com/jd/jrapp/bm/common/web/manager/Web134MoreAppOpenPlugin.java
    com/jd/jrapp/bm/common/web/manager/WebFloatManager.java
    com/jd/jrapp/bm/common/web/manager/WebSystemPlugin.java
    com/jd/jrapp/bm/common/web/route/JRRouterUtils.java
    com/jd/jrapp/bm/common/web/route/PageForwardService.java
    com/jd/jrapp/bm/common/web/ui/WebActivity.java
    com/jd/jrapp/bm/common/web/ui/WebFragment.java
    com/jd/jrapp/bm/common/web/ui/tab/WebTabActivity.java
    com/jd/jrapp/bm/common/web/watcher/WebSchemeHandler.java
    com/jd/jrapp/bm/common/web/widget/WebTopTitleBar.java
    com/jd/jrapp/bm/common/widget/NotConnectNetworkView.java
    com/jd/jrapp/bm/common/widget/spanable_textview/SimpleText.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebView.java
    com/jd/jrapp/bm/jrdyv8/module/JRDyCommunityInteractModule.java
    com/jd/jrapp/bm/jrdyv8/module/JRDyJsBridgeModule.java
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    com/jd/jrapp/bm/jrv8/JRCustomDyPageActivity.java
    com/jd/jrapp/bm/jrv8/carhelp/JRDyCarHelpModule.java
    com/jd/jrapp/bm/jrv8/carhelp/JRDyCarUtil.java
    com/jd/jrapp/bm/jrv8/config/DebugOpenPage.java
    com/jd/jrapp/bm/jrv8/module/JRDyCalendarModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyCommunityModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyFloatWindowModule.java
    com/jd/jrapp/bm/jrv8/module/JRDyScreenLockModule.java
    com/jd/jrapp/bm/jrv8/module/JRSettingModule.java
    com/jd/jrapp/bm/jrv8/service/JRDyServiceImpl.java
    com/jd/jrapp/bm/licai/dingqi/route/service/DingqiJumpLogicService.java
    com/jd/jrapp/bm/licai/dingqi/ui/hold/DingqiHoldDetailActivity.java
    com/jd/jrapp/bm/licai/hold/ui/fenhong/JijinFenHongActivity.java
    com/jd/jrapp/bm/licai/hold/ui/zhongchan/ZhongchanHoldIndexFragment.java
    com/jd/jrapp/bm/licai/jijinzixuan/adapter/JijinZixuanListTemplet.java
    com/jd/jrapp/bm/licai/jijinzixuan/ui/OptionalRemindSubFragment.java
    com/jd/jrapp/bm/licai/main/mamalc/adapter/MamaBillListAdapter.java
    com/jd/jrapp/bm/licai/main/mamalc/ui/BabyInfoFragment.java
    com/jd/jrapp/bm/licai/main/mamalc/ui/MamaBuyForBabyFragment.java
    com/jd/jrapp/bm/licai/route/service/JijinJumpServiceImpl.java
    com/jd/jrapp/bm/licai/stock/ui/StockMainActivity.java
    com/jd/jrapp/bm/login/LoginManager.java
    com/jd/jrapp/bm/login/context/LoginInterfaceActivity.java
    com/jd/jrapp/bm/login/intercepter/stages/SkipIntercepter.java
    com/jd/jrapp/bm/mainbox/ConfigurationChangeHandler.java
    com/jd/jrapp/bm/mainbox/PayOutsideActivity.java
    com/jd/jrapp/bm/mainbox/PrePayActivity.java
    com/jd/jrapp/bm/mainbox/PrivacyActiviy.java
    com/jd/jrapp/bm/mainbox/SessionHelper.java
    com/jd/jrapp/bm/mainbox/main/MainDispatchPageManager.java
    com/jd/jrapp/bm/mainbox/main/OutsiderDispatcher.java
    com/jd/jrapp/bm/mainbox/main/ScreenShotSharePluginProxyActivity.java
    com/jd/jrapp/bm/mainbox/main/model/HallWatchDog.java
    com/jd/jrapp/bm/mainbox/main/rights/route/service/RightsJumpServiceImpl.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxBusinessService.java
    com/jd/jrapp/bm/mainbox/route/service/MainBoxJumpService.java
    com/jd/jrapp/bm/mainbox/schema/SchemaManager.java
    com/jd/jrapp/bm/mainbox/schema/WakeupShareUrlManager.java
    com/jd/jrapp/bm/risk/service/OcrRouterService.java
    com/jd/jrapp/bm/sh/baitiao/route/service/BaitiaoJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/CommunityPictureTool.java
    com/jd/jrapp/bm/sh/community/comment/CommunityCommentDialogUtil.java
    com/jd/jrapp/bm/sh/community/publisher/answer/PublishAnswerFragment.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/ui/EarningPreviewShareFragment.java
    com/jd/jrapp/bm/sh/community/publisher/earnings/util/ShareFileUtils.java
    com/jd/jrapp/bm/sh/community/publisher/question/PublishQuestionFragment.java
    com/jd/jrapp/bm/sh/community/publisher/ui/DongTaiPublisherFragment.java
    com/jd/jrapp/bm/sh/community/publisher/widget/TopicWidget.java
    com/jd/jrapp/bm/sh/community/route/service/CommunityJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/route/service/LiveJumpServiceImpl.java
    com/jd/jrapp/bm/sh/community/topic/ui/TopicMyAtteationFragment.java
    com/jd/jrapp/bm/sh/jm/detail/ui/ArticleDetailActivity.java
    com/jd/jrapp/bm/sh/jm/route/service/JMServiceImpl.java
    com/jd/jrapp/bm/sh/lakala/manager/LakalaBusinessManager.java
    com/jd/jrapp/bm/sh/msgcenter/helper/CalendarOperateUtil.java
    com/jd/jrapp/bm/sh/msgcenter/helper/TrackTool.java
    com/jd/jrapp/bm/sh/msgcenter/route/service/MessageJumpServiceImpl.java
    com/jd/jrapp/bm/templet/api/LegaoPageRouteService.java
    com/jd/jrapp/bm/templet/category/feed/plugin/FeedPicturePlugin.java
    com/jd/jrapp/bm/templet/category/other/ViewTemplet351.java
    com/jd/jrapp/bm/templet/helper/FeedManger.java
    com/jd/jrapp/bm/templet/share/GoodShareDialog.java
    com/jd/jrapp/bm/zhyy/JsLoginManager.java
    com/jd/jrapp/bm/zhyy/LoginJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BaseBlockCard.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BlockIdCardBack.java
    com/jd/jrapp/bm/zhyy/account/electronic/widget/BlockIdCardFront.java
    com/jd/jrapp/bm/zhyy/account/route/service/AccountJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/AccSettingPersonalFragment.java
    com/jd/jrapp/bm/zhyy/account/setting/ui/HomePictureHelper.java
    com/jd/jrapp/bm/zhyy/globalsearch/oldcare/ui/SearchOldBaseFragment.java
    com/jd/jrapp/bm/zhyy/globalsearch/service/GlobalsearchRouteService.java
    com/jd/jrapp/bm/zhyy/login/ui/BaseLegoLoginFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/BaseLoginFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/BottomLoginV2Activity.java
    com/jd/jrapp/bm/zhyy/login/ui/ChooseLoginNewFragment.java
    com/jd/jrapp/bm/zhyy/login/ui/FaceLoginDialogHelper.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginActivity.java
    com/jd/jrapp/bm/zhyy/login/ui/LoginProblemDialog.java
    com/jd/jrapp/bm/zhyy/login/ui/ReloginDialog.java
    com/jd/jrapp/bm/zhyy/login/ui/SMSLoginFragmentV2.java
    com/jd/jrapp/bm/zhyy/login/ui/SwitchAccountActivity.java
    com/jd/jrapp/bm/zhyy/login/util/FastRegisterManagerV2.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterActivity.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterMessageCodeActivity.java
    com/jd/jrapp/bm/zhyy/register/ui/V2RegisterSetPasswordActivity.java
    com/jd/jrapp/bm/zhyy/setting/feedback/FeedbackHelper.java
    com/jd/jrapp/bm/zhyy/setting/feedback/ui/V2FeedbackListSubmitFragment.java
    com/jd/jrapp/bm/zhyy/setting/route/service/SettingBusinessService.java
    com/jd/jrapp/bm/zhyy/setting/setting/AppMarketManager.java
    com/jd/jrapp/bm/zhyy/setting/setting/DialNumClickableSpan.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingAboutFragment.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingGestureUnlockFragment.java
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingSoftwareSettingFragment.java
    com/jd/jrapp/bmimpl/a.java
    com/jd/jrapp/bmimpl/c.java
    com/jd/jrapp/dy/api/JueOpenApi.java
    com/jd/jrapp/dy/module/h.java
    com/jd/jrapp/library/common/source/IPageForwardHandler.java
    com/jd/jrapp/library/common/user/UCenter.java
    com/jd/jrapp/library/dynamicso/activity/TransparentActivity.java
    com/jd/jrapp/library/framework/base/ui/BaseFragment.java
    com/jd/jrapp/library/framework/base/ui/JRBaseActivity.java
    com/jd/jrapp/library/framework/base/ui/JRBaseFragment.java
    com/jd/jrapp/library/framework/common/NavigationBuilder.java
    com/jd/jrapp/library/framework/common/picture/AlbumJumper.java
    com/jd/jrapp/library/framework/common/picture/PictureViewerActivity.java
    com/jd/jrapp/library/framework/permission/PermissionHelper.java
    com/jd/jrapp/library/framework/permission/SettingsCompat.java
    com/jd/jrapp/library/plugin/bridge/base/PluginBridgeUtil.java
    com/jd/jrapp/library/plugin/bridge/base/export/IHostBaseInterfaceExport.java
    com/jd/jrapp/library/plugin/bridge/route/service/JRPluginBusinessService.java
    com/jd/jrapp/library/plugin/bridge/stock/StockPluginLoader.java
    com/jd/jrapp/library/plugin/bridge/stock/export/IHostStockInterfaceExport.java
    com/jd/jrapp/library/plugin/debug/DebuggerService.java
    com/jd/jrapp/library/plugin/start/loader/ForwardBeanPluginLoader.java
    com/jd/jrapp/library/plugin/start/loader/UriPluginLoader.java
    com/jd/jrapp/library/plugin/start/run/ForegroundInstall.java
    com/jd/jrapp/library/router/JRouter.java
    com/jd/jrapp/library/sharesdk/ShareSDKHelper.java
    com/jd/jrapp/library/sharesdk/platform/ShortMessage.java
    com/jd/jrapp/library/tools/AndroidUtils.java
    com/jd/jrapp/library/tools/ToolPhone.java
    com/jd/jrapp/main/community/live/tool/a.java
    com/jd/jrapp/main/community/live/tool/h.java
    com/jd/jrapp/main/community/live/tool/u.java
    com/jd/jrapp/main/community/live/ui/LiveWatchActivity.java
    com/jd/jrapp/push/utils/RomUtil.java
    com/jd/jrapp/push/utils/i.java
    com/jd/jrapp/pushenabledialog/c.java
    com/jd/jrapp/wxapi/WXEntryActivity.java
    com/jd/lib/avsdk/RtcSingleManager.java
    com/jd/lib/avsdk/utils/PermissionHelper.java
    com/jd/lib/avsdk/utils/PermissionUtil.java
    com/jd/lib/avsdk/utils/UIDispatcher.java
    com/jd/lib/un/utils/s.java
    com/jdcloud/media/live/capture/screen/ScreenCapture.java
    com/jdcloud/media/live/capture/screen/ScreenCaptureBroadcast.java
    com/jdcn/fido/service/RegisterService.java
    com/jdcn/live/biz/JDCNChartController.java
    com/jdcn/live/chart/ChartMgrActivity.java
    com/jdcn/live/chart/dialog/LivePreviewDialog.java
    com/jdcn/live/chart/ucrop/LiveCrop.java
    com/jdcn/live/chart/ucrop/LiveCropActivity.java
    com/jdcn/live/permission/PermissionHelper.java
    com/jdd/android/router/api/launcher/b.java
    com/jdd/stock/ot/safebox/c.java
    com/jdd/stock/ot/safebox/ui/JDCacheFragment.java
    com/jdd/stock/ot/utils/i.java
    com/jdd/unifyauth/manager/JDDAuthManager.java
    com/jdd/unifyauth/v2/form/JAuthBankCardNumForm.java
    com/jdd/unifyauth/v2/manager/JDDAuthV2Manager.java
    com/jdjr/paymentcode/browser/PaycodeBrowserActivity.java
    com/jdjr/risk/identity/verify/IdentityVerityEngine.java
    com/jdjr/risk/identity/verify/LauncherActivity.java
    com/jdjr/risk/increaseamount/b.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/stockweb/aboutsafebox/activity/CameraActivity.java
    com/jdjr/stockweb/aboutsafebox/activity/CameraVideoActivity.java
    com/jdjr/stockweb/aboutsafebox/camera2/Camera2BasicFragment.java
    com/jdjr/stockweb/jdRouter/GPWebIntentJumpUtils.java
    com/jdjr/stockweb/jdRouter/TradeHandlerImpl.java
    com/jdjr/stockweb/test/SwitchIpActivity.java
    com/jdjr/stockweb/utils/StockUtils.java
    com/jdjr/stockweb/webview/fragment/StockWapFragment.java
    com/jdjr/stockweb/webview/reader/FileReaderView.java
    com/jdjr/stockweb/webview/wap/AbstractWapFragment.java
    com/jdjr/stockweb/webview/wap/PhotoUtils.java
    com/jdjr/stockweb/webview/wap/WebUtils.java
    com/jdjr/stockweb/webview/wap/anim/ActivityAnimationUtil.java
    com/jdpay/code/traffic/a.java
    com/jdpay/code/traffic/d.java
    com/jdpay/code/traffic/i/f.java
    com/jdpay/paymentcode/PaymentCode.java
    com/jdpay/paymentcode/PaymentCodeView.java
    com/jdpay/verification/JPVerifier.java
    com/jdpay/verification/browser/BrowserViewWrapper.java
    com/jdt/dcep/core/base/ui/BaseFragment.java
    com/jdt/dcep/core/base/ui/DPActivity.java
    com/jdt/dcep/core/biz/browser/BrowserHelper.java
    com/jdt/dcep/core/biz/browser/DPWebView.java
    com/jdt/dcep/core/biz/browser/util/BrowserUtil.java
    com/jdt/dcep/core/util/NFCUtil.java
    com/jdt/dcep/core/wallet/WalletPayImpl.java
    com/jdt/dcep/paysdk/DCEPPay.java
    com/jdt/openaccount/GoldFuturesOpenAccount.java
    com/jingdong/JDUnionSdk/activity/UnionLoadingActivity.java
    com/jingdong/app/mall/bundle/jdrhsdk/api/JDRiskHandleManager.java
    com/jingdong/jr/manto/floating/MantoFloatManager.java
    com/jingdong/jr/manto/impl/FaceRecognitionProxyActivity.java
    com/jingdong/jr/manto/impl/MantoChooseMediaImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiPreviewImpl.java
    com/jingdong/jr/manto/impl/MantoJSApiScanHelper.java
    com/jingdong/jr/manto/impl/MantoLoginImpl.java
    com/jingdong/jr/manto/impl/MantoNavigateImpl.java
    com/jingdong/jr/manto/impl/MantoRouterImpl.java
    com/jingdong/jr/manto/impl/pay/MantoRequestPaymentImpl.java
    com/jingdong/jr/manto/impl/router/RouterProxyActivity.java
    com/jingdong/jr/manto/impl/share/MantoShareManagerImpl.java
    com/jingdong/jr/manto/impl/share/ShareProxyActivity.java
    com/jingdong/jr/manto/router/MinProBusinessService.java
    com/jingdong/jr/manto/ui/proxy/MantoTransportProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/jdpay/MantoPayProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/login/LoginProxyActivity.java
    com/jingdong/jr/manto/ui/proxy/navigate/NavigateProxyActivity.java
    com/jingdong/manto/b3/f.java
    com/jingdong/manto/g2/c.java
    com/jingdong/manto/i1/b.java
    com/jingdong/manto/jsapi/refact/JsApiOpenDocument.java
    com/jingdong/manto/jsapi/refact/media/JsApiChooseMedia.java
    com/jingdong/manto/jsapi/webview/BaseWebChromeClient.java
    com/jingdong/manto/jsapi/webview/DownGradeToH5Activity.java
    com/jingdong/manto/jsapi/webview/WxH5PayActivity.java
    com/jingdong/manto/jsapi/webview/a.java
    com/jingdong/manto/launch/LaunchProxyActivity.java
    com/jingdong/manto/launch/f.java
    com/jingdong/manto/m1/b.java
    com/jingdong/manto/sdk/api/AbsChooseMedia.java
    com/jingdong/manto/ui/MantoAboutActivity.java
    com/jingdong/manto/ui/MantoActivity.java
    com/jingdong/manto/ui/MantoOpenErrorActivity.java
    com/jingdong/manto/ui/MantoSettingActivity.java
    com/jingdong/manto/ui/MantoTransportActivity.java
    com/jingdong/manto/y0/b.java
    com/jingdong/manto/y0/c.java
    com/laser/open/nfc/NfcOpenUtils.java
    com/laser/utils/common/PermissionUtils.java
    com/qihoo360/i/Factory.java
    com/qihoo360/i/Factory2.java
    com/qihoo360/loader2/PluginCommImpl.java
    com/qihoo360/loader2/PluginContainers.java
    com/qihoo360/loader2/PluginContext.java
    com/qihoo360/loader2/PluginLibraryInternalProxy.java
    com/qihoo360/loader2/PmBase.java
    com/qihoo360/replugin/RePlugin.java
    com/qihoo360/replugin/debugger/DebuggerReceivers.java
    com/securesandbox/VdiSdk.java
    com/securesandbox/base/g.java
    com/securesandbox/ui/fm/e.java
    com/securesandbox/ui/vdi/n.java
    com/securesandbox/ui/vdi/t.java
    com/tokencloud/identity/serviceimpl/ReadCardUIImpl.java
    com/unionpay/a.java
    com/unionpay/e0.java
    com/unionpay/q.java
    io/noties/markwon/d.java
    jd/jrapp/bm/quickpass/service/QuickPassServiceImpl.java
    jd/jrapp/bm/scan/activity/CaptureActivity.java
    jd/jrapp/bm/scan/service/ScanJumpServiceImpl.java
    jd/jrapp/common/gesturelock/route/service/GestureLockBusinessServiceImpl.java
    jd/jrapp/common/gesturelock/security/GestureLockActivity.java
    jd/jrapp/common/gesturelock/security/GestureSetActivity.java
    jd/jrapp/common/gesturelock/security/GestureValidateActivity.java
    jd/jrapp/common/gesturelock/security/c.java
    jd/jrapp/common/gesturelock/security/e.java
    jd/wjlogin_sdk/q/a0.java
    jdpaycode/n0.java
    r1/a.java
    w1/a.java
    一般功能-> 传感器相关操作
    网络通信-> WebView使用File协议
    进程操作-> 杀死进程
    进程操作-> 获取运行的进程\服务
    隐私数据-> 剪贴板数据读写操作
    加密解密-> Crypto加解密组件
    a0/a0/a0/d/ju.java
    b1/a.java
    c/t/m/g/g3.java
    c/t/m/g/h3.java
    c/t/m/g/i3.java
    c1/a.java
    cn/com/union/fido/FidoSDK.java
    cn/com/union/fido/ui/FidoSignUtil.java
    cn/com/union/fido/util/CryptoTools.java
    cn/com/union/fido/util/p10/PKCS10CertificationRequest.java
    com/bairuitech/anychat/AnyChatCertHelper.java
    com/finogeeks/lib/applet/d/f/b/d/a.java
    com/finogeeks/lib/applet/utils/a.java
    com/hundsun/jresplus/security/gm/sm2/a.java
    com/hundsun/jresplus/security/gm/sm2/b.java
    com/hundsun/jresplus/security/gm/sm2/d.java
    com/hundsun/khylib/ca/PEMWriter.java
    com/hundsun/khylib/utils/EncryptUtil.java
    com/jd/aips/common/utils/EncryptUtils.java
    com/jd/aips/verify/bankcard/common/AESUtils.java
    com/jd/jr/autodata/Utils/AESUtils.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jr/webstock/frame_web/utils/b.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/tool/Des3Helper.java
    com/jd/jrapp/bm/common/FingerprintHelper.java
    com/jd/jrapp/bm/common/component/orderpop/GoldOrderHelper.java
    com/jd/jrapp/bm/common/fingerprint/CryptoObjectHelper.java
    com/jd/jrapp/bm/common/web/util/WebAesUtils.java
    com/jd/jrapp/bm/jrv8/module/JRDyPluginModule.java
    com/jd/jrapp/bm/offlineweb/utils/DesUtil.java
    com/jd/jrapp/dy/util/a.java
    com/jd/jrapp/library/longconnection/utils/AES.java
    com/jd/jrapp/library/longconnection/utils/AESCBCUtils.java
    com/jd/jrapp/library/longconnection/utils/AESGCMUtils.java
    com/jd/jrapp/library/sgm/utils/ApmCryptoAesUtils.java
    com/jd/jrapp/library/tools/security/Des3Helper.java
    com/jd/jrapp/library/tools/security/RSAUtils.java
    com/jd/jrapp/utils/DesUtils.java
    com/jd/lib/un/utils/j.java
    com/jd/security/jdmp/c.java
    com/jd/stat/common/g.java
    com/jdcloud/media/live/util/CryptoUtil.java
    com/jdcn/utils/ende/AESUtils.java
    com/jdd/android/library/logcore/a.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdd/stock/network_web/http/des/b.java
    com/jdd/stock/network_web/http/des/c.java
    com/jdd/stock/ot/safebox/utils/b.java
    com/jdjr/risk/jdcn/common/utils/JDCNEncryptUtils.java
    com/jdjr/risk/tracker/util/CryptoUtil.java
    com/jdpay/code/traffic/provider/ShangHaiMetro.java
    com/jdpay/lib/crypto/AES.java
    com/jdt/openaccount/utils/AESByCBCUtils.java
    com/jdt/openaccount/utils/AESByECBUtils.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/c/c/b.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/c/d/a.java
    com/jingdong/common/lbs/c/b.java
    com/jingdong/common/lbs/utils/AESUtil.java
    com/jingdong/manto/d/b.java
    com/jingdong/manto/utils/MantoCryptoUtils.java
    com/jingdong/sdk/gatewaysign/GatewaySignatureHelper.java
    com/jingdong/sdk/uuid/AesCrypto.java
    com/laser/utils/common/d.java
    com/wjlogin/onekey/sdk/c/a.java
    com/wjlogin/onekey/sdk/c/f.java
    com/wjlogin/onekey/sdk/c/g.java
    com/wjlogin/onekey/sdk/c/h.java
    f1/a.java
    i3/c.java
    jd/jrapp/bm/jdpay/a.java
    jd/wjlogin_sdk/encrypt/a.java
    jd/wjlogin_sdk/i/a.java
    jd/wjlogin_sdk/n/a.java
    jd/wjlogin_sdk/o/b.java
    jd/wjlogin_sdk/s/b.java
    jd/wjlogin_sdk/util/RSAUtil.java
    n0/b.java
    n0/c.java
    n3/a.java
    o0/a.java
    o0/b.java
    org/commonmark/internal/util/d.java
    p0/a.java
    p0/b.java
    q0/a.java
    q0/b.java
    v0/b.java
    加密解密-> Base64 加密
    a0/a0/a0/d/ju.java
    c/t/m/g/j.java
    c/t/m/g/n.java
    cn/com/union/fido/FidoSDK.java
    cn/com/union/fido/ui/FidoSignUtil.java
    cn/com/union/fido/util/StringTools.java
    cn/com/union/fido/util/UAFTools.java
    com/bairuitech/anychat/AnyChatCertHelper.java
    com/finogeeks/lib/applet/api/device/i.java
    com/finogeeks/lib/applet/api/file/FileDescriptorHandler.java
    com/finogeeks/lib/applet/api/network/tcp/TCPSocket.java
    com/finogeeks/lib/applet/api/network/udp/UDPSocket.java
    com/finogeeks/lib/applet/debugger/i/h.java
    com/finogeeks/lib/applet/f/c/n.java
    com/finogeeks/lib/applet/utils/a.java
    com/finogeeks/lib/applet/utils/o.java
    com/hundsun/jresplus/security/gm/util/a.java
    com/hundsun/khylib/picture/write/WritePadDialog.java
    com/hundsun/khylib/utils/EncryptUtil.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImageUtil.java
    com/jd/aips/common/utils/EncryptUtils.java
    com/jd/jr/autodata/Utils/CryptoTools.java
    com/jd/jr/webstock/core_web/user/b.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jrapp/bm/common/container/ui/BaseContainerActivity.java
    com/jd/jrapp/bm/common/tools/JRSpUtils.java
    com/jd/jrapp/bm/common/tools/risk/CryptoTools.java
    com/jd/jrapp/bm/common/web/route/WebForwardUtils.java
    com/jd/jrapp/bm/common/web/util/WebAesUtils.java
    com/jd/jrapp/bm/common/web/util/WebFileUtil.java
    com/jd/jrapp/bm/common/web/watcher/WebTaskReport.java
    com/jd/jrapp/bm/licai/jyd/route/service/JydJumpServiceImpl.java
    com/jd/jrapp/bm/sh/msgcenter/route/service/MessageJumpServiceImpl.java
    com/jd/jrapp/bm/zhyy/globalsearch/service/GlobalsearchRouteService.java
    com/jd/jrapp/bmimpl/c.java
    com/jd/jrapp/dy/core/engine/jscore/v8/d.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/longconnection/utils/UtilityImpl.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/utils/ApmCryptoAesUtils.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/utils/DesUtils.java
    com/jd/lib/un/utils/i.java
    com/jd/lib/un/utils/j.java
    com/jd/lib/un/utils/p.java
    com/jd/phc/PHCEngine.java
    com/jd/phc/g.java
    com/jd/security/jdguard/eva/net/b.java
    com/jd/stat/bot/BlogUtil.java
    com/jd/stat/bot/BotDetector.java
    com/jd/stat/common/g.java
    com/jd/stat/common/u.java
    com/jd/stat/common/v.java
    com/jd/stat/security/d.java
    com/jd/stat/security/trackorder/TrackOrder.java
    com/jdcn/fido/utils/Base64Util.java
    com/jdcn/risk/cpp/CppUtils.java
    com/jdd/android/library/logcore/a.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdd/stock/ot/safebox/utils/b.java
    com/jdd/stock/ot/safebox/utils/i.java
    com/jdd/unifyauth/v2/ui/UAActivityV2.java
    com/jdjr/acr/ACRequestManager.java
    com/jdjr/acr/IntegrityCheck.java
    com/jdjr/antibrush/impl/AntiBrushManagerImpl.java
    com/jdjr/asr/engine/OnlineRecognizeEngine.java
    com/jdjr/checkhttps/HttpsManager.java
    com/jdjr/risk/a/b/a.java
    com/jdjr/risk/device/c/aa.java
    com/jdjr/risk/device/c/q.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    com/jdjr/risk/jdcn/common/utils/JDCNEncryptUtils.java
    com/jdjr/securehttp/SecureHttpHandler.java
    com/jdjr/stockweb/aboutsafebox/TakeVideoManager.java
    com/jdjr/stockweb/aboutsafebox/manager/ScanPhotoManager.java
    com/jdjr/stockweb/jdRouter/GPWebIntentJumpUtils.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdjr/tools/EncryptUtils.java
    com/jdjr/wsm4/Wsm4Manager.java
    com/jdpay/code/base/util/SharePreferenceStorage.java
    com/jdpay/lib/crypto/AES.java
    com/jdpay/lib/name/Base64NameGenerator.java
    com/jdpay/verification/v.java
    com/jdt/openaccount/utils/AESByCBCUtils.java
    com/jdt/openaccount/utils/AESByECBUtils.java
    com/jdt/openaccount/utils/GoldFuturesDevUtils.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/c/d/a.java
    com/jingdong/common/lbs/c/b.java
    com/jingdong/common/lbs/report/LBSReportManager.java
    com/jingdong/common/lbs/utils/AESUtil.java
    com/jingdong/jr/manto/impl/MantoJSApiScanHelper.java
    com/jingdong/manto/a2/g.java
    com/jingdong/manto/g0/d.java
    com/jingdong/manto/h3/w.java
    com/jingdong/manto/i0/h.java
    com/jingdong/manto/jsapi/refact/JsApiScanCode.java
    com/jingdong/manto/page/g.java
    com/laser/utils/common/d.java
    com/qihoo360/loader/utils/StringUtils.java
    com/securesandbox/filemanager/b.java
    com/tokencloud/identity/compoundcard/util/BitmapUtils.java
    com/wangyin/platform/CryptoUtils.java
    com/wjlogin/onekey/sdk/c/h.java
    de/tavendo/autobahn/m.java
    e2/b.java
    i3/c.java
    jd/wjlogin_sdk/b/b.java
    jd/wjlogin_sdk/util/RSAUtil.java
    jdpaycode/p0.java
    jdpaycode/u0.java
    k4/a.java
    p0/a.java
    p0/b.java
    q0/a.java
    q0/b.java
    加密解密-> Base64 解密
    a0/a0/a0/a0/r/ju.java
    cn/com/union/fido/FidoSDK.java
    cn/com/union/fido/ui/FidoSignUtil.java
    cn/com/union/fido/util/CommonTools.java
    cn/com/union/fido/util/StringTools.java
    com/bairuitech/anychat/AnyChatCertHelper.java
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    com/finogeeks/lib/applet/api/finchat/a.java
    com/finogeeks/lib/applet/api/network/tcp/TCPSocketModule.java
    com/finogeeks/lib/applet/api/network/udp/UDPSocketModule.java
    com/finogeeks/lib/applet/api/network/websocket/WebSocketModule.java
    com/finogeeks/lib/applet/f/c/n.java
    com/finogeeks/lib/applet/page/view/webview/FinHTMLWebLayout.java
    com/finogeeks/lib/applet/utils/a.java
    com/finogeeks/lib/applet/utils/g.java
    com/finogeeks/lib/applet/utils/o.java
    com/hundsun/jresplus/security/gm/util/a.java
    com/hundsun/khylib/utils/EncryptUtil.java
    com/hundsun/khylib/utils/FileUtils.java
    com/hundsun/khylib/utils/ImageUtil.java
    com/jd/aips/common/utils/EncryptUtils.java
    com/jd/aips/verify/bankcard/common/AESUtils.java
    com/jd/jr/autodata/Utils/CryptoTools.java
    com/jd/jr/webstock/core_web/user/b.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/response/errorhandle/AntiSpiderHandle.java
    com/jd/jrapp/bm/common/container/FragmentClassBuildManager.java
    com/jd/jrapp/bm/common/sharesdk/route/ShareBusinessServiceImpl.java
    com/jd/jrapp/bm/common/tools/JRSpUtils.java
    com/jd/jrapp/bm/common/tools/risk/CryptoTools.java
    com/jd/jrapp/bm/common/web/route/WebForwardUtils.java
    com/jd/jrapp/bm/common/web/util/WebAesUtils.java
    com/jd/jrapp/bm/common/web/util/WebFileUtil.java
    com/jd/jrapp/bm/jrv8/module/JRDyPluginModule.java
    com/jd/jrapp/bm/offlineweb/utils/DesUtil.java
    com/jd/jrapp/bmc/atom/ui/view/JRCommonBubbleView.java
    com/jd/jrapp/bmimpl/c.java
    com/jd/jrapp/dy/util/UiUtils.java
    com/jd/jrapp/library/dynamicso/utils/Utils.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/utils/ApmCryptoAesUtils.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/BitmapTools.java
    com/jd/jrapp/security/JDJRSecurity.java
    com/jd/jrapp/utils/DesUtils.java
    com/jd/lib/un/utils/i.java
    com/jd/lib/un/utils/j.java
    com/jd/phc/PHCEngine.java
    com/jd/phc/g.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/stat/bot/BotDetector.java
    com/jd/stat/bot/bean/HeaderBean.java
    com/jd/stat/bot/bean/JoyyTokenBean.java
    com/jd/stat/bot/bean/PayloadBean.java
    com/jd/stat/common/u.java
    com/jd/verify/model/IninVerifyInfo.java
    com/jdcloud/media/live/util/BitmapUtil.java
    com/jdcn/fido/utils/Base64Util.java
    com/jdd/android/library/logcore/a.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdd/stock/ot/safebox/utils/b.java
    com/jdd/stock/ot/safebox/utils/i.java
    com/jdd/unifyauth/v2/ui/UAActivityV2.java
    com/jdjr/antibrush/impl/AntiBrushManagerImpl.java
    com/jdjr/generalKeyboard/views/GeneralKeyboard.java
    com/jdjr/mobilecert/MobileCertProcessor.java
    com/jdjr/mobilecertsm/SmCertUtils.java
    com/jdjr/risk/a/b/a.java
    com/jdjr/risk/device/c/s.java
    com/jdjr/risk/jdcn/common/utils/JDCNEncryptUtils.java
    com/jdjr/wsm4/Wsm4Manager.java
    com/jdpay/code/base/util/SharePreferenceStorage.java
    com/jdpay/lib/crypto/AES.java
    com/jdpay/paymentcode/PaymentCodeView.java
    com/jdpay/paymentcode/b.java
    com/jdt/openaccount/utils/AESByCBCUtils.java
    com/jdt/openaccount/utils/AESByECBUtils.java
    com/jingdong/common/lbs/c/b.java
    com/jingdong/common/lbs/utils/AESUtil.java
    com/jingdong/manto/a1/c.java
    com/jingdong/manto/a2/g.java
    com/jingdong/manto/e0/j.java
    com/jingdong/manto/h3/l.java
    com/jingdong/manto/h3/w.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewImage.java
    com/jingdong/manto/jsapi/refact/media/JsApiPreviewMedia.java
    com/laser/utils/common/d.java
    com/securesandbox/filemanager/b.java
    com/securesandbox/utils/b.java
    com/unionpay/a.java
    com/unionpay/utils/g.java
    com/wangyin/platform/CryptoUtils.java
    com/wjlogin/onekey/sdk/c/g.java
    com/wjlogin/onekey/sdk/c/h.java
    e2/b.java
    i3/c.java
    jd/wjlogin_sdk/b/b.java
    jd/wjlogin_sdk/util/RSAUtil.java
    k4/a.java
    p0/a.java
    p0/b.java
    q0/a.java
    q0/b.java
    r0/b.java
    命令执行-> getRuntime.exec()
    隐私数据-> 获取已安装的应用程序
    进程操作-> 获取进程pid
    c/t/m/g/r6.java
    c/t/m/g/v6.java
    com/finogeeks/lib/applet/debugger/client/RemoteDebugManager.java
    com/finogeeks/lib/applet/main/FinAppBaseActivity.java
    com/finogeeks/lib/applet/main/FinAppletContainer.java
    com/finogeeks/lib/applet/main/state/start/FinAppletColdStartState.java
    com/finogeeks/lib/applet/utils/d0.java
    com/hundsun/khylib/handle/KhyHandle.java
    com/jd/jrapp/application/CrashHandler.java
    com/jd/jrapp/application/appstarter/ConfigureStarter.java
    com/jd/jrapp/application/appstarter/StarterHelper.java
    com/jd/jrapp/bm/mainbox/privacy/BaseInfoProvider.java
    com/jd/jrapp/bm/mainbox/privacy/PrivacyManager.java
    com/jd/jrapp/dy/core/page/a.java
    com/jd/jrapp/library/framework/ActivityLifeManager.java
    com/jd/jrapp/library/longconnection/utils/UtilityImpl.java
    com/jd/jrapp/library/newton/lib/tinker/service/NewtonResultService.java
    com/jd/jrapp/library/plugin/JRAppPluginManager.java
    com/jd/jrapp/library/sgm/APM.java
    com/jd/jrapp/library/sgm/crash/anr/AnrOperateImpl.java
    com/jd/jrapp/library/sgm/file/APMLogFileManager.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/sgm/utils/CpuUtils.java
    com/jd/jrapp/library/sgm/utils/MemoryUtils.java
    com/jd/lib/avsdk/audio/AppRTCBluetoothManager.java
    com/jd/security/jdguard/eva/scanner/env/c.java
    com/jd/security/jdguard/utils/f.java
    com/jd/security/jdmp/c.java
    com/jd/stat/common/c.java
    com/jd/stat/common/process/Status.java
    com/jd/stat/common/process/a.java
    com/jd/stat/common/r.java
    com/jd/stat/security/jma/feature/a/b.java
    com/jdcloud/media/player/wrapper/JDCloudPlayer.java
    com/jdd/android/library/logcore/i.java
    com/jdd/stock/ot/safebox/service/SafeBoxAppLocationForegroundService.java
    com/jdd/stock/ot/utils/AppUtils.java
    com/jdd/stock/ot/utils/o.java
    com/jdjr/risk/device/c/m.java
    com/jdjr/risk/device/c/t.java
    com/jdjr/risk/device/c/x.java
    com/jdpay/recover/CrashHandler.java
    com/jingdong/jr/manto/MantoRipper.java
    com/jingdong/manto/g2/f.java
    com/jingdong/manto/message/ProcessMessageManager.java
    com/jingdong/manto/message/b.java
    com/jingdong/manto/t2/a.java
    com/jingdong/sdk/baseinfo/BaseInfo.java
    com/jingdong/sdk/baseinfo/DefaultBaseInfoProvider.java
    com/jingdong/sdk/uuid/h.java
    com/opos/process/bridge/client/ProcessUtil.java
    com/qihoo360/replugin/base/IPC.java
    com/tencent/mm/hardcoder/HardCoderJNI.java
    com/tencent/mm/hardcoder/HardCoderUtil.java
    jd/wjlogin_sdk/q/k.java
    org/webrtc/PeerConnectionFactory.java
    r2/a.java
    网络通信-> HTTP建立连接
    c/t/m/g/j5.java
    c/t/m/g/p3.java
    com/cfmmc/app/cfmmckh/activity/CfmmcMainActivity.java
    com/danikula/videocache/k.java
    com/hundsun/khylib/qrcode/HttpHelper.java
    com/jd/aips/common/network/httpclient/WatchFlag.java
    com/jd/aips/tracker/util/UemsHttpUtil.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/dy/module/net/DefaultHttpRequest.java
    com/jd/jrapp/library/downloader/core/task/GetFileInfoTask.java
    com/jd/jrapp/library/longconnection/http/HttpUrlRequest.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/HttpPing.java
    com/jd/jrapp/library/sgm/network/urlconnection/ApmHttpUrlConnection.java
    com/jd/jrapp/library/sgm/network/urlconnection/UrlConnectionHook.java
    com/jd/jrapp/library/tools/DownLoaderFileUtils.java
    com/jd/jrapp/library/video/cache/VideoCacheProxy.java
    com/jd/jrapp/push/utils/b.java
    com/jd/lib/un/utils/l.java
    com/jd/security/jdguard/utils/b.java
    com/jd/stat/network/d.java
    com/jd/video/sdk/speed/a.java
    com/jdd/android/library/logcore/o.java
    com/jdd/stock/ot/spnet/base/b.java
    com/jdd/stock/ot/spnet/base/c.java
    com/jdd/stock/ot/spnet/base/e.java
    com/jdd/stock/ot/utils/image/a.java
    com/jdjr/httpdns/FetchThread.java
    com/jdjr/httpdns/SpeedTester.java
    com/jdjr/risk/increaseamount/a/c.java
    com/jdjr/risk/jdcn/common/network/httpclient/a.java
    com/jdjr/risk/tracker/util/b.java
    com/jdjr/securehttp/HttpHandler.java
    com/jingdong/JDUnionSdk/b/e.java
    com/jingdong/app/mall/bundle/jdrhsdk/b/d/a.java
    com/jingdong/common/lbs/c/a.java
    com/jingdong/manto/l/m.java
    com/jingdong/manto/p2/c.java
    com/nostra13/universalimageloader/core/download/BaseImageDownloader.java
    com/securesandbox/report/wa/e.java
    com/securesandbox/ui/vdi/p.java
    com/wjlogin/onekey/sdk/b/c.java
    de/tavendo/autobahn/h.java
    jd/wjlogin_sdk/net/b.java
    r3/a.java
    DEX-> 动态加载
    DEX-> 加载和操作Dex文件 com/qihoo360/replugin/RePluginClassLoader.java
    网络通信-> WebView GET请求
    网络通信-> WebView POST请求
    网络通信-> OkHttpClient Connection
    com/cfmmc/app/cfmmckh/common/ManagerUtil.java
    com/jd/aips/common/network/OkHttpClientProvider.java
    com/jd/jrapp/bm/mainbox/uaid/request/UAIDBaseRequest.java
    com/jd/jrapp/bm/offlineweb/net/JROfflineNetWorkUtil.java
    com/jd/jrapp/library/crop/task/BitmapLoadTask.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpCall.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/sgm/http/OkHttpRequest.java
    com/jd/jrapp/library/sgm/http/OkHttpUtil.java
    com/jd/jrapp/library/sgm/network/okhttp/OkHttp3Hook.java
    com/jd/jrapp/library/sharesdk/util/JRShareUtil.java
    com/jd/jrapp/push/http/b.java
    com/jdcn/live/chart/ucrop/task/BitmapLoadTask.java
    com/jdcn/utils/http/HttpHelper.java
    com/jdd/stock/network_web/http/a.java
    com/jdd/stock/network_web/manager/f.java
    com/jdd/stock/ot/guosen/GuosenTestUtils.java
    com/jdd/unifyauth/net/AuthOKHttpClientHelper.java
    com/jdd/unifyauth/net/JDDAuthHttpClient.java
    com/jdjr/stockweb/sdk/ui/activity/DownloadUtil.java
    com/jdpay/code/traffic/b.java
    com/jdpay/net/http/okhttp/OkhttpProvider.java
    com/jdpay/netlib/call/ok/OkManager.java
    com/jdpay/sdk/net/okhttp/OkhttpProvider.java
    com/jdpay/sdk/netlib/call/ok/OkManager.java
    com/jdpay/trace/JPTrace.java
    com/jdt/dcep/core/netlib/call/ok/OkManager.java
    com/jingdong/manto/f1/n.java
    com/jingdong/manto/j2/a.java
    com/jingdong/manto/k2/b.java
    com/jingdong/manto/m2/b.java
    com/jingdong/manto/network/common/MantoCommonHttpHandler.java
    com/jingdong/manto/p2/c.java
    com/jingdong/manto/q2/b.java
    com/laser/open/nfc/model/http/a.java
    d6/t0.java
    隐私数据-> 录制音频行为
    一般功能-> 加载so文件
    com/atech/glcamera/gpuimage/GPUImageNativeLibrary.java
    com/bairuitech/anychat/AnyChatCoreSDK.java
    com/eclipsesource/v8/LibraryLoader.java
    com/eidlink/jni/EIDReadCardJNI.java
    com/example/testjni/KeyJniUtils.java
    com/finogeeks/finochat/sdkcore/client/FinoChatSDKCoreClient.java
    com/finogeeks/lib/applet/media/YuvUtil.java
    com/finogeeks/lib/applet/service/j2v8/J2V8AndroidExecutor.java
    com/finogeeks/lib/applet/service/j2v8/J2V8DebuggerEngine.java
    com/getkeepsafe/relinker/e.java
    com/jd/aips/detect/bankcard/BankCardDetector.java
    com/jd/aips/detect/face/FaceDetector.java
    com/jd/aips/detect/idcard/IdCardDetector.java
    com/jd/aips/tools/linker/SystemLibraryLoader.java
    com/jd/jr/webstock/frame_web/utils/DesUtils.java
    com/jd/jrapp/application/JRApplication.java
    com/jd/jrapp/library/hdiffpatch/HDiffPatch.java
    com/jd/jrapp/library/longconnection/constants/JDDCSConstant.java
    com/jd/jrapp/library/sgm/crash/NativeCrashHandler.java
    com/jd/phc/PHCNativeLoader.java
    com/jd/security/jdguard/d.java
    com/jd/security/jdmp/VM.java
    com/jd/stat/common/relinker/d.java
    com/jdcloud/media/live/filter/audio/APMFilter.java
    com/jdcloud/media/live/util/LibLoadUtil.java
    com/jdcloud/media/player/jdcplayer/IjkMediaPlayer.java
    com/jdcn/risk/cpp/BiometricHelper.java
    com/jdcn/risk/cpp/LoadDoor.java
    com/jdd/android/library/logcore/JDTCLogProtocol.java
    com/jdd/stock/network_web/http/des/DesUtils.java
    com/jdjr/asr/JDJRAsrClient.java
    com/jdjr/risk/tracker/util/CryptoUtil.java
    com/jingdong/canvas/JDCanvasJNI.java
    com/jingdong/manto/utils/YuvUtil.java
    com/tencent/mm/hardcoder/HardCoderJNI.java
    com/unionpay/a.java
    com/unionpay/b/b.java
    com/unionpay/b/g.java
    com/wangyin/platform/ACMUtil.java
    com/wangyin/platform/CryptoUtils.java
    i3/b.java
    jd/wjlogin_sdk/k/d.java
    n5/a.java
    org/extra/relinker/e.java
    org/extra/tools/a.java
    org/webrtc/NativeLibrary.java
    组件-> ContentProvider
    隐私数据-> 拍照摄像
    组件-> 发送广播
    com/finogeeks/lib/applet/api/location/LocationModule.java
    com/finogeeks/lib/applet/api/media/backgroundaudio/BackgroundAudioManager.java
    com/finogeeks/lib/applet/main/FinAppInitializer.java
    com/finogeeks/lib/applet/modules/applet_scope/AppletScopeManager.java
    com/finogeeks/lib/applet/sdk/impl/AppletApiManagerImpl.java
    com/finogeeks/lib/applet/sdk/impl/AppletProcessApiManagerImpl.java
    com/finogeeks/lib/applet/utils/v.java
    com/jd/jrapp/bm/common/appdownload/ThirdDownloadTaskService.java
    com/jd/jrapp/bm/common/sharesdk/ShareProcessProxyActivity.java
    com/jd/jrapp/bm/common/tools/BadgeUtils.java
    com/jd/jrapp/bm/common/update/DownloadTaskService.java
    com/jd/jrapp/bm/common/web/download/WebDownloadTaskService.java
    com/jd/jrapp/bm/common/web/javascript/JsGetResponse.java
    com/jd/jrapp/bm/jrv8/util/SaveImg2CIM.java
    com/jd/jrapp/bm/login/LoginEnvironment.java
    com/jd/jrapp/bm/login/LoginManager.java
    com/jd/jrapp/bm/login/intercepter/stages/StateRefreshInterceptor.java
    com/jd/jrapp/bm/login/utils/SwitchAccountUtils.java
    com/jd/jrapp/bm/mainbox/main/OutsiderDispatcher.java
    com/jd/jrapp/bm/mainbox/privacy/PrivacyManager.java
    com/jd/jrapp/bm/sh/community/helper/FileHelper.java
    com/jd/jrapp/bm/sh/community/qa/ui/InviteAnswerFragment.java
    com/jd/jrapp/bm/sh/widget/route/JRWidgetJumpServiceImpl.java
    com/jd/jrapp/bm/templet/widget/SaveImg2CIM.java
    com/jd/jrapp/library/tools/media/MediaTools.java
    com/jd/jrapp/utils/BadgeUtils.java
    com/jdcloud/media/live/capture/screen/ScreenCapture.java
    com/jdcn/utils/MediaUtils.java
    com/jdpay/paymentcode/PaymentCode.java
    com/jdt/dcep/paysdk/ui/pay/DcepPayActivity.java
    com/jingdong/common/unification/video/VideoUtil.java
    com/jingdong/manto/a/b.java
    com/jingdong/manto/b3/f.java
    com/jingdong/manto/g2/d.java
    com/jingdong/manto/h3/c0.java
    com/qihoo360/loader2/PluginProcessPer.java
    com/qihoo360/loader2/PmBase.java
    com/qihoo360/loader2/PmHostSvc.java
    jd/wjlogin_sdk/c/d.java
    网络通信-> TCP套接字
    com/danikula/videocache/h.java
    com/danikula/videocache/i.java
    com/danikula/videocache/j.java
    com/danikula/videocache/l.java
    com/danikula/videocache/m.java
    com/eclipsesource/v8/debug/V8DebugServer.java
    com/eidlink/idocr/e/h.java
    com/eidlink/idocr/sdk/util/DelayUtil.java
    com/finogeeks/lib/applet/api/network/DownloadModuleHandler.java
    com/finogeeks/lib/applet/api/network/RequestModuleHandler.java
    com/finogeeks/lib/applet/api/network/UploadModule.java
    com/finogeeks/lib/applet/api/network/tcp/TCPSocket.java
    com/finogeeks/lib/applet/api/network/udp/UDPSocket.java
    com/finogeeks/lib/applet/api/network/websocket/WebSocketClient.java
    com/finogeeks/lib/applet/d/c/a.java
    com/finogeeks/lib/applet/d/c/i0/a.java
    com/finogeeks/lib/applet/d/c/i0/c.java
    com/finogeeks/lib/applet/d/c/i0/f/c.java
    com/finogeeks/lib/applet/d/c/i0/f/f.java
    com/finogeeks/lib/applet/d/c/i0/f/g.java
    com/finogeeks/lib/applet/d/c/i0/g/j.java
    com/finogeeks/lib/applet/d/c/i0/i/g.java
    com/finogeeks/lib/applet/d/c/i0/i/i.java
    com/finogeeks/lib/applet/d/c/i0/j/a.java
    com/finogeeks/lib/applet/d/c/i0/j/f.java
    com/finogeeks/lib/applet/d/c/i0/l/a.java
    com/finogeeks/lib/applet/d/c/j.java
    com/finogeeks/lib/applet/d/c/x.java
    com/finogeeks/lib/applet/d/d/n.java
    com/finogeeks/lib/applet/debugger/client/RemoteDebugManager.java
    com/finogeeks/lib/applet/debugger/client/c.java
    com/finogeeks/lib/applet/debugger/h/e.java
    com/finogeeks/lib/applet/modules/common/c.java
    com/finogeeks/lib/applet/rest/SSLSocketFactoryCompat.java
    com/finogeeks/lib/applet/sync/FinAppInfoManager.java
    com/hundsun/khylib/utils/NetworkUtils.java
    com/jd/jrapp/application/appstarter/ConfigureStarter.java
    com/jd/jrapp/library/libnetworkbase/socketfactory/JRSocketFactory.java
    com/jd/jrapp/library/libnetworkbase/socketfactory/JRSocketFactoryController.java
    com/jd/jrapp/library/libnetworkcore/okhttp/OkHttpNetwork.java
    com/jd/jrapp/library/longconnection/mqttv3/MqttConnectOptions.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/SSLNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/SSLNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/TCPNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/TCPNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketNetworkModule.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketReceiver.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/websocket/WebSocketSecureNetworkModuleFactory.java
    com/jd/jrapp/library/longconnection/mqttv3/internal/wire/MqttInputStream.java
    com/jd/jrapp/library/network_v3/diagnosis/network/ping/TcpPing.java
    com/jd/stat/common/k.java
    com/jd/stat/network/d.java
    com/jdcn/ws/SSLSocketChannel2.java
    com/jdcn/ws/client/WebSocketClient.java
    com/jdcn/ws/server/WebSocketServer.java
    com/jdpay/netlib/common/util/NetErrorUtil.java
    com/jdpay/paymentcode/PaymentCodeView.java
    com/jdpay/paymentcode/c.java
    com/jdt/dcep/core/biz/net/util/NetErrorUtil.java
    com/jingdong/JDUnionSdk/b/e.java
    com/jingdong/manto/l2/b.java
    com/jingdong/manto/p2/c.java
    com/jingdong/manto/z2/b.java
    com/jingdong/manto/z2/c.java
    com/jingdong/sdk/baseinfo/BaseInfo.java
    com/jingdong/sdk/baseinfo/DefaultBaseInfoProvider.java
    de/tavendo/autobahn/l.java
    de/tavendo/autobahn/m.java
    j0/c.java
    j0/d.java
    jpsdklib/q.java
    org/webrtc/NetworkMonitorAutoDetect.java
    r3/a.java
    设备指纹-> getAllCellInfo
    设备指纹-> 获取蜂窝位置信息
    设备指纹-> 查看本机IMSI
    设备指纹-> 查看本机SIM卡序列号
    设备指纹-> getSimOperator
    设备指纹-> 查看运营商信息
    设备指纹-> 查看本机号码
    隐私数据-> 获取GPS位置信息
    一般功能-> 获取WiFi相关信息
    一般功能-> 查看\修改Android系统属性
    一般功能-> 获取活动网路信息
    c/t/m/g/w6.java
    c/t/m/g/z3.java
    com/finogeeks/lib/applet/modules/common/c.java
    com/finogeeks/lib/applet/utils/FinNetworkUtil.java
    com/finogeeks/lib/applet/utils/NetworkConnectivityReceiver.java
    com/jd/android/sdk/coreinfo/b.java
    com/jd/jr/autodata/Utils/NetworkUtils.java
    com/jd/jr/webstock/frame_web/utils/f.java
    com/jd/jrapp/bm/common/video/player/controller/NetworkMonitor.java
    com/jd/jrapp/bm/offlineweb/utils/JRNetWorkUtils.java
    com/jd/jrapp/bm/risk/RiskInfoHelper.java
    com/jd/jrapp/bm/zhyy/login/util/NetworkMonitor.java
    com/jd/jrapp/dy/dom/widget/dialog/b.java
    com/jd/jrapp/dy/util/NetworkMonitor.java
    com/jd/jrapp/dy/util/r.java
    com/jd/jrapp/dy/util/z.java
    com/jd/jrapp/library/common/dialog/DialogProgressUtil.java
    com/jd/jrapp/library/framework/evn/AppEnvironment.java
    com/jd/jrapp/library/longconnection/core/JDDCSService.java
    com/jd/jrapp/library/sgm/utils/ApmUtils.java
    com/jd/jrapp/library/tools/NetUtils.java
    com/jd/jrapp/main/community/live/ui/e.java
    com/jd/lib/un/utils/s.java
    com/jd/security/jdguard/utils/e.java
    com/jd/stat/common/l.java
    com/jd/stat/network/b.java
    com/jd/verify/f/b.java
    com/jdcn/fido/utils/FidoServiceUtil.java
    com/jdcn/utils/NetworkMonitor.java
    com/jdd/stock/ot/safebox/utils/e.java
    com/jdd/unifyauth/util/JDDAuthNetUtils.java
    com/jdd/unifyauth/widget/DialogProgressUtil.java
    com/jdjr/httpdns/HttpDNSUtils.java
    com/jdjr/risk/device/c/ac.java
    com/jdpay/system/SystemInfo.java
    com/jdt/dcep/core/AppHelper.java
    com/jingdong/JDUnionSdk/b/c.java
    com/jingdong/common/unification/utils/NetUtils.java
    com/jingdong/manto/h3/r.java
    com/jingdong/manto/utils/MantoUtils.java
    com/securesandbox/base/g.java
    com/wjlogin/onekey/sdk/util/MobileDeviceUtil.java
    jd/wjlogin_sdk/q/r.java
    org/webrtc/NetworkMonitorAutoDetect.java
    r3/b.java
    y0/b.java
    JavaScript 接口方法
    com/cfmmc/app/cfmmckh/handle/JSHandle.java
    com/finogeeks/lib/applet/page/view/webview/l.java
    com/jd/jr/autodata/qidian/QiDianH5PageTrace.java
    com/jd/jrapp/bm/common/web/javascript/IWebBaseJavaScript.java
    com/jd/jrapp/bm/common/web/javascript/IWebXviewJavaScript.java
    com/jd/jrapp/bm/common/web/logic/JsBridgeLogic.java
    com/jd/jrapp/bm/common/web/ui/JMWebFragment.java
    com/jd/jrapp/bm/common/web/ui/WebFragment.java
    com/jd/jrapp/bm/common/web/ui/WebProcessBarManager.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebView.java
    com/jd/jrapp/bm/jrdyv8/component/JRDyWebViewOld.java
    com/jd/jrapp/bm/jrdyv8/component/f2/JRF2Node.java
    com/jd/jrapp/bm/jrdyv8/component/f2/webview/JRF2WebView.java
    com/jd/jrapp/bm/sh/jm/detail/items/ArticleH5ContentHead.java
    com/jd/jrapp/dy/dom/JREchartsNode.java
    com/jd/jrapp/dy/dom/widget/view/webview/b.java
    com/jd/jrapp/library/widget/xview/IWebJavascript.java
    com/jd/verify/EmbedJSInterface.java
    com/jd/verify/common/JSInterface.java
    com/jdd/stock/ot/safebox/bridge/JDBridge.java
    com/jdd/unifyauth/ui/UAActivity.java
    com/jdd/unifyauth/v2/ui/UAActivityV2.java
    com/jdjr/paymentcode/browser/PaycodeBrowserActivity.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridge2.java
    com/jdjr/stockweb/webview/inter/InJavaScriptBridgeOpenAccount.java
    com/jdpay/code/base/browser/JsBridge.java
    com/jdpay/verification/browser/BrowserViewWrapper.java
    com/jdpay/verification/browser/JsBridge.java
    com/jdt/dcep/core/biz/browser/PayJsFunction.java
    com/jingdong/manto/a/d.java
    com/jingdong/manto/a2/f.java
    com/jingdong/manto/d2/c.java
    com/jingdong/manto/d2/d.java
    com/jingdong/manto/e2/f.java
    com/jingdong/manto/jsapi/c.java
    com/jingdong/manto/m/i0.java
    com/jingdong/manto/page/MantoPageView.java
    com/jingdong/sdk/jweb/sys/a.java
    com/jingdong/sdk/jweb/sys/b.java
    com/jingdong/sdk/jweb/x5/b.java
    com/jingdong/sdk/jweb/x5/c.java
    com/securesandbox/ui/vdi/i.java
    com/securesandbox/ui/vdi/j.java
    com/securesandbox/wendu/dsbridge/DWebView.java
    com/unionpay/WebViewJavascriptBridge.java
    一般功能-> 设置手机铃声,媒体音量
    隐私数据-> 屏幕截图,截取自己应用内部界面
    网络通信-> 蓝牙连接
    敏感行为-> 检测了是否被jdb调试
    隐私数据-> 屏幕截图 com/bairuitech/anychat/AnyChatShareScreenHelper.java
    com/jdjr/risk/increaseamount/screenrecorder/RecordActivity.java
    网络通信-> HTTPS建立连接
    网络通信-> SSL证书处理
    一般功能-> Android通知
    隐私数据-> 录制视频
    网络通信-> NFC连接
    一般功能-> PowerManager操作
    一般功能-> 获取网络接口信息
    网络通信-> URLConnection
    设备指纹-> 查看手机软件版本号 com/jdjr/acr/AntiHookManager.java
    一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
    网络通信-> TCP服务器套接字
    隐私数据-> 屏幕截图,截取自己应用内部界面
    组件-> Provider openFile com/qihoo360/loader2/mgr/PluginProviderClient.java
    com/qihoo360/replugin/component/provider/PluginProviderClient.java
    辅助功能accessibility相关 com/shhxzq/sk/widget/tablayout/TabLayout.java
    一般功能-> 获取Android广告ID com/jd/android/sdk/oaid/impl/HonorImpl.java
    隐私数据-> 读写通讯录 com/jd/jrapp/bm/common/web/manager/WebSystemPlugin.java
    网络通信-> UDP数据包 com/finogeeks/lib/applet/api/network/udp/UDPSocket.java
    网络通信-> UDP数据报套接字 com/finogeeks/lib/applet/api/network/udp/UDPSocket.java
    网络通信-> HTTP请求、连接和会话 com/jd/jrapp/library/sgm/network/httpclient/HttpClientHook.java

    安全漏洞检测

    高危
    9
    警告
    11
    信息
    3
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    2 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    3 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    4 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    5 可能存在跨域漏洞。在 WebView 中启用从 URL 访问文件可能会泄漏文件系统中的敏感信息 警告 CWE: CWE-200: 信息泄露
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    6 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限
    7 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    9 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    10 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    11 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    12 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    13 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    14 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-3
    升级会员:解锁高级权限
    15 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    16 此应用程序使用SQL Cipher。SQLCipher为sqlite数据库文件提供256位AES加密 信息
    OWASP MASVS: MSTG-CRYPTO-1
    升级会员:解锁高级权限
    17 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    18 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
    OWASP Top 10: M3: Insecure Communication
    OWASP MASVS: MSTG-NETWORK-3
    升级会员:解锁高级权限
    19 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    20 使用弱加密算法 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    21 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    22 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    23 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    24 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    25 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 arm64-v8a/libAntiCheat.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    2 arm64-v8a/libasrsdk-jni.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    3 arm64-v8a/libbiometric.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    4 arm64-v8a/libDecryptorJni.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    5 arm64-v8a/libfb.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    6 arm64-v8a/libfin-yuvutil.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    7 arm64-v8a/libhardcoder.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    8 arm64-v8a/libhpatchz.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    9 arm64-v8a/libjdbankcard-jni.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    10 arm64-v8a/libjdcanvas.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsprintf_chk', '__strncpy_chk', '__vsnprintf_chk', '__strlen_chk']
    True
    info
    符号被剥离
    11 arm64-v8a/libjdcard-jni.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    12 arm64-v8a/libjddcs_key.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    13 arm64-v8a/libjdface-jni.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    14 arm64-v8a/libjdg.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    15 arm64-v8a/libjdJmaEncryptUtil.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strlen_chk', '__memmove_chk', '__strchr_chk', '__vsprintf_chk', '__strcat_chk']
    True
    info
    符号被剥离
    16 arm64-v8a/libjdjr-asr-lib.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    17 arm64-v8a/libJDMobileSec.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    18 arm64-v8a/libjdmp.so
    False
    high
    二进制文件没有设置NX位。NX位可以通过将内存页标记为不可执行来防止内存损坏漏洞被利用。使用选项–noexecstack或-z noexecstack来将栈标记为不可执行
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    No RELRO
    high
    此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    19 arm64-v8a/libjdtlog.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    20 arm64-v8a/libJNISample.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    21 arm64-v8a/libJRSecurity.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    22 arm64-v8a/libphccommon-lib.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    23 arm64-v8a/libWangyinCryptoLib.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    24 arm64-v8a/libx5linker.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strrchr_chk', '__vsnprintf_chk', '__strlcpy_chk', '__read_chk']
    True
    info
    符号被剥离
    25 arm64-v8a/libyuvutil.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__memcpy_chk']
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件
    1 应用程序内硬编码的证书/密钥文件。 assets/default.crt
    assets/rootcert/secure_root.cer
    2 找到硬编码密钥库。 assets/grs_sp.bks
    assets/hmsincas.bks
    assets/hmsrootcas.bks

    行为分析

    编号 行为 标签 文件
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00005 获取文件的绝对路径并将其放入 JSON 对象 文件
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00123 连接到远程服务器后将响应保存为 JSON 网络
    命令
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00183 获取当前相机参数并更改设置 相机
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00004 获取文件名并将其放入 JSON 对象 文件
    信息收集
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00056 修改语音音量 控制
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00153 通过 HTTP 发送二进制数据 http
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00209 从最新渲染图像中获取像素 信息收集
    升级会员:解锁高级权限
    00210 将最新渲染图像中的像素复制到位图中 信息收集
    升级会员:解锁高级权限
    00002 打开相机并拍照 相机
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00198 初始化录音机并开始录音 录制音视频
    升级会员:解锁高级权限
    00194 设置音源(MIC)和录制文件格式 录制音视频
    升级会员:解锁高级权限
    00197 设置音频编码器并初始化录音机 录制音视频
    升级会员:解锁高级权限
    00006 安排录制任务 录制音视频
    升级会员:解锁高级权限
    00196 设置录制文件格式和输出路径 录制音视频
    文件
    升级会员:解锁高级权限
    00202 打电话 控制
    升级会员:解锁高级权限
    00203 将电话号码放入意图中 控制
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00052 删除内容 URI 指定的媒体(SMS、CALL_LOG、文件等) 短信
    升级会员:解锁高级权限
    00199 停止录音并释放录音资源 录制音视频
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00195 设置录制文件的输出路径 录制音视频
    文件
    升级会员:解锁高级权限
    00007 Use absolute path of directory for the output media file path 文件
    升级会员:解锁高级权限
    00192 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00078 获取网络运营商名称 信息收集
    电话服务
    升级会员:解锁高级权限
    00009 将游标中的数据放入JSON对象 文件
    升级会员:解锁高级权限
    00062 查询WiFi信息和WiFi Mac地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00082 获取当前WiFi MAC地址 信息收集
    WiFi
    升级会员:解锁高级权限
    00001 初始化位图对象并将数据(例如JPEG)压缩为位图对象 相机
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00102 将手机扬声器设置为打开 命令
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00126 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00011 从 URI 查询数据(SMS、CALLLOGS) 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00072 将 HTTP 输入流写入文件 命令
    网络
    文件
    升级会员:解锁高级权限
    00088 创建到给定主机地址的安全套接字连接 命令
    网络
    升级会员:解锁高级权限
    00074 获取 IMSI 和 ISO 国家代码 信息收集
    电话服务
    升级会员:解锁高级权限
    00042 查询WiFi BSSID及扫描结果 信息收集
    WiFi
    升级会员:解锁高级权限
    00146 获取网络运营商名称和 IMSI 电话服务
    信息收集
    升级会员:解锁高级权限
    00171 将网络运算符与字符串进行比较 网络
    升级会员:解锁高级权限
    00117 获取 IMSI 和网络运营商名称 电话服务
    信息收集
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00065 获取SIM卡提供商的国家代码 信息收集
    升级会员:解锁高级权限
    00066 查询ICCID号码 信息收集
    升级会员:解锁高级权限
    00134 获取当前WiFi IP地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00084 获取 ISO 国家代码和 IMSI 信息收集
    电话服务
    升级会员:解锁高级权限
    00083 查询IMEI号 信息收集
    电话服务
    升级会员:解锁高级权限
    00132 查询ISO国家代码 电话服务
    信息收集
    升级会员:解锁高级权限
    00147 获取当前位置的时间 信息收集
    位置
    升级会员:解锁高级权限
    00003 将压缩后的位图数据放入JSON对象中 相机
    升级会员:解锁高级权限
    00047 查询本地IP地址 网络
    信息收集
    升级会员:解锁高级权限
    00208 捕获设备屏幕的内容 信息收集
    屏幕
    升级会员:解锁高级权限
    00076 获取当前WiFi信息并放入JSON中 信息收集
    WiFi
    升级会员:解锁高级权限
    00016 获取设备的位置信息并将其放入 JSON 对象 位置
    信息收集
    升级会员:解锁高级权限
    00038 查询电话号码 信息收集
    升级会员:解锁高级权限
    00064 监控来电状态 控制
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00175 获取通知管理器并取消通知 通知
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00075 获取设备的位置 信息收集
    位置
    升级会员:解锁高级权限
    00137 获取设备的最后已知位置 位置
    信息收集
    升级会员:解锁高级权限
    00115 获取设备的最后已知位置 信息收集
    位置
    升级会员:解锁高级权限
    00080 将录制的音频/视频保存到文件 录制音视频
    文件
    升级会员:解锁高级权限
    00101 初始化录音机 录制音视频
    升级会员:解锁高级权限
    00136 停止录音 录制音视频
    命令
    升级会员:解锁高级权限
    00090 设置录制的音频/视频文件格式 录制音视频
    升级会员:解锁高级权限
    00138 设置音频源(MIC) 录制音视频
    升级会员:解锁高级权限
    00133 开始录音 录制音视频
    命令
    升级会员:解锁高级权限
    00041 将录制的音频/视频保存到文件 录制音视频
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00112 获取日历事件的日期 信息收集
    日历
    升级会员:解锁高级权限
    00015 将缓冲流(数据)放入 JSON 对象 文件
    升级会员:解锁高级权限
    00113 获取位置并将其放入 JSON 信息收集
    位置
    升级会员:解锁高级权限
    00116 获取当前WiFi MAC地址并放入JSON中 WiFi
    信息收集
    升级会员:解锁高级权限
    00085 获取ISO国家代码并将其放入JSON中 信息收集
    电话服务
    升级会员:解锁高级权限
    00039 启动网络服务器 控制
    网络
    升级会员:解锁高级权限

    敏感权限分析

    恶意软件常用权限 11/30
    android.permission.CAMERA
    android.permission.RECORD_AUDIO
    android.permission.MODIFY_AUDIO_SETTINGS
    android.permission.ACCESS_FINE_LOCATION
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.VIBRATE
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.REQUEST_INSTALL_PACKAGES
    android.permission.WRITE_CALENDAR
    android.permission.READ_CALENDAR
    android.permission.WAKE_LOCK
    其它常用权限 18/46
    android.permission.FLASHLIGHT
    android.permission.ACCESS_NETWORK_STATE
    android.permission.INTERNET
    android.permission.ACCESS_WIFI_STATE
    android.permission.WRITE_EXTERNAL_STORAGE
    android.permission.READ_EXTERNAL_STORAGE
    android.permission.READ_MEDIA_IMAGES
    android.permission.READ_MEDIA_VIDEO
    android.permission.CHANGE_WIFI_STATE
    android.permission.CHANGE_NETWORK_STATE
    android.permission.BLUETOOTH_ADMIN
    com.android.launcher.permission.INSTALL_SHORTCUT
    android.permission.FOREGROUND_SERVICE
    android.permission.REORDER_TASKS
    android.permission.BLUETOOTH
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
    com.google.android.gms.permission.AD_ID
    android.permission.READ_MEDIA_AUDIO

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    beta-api.m.jd.com 安全
    IP地址: 121.226.246.3
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    q1.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    bao.tjjt360.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    lbsapi.m.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    cf-test.jd.com 安全
    IP地址: 172.23.68.200
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    verifycenter.jdtest.net 安全
    IP地址: 10.206.79.9
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    m.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    wlogin.jd.co.th 安全
    没有可用的地理位置信息。
    simumpre.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    live-pro.jr.jd.com 安全
    IP地址: 106.38.239.243
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    abnormal-video-list.oss.cn-north-1.jcloudcs.com 安全
    IP地址: 106.39.170.41
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    jrinfo.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    simu.m.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    u.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    google.com 安全
    IP地址: 142.250.176.14
    国家: 美国
    地区: 加利福尼亚
    城市: 山景城
    查看: Google 地图

    mjt.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    log-back.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    dongjia.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    mbt.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    open.e.189.cn 安全
    IP地址: 111.206.93.248
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    e.189.cn 安全
    IP地址: 111.206.93.248
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    ridepassfront-pre.jd.com 安全
    IP地址: 123.126.37.80
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    m.amap.com 安全
    IP地址: 211.151.14.146
    国家: 中国
    地区: 江苏
    城市: 南通
    查看: 高德地图

    m.iqiyi.com 安全
    IP地址: 211.151.14.146
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    spread.jdpay.com 安全
    IP地址: 211.151.9.19
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    facegw-rec.jd.com 安全
    IP地址: 211.151.14.146
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    home2.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    item.jd.com 安全
    IP地址: 106.39.170.41
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    mjt-dev.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    aks.jdpay.com 安全
    IP地址: 123.182.167.219
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    plogin.m.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    lc.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    u3.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    beta-wlogin.m.jd.com 安全
    没有可用的地理位置信息。
    log.jd.com 安全
    IP地址: 106.39.169.186
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    beta-fireye.m.jd.com 安全
    没有可用的地理位置信息。
    wlogin.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    jrmfp-yf.jd.com 安全
    没有可用的地理位置信息。
    cd-api.jr.jd.com 安全
    没有可用的地理位置信息。
    mjt-test.jd.com 安全
    没有可用的地理位置信息。
    active.clewm.net 安全
    IP地址: 121.41.108.72
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    beta-u.jd.com 安全
    IP地址: 106.39.169.250
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    mrw.so 安全
    IP地址: 58.220.52.240
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    wap.cmpassport.com 安全
    IP地址: 120.232.169.168
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    jdfc.gtaxqh.com 安全
    没有可用的地理位置信息。
    books.google 安全
    没有可用的地理位置信息。
    wbbny.m.jd.com 安全
    IP地址: 106.39.170.95
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    identify.jdtest.net 安全
    IP地址: 10.206.79.24
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    u2.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    finclip.com 安全
    IP地址: 119.91.247.213
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    babelserv.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    images.pexels.com 安全
    IP地址: 104.18.67.220
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    beta-lbsapi.m.jd.com 安全
    IP地址: 172.20.37.152
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    opencloud.wostore.cn 安全
    IP地址: 116.128.209.136
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    img11.360buyimg.com 安全
    IP地址: 58.222.42.53
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    stockapi-pre.jd.com 安全
    IP地址: 211.151.8.149
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    p2.itc.cn 安全
    IP地址: 58.215.50.248
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    vapp-ide-ws.jd.com 安全
    IP地址: 36.110.181.164
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    gww.jd.com 安全
    IP地址: 211.151.8.173
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    ua.cmpassport.com 安全
    IP地址: 120.232.74.85
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    lbsgw.m.jd.com 安全
    IP地址: 106.39.169.31
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    m-uap.jd.com 安全
    IP地址: 111.206.92.161
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    kjstorage.360buyimg.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    pages.tmall.com 安全
    IP地址: 115.231.18.91
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    mstest.jr.jd.com 安全
    IP地址: 11.205.0.132
    国家: 美国
    地区: 俄亥俄州
    城市: 哥伦布
    查看: Google 地图

    m-jtalk.jd.com 安全
    IP地址: 111.206.230.95
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    member.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    mall.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    beta-rjsb-token-m.jd.com 安全
    IP地址: 172.20.36.205
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    quoteapi.jd.com 安全
    IP地址: 111.206.93.185
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mini-app-static.jd.com 安全
    IP地址: 106.39.169.191
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    pb.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    phc.jd.com 安全
    IP地址: 106.39.169.240
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    m-acp.jd.com 安全
    IP地址: 211.151.19.174
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    live.jd.com 安全
    IP地址: 106.39.164.185
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    local.jd.com 安全
    IP地址: 172.18.254.207
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    mllog.jd.com 安全
    IP地址: 123.182.167.236
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    tcp-mqtt.jd.com 安全
    IP地址: 123.182.169.2
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    channel.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    beta-wlmonitr.m.jd.com 安全
    IP地址: 172.28.56.31
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    identify.jd.com 安全
    IP地址: 124.250.83.41
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    app5bus.cfmmc.com 安全
    IP地址: 124.126.25.3
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    ccf.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    static-ftcms.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    kjimg10.360buyimg.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    wqs.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    perf.m.jd.com 安全
    IP地址: 36.110.181.226
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    beta-plogin.m.jd.com 安全
    IP地址: 172.18.255.137
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    idt.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    pro.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    un.m.jd.com 安全
    IP地址: 36.110.181.150
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    uc.jd.com 安全
    IP地址: 118.193.121.56
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    m.dj.jd.com 安全
    IP地址: 211.151.9.105
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    uap.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    iotc.jr.jd.com 安全
    IP地址: 211.151.14.121
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    idt-pre.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    storage.jd.com 安全
    IP地址: 180.97.248.196
    国家: 中国
    地区: 江苏
    城市: 徐州
    查看: 高德地图

    content.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    u.jr.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    carry.m.jd.com 安全
    IP地址: 106.39.169.61
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    pro.jingxi.com 安全
    IP地址: 111.206.227.67
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    blackhole.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    storage.360buyimg.com 安全
    IP地址: 58.220.65.31
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    wlmonitor.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    pre-logback.jr.jd.com 安全
    IP地址: 211.151.10.2
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    m.jdpay.com 安全
    IP地址: 123.182.167.22
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    rjsb-token-m.jd.com 安全
    IP地址: 36.110.180.181
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    mgate.jd.com 安全
    IP地址: 106.39.169.32
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    activity.cdollar.cn 安全
    IP地址: 61.160.192.100
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    www.123.com 安全
    没有可用的地理位置信息。
    ccf.m.jd.care 安全
    没有可用的地理位置信息。
    wlmonitorint.m.jd.care 安全
    没有可用的地理位置信息。
    precd-api.jr.jd.com 安全
    IP地址: 111.206.93.22
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    tukaani.org 安全
    IP地址: 5.44.245.25
    国家: 芬兰
    地区: 坎塔哈梅
    城市: 万塔
    查看: Google 地图

    show.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    union-click.jd.com 安全
    IP地址: 106.39.169.232
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    api.weibo.com 安全
    IP地址: 106.63.15.10
    国家: 中国
    地区: 云南
    城市: 昆明
    查看: 高德地图

    apps.apple.com 安全
    IP地址: 117.91.199.23
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    static.jdpay.com 安全
    IP地址: 36.110.188.21
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    open.weibo.com 安全
    IP地址: 49.7.37.75
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    mjr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    roma.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    beta-wlogin.jd.co.th 安全
    没有可用的地理位置信息。
    h5.360buyimg.com 安全
    IP地址: 58.216.60.141
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    bankplus.jd.com 安全
    IP地址: 211.151.8.159
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    vapp-ide-ws-pre.jd.com 安全
    IP地址: 106.39.170.40
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    qdserver.jd.com 安全
    IP地址: 120.52.30.68
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    jdpaycert.jd.com 安全
    IP地址: 106.39.169.146
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    m.bilibili.com 安全
    IP地址: 183.131.147.30
    国家: 中国
    地区: 浙江
    城市: 金华
    查看: 高德地图

    img20.360buyimg.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    item.m.jd.com 安全
    IP地址: 36.110.181.150
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    ms.jr.jd.com 安全
    IP地址: 123.182.167.183
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    www.xinhuanet.com 安全
    IP地址: 58.222.42.56
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    wlogin-m.jdtest.net 安全
    IP地址: 10.206.79.24
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    waapdg.jd.com 安全
    IP地址: 36.110.180.88
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    fireye.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    wlmonitor.jd.co.th 安全
    没有可用的地理位置信息。
    beta-bh.m.jd.com 安全
    IP地址: 172.18.255.199
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    jddai-api.jd.com 安全
    IP地址: 123.182.167.186
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    p6.itc.cn 安全
    IP地址: 221.231.92.232
    国家: 中国
    地区: 江苏
    城市: 盐城
    查看: 高德地图

    jd.report.api.eidtokencloud.com 安全
    IP地址: 114.67.242.197
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    s.jr.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    hotel.m.jd.com 安全
    IP地址: 106.39.169.62
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    dj.m.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    www.nihaobank.com 安全
    IP地址: 222.190.247.16
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    m1.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    chat.jd.com 安全
    IP地址: 114.67.163.56
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    verifycenter.jd.com 安全
    IP地址: 36.110.181.233
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    qr.95516.com 安全
    IP地址: 58.220.75.72
    国家: 中国
    地区: 江苏
    城市: 扬州
    查看: 高德地图

    identify-pre.jd.com 安全
    IP地址: 124.250.16.71
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    loan.jd.com 安全
    IP地址: 211.151.14.206
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    gps.jd.com 安全
    IP地址: 111.206.93.152
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    jrmstatic.jd.com 安全
    IP地址: 111.206.93.31
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    7fresh.m.jd.com 安全
    IP地址: 106.39.169.75
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    jrmfp-zf.jd.com 安全
    IP地址: 36.110.181.169
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    stock-sr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    facegw.jd.com 安全
    IP地址: 123.182.167.178
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    m.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    mix.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    jrappgw.jd.com 安全
    IP地址: 124.250.32.45
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    facegw-pre.jd.com 安全
    IP地址: 123.182.167.180
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    jtk.jd.com 安全
    IP地址: 111.206.230.95
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    m.58.com 安全
    IP地址: 43.144.202.136
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    jdpaysdk.jd.com 安全
    IP地址: 106.39.170.40
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    service.vapp.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    jrmfp.jr.jd.com 安全
    IP地址: 123.182.167.80
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    happy.m.jd.com 安全
    IP地址: 211.144.24.41
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    lzdz1-isv.isvjcloud.com 安全
    IP地址: 116.198.3.223
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    api.finclip.com 安全
    IP地址: 119.91.247.213
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    img10.360buyimg.com 安全
    IP地址: 58.222.42.59
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    ccfjma.m.jd.com 安全
    IP地址: 36.110.180.185
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    test-api.m.jd.com 安全
    IP地址: 172.20.35.188
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    apptest5bus.cfmmc.com 安全
    IP地址: 36.112.27.4
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    h5.m.jd.com 安全
    IP地址: 36.110.181.150
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    mjt-pre.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    msg.cmpassport.com 安全
    IP地址: 120.232.74.115
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    minner.jr.jd.com 安全
    IP地址: 172.23.62.132
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    ncoas.cupdapp.com 安全
    IP地址: 118.184.178.212
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    utest.jr.jd.com 安全
    IP地址: 172.25.136.3
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    i.ua.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    bankplus-s-beta.jd.com 安全
    IP地址: 211.152.1.166
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    cf-minner.jd.com 安全
    IP地址: 172.23.68.200
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    spread.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    idauth.jd.com 安全
    IP地址: 123.182.167.49
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    secbox-pre.jd.com 安全
    IP地址: 36.110.180.72
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    sdkfp.jd.com 安全
    IP地址: 123.182.167.234
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    bao.jd.com 安全
    IP地址: 111.206.93.237
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    stockapi.jd.com 安全
    IP地址: 211.151.8.194
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    www-cdn.finclip.com 安全
    IP地址: 115.231.182.12
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    msinner.jr.jd.com 安全
    IP地址: 172.25.136.3
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    p-phc.jd.com 安全
    IP地址: 106.39.169.240
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    test.ms.jr.jd.com 安全
    IP地址: 111.13.28.191
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    facegw.jdtest.net 安全
    IP地址: 10.206.79.24
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    quoteapi-pre.jd.com 安全
    IP地址: 211.151.19.79
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    in.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    pro.jd.com 安全
    IP地址: 106.39.170.41
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    ibsbjstar.ccb.com.cn 安全
    IP地址: 106.37.204.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    qd-heatmap.jd.com 安全
    IP地址: 172.25.136.3
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    img12.360buyimg.com 安全
    IP地址: 58.216.60.138
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    prodev.m.jd.com 安全
    IP地址: 106.39.169.150
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    ccflbs.m.jd.com 安全
    IP地址: 36.110.180.185
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    sec.m.jd.com 安全
    IP地址: 106.39.169.62
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    q360.jd.com 安全
    IP地址: 121.226.246.3
    国家: 中国
    地区: 江苏
    城市: 宿迁
    查看: 高德地图

    sq.jd.com 安全
    IP地址: 106.39.164.153
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    android.asset 安全
    没有可用的地理位置信息。
    m.youku.com 安全
    IP地址: 106.11.43.215
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    q.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    live-pre.jr.jd.com 安全
    没有可用的地理位置信息。
    h5static.m.jd.com 安全
    IP地址: 58.216.60.141
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    api.m.jd.com 安全
    IP地址: 106.39.169.120
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    community-static-pre.jd.com 安全
    IP地址: 172.23.68.200
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    eco.jr.jd.com 安全
    IP地址: 222.186.184.150
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    itunes.apple.com 安全
    IP地址: 111.170.15.108
    国家: 中国
    地区: 湖北
    城市: 襄阳
    查看: 高德地图

    secbox.jd.com 安全
    IP地址: 211.151.19.240
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    aks-mini.jdpay.com 安全
    IP地址: 123.182.167.36
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    qiye.jd.com 安全
    IP地址: 111.206.92.212
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    m.360buyimg.com 安全
    IP地址: 58.216.16.144
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    beian.miit.gov.cn 安全
    IP地址: 124.238.251.188
    国家: 中国
    地区: 河北
    城市: 廊坊
    查看: 高德地图

    sgm-m.jd.com 安全
    IP地址: 106.39.166.60
    国家: 中国
    地区: 湖南
    城市: 长沙
    查看: 高德地图

    jrtdcert.jd.com 安全
    IP地址: 124.250.18.193
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    beta-jcap.m.jd.com 安全
    IP地址: 172.18.255.249
    国家: -
    地区: -
    城市: -
    查看: Google 地图

    URL链接分析

    URL信息 源码文件
    https://deeplink.jjdzmall.com/d
    https://st.jingxi.com/sns
    https://mnn088.cn
    https://app.10086.cn/activity
    https://ms.jr.jd.com/jrmserver
    https://market.jd9sj.com/appdownload
    https://coupon.m.jd.com/coupons
    https://interact-share.jd.com
    https://dbc.cdfinance.com.cn
    https://wap.spdb.com.cn/mspmk-cli-cardassist
    https://mall.joying.com/marketing02
    https://article.unionpay.com/eq
    https://appcamp.kfc.com.cn/taroSocial
    https://appgallery.huawei.com/app
    https://www.zhihu.com/education
    https://gapi.hemaxiche.com/qrcode
    https://daojia.jd.com/html
    https://sale.jd.com/m
    https://music.apple.com/redeem
    https://m.jd.com/user
    https://mbt.jd.com/bill
    https://i.meituan.com/awp
    https://i.meituan.com/c
    https://lps.jd.com/psp
    https://activity13.poihu.com/activity
    https://h5-movie.jd.com
    https://sjkh.essence.com.cn/activity
    https://jingfen.jd.com/item.html
    https://wq.jd.com/deal
    https://admin.qidian.qq.com/template
    https://h5.xuexi.cn/page
    https://www.vmall.com/index.html
    https://game-cdn.moxigame.cn/eliminateJDGH
    https://m.jd.id/camp
    https://cv.teld.cn/module
    https://excashier.alipay.com/standard
    https://www.smyfinancial.com/cms
    https://note.youdao.com/ynoteshare
    https://jmw.jd.com/links
    https://help.msxf.com/ayhapp
    https://h5.eleme.cn/wakeup
    https://h5.juancash.com/download
    https://m.baidu.com
    https://jdcs.m.jd.com/chat
    https://sale.jd.com/liteshop
    https://myivc.jd.com/appFpzz
    https://meishi.meituan.com/i
    https://www.yongjinbao.com.cn/mobile
    https://eco.m.jd.com/topic-collection
    https://weixin.guosen.com.cn/act
    https://account.chsi.com.cn/account
    https://m1.jr.jd.com/integrate
    https://m.yonghuivip.com/yh-activity
    https://open.weibo.cn/oauth2
    https://scanzrai0.ktweabac.com/nebula
    https://www.baidu.com
    https://api-m.haohuan.com/public
    https://dzbairun.com/dnBEQZ
    https://plantearth.m.jd.com/AttentionStore
    https://student-certi.jd.com
    https://www.135editor.com/orders
    https://www.zj96596.com/perbank
    https://www.zhihu.com/xen
    https://meeting.tencent.com/download-android.html
    https://wx.men.mi.com/wifi
    https://service.mengshangxiaofei.com/sunriseui
    https://qr.mcd.cn/s
    https://ranking.m.jd.com/authLandingPage
    https://wifi.ccrgt.com/portal
    https://service-adhoc.dji.com/download
    https://txsm-m.jd.com
    https://wzx.shihangy.com/hX8kjg.html
    https://union-click5.meituan.com/page
    https://hd.huya.com/h5
    https://daojia.jd.com/taroh5
    https://chong.qq.com/mobile
    https://secure.95590.cn/epay
    https://h5-movie.jd.com/login
    https://850q9w0w.com/d
    https://tv.video.qq.com/ktweb
    https://capturehomeshare.m.jd.com/aha
    https://h5platform.jd.com/swm-static
    https://juhe.payunke.com/gateway
    https://static-ftcms.jd.com/p
    https://wq.jd.com/item
    https://m.ximalaya.com/cs-bridge-web
    https://pay.autofaka.com/pay
    https://home.m.jd.com/myJd
    https://api.qilingpaydddddd.com/index
    https://paipai.m.jd.com/m
    https://hdds-isv.isvjcloud.com/bigdraw
    https://wzx.shihangy.com/Zf.html
    https://huiyuan.m.jd.com/hbDetail
    https://jdme.jd.com/jmeMobile
    https://m.dianping.com/shop
    https://rscsmp.cn/dgCOPR
    https://minner.jr.jd.com/integrate
    https://jft.mfhcd.com
    https://www.hxb.com.cn/chinese
    https://bd.jiesvip.com/tg104
    https://respay.suning.com/eppClientApp
    https://www.kmg-jd.com/honorRock
    https://qr.wei.gg/qrcode
    https://tujiadmin.xiaoantech.com/download
    https://wxmall.smart-tv.cn/app
    https://app.ugoshop.com
    https://fe.imdada.cn/winner
    https://mapapi.qq.com/web
    https://ftcms.jd.com/p
    https://app.jd.com/android.html
    https://m.hx168.com.cn/open
    https://story.m.jd.com/babelDiy
    https://h5.ilaogan.com/download
    https://cashier-skt-web.paas.cmbchina.com
    https://api-largec7c62u.jishjs.com/hxj
    https://yfe.jd.com/promotion
    https://my.start.qq.com/a202108
    https://q.huijingcai.cn/page-after-pay
    https://movie.o2o.cmbchina.com/web
    https://www.jdpay.com/mobile
    https://jiuliuling.m.tmall.com
    https://w.dianping.com/c
    https://wq.jd.com/shopv2
    https://st.jingxi.com/order
    https://m.app.so.com/detail
    https://bt.jd.com/v3
    https://img.client.10010.com/dwguide
    https://sendbeans.jd.com/jump
    https://ihelp.jd.com/n
    https://wbbny.m.jd.com/babelDiy
    https://epay.163.com/download
    https://site.cc.cmbimg.com/cmblife
    https://iwod-wwm.com.zyebfwf.com/rjw1p
    https://app.bld365.com/appcenter
    https://canondayin.m.tmall.com
    https://kdy-agt.candypay.com/appmerc
    https://detail.m.tmall.com/templatesNew
    https://xiaoai.mi.com/download
    https://www.sign2app.com/index
    https://gongyi.m.jd.com/m
    https://ihelp.jd.com/l
    https://electric.jd.com/inventory
    https://apppay.loongcrown.com
    https://referee.jd.com/arbitration
    https://wap.cgbchina.com.cn/h5Mobilebank
    https://bff.wlfx8.cn/s
    https://d.alipay.com/i
    https://m-biz.jd.com
    https://s2.17u.cn/w
    https://h5-v.tudou.com/tudoudown
    https://m-biz.jd.com/index.html
    https://p.cdn.sdf6gv.z1024.top/wx
    https://personal.webank.com/s
    https://gfwx.gffunds.com.cn/wechat2
    https://lgame.jd.com/babelDiy
    https://mclient.alipay.com/service
    https://pan.baidu.com/component
    https://weixin.guosen.com.cn/openaccount-plus
    https://minner.jr.jd.com/webviewTest
    https://superapp.kiwa-tech.com/weexWeb
    https://servicewechat.com/wxascheme
    https://xinruism-dz.isvjcloud.com/jd_fans_collect
    https://www.189.cn/client
    https://paipai.m.jd.com/ppinspect
    https://ucmp.sf-express.com/middlepage
    https://3gimg.qq.com/lightmap
    https://imbi.abtester.net/jump
    https://wqsh.jd.com/pingou
    https://im.qq.com/mobileqq
    https://app.smzdm.com/xiazai
    https://mis.tap-water.cn/www
    https://cashier.iqiyi.com/cashier
    https://b.pingan.com.cn/ca
    https://xiaorunadmin.xiaoantech.com/download
    https://appdownload.mail.10086.cn/pe_tips
    https://mcashierbj.95516.com/mobile
    https://h5.dingtalk.com/circle
    https://bibire1.com
    https://quicksub.bid
    https://m.jdjygold.com/finance-gold
    https://cardpackage.jd.com/availableCardsView
    https://u.jr.jd.com/uc-fe-wxgrowing
    https://appcms.jrj.com.cn/download.jspa
    https://club.jd.com/comment
    https://spread.jdpay.com/spread-activity
    https://m.dewu.com/router
    https://9890066.com
    https://kaizhibao-agt.candypay.com/appmerc
    https://red.jr.jd.com
    https://securesignin.synology.com/download
    https://m.ceair.com/Home
    https://scene.m.jd.com
    https://page.ele.me/wow
    https://so.m.jd.com/list
    https://www.feishu.cn/invitation
    https://h5-movie.jd.com/movieDetail
    https://app.baifubao.com/index.html
    https://smartdev.jd.com/jdxj
    https://xindai.duxiaoman.com/cloan
    https://pay.axa.cn/onlyPay.do
    https://eco.jr.jd.com/zhd_share
    https://zhouxingcai3077.mikecrm.com/UbDqGPo
    https://app.mail.qq.com
    https://dypos.chinaebi.com/posp
    https://msc.jd.com/auth
    https://jdpaycert.jd.com/h5
    https://wzx.shihangy.com/0YHzM.html
    https://openappsrv.paas.cmbchina.com
    https://epay.163.com/ul
    https://mjt.jd.com/consumer
    https://h5-movie.jd.com/orderList
    https://grayscale.jd.com
    https://jpay.jd.com/bus
    https://weixin.qq.com/d
    https://site.cc.cmbimg.com/Router
    https://jdh-healthcare.jd.com/allpes
    https://ranking.m.jd.com/comLandingPage
    https://pipay.pingan.com/epcis_nps
    https://api-app.wywk.cn/wywk
    https://game.weixin.qq.com/cgi-bin
    https://m.jd.com/httpcePlace=bxpdyjjtbdk
    https://m.orangevip.com/coursedetail
    https://wap.cgbchina.com.cn/h5-mobilebank-web
    https://daojia.jd.com/pavilion
    https://app.daoju.qq.com/act
    https://awp.m.etao.com/h5
    https://m.9ji.com/activity
    https://m.jdsec.tfzq.com/h5
    https://m.lynnconway.me/joinchat
    https://xiu.qhczy.com/app
    https://bean.m.jd.com/plantBean
    https://stargxy.sandgate.cn/sdhmh.html
    https://bbs.51credit.com/forum
    https://m.hnhuaxin520.com/tg_jmliao
    https://diansong.jkcsjd.com/channel
    https://h5.duolabao.com/m-cust
    https://msc.jd.com/payPwd
    https://huodong.taobao.com/wow
    https://sec.m.jd.com/saf
    https://coupon.m.jd.com/center
    https://m.xuetianli.com/azrj
    https://gjt.hhdsq.com/3
    https://app.ceair.com
    https://api-m.we.cn/public
    https://r.myshequ.cn/downloadApp.do
    https://m.nffund.com/new
    https://cashier.sf-pay.com/cashier
    https://www.chsi.com.cn/wap
    https://youhui.95516.com/hybrid_v4
    https://mobile.yangkeduo.com/group7566.html
    https://fa.jr.jd.com/active
    https://www.kmg-jd.com/playFitness
    https://cloud.hnkzy.com/h5
    https://jdcs.m.jd.com/jdchat
    https://static.essence.com.cn/zixun
    https://paipai.m.jd.com/c2c
    https://sec.m.jd.com/todo
    https://tel-gw.jd.com/l
    https://wx.shanglala.cn/wap
    https://carry.m.jd.com/babelDiy
    https://yq-hd-rc.isvjcloud.com/lottery_turntable
    https://mservice.1hai.cn/m
    https://q.lakala.com/122010301952385845
    https://openauth.duolabao.com/oauth
    https://pay.m.jd.com/cpay
    https://m.v.qq.com/z
    https://web.hgaxp.com/Share
    https://a.sinopecsales.com/appunion
    https://payfe.etcp.cn/pay
    https://hunter.jd.com
    https://xyf-mpaw.suixingpay.com/static
    https://mpayshare.jd.com/survey
    https://xyk.cmbchina.com/newchn
    https://music.163.com/prime
    https://fast.dewu.com/nezha-plus
    https://pro.jd.com/mall
    https://m.jd.com
    https://uenpay.com/downloadcopy
    https://paypassport.suning.com/ids
    https://fuqiang-1311882064.cos.ap-beijing.myqcloud.com/hao13
    https://jdjr.zcyckd.live/x5009.php
    https://portal.i-cq.net/login
    https://mobilepay.95516.com/home
    https://api.my-dt.com/gas
    https://qrcode.midea.com/index.html
    https://ranking.m.jd.com/rankingHome
    https://jrmkt.jd.com/ptp
    https://hpos-agt.candypay.com/appmerc
    https://fpjy.spdbccc.com.cn/ibss-qzf-web
    https://page.cainiao.com/cn-yz
    https://shop406374176.m.taobao.com
    https://m.alipay.com/dSRkHed
    https://huhi.xyz
    https://m.koubei.com/app
    https://dgfpw.cc/index.html
    https://elife.icbc.com.cn/OFSTCARDWEB
    https://electricsuper.jd.com
    https://h5.ele.me/newretail
    https://wqitem.jd.hk/item
    https://youhui.95516.com/hybrid_v3
    https://api.uban360.com/ncov-custom
    https://bdiaportal.airport.wiwide.com/portal
    https://jdfc.cdfco.com.cn/static
    https://content.jr.jd.com/jrq
    https://blbh5.chezhubaodian.cn/xx.html
    https://app.jd.com/androidpad.html
    https://payfinish.jkcsjd.com/cpay
    https://jdlite-orange.jd.com
    https://spread.jd.com/spread-activity
    https://mqyj.jddglobal.com/m
    https://dzbairun.com/iCKNQZ
    https://p.10086.cn/info
    https://cdn1.xjietiao.com/share
    https://wap.baidu.com
    https://gpicpay.chinalife-p.com.cn/clppay
    https://www.kuaishoupay.com/services
    https://mall.jd.com/qr
    https://wz.daguojiuku.com/WlDbepa1.html
    https://article.zlink.toutiao.com/jfro
    https://4497n.com
    https://appweb.bjmymf.com/index.html
    https://m.intl.taobao.com/detail
    https://www.huaweicloud.com/mobile_app
    https://cdn.jjdzmall.com/html
    https://m.qingwk.com/app
    https://zjrs.haier.net/download
    https://shop.m.jd.com/mshop
    https://m.cloverglobal.ltd/HappyTrans.html
    https://t5.1066911.com/form
    https://m.jd.com/nav.html
    https://c.m.suning.com/channelwap.htm
    https://wnzatshfwd.ugc.wb.miemie.la/H5
    https://pay.m.jd.com/pay
    https://shop.m.jd.com/shopv2
    https://payfinish.m.jd.com/cpay
    https://m.jingxi.com/shopv2
    https://stock-sr.jd.com/jd-stock-content
    https://m.jr.jd.com/member
    https://mcr.jd.com/credit_home
    https://igame.qq.com/tip
    https://b.pingan.com.cn/m
    https://mobile.yangkeduo.com/duo_coupon_landing.html
    https://member.jr.jd.com/activity
    https://www.ztfsec.com/downloadApp
    https://eco.jr.jd.com/baitiao_lottery
    https://mcashiermd.95516.com/mobile
    https://wpay.sdrcu.com/banking-fsbp-web
    https://console.jdcloud.com/app-update
    https://bean.m.jd.com/AttentionStore
    https://portal.linkbroad.com/wechat_auth.php
    https://punion.jingxi.com/cgi-bin
    https://wq.jd.com/mlogin
    https://m.ctrip.com/webapp
    https://mini-app-static.jd.com/apps
    https://activity.tuifish.com/activity
    https://sctfjkt.scdsjzx.cn
    https://actst.jingxi.com/pingou
    https://wq.jd.com/mshop
    https://shopmember.m.jd.com/memberpoint
    https://appdl.hionecc.cn/caifair
    https://service.mpop.icbc.com.cn/mpop4web
    https://m.jd.id
    https://m.kuaishou.com
    https://cdn-daikuan.xjietiao.com/loan-h5
    https://h5.moutai519.com.cn/mt
    https://m-biz.jd.com/jdjc.html
    https://item.m.jd.com/item
    https://hb.189.cn/newPages
    https://wx.tenpay.com/cgi-bin
    https://m.film.qq.com/sports
    https://lime.jd.com/session
    https://m.vmall.com/app
    https://kpl.m.jd.com/trade
    https://m.dewu.com/h5-identify
    https://qyhome.jd.com/m
    https://jingyin.jd.com/qr
    https://appgallery.huawei.com/outGoingApp
    https://bill.jd.com/bill
    https://pan.baidu.com/wap
    https://im.qq.com/immobile
    https://hlc.m.jd.com/download
    https://activity11.tangqingduiba6.com/activity
    https://sp-desk.jd.com/p_pages
    https://snsyun.baidu.com/wap
    https://tp.guosen.com.cn/huawei_project
    https://wx6.shengdianhuadg.com/frontend_service
    https://zgb.m.jd.com/open_app.html
    https://pb.jd.com/common
    https://v.auto98.com/shareTrace
    https://p.frr68j.lyx9.com/zfb
    https://invitegift.jd.com
    https://gu.qq.com/resource
    https://gray-referee.jd.com/dispute
    https://api.yctourism.com/api
    https://shengdianhuadk.com/frontend_service
    https://www.xjrccb.com.cn/perbank
    https://227og.eucxgbz.com/ztshare
    https://m.bilibili.com/channel
    https://ud.rq4kzp.guru
    https://api.weibo.com/oauth2
    https://plantearth.m.jd.com/s6kh4r
    https://i.qianbao.qq.com/wallet
    https://jdtzg.m.jd.com
    https://hj.jravity.com/index.html
    https://main.m.taobao.com
    https://q.huijingcai.cn/u
    https://cfm.jd.com/jdbt
    https://msc.jd.com/yjglV3
    https://xyk.cmbchina.com/pages
    https://jdcs.m.jd.com/merchant
    https://m.rrzu.com/scan-code
    https://droup.m.jd.com/share
    https://minner.jr.jd.com/ck
    https://bbs.51credit.com/userCenter
    https://h5.hailiangyou.com
    https://b.pingan.com.cn/mkt
    https://www.fubaofei.com/front
    https://qr.m.jd.com/scan.html
    https://mbt.jd.com/cards
    https://wx3g.yongjinbao.com.cn/yjbwxkh
    https://app.huawei.com/qr
    https://wap.58.com/zz
    https://v712g.cc/index.html
    https://star.cloudpnr.com/sdb_plus
    https://page.adapay.tech/qr
    https://app.chengniu.com/ver6_2
    https://pbank.95559.com.cn/personbank
    https://h5.xiaofubao.com/activity
    https://dian-agt.candypay.com/appmerc
    https://p.6ffk7p.z1024.top/wx
    https://wwe.lanzouw.com/tp
    https://tuy95.com/share
    https://mclient.alipay.com/cashierRoutePay.htm
    https://fym.wzga.gov.cn/scene.htm
    https://s.jlpay.com
    https://xcwl.tech/land
    https://stageapi4.youonbike.com/youonhelp
    https://html.m.cmbchina.com/PGateway
    https://zgb.m.jd.com/daily_seckill.html
    https://wz.aiyiyunhu.com/pY.html
    https://icash.baidu.com/xpage
    https://creditcard.ecitic.com/iframe
    https://adl.netease.com/d
    https://m.rong360.com/static
    https://jqk.jd.com/download-app
    https://mpay.ssl.q1.com
    https://www.dongshanhaibao.com/h5
    https://www.guosen.com.cn/gxzq
    https://tr.a4eqjd.fun
    https://www.95310.org/gold
    https://wshantinghotels.huazhu.com/app_h5
    https://m.mi.com/commodity
    https://cdn.daikuan.360.cn/dir_mkteditor
    https://d.blibee.com/f
    https://xi.jd.com/customerassistant
    https://w.dianping.com/cube
    https://bankplus.jd.com/mact1
    https://b.pingan.com.cn/kuaizhan
    https://active.starbucks.com.cn/shortLink
    https://osg-static.sgcc.com.cn/app
    https://newzxkf.guosen.com.cn/kwdf_robot1
    https://android.wps.cn/long-term
    https://jpay.jd.com/allowance
    https://static.watch.okii.com/watch
    https://tuihuan.jd.com/afs
    https://hkpos-agt.hkrt.cn/appMerc
    https://h5.leshuazf.com/download_qr_hsy.html
    https://voucher.m.jd.com/wallet.ab04b26e6bf717db0d6b.html
    https://btyf.qustsatia.cn/3081621
    https://pay.qq.com/h5sdk
    https://m.healthjd.com/s
    https://a.189.cn/wapportalservice
    https://h5pay.jd.com/jdpay
    https://h5.133.cn/hangban
    https://www.starbucks.com.cn/universal-link
    https://weixin.qq.com/cgi-bin
    https://m.huazhu.com/Home
    https://gh.jnev8c.live
    https://www.wechat.com
    https://www.iw18b.com/downloads
    https://www.csdn.net/apps
    https://tmd.ndmicro.com/authentication
    https://xui.ptlogin2.qq.com/cgi-bin
    https://zhengqi.10086.cn/hebangong
    https://p.sfet6y.lyx9.com/wx
    https://cdn.jjdzmall.com/boxes
    https://diantao.cn/callapp-mid-center
    https://m.ximalaya.com/gatekeeper
    https://sbq.jd.com/fund
    https://cloudpark.91xft.cn/xx
    https://ss.shengpay.com/brush
    https://m.mi.com
    https://sunlogin.oray.com/download
    https://ulink.alipay.com
    https://res.cc.cmbimg.com/fsp
    https://m.vmall.com/product
    https://k10086.cn
    https://z.douyin.com/8Dxu
    https://biz.mfb.cmbchina.com/CmbBank_MB
    https://www.youxuan.com/download
    https://render.alipay.com/p
    https://mos.m.taobao.com/etao
    https://wx.kaikeba.com/payment
    https://driver.jdl.cn/m2
    https://antifraudh5.fzlm.org.cn/preventfraudh5-ios
    https://p.cdn.6ffk7p.z1024.top/wx
    https://payh5.jd.com/my
    https://ts-api.jingktech.com/api
    https://smartcloud.jd.com/download
    https://thunder.jd.com/static
    https://testflight.apple.com
    https://vip-pro.m.yhd.com/yhdmember
    https://item.m.jd.com/ware
    https://storage.jd.com/static-page
    https://cdn.xjietiao.com/dir_mkteditor
    https://hookgs.jd.com/middle
    https://h5.hpplay.com.cn/webapps
    https://m.ke.qq.com/course
    https://activity.kugou.com/kugouPcQrcode
    https://m-xnzy.jd.com
    https://idt.jd.com/paypwd
    https://chat.jd.com/chat
    https://so.m.jd.com/products
    https://m.jd.co.th/promotion
    https://m.ishangtong.com/login.html
    https://market.waimai.meituan.com/gd
    https://h5.m.goofish.com/app
    https://md-mobile.jd.com/order
    https://www.guosen.com.cn/gs
    https://h5.df0535.cn/jump.html
    https://mpay.m.jd.com/mpay
    https://m.jdsec.tfzq.com/tf-dcontent
    https://fixedbank.jr.jd.com/consumer-card
    https://lives.jd.com
    https://oia.zhihu.com/people
    https://wap.psbc.com/mobilebank
    https://m.jingxi.com/cube
    https://activity1.meilihaoxuexiwa.cn/activity
    https://m.ke.qq.com/m-core
    https://mqq.tenpay.com/mqq
    https://ss.mycors.cn/psq
    https://applinks.note.youdao.com/applinks.html
    https://special.vfuturetec.com/totoroX
    https://wap.bank.ecitic.com/NMBFOServer
    https://signfree.jd.com
    https://icbc-jd.jht-jewelry.cn/icbc_tips
    https://m.jr.jd.com/integrate
    https://co.baifubao.com/content
    https://xcx.tangqingtuia.com/activity
    https://mpay.q1.com
    https://www.yuque.com/llama-3n0rr
    https://mall.jd.com/index-1000357905.html
    https://ma.m.1688.com/rush.html
    https://wifi.ccrgt.com/portalpage
    https://m.bestpay.com.cn
    https://mcard.jd.com
    https://wappaygw.alipay.com/service
    https://jolimark.m.tmall.com
    https://www.mszxyh.com.cn/wapserver
    https://static.essence.com.cn/public-no
    https://minner.jr.jd.com/cards
    https://market.m.taobao.com/app
    https://luck.m.jd.com/share
    https://ui.jsscf3.world
    https://haokan.baidu.com/v
    https://render.koubei.com/p
    https://mobile.12306.cn/otsmobile
    https://m.9ji.com/download-app
    https://zpos-agt.hkrt.cn/appMerc
    https://map.wap.qq.com/online
    https://m-biz.jd.com/down.html
    https://wzx.shihangy.com/11pU4fM.html
    https://minner.jr.jd.com/activity
    https://xuehuiwang.m.tmall.com
    https://ase-mc.jd.com/afs
    https://h5.sw0013.com/d.htm
    https://v.m.jd.com/samclub
    https://wzx.shihangy.com/jmz7VdE1.html
    https://d.blibee.com
    https://ihelp.jd.com
    https://bontinuity.m.jd.com/plantBean
    https://zhpay.cic.cn/gateway
    https://cdn-evone-oss.echargenet.com/IntentServe
    https://daojia.jd.com/activity
    https://www.hebeieport.com
    https://wpa.b.qq.com/cgi
    https://car.m.jd.com/live
    https://m.hlto2o.com/product
    https://shopmember.m.jd.com/shopcard
    https://lp.pinduoduo.com/poros
    https://nicdd.get666bjrqu985xvp14v.com/nebula
    https://m.sinosafe.com.cn/eb-web
    https://mpbbb.eucxgbz.com/ztshare
    https://hdds-isv.isvjcloud.com/activity
    https://www.haikebiaodan.com
    https://www.youku.com
    https://m.tianyancha.com
    https://www.zhihu.com/oia
    https://service.leyouhuah.com/market-html
    https://www.ffdzpay.com/online
    https://act.you.163.com/act
    https://www.abt-health.com.cn/sc
    https://h5.m.taobao.com/channel
    https://equity.tmall.com/tm
    https://dev.coc.10086.cn/coc2
    https://xyfsh.postar.cn/xyfsh
    https://wap.tplinkcloud.com.cn/appdown
    https://shimo.im/loginByCode
    https://idt.jd.com/unifiedAuthM
    https://testpdj-three.jd.com/activity
    https://plantearth.m.jd.com/s6lyo9
    https://plantearth.m.jd.com/s6omou
    https://beta-ljd.m.jd.com/countersign
    https://www.opposhop.cn/app
    https://ms.jr.jd.com/gw
    https://web.xlcng.com/Share
    https://mauction.jd.com/courtProductList.html
    https://detail.m.tmall.com/item.htm
    https://m.jingxi.com/item
    https://c3x.me/bike.html
    https://plant.m.jd.com/plantBean
    https://qr.1688.com/s
    https://sou.m.jd.com/bases
    https://game-cdn.moxigame.cn/ClickEliminate
    https://ddsj-dz.isvjcloud.com/dd-world
    https://mywallet.tf56.com/payment
    https://s.songguo7.com/activity
    https://shop205956076.m.taobao.com
    https://app.miaozo.com
    https://jhfym.gzw.jinhua.gov.cn/fym
    https://www.hihonor.com/cn
    https://u.jr.jd.com/uc-fe-growing
    https://jdread-api.jd.com/static
    https://portal.ik.weiyunjian.com/v3
    https://utest.jr.jd.com/ck
    https://m.fenxianglife.com/act
    https://mclient.alipay.com/cashier
    https://packetsign.m.jd.com
    https://aha.m.jd.com/aha
    https://ds.alipay.com
    https://anmp.jd.com/babelDiy
    https://cloud.huaruntong.cn/web
    https://cdt.evergrande.com/DownLoadApp.html
    https://618redpacket.jd.com
    https://funearth.m.jd.com/babelDiy
    https://wypay.longfor.com/cgpay
    https://m.dianping.com/tuan
    https://www.meethword.cn/html
    https://app.dmall.com/m
    https://umim2-agt.candypay.com/api
    https://haoportal.huazhu.com/accesssuccess
    https://st.jingxi.com/pingou
    https://xyk.cmbchina.com/user
    https://jingfen.jd.com/item
    https://st.jingxi.com/hbwall_b
    https://download.jianke.com/jkmall
    https://npay.meituan.com/resource
    https://wap.cgbchina.com.cn/mbcreditCardApply
    https://p.m.jd.com/cart
    https://lzkjdz-isv.isvjcloud.com/yili
    https://qm.qq.com/cgi-bin
    https://m.kfc.com.cn/superapp
    https://haoportal.huazhu.com
    https://so.m.jd.com/ware
    https://vipgrowth.m.jd.com
    https://plus.m.jd.com/rights
    https://ywy.52zanyou.com
    https://xinruimz-dz.isvjcloud.com/mz_six
    https://ah189.m.tmall.com
    https://a.jlpay.com/download.html
    https://r.adexplain.com/a002
    https://hy.10086.cn/product
    https://un.m.jd.com/cgi-bin
    https://dsbd.eucxgbz.com/ztshare
    https://cdn2.wxga.org.cn/html
    https://linkm.yongjinbao.com.cn/download
    https://jstp.m.jd.com/device
    https://xinruism-dz.isvjcloud.com/healthy_drug
    https://pan.baidu.com/share
    https://www.shiankuaixian.com/downloads.php
    https://wx74d14f37adcc5070.shop-uat.tenclass.com/shop
    https://cs-wechat-applet.ext.hp.com/cs-wechat-applet
    https://mbas.mbs.boc.cn/WeiBankFront
    https://maliprod.alipay.com/w
    https://cmspay.sinosig.com/pays
    https://chat.jd.com/merchant
    https://webapps.yongjinbao.com.cn/yjbwebactive
    https://egame.moxigame.cn/jdIntelligentCity618
    https://mpaimai.jd.com/newTreasure
    https://www.iqiyi.com/app
    https://lc-pre.jr.jd.com/finance
    https://mangoebike.com/download.html
    https://jpay.jd.com/bindcard
    https://wechat.com/cgi-bin
    https://gh.prize.qq.com/h5
    https://base.95516.com/s
    https://p.frr68j.lyx9.com/wx
    https://s1.mi.com/m
    https://app.jd.com
    https://storage.jd.com/udc-test
    https://plus.m.jd.com/index
    https://m.nffund.com/app
    https://weixin.wzga.gov.cn/fwlw.htm
    https://www.kmg-jd.com/JDFurniture
    https://www.mszxyh.com/wapserver
    https://ms.vipstatic.com/union
    https://sx99.nigortech.com
    https://13nx.com
    https://mpaimai.jd.com/newComer
    https://www.meetword.cn/html
    https://wzx.shihangy.com/CP.html
    https://jin.baidu.com/cloan
    https://content.95516.com/UCIWeb
    https://minner.jr.jd.com/release
    https://m.mi.com/crowdfunding
    https://nw53nab.oto49sm5vi91.com/nebula
    https://m.baidu.com/from=1024215a
    https://www.xiaomuji.info
    https://lzkj-isv.isvjd.com/sign
    https://adobeacrobat.app.link/FYb9qvrmG0
    https://wq.jd.com/webportal
    https://wj-dongjian.jd.com/q
    https://wap.hn.10086.cn/hn
    https://eb-account-dev.jd.com/switch
    https://hd.maquepay.com/downloadcopy
    https://q.jd.com/m
    https://activity.yonghuivip.com/h5
    https://weex.kaola.com/activity
    https://m.lenovo.com.cn
    https://mpay.meituan.com/resource
    https://jdread-m.jd.com/static
    https://mywap2.icbc.com.cn/ICBCWAPBank
    https://m-jdsec.ztfsec.com/h5
    https://static.95508.com/creditbank
    https://mbd.baidu.com/ma
    https://jyds-isv.isvjcloud.com/page
    https://nike.onelnk.com/3CPe
    https://app.daoju.qq.com/download
    https://jdme.jd.com/qr.html
    https://c.zhongan.com/m
    https://i.clonephone.coloros.com/download
    https://login.m.taobao.com/login.htm
    https://shimo.im/personalRegist
    https://kpl.m.jd.com/product
    https://mauction.jd.com/courts.html
    https://b.pingan.com.cn/youhui
    https://shop100820628.m.taobao.com
    https://i.waimai.meituan.com/bmarketing
    https://wxaurl.cn
    https://www.bankoftianjin.com/nmbank
    https://mycenter-api-drcn.wallet.hicloud.com/mc-cc-list
    https://b.pingan.com.cn/platform
    https://jcow-mrd-h5.jd.com/feedback
    https://app.sazusa.xyz/i-SJN53N
    https://www.iesdouyin.com/share
    https://wqshop.jd.com/mshop
    https://mbt.jd.com/process
    https://didi.cn/9dn288l
    https://joypark.jd.com
    https://shimo.im/loginByPassword
    https://activity.meilihaoxuexiwa.cn/activity
    https://peace-bird.iiossjwn.com/rjw1p.html
    https://mauction.jd.com/judicatureList.html
    https://shimo.im/docs
    https://vs.m.jd.com/commentAppdau
    https://jdjr.aew8ww.guru/x5009.php
    https://juxing.xiaojukeji.com/webapp
    https://game-cdn.moxigame.cn/eliminateJD
    https://market.m.taobao.com/apps
    https://h5.clewm.net
    https://article.95516.com/eq
    https://huodong.m.taobao.com/act
    https://guiguangwangluo.m.tmall.com
    https://page.cainiao.com/mcn
    https://app.lianloan.com/h5
    https://c2helgen.longfor.com/scan_receipt
    https://goldsundg.guosen.com.cn/asset
    https://a.app.qq.com/o
    https://h5.ele.me/download
    https://idt.jd.com/multi-factors
    https://m.ximalaya.com
    https://payapp.weixin.qq.com/papay
    https://pwa.tujia.com/h5
    https://i.qianbao.qq.com/lib
    https://gray.jd.com
    https://bnzf.jd.com
    https://www.sinopecsales.com/download
    https://umi-agt.candypay.com/appmerc
    https://shop.m.jd.com
    https://jdpaycert.jd.com/payUnionQR
    https://www.huazhu.com/bdapp
    https://uland.taobao.com/coupon
    https://d.toutiao.com/Jr1U
    https://eco.jr.jd.com/baitiao_follow
    https://v.m.jd.com/user
    https://mbank.95559.com.cn/mobs
    https://charger.jd.com/car
    https://sh.shenghewangluokeji.cn/store
    https://referee.jd.com/dispute
    https://mpaw.suixingpay.com/static
    https://o.andfx.net/h5
    https://ovact.iwan.qq.com/magic-act
    https://js.gfhaobmp.com/download
    https://idt.jd.com/unifiedAuthJs
    https://portal.zhejianghekang.com
    https://re.m.jd.com/list
    https://www.gjzq.com.cn/main
    https://weqwt.jbsdufyaef.com
    https://alipay.ymiot.net/SCPay
    https://active.jd.com/forever
    https://kf.qq.com/touch
    https://v.m.jd.com/landpage
    https://e.o2obest.cn/webapp
    https://mauction.jd.com/auctionList.html
    https://plant.m.jd.com/s4ah3p
    https://www.shendengvip.com/sdab6
    https://fu.jr.jd.com/fq-free-channel
    https://www.wanruibz.com
    https://www.zmnk.net/pay
    https://xinruidddj-isv.isvjcloud.com/openapp
    https://m.sf-financial.com/syf-market
    https://w8291.com
    https://sso.zto.com/wifi-services
    https://logistics-mrd.jd.com/express
    https://pos.umfintech.com/Route
    https://wqitem.jd.com/item
    https://wpa.qq.com/msgrd
    https://jdlite-orange.jd.com/index
    https://myfamily.jd.com
    https://utest.jr.jd.com/jump-miniprogram
    https://loan.shurongdai.cn/rongshu
    https://wqsd.jd.com/pingou
    https://ddsj-dz.isvjcloud.com/healthy_618
    https://lc.jr.jd.com/finance
    https://pages.jd.com/shop
    https://webchat.guosen.com.cn/kwdf_robot
    https://invite.m.jd.com
    https://market.dianping.com/gd
    https://game-cdn.moxigame.cn/eliminateJDMY
    https://hlc.m.jd.com/rightIntroduce
    https://rn.jd.co.th/nativeShareBuy
    https://st.jingxi.com/fortune_island
    https://wz.daguojiuku.com/eOW3Ksq.html
    https://jdhy.gamecatstudio.com/r
    https://xcx.pinganbaiyun.cn/qrcode
    https://gtzstest.tasly.com/download
    https://shop.m.jd.com/search
    https://knight.imdada.cn/app
    https://pay.qq.com/h5
    https://market.cmbchina.com/MPage
    https://share-plus.juhaowu.net
    https://qr1.cgpay.pw/CheckOS03.html
    https://td693.wvxkezhg.com/ztshare
    https://mcashier.95516.com/mobile
    https://msc.jd.com/card
    https://gtap.m.jd.com/babelDiy
    https://giftcard.jd.com/storepurchase
    https://d.blibee.com/x
    https://voucher.m.jd.com/wallet.2626d90ce8f38a189632.html
    https://m.jr.jd.com/jdbt
    https://ncjr-static.jd.com/ncjr_static
    https://new.m.taobao.com/detail.htm
    https://hlc-floor.jd.com
    https://c3x.me/ebike.html
    https://icbc.rellux.com.cn/icbc
    https://files.ppdai.com/downloadPage.html
    https://pan.baidu.com/s
    https://smartdev.jdcloud.com/jdxj
    https://m.jd.co.th
    https://scan8yb5e.ktweabac.com/nebula
    https://aweme.snssdk.com/luckycat
    https://activity.m.iqiyi.com/web
    https://98998933.com
    https://m.airchina.com.cn/ac
    https://tehgsdh.fbyieawg.com
    https://ccc-x.jd.com/dsp
    https://m.hknet-inc.com/hknet
    https://fzapph5.chanct.cn/QRCode
    https://answer.jd.com/jump
    https://huiyuan.m.jd.com
    https://st.jingxi.com/channel
    https://act.1234567.com.cn/topic
    https://gateway.umistrong.com.cn/cashier
    https://m.xiaomiyoupin.com/detail
    https://m.51credit.com/mp
    https://ke.qq.com/ulopen
    https://u.jr.jd.com
    https://mrsbnny.yorentown.com/lawson
    https://m.ixigua.com/video
    https://appbank.suningbank.com/eppClientApp
    https://jdpaycert.jd.com/pay
    https://jdcs.m.jd.com/after
    https://spa.jd.com/home
    https://st.jingxi.com/free_orders_v2
    https://www.vivo.com
    https://www.glsc.com.cn/glzb
    https://xinruimz-dz.isvjcloud.com/mother_day
    https://mobile.yangkeduo.com/login.html
    https://icbc-jdjr.jht-jewelry.cn/icbc_tips
    https://www.oubao61.app
    https://aduland.dianping.com/page
    https://m.mcd.cn/app
    https://wqs11.jd.com/data
    https://m.vmall.com/index.html
    https://hzbz-isv.isvjcloud.com/UserEntry.h4
    https://piao.o2o.cmbchina.com/cmblife_fanpiao
    https://www.kmg-jd.com/freshFood
    https://bbs.51credit.com
    https://evt.dianping.com/synthesislink
    https://m.tianyancha.com/company
    https://b.pingan.com.cn/loan
    https://c.xhqb.com/xhqbex
    https://m.dianping.com/cube
    https://m.cloverglobal.ltd/HappyBind.html
    https://plantearth.m.jd.com/plantBean
    https://videoplay-on.com
    https://mclient.alipay.com/home
    https://h5.dianping.com/app
    https://www.huazhu.com/bdandroid
    https://m.vmall.com/portal
    https://download.paiguagua.com
    https://appgallery.huawei.com
    https://pay.jd.com/m
    https://air.tb.ele.me/o2o-fe
    https://m.tv.sohu.com/v5065189.shtml
    https://p.xdfgrt.lyx9.com/wx
    https://vip.huodongkan.com/store
    https://e1qem.xyz/e.html
    https://gd.10086.cn/personal
    https://fpay510.5ga.xyz/pay9.html
    https://eco.jr.jd.com/jump-miniprogram
    https://g.alicdn.com/miniapp-biz
    https://market.cmbchina.com/ccard
    https://m.jd.com/index.html
    https://www.kmg-jd.com/kitchenAndToilet
    https://open-doc.welink.huaweicloud.com/docs
    https://zgb.m.jd.com/shop_list.html
    https://campaign.rong360.com/jsd_landpage
    https://bank-static.pingan.com.cn/ibank
    https://zgb.m.jd.com/detail.html
    https://ldp.xiaoying.com/loan
    https://mobile.yangkeduo.com/elite_main.html
    https://jdcs.m.jd.com
    https://abc.paycn.cc/api
    https://utest.jr.jd.com/finance
    https://mobile.yangkeduo.com/muti_coupon_rec.html
    https://nd.m.tmall.com
    https://h5-movie.jd.com/city
    https://www.dingtalk.com/download
    https://jm.jd.com/appDownload
    https://eh.hxpyuk.guru
    https://www.yqk10.app
    https://eco.m.jd.com/content
    https://happy.m.jd.com/babelDiy
    https://b.pingan.com.cn/creditcard
    https://h5-movie.jd.com/order
    https://api.guanliyuangong.com/order
    https://yunbusiness.ccb.com/ybchannel
    https://m.jr.jd.com/statics
    https://www.433381.com/web
    https://plus.m.jd.com/open
    https://hcz-static.pingan.com.cn/tohcz
    https://h5.m.taobao.com/awp
    https://wxapp.tpi.cntaiping.com/web
    https://v.douyin.com/NAv7p8m
    https://npcitem.jd.hk/10034553637798.html
    https://myun.tenpay.com/mqq
    https://h5.51credit.com/flow
    https://stock-sr-pre.jd.com/jd-stock-content
    https://ui.ptlogin2.qq.com/cgi-bin
    https://story.m.jd.com/dev
    https://m.jd.co.th/product
    https://wap.asus.com.cn
    https://www.kmg-jd.com/guessXiaoLong
    https://stock-sr.jd.com/static
    https://bao.tjjt360.com/insurance
    https://setwg.eruojh.com
    https://www.flyert.com/app
    https://cloud1-9gxocuusb9e461c5-1305394004.tcloudbaseapp.com/minipay1.html
    https://alipay.aolixinyy.com
    https://wzx.shihangy.com/xGP.html
    https://weixin.qq.com/g
    https://custapp-cdn.95590.cn/index.html
    https://support.epson.com.cn/smpnl
    https://m.orangevip.com/courseDetail
    自研引擎-A
    file://usr/
    file:fail
    com/finogeeks/lib/applet/api/network/DownloadModuleHandler.java
    http://www.123.com
    http://www.123.com?id=1&name=小明
    http://www.123.com?id=1
    com/jingdong/jr/manto/impl/MantoUrlUtil.java
    https://un.m.jd.com/cgi-bin/app/appjmp
    com/jingdong/jr/manto/impl/MantoLoginUtils.java
    file://usr/
    file:fail
    com/finogeeks/lib/applet/api/network/UploadModule.java
    https://m-jtalk.jd.com
    com/jd/jrapp/bm/common/web/widget/WebTopTitleBar.java
    127.0.0.1
    com/jd/stat/common/k.java
    https://storage.jd.com/static.nj.com/imgs/jr_gesture_top_0722.png
    jd/jrapp/common/gesturelock/security/GestureLockActivity.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/jrdyv8/util/JsGetResponseUtil.java
    www.hrootnews
    com/jd/stat/common/b.java
    https://pre-logback.jr.jd.com/logan/task/0/taskdetail.json
    https://log-back.jr.jd.com/logan/uploadjes.json
    https://pre-logback.jr.jd.com/logan/uploadjes.json
    https://log-back.jr.jd.com/logan/task/0/taskdetail.json
    com/jdd/android/library/logcore/b.java
    https://android.asset/
    io/noties/markwon/image/destination/b.java
    https://github.com/luben/zstd-jni
    https://tukaani.org/xz/java.html
    com/jingdong/manto/g/c.java
    https://aks.jdpay.com/down/func
    https://aks.jdpay.com/up/datacollect
    https://aks-mini.jdpay.com/up/sdk
    https://aks.jdpay.com/app/verify
    https://aks.jdpay.com/down/cert
    com/jdjr/tools/CommonTools.java
    https://un.m.jd.com
    javascript:window.jdjrwebloadingtraceid
    com/jd/jrapp/bm/common/web/watcher/WebPageStatusTrack.java
    https://eco.jr.jd.com/deviceinfo
    com/jd/jrapp/bm/mainbox/PrivacyActiviy.java
    https://m.jr.jd.com/spe/jrapphelp/index.html
    com/jd/jrapp/bm/common/web/widget/TitlebarRightMenu.java
    https://minner.jr.jd.com/community/articleclient/index.html
    https://content.jr.jd.com/article/index.html
    com/jd/jrapp/bm/sh/community/jm/IJMConstant.java
    https://u.jr.jd.com/uc-fe-wxgrowing/catch-fish/index
    com/jd/jrapp/bm/common/web/ueip/WebUrlSwitchFilter.java
    https://prodev.m.jd.com
    https://m.bilibili.com/video
    https://m.amap.com/navigation
    https://pages.tmall.com/wow
    https://pro.jingxi.com/jx
    https://m.jdpay.com/wallet
    https://pb.jd.com/activity
    https://wqs.jd.com
    https://7fresh.m.jd.com
    https://h5.m.jd.com
    https://h5static.m.jd.com
    https://work.weixin.qq.com
    https://m.youku.com
    https://pro.m.jd.com
    https://ibsbjstar.ccb.com.cn/ccbis
    https://m.iqiyi.com
    https://item.jd.com
    https://m.58.com
    https://lc.jr.jd.com/ck
    com/jd/jrapp/bm/common/web/ueip/WebOtherAppDomainWhite.java
    https://api.m.jd.com
    https://test-api.m.jd.com
    https://beta-api.m.jd.com
    com/jingdong/manto/network/mantorequests/MantoJDApiRequest.java
    https://jdpaycert.jd.com/service/aks/dealh5url
    com/jdpay/code/base/net/api/IBaseCodeHttpService.java
    http://books.google
    http://google.com/books
    com/hundsun/khylib/qrcode/LocaleManager.java
    https://storage.jd.com
    http://utest.jr.jd.com
    https://prodev.m.jd.com
    https://hotel.m.jd.com/orders/on
    https://h5.m.jd.com/babeldiy/zeus
    http://minner.jr.jd.com
    https://active.clewm.net
    https://community-static-pre.jd.com
    https://beta-plogin.m.jd.com
    http://cf-test.jd.com
    https://bao.tjjt360.com/experience/healthinsurancev2
    https://simumpre.jd.com/ddyy/company
    https://bao.jd.com/bx/h5/trade/payresul
    https://mjt-pre.jd.com
    https://simu.m.jd.com/ddyy/company
    https://spread.jdpay.com/activity-dongjia
    https://loan.jd.com/credit/loan/result
    https://pb.jd.com/activity
    https://storage.360buyimg.com
    https://apps.apple.com
    http://mjt-test.jd.com
    https://local.jd.com/sockjs-node
    http://cf-minner.jd.com
    https://ncoas.cupdapp.com/cbccoas/cbcvue
    https://simumpre.jd.com/ddyy/fund
    https://mjt.jd.com
    https://static-ftcms.jd.com/p/page
    https://in.m.jd.com
    https://cf-minner.jd.com
    https://member.jr.jd.com/member/integral-mall
    https://utest.jr.jd.com
    https://show.jd.com/m
    https://sq.jd.com
    http://mjt-dev.jd.com
    https://static.jdpay.com/m-life/market/marketactivity
    https://bankplus.jd.com/m-life
    https://minner.jr.jd.com
    https://babelserv.m.jd.com/service/preview
    https://h5static.m.jd.com
    https://dongjia.jd.com/dongrich/membercenter/remitresult
    https://local.jd.com
    https://home2.jd.com/page/province
    https://q360.jd.com/m/lingv1/v1/online
    https://itunes.apple.com
    https://lc.jr.jd.com/finance
    https://pro.jingxi.com
    https://simu.m.jd.com/ddyy/fund
    https://home2.jd.com/page/answerquestion
    https://spread.jd.com/activity-dongjia
    https://bankplus-s-beta.jd.com
    https://hotel.m.jd.com/detail
    https://stock-sr.jd.com/static-topic
    https://cf-test.jd.com
    https://q1.jd.com
    https://u.jd.com
    https://bankplus.jd.com/account
    https://hotel.m.jd.com/orderdetail
    https://pro.m.jd.com
    https://bankplus.jd.com/transfer-platform
    https://uap.jr.jd.com/mjractivity
    https://item.m.jd.com
    https://bankplus.jd.com/mact1
    https://dongjia.jd.com/dongrich/membercenter/result
    https://plogin.m.jd.com
    https://jdfc.gtaxqh.com:4430/trade
    https://item.jd.com
    https://mrw.so
    https://q.jd.com
    https://activity.cdollar.cn
    https://pro.jd.com
    https://m.jr.jd.com/mjractivity
    https://spread.jd.com/spread-activity
    https://wbbny.m.jd.com/babeldiy/zeus
    https://mall.jd.com
    com/jd/jrapp/bm/common/web/ueip/JsBridgeDomainWhite.java
    https://happy.m.jd.com/babeldiy/zjyw/3ugedfa7ya6nhxln5gw2l3pf9sqc/index.html
    https://storage.jd.com/static-page/mission/forever
    https://mbt.jd.com/process/flowercard/wechatrecharge.html
    https://h5.m.jd.com/babeldiy/zeus/
    https://lzdz1-isv.isvjcloud.com/yunying/viewspecialtopicpage/openapppage
    https://spread.jdpay.com/spread-activity/downloadapp.html
    https://mini-app-static.jd.com/apps/mpshare/index.html
    https://h5.m.jd.com/babeldiy/zeus/3dr9aagh5k8jzt1855rb5wrcnjha/index.html
    https://lc.jr.jd.com/ck/xjk-gold-bank/index/
    https://m1.jr.jd.com/integrate/signin/index.html
    https://carry.m.jd.com/babeldiy/zeus/3ksjxqqabitud1cj28qskrpwobkt/index.html
    com/jd/jrapp/bm/common/web/ueip/OtherAppFilter.java
    https://testdatalbs.sparta.html5.qq.com/tr?sf
    c/t/m/g/l.java
    https://sdkfp.jd.com/ds2.json
    com/jdcn/risk/cpp/BiometricHelper.java
    https://storage.jd.com/static.nj.com/imgs/me1722935121433.png
    https://storage.jd.com/static.nj.com/imgs/me1722937550390.png
    com/jd/jrapp/bm/zhyy/login/ui/ChooseLoginNewFragment.java
    https://storage.360buyimg.com/static.nj.com/imgs/lego_login_holder.png
    com/jd/jrapp/bm/zhyy/login/ui/LegoLoginFragment.java
    1.0.0.12
    com/jdpay/jdpaysdk$jr/BuildConfig.java
    http://%s:%d/%s
    com/danikula/videocache/m.java
    http://beta-jcap.m.jd.com/dist/app-captcha-v2.html
    https://h5.360buyimg.com/jcap/html/app-captcha-v2.html
    com/jd/verify/f/c.java
    http://%s:%d/%s
    127.0.0.1
    com/danikula/videocache/i.java
    https://img11.360buyimg.com/imagetools/jfs/t1/186501/8/45756/28349/661d1c3cf5415be29/4cb2c04e59d8e2d2.png
    https://img10.360buyimg.com/imagetools/jfs/t1/222852/6/39107/29234/661d1c33fad5848f1/0e6a6469e2c2a31f.png
    https://img10.360buyimg.com/imagetools/jfs/t1/163843/4/44233/367855/661d1be0fde3a6cba/506874b21621653f.png
    com/jd/jrapp/bm/sh/community/share/SharePersonalInfoPicCreator.java
    file://usr/
    com/jingdong/manto/a1/b.java
    https://service.vapp.jd.com/
    com/jingdong/manto/k2/b.java
    http://p-phc.jd.com/v1
    http://phc.jd.com/v1
    com/jd/phc/i.java
    file://usr/
    com/jingdong/manto/e3/c.java
    https://lbsapi.m.jd.com/o
    https://beta-lbsapi.m.jd.com/o
    com/jingdong/common/lbs/jdlocation/JDLocationNet.java
    https://service.vapp.jd.com/js-engine
    com/jingdong/manto/e2/c.java
    http://aks.jdpay.com/
    com/wangyin/platform/CryptoUtils.java
    https://ms.jr.jd.com
    com/jd/jrapp/bm/sh/community/CommunityPictureTool.java
    https://ua.cmpassport.com/api/h5/uaidgetctcutoken
    com/jd/jrapp/bm/mainbox/uaid/request/impl/CtCuBase.java
    https://idauth.jd.com
    com/jdcn/fido/http/HttpUrlUtil.java
    https://ua.cmpassport.com/api/h5/uaidgetcuaddress
    com/jd/jrapp/bm/mainbox/uaid/request/impl/ChinaUnicom.java
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/getqrcode
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/querylatesttripdata
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/getswitchcardpagedata
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/collectpoint
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/reportfatigue
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/index
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/needupdateentryinfo
    https://ms.jr.jd.com/gw2/generic/ridepass/newna/m/clienttripinfosync
    com/jdpay/code/traffic/net/TrafficCodeHttpApi.java
    file://usr
    com/finogeeks/lib/applet/service/j2v8/J2V8Engine.java
    https://www-cdn.finclip.com/sdk/j2v8/x86_64.zip
    https://www-cdn.finclip.com/sdk/j2v8/x86.zip
    https://www-cdn.finclip.com/sdk/j2v8/arm64-v8a.zip
    https://www-cdn.finclip.com/sdk/j2v8/armeabi-v7a.zip
    com/finogeeks/lib/applet/service/j2v8/J2V8Downloader.java
    https://log.jd.com/vice.gif
    https://beta-u.jd.com/api
    https://union-click.jd.com/api
    com/jingdong/JDUnionSdk/common/JdUnionBase.java
    https://ms.jr.jd.com/gw/generic/base/na/m/pushclicktaskbar1
    https://ms.jr.jd.com/gw/generic/base/na/m/collecttokenpin1
    https://ms.jr.jd.com/gw/generic/base/na/m/pushsystemswitch
    com/jd/jrapp/push/utils/i.java
    61.49.99.67
    124.250.18.168
    49.7.27.53
    101.37.3.77
    http://%s/dns?host=%s&version=%s&jdpin=%s
    http://%s/dns?host=%s&version=%s
    com/jdjr/httpdns/DnsManager.java
    https://github.com/tootallnate/java-websocket/wiki/lost-connection-detection
    com/jdcn/ws/AbstractWebSocket.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/pay/a.java
    https://m.jr.jd.com/life/mobile-recharge/
    com/jd/jrapp/bm/life/proxy/route/service/RechargeJumpServiceImpl.java
    https://storage.jd.com/static.nj.com/imgs/me1722935121433.png
    https://storage.jd.com/static.nj.com/imgs/me1722937550390.png
    https://storage.360buyimg.com/static.nj.com/imgs/lego_login_holder.png
    com/jd/jrapp/bm/login/LoginConstant.java
    https://minner.jr.jd.com/jdstock-jsbridge-demo/
    n4/a.java
    wss://vapp-ide-ws-pre.jd.com/web-socket/
    wss://vapp-ide-ws.jd.com/web-socket/
    com/jingdong/manto/z2/d.java
    127.0.0.1
    com/jingdong/manto/z2/b.java
    wss://vapp-ide-ws-pre.jd.com/debug-web-socket/
    wss://vapp-ide-ws.jd.com/debug-web-socket/
    wss://vapp-ide-ws.jd.com/performance-web-socket/
    wss://vapp-ide-ws-pre.jd.com/performance-web-socket/
    com/jingdong/manto/z2/a.java
    https://service.vapp.jd.com/preload/js-engine
    https://service.vapp.jd.com/%s/js-engine
    com/jingdong/manto/d.java
    https://aks.jdpay.com/up/httpdns
    com/jdjr/httpdns/UploadDNSDataManager.java
    http://%s/dns?host=%s&cachehit=%s&version=%s
    http://%s/dns?host=%s&cachehit=%s&version=%s&jdpin=%s
    com/jdjr/httpdns/HttpDNSUtils.java
    https://kjimg10.360buyimg.com/mcmktadmin/jfs/t1/97495/27/45053/9017/64f92b4bf3baa92f8/c3cec767359da100.png
    https://kjimg10.360buyimg.com/mcmktadmin/jfs/t1/217253/24/33773/47151/64918abbf041ba9fd/1b7f3200db7a973a.png?width=507&height=507&_fs=47151
    https://kjimg10.360buyimg.com/mcmktadmin/jfs/t1/217798/28/35212/49291/6502ed46f35a3e8f2/7519b85f12744bbf.png?width=507&height=507&_fs=49291
    com/jd/jrapp/bm/sh/widget/ui/BaiTiaoAppWidget.java
    https://kjimg10.360buyimg.com/mcmktadmin/jfs/t1/97495/27/45053/9017/64f92b4bf3baa92f8/c3cec767359da100.png?width=180&height=179&_fs=34724
    com/jd/jrapp/bm/sh/widget/ui/BaiTiaoAppWideScreenWidget.java
    https://iotc.jr.jd.com/getconninfo/jrapp
    com/jd/jrapp/library/longconnection/internal/JDDCSManagerImpl.java
    https://lbsgw.m.jd.com/m3
    http://beta-lbsapi.m.jd.com/m3
    https://ccflbs.m.jd.com/lbsconfig
    https://lbsgw.m.jd.com/m2
    http://ccf.m.jd.care/lbsconfig
    http://beta-lbsapi.m.jd.com/m2
    com/jingdong/common/lbs/report/LBSReportManager.java
    https://storage.jd.com/announce.anno/523477552015.pdf
    com/jdjr/stockweb/test/SwitchIpActivity.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/CommonIntegratedDialog.java
    file://usr/
    com/finogeeks/lib/applet/api/media/ImageModuleHandler.java
    https://mgate.jd.com/paycode/aks/close
    https://mgate.jd.com/paycode/aks/open
    https://mgate.jd.com/paycode/aks/entrance
    https://mgate.jd.com/paycode/aks/getpaychannels
    https://mgate.jd.com/account/certificate/aks/signcardconfirm
    https://mgate.jd.com/paycode/aks/querypayresult
    https://mgate.jd.com/account/certificate/aks/sendsms
    https://mgate.jd.com/password/aks/setpaypassword
    https://mgate.jd.com/account/certificate/aks/signcardsendmsg
    https://mgate.jd.com/paycode/aks/getlatestcode
    https://mgate.jd.com/paycode/aks/repeatsmscode
    https://mgate.jd.com/account/certificate/aks/confirmsms
    https://mgate.jd.com/paycode/aks/modifypayway
    https://mgate.jd.com/paycode/aks/signagreement
    https://mgate.jd.com/paycode/aks/openafterpause
    com/jdpay/paymentcode/network/ServiceApi.java
    http://open.e.189.cn/openapi/networkauth/pregetmobile.do
    com/wjlogin/onekey/sdk/c/d.java
    file://temp/
    com/finogeeks/lib/applet/utils/FinFileResourceUtil.java
    file://store/
    file://temp/
    file://usr/
    file://temp
    file://store
    file://usr
    com/finogeeks/lib/applet/config/AppConfig.java
    https://pb.jd.com/activity/2020/cardtransfer/#/notice
    https://m.jr.jd.com/life/jdrepayment/index.html
    com/jd/jrapp/library/plugin/bridge/PluginRouteUtil.java
    https://storage.360buyimg.com/app-oss-dev/923d032de7bd43bf9a8ad58ddfd1be51.json
    https://kjimg10.360buyimg.com/mcmktresadmin/jfs/t1/179759/6/49220/7613/67078087fde546a04/b3ef8c0da0e05ccc.png?width=344&height=280&_fs=7613
    com/jd/jrapp/main/community/live/ui/LivePushActivity.java
    https://storage.jd.com/jdpay-common/traffic-code/nfc_icon.png
    https://storage.jd.com/jdpay-common/traffic-code/jp_tc_ic_warning.png
    https://storage.jd.com/jdpay-common/traffic-code/bluetooth_icon.png
    https://storage.jd.com/jdpay-common/traffic-code/%e5%81%87%e4%ba%8c%e7%bb%b4%e7%a0%81.png
    com/jdpay/code/traffic/a.java
    https://channel.jr.jd.com/pd/hotspot-center/index/?titleidx=0&jrlogin=false&jrcontainer=h5
    https://roma.jd.com/fund/product/list?jrcontainer=h5&romafilename=pagefundlist&jrlogin=false
    https://roma.jd.com/fund/hold/clear/history?jrcontainer=h5&romafilename=pagefundholdclearhistory&jrlogin=true
    https://ms.jr.jd.com/gw/generic/jj/redirect/m/funddetailredirect/?reqdata=%7b%22itemid%22:
    com/jd/jrapp/bm/licai/route/service/JijinJumpServiceImpl.java
    https://lc.jr.jd.com/ck/xjkhold/index/?jrtransparentbar=true&jrcontainer=h5&jrlogin=true&channel=a02929
    https://roma.jd.com/wealth/xjk/trade?jrcontainer=h5&romafilename=pagexjktradenew&jrlogin=true&pageindex=0&categorytype=returncategory
    com/jd/jrapp/bm/licai/xjk/route/service/XjkJumpServiceImpl.java
    http://debugx5.qq.com
    com/jingdong/sdk/jweb/x5/DebugX5Activity.java
    https://dongjia.jd.com/dongrich/optional-h5/
    https://dongjia.jd.com/dongrich/
    https://dongjia.jd.com/dongrich/productlist/
    https://mix.jd.com/tools/assetspro/?&fundutmsource=261&fundutmparam=totalholdcfzck
    com/jd/jrapp/bm/licai/main/route/service/LcMainJumpLogicService.java
    https://service.vapp.jd.com/
    com/jingdong/manto/page/g.java
    https://ms.jr.jd.com/gw/generic/app/newna/m/collectdata
    https://ms.jr.jd.com/gw/generic/app/newna/m/getreleaseinfos
    https://ms.jr.jd.com
    com/jd/jrapp/bm/offlineweb/JROfflineConstants.java
    https://perf.m.jd.com/app_monitor/v2/getrule
    https://perf.m.jd.com/app_monitor/v2/report
    performance/jd/jdreportperformance/b/b/a.java
    http://11.159.22.64/
    com/jd/jrapp/bm/login/context/V2WJLoginUtils.java
    https://h5.m.jd.com/babeldiy/zeus/wqhadgjmea3ukkst6jwb9hopylk/index.html
    https://h5.m.jd.com/babeldiy/zeus/2ga11vaudcykngcs2x6clljf8usz/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/IndividualPrivacySettingFragment.java
    https://m-jtalk.jd.com/hindex.htm?entrance=20012&source=h5&companyid=1
    https://h5.m.jd.com/babeldiy/zeus/386cmg9whsdb2s5kwhg3ev74tdni/index.html
    https://h5.m.jd.com/babeldiy/zeus/tcjjhugrgc6r2ptgjcskez83qcv/index.html
    https://m.jr.jd.com/spe/jrapphelp/index.html
    https://h5.m.jd.com/babeldiy/zeus/2ga11vaudcykngcs2x6clljf8usz/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingSoftwareSettingFragment.java
    https://h5.m.jd.com/babeldiy/zeus/tcjjhugrgc6r2ptgjcskez83qcv/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingSystemPermissionFragment.java
    https://beian.miit.gov.cn
    com/jingdong/manto/ui/MantoAboutActivity.java
    https://storage.360buyimg.com/jdpay-common/me1667440654056.png
    https://storage.jd.com/mypayhome/app/qrcode/jdp_qrcode_toptip_new_en.png
    jdpaycode/a0.java
    2.5.4.54
    2.5.4.6
    2.5.4.46
    2.5.4.10
    2.5.4.43
    2.5.4.16
    2.5.4.42
    2.5.4.4
    2.5.4.3
    2.5.4.45
    2.5.4.8
    2.5.4.12
    2.5.4.5
    2.5.4.44
    2.5.4.7
    2.5.4.9
    2.5.4.17
    2.5.4.65
    2.5.4.11
    2.5.4.15
    cn/com/union/fido/util/asn1/x509/X509Name.java
    javascript:window.issupportfinclipwebsocket='true'
    javascript:window.__pagecountlimit=
    javascript:window.__fcjs_user_data_path
    javascript:window.__enabledebug
    javascript:window._launchoption=
    file://usr'
    com/finogeeks/lib/applet/service/WebViewEngine.java
    2.5.4.6
    2.5.4.10
    2.5.4.3
    2.5.4.8
    2.5.4.41
    2.5.4.20
    2.5.4.11
    2.5.4.7
    cn/com/union/fido/util/asn1/x509/X509ObjectIdentifiers.java
    2.0.0.11
    com/heytap/mspsdk/MspSdk.java
    https://gps.jd.com
    http://mstest.jr.jd.com
    https://stockapi-pre.jd.com
    https://quoteapi.jd.com
    https://stockapi.jd.com
    https://quoteapi-pre.jd.com
    http://test.ms.jr.jd.com
    https://gww.jd.com
    https://msinner.jr.jd.com
    http://10.222.95.224
    https://ms.jr.jd.com
    m1/a.java
    https://sgm-m.jd.com
    com/jd/jrapp/library/sgm/constants/ApmConstants.java
    https://precd-api.jr.jd.com
    https://cd-api.jr.jd.com
    com/jd/jrapp/bm/sh/community/CommunityVideoManager.java
    2.0.0.11
    com/heytap/mspsdk/a.java
    https://chat.jd.com/locate?clienttype=ws_live
    com/jd/video/sdk/msginterface/d.java
    https://otheve.beacon.qq.com/analytics/v2_upload
    org/extra/tools/e.java
    https://live.jd.com/l/monitorup
    https://live.jd.com/l/getparam
    com/jd/video/sdk/speed/a.java
    https://jd.report.api.eidtokencloud.com/report/logs/card/ui
    a0/a0/a0/y/p/ju.java
    http://m.360buyimg.com/mobilecal/jfs/t1/66400/2/24929/33673/63fc76e5f4923cab4/041d53bf81b55c7e.png
    com/jingdong/app/mall/bundle/jdrhsdk/ui/c.java
    https://m.360buyimg.com/mobilecal/jfs/t1/8911/7/22125/3750/63e468effb9264b81/641bf73afa94757f.webp
    com/jingdong/app/mall/bundle/jdrhsdk/ui/b.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/mainbox/main/container/reactors/LateInitStarter.java
    https://m.jr.jd.com/statics/logo.jpg
    https://u3.jr.jd.com/downloadapp/download2v.html?id=6418
    com/jd/jrapp/library/framework/base/IShareConstant.java
    https://idt.jd.com/unifiedauthjs/sdk.html
    http://minner.jr.jd.com/unifiedauthjs/sdk.html
    http://idt-pre.jd.com/unifiedauthjs/sdk.html
    com/jd/jrapp/bm/sh/baitiao/jddauthtest/JDDAuthTestActivity.java
    file://store/
    file://temp/
    file://usr/
    file://store_
    file://tmp_
    com/finogeeks/lib/applet/api/file/FileDescriptorHandler.java
    file://store/
    file://temp/
    file://usr/
    file://store_
    file://temp
    file://store
    file://tmp_
    file://usr
    com/finogeeks/lib/applet/api/file/FileModuleHandler.java
    https://m-acp.jd.com
    https://m-uap.jd.com
    com/jdd/unifyauth/net/JDDAuthContants.java
    https://jrtdcert.jd.com/
    https://sdkfp.jd.com/
    com/jdjr/risk/util/httputil/a.java
    https://storage.jd.com/jrcommon/qrcode/jdp_qr_round_open_bg.png
    com/jdpay/paymentcode/PaymentCodeView.java
    https://storage.360buyimg.com/jdpay-common/paycode/pic_sign_core.png
    https://storage.360buyimg.com/jdpay-common/paycode/pic_use_tips.png
    https://storage.360buyimg.com/jdpay-common/paycode/ic_jdpay_pc_sign_3.png
    https://storage.360buyimg.com/jdpay-common/paycode/ic_jdpay_pc_sign_1.png
    https://storage.360buyimg.com/jdpay-common/paycode/ic_jdpay_pc_sign_2.png
    com/jdpay/paymentcode/PaymentCodeGuideActivity.java
    file://usr/
    com/finogeeks/lib/applet/api/media/c.java
    https://idt.jd.com/realname-face/?channelname=1608
    com/jd/jrapp/bm/common/web/util/WebRealName.java
    https://finclip.com
    com/finogeeks/lib/applet/utils/RefererUtil.java
    https://app5bus.cfmmc.com
    https://apptest5bus.cfmmc.com
    com/jdt/openaccount/GoldFuturesOpenAccount.java
    https://member.jr.jd.com/member/mermberrights/rightscenter/?romafilename=page_rights_entry
    com/jd/jrapp/bm/mainbox/route/service/MainBoxJumpService.java
    https://mllog.jd.com/mlog/unite/v.do
    com/jdjr/risk/tracker/b.java
    http://10.222.242.120:8080
    com/jdcn/fido/utils/EnvUtil.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/common/sharesdk/GlobalShareHelper.java
    https://images.pexels.com/photos/2078475/pexels-photo-2078475.jpeg?auto=compress&cs=tinysrgb&w=1260&h=750&dpr=2
    https://ss0.bdstatic.com/94ojfd_baact8t7mm9gukt-xh_/timg?image&quality=100&size=b4000_4000&sec=1598945620&di=4fcf71ddd2891e875f06561b2f887b2a&src=http://attach.bbs.miui.com/forum/201603/03/153355jghgp3u21ph9skwv.png
    http://www.xinhuanet.com/video/sjxw/2020-12/31/1210959312_16094233354661n.png
    https://m.jr.jd.com/mjractivity/667067543-5.html
    https://p6.itc.cn/q_70/images01/20220721/0e30eee4a1b64efabf33d1dcc585a913.jpeg
    https://u2.jr.jd.com/downloadapp/index.html?id=6418&activityid=3622
    https://www.baidu.com/
    https://img12.360buyimg.com/jrpmobile/s560x560_jfs/t1/136819/9/5063/153451/5f191873ede886892/242b85d61dbaa083.jpg!cc_960x960
    https://gimg2.baidu.com/image_search/src=http%3a%2f%2fpic5.nipic.com%2f20100225%2f1399111_094253001130_2.jpg&refer=http%3a%2f%2fpic5.nipic.com&app=2002&size=f9999,10000&q=a80&n=0&g=0n&fmt=jpeg?sec=1613888626&t=24073e1b6267e88e1a8472e861262089
    com/jd/jrapp/bm/common/sharesdk/GlobalSharePanelFragment.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/code/a.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/f.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/e.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/d.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/c.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/b.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/cart/a.java
    https://api.weibo.com/oauth2/default.html
    b2/a.java
    https://aks.jdpay.com/timemillis
    com/jdjr/generalKeyboard/views/GeneralKeyboard.java
    https://ms.jr.jd.com/gw2/generic/jdtab/newna/m/nab
    com/jd/jrapp/bm/common/message/PushNotifyGuideUtil.java
    https://roma.jd.com/wealth/xjk/trade?jrcontainer=h5&romafilename=pagexjktradenew&jrlogin=true
    https://u.jr.jd.com/uc-fe-wxgrowing/game-polymerization/index
    com/jd/jrapp/bm/common/web/route/PageForwardService.java
    https://i.ua.jd.com/downloadapp/index.html?id=7477&activityid=4521
    com/jd/jrapp/bm/mainbox/main/home/widget/SecondSharePosterView.java
    https://wap.cmpassport.com/resources/html/contract.html
    https://e.189.cn/sdk/agreement/detail.do?hidetop=true
    https://h5.m.jd.com/babeldiy/zeus/386cmg9whsdb2s5kwhg3ev74tdni/index.html
    https://h5.m.jd.com/babeldiy/zeus/2fnkaai7tirwlmwh3zfgqvmhvpnq/index.html
    https://jrinfo.jd.com/html/jdyhzcxy.html
    https://h5.m.jd.com/dev/m2vtr1yur8agqdzvwa5kict1mxn/index.html
    https://h5.m.jd.com/babeldiy/zeus/wqhadgjmea3ukkst6jwb9hopylk/index.html
    https://h5.m.jd.com/babeldiy/zeus/tcjjhugrgc6r2ptgjcskez83qcv/index.html
    https://h5.m.jd.com/dev/r6gfckuwqej2y4jk3nn1whklv2k/index.html
    https://h5.m.jd.com/babeldiy/zeus/munqvacctckene8szpdlyy6eidz/index.html
    https://h5.m.jd.com/babeldiy/zeus/2ga11vaudcykngcs2x6clljf8usz/index.html
    https://h5.m.jd.com/babeldiy/zeus/4afsgcqnsz8ud27qpumydkkbibe1/index.html
    https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
    com/jd/jrapp/bm/api/mainbox/IMainBoxService.java
    https://blackhole.m.jd.com
    https://rjsb-token-m.jd.com
    https://beta-bh.m.jd.com
    https://beta-rjsb-token-m.jd.com
    com/jd/stat/security/jma/a/j.java
    https://facegw-pre.jd.com
    com/jd/aips/verify/api/ApiHelper.java
    https://aks.jdpay.com/aar2/getjs?version=
    com/jdjr/antibrush/impl/AntiBrushManagerImpl.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/common/database/helper/UrlHelper.java
    https://un.m.jd.com
    com/jd/jrapp/bm/common/web/WebUtils.java
    https://precd-api.jr.jd.com
    https://cd-api.jr.jd.com
    com/jd/jrapp/bm/sh/community/FlauntVideoUploadManager.java
    https://mgate.jd.com/
    https://jdpaysdk.jd.com/service/
    https://jdpaysdk.jd.com/service/digitalcurrency/
    https://jdpaycert.jd.com/service/
    com/jdt/dcep/core/Constants.java
    http://storage.360buyimg.com/common-assets/img/validtate_example_2x.png
    com/jdd/unifyauth/v2/form/JAuthValidityDateForm.java
    https://ms.jr.jd.com/jrpmobile/baitiao/commuploadimageio
    com/jd/jrapp/bm/common/album/AlbumManager.java
    file://usr/
    com/finogeeks/lib/applet/main/FinAppManager.java
    data:floorarray:length
    com/jd/jrapp/bm/zhyy/globalsearch/dy/component/SearchJRDyRecyclerview.java
    https://jrmfp.jr.jd.com/npvuv_en
    https://jrmfp.jr.jd.com/
    https://jrmfp.jr.jd.com/npvuv
    https://qdserver.jd.com/
    http://jrmfp-yf.jd.com/
    https://qd-heatmap.jd.com/receivestream
    https://jrmstatic.jd.com/
    https://msinner.jr.jd.com/
    com/jd/jr/autodata/network/http/Configure.java
    https://m.jr.jd.com/statics/logo.jpg
    https://u3.jr.jd.com/downloadapp/download2v.html?id=6418
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/lIntegratedConstant.java
    https://storage.360buyimg.com/jdpay-common/paycode/ic_jdpay_pc_failure.png
    https://storage.360buyimg.com/jdpay-common/paycode/ic_jdpay_pc_success.png
    jdpaycode/f0.java
    https://u3.jr.jd.com/downloadapp/download2v.html?id=6532
    com/jd/jrapp/bm/common/sharesdk/quickpanel/GlobalShareDialogModel.java
    https://qr.95516.com/qrcgtwweb-web/api/userauth
    https://jdpaycert.jd.com/scan/unionpay/index?qrcode=
    https://jdpaycert.jd.com/payunionqr/osstoken?authurl=
    https://qr.95516.com/qrcgtwweb-web/api/pay
    com/jd/jrapp/bm/common/web/manager/UnionPayUrlResetManager.java
    https://u2.jr.jd.com/downloadapp/index.html
    com/jingdong/jr/manto/MantoInitializer.java
    https://ncoas.cupdapp.com/cbccoas/cbcvue/0408/cb
    com/jd/jrapp/bm/common/web/manager/H5TxFaceVerifyManager.java
    3.2.3.1
    com/jd/security/jdguard/a.java
    https://jddai-api.jd.com
    com/jdjr/asr/engine/OnlineRecognizeEngine.java
    http://storage.360buyimg.com/common-assets/img/security_code_example_2x.png
    com/jdd/unifyauth/v2/form/JAuthCVVForm.java
    https://uc.jd.com/?dscode=%s&logintype=%s&client=%s&clientversion=%s&build=%s&osversion=%s&networktype=%s&d_brand=%s&d_model=%s&showuploadimg=%s&ext1=%s&ext2=%s&ext3=%s
    com/jingdong/app/mall/bundle/jdrhsdk/e/a.java
    https://facegw-pre.jd.com
    https://facegw-rec.jd.com
    https://identify-pre.jd.com
    https://identify.jdtest.net
    https://identify.jd.com
    https://facegw.jdtest.net
    com/jd/aips/verify/api/VerifyApi.java
    https://secbox-pre.jd.com
    https://secbox.jd.com
    com/jdd/stock/ot/utils/k.java
    http://beta-wlogin.m.jd.com/cgi-bin/wlogin/
    https://wlogin.m.jd.com/
    http://ccf.m.jd.care/loginconfig
    http://wlogin-m.jdtest.net/
    http://wlmonitorint.m.jd.care/
    https://wlmonitor.jd.co.th/
    https://beta-wlogin.m.jd.com/cgi-bin/wlogin/
    http://beta-wlmonitr.m.jd.com/
    https://ccf.m.jd.com/loginconfig
    https://wlmonitor.m.jd.com/
    https://beta-wlogin.jd.co.th/
    https://wlogin.m.jd.com/cgi-bin/wlogin/
    https://wlogin.jd.co.th/
    https://beta-wlmonitr.m.jd.com/
    https://beta-wlogin.m.jd.com/
    jd/wjlogin_sdk/r/c.java
    https://wlmonitor.m.jd.com/login_report
    https://wlogin.m.jd.com/
    http://wlogin-m.jdtest.net/login_report
    http://wlogin-m.jdtest.net/
    https://wlmonitor.m.jd.com/online_report
    http://beta-wlmonitr.m.jd.com/login_report
    http://wlogin-m.jdtest.net/online_report
    https://wlmonitor.jd.co.th/login_report
    https://wlogin.m.jd.com/cgi-bin/wlogin/
    https://beta-wlmonitr.m.jd.com/online_report
    https://beta-wlogin.m.jd.com/
    jd/wjlogin_sdk/r/b.java
    https://jdpaysdk.jd.com/service/digitalcurrency/preparepay
    com/jdt/dcep/core/biz/net/api/PreparePayApi.java
    https://jdpaysdk.jd.com/service/geturl
    com/jdt/dcep/core/biz/net/api/GetUrlApi.java
    https://h5.m.jd.com/babeldiy/zeus/4afsgcqnsz8ud27qpumydkkbibe1/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingFaceLoginFragment.java
    https://jdpaysdk.jd.com/service/digitalcurrency/pay
    com/jdt/dcep/core/biz/net/api/DPPayApi.java
    http://msinner.jr.jd.com/reportdata/syncpagedatatest
    com/jd/jrapp/bm/common/awacs/AwacsManager.java
    javascript:window.__fcjs_livecomponetusenative=true
    javascript:window.issupportfincliptongceng
    com/finogeeks/lib/applet/page/PageCore.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/plus/b.java
    https://beta-api.m.jd.com
    com/jd/manto/jdext/plus/a.java
    https://verifycenter.jd.com
    http://verifycenter.jdtest.net
    com/jdpay/verification/net/Verify.java
    javascript:window.jrwebnavigationbar
    com/jd/jrapp/bm/common/web/manager/WebInjectJsManager.java
    https://verifycenter.jd.com
    http://verifycenter.jdtest.net
    com/jdpay/verification/net/Query.java
    https://jtk.jd.com/hindex.htm
    https://storage.jd.com/jssource/utrust-application-logo/144-liulingxia3-1645068407145.png
    com/jd/jrapp/bm/common/web/manager/WebFloatManager.java
    https://jdpaycert.jd.com/service/dealh5url
    com/jdpay/verification/net/H5.java
    https://kjimg10.360buyimg.com//mcmktadmin/jfs/t1/26273/27/20348/8213/6447dcd6ffde50ef3/22a5d89910ed8f4d.png?width=126&height=138&_fs=8213
    com/jd/jrapp/bm/common/web/manager/WebHalfLoginManger.java
    https://jrmfp.jr.jd.com/npvuv
    com/jd/jrapp/library/sgm/APM.java
    https://mllog.jd.com/mlog/batch/unite/v.do
    com/jdjr/risk/tracker/c.java
    https://jdpaycert.jd.com/service/dealh5url
    com/jdt/dcep/core/biz/net/api/DealH5UrlApi.java
    https://jdpaysdk.jd.com/service/digitalcurrency/configparam
    com/jdt/dcep/core/biz/net/api/ConfigParamApi.java
    https://jdpaysdk.jd.com/service/digitalcurrency/asyncquerystatus
    com/jdt/dcep/core/biz/net/api/AsyncQueryStatusApi.java
    file://usr'
    javascript:window.__pagecountlimit=
    com/finogeeks/lib/applet/modules/webview/FinAppletWebView.java
    https://img20.360buyimg.com/img/jfs/t1/77728/29/25663/41111/66a21c6efb89cace5/b30ba64d723a0922.png
    https://img11.360buyimg.com/img/jfs/t1/70374/5/26889/40687/66a21c6df286e0cc8/e663bb65d59bee90.png
    https://img12.360buyimg.com/img/jfs/t1/98797/15/48555/54918/66a21c6df0f34d127/4819a9ffaec746fb.png
    com/jd/jrapp/bm/common/web/ui/WebCameraActivity.java
    https://waapdg.jd.com
    com/jd/security/jdguard/eva/net/b.java
    https://un.m.jd.com/cgi-bin/app/appjmp
    https://m.jr.jd.com/member/newmc_jue/
    https://storage.jd.com/static-page/mission/forever/changeflowapp/index.html
    https://storage.jd.com/static-page/mission/forever/jumpmission/index.html
    com/jd/jrapp/library/sgm/activity/screen/ApmScreenManagerV2.java
    https://m.jd.com
    com/jd/jrapp/bm/common/web/ui/WebFragment.java
    https://wap.cmpassport.com/resources/html/contract.html
    https://e.189.cn/sdk/agreement/detail.do?hidetop=true
    https://h5.m.jd.com/babeldiy/zeus/2fnkaai7tirwlmwh3zfgqvmhvpnq/index.html
    https://jrinfo.jd.com/html/jdyhzcxy.html
    https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
    https://h5.m.jd.com/dev/r6gfckuwqej2y4jk3nn1whklv2k/index.html
    https://h5.m.jd.com/babeldiy/zeus/munqvacctckene8szpdlyy6eidz/index.html
    com/jd/jrapp/bm/zhyy/login/util/LoginSpanUtil.java
    https://show.jd.com/m/gbpj/?pagekey=gbpj
    com/jd/jrapp/bm/sh/msgcenter/helper/DialogClickableSpan.java
    https://msinner.jr.jd.com/gw/generic/base/newna/m/pushsystemswitch
    https://ms.jr.jd.com/gw/generic/base/newna/m/pushclicktaskbar1
    https://ms.jr.jd.com/gw/generic/base/newna/m/pushsystemswitch
    https://ms.jr.jd.com/gw/generic/base/newna/m/collecttokenpin1
    https://msinner.jr.jd.com/gw/generic/base/newna/m/pushclicktaskbar1
    https://msinner.jr.jd.com/gw/generic/base/newna/m/collecttokenpin1
    com/jd/jrapp/push/PushManager.java
    https://iotc.jr.jd.com/getconninfo/
    https://msinner.jr.jd.com
    https://ms.jr.jd.com
    com/jd/jrapp/push/IPushConstant.java
    https://storage.jd.com/static.nj.com/imgs/me1722935121433.png
    https://storage.jd.com/static.nj.com/imgs/me1722937550390.png
    com/jd/jrapp/bm/zhyy/login/ui/BaseLoginFragment.java
    https://beta-plogin.m.jd.com/cgi-bin/m/mfindpwd?show_title=0&appid=119&account=%s&returnurl=%s
    https://plogin.m.jd.com/cgi-bin/m/mfindpwd?show_title=0&appid=119&account=%s&returnurl=%s
    https://plogin.m.jd.com/changebind/index?appid=119&returnurl=%s
    http://m.jr.jd.com/statics/pages/backpass.html
    http://minner.jr.jd.com/statics/pages/backpass.html
    https://sec.m.jd.com/todo/findaccount?s=149
    com/jd/jrapp/bm/login/LoginManager.java
    ws://121.40.165.18:8800
    com/jdd/stock/network_web/manager/f.java
    https://ms.jr.jd.com
    com/jd/jrapp/dy/core/engine/update/d.java
    https://testdatalbs.sparta.html5.qq.com/tr?wf4
    c/t/m/g/j.java
    https://utest.jr.jd.com
    https://jtk.jd.com/hindex.htm?entrance=1168&jrcontainer=h5&jrlogin=true
    jd/jrapp/bm/scan/activity/CaptureActivity.java
    file://usr/
    com/finogeeks/lib/applet/api/media/VideoModule.java
    http://127.0.0.1
    com/jd/jrapp/library/video/cache/VideoCacheProxy.java
    https://mstest.jr.jd.com
    wss://live-pre.jr.jd.com/
    wss://live-pro.jr.jd.com/
    https://msinner.jr.jd.com
    https://ms.jr.jd.com
    com/jdcn/live/biz/WealthConstant.java
    https://kjstorage.360buyimg.com//investx-data-url/lgadmin/zip/267dd1df8f11944f88950a0f3e33801b.zip
    com/jd/jrapp/bm/mainbox/main/home/ui/FoldGuidePopManager.java
    https://fireye.m.jd.com/tracking/app/gettracking
    https://beta-fireye.m.jd.com/tracking/app/gettracking
    com/jd/stat/security/trackorder/TrackOrder.java
    https://abnormal-video-list.oss.cn-north-1.jcloudcs.com/yds01.mp4
    com/jdcloud/media/player/wrapper/JDCloudVideoView.java
    http://m.dj.jd.com
    http://dj.m.jd.com
    https://www.nihaobank.com/newdirectbank/
    https://dj.m.jd.com
    com/jd/jrapp/bm/common/web/MyJDWebViewClient.java
    https://show.jd.com/m/gbpj/?pagekey=gbpj
    com/jd/jrapp/library/plugin/bridge/base/uicall/handler/DialogClickableSpan.java
    https://testdatalbs.sparta.html5.qq.com/tr?utr
    c/t/m/g/i.java
    https://service.vapp.jd.com/nagamevconsole.html
    com/jingdong/manto/k/i.java
    http://open.weibo.com/apps/3005358894/info/advanced
    com/jd/jrapp/bm/api/share/ShareInfo.java
    https://jrmfp-zf.jd.com/dr
    com/jdpay/trace/JPTrace.java
    https://msg.cmpassport.com/h5/getmobile
    com/jd/jrapp/bm/mainbox/uaid/request/impl/ChinaMobile.java
    https://plogin.m.jd.com
    com/jingdong/manto/jsapi/webview/a.java
    https://ridepassfront-pre.jd.com
    https://ms.jr.jd.com
    com/jdjr/risk/increaseamount/a/b.java
    javascript:getdomelementcoord
    javascript:window.__qd__
    com/jd/jr/autodata/qidian/QiDianH5PageTrace.java
    https://ua.cmpassport.com/api/h5/uaidgetctaddress
    com/jd/jrapp/bm/mainbox/uaid/request/impl/ChinaTelecom.java
    https://m.jr.jd.com/statics/logo.jpg
    com/jd/jrapp/bm/common/web/JavaScriptUtils.java
    https://roma.jd.com/parallel/f2chart/roma-f2chart.html
    https://roma.jd.com
    com/jd/jrapp/bm/jrdyv8/component/f2/JRF2Node.java
    https://ms.jr.jd.com/gw/generic/base/newna/m/getkey
    com/jd/jrapp/bm/bmnetwork/jrgateway/core/response/GateWayCodeInterceptor.java
    http://p2.itc.cn/images01/20200903/6c32c4ef554e418b91c8fe67a8d59ce2.gif
    com/jd/jrapp/bm/common/web/util/WebMockUtil.java
    https://jrmfp.jr.jd.com
    https://mjr.jd.com
    https://s.jr.jd.com
    https://jrappgw.jd.com
    com/jd/jrapp/application/Url.java
    http://11.183.133.173
    com/jd/aips/common/utils/SecurityChannelUtils.java
    https://jrmfp.jr.jd.com
    https://ms.jr.jd.com
    com/jd/jrapp/bm/bmnetwork/jrgateway/bridge/JRHttpNetworkService.java
    https://u3.jr.jd.com/downloadapp/download2v.html?id=6418?utm_source=android&utm_medium=jrappshare&utm_term=
    com/jd/jrapp/bm/common/sharesdk/integratedsdk/IntegratedPlatformTag.java
    file:buf:
    c/t/m/g/g.java
    javascript:window.__fcjs_systeminfo='
    javascript:window.__fcjs_menubuttonboundingclientrect='
    com/finogeeks/lib/applet/main/MeasureManager.java
    https://ss2.bdstatic.com/70cfvnsh_q1ynxgkpowk1hf6hhy/it/u=3548431213,3468183695&fm=26&gp=0.jpg
    com/jd/jrapp/bm/templet/category/banner/ViewTempletBanner43.java
    https://roma.jd.com
    https://roma.jd.com/parallel/echarts/roma-echarts.html
    com/jd/jrapp/dy/dom/JREchartsNode.java
    https://roma.jd.com/setting/h5/pageh5aboutus
    https://h5.m.jd.com/babeldiy/zeus/4d4tbtzetgfp1a6lxhavwr7dacq7/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingAboutFragment.java
    https://iotc.jr.jd.com/getconninfo/test
    https://iotc.jr.jd.com/getconninfo/jrapp
    tcp://211.151.19.64:8883
    tcp://tcp-mqtt.jd.com:8883
    com/jd/jrapp/route/MainBusinessService.java
    https://h5.m.jd.com/babeldiy/zeus/386cmg9whsdb2s5kwhg3ev74tdni/index.html
    https://h5.m.jd.com/dev/r6gfckuwqej2y4jk3nn1whklv2k/index.html
    com/jd/jrapp/bm/zhyy/setting/setting/ui/AccSettingPrivacyPolicyFragment.java
    https://storage.360buyimg.com/jd-manto/armeabi-v7a/j2v8-32-ca2e0fe79dae8ea06c005db349913823.zip
    https://storage.360buyimg.com/jd-manto/arm64-v8a/j2v8-64-064b8fd0f03b05d88cfa6cdbc091ab66.zip
    https://storage.360buyimg.com/jd-manto/arm64-v8a/j2v8-64-3f4ccc53a195562639ad65f540d0b300.zip
    https://storage.360buyimg.com/jd-manto/armeabi-v7a/j2v8-32-3f421b4143076d6668532b7c7e180ee0.zip
    com/jingdong/manto/i3/b.java
    https://a.app.qq.com/o/simple.jsp?pkgname=com.tencent.mobileqq
    com/jdjr/stockweb/webview/fragment/StockWapFragment.java
    https://storage.360buyimg.com/app-oss-dev/923d032de7bd43bf9a8ad58ddfd1be51.json
    com/jd/jrapp/main/community/live/templet/p.java
    https://storage.360buyimg.com/app-oss-dev/923d032de7bd43bf9a8ad58ddfd1be51.json
    com/jd/jrapp/main/community/live/templet/n.java
    https://qiye.jd.com/contractcenter2_nohead.html?colormod=11#/template-preview?cid=00006&sid=aizt&tid=7283128
    com/jdjr/risk/identity/verify/activity/IdentityPrivacyDialogActivity.java
    http://192.168.11.98:8000/apkp/nfcopentsmserver/
    com/laser/open/nfc/c/b.java
    6.5.50.2
    a6/a.java
    https://img12.360buyimg.com/jrpmobile/s560x560_jfs/t1/136819/9/5063/153451/5f191873ede886892/242b85d61dbaa083.jpg!cc_960x960
    https://m.jr.jd.com/mjractivity/667067543-5.html
    https://ss0.bdstatic.com/94ojfd_baact8t7mm9gukt-xh_/timg?image&quality=100&size=b4000_4000&sec=1598945620&di=4fcf71ddd2891e875f06561b2f887b2a&src=http://attach.bbs.miui.com/forum/201603/03/153355jghgp3u21ph9skwv.png
    com/jd/jrapp/bm/common/sharesdk/GlobalSharePanelTestActivity.java
    https://storage.jd.com/jdpay-common/traffic-code/%e6%b5%ae%e7%aa%97%e6%a0%87%e9%a2%98%e8%83%8c%e6%99%af.png
    https://storage.jd.com/jdpay-common/traffic-code/%e9%a1%b5%e9%9d%a2%e6%95%b0%e6%8d%ae%e5%bc%82%e5%b8%b8.png
    com/jdpay/code/traffic/TrafficCodeActivity.java
    https://facegw-pre.jd.com
    https://facegw.jd.com
    com/jd/aips/verify/bankcard/api/BankCardVerifyApi.java
    http://ccf.m.jd.care/config
    https://ccfjma.m.jd.com/config
    com/jd/stat/security/d.java
    https://show.jd.com/m/91d7/?pagekey=91d7
    https://storage.jd.com/jdpay-common/traffic-code/jp_tc_lanucher_icon2.png
    com/jdpay/code/traffic/d.java
    http://www.c//dtd
    http://addeventlistenerresponsible
    javascript:constituentwas
    http://interpreted
    http://site_name
    http://option
    http://www.wencodeuricomponent
    http://www-//w3c//dtd
    http://navigation
    http://s;text-align:centerfont-weight:
    http://according
    http://whether
    http://imenglish
    www.in
    http://familiar
    http://www.style=
    http://www./div
    http://style=
    http://encoding=
    http://mathematicsmargin-top:eventually
    http://www.interpretation
    http://html4/loose.dtd
    http://www.css
    http://www.language=
    https://www.recent
    https://www.world
    http://interested
    http://descriptionrelatively
    http://iparticipation
    www.manifestations
    www.googleorganizationautocompleterequirementsconservative
    http://www.hortcut
    http://applicationslink
    http://xt/css
    http://ua-compatible
    http://dictionaryperceptionrevolutionfoundationpx;height:successfulsupportersmillenniumhis
    http://www.text-decoration:underthe
    http://www.years
    http://staticsuggested
    http://www.icon
    com/jingdong/manto/jdbrotli/DictionaryData.java
    https://jrmfp.jr.jd.com/hpvuv
    com/jd/jrapp/bm/common/CommonManager.java
    https://api.finclip.com
    com/jd/stock/bm/finapplet/b.java
    https://aks.jdpay.com/certa2
    自研引擎-S
    www.hrootnews
    www.myapplication
    lib/arm64-v8a/libAntiCheat.so
    http://aks.jdpay.com/handshake
    lib/arm64-v8a/libWangyinCryptoLib.so

    Firebase配置检测

    邮箱地址提取

    EMAIL 源码文件
    this@commodityflowtabfragment.javaclass.name
    com/jd/jrapp/bm/templet/ui/CommodityFlowTabFragment.java
    this@recommendtabfragment.javaclass.name
    com/jd/jrapp/bm/templet/ui/RecommendTabFragment.java
    this@towebhistoryitem.original
    this@towebhistoryitem.url
    this@towebbackforwardlist.getitema
    this@towebbackforwardlist.currenti
    this@towebhistoryitem.title
    com/finogeeks/lib/applet/tbs/f.java
    %s@360buyad.local
    lib/arm64-v8a/libWangyinCryptoLib.so

    第三方追踪器

    名称 类别 网址
    Huawei Mobile Services (HMS) Core Location, Advertisement, Analytics https://reports.exodus-privacy.eu.org/trackers/333
    WeChat Location https://reports.exodus-privacy.eu.org/trackers/76

    敏感凭证泄露

    显示全部的 208 个secrets
    1、 凭证信息=> "OPPO_SECRET" : "OP0FfEbfe7fE81fA9a340F2477932dd7bB"
    2、 vivo推送的=> "com.vivo.push.app_id" : "11358"
    3、 凭证信息=> "MI_APPID" : "MI2882303761517245308"
    4、 vivo推送的=> "local_iv" : "MzMsMzQsMzUsMzYsMzcsMzgsMzksNDAsNDEsMzIsMzgsMzcsMzYsMzUsMzQsMzMsI0AzNCwzMiwzMywzNywzMywzNCwzMiwzMywzMywzMywzNCw0MSwzNSwzNSwzMiwzMiwjQDMzLDM0LDM1LDM2LDM3LDM4LDM5LDQwLDQxLDMyLDM4LDM3LDMzLDM1LDM0LDMzLCNAMzQsMzIsMzMsMzcsMzMsMzQsMzIsMzMsMzMsMzMsMzQsNDEsMzUsMzIsMzIsMzI"
    5、 凭证信息=> "MZ_APPKEY" : "MZad9380a371844e25acafc42a3ede9b68"
    6、 vivo推送的=> "com.vivo.push.api_key" : "11a06789-54e8-4824-9073-cd21763e7310"
    7、 凭证信息=> "MI_APPKEY" : "MI5721724562308"
    8、 凭证信息=> "OPPO_KEY" : "OP5tx0iUYjpSW0cWc4wg0Oscsg"
    9、 荣耀推送的=> "com.hihonor.push.app_id" : "104410142"
    10、 腾讯位置服务的=> "TencentMapSDK" : "OLVBZ-7L2HG-YPGQE-I3NON-J3X5Z-3CFQL"
    11、 凭证信息=> "MZ_APPID" : "MZ111372"
    12、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid=10230847"
    13、 6HVK1g9JxLreMRN4L4yknx839nvfXuNrRLlbRLSyGtI=
    14、 1b41a7042ce724d9ecaa5a15fe9fab7a
    15、 39aebba149b8949c2a70bd028ca097333055a1d858fdf5c3676f7f412ef5dbf8b78e075ff279818b1d9a6b8d1b
    16、 03b05847ea061aff507a5eedda9b5e29
    17、 379b828b56be95b23d5bbf048d8c81293057b1f357
    18、 2a9cc1da03b7ac83604dbf59
    19、 1bbb938351949998315cb62287ab872e2d1c
    20、 39aebba149b8949c2a70bd028ca097333055a1d858fdf5c3676f7f412ef5dbf8b78e075ff279818b1b98709b0c
    21、 2a9cc0d70de5ac836f4ebb5dbdb8d7393f1384f21af1a1c45445244d3fe7
    22、 0516628738a63b0da83d760ee0cd0f1e
    23、 ca2e0fe79dae8ea06c005db349913823
    24、 2a9ccfd356b3ac836e1aed08bdb8da3b3d4384f21bf1f0905445251f6bb0f4d2e6d8105fc760c4e01f92588b484b78fa361b05552084
    25、 59839bcd47bd85823d5df11e84bf94343a44f7cd63c7f4d47e59704d14ecd8cb
    26、 1c8d9c906ab19f9b355ab00495b4bd333c56abe34be0f0cf646f704730eccdc9a7982c52f266868b0e8368970d16
    27、 39aebba149b8949c2a70bd028ca097333055a1d858fdf5c3676f7f412ef5dbf8b78e075ff279818b1b8e6d8d0a
    28、 2a9cc38405e2ac836d16bd0fbdb8d469384584f218a1a2c3281d337428b991c4e5b70607a32cc39d3aaa7198184f2a
    29、 15b6979041bb939a3d70b01180bf96343a4dbdd84becf8d2
    30、 a6017bb4-201d-4b0f-8442-b12b3c2a5141
    31、 373e07080f374170885b0de692a0ba3b
    32、 cM7xs1jlrUWYN7bQFiPEW6gZl7qS30qw
    33、 179f979654a0b8933148b619
    34、 b58b0a8d3ea9222c2ebbecb52950ea7e
    35、 1bf945d8f010405db1903d66be7406c0
    36、 0599a98950abaf972a5bb70e8da8bd2f3c40bcd85ee6fec17a55605b02e7c1cbb6
    37、 1bb99785508193843743b22287ab91382d1c
    38、 BHqxx7mF6ozKsygZ3HUozSM7rED0qHts6lZNeFRdOls=
    39、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCaLo4puE86YiT+xt9QNGloItuyCyqyFOEZAgBOeCMLTI7N7zDV1RPigumUrhzxPZmk/F2rSZJHKREE7Vboqmzu+E8CLpX27IB8yxyx5ni9tBMp75uZAttX4V99ThusH8umtwyKCmCAZep1frM8ncTo8KSLkRvEEY2mgE+TWXgglQIDAQAB
    40、 51748f851552d04f217a845973f640b0
    41、 1999938c5fb69a84395fae57cee28132340fb2e300fee3c778403c453ce8c688b0841e53ee7b9ba007
    42、 caaaad49f6874580a13ccc107819f7c7
    43、 9883bca270e5c0fdf116b98ce040ce741100a171
    44、 60c89617499cd5202c71062b5f22087d
    45、 1f9ab08b47a184a63948bb
    46、 26bbb7ab6697afa30b6a8c32b184ac
    47、 XwE441jrRrdrZToXcU++TdJKbPUA50yP8KoIj8wxBrpCxN5XvZAJowp1TWsehW8tqC3Ucc4cWtc0bPiD8v6Vyi9inbIro32Td38Lq9sF3aA=
    48、 6c32c4ef554e418b91c8fe67a8d59ce2
    49、 059d9f815eabb8933148b619
    50、 25b9a9a9708bafa0116b9b22be8eae120a6487c07bddd5e357645a6518d2
    51、 25a1b9b56a91bfbb156a9039be89ab1c156e9f
    52、 15869a8e50b1849f37419709
    53、 15869b8f50bc84b7364cb602939e812f364db4
    54、 BC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0
    55、 109b998f76bd9d9b3d41aa
    56、 06889187469d96b53741aa088fb9
    57、 5f5ac30ca8480f076ba3fa8531bde6fd
    58、 0123456789ABCDEFabcdef
    59、 118c82a15abc8493365b9a0c95ac
    60、 2a9cc38653e0ac836d1ee95ebdb8d43e3c19
    61、 faf54fc09fc2df6bcbc570cf02caae50
    62、 179d82875ba699993662ad0a
    63、 d430fcd72985241a22627a0b78384a97
    64、 e0a684c49d77e7749cdf7c2ab92e2d1a
    65、 CDiKSjfW2e8vy/HT5kxYBCqbq2dt2aSd
    66、 24073e1b6267e88e1a8472e861262089
    67、 8C870E6EA7663043C930DCCD96277A4A
    68、 2a9cc3d302e1ac836e4cbb55
    69、 GutnPVaKcpdjl3Y4yBioZfrCGm98kjUS2orMzwU/aA8=
    70、 15e3356ce5fb376f1f38c1a87bb35ca7
    71、 56b583da0cb1c6aa2d16e654d091976a3f10ebdb5ba1f393306c661d6ab298fba6de440aab4987b218c765
    72、 FDA50693-A4E2-4FB1-AFCF-C6EB07647825
    73、 2a9ccedb56e4ac836117e75c
    74、 2a9cc0d654b6ac836e1aed08cc91976b6d40bcdb5ba2a4956d
    75、 1586989650bc84a2215fbb
    76、 1ea4a461491847a2b5b68e36875e6076
    77、 2a9cc0d70de5ac836f4ebb5d
    78、 2a9cc28705b3ac836e1dbf58bdb8d4683f1784f217a1a6c032
    79、 1c8d9c906ab19f9b355ab00495b4bd333c56abe34be0f0cf646f704730eccdc9a7982c52f266868b0c93708b0c10
    80、 25b9a9a47c9eb5a9166e9328be9bab191c6e
    81、 0e30eee4a1b64efabf33d1dcc585a913
    82、 iVBORw0KGgoAAAANSUhEUgAAAAwAAAAzCAYAAACjWemfAAAACXBIWXMAABCcAAAQnAEmzTo0AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAA2SURBVHgB7daxDQAwDAJBk80iZf+VHK9AY1H89ydRop7K6JSZDdT3hU0CAAAAAACwBpR3TgL7ZK0K2Z36bk8AAAAASUVORK5CYII=
    83、 c06c8400-8e06-11e0-9cb6-0002a5d5c51b
    84、 2a9cce8056e6ac83604dbc0c
    85、 7b425d623fdb3121cd97010f4c78aa78
    86、 JrLFXol3HnkmUi3zTFvTqoZqg1ECCrdoLMQ9x7HrgTz9uXXeGo
    87、 2a9cc0d40de0ac836c4aee09bdb8d4686b4784f218a7a19754452b4a3eb5f4d2eb89115f
    88、 0288848550a6bf81364aac3d88a3
    89、 3f4ccc53a195562639ad65f540d0b300
    90、 naAjmJfP0p3JD+eue+fUfCgjoFY2GZC5qz4OFkV5lEH9xre2XnIWrXDwQ+QLSXNxR
    91、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDMi0gKCzapHg05OXTOlWf9sT20tJJ8C+h41HJZI+nGU2h4sdirRTUB7wdwRR1w604QZJmn55p4S9xBRVCZWIXX2kWmekr90vvvpQow55PYk1JyGXKz7a+yzQxmyEIsD4mtw+M7G76YQrgrjD42EcGH453xTUTdJGwjrn/eCJng6QIDAQAB
    92、 35a6bbaf709ca4a91a768120a4
    93、 67843bc0e7e7b09cc369beabf05e9d30
    94、 2a9cc1da03b7ac83604dbf59bdb8d76f6b1184f217a2a7925445261c6cb6
    95、 2a9cc1d550e7ac83611feb5ebdb8d6386117
    96、 2ddb04abd6ee794e7b9a4cfea8baf19a
    97、 15869bcf45b397937549bb0885af833e3212
    98、 064b8fd0f03b05d88cfa6cdbc091ab66
    99、 5e1fe70424035ee83066ac22b24f31dc
    100、 1c9c9b9273a09f9b0f47bb1f84
    101、 2a9cc38400e1ac836d1dea09bdb8d468611684f219f5f4965445274d6de5f4d2e6da470fc760cab61cce588b461c28ab361b080174dd
    102、 2AA64BD44C4381F31D9DA68EFE377874
    103、 6DkisuVvyszbKE998atljM8uaDoVEHpX6NjNgmi0W6Y=
    104、 267dd1df8f11944f88950a0f3e33801b
    105、 1787958a5aa0b3993542bb0395
    106、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
    107、 8-64-3f4ccc53a195562639ad65f540d0b300
    108、 0fa4bfec900bc478891f837696c029eb
    109、 3f421b4143076d6668532b7c7e180ee0
    110、 2885a8c13cde2c3b9cfa2b8ef882ed58
    111、 1ba883965a9499820b4cbf0184
    112、 ZoTI0SC8XmUeQLuAijjco52P4VVFnn0gIT
    113、 bb392ec0-8d4d-11e0-a896-0002a5d5c51b
    114、 2a9cc28705b3ac836e1dbf58bdb8d638691184f218f6a39732
    115、 26bbb7ab6697afb80d629c28b3
    116、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6pjY2EyNg/a9IYjpaCmS
    117、 63e913f66a8b41cb10ef339d39b84afe
    118、 dfed196d9750b391fe234501496b9a4a
    119、 nlLvf2sz7Md38VAa3EmAOvI7vZp3hbAxicL724ylcmisTPtZQhT/9C+25AELqy9PN
    120、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5YcG9zZWRCcmlkZ2U=
    121、 598e81cd52b79e932a46bd428ba48f28764fbdf040f5becb2757765c13e4dff5b6881c53f6709cb00d
    122、 B935FA89DAE69096F5CEC00045E3DAAC
    123、 AB8190D5-D11E-4941-ACC4-42F30510B408
    124、 28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93
    125、 b1dd4540f8adbdd5f57f669763fa0241
    126、 5984978b5bb09f8e775db11895a8cd2e3c53aeee4df1beeb69597d6a32f9ead2a0821d5be866a1b10c806d9d1b
    127、 4eb0117ede2ced2d996d626c88c7fe8e
    128、 7e4abc50e4f29676f8383fbe6c8ba4e9
    129、 2a9cc38400e1ac836d1dea09bdb8d76c611484f21bf6f39f41744f5d68b590c49bde2f4bae22c1e4228331c94a4e17ea5e0b03024ac966bbdb22
    130、 f44f371c7b147117fe7c06937bdf86f1
    131、 25d555be9b304d784bd9072218922ff2
    132、 2a9cc0d004e3ac836e1fb85ebdb8da3f3f1584f21ca4a390
    133、 5836b6c1f251363d1ebc8e1c2e1fb9b9
    134、 a176323683bf645b18ba53781bcff789
    135、 1A4790A243FE3AA9DEFE53D884C741B6
    136、 2a9cc38405e0ac836d4aed55bdb8843b6840
    137、 FG6uxursprQa5PJGYZm2H138D0z
    138、 JM9F1ywUPwflvMIpYPok0tt5k9kW4ArJEU3lfLhxBqw=
    139、 1e9d829246e8dfd93b40b01984a396733353f6ed4abaf2c9651f725a29e8cbcbb6c41a50ff708afa16826992
    140、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5se07mkN71qsSJHjZ2Z0+Z+4L
    141、 6fde69b0f230ca778a9407b0bdd27eff
    142、 923d032de7bd43bf9a8ad58ddfd1be51
    143、 2ebedaae4faee05dd6b47f93ead02cdc
    144、 015cfb761d1249e8a1a7d403763b1fb7
    145、 1586989650bc84be3d46b90595
    146、 9095F915D6C143A41CE029209AFECB87AB481DDD
    147、 1a88859677a789a62a40ba1882b9a42f364c92ca
    148、 4fcf71ddd2891e875f06561b2f887b2a
    149、 149b9f8652b7d0843d41ba08938b8b333052b0
    150、 1f9abe8359b4a3952a4abb03a0ae96342f44
    151、 210fb56542ad38ef7ca404bf59ea0651
    152、 048c868d47a6a69f3c4ab12994bf8329304eb6a7
    153、 c946693b4863264456e0ed1ec2ca9fbf
    154、 2a9cc3d151e4ac836e4be655
    155、 44656C69766572792D646174653A
    156、 0613df592216e9ec9f6561ffa62fab03
    157、 70B2C3AAE7A49DCD962108C1F0B10CAD
    158、 D4F1E5BBBE321897A0F4BDEC91197EE0
    159、 69f5dff5336e03ee2f05649e7494fd5a
    160、 1f9aa58a5aa5a293344eaa08858e8d332d44b6f36cf5e3
    161、 118c82a341a695982c46b103a5ac963c
    162、 n9JmzKpwoVTUoJvxG4BoyT49+gGVl6s6zo1byNoHUzTfkmRfmC9MC53HvG8GwKP5x
    163、 2f514e094d4ba3651ebcef60b7242edb
    164、 2a9ccedb56e4ac836117e75cbdb8d7393f1384f21bada2975445251d69b9f4d2b58d435dc760c5e34e94588b49497bfd361b055124de0dafdb754704fb7aeea72161
    165、 069b978b46b7a382395bbb
    166、 0000000023456789abcdef12123456786789abcd
    167、 d676a31fa358f45be0b994de00d0954d
    168、 32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7
    169、 2a9cc3d303eaac83611fbb55bdb8da3f3a1584f216f6f3c7
    170、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5YcG9zZWRIZWxwZXJz
    171、 39aebba149a69f99344db115
    172、 2a9cc08154e3ac836e18ee54bdb8d46b3f1584f21bada0c75445274d65b7
    173、 048c988650a0b69f3646ad05
    174、 2a9ccfda02e7ac836118e85fbdb8d76e3a1384f218a1a6965445754e6ce0
    175、 f2031f1efe4927e7e884a7797ff72436
    176、 37b9a6bd769dbcb2076e8c22b49ea702137495d771d9d0ef466f55641cc6
    177、 1888828b43b7d0843d41ba08938b8b333052b0a746a1c1c76f555b4d34e6c0d3f3
    178、 8-32-ca2e0fe79dae8ea06c005db349913823
    179、 B594E1702946F919D4B3B9C0DA5B4985
    180、 12a4237356e0a1722894489573560347
    181、 379b828b56be95b23d5bbf048d8c81293057b1f357b9bcd46d56614d2ee9
    182、 4e9e15e86ae823bbd46a0c35e15f5084
    183、 0688958976bd9d9b2d41b71998998730294db9f34ba2
    184、 c94f2eed4268f14b40e77fb15d49b34e
    185、 nywyX7DnUcgkdTKvCyhHyjA0JKf7GlScDw/XjkONaeqL+2P8ySfExV7mAbhAyW0IS
    186、 ze6yh1YbpkAy1nYXdKCqWyHR7ONB3LGI
    187、 603f433899d4e7d3c86e293a074f9063
    188、 vgPLm3YRLi0iXHBUF72HlVOIGJTEKCa7sNTEYTqtU7ZAHhJZw
    189、 nYaLbcdQoE03BolQEZp4cz0TM4o17BjLxGnQYczGhWeH9Y6UihFES8J6pIyaM27yL
    190、 GutnPVaKcpdjl3Y4yBioZeGvK8/odInpYrc06dTtgo0=
    191、 6CC73676751B6FED7985788C779F6AF4
    192、 L2RhdGEvYXBwL2RlLnJvYnYuYW5kcm9pZC54cG9zZWQuaW5zdGFsbGVy
    193、 8-64-064b8fd0f03b05d88cfa6cdbc091ab66
    194、 1ba085aa50b3949a3141bb
    195、 059c86925aa084b7344390188c
    196、 536C79B93ACFBEA950AE365D8CE1AEF91FEA9535
    197、 55F0326F04942317B7CA83BCE949A77AB588511B
    198、 1e9d829246e8dfd93501b41fcfa786733a4eb5a843fee3c76b447a5e34f5d188f6985e0cb57d86b912
    199、 86809fd541b23221377c56d899273798
    200、 1afab6d8df218dab7b00044086b14ea0
    201、 8-32-3f421b4143076d6668532b7c7e180ee0
    202、 379b828b56be95b23d5bbf048d8c81293057b1f357b9bcc96663705a32edc4
    203、 059e2480adf8c1c5b3d9ec007645ccfc442a23c5
    204、 7D6D16CC3D2BE89108F9DCFC9A855253
    205、 08c9b48c0deef22e990191618ee80a2c
    206、 118c82b141bb939d217caa0c95b891
    207、 1e9d829246e8dfd93546b00384bfcc372b0fb2e300f7fecb27537c4530f4c6cea7925c5fe9619bb712934792171b25eb45075e0773c47fb2982e13
    208、 3c0292e8-8749-4ff4-9f66-40d947cf79f7

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 822 个 activities

    服务列表

    显示所有 68 个 services

    内容提供者列表

    显示 34 个 providers

    第三方SDK

    SDK名称 开发者 描述信息
    C++ 共享库 Android 在 Android 应用中运行原生代码。
    eID SDK 公安部第三研究所 以智能手机的 SE 芯片作为 eID 的安全载体,除了具备国密资质的安全芯片提供的安全保障外,还有 TEE 加强了对用户授权的保护,更有 NFC 通道为传统 eID 打通线上线下功能。
    银联 SDK 银联 银联在线支付网关是中国银联联合各商业银行为持卡人提供的集成化、综合性互联网支付工具,主要支持输入卡号付款、用户登录支付、网银支付、迷你付(IC 卡支付)等多种支付方式,为持卡人提供境内外网上购物、水电煤缴费、商旅预订等支付服务。
    Facebook SDK Facebook Facebook SDK是适用于 Android 的将 Facebook集成到 Android 应用程序中的最简单方法。
    FinClip 凡泰极客 移动互联网发展迅速,移动应用作为企业与客户连接的重要阵地具有重大战略意义,为了让移动应用成功实现数字化转型,凡泰极客推出 FinClip 小程序容器技术,任何 App 均可通过引入此小程序容器来获得运行小程序的能力,使研发人员能够快速响应一线业务诉求,达到降本增效的目的,进一步提升移动应用业务运营能力。
    FreeType FreeType FreeType 是免费提供的用于渲染字体的软件库。 它用 C 语言编写,旨在小巧,高效,高度可定制和便携式,同时能够生成大多数矢量和位图字体格式的高质量输出(字形图像)。
    HardCoder Tencent Hardcoder 是一套 Android APP 与系统间的通信解决方案,突破了 APP 只能调用系统标准 API,无法直接调用系统底层硬件资源的问题,让 Android APP 和系统能实时通信。APP 能充分调度系统资源如 CPU 频率,大小核,GPU 频率等来提升 APP 性能,系统能够从 APP 侧获取更多信息以便更合理提供各项系统资源。同时,对于 Android 缺乏标准接口实现的功能,APP 和系统也可以通过该框架实现机型适配和功能拓展。
    HDiffPatch sisong A C\C++ library and command-line tools for Diff & Patch between binary files or directories(folder). 一个高效的 diff/patch 实现。
    Yoga Facebook Yoga 意在打造一个跨 iOS、Android、Windows 平台在内的布局引擎,兼容 Flexbox 布局方式,让界面布局更加简单。
    腾讯地图 SDK Tencent 腾讯地图定位 SDK 是一套基于 Android 4.1 及以上版本设备的应用程序接口。通过该接口,您可以轻松使用腾讯地图定位服务,构建 LBS 应用程序。
    MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
    HMS Scan Kit Huawei 统一扫码服务(Scan Kit)提供便捷的条形码和二维码扫描、解析、生成能力,帮助您快速构建应用内的扫码功能。得益于华为在计算机视觉领域能力的积累,Scan Kit 可以实现远距离码或小型码的检测和自动放大,同时针对常见复杂扫码场景(如反光、暗光、污损、模糊、柱面)做了针对性识别优化,提升扫码成功率与用户体验。Scan Kit 支持 Android 和 iOS 系统集成。其中,Android 系统集成 Scan Kit 后支持横屏扫码能力。
    libYUV Google libYUV 是 Google 开源的 yuv 图像处理库,实现对各种 yuv 数据之间的转换,包括数据转换,裁剪,缩放,旋转。
    HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
    Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
    腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
    vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
    MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
    Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
    HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
    HMS ML Kit Huawei 机器学习服务(ML Kit)提供机器学习套件,为开发者使用机器学习能力开发各类应用,提供优质体验。得益于华为长期技术积累,ML Kit 为开发者提供简单易用、服务多样、技术领先的机器学习能力,助力开发者更快更好地开发各类 AI 应用。
    RePlugin Qihoo360 RePlugin 是一套完整的、稳定的、适合全面使用的,占坑类插件化方案,由 360 手机卫士的 RePlugin Team 研发,也是业内首个提出“全面插件化”(全面特性、全面兼容、全面使用)的方案。
    Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
    Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。
    OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。
    Tinker Tencent Tinker 是适用于 Android 的热更新程序库,它支持无需重新安装 apk 来更新 dex,库和资源。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析