温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 furwall231117.apk
文件大小 47.32MB
MD5 c016c327d19b09a996218d3acd478b85
SHA1 c62b42fac7f9dbc3681251ff1c9fc39099631dd5
SHA256 9e7653d6765f38ae6c67ed4aa0dda6404845be5914cf68dc5560fd0f9b69a415

应用信息

应用名称 绒毛墙
包名 cn.furwall.app
主活动 io.dcloud.PandoraEntry
目标SDK 28     最小SDK 28
版本号 1.2.2     子版本号 15
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: False
v2 签名: False
v3 签名: True
v4 签名: False
主题: C=CN, ST=, L=, O=Android, OU=Android, CN=qCTzoffTe59UN6E5XBKnDvBrFcGmZYlz%2FSrhBqYhRf52ZacFXdpETlb%2FmNwxWqc8Vw9Nla4HXv%2B%2FX4gc0Z1hMA%3D%3D
签名算法: rsassa_pkcs1v15
有效期自: 2022-08-09 10:06:05+00:00
有效期至: 2122-07-16 10:06:05+00:00
发行人: C=CN, ST=, L=, O=Android, OU=Android, CN=qCTzoffTe59UN6E5XBKnDvBrFcGmZYlz%2FSrhBqYhRf52ZacFXdpETlb%2FmNwxWqc8Vw9Nla4HXv%2B%2FX4gc0Z1hMA%3D%3D
序列号: 0x47d702ad
哈希算法: sha256
证书MD5: ea042496c308cda2d4c17b4550ec6d27
证书SHA1: d741361854a3f6ec2ef1e96a19e9af249e935aa9
证书SHA256: 7bbdb824bd2969ea662bf49d7b580b432105821377e73755577825c49d53c2c7
证书SHA512: 7097673f2cb7961f33032d294e0d6a30bd03eb6cb4fdd7708f9ab7ab3191cee7cb58e54196b44efdae399a23c6607ab5b42ee04cbbff8a0fe806fc8eeca5c1f6
公钥算法: rsa
密钥长度: 2048
指纹: 3dbdc4dde81095b01c0bf6e96aa28f336c2e37078b44455e02702e439fef37ec
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/alipay/mobile/common/logging/appender/FileAppender.java
com/alipay/mobile/common/logging/util/FileUtil.java
com/alipay/mobile/common/logging/util/ZipUtil.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bun/miitmdid/core/Utils.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/c/b.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/e/f/a.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/sdk/base/dcloud/h.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
androidtranscoder/MediaTranscoder.java
com/alipay/mobile/common/logging/ContextInfo.java
com/alipay/mobile/common/logging/api/DeviceHWInfo.java
com/alipay/mobile/common/logging/util/FileUtil.java
com/alipay/mobile/common/logging/util/LogcatUtil.java
com/alipay/mobile/common/logging/util/ZipUtil.java
com/alipay/mobile/common/logging/util/perf/IdleChecker.java
com/alipay/mobile/common/nativecrash/CrashCombineUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/FileLoader.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/i/c/b.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/weex/DCFileUtils.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/util/CrcUtil.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UniversalDetector.java
android.permission.SCHEDULE_EXACT_ALARM 普通 精确的闹钟权限 允许应用程序使用准确的警报 API。
getui.permission.GetuiService.cn.furwall.app 未知 未知权限 来自 android 引用的未知权限。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
android.permission.READ_MEDIA_VISUAL_USER_SELECTED 危险 允许从外部存储读取用户选择的图像或视频文件 允许应用程序从用户通过权限提示照片选择器选择的外部存储中读取图像或视频文件。应用程序可以检查此权限以验证用户是否决定使用照片选择器,而不是授予对 READ_MEDIA_IMAGES 或 READ_MEDIA_VIDEO 的访问权限。它不会阻止应用程序手动访问标准照片选择器。应与 READ_MEDIA_IMAGES 和/或 READ_MEDIA_VIDEO 一起请求此权限,具体取决于所需的媒体类型。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
cn.furwall.app.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
cn.furwall.app.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
4
警告
8
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在存在漏洞的 Android 版本上
Android 9, minSdk=28]
警告 该应用程序可以安装在具有多个漏洞的旧版本 Android 上。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 Activity (io.dcloud.PandoraEntry) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
4 Activity (com.tencent.tauth.AuthActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
5 Activity (com.tencent.tauth.AuthActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity (com.igexin.sdk.GActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
7 Activity (com.igexin.sdk.GActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Service (com.igexin.sdk.GService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Activity (com.igexin.sdk.GetuiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
10 Activity (com.igexin.sdk.GetuiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
11 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: cn.furwall.app.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
12 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: cn.furwall.app.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
13 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。

可浏览的ACTIVITIES

ACTIVITY INTENT
io.dcloud.PandoraEntry Schemes: unipush://, furwall://,
Hosts: io.dcloud.unipush,
Paths: /,
com.tencent.tauth.AuthActivity Schemes: tencent102035360://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
加密解密-> 信息摘要算法
com/alipay/mobile/common/logging/util/MD5Util.java
com/alipay/mobile/mascanengine/imagetrace/sec/MD5Util.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/a/h.java
com/getui/gtc/a/a/p.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
io/dcloud/common/util/HashUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/e/f/b.java
io/dcloud/h/c/c/b/d/d.java
一般功能-> 文件操作
androidtranscoder/MediaTranscoder.java
androidtranscoder/VideoCompressor.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/VideoTrackTranscoder.java
bolts/AggregateException.java
bolts/CancellationTokenRegistration.java
bolts/CancellationTokenSource.java
com/alipay/camera/base/AntCamera.java
com/alipay/fulllink/msg/FieldInfo.java
com/alipay/ma/decode/DecodeResult.java
com/alipay/ma/decode/MaDecode.java
com/alipay/ma/util/a.java
com/alipay/mobile/binarize/RSMaEngineAPI.java
com/alipay/mobile/common/logging/ContextInfo.java
com/alipay/mobile/common/logging/CrashBridge.java
com/alipay/mobile/common/logging/LogContextImpl.java
com/alipay/mobile/common/logging/MdapLogUploadManager.java
com/alipay/mobile/common/logging/api/DeviceHWInfo.java
com/alipay/mobile/common/logging/api/LogEvent.java
com/alipay/mobile/common/logging/api/customer/LogUploadInfo.java
com/alipay/mobile/common/logging/api/utils/PrivacyUtil.java
com/alipay/mobile/common/logging/appender/AppenderManager.java
com/alipay/mobile/common/logging/appender/ExternalFileAppender.java
com/alipay/mobile/common/logging/appender/FileAppender.java
com/alipay/mobile/common/logging/appender/MdapFileAppender.java
com/alipay/mobile/common/logging/event/DumpLogToSDEvent.java
com/alipay/mobile/common/logging/helper/BugReportAnalyzer.java
com/alipay/mobile/common/logging/http/HttpClient.java
com/alipay/mobile/common/logging/http/LoggingHttpClientFactory.java
com/alipay/mobile/common/logging/http/UploadUrlConfig.java
com/alipay/mobile/common/logging/impl/MpaasLoggerImpl.java
com/alipay/mobile/common/logging/io/LogBuffer.java
com/alipay/mobile/common/logging/strategy/LogLengthConfig.java
com/alipay/mobile/common/logging/strategy/LogStrategyManager.java
com/alipay/mobile/common/logging/strategy/StoreFloodManager.java
com/alipay/mobile/common/logging/uploader/BaseUploader.java
com/alipay/mobile/common/logging/uploader/HttpUploader.java
com/alipay/mobile/common/logging/uploader/RpcUploader.java
com/alipay/mobile/common/logging/util/ExternalStorageUtil.java
com/alipay/mobile/common/logging/util/FileUtil.java
com/alipay/mobile/common/logging/util/LogcatUtil.java
com/alipay/mobile/common/logging/util/LoggingSPCache.java
com/alipay/mobile/common/logging/util/LoggingUtil.java
com/alipay/mobile/common/logging/util/MD5Util.java
com/alipay/mobile/common/logging/util/MemoryUtil.java
com/alipay/mobile/common/logging/util/MpaasPropertiesUtil.java
com/alipay/mobile/common/logging/util/RSAUtil.java
com/alipay/mobile/common/logging/util/ZipUtil.java
com/alipay/mobile/common/logging/util/avail/ExceptionCollector.java
com/alipay/mobile/common/logging/util/config/GrayScaleUtils.java
com/alipay/mobile/common/logging/util/crash/CrashAnalyzer.java
com/alipay/mobile/common/logging/util/perf/IdleChecker.java
com/alipay/mobile/common/logging/util/perf/Judge.java
com/alipay/mobile/common/nativecrash/CrashCombineUtils.java
com/alipay/mobile/common/nativecrash/CrashFilterUtils.java
com/alipay/mobile/mascanengine/imagetrace/CyclerStreamFile.java
com/alipay/mobile/mascanengine/imagetrace/sec/MD5Util.java
com/alipay/mobile/mascanengine/imagetrace/sec/RSAUtil.java
com/alipay/mobile/strategies/a.java
com/alipay/phone/scancode/b/b.java
com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/bun/miitmdid/core/ZipUtils.java
com/dcloud/android/downloader/core/DownloadTaskImpl.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/downloader/domain/DownloadInfo.java
com/dcloud/android/downloader/domain/DownloadThreadInfo.java
com/dcloud/android/widget/TabView.java
com/dcloud/zxing2/client/result/ResultParser.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dcloud/zxing2/datamatrix/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/datamatrix/detector/Detector.java
com/dcloud/zxing2/multi/qrcode/QRCodeMultiReader.java
com/dcloud/zxing2/multi/qrcode/detector/MultiFinderPatternFinder.java
com/dcloud/zxing2/pdf417/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/detector/FinderPatternFinder.java
com/dcloud/zxing2/qrcode/encoder/Encoder.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/adapter/MediaGridAdapter.java
com/dmcbig/mediapicker/utils/FileUtils.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/a/g.java
com/getui/gtc/a/e.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/crypt/SecureCryptTools.java
com/getui/gtc/base/crypt/a.java
com/getui/gtc/base/crypt/c.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/BufferedSink.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/FormBody.java
com/getui/gtc/base/http/Interceptor.java
com/getui/gtc/base/http/LoggerInterceptor.java
com/getui/gtc/base/http/MultipartBody.java
com/getui/gtc/base/http/RealCall.java
com/getui/gtc/base/http/RealInterceptorChain.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/http/Response.java
com/getui/gtc/base/http/ResponseBody.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/base/http/Util.java
com/getui/gtc/base/http/crypt/GtRASCryptoInterceptor.java
com/getui/gtc/base/http/crypt/PtRASCryptoInterceptor.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/c/a.java
com/getui/gtc/base/log/c/b.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/base/util/io/Base64InputStream.java
com/getui/gtc/base/util/io/Base64OutputStream.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/getui/gtc/dim/a/b.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dyc/a.java
com/getui/gtc/dyc/d.java
com/getui/gtc/dyc/h.java
com/getui/gtc/f/b.java
com/getui/gtc/g/c.java
com/getui/gtc/h/a.java
com/getui/gtc/h/b.java
com/getui/gtc/h/c.java
com/getui/gtc/h/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/i/c/b.java
com/getui/gtc/server/ServerManager.java
com/nostra13/dcloudimageloader/cache/disc/BaseDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/DiscCacheAware.java
com/nostra13/dcloudimageloader/cache/disc/LimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/FileCountLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/LimitedAgeDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/TotalSizeLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/UnlimitedDiscCache.java
com/nostra13/dcloudimageloader/core/DefaultConfigurationFactory.java
com/nostra13/dcloudimageloader/core/ImageLoaderConfiguration.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
com/nostra13/dcloudimageloader/core/assist/DiscCacheUtil.java
com/nostra13/dcloudimageloader/core/assist/FlushedInputStream.java
com/nostra13/dcloudimageloader/core/assist/deque/LinkedBlockingDeque.java
com/nostra13/dcloudimageloader/core/decode/BaseImageDecoder.java
com/nostra13/dcloudimageloader/core/decode/ImageDecoder.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/nostra13/dcloudimageloader/core/download/ImageDownloader.java
com/nostra13/dcloudimageloader/core/download/NetworkDeniedImageDownloader.java
com/nostra13/dcloudimageloader/core/download/SlowNetworkImageDownloader.java
com/nostra13/dcloudimageloader/utils/IoUtils.java
com/nostra13/dcloudimageloader/utils/StorageUtils.java
com/tencent/tauth/IRequestListener.java
com/tencent/tauth/Tencent.java
io/dcloud/PandoraEntry.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IConfusionMgr.java
io/dcloud/common/DHInterface/IReqListener.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/io/UnicodeInputStream.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/ui/webview/WebResUtil.java
io/dcloud/common/adapter/util/CanvasHelper.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SP.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/ui/a.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AssistInputUtil.java
io/dcloud/common/util/Base64.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/ImageLoaderUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/NativeCrashManager.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/TestUtil.java
io/dcloud/common/util/XmlUtil.java
io/dcloud/common/util/Zip4JUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/common/util/hostpicker/HostPicker.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/common/util/net/http/Request.java
io/dcloud/common/util/net/http/Response.java
io/dcloud/common/util/net/http/WebkitCookieManagerProxy.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/a.java
io/dcloud/e/c/h/b.java
io/dcloud/e/f/a.java
io/dcloud/e/f/b.java
io/dcloud/feature/aps/APSFeatureImpl.java
io/dcloud/feature/aps/AbsPushService.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushMessage.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/audio/aac/AacEncode.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/audio/recorder/HighGradeRecorder.java
io/dcloud/feature/audio/recorder/RecorderTask.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/barcode2/camera/CameraManager.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/h/a.java
io/dcloud/feature/gallery/imageedit/c/h/c.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADSim.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/gg/dcloud/GGSplashView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/nativeObj/NativeTypefaceFactory.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/TitleNView.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageViewState.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageRegionDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/IAssets.java
io/dcloud/feature/nativeObj/richtext/RichTextLayout.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/CoreCacheFeatureImpl.java
io/dcloud/feature/pdr/LoggerFeatureImpl.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/ZipFeature.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/AbsSDKEngine.java
io/dcloud/feature/uniapp/dom/AbsEvent.java
io/dcloud/feature/unipush/GTNormalIntentService.java
io/dcloud/feature/unipush/GTPushService.java
io/dcloud/feature/weex/WXViewWrapper.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/adapter/Fresco/imagepipeline/OkHttpNetworkFetcher.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/config/UniPathParser.java
io/dcloud/feature/weex/config/UserCustomTrustManager.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/b.java
io/dcloud/h/a/d/a.java
io/dcloud/h/a/d/b/a.java
io/dcloud/h/a/d/b/h.java
io/dcloud/h/a/d/b/j.java
io/dcloud/h/a/d/c/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/a/e/d.java
io/dcloud/h/a/e/e.java
io/dcloud/h/b/a.java
io/dcloud/h/b/b.java
io/dcloud/h/b/c.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/b.java
io/dcloud/h/c/c/b/b/c.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/d.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/file/a.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/map/amap/overlay/AMapServicesUtil.java
io/dcloud/net/DownloadJSMgr.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/net/XMLHttpRequest.java
io/dcloud/nineoldandroids/animation/AnimatorInflater.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/c.java
io/dcloud/sdk/base/dcloud/d.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/sdk/base/dcloud/k/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/api/ContentPage.java
io/dcloud/sdk/poly/base/utils/a.java
io/dcloud/share/a.java
io/dcloud/share/qq/QQApiManager.java
io/dcloud/weex/DCFileUtils.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
io/src/dcloud/adapter/DCloudBaseActivity.java
net/lingala/zip4j/ZipFile.java
net/lingala/zip4j/crypto/PBKDF2/MacBasedPRF.java
net/lingala/zip4j/exception/ZipException.java
net/lingala/zip4j/headers/HeaderReader.java
net/lingala/zip4j/headers/HeaderUtil.java
net/lingala/zip4j/headers/HeaderWriter.java
net/lingala/zip4j/io/inputstream/AesCipherInputStream.java
net/lingala/zip4j/io/inputstream/CipherInputStream.java
net/lingala/zip4j/io/inputstream/DecompressedInputStream.java
net/lingala/zip4j/io/inputstream/InflaterInputStream.java
net/lingala/zip4j/io/inputstream/NoCipherInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitFileInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitRandomAccessFile.java
net/lingala/zip4j/io/inputstream/SplitFileInputStream.java
net/lingala/zip4j/io/inputstream/ZipEntryInputStream.java
net/lingala/zip4j/io/inputstream/ZipInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardCipherInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardSplitFileInputStream.java
net/lingala/zip4j/io/outputstream/AesCipherOutputStream.java
net/lingala/zip4j/io/outputstream/CipherOutputStream.java
net/lingala/zip4j/io/outputstream/CompressedOutputStream.java
net/lingala/zip4j/io/outputstream/CountingOutputStream.java
net/lingala/zip4j/io/outputstream/DeflaterOutputStream.java
net/lingala/zip4j/io/outputstream/NoCipherOutputStream.java
net/lingala/zip4j/io/outputstream/OutputStreamWithSplitZipSupport.java
net/lingala/zip4j/io/outputstream/SplitOutputStream.java
net/lingala/zip4j/io/outputstream/ZipEntryOutputStream.java
net/lingala/zip4j/io/outputstream/ZipOutputStream.java
net/lingala/zip4j/io/outputstream/ZipStandardCipherOutputStream.java
net/lingala/zip4j/model/ExcludeFileFilter.java
net/lingala/zip4j/model/ZipModel.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/AbstractModifyFileTask.java
net/lingala/zip4j/tasks/AddFilesToZipTask.java
net/lingala/zip4j/tasks/AddFolderToZipTask.java
net/lingala/zip4j/tasks/AddStreamToZipTask.java
net/lingala/zip4j/tasks/AsyncZipTask.java
net/lingala/zip4j/tasks/ExtractAllFilesTask.java
net/lingala/zip4j/tasks/ExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
net/lingala/zip4j/tasks/RemoveFilesFromZipTask.java
net/lingala/zip4j/tasks/RenameFilesTask.java
net/lingala/zip4j/tasks/SetCommentTask.java
net/lingala/zip4j/util/CrcUtil.java
net/lingala/zip4j/util/FileUtils.java
net/lingala/zip4j/util/InternalZipConstants.java
net/lingala/zip4j/util/RawIO.java
net/lingala/zip4j/util/UnzipUtil.java
net/lingala/zip4j/util/Zip4jUtil.java
org/mozilla/universalchardet/EncodingDetectorInputStream.java
org/mozilla/universalchardet/EncodingDetectorOutputStream.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UnicodeBOMInputStream.java
org/mozilla/universalchardet/UniversalDetector.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableInit.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
命令执行-> getRuntime.exec()
一般功能-> 获取系统服务(getSystemService)
com/alibaba/android/bindingx/core/internal/OrientationDetector.java
com/alipay/android/phone/scancode/export/camera/ScanHandler.java
com/alipay/camera/CameraConfigurationManager.java
com/alipay/camera/CameraManager.java
com/alipay/camera2/Camera2AvailabilityCallback.java
com/alipay/camera2/operation/Camera2Manager.java
com/alipay/camera2/util/Camera2CharacteristicsCache.java
com/alipay/mobile/common/logging/ContextInfo.java
com/alipay/mobile/common/logging/ProcessInfoImpl.java
com/alipay/mobile/common/logging/api/DeviceHWInfo.java
com/alipay/mobile/common/logging/api/DeviceInfo.java
com/alipay/mobile/common/logging/api/MPLoggerInside.java
com/alipay/mobile/common/logging/helper/ClientIdHelper.java
com/alipay/mobile/common/logging/impl/StatisticalExceptionHandler.java
com/alipay/mobile/common/logging/strategy/LogStrategyManager.java
com/alipay/mobile/common/logging/util/LoggingUtil.java
com/alipay/mobile/common/logging/util/NetUtil.java
com/alipay/mobile/common/logging/util/network/NetworkUtils.java
com/alipay/mobile/common/logging/util/network/RigorousNetworkConnReceiver.java
com/alipay/mobile/scansdk/ui/ScaleFinderView.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/android/v4/view/ViewParentCompat.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/adapter/FolderAdapter.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/getui/gtc/a/a/l.java
com/getui/gtc/a/f.java
com/getui/gtc/base/util/NetworkUtil.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/c/b.java
io/dcloud/WebviewActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/WaitingView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/ui/PermissionGuideWindow.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/NetworkTypeUtil.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ServiceUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/e/a.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushManager.java
io/dcloud/feature/audio/AudioFeatureImpl.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/sensor/b.java
io/dcloud/feature/sensor/c.java
io/dcloud/feature/sensor/e.java
io/dcloud/feature/ui/nativeui/a.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/e.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/i.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/js/geolocation/system/b.java
io/dcloud/js/geolocation/system/c.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/activity/a/a.java
io/dcloud/sdk/core/DCloudAOLManager.java
io/dcloud/sdk/core/util/ProcessUtil.java
隐私数据-> 获取GPS位置信息
一般功能-> IPC通信
com/alibaba/android/bindingx/plugin/weex/WXBindingXModuleService.java
com/alipay/android/phone/scancode/export/ScanCallback.java
com/alipay/android/phone/scancode/export/ScanService.java
com/alipay/mobile/common/logging/ContextInfo.java
com/alipay/mobile/common/logging/LogContextImpl.java
com/alipay/mobile/common/logging/MdapLogUploadManager.java
com/alipay/mobile/common/logging/ProcessInfoImpl.java
com/alipay/mobile/common/logging/api/ProcessInfo.java
com/alipay/mobile/common/logging/api/utils/PrivacyUtil.java
com/alipay/mobile/common/logging/http/ConfigChangeBroadCastReceiver.java
com/alipay/mobile/common/logging/process/BaseServiceInlite.java
com/alipay/mobile/common/logging/process/LogReceiverInToolsProcess.java
com/alipay/mobile/common/logging/process/LogServiceInMainProcess.java
com/alipay/mobile/common/logging/process/LogServiceInPushProcess.java
com/alipay/mobile/common/logging/process/LogServiceInToolsProcess.java
com/alipay/mobile/common/logging/strategy/DataChangeBroadCastReceiver.java
com/alipay/mobile/common/logging/strategy/LogStrategyManager.java
com/alipay/mobile/common/logging/uploader/BaseUploader.java
com/alipay/mobile/common/logging/util/MemoryUtil.java
com/alipay/mobile/common/logging/util/ToolThreadUtils.java
com/alipay/mobile/common/logging/util/avail/ExceptionCollector.java
com/alipay/mobile/common/logging/util/network/NetWorkProvider.java
com/alipay/mobile/common/logging/util/network/RigorousNetworkConnReceiver.java
com/alipay/mobile/common/logging/util/perf/EventTrigger.java
com/alipay/mobile/common/nativecrash/CrashFilterUtils.java
com/alipay/mobile/common/os/LoggingLifecycleCallback.java
com/alipay/mobile/scan/arplatform/config/PageListener.java
com/alipay/mobile/scansdk/activity/MPaasToolsCaptureActivity.java
com/alipay/mobile/scansdk/activity/ToolsCaptureActivity.java
com/alipay/mobile/scansdk/fragment/BaseScanFragment.java
com/alipay/mobile/scansdk/service/MPaasScanExportService.java
com/alipay/mobile/scansdk/service/ScanServiceImpl.java
com/alipay/mobile/scansdk/ui/ToolScanTopView.java
com/alipay/mobile/tinyapp/biz/R.java
com/alipay/tianyan/mobilesdk/coco/IOreoServiceUnlimited.java
com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimitedIntentService.java
com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimitedService.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bun/lib/c.java
com/bun/miitmdid/c/b/a.java
com/bun/miitmdid/c/g/a.java
com/bun/miitmdid/supplier/msa/MsaClient.java
com/bun/miitmdid/supplier/sumsung/SumsungCore.java
com/dcloud/android/downloader/DownloadService.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/getui/gtc/GtcService.java
com/getui/gtc/a/a/l.java
com/getui/gtc/api/GtcIdCallback.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/dim/bean/GtWifiInfo.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/dyc/Callback.java
com/getui/gtc/g/b.java
com/getui/gtc/i/d/a.java
com/heytap/openid/a.java
com/heytap/openid/sdk/b.java
com/meizu/flyme/openidsdk/a.java
com/mpaas/uniapp/scan/MpaasScanModule.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
io/dcloud/EntryProxy.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/c.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/IActivityHandler.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IDCloudReceiver.java
io/dcloud/common/DHInterface/ISysEventListener.java
io/dcloud/common/adapter/io/AdDownloadReceiver.java
io/dcloud/common/adapter/io/MiniServerService.java
io/dcloud/common/adapter/ui/AdaWebViewParent.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/constant/IntentConst.java
io/dcloud/common/core/permission/PermissionControler.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/LauncherUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetCheckReceiver.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/d.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/b.java
io/dcloud/feature/aps/APSFeatureImpl.java
io/dcloud/feature/aps/AbsPushService.java
io/dcloud/feature/aps/ApsActionService.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/decoding/DecodeFormatManager.java
io/dcloud/feature/barcode2/decoding/Intents.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/internal/reflect/BroadcastReceiver.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/oauth/qq/QQOAuthService.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/ui/component/AbsVContainer.java
io/dcloud/feature/unipush/CustomGTService.java
io/dcloud/feature/unipush/GTNormalIntentService.java
io/dcloud/feature/unipush/GTPushService.java
io/dcloud/feature/weex/WXBaseWrapper.java
io/dcloud/feature/weex/WeexFeature.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/feature/weex_amap/component/WXAMapViewComponent.java
io/dcloud/g/b.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/invocation/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/map/amap/adapter/DHMapUtil.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/dcloud/j.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/PushService.java
io/dcloud/share/a.java
io/dcloud/share/qq/QQApiManager.java
io/src/dcloud/adapter/DCloudBaseActivity.java
io/src/dcloud/adapter/DCloudBaseService.java
进程操作-> 获取运行的进程\服务
进程操作-> 获取进程pid
加密解密-> Crypto加解密组件
网络通信-> HTTP建立连接
DEX-> 动态加载
调用java反射机制
com/alibaba/android/bindingx/core/internal/BindingXTouchHandler.java
com/alipay/android/phone/scancode/export/adapter/MPScan.java
com/alipay/camera/base/AntCamera.java
com/alipay/camera/util/CameraLog.java
com/alipay/camera/util/ManufacturerPermissionChecker.java
com/alipay/camera/util/WalletBehaviorBury.java
com/alipay/ma/b.java
com/alipay/ma/decode/MaDecode.java
com/alipay/ma/util/a.java
com/alipay/mobile/bqcscanservice/CameraHandler.java
com/alipay/mobile/bqcscanservice/behavior/WalletBury.java
com/alipay/mobile/common/logging/CrashBridge.java
com/alipay/mobile/common/logging/ProcessInfoImpl.java
com/alipay/mobile/common/logging/api/LoggerFactory.java
com/alipay/mobile/common/logging/api/utils/PrivacyUtil.java
com/alipay/mobile/common/logging/api/utils/SdkVersionUtil.java
com/alipay/mobile/common/logging/impl/StatisticalExceptionHandler.java
com/alipay/mobile/common/logging/process/LogServiceInToolsProcess.java
com/alipay/mobile/common/logging/util/DeviceUtil.java
com/alipay/mobile/common/logging/util/FileUtil.java
com/alipay/mobile/common/logging/util/FrameworkUtil.java
com/alipay/mobile/common/logging/util/LoggingUtil.java
com/alipay/mobile/common/logging/util/ReflectUtil.java
com/alipay/mobile/common/logging/util/monitor/diagnose/MainTaskWatcher.java
com/alipay/mobile/common/monitor/api/reflect/DeviceInfoReflector.java
com/alipay/mobile/common/nativecrash/NativeCrashHandlerApi.java
com/alipay/mobile/mascanengine/impl/MaPictureEngineServiceImpl.java
com/alipay/mobile/mascanengine/impl/MaScanEngineImpl.java
com/alipay/mobile/scan/util/BQCSystemUtil.java
com/alipay/mobile/scansdk/ui/APTextureView.java
com/alipay/mobile/scansdk/ui/a.java
com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/bun/miitmdid/c/k/a.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatBase.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/widget/toast/ToastCompat.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/i.java
com/getui/gtc/a/a/l.java
com/getui/gtc/a/d.java
com/getui/gtc/b/b.java
com/getui/gtc/base/publish/Broker.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/d/a.java
com/getui/gtc/dim/b/e.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/c.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/d/c.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/g/a/a.java
com/getui/gtc/g/b.java
com/getui/gtc/i/c/b.java
com/getui/gtc/i/d/a.java
com/mpaas/project/aar/convert/converter/FinalR.java
com/mpaas/project/aar/convert/converter/FinalRInit.java
com/mpaas/uniapp/scan/MpaasScanModule.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/a.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/StandardFeature.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/InvokeExecutorHelper.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/DLGeolocation.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/HarmonyUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/emulator/CommandUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/c/a.java
io/dcloud/e/c/h/c.java
io/dcloud/e/d/a.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/b.java
io/dcloud/feature/gallery/imageedit/c/k/c.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/AolFeatureImpl.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/payment/PaymentFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/navigator/QueryNotchTool.java
io/dcloud/feature/uniapp/common/TypeUniModuleFactory.java
io/dcloud/feature/weex/WXAnalyzerDelegate.java
io/dcloud/feature/weex_scroller/view/DCWXHorizontalScrollView.java
io/dcloud/feature/weex_scroller/view/DCWXScrollView.java
io/dcloud/g/b.java
io/dcloud/h/a/d/b/c.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/g.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/b.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/b.java
io/dcloud/h/c/c/f/c/a/a.java
io/dcloud/invocation/b.java
io/dcloud/invocation/c.java
io/dcloud/invocation/d.java
io/dcloud/js/geolocation/a.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/nineoldandroids/util/ReflectiveProperty.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/core/util/ProcessUtil.java
io/dcloud/sdk/core/util/ReflectUtil.java
io/dcloud/share/a.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
pl/droidsonroids/gif/LibraryLoader.java
加密解密-> Base64 解密
组件-> 启动 Service
隐私数据-> 录制视频 io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
网络通信-> SSL证书处理
网络通信-> OkHttpClient Connection
组件-> ContentProvider com/getui/gtc/base/util/EmptyProvider.java
com/getui/gtc/dim/c/d.java
加密解密-> Base64 加密
隐私数据-> 拍照摄像
一般功能-> 传感器相关操作
组件-> 发送广播
一般功能-> 获取活动网路信息
网络通信-> TCP套接字
组件-> 启动 Activity
com/alipay/mobile/scansdk/service/MPaasScanExportService.java
com/alipay/mobile/scansdk/service/ScanServiceImpl.java
com/alipay/mobile/scansdk/ui/ToolScanTopView.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/tencent/tauth/AuthActivity.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/feature/weex_amap/component/WXAMapViewComponent.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/js/map/amap/adapter/DHMapUtil.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/share/a.java
io/src/dcloud/adapter/DCloudBaseActivity.java
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
网络通信-> HTTPS建立连接
进程操作-> 杀死进程
设备指纹-> getSimOperator
一般功能-> 获取网络接口信息 com/getui/gtc/a/a/l.java
com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/e.java
设备指纹-> 查看本机IMSI com/alipay/mobile/common/logging/helper/ClientIdHelper.java
com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/d.java
设备指纹-> 查看本机SIM卡序列号 com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/d.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
一般功能-> 获取WiFi相关信息 com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/e.java
辅助功能accessibility相关 com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatIcs.java
com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatJellybeanMr2.java
一般功能-> Android通知
一般功能-> 查看\修改Android系统属性
一般功能-> 加载so文件
隐私数据-> 获取已安装的应用程序
JavaScript 接口方法
设备指纹-> 获取蜂窝位置信息 com/getui/gtc/dim/c/a.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/h/a/d/b/f.java
网络通信-> 蓝牙连接 io/dcloud/common/adapter/util/DeviceInfo.java
隐私数据-> 录制音频行为 io/dcloud/feature/audio/recorder/RecorderTask.java
一般功能-> 设置手机铃声,媒体音量 io/dcloud/feature/device/DeviceFeatureImpl.java
网络通信-> URLConnection io/dcloud/common/util/net/RequestData.java
隐私数据-> 屏幕截图,截取自己应用内部界面 com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
网络通信-> WebView GET请求 io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
设备指纹-> getAllCellInfo com/getui/gtc/dim/c/a.java
一般功能-> PowerManager操作 com/alipay/mobile/common/logging/util/LoggingUtil.java
网络通信-> HTTP请求、连接和会话 com/alipay/mobile/common/logging/http/HttpClient.java
网络通信-> AndroidHttpClient Connection com/alipay/mobile/common/logging/http/HttpClient.java

源代码分析

高危
6
警告
8
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
androidtranscoder/MediaTranscoder.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/QueuedMuxer.java
androidtranscoder/engine/TextureRender.java
androidtranscoder/format/ExportPreset960x540Strategy.java
com/alibaba/android/bindingx/core/LogProxy.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModule.java
com/alipay/android/phone/scancode/export/adapter/MPScan.java
com/alipay/camera/CameraConfigurationManager.java
com/alipay/camera/base/AntCamera.java
com/alipay/camera/base/CameraFocusPerformanceHelper.java
com/alipay/camera/base/CameraPerformanceRecorder.java
com/alipay/camera/base/CameraStateTracer.java
com/alipay/camera/util/ManufacturerPermissionChecker.java
com/alipay/camera/util/WalletBehaviorBury.java
com/alipay/ma/b.java
com/alipay/ma/decode/MaDecode.java
com/alipay/ma/decode/MaSdkConfigManager.java
com/alipay/mobile/common/logging/ContextInfo.java
com/alipay/mobile/common/logging/LogContextImpl.java
com/alipay/mobile/common/logging/LoggerFactoryBinder.java
com/alipay/mobile/common/logging/ProcessInfoImpl.java
com/alipay/mobile/common/logging/api/DeviceHWInfo.java
com/alipay/mobile/common/logging/api/DeviceInfo.java
com/alipay/mobile/common/logging/api/LoggerFactory.java
com/alipay/mobile/common/logging/api/utils/PrivacyUtil.java
com/alipay/mobile/common/logging/appender/AppenderManager.java
com/alipay/mobile/common/logging/appender/ExternalFileAppender.java
com/alipay/mobile/common/logging/appender/FileAppender.java
com/alipay/mobile/common/logging/appender/MdapFileAppender.java
com/alipay/mobile/common/logging/helper/ClientIdHelper.java
com/alipay/mobile/common/logging/helper/DeviceHWRenderHelper.java
com/alipay/mobile/common/logging/http/HttpClient.java
com/alipay/mobile/common/logging/impl/MpaasLoggerImpl.java
com/alipay/mobile/common/logging/impl/TraceLoggerImpl.java
com/alipay/mobile/common/logging/io/LogBuffer.java
com/alipay/mobile/common/logging/process/BaseServiceInlite.java
com/alipay/mobile/common/logging/process/LogServiceInMainProcess.java
com/alipay/mobile/common/logging/process/LogServiceInPushProcess.java
com/alipay/mobile/common/logging/process/LogServiceInToolsProcess.java
com/alipay/mobile/common/logging/strategy/GlobalLogConfigService.java
com/alipay/mobile/common/logging/strategy/LogStrategyManager.java
com/alipay/mobile/common/logging/uploader/BaseUploader.java
com/alipay/mobile/common/logging/uploader/HttpUploader.java
com/alipay/mobile/common/logging/uploader/RpcUploader.java
com/alipay/mobile/common/logging/util/AESUtil.java
com/alipay/mobile/common/logging/util/ApplicationInfoProvider.java
com/alipay/mobile/common/logging/util/FileUtil.java
com/alipay/mobile/common/logging/util/HybridEncryption.java
com/alipay/mobile/common/logging/util/LoggingUtil.java
com/alipay/mobile/common/logging/util/MD5Util.java
com/alipay/mobile/common/logging/util/NetUtil.java
com/alipay/mobile/common/logging/util/RSAUtil.java
com/alipay/mobile/common/logging/util/config/GrayScaleUtils.java
com/alipay/mobile/common/logging/util/network/NetworkUtils.java
com/alipay/mobile/common/logging/util/network/RigorousNetworkConnReceiver.java
com/alipay/mobile/common/logging/util/perf/EventTrigger.java
com/alipay/mobile/common/logging/util/perf/IdleChecker.java
com/alipay/mobile/common/logging/util/perf/Judge.java
com/alipay/mobile/common/nativecrash/CrashCombineUtils.java
com/alipay/mobile/common/nativecrash/CrashFilterUtils.java
com/alipay/mobile/mascanengine/imagetrace/sec/AESUtil.java
com/alipay/mobile/mascanengine/imagetrace/sec/HybridEncryption.java
com/alipay/mobile/mascanengine/imagetrace/sec/MD5Util.java
com/alipay/mobile/mascanengine/imagetrace/sec/RSAUtil.java
com/alipay/mobile/scansdk/fragment/BaseScanFragment.java
com/alipay/mobile/scansdk/ui/ScaleFinderView.java
com/alipay/mobile/scansdk/ui/ToolScanTopView.java
com/alipay/phone/scancode/b/a.java
com/bumptech/glide/Glide.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/dcloud/android/downloader/core/DownloadResponseImpl.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/v4/view/ViewParentCompatLollipop.java
com/dcloud/android/v4/widget/SwipeRefreshLayout.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/PreviewActivity.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/b/b.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/ScheduleQueue.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/huawei/hmf/tasks/a/g.java
com/mpaas/project/aar/convert/converter/FinalR.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
io/dcloud/WebAppActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/AdaFrameView.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/AndroidResources.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/MobilePhoneModel.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppConsoleLogUtil.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/AutoFocusCallback.java
io/dcloud/feature/barcode2/camera/CameraConfigurationManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/camera/PreviewCallback.java
io/dcloud/feature/barcode2/decoding/CaptureActivityHandler.java
io/dcloud/feature/gallery/imageedit/c/a.java
io/dcloud/feature/gallery/imageedit/c/j/b.java
io/dcloud/feature/gallery/imageedit/view/IMGView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/nativeObj/richtext/dom/ImgDomElement.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/c.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/Fresco/DCWrappingUtils.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/widget/refresh/DCWeexBaseRefreshLayout.java
io/dcloud/h/a/e/b.java
io/dcloud/h/b/a.java
io/dcloud/invocation/a.java
io/dcloud/invocation/c.java
io/dcloud/js/geolocation/a.java
io/dcloud/js/geolocation/amap/AMapGeoManager.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/net/JsDownload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/poly/base/utils/e.java
2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
4 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
5 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
io/dcloud/common/adapter/util/DCloudTrustManager.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
6 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
7 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/alipay/mobile/common/logging/util/AESUtil.java
com/alipay/mobile/mascanengine/imagetrace/sec/AESUtil.java
8 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
io/dcloud/common/adapter/util/DeviceInfo.java
10 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
com/alipay/mobile/common/logging/strategy/DelayUploadConfig.java
com/alipay/mobile/common/logging/util/LoggingUtil.java
11 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/alipay/mobile/common/logging/util/MD5Util.java
com/alipay/mobile/mascanengine/imagetrace/sec/MD5Util.java
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
12 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/utils/FileUtils.java
io/dcloud/common/util/ExifInterface.java
13 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
io/dcloud/common/util/TestUtil.java
14 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
io/dcloud/h/a/d/b/a.java
16 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
io/dcloud/feature/weex/config/UserCustomTrustManager.java
17 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
io/dcloud/common/adapter/util/PermissionUtil.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libAMapSDK_MAP_v9_5_0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strlen_chk', '__memcpy_chk', '__memset_chk', '__vsnprintf_chk', '__strcat_chk', '__strncpy_chk', '__umask_chk', '__memmove_chk', '__vsprintf_chk', '__strcpy_chk', '__strchr_chk']
False
warning
符号可用
2 arm64-v8a/libbreakpad-core.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk']
False
warning
符号可用
3 arm64-v8a/libdcblur.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libdecode100208f8966d.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/liblamemp3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 9/30
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.CAMERA
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.READ_PHONE_STATE
android.permission.WRITE_SETTINGS
android.permission.VIBRATE
android.permission.GET_TASKS
其它常用权限 9/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.READ_EXTERNAL_STORAGE
android.permission.READ_MEDIA_IMAGES
android.permission.READ_MEDIA_VIDEO

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
wprd0d.is.autonavi.com 安全
没有可用的地理位置信息。




docs.httyd.cn 安全
IP地址: 154.9.227.22
国家: United States of America
地区: Virginia
城市: Herndon
查看: Google 地图





apilocate.amap.com 安全
IP地址: 59.82.14.113
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





apiinit.amap.com 安全
IP地址: 106.11.226.133
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





lbs.amap.com 安全
IP地址: 59.82.31.156
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





er.dcloud.io 安全
没有可用的地理位置信息。




maps.testing.amap.com 安全
IP地址: 140.205.69.9
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





ask.dcloud.net.cn 安全
IP地址: 58.222.30.203
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





yuntuapi.amap.com 安全
没有可用的地理位置信息。




c-gtc.getui.nethttps 安全
没有可用的地理位置信息。




m3w.cn 安全
IP地址: 58.223.176.109
国家: China
地区: Jiangsu
城市: Lianyungang
查看: 高德地图





restsdk.amap.com 安全
IP地址: 59.82.34.102
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





mps.amap.com 安全
IP地址: 59.82.43.198
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.android.com 安全
IP地址: 172.217.24.78
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





b-gtc.getui.nethttps 安全
没有可用的地理位置信息。




appgallery.cloud.huawei.com 安全
IP地址: 49.4.35.16
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cgicol.amap.com 安全
IP地址: 58.216.15.46
国家: China
地区: Jiangsu
城市: Changzhou
查看: 高德地图





mpsapi.amap.com 安全
IP地址: 59.82.43.198
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





lame.sf.net 安全
IP地址: 172.64.153.102
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





dualstack-arestapi.amap.com 安全
IP地址: 59.82.9.60
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





wb.amap.com 安全
IP地址: 59.82.33.234
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





abroad.apilocate.amap.com 安全
IP地址: 203.209.230.18
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





adiu.amap.com 安全
IP地址: 59.82.31.100
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





m5.amap.com 安全
IP地址: 59.82.9.9
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





er.dcloud.net.cn 安全
IP地址: 43.142.62.113
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





gtc.getui.nethttps 安全
没有可用的地理位置信息。




mst01.is.autonavi.com 安全
IP地址: 59.82.14.191
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





dualstack-a.apilocate.amap.com 安全
IP地址: 59.82.9.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





wap.amap.com 安全
IP地址: 101.226.28.237
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





手机号码

网址

网址信息 源码文件
10.1.68.23
com/alipay/mobile/common/logging/impl/MpaasLoggerImpl.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://gtc.getui.net,https://gtc.gepush.com
https://b-gtc.getui.net,https://b-gtc.gepush.com
com/getui/gtc/c/b.java
https://mdap.mpaas.cn-hangzhou.aliyuncs.com
https://mpaasapi.mpaas.cn-hangzhou.aliyuncs.com/mgw.htm
com/mpaas/uniapp/scan/MpaasScanModule.java
data:text/html,
javascript:var
javascript:(function(){var
io/dcloud/common/adapter/ui/AdaWebview.java
file:///
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
javascript:(function(){var
javascript:setTimeout(function(){location.__page__load__over__
data:text/html,chromewebdata
file:///
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
4.5.4.1
4.5.4.2
io/dcloud/common/adapter/util/MobilePhoneModel.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/common/constant/AbsoluteConst.java
https://ask.dcloud.net.cn/article/282
io/dcloud/common/constant/DOMException.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
io/dcloud/common/core/ui/DCKeyboardManager.java
javascript:window.__needNotifyNative__=true;
io/dcloud/common/core/ui/g.java
http://ns.adobe.com/xap/1.0/
io/dcloud/common/util/ExifInterface.java
data:image
http://localhost
https://localhost
io/dcloud/common/util/PdrUtil.java
https://m3w.cn/s/
io/dcloud/common/util/ShortCutUtil.java
https://ask.dcloud.net.cn/article/35627
https://ask.dcloud.net.cn/article/35877
io/dcloud/e/b/a.java
http://localhost
file:///
io/dcloud/e/b/e.java
https://er.dcloud.io/rv
https://er.dcloud.net.cn/rv
io/dcloud/e/c/h/b.java
https://ask.dcloud.net.cn/article/35058
io/dcloud/feature/audio/AudioRecorderMgr.java
https://er.dcloud.io/sc
https://er.dcloud.net.cn/sc
io/dcloud/feature/gg/dcloud/ADHandler.java
data:image/
io/dcloud/feature/nativeObj/NativeBitmap.java
file://%s',
io/dcloud/feature/nativeObj/NativeBitmapMgr.java
data:image/.*;base64,
io/dcloud/feature/nativeObj/TitleNView.java
file:///android_asset
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
file://%s',
io/dcloud/feature/pdr/a.java
http://localhost
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
file:///
io/dcloud/feature/weex/adapter/PlusUriAdapter.java
javascript:(function
file:///
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
javascript:(function(){
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/feature/weex/extend/PlusModule.java
https://ask.dcloud.net.cn/article/283
io/dcloud/g/b.java
data:load
io/dcloud/h/c/c/e/a.java
data:%s;base64,%s
io/dcloud/js/file/FileFeatureImpl.java
http://lbs.amap.com/api/android-sdk/guide/error/
io/dcloud/js/map/amap/adapter/AMapLink.java
https://ask.dcloud.net.cn/article/287
io/dcloud/share/IFShareApi.java
http://apiinit.amap.com/v3/log/init
http://mst01.is.autonavi.com/appmaptile?z=%d&x=%d&y=%d&lang=zh_cn&size=1&scale=1&style=6
http://abroad.apilocate.amap.com/mobile/binary
https://docs.httyd.cn/docs/post-8/page-35
https://docs.httyd.cn/docs/post-8/page-50
http://restsdk.amap.com/sdk/compliance/params
http://wap.amap.com/
http://mpsapi.amap.com/
https://m5.amap.com/ws/mapapi/shortaddress/transform
http://dualstack-arestapi.amap.com/v3/geocode/regeo
http://lbs.amap.com/api/android-location-sdk/guide/utilities/errorcode/查看错误码说明
http://restsdk.amap.com/rest/me/cpoint
http://m5.amap.com/
https://restsdk.amap.com/v4
http://restsdk.amap.com/v3/config/district?
http://restsdk.amap.com
https://restsdk.amap.com/v3/iasdkauth
http://mpsapi.amap.com/ws/mps/lyrdata/ugc/
https://ask.dcloud.net.cn/article/36199
10.1.68.23
http://restsdk.amap.com/v4/gridmap?
https://restsdk.amap.com/v5
https://restsdk.amap.com/sdk/compliance/params
http://restsdk.amap.com/rest/lbs/dem/data?z=%d&x=%d&y=%d&type=2
http://restsdk.amap.com/v3/place/text?
http://dualstack-a.apilocate.amap.com/mobile/binary
http://wb.amap.com/?p=%s,%f,%f,%s,%s&sourceapplication=openapi/0
https://c-gtc.getui.net,https://c-gtc.gepush.com
http://restsdk.amap.com/v3/place/around?
http://wb.amap.com/?n=%f,%f,%f,%f,%d&sourceapplication=openapi/0
http://restsdk.amap.com/v5
http://www.android.com/
https://restsdk.amap.com/v3
http://cgicol.amap.com/collection/collectData?src=baseCol&ver=v74&
http://apilocate.amap.com/mobile/binary
http://restsdk.amap.com/v3
http://yuntuapi.amap.com
https://yuntuapi.amap.com
http://wprd0%d.is.autonavi.com/appmaptile?
http://restsdk.amap.com/v3/geocode/regeo
https://appgallery.cloud.huawei.com
http://wb.amap.com/?r=%f,%f,%s,%f,%f,%s,%d,%d,%d,%s,%s,%s&sourceapplication=openapi/0
http://m5.amap.com/ws/mapapi/shortaddress/transform
https://dualstack-arestapi.amap.com/v3/iasdkauth
https://adiu.amap.com/ws/device/adius
http://restsdk.amap.com/v4
data:image
https://restsdk.amap.com/rest/me/cpoint
http://restsdk.amap.com/v4/grasproad/driving?
https://b-gtc.getui.net,https://b-gtc.gepush.com
http://wb.amap.com/?q=%f,%f,%s&sourceapplication=openapi/0
https://gtc.getui.net,https://gtc.gepush.com
自研引擎分析结果
9.5.0.206
data:image/png;base64,
data:image/jpeg;base64,
data:image/bmp;base64,
data:application/octet-stream;base64,
data:image/gif;base64,
data:text/plain;base64,
data:application/gltf-buffer;base64,
http://mpsapi.amap.com/ws/mps/vmap/
http://mpsapi.amap.com/ws/mps/rtt/
http://mpsapi.amap.com/ws/mps/smap
http://m5.amap.com/ws/transfer/auth/map/indoor_maps
http://mpsapi.amap.com/ws/mps/lyrdata/ugc/
http://mpsapi.amap.com/
http://m5.amap.com
4.3.4.2
4.3.4.3
4.3.4.4
11.15.81.67
211.15.81.89
https://mps.amap.com/ws/mps/rtt
https://mps.amap.com/ws/mps/vmap
https://maps.testing.amap.com/ws/transfer/auth/map/indoor_maps
https://mps.amap.com/ws/mps/smap
https://mps.amap.com/ws/mps/spot
https://mps.amap.com/ws/mps/hot
lib/arm64-v8a/libAMapSDK_MAP_v9_5_0.so
http://lame.sf.net
lib/arm64-v8a/liblamemp3.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
AutoNavi / Amap Location https://reports.exodus-privacy.eu.org/trackers/361
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333

密钥凭证

已显示 80 个secrets
1、 "dcloud_oauth_logout_tips" : "未登录或登录已注销"
2、 "dcloud_oauth_authentication_failed" : "获取授权登录认证服务操作失败"
3、 "dcloud_permissions_reauthorization" : "reauthorize"
4、 "dcloud_io_without_authorization" : "没有获得授权"
5、 "dcloud_oauth_token_failed" : "获取token失败"
6、 "dcloud_common_user_refuse_api" : "用户拒绝该API访问"
7、 "dcloud_oauth_oauth_not_empower" : "尚未获取oauth授权"
8、 "dcloud_oauth_empower_failed" : "获取授权登录认证服务操作失败"
9、 "dcloud_permissions_reauthorization" : "重新授权"
10、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnaWt7
11、 YHx8eHsyJydvaWs6JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
12、 amwtZ2BvbHZnLWVmYnd2cWYtYGUtYEVmYnd2cWZKbnNvKjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3YjY3
13、 f2l4TWBgY3tKZWBpTW9vaX9/KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc2
14、 ZGFsdmlrLnN5c3RlbS5EZXhDbGFzc0xvYWRlcg==
15、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQ=
16、 YHx8eHsyJydvaWs5JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
17、 YHx8eHsyJydvaXs6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
18、 Y29tLmdldHVpLmd0Yy5leHRlbnNpb24uZGlzdHJpYnV0aW9uLmdkaS5zdHViLlB1c2hFeHRlbnNpb24=
19、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaWs=
20、 YHx8eHsyJydqfDkmbGtkZ31sJmZtfCZrZidgfHx4J2tpaQ==
21、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay4=
22、 Y29tLmFzdXMubXNhLmFjdGlvbi5BQ0NFU1NfRElE
23、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
24、 W3v2HgaLzgcTXlUiOoZ7E6RDsIpMd2Glz1MxJdRxdis
25、 69d747c4b9f641baf4004be4297e9f3b
26、 YHx8eHsyJydpejkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
27、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
28、 YHx8eHsyJydqaXs5JmxrZGd9bCZmbXwma2YnYHx8eCdraWk=
29、 CEroA9kVcgb5YW85GtDBLrVZfsAsUrOdkBRjB/Uh1+E=
30、 YHx8eHsyJyd8OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
31、 YHx8eHsyJydvaXs5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
32、 YHx8eHsyJyd8OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
33、 5rPjudJDczZ5DrTBECwfWer9fxhAWnoxI7Hr0jS/XKKlD9cg1eZLP+WDaj1U0IQ9
34、 YHx8eHsyJydqb2lrJmxrZGd9bCZmbXwma2YnaXh4J2lrew==
35、 Y29tLmFuZHJvaWQuaW50ZXJuYWwuUiRzdHlsZWFibGU=
36、 YHx8eHsyJydpezkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
37、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnaWt7
38、 YHx8eHsyJydpezombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
39、 5rPjudJDczZ5DrTBECwfWX3lxIQFlIC/UMsP+phhn+hM5LDHPI8rrfGoWmO4XXwm
40、 YHx8eHsyJydvazkmbGtkZ31sJmFnJ2tnZGRta3wneGR9e2l4eCdraWw=
41、 p2WH3ao/DPQajXDOBOngAQRJy7HFI6I+rNVrL72Tvjg=
42、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LmFwaS4=
43、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuSURpZEFpZGxJbnRlcmZhY2U=
44、 eG5/SmdnZHxNYmduSmhobnh4TXlkZk1iZ25eWUd4KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc1
45、 YHx8eHsyJydqb2l6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
46、 e218Qml+aVtremF4fEtpZkd4bWZfYWZsZ397SX18Z2VpfGFraWRkcQ==
47、 E3F5536A141811DB40EFD6400F1D0A4E
48、 YHx8eHsyJydqezkmbGtkZ31sJmZtfCZrZidgfHx4J2tpeyd+Og==
49、 YHx8eHsyJydqb2l7JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
50、 5rPjudJDczZ5DrTBECwfWfzp1lNiDJ3F7lPgTGKXbv/Ahar5ZZo+heD2Ylvu1Q1k
51、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
52、 5rPjudJDczZ5DrTBECwfWbr6jIGaA05lJJ4z8IfXa1gko92nDYCi7GietE6VgZMY
53、 eW9+S2ZmZX1fZGN8b3h5a2ZLaWlveXlMeGVnTGNmb19YRnkqNmEzZDg4ZmEtNGJhMC00NzlmLTk0MjItZTVhYWJlMTU4OTdiNzQ=
54、 aHR0cHM6Ly9tcGFhcy1tYXMtbG9nZ3cuYWxpeXVuY3MuY29tLGh0dHBzOi8vY24taGFuZ3pob3UtY29tcG9uZW50LWd3LmNsb3VkLmFsaXBheS5jb20vbWd3Lmh0bSxodHRwczovL2NuLWhhbmd6aG91LW1hcy1sb2cuY2xvdWQuYWxpcGF5LmNvbSxodHRwczovL2NuLWhhbmd6aG91LWNvbXBvbmVudC1ndy5jbG91ZC5hbGlwYXkuY29tL21ndy5odG0=
55、 9F89C84A559F573636A47FF8DAED0D33
56、 2BGSU2QqUAXYXuDA9OkD2SztJLGWMXqJb5xjvxk4w6dV7K0u
57、 amwtZ2BvbHZnLWBsbm5sbS1gcC1HTyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2I2Nw==
58、 YHx8eHsyJydvazkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgna2ls
59、 YHx8eHsyJydvaXo5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
60、 YXBwX2xpc3RfYnlfaW5zdGFsbGVkX3BhY2thZ2U=
61、 YHx8eHsyJydvaXs5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
62、 evs6OIME2yLCyUChqtQTGtxDh4/6wcSpdRw8lh8NGkyLXZQtZ1A7NDehilU2yXH5
63、 aHR0cHM6Ly9jci5kY2xvdWQubmV0LmNuLw==
64、 YHx8eHsyJyd7OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
65、 YHx8eHsyJyd7OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
66、 UWV/BnpHVVhMahB0EU1XA15hAEFOAWlGVHBkcgluSF0HFhlQZx15Yhhjb3xCHgRfWxV+cQhPS1ICFxRzdkUfeyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2IxMjQ=
67、 YHx8eHsyJydvaXo6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
68、 YHx8eHsyJydrOSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdraWw=
69、 YHx8eHsyJydpejombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
70、 YHx8eHsyJydvaXo5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
71、 YHx8eHsyJydqaXo6JmxrZGd9bCZmbXwma2YnYHx8eCdraXo=
72、 NcnBDcMwCEDRXThXDJBtSKAWiQErjtVWVXcvB0f60j+8L1wrLLCF4UWxUszBA3aesKsXDi9IraFRrYmNb30PN0ls6jwiS+XPxN6RnM9QxlE2pJeYpB/9dtMqWPRpdMgJvz8=
73、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuU3VwcGxlbWVudGFyeURJRFNlcnZpY2U=
74、 YHx8eHsyJydvaXs6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
75、 YHx8eHsyJydvaXo6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
76、 YHx8eHsyJydqb2l7JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
77、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay5hLmE=
78、 YHx8eHsyJydqb2l6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
79、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaXs=
80、 MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAJp1rROuvBF7sBSnvLaesj2iFhMcY8aXyLvpnNLKs2wjL3JmEnyr++SlVa35liUlzi83tnAFkn3A9GB7pHBNzawyUkBh8WUhq5bnFIkk2RaDa6+5MpG84DEv52p7RR+aWwIDAQAB

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 20 个activities
1、 io.dcloud.PandoraEntry
2、 io.dcloud.PandoraEntryActivity
3、 com.tencent.tauth.AuthActivity
4、 com.tencent.connect.common.AssistActivity
5、 com.igexin.sdk.PushActivity
6、 com.igexin.sdk.GActivity
7、 com.igexin.sdk.GetuiActivity
8、 io.dcloud.feature.nativeObj.photoview.PhotoActivity
9、 io.dcloud.WebAppActivity
10、 io.dcloud.ProcessMediator
11、 io.dcloud.WebviewActivity
12、 com.dmcbig.mediapicker.PickerActivity
13、 com.dmcbig.mediapicker.PreviewActivity
14、 io.dcloud.feature.gallery.imageedit.IMGEditActivity
15、 io.dcloud.sdk.activity.WebViewActivity
16、 com.alipay.mobile.scansdk.activity.ToolsCaptureActivity
17、 com.alipay.mobile.scansdk.activity.MPaasToolsCaptureActivity
18、 com.huawei.hms.support.api.push.TransActivity
19、 com.huawei.hms.activity.BridgeActivity
20、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 21 个services
1、 com.amap.api.location.APSService
2、 com.amap.api.location.APSService
3、 com.igexin.sdk.PushService
4、 com.igexin.sdk.GTIntentService
5、 com.igexin.sdk.GService
6、 com.igexin.sdk.HmsPushMessageService
7、 io.dcloud.feature.aps.ApsActionService
8、 com.getui.gtc.GtcService
9、 io.dcloud.feature.unipush.GTNormalIntentService
10、 io.dcloud.feature.unipush.CustomGTService
11、 io.dcloud.sdk.base.service.DownloadService
12、 com.alipay.mobile.common.logging.process.LogServiceInlite1
13、 com.alipay.mobile.common.logging.process.LogServiceInlite2
14、 com.alipay.mobile.common.logging.process.LogServiceInlite3
15、 com.alipay.mobile.common.logging.process.LogServiceInlite4
16、 com.alipay.mobile.common.logging.process.LogServiceInlite5
17、 com.alipay.mobile.common.logging.process.LogServiceInMainProcess
18、 com.alipay.mobile.common.logging.process.LogServiceInPushProcess
19、 com.alipay.mobile.common.logging.process.LogServiceInToolsProcess
20、 com.huawei.hms.support.api.push.service.HmsMsgService
21、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 3 个receivers
1、 com.taobao.weex.WXGlobalEventReceiver
2、 com.huawei.hms.support.api.push.PushMsgReceiver
3、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 6 个providers
1、 com.getui.gtc.base.GtcProvider
2、 io.dcloud.common.util.DCloud_FileProvider
3、 io.dcloud.sdk.base.service.provider.DCloudAdFileProvider
4、 com.huawei.hms.support.api.push.PushProvider
5、 com.huawei.hms.aaid.InitProvider
6、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
C++ 共享库 Android 在 Android 应用中运行原生代码。
GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
mPaaS Alibaba 移动开发平台(Mobile PaaS,简称 mPaaS)是源于支付宝 App 的移动开发平台,为移动开发、测试、运营及运维提供云到端的一站式解决方案,能有效降低技术门槛、减少研发成本、提升开发效率,协助企业快速搭建稳定高质量的移动 App。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
Weex Alibaba Weex 致力于使开发者能基于通用跨平台的 Web 开发语言和开发经验,来构建 Android、iOS 和 Web 应用。简单来说,在集成了 WeexSDK 之后,你可以使用 JavaScript 语言和前端开发经验来开发移动应用。
mPaaS 扫一扫 Alibaba 扫一扫(Scan)是 mPaaS 提供的扫码组件,源于支付宝的扫码能力。该组件秉承了支付宝精准、快速的扫码能力,能够迅速识别出条形码并准确地获得条码中的信息。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
classes.dex
classes2.dex
lib/arm64-v8a/lib39285EFA.so
lib/arm64-v8a/libAMapSDK_MAP_v9_5_0.so
lib/arm64-v8a/libbreakpad-core.so
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libdcblur.so
lib/arm64-v8a/libdecode100208f8966d.so
lib/arm64-v8a/libgifimage.so
lib/arm64-v8a/libimagepipeline.so
lib/arm64-v8a/liblamemp3.so
lib/arm64-v8a/libmpaascpu.so
lib/arm64-v8a/libnative-filters.so
lib/arm64-v8a/libnative-imagetranscoder.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libstatic-webp.so
lib/arm64-v8a/libweexcore.so
lib/arm64-v8a/libweexjsb.so
lib/arm64-v8a/libweexjss.so
lib/arm64-v8a/libweexjst.so
lib/armeabi-v7a/lib39285EFA.so
lib/armeabi-v7a/libAMapSDK_MAP_v9_5_0.so
lib/armeabi-v7a/libbreakpad-core.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libdcblur.so
lib/armeabi-v7a/libdecode100208f8966d.so
lib/armeabi-v7a/libgifimage.so
lib/armeabi-v7a/libimagepipeline.so
lib/armeabi-v7a/liblamemp3.so
lib/armeabi-v7a/libmpaascpu.so
lib/armeabi-v7a/libnative-filters.so
lib/armeabi-v7a/libnative-imagetranscoder.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libstatic-webp.so
lib/armeabi-v7a/libweexcore.so
lib/armeabi-v7a/libweexjsb.so
lib/armeabi-v7a/libweexjss.so
lib/armeabi-v7a/libweexjst.so
assets/39285EFA.dex
assets/apps/__UNI__ED41917/www/__uniappchooselocation.js
assets/apps/__UNI__ED41917/www/__uniapperror.png
assets/apps/__UNI__ED41917/www/__uniappes6.js
assets/apps/__UNI__ED41917/www/__uniappopenlocation.js
assets/apps/__UNI__ED41917/www/__uniapppicker.js
assets/apps/__UNI__ED41917/www/__uniappquill.js
assets/apps/__UNI__ED41917/www/__uniappquillimageresize.js
assets/apps/__UNI__ED41917/www/__uniappscan.js
assets/apps/__UNI__ED41917/www/__uniappsuccess.png
assets/apps/__UNI__ED41917/www/__uniappview.html
assets/apps/__UNI__ED41917/www/androidPrivacy.json
assets/apps/__UNI__ED41917/www/app-config-service.js
assets/apps/__UNI__ED41917/www/app-config.js
assets/apps/__UNI__ED41917/www/app-service.js
assets/apps/__UNI__ED41917/www/app-view.js
assets/apps/__UNI__ED41917/www/hybrid/html/advertise/advertise.html
assets/apps/__UNI__ED41917/www/hybrid/html/css/advertise.css
assets/apps/__UNI__ED41917/www/hybrid/html/error.html
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/1080X1882.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/18X18.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/24X24.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/36X36.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/480X762.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/48X48.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/720X1242.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/72X72.png
assets/apps/__UNI__ED41917/www/hybrid/html/imgs/advertise.jpg
assets/apps/__UNI__ED41917/www/hybrid/html/js/webView.js
assets/apps/__UNI__ED41917/www/manifest.json
assets/apps/__UNI__ED41917/www/static/logo.png
assets/apps/__UNI__ED41917/www/static/uni.ttf
assets/apps/__UNI__ED41917/www/view.css
assets/apps/__UNI__ED41917/www/view.umd.min.js
assets/data/dcloud3.dat
assets/data/dcloud_configs.json
assets/data/dcloud_control.xml
assets/data/dcloud_error.html
assets/data/dcloud_properties.xml
assets/data/dcloud_url.json
assets/dcloud_uniplugins.json
assets/fonts/dcloud_iconfont.ttf
assets/fonts/unincomponents.ttf
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/mpaas_baseline.config
assets/res/HBuilder.png
assets/res/dcloud_beep.ogg
assets/res/dcloud_prograss_snow1.png
assets/res/point.png
assets/supplierconfig.json
assets/uni-jsframework-vue3.js
assets/uni-jsframework.js
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/androidx.activity_activity.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.webkit_webkit.version
META-INF/com.alipay.android.phone.mobilesdk_logging-build_version.properties
META-INF/com.alipay.android.phone.scancode_bqcscanservice-build_version.properties
META-INF/com.alipay.android.phone.scancode_mascanengine-build_version.properties
META-INF/com.alipay.android.phone.wallet_scanexport-build_version.properties
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
agconnect-core.properties
androidsupportmultidexversion.txt
assets/3DFly.flb
assets/3DFly.loc
assets/3DFly.tmc
assets/AZURE.png
assets/BLUE.png
assets/CYAN.png
assets/GREEN.png
assets/MAGENTA.png
assets/ORANGE.png
assets/RED.png
assets/ROSE.png
assets/VIOLET.png
assets/YELLOW.png
assets/ae/GNaviConfig.xml
assets/ae/res.ck
assets/ae/res.zip
assets/amap_resource1_0_0.png
assets/amap_sdk_lineDashTexture_circle.png
assets/amap_sdk_lineDashTexture_square.png
assets/amap_sdk_lineTexture.png
assets/amap_sdk_shaders/point.glsl
assets/amap_sdk_shaders/point_2.glsl
assets/amap_sdk_shaders/texture.glsl
assets/amap_sdk_shaders/texture_layer.glsl
assets/amap_sdk_shaders/texture_normal.glsl
assets/ap.data
assets/ap1.data
assets/arrow/arrow_line_inner.png
assets/arrow/arrow_line_outer.png
assets/arrow/arrow_line_shadow.png
assets/com.tencent.open.config.json
assets/cross/crossing_nigth_bk.data
assets/eagle_eye_day.png
assets/eagle_eye_night.png
assets/h5_qr_back.png
assets/hud.png
assets/infowindow_bg.9.png
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/location_map_gps_3d.png
assets/location_map_gps_locked.png
assets/location_pressed.png
assets/location_selected.png
assets/location_unselected.png
assets/map_assets/3d_navi_sky_day.data
assets/map_assets/3d_sky_day.data
assets/map_assets/3d_sky_night.data
assets/map_assets/3dlandscape.xml
assets/map_assets/3dportrait.xml
assets/map_assets/VM3DRes/1015_1.png
assets/map_assets/VM3DRes/1015_2.png
assets/map_assets/VM3DRes/1016_1.png
assets/map_assets/VM3DRes/1016_2.png
assets/map_assets/VM3DRes/cross_bk_grass_day.png
assets/map_assets/VM3DRes/cross_bk_grass_night.png
assets/map_assets/VM3DRes/cross_sky_day.png
assets/map_assets/VM3DRes/cross_sky_night.png
assets/map_assets/VM3DRes/crossing_day_bk.data
assets/map_assets/VM3DRes/crossing_nigth_bk.data
assets/map_assets/VM3DRes/d_yellow_day.png
assets/map_assets/VM3DRes/d_yellow_night.png
assets/map_assets/VM3DRes/exit_label_bk_main_day.png
assets/map_assets/VM3DRes/exit_label_bk_secondary_day.png
assets/map_assets/VM3DRes/grass_day.png
assets/map_assets/VM3DRes/grass_night.png
assets/map_assets/VM3DRes/icons_42_18_1617197042.data
assets/map_assets/VM3DRes/road_bottom_day.png
assets/map_assets/VM3DRes/road_bottom_night.png
assets/map_assets/VM3DRes/roadbk_main_day.png
assets/map_assets/VM3DRes/roadbk_main_night.png
assets/map_assets/anscii.fnt
assets/map_assets/anscii_0.png
assets/map_assets/arrow_topface.data
assets/map_assets/bktile.data
assets/map_assets/bktile_n.data
assets/map_assets/config_1_18_1655983581.data
assets/map_assets/config_2_18_1605512060.data
assets/map_assets/dash.data
assets/map_assets/dash_cd.data
assets/map_assets/dash_tq.data
assets/map_assets/icons-for-custom_5_18_1616413149.data
assets/map_assets/icons_10_18_1620803632.data
assets/map_assets/icons_11_18_1611742683.data
assets/map_assets/icons_1_18_1620803672.data
assets/map_assets/icons_24_18_1619768490.data
assets/map_assets/icons_25_18_1616413163.data
assets/map_assets/icons_2_18_1620803665.data
assets/map_assets/icons_3_18_1620803657.data
assets/map_assets/icons_40_18_1629979483.data
assets/map_assets/icons_4_18_1624863920.data
assets/map_assets/icons_50_18_1621241047.data
assets/map_assets/icons_5_18_1616413149.data
assets/map_assets/icons_6_18_1624863929.data
assets/map_assets/icons_9_18_1609147790.data
assets/map_assets/laneprofile_1_18_1640573575.data
assets/map_assets/lineround.data
assets/map_assets/mapprofile_1_18_1626748603.data
assets/map_assets/mapprofile_2_18_1620443466.data
assets/map_assets/search_scenic_icon.data
assets/map_assets/style-for-custom_0_18_1641525834.data
assets/map_assets/style_0_18_1641525834.data
assets/map_assets/style_100_18_1640182887.data
assets/map_assets/style_16_18_1605511194.data
assets/map_assets/style_17_18_1605511247.data
assets/map_assets/style_18_18_1624864928.data
assets/map_assets/style_19_18_1605511205.data
assets/map_assets/style_1_17_for_terrain.data
assets/map_assets/style_1_18_1627443174.data
assets/map_assets/style_25_18_1624864857.data
assets/map_assets/style_26_18_1624864866.data
assets/map_assets/style_28_18_1621223375.data
assets/map_assets/style_29_18_1637641334.data
assets/map_assets/style_2_18_1655970883.data
assets/map_assets/style_35_18_1641374969.data
assets/map_assets/style_36_18_1641374988.data
assets/map_assets/style_37_18_1612505452.data
assets/map_assets/style_38_18_1630469232.data
assets/map_assets/style_39_18_1630469193.data
assets/map_assets/style_3_18_1624864847.data
assets/map_assets/style_40_18_1624871103.data
assets/map_assets/style_41_18_1623986571.data
assets/map_assets/style_4_18_1630315891.data
assets/map_assets/style_50_18_1639057433.data
assets/map_assets/style_5_18_1630315937.data
assets/map_assets/style_6_18_1624866734.data
assets/map_assets/style_8_18_1624864902.data
assets/map_assets/styleiconslist.data
assets/map_assets/tmc3d_allinone.data
assets/map_assets/tmc3d_blind_allinone.data
assets/map_assets/tmc3d_l_allinone.data
assets/map_assets/tmc3d_n_allinone.data
assets/map_assets/tmc_allinone.data
assets/map_assets/tmc_blind_allinone.data
assets/map_assets/tmc_l_allinone.data
assets/map_assets/tmc_n_allinone.data
assets/map_assets/waterline.data
assets/map_custom/particle/fog.png
assets/map_custom/particle/haze.png
assets/map_custom/particle/rain.png
assets/map_custom/particle/snow.png
assets/map_custom/particle/sun_0.png
assets/map_custom/particle/sun_1.png
assets/map_custom/skybox/back.png
assets/map_custom/skybox/bottom.png
assets/map_custom/skybox/front.png
assets/map_custom/skybox/left.png
assets/map_custom/skybox/right.png
assets/map_custom/skybox/top.png
assets/map_custom/terrain/terrainStyle.data
assets/map_indoor_select.png
assets/maps_dav_compass_needle_large.png
assets/marker_default.png
assets/marker_gps_no_sharing.png
assets/offlinemapv4.png
assets/terrainDefault.png
assets/tracelinetexture.png
assets/zoomin_pressed.png
assets/zoomin_selected.png
assets/zoomin_unselected.png
assets/zoomout_pressed.png
assets/zoomout_selected.png
assets/zoomout_unselected.png
dc/squareup/okhttp3/internal/publicsuffix/publicsuffixes.gz
io/dcloud/all.js
io/dcloud/uni-app-service.js
io/dcloud/weexUniJs.js
network-common.properties
network-framework-compat.properties
network-grs.properties
AndroidManifest.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/dcloud_page_close_enter.xml
res/anim/dcloud_page_close_exit.xml
res/anim/dcloud_page_open_enter.xml
res/anim/dcloud_page_open_exit.xml
res/anim/dcloud_pop_in.xml
res/anim/dcloud_pop_in_out.xml
res/anim/dcloud_pop_out.xml
res/anim/dcloud_slide_in_from_right.xml
res/anim/dcloud_slide_in_from_top.xml
res/anim/dcloud_slide_out_to_right.xml
res/anim/dcloud_slide_out_to_top.xml
res/anim/dcloud_slide_right_in.xml
res/anim/dcloud_slide_right_out.xml
res/anim/dcloud_slide_static.xml
res/anim/h5_fading_out.xml
res/anim/h5_slide_in_left.xml
res/anim/h5_slide_in_right.xml
res/anim/h5_slide_out_left.xml
res/anim/h5_slide_out_right.xml
res/anim/image_dialog_enter.xml
res/anim/image_dialog_exit.xml
res/anim/image_fade_in.xml
res/anim/image_fade_out.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/dcloud_gallery_default_text_color.xml
res/color/dcloud_slt_about_text_color.xml
res/color/image_color_backgroud.xml
res/color/image_color_text.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/drawable-anydpi-v21/dcloud_gallery_permission_add.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/dcloud_amap_bus.png
res/drawable-hdpi-v4/dcloud_amap_car.png
res/drawable-hdpi-v4/dcloud_amap_dir1.png
res/drawable-hdpi-v4/dcloud_amap_dir10.png
res/drawable-hdpi-v4/dcloud_amap_dir11.png
res/drawable-hdpi-v4/dcloud_amap_dir12.png
res/drawable-hdpi-v4/dcloud_amap_dir13.png
res/drawable-hdpi-v4/dcloud_amap_dir14.png
res/drawable-hdpi-v4/dcloud_amap_dir15.png
res/drawable-hdpi-v4/dcloud_amap_dir16.png
res/drawable-hdpi-v4/dcloud_amap_dir2.png
res/drawable-hdpi-v4/dcloud_amap_dir3.png
res/drawable-hdpi-v4/dcloud_amap_dir4.png
res/drawable-hdpi-v4/dcloud_amap_dir5.png
res/drawable-hdpi-v4/dcloud_amap_dir6.png
res/drawable-hdpi-v4/dcloud_amap_dir7.png
res/drawable-hdpi-v4/dcloud_amap_dir8.png
res/drawable-hdpi-v4/dcloud_amap_dir9.png
res/drawable-hdpi-v4/dcloud_amap_end.png
res/drawable-hdpi-v4/dcloud_amap_man.png
res/drawable-hdpi-v4/dcloud_amap_ride.png
res/drawable-hdpi-v4/dcloud_amap_start.png
res/drawable-hdpi-v4/dcloud_amap_through.png
res/drawable-hdpi-v4/dcloud_assistan_loc.png
res/drawable-hdpi-v4/dcloud_circle_black_progress.xml
res/drawable-hdpi-v4/dcloud_circle_white_progress.xml
res/drawable-hdpi-v4/dcloud_gallery_permission_add.png
res/drawable-hdpi-v4/dcloud_left_arrow.png
res/drawable-hdpi-v4/dcloud_map_marker_ic.png
res/drawable-hdpi-v4/dcloud_record_border.xml
res/drawable-hdpi-v4/dcloud_record_view_line.png
res/drawable-hdpi-v4/dcloud_right_arrow.png
res/drawable-hdpi-v4/dcloud_shadow_left.png
res/drawable-hdpi-v4/dcloud_snow_black.png
res/drawable-hdpi-v4/dcloud_snow_black_progress.xml
res/drawable-hdpi-v4/dcloud_snow_white.png
res/drawable-hdpi-v4/dcloud_snow_white_progress.xml
res/drawable-hdpi-v4/dcloud_traffic_texture_blue.png
res/drawable-hdpi-v4/download_cancel_normal.png
res/drawable-hdpi-v4/download_cancel_press.png
res/drawable-hdpi-v4/icon.png
res/drawable-hdpi-v4/mz_push_notification_small_icon.png
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/push.png
res/drawable-hdpi-v4/push_small.png
res/drawable-hdpi-v4/scan_flashlight_effect.png
res/drawable-hdpi-v4/scan_flashlight_normal.png
res/drawable-hdpi-v4/scan_from_album_click.webp
res/drawable-hdpi-v4/scan_from_album_normal.webp
res/drawable-hdpi-v4/scan_ray.png
res/drawable-hdpi-v4/splash.png
res/drawable-ldpi-v4/dcloud_gallery_permission_add.png
res/drawable-ldpi-v4/push_small.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/dcloud_gallery_permission_add.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/push_small.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_bottom_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_bottom_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_middle_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_middle_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_single_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_single_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_top_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_top_pressed.9.png
res/drawable-xhdpi-v4/dcloud_as_bg_ios6.9.png
res/drawable-xhdpi-v4/dcloud_as_cancel_bt_bg.9.png
res/drawable-xhdpi-v4/dcloud_as_other_bt_bg.9.png
res/drawable-xhdpi-v4/dcloud_gallery_default_check.png
res/drawable-xhdpi-v4/dcloud_gallery_default_image.png
res/drawable-xhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xhdpi-v4/dcloud_gallery_text_indicator.png
res/drawable-xhdpi-v4/dcloud_gallery_video.png
res/drawable-xhdpi-v4/dcloud_recent.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_feedback.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_first_start_short_cut_cheked.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_first_start_short_cut_normal.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_right_arrow.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_share.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_update.png
res/drawable-xhdpi-v4/dcloud_streamapp_icon.png
res/drawable-xhdpi-v4/dcloud_streamapp_icon_appdefault.png
res/drawable-xhdpi-v4/icon.png
res/drawable-xhdpi-v4/mz_push_notification_small_icon.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/offline_pin.png
res/drawable-xhdpi-v4/offline_pin_round.png
res/drawable-xhdpi-v4/push.png
res/drawable-xhdpi-v4/push_small.png
res/drawable-xhdpi-v4/shortcut_permission_guide_bg.9.png
res/drawable-xhdpi-v4/shortcut_permission_guide_close.png
res/drawable-xhdpi-v4/shortcut_permission_guide_play.png
res/drawable-xhdpi-v4/side_bar_bg.9.png
res/drawable-xhdpi-v4/side_bar_close.png
res/drawable-xhdpi-v4/side_bar_closebar.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_bg.9.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_line.9.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_selected.png
res/drawable-xhdpi-v4/side_bar_favorite.png
res/drawable-xhdpi-v4/side_bar_home.png
res/drawable-xhdpi-v4/side_bar_openbar.png
res/drawable-xhdpi-v4/side_bar_refresh.png
res/drawable-xhdpi-v4/side_bar_share.png
res/drawable-xhdpi-v4/sidebar_shortcut.png
res/drawable-xhdpi-v4/splash.png
res/drawable-xhdpi-v4/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xhdpi-v4/upsdk_cancel_normal.png
res/drawable-xhdpi-v4/upsdk_cancel_pressed.png
res/drawable-xhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/big_progress_bar.png
res/drawable-xxhdpi-v4/dcloud_assistan_loc.png
res/drawable-xxhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xxhdpi-v4/h5_title_bar_progress_bg.webp
res/drawable-xxhdpi-v4/h5_title_bar_progress_bg_gold.webp
res/drawable-xxhdpi-v4/ic_back_normal.png
res/drawable-xxhdpi-v4/ic_back_pressed.png
res/drawable-xxhdpi-v4/ic_flash_off.webp
res/drawable-xxhdpi-v4/ic_flash_on.webp
res/drawable-xxhdpi-v4/ic_refresh.webp
res/drawable-xxhdpi-v4/ic_seek_dot.webp
res/drawable-xxhdpi-v4/ic_stream_video_shadow.png
res/drawable-xxhdpi-v4/ic_video_pause.webp
res/drawable-xxhdpi-v4/ic_video_play.webp
res/drawable-xxhdpi-v4/ic_video_top_shadow.png
res/drawable-xxhdpi-v4/icon.png
res/drawable-xxhdpi-v4/push.png
res/drawable-xxhdpi-v4/push_small.png
res/drawable-xxhdpi-v4/scan_aimingbox_ld.png
res/drawable-xxhdpi-v4/scan_aimingbox_lu.png
res/drawable-xxhdpi-v4/scan_aimingbox_rd.png
res/drawable-xxhdpi-v4/scan_aimingbox_ru.png
res/drawable-xxhdpi-v4/splash.png
res/drawable-xxhdpi-v4/titlebar_back.png
res/drawable-xxhdpi-v4/torch_off.webp
res/drawable-xxhdpi-v4/torch_on.webp
res/drawable-xxhdpi-v4/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xxhdpi-v4/upsdk_cancel_normal.png
res/drawable-xxhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xxxhdpi-v4/icon.png
res/drawable-xxxhdpi-v4/mz_push_notification_small_icon.png
res/drawable-xxxhdpi-v4/push.png
res/drawable-xxxhdpi-v4/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xxxhdpi-v4/upsdk_cancel_normal.png
res/drawable-xxxhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/ad_dcloud_main_ad_tag.xml
res/drawable/ad_dcloud_main_skip_bg.xml
res/drawable/ad_dcloud_main_skip_shape.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/dcloud_about_buttons_bg.xml
res/drawable/dcloud_about_buttons_button_bg.xml
res/drawable/dcloud_ad_actionsheet_bottom_normal.9.png
res/drawable/dcloud_ad_actionsheet_bottom_pressed.9.png
res/drawable/dcloud_ad_actionsheet_middle_normal.9.png
res/drawable/dcloud_ad_actionsheet_middle_pressed.9.png
res/drawable/dcloud_ad_actionsheet_single_normal.9.png
res/drawable/dcloud_ad_actionsheet_single_pressed.9.png
res/drawable/dcloud_ad_actionsheet_top_normal.9.png
res/drawable/dcloud_ad_actionsheet_top_pressed.9.png
res/drawable/dcloud_ad_main_ad_tag.xml
res/drawable/dcloud_ad_main_skip_bg.xml
res/drawable/dcloud_ad_main_skip_shape.xml
res/drawable/dcloud_ad_slt_as_ios7_cancel_bt.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_bottom.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_middle.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_single.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_title.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_top.xml
res/drawable/dcloud_ad_splash_ad_tag.xml
res/drawable/dcloud_ad_splash_click_btn_bg.xml
res/drawable/dcloud_ad_splash_skip_bg.xml
res/drawable/dcloud_ad_splash_skip_shape.xml
res/drawable/dcloud_ad_webview_activity_title_bg.xml
res/drawable/dcloud_ad_wm_alert_background_shape.xml
res/drawable/dcloud_ad_wm_btn_clicked_shape.xml
res/drawable/dcloud_custom_rich_dialog_button_bg_selecter.xml
res/drawable/dcloud_custom_rich_dialog_button_text_selecter.xml
res/drawable/dcloud_debug_shape.xml
res/drawable/dcloud_dialog_loading.xml
res/drawable/dcloud_dialog_shape.xml
res/drawable/dcloud_dialog_shape_bg.xml
res/drawable/dcloud_gallery_action_btn.xml
res/drawable/dcloud_gallery_btn_selected.png
res/drawable/dcloud_gallery_btn_selected_drawable.xml
res/drawable/dcloud_gallery_btn_unselected.png
res/drawable/dcloud_gallery_ic_back.png
res/drawable/dcloud_longding_bg.xml
res/drawable/dcloud_point_dd524d.xml
res/drawable/dcloud_point_f32720.xml
res/drawable/dcloud_shortcut_guide_huawei.gif
res/drawable/dcloud_shortcut_guide_meizu.gif
res/drawable/dcloud_shortcut_guide_xiaomi.gif
res/drawable/dcloud_slt_as_ios7_cancel_bt.xml
res/drawable/dcloud_slt_as_ios7_other_bt_bottom.xml
res/drawable/dcloud_slt_as_ios7_other_bt_middle.xml
res/drawable/dcloud_slt_as_ios7_other_bt_single.xml
res/drawable/dcloud_slt_as_ios7_other_bt_title.xml
res/drawable/dcloud_slt_as_ios7_other_bt_top.xml
res/drawable/dcloud_streamapp_about_first_start_short_cut_checkbox.xml
res/drawable/dcloud_tabbar_badge.xml
res/drawable/dcloud_tabbar_dot.xml
res/drawable/dcloud_webview_activity_title_bg.xml
res/drawable/download_cancel_btn_selector.xml
res/drawable/download_icon.png
res/drawable/download_progress.xml
res/drawable/download_progress_horizontal.xml
res/drawable/image_bg_bottom.xml
res/drawable/image_bg_edit_check.xml
res/drawable/image_bg_top.xml
res/drawable/image_btn_finish.xml
res/drawable/image_btn_undo.xml
res/drawable/image_edit_cursor.xml
res/drawable/image_edit_trans_background.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/scan_from_album_selector.xml
res/drawable/splash_for_android11.xml
res/drawable/toast_bg.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/upsdk_cancel_bg.xml
res/drawable/upsdk_third_download_bg.xml
res/drawable/upsdk_update_all_button.xml
res/drawable/weex_error.png
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_endisable_service.xml
res/layout/ad_dcloud_main.xml
res/layout/ad_dcloud_splash.xml
res/layout/com_alipay_android_phone_scancode_export_activity_scan.xml
res/layout/custom_dialog.xml
res/layout/dcloud_activity_main_market.xml
res/layout/dcloud_ad_activity_webview.xml
res/layout/dcloud_ad_main_container.xml
res/layout/dcloud_ad_splash_container.xml
res/layout/dcloud_ad_wm_alert_layout.xml
res/layout/dcloud_custom_alert_dialog_layout.xml
res/layout/dcloud_custom_notification.xml
res/layout/dcloud_custom_notification_dark.xml
res/layout/dcloud_custom_notification_mi.xml
res/layout/dcloud_custom_notification_transparent.xml
res/layout/dcloud_custom_notification_white.xml
res/layout/dcloud_custom_privacy_dialog_layout.xml
res/layout/dcloud_custom_privacy_second_dialog_layout.xml
res/layout/dcloud_dialog.xml
res/layout/dcloud_dialog_loading.xml
res/layout/dcloud_gallery_folders_view_item.xml
res/layout/dcloud_gallery_media_view_item.xml
res/layout/dcloud_gallery_picker_actionbar.xml
res/layout/dcloud_gallery_picker_main.xml
res/layout/dcloud_gallery_preview_actionbar.xml
res/layout/dcloud_gallery_preview_bottombar.xml
res/layout/dcloud_gallery_preview_fragment_item.xml
res/layout/dcloud_gallery_preview_main.xml
res/layout/dcloud_loadingview.xml
res/layout/dcloud_main_test_activity.xml
res/layout/dcloud_market_fragment_base.xml
res/layout/dcloud_record_address.xml
res/layout/dcloud_record_default.xml
res/layout/dcloud_sample_dialog.xml
res/layout/dcloud_shortcut_permission_guide_layout.xml
res/layout/dcloud_snow_black_progress.xml
res/layout/dcloud_snow_white_progress.xml
res/layout/dcloud_streamapp_custom_dialog_layout.xml
res/layout/dcloud_tabbar_item.xml
res/layout/dcloud_tabbar_mid.xml
res/layout/dcloud_weex_debug_progress.xml
res/layout/fragment_base_scan.xml
res/layout/getui_notification.xml
res/layout/hms_download_progress.xml
res/layout/hwpush_layout2.xml
res/layout/hwpush_trans_activity.xml
res/layout/image_color_layout.xml
res/layout/image_edit_activity.xml
res/layout/image_edit_clip_layout.xml
res/layout/image_edit_opt_layout.xml
res/layout/image_gallery_activity.xml
res/layout/image_inc_gallery_request_permission.xml
res/layout/image_layout_gallery_menu_item.xml
res/layout/image_layout_gallery_pop.xml
res/layout/image_layout_image.xml
res/layout/image_text_dialog.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/push_pure_pic_notification.xml
res/layout/scan_title_bar.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/side_bar_layout.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/upsdk_app_dl_progress_dialog.xml
res/layout/upsdk_ota_update_view.xml
res/layout/view_ma_tool_top.xml
res/layout/webview_layout.xml
res/layout/weex_recycler_layout.xml
res/menu/image_menu_gallery.xml
res/mipmap-xhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xhdpi-v4/image_ic_adjust.png
res/mipmap-xhdpi-v4/image_ic_delete.png
res/mipmap-xhdpi-v4/image_ic_undo.png
res/mipmap-xhdpi-v4/image_ic_undo_disable.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xxhdpi-v4/image_ic_adjust.png
res/mipmap-xxhdpi-v4/image_ic_delete.png
res/mipmap-xxhdpi-v4/image_ic_undo.png
res/mipmap-xxhdpi-v4/image_ic_undo_disable.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xxxhdpi-v4/image_ic_adjust.png
res/mipmap-xxxhdpi-v4/image_ic_delete.png
res/mipmap-xxxhdpi-v4/image_ic_undo.png
res/mipmap-xxxhdpi-v4/image_ic_undo_disable.png
res/raw/beep.ogg
res/raw/keep.xml
res/xml/dcloud_file_provider.xml
res/xml/dcloud_gg_file_provider.xml
resources.arsc
META-INF/__UNI__E.SF
META-INF/__UNI__E.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析