温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 2 个厂商报毒

安全评分

文件信息

文件名称 ddxs_1.0.0.apk
文件大小 21.94MB
MD5 cf2dd34473354f0bdffb380b74768a2d
SHA1 f0e8e897c69f5bb1b6cbd191eca5d4ffabac904d
SHA256 8856faf393d3dac09c16d51a3331475e1189be2d261b2d150b3aa72243e50ef6

应用信息

应用名称 顶点小说
包名 app.maoyankanshu.novel
主活动 com.ddxs.app.ui.SplashActivity
目标SDK 30     最小SDK 21
版本号 1.0.0     子版本号 100
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=CN, ST=ShangHai, L=ShangHai, O=maoyankanshu, OU=maoyankanshu, CN=maoyankanshu
签名算法: rsassa_pkcs1v15
有效期自: 2022-01-28 05:45:49+00:00
有效期至: 2122-01-04 05:45:49+00:00
发行人: C=CN, ST=ShangHai, L=ShangHai, O=maoyankanshu, OU=maoyankanshu, CN=maoyankanshu
序列号: 0x1eaaf01d
哈希算法: sha256
证书MD5: 9b0497ef47fba324990be585f021596a
证书SHA1: 984f4cf68aec5d72bf98035eecf636b813662b47
证书SHA256: 35da21640160d4fc9b4d6145a674a6457212920be5a3d234da54de82eb700ff3
证书SHA512: f0af3e024636da50183cb285efac52dad7af42c9849388cacf8fd064f4ac4deda62c86d947786acf48569cb3d54463134487c0cc0b1a55acde59a0e7c2d366e7
公钥算法: rsa
密钥长度: 2048
指纹: ee6f1e89eb266755f5083de67a723c5aad9b5d6bf6f5ec33da7b4818f6aab276
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
cn/com/chinatelecom/account/api/b/c.java
cn/com/chinatelecom/account/api/c/f.java
cn/com/chinatelecom/account/api/d/g.java
cn/com/chinatelecom/account/api/external/manager/SwitchNetManagerExternal.java
cn/smssdk/utils/e.java
com/alipay/android/phone/mrpc/core/q.java
com/blankj/utilcode/util/DeviceUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/PhoneUtils.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bytedance/pangle/download/a.java
com/cmic/gen/sdk/c/d.java
com/cmic/gen/sdk/e/m.java
com/cmic/gen/sdk/e/r.java
com/ddxs/common/util/SystemUtil.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/just/agentweb/AgentWebUtils.java
com/moqi/sdk/okdownload/l/c.java
com/moqi/sdk/utils/a0.java
com/moqi/sdk/utils/k.java
com/moqi/sdk/utils/n.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/core/annotations/NetUtils.java
com/nirvana/tools/logger/uaid/HttpUtils.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/o/a.java
com/sdk/t/a.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/impls/RetryScheduler.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ta/utdid2/a/a/e.java
com/unicom/xiaowo/account/shield/d/b.java
com/unicom/xiaowo/account/shield/e/c.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/j.java
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/api/b/c.java
cn/com/chinatelecom/account/api/c/b.java
cn/com/chinatelecom/account/api/c/f.java
cn/com/chinatelecom/account/api/d/d.java
cn/com/chinatelecom/account/api/external/manager/SwitchNetManagerExternal.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/blankj/utilcode/util/FileUtils.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bytedance/android/openliveplugin/net/NetApi.java
com/bytedance/sdk/openadsdk/api/plugin/a/c.java
com/bytedance/sdk/openadsdk/downloadnew/c.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/c/d.java
com/cmic/gen/sdk/e/r.java
com/ddxs/common/api/ApiManager.java
com/ddxs/common/helper/NetworkHelper.java
com/ddxs/common/helper/http/HttpHelper$client$2.java
com/ddxs/common/helper/http/HttpHelper$validClient$2.java
com/ddxs/common/helper/http/HttpHelper.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/library_download/helper/DownloadFile.java
com/ddxs/library_web/helper/SpiderHelper$client$2.java
com/ddxs/library_web/helper/SpiderHelper.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/net/NetManager.java
com/luck/picture/lib/PictureExternalPreviewActivity.java
com/moqi/sdk/h/b.java
com/moqi/sdk/http/HttpRequest.java
com/moqi/sdk/http/Httpget.java
com/moqi/sdk/okdownload/l/e/b.java
com/moqi/sdk/utils/e.java
com/moqi/sdk/utils/p.java
com/moqi/sdk/videocache/g.java
com/moqi/sdk/videocache/h.java
com/moqi/sdk/videocache/j.java
com/moqi/sdk/videocache/l.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/nirvana/tools/logger/uaid/HttpUtils.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/e.java
com/sdk/a/g.java
com/sdk/c/a.java
com/sdk/c/c.java
com/ss/android/socialbase/downloader/downloader/DownloadComponentManager.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadHeadHttpService.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadHttpService.java
com/ss/android/socialbase/downloader/impls/RetryScheduler.java
com/ss/android/socialbase/downloader/segment/SegmentDispatcher.java
com/ss/android/socialbase/downloader/thread/DownloadRunnable.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/uc/crashsdk/a/c.java
com/unicom/xiaowo/account/shield/d/b.java
com/unicom/xiaowo/account/shield/e/c.java
com/yalantis/ucrop/task/BitmapLoadTask.java
org/jsoup/Connection.java
org/jsoup/Jsoup.java
org/jsoup/helper/HttpConnection.java
pro/dxys/ad/util/AdSdkHttpUtil.java
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
app.maoyankanshu.novel.openadsdk.permission.TT_PANGOLIN 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/blankj/utilcode/util/FileIOUtils.java
com/blankj/utilcode/util/ImageUtils.java
com/blankj/utilcode/util/ZipUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bytedance/android/openliveplugin/material/ZipFileUtil.java
com/bytedance/pangle/c/b.java
com/bytedance/pangle/d/a.java
com/bytedance/pangle/e.java
com/bytedance/pangle/plugin/Plugin.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/util/h.java
com/ddxs/common/helper/AppDownLoadHelper.java
com/ddxs/library_web/helper/PatchHelper.java
com/ddxs/module_read/repository/FontRepository.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/pa/a/c.java
com/jakewharton/disklrucache/DiskLruCache.java
com/luck/picture/lib/compress/Engine.java
com/luck/picture/lib/tools/BitmapUtils.java
com/luck/picture/lib/tools/PictureFileUtils.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/h/a.java
com/moqi/sdk/okdownload/l/h/b.java
com/moqi/sdk/utils/p.java
com/nirvana/tools/crash/FileUtils.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/h.java
com/sdk/c/a.java
com/ss/android/downloadlib/addownload/b/c.java
com/ss/android/socialbase/downloader/model/RandomAccessOutputStream.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ta/utdid2/b/a/d.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
com/unicom/xiaowo/account/shield/e/b.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/FileUtils.java
org/antlr/v4/runtime/misc/Utils.java
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/c/b.java
cn/com/chinatelecom/account/api/d/d.java
cn/com/chinatelecom/account/sdk/ui/d.java
cn/smssdk/gui/SearchEngine.java
com/blankj/utilcode/util/EncryptUtils.java
com/blankj/utilcode/util/FileIOUtils.java
com/blankj/utilcode/util/FileUtils.java
com/blankj/utilcode/util/ImageUtils.java
com/blankj/utilcode/util/RomUtils.java
com/blankj/utilcode/util/ZipUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/model/FileLoader.java
com/bytedance/android/openliveplugin/material/ZipFileUtil.java
com/bytedance/pangle/FileProvider.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/e.java
com/bytedance/pangle/e/c.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/res/a/c.java
com/bytedance/pangle/util/f.java
com/ddxs/common/util/SystemUtil.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/b.java
com/jakewharton/disklrucache/DiskLruCache.java
com/luck/picture/lib/compress/Luban.java
com/luck/picture/lib/tools/PictureFileUtils.java
com/lxj/xpopup/util/FuckRomUtils.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/h/a.java
com/moqi/sdk/utils/s.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/nirvana/tools/crash/FileUtils.java
com/qq/e/comm/GDTFileProvider.java
com/qq/e/comm/managers/plugin/c.java
com/qq/e/comm/managers/plugin/g.java
com/sdk/a/g.java
com/ss/android/socialbase/appdownloader/f/a/e.java
com/ss/android/socialbase/downloader/utils/DownloadDigestUtils.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ta/utdid2/b/a/d.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/e.java
com/unicom/xiaowo/account/shield/e/i.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/util/FileUtils.java
org/antlr/v4/runtime/misc/Utils.java
org/jsoup/helper/DataUtil.java
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_PHONE_NUMBERS 危险 允许读取设备的电话号码 允许读取设备的电话号码。这是READ PHONE STATE授予的功能的一个子集,但对即时应用程序公开。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.MANAGE_DOCUMENTS 签名 允许管理文档访问,通常在选择器中 允许应用程序管理对文档的访问,通常作为文档选取器的一部分。
android.permission.POST_NOTIFICATIONS 危险 发送通知的运行时权限 允许应用发布通知,Android 13 引入的新权限。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
android.permission.READ_APP_BADGE 普通 显示应用程序通知 允许应用程序显示应用程序图标徽章。
com.sonymobile.home.permission.PROVIDER_INSERT_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
com.sonyericsson.home.permission.BROADCAST_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
com.sonyericsson.home.action.UPDATE_BADGE 未知 未知权限 来自 android 引用的未知权限。
com.sec.android.provider.badge.permission.READ 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
com.sec.android.provider.badge.permission.WRITE 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
com.htc.launcher.permission.UPDATE_SHORTCUT 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 警告 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
0
警告
21
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序具有网络安全配置
[android:networkSecurityConfig=0x7f150007]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
3 应用程序数据存在被泄露的风险
未设置[android:allowBackup]标志
警告 这个标志 [android:allowBackup]应该设置为false。默认情况下它被设置为true,允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
4 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
5 Activity (com.ddxs.module_setting.ui.activity.WebActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
6 Broadcast Receiver (com.ddxs.app.wxapi.AppRegister) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
7 Broadcast Receiver (com.mob.pushsdk.impl.MobLReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
8 Service (com.mob.MobACService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
9 Activity (com.mob.id.MobIDActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
10 Activity (com.mob.id.MobIDSYActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
11 Service (com.mob.id.MobIDService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
12 Activity (com.mob.guard.MobTranPullUpActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
13 Activity (com.mob.guard.MobTranPullLockActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
14 Service (com.mob.guard.MobGuardPullUpService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
15 Service (com.blankj.utilcode.util.MessengerUtils$ServerService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
16 Service (com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
17 Broadcast Receiver (com.moqi.sdk.receiver.AlarmReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
18 Broadcast Receiver (com.moqi.sdk.download2.NotificationReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
19 Broadcast Receiver (com.moqi.sdk.receiver.ApplicationStatus7Receiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
20 Broadcast Receiver (com.moqi.sdk.receiver.DownLoadReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
21 Broadcast Receiver (com.moqi.sdk.receiver.VideoCallReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
22 Broadcast Receiver (com.moqi.sdk.receiver.DownApkReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.ddxs.app.ui.SplashActivity Schemes: maoyankanshu://,
Hosts: app.maoyankanshu.novel,
Paths: /jump,
com.tencent.tauth.AuthActivity Schemes: tencent://, tencenttencent://,
com.ddxs.module_setting.ui.activity.WebActivity Schemes: http://, https://,
Hosts: ...,

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/a/a.java
cn/com/chinatelecom/account/api/c/b.java
cn/com/chinatelecom/account/api/c/f.java
cn/com/chinatelecom/account/api/d/c.java
cn/com/chinatelecom/account/api/d/d.java
cn/com/chinatelecom/account/sdk/ui/d.java
cn/smssdk/entity/BaseEntity.java
cn/smssdk/gui/SearchEngine.java
cn/smssdk/gui/entity/Profile.java
cn/smssdk/net/HttpResponseCallbackImp.java
cn/smssdk/net/c.java
cn/smssdk/net/login/LoginCore.java
cn/smssdk/utils/e.java
com/alibaba/android/arouter/core/LogisticsCenter.java
com/alibaba/android/arouter/facade/Postcard.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/alibaba/android/arouter/utils/PackageUtils.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListCmdResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/DeviceDataReportResult.java
com/blankj/utilcode/util/AppUtils.java
com/blankj/utilcode/util/CacheDiskStaticUtils.java
com/blankj/utilcode/util/CacheDiskUtils.java
com/blankj/utilcode/util/CacheDoubleStaticUtils.java
com/blankj/utilcode/util/CacheDoubleUtils.java
com/blankj/utilcode/util/CleanUtils.java
com/blankj/utilcode/util/CloseUtils.java
com/blankj/utilcode/util/ConvertUtils.java
com/blankj/utilcode/util/CrashUtils.java
com/blankj/utilcode/util/DeviceUtils.java
com/blankj/utilcode/util/EncodeUtils.java
com/blankj/utilcode/util/EncryptUtils.java
com/blankj/utilcode/util/FileIOUtils.java
com/blankj/utilcode/util/FileUtils.java
com/blankj/utilcode/util/FlashlightUtils.java
com/blankj/utilcode/util/GsonUtils.java
com/blankj/utilcode/util/ImageUtils.java
com/blankj/utilcode/util/IntentUtils.java
com/blankj/utilcode/util/LogUtils.java
com/blankj/utilcode/util/PathUtils.java
com/blankj/utilcode/util/ProcessUtils.java
com/blankj/utilcode/util/ResourceUtils.java
com/blankj/utilcode/util/RomUtils.java
com/blankj/utilcode/util/SDCardUtils.java
com/blankj/utilcode/util/SPUtils.java
com/blankj/utilcode/util/ShellUtils.java
com/blankj/utilcode/util/SpanUtils.java
com/blankj/utilcode/util/ThrowableUtils.java
com/blankj/utilcode/util/UriUtils.java
com/blankj/utilcode/util/UtilsBridge.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/ZipUtils.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/ParcelFileDescriptorRewinder.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/QMediaStoreUriLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/ImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/ImageReader.java
com/bumptech/glide/load/resource/bitmap/InputStreamBitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/ParcelFileDescriptorBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/ExceptionPassthroughInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/bytedance/android/openliveplugin/material/LiveInitMaterialManager.java
com/bytedance/android/openliveplugin/material/ZipFileUtil.java
com/bytedance/android/openliveplugin/net/NetApi.java
com/bytedance/pangle/FileProvider.java
com/bytedance/pangle/GlobalParam.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/c/b.java
com/bytedance/pangle/c/c.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/d/a.java
com/bytedance/pangle/d/b.java
com/bytedance/pangle/e.java
com/bytedance/pangle/e/a.java
com/bytedance/pangle/e/c.java
com/bytedance/pangle/f/a.java
com/bytedance/pangle/f/a/a.java
com/bytedance/pangle/f/a/b.java
com/bytedance/pangle/f/a/d.java
com/bytedance/pangle/g/a.java
com/bytedance/pangle/g/b.java
com/bytedance/pangle/g/c.java
com/bytedance/pangle/g/d.java
com/bytedance/pangle/g/f.java
com/bytedance/pangle/g/g.java
com/bytedance/pangle/g/l.java
com/bytedance/pangle/g/s.java
com/bytedance/pangle/plugin/Plugin.java
com/bytedance/pangle/plugin/PluginManager.java
com/bytedance/pangle/plugin/PluginProvider.java
com/bytedance/pangle/plugin/a.java
com/bytedance/pangle/plugin/b.java
com/bytedance/pangle/plugin/c.java
com/bytedance/pangle/plugin/d.java
com/bytedance/pangle/provider/a.java
com/bytedance/pangle/res/PluginResources.java
com/bytedance/pangle/res/a/a.java
com/bytedance/pangle/res/a/b.java
com/bytedance/pangle/res/a/c.java
com/bytedance/pangle/res/a/d.java
com/bytedance/pangle/res/a/e.java
com/bytedance/pangle/res/a/f.java
com/bytedance/pangle/res/a/g.java
com/bytedance/pangle/res/a/i.java
com/bytedance/pangle/res/a/j.java
com/bytedance/pangle/res/a/k.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/util/a/a.java
com/bytedance/pangle/util/a/b.java
com/bytedance/pangle/util/a/c.java
com/bytedance/pangle/util/b.java
com/bytedance/pangle/util/f.java
com/bytedance/pangle/util/g.java
com/bytedance/pangle/util/h.java
com/bytedance/pangle/util/m.java
com/bytedance/pangle/util/n.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/bytedance/sdk/openadsdk/TTAdEvent.java
com/bytedance/sdk/openadsdk/api/plugin/a/c.java
com/bytedance/sdk/openadsdk/api/plugin/b.java
com/bytedance/sdk/openadsdk/api/plugin/d.java
com/bytedance/sdk/openadsdk/api/plugin/f.java
com/bytedance/sdk/openadsdk/downloadnew/c.java
com/bytedance/sdk/openadsdk/downloadnew/d.java
com/bytedance/sdk/openadsdk/live/ITTLiveTokenInjectionAuth.java
com/bytedance/sdk/openadsdk/live/TTLiveAuthCallback.java
com/bytedance/sdk/openadsdk/live/TTLiveToken.java
com/bytedance/sdk/openadsdk/live/a.java
com/bytedance/sdk/openadsdk/live/b.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/c/c.java
com/cmic/gen/sdk/c/d.java
com/cmic/gen/sdk/e/d.java
com/cmic/gen/sdk/e/k.java
com/davemorrissey/labs/subscaleview/ImageSource.java
com/davemorrissey/labs/subscaleview/ImageViewState.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaImageRegionDecoder.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/ddxs/app/viewmodel/MainViewModel.java
com/ddxs/common/api/JavascriptApi.java
com/ddxs/common/base/GlideApp.java
com/ddxs/common/base/GlideRequest.java
com/ddxs/common/base/GlideRequests.java
com/ddxs/common/constant/ReadConfig.java
com/ddxs/common/helper/AppDownLoadHelper.java
com/ddxs/common/helper/CacheHelper.java
com/ddxs/common/helper/LocalCacheHelper.java
com/ddxs/common/helper/OSSHelper.java
com/ddxs/common/helper/http/ProgressResponseBody.java
com/ddxs/common/helper/http/cache/ICacheConverter.java
com/ddxs/common/helper/http/cache/LruDiskCache.java
com/ddxs/common/helper/http/converter/CustomRequestBodyConverter.java
com/ddxs/common/helper/http/converter/CustomResponseBodyConverter.java
com/ddxs/common/helper/http/converter/GsonCacheConverter.java
com/ddxs/common/helper/http/interceptor/ResponseCacheInterceptor.java
com/ddxs/common/model/bean/AppConfigBean.java
com/ddxs/common/model/bean/BaseNovelBean.java
com/ddxs/common/model/bean/BookHelp.java
com/ddxs/common/model/bean/CategoryName.java
com/ddxs/common/model/bean/ChapterBean.java
com/ddxs/common/model/bean/CommentDetailBean.java
com/ddxs/common/model/bean/CommentListBean.java
com/ddxs/common/model/bean/DiscoverBookList.java
com/ddxs/common/model/bean/DiscoverCommentList.java
com/ddxs/common/model/bean/Explain.java
com/ddxs/common/model/bean/Ext.java
com/ddxs/common/model/bean/FirstChapter.java
com/ddxs/common/model/bean/LastChapter.java
com/ddxs/common/model/bean/NovelTag.java
com/ddxs/common/model/bean/PromotionFree.java
com/ddxs/common/model/bean/RealBean.java
com/ddxs/common/model/bean/ReplyBean.java
com/ddxs/common/model/bean/ReplyDetailBean.java
com/ddxs/common/model/bean/User.java
com/ddxs/common/model/bean/UserNovel.java
com/ddxs/common/model/bean/Version.java
com/ddxs/common/util/AppUtil.java
com/ddxs/common/util/BitmapUtil.java
com/ddxs/common/util/CacheUtil.java
com/ddxs/common/util/LocalCacheUtils.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/library_download/helper/DownloadFile.java
com/ddxs/library_web/WebBook.java
com/ddxs/library_web/helper/PatchHelper$checkPatchVersion$1.java
com/ddxs/library_web/helper/PatchHelper.java
com/ddxs/library_web/helper/SpiderHelper.java
com/ddxs/module_mine/repository/FeedbackRepository.java
com/ddxs/module_mine/ui/activity/FeedbackActivity.java
com/ddxs/module_mine/viewmodel/DownloadViewModel$del$1.java
com/ddxs/module_mine/viewmodel/FeedbackViewModel$upLoadImage$1.java
com/ddxs/module_mine/viewmodel/FeedbackViewModel.java
com/ddxs/module_read/repository/FontRepository.java
com/ddxs/module_read/service/TTSSpeechService.java
com/ddxs/module_read/viewmodel/FontViewModel.java
com/ddxs/module_setting/model/entities/SettingHomeEntity.java
com/ddxs/module_setting/repository/BasicInfoRepository.java
com/ddxs/module_setting/ui/activity/BasicInfoActivity.java
com/ddxs/module_setting/viewmodel/BasicInfoViewModel$upLoadPhotos$1.java
com/ddxs/module_setting/viewmodel/BasicInfoViewModel.java
com/ddxs/module_setting/viewmodel/TTSSettingViewModel.java
com/ddxs/module_welfare/ui/fragment/WelfareFragment.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/d.java
com/efs/sdk/base/core/b/e.java
com/efs/sdk/base/core/b/f.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/b/h.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/http/IHttpUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/LaunchConfigManager.java
com/efs/sdk/launch/c.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/a.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/e.java
com/efs/sdk/net/a/a/f.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/net/a/a/h.java
com/efs/sdk/net/a/a/i.java
com/efs/sdk/net/a/b.java
com/efs/sdk/net/a/c.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/efs/sdk/pa/config/ConfigManager.java
com/hjq/permissions/PermissionChecker.java
com/hjq/permissions/PermissionUtils.java
com/jakewharton/disklrucache/DiskLruCache.java
com/jakewharton/disklrucache/Util.java
com/jakewharton/disklrucache/a.java
com/jeremyliao/liveeventbus/core/LiveEvent.java
com/jeremyliao/liveeventbus/ipc/core/SerializableProcessor.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/b.java
com/localebro/okhttpprofiler/OkHttpProfilerInterceptor.java
com/localebro/okhttpprofiler/transfer/DataTransfer.java
com/localebro/okhttpprofiler/transfer/LogDataTransfer.java
com/luck/picture/lib/PictureBaseActivity.java
com/luck/picture/lib/PictureCustomCameraActivity.java
com/luck/picture/lib/PictureExternalPreviewActivity.java
com/luck/picture/lib/PicturePreviewActivity.java
com/luck/picture/lib/PictureSelectorActivity.java
com/luck/picture/lib/PictureSelectorCameraEmptyActivity.java
com/luck/picture/lib/PictureSelectorExternalUtils.java
com/luck/picture/lib/adapter/PictureImageGridAdapter.java
com/luck/picture/lib/adapter/PictureSimpleFragmentAdapter.java
com/luck/picture/lib/camera/CustomCameraView.java
com/luck/picture/lib/camera/listener/CameraListener.java
com/luck/picture/lib/camera/listener/ImageCallbackListener.java
com/luck/picture/lib/compress/Checker.java
com/luck/picture/lib/compress/Engine.java
com/luck/picture/lib/compress/InputStreamAdapter.java
com/luck/picture/lib/compress/InputStreamProvider.java
com/luck/picture/lib/compress/Luban.java
com/luck/picture/lib/config/PictureMimeType.java
com/luck/picture/lib/immersive/RomUtils.java
com/luck/picture/lib/manager/UCropManager.java
com/luck/picture/lib/model/LocalMediaLoader.java
com/luck/picture/lib/tools/AndroidQTransformUtils.java
com/luck/picture/lib/tools/BitmapUtils.java
com/luck/picture/lib/tools/MediaUtils.java
com/luck/picture/lib/tools/PictureFileUtils.java
com/luck/picture/lib/tools/SPUtils.java
com/luck/picture/lib/widget/longimage/ImageSource.java
com/luck/picture/lib/widget/longimage/ImageViewState.java
com/luck/picture/lib/widget/longimage/SkiaImageDecoder.java
com/luck/picture/lib/widget/longimage/SkiaImageRegionDecoder.java
com/lxj/xpopup/interfaces/XPopupImageLoader.java
com/lxj/xpopup/util/FuckRomUtils.java
com/lxj/xpopup/util/ImageDownloadTarget.java
com/lxj/xpopup/util/SmartGlideImageLoader.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/activity/MQLandscapeDetailActivity.java
com/moqi/sdk/activity/MQLandscapeVideoActivity.java
com/moqi/sdk/activity/MQPortraitDetailActivity.java
com/moqi/sdk/activity/MQPortraitVideoActivity.java
com/moqi/sdk/bean/CommonBean.java
com/moqi/sdk/download2/NotificationReceiver.java
com/moqi/sdk/download2/a.java
com/moqi/sdk/h/a.java
com/moqi/sdk/h/b.java
com/moqi/sdk/h/c.java
com/moqi/sdk/h/d.java
com/moqi/sdk/http/HttpRequest.java
com/moqi/sdk/http/Httpget.java
com/moqi/sdk/manager/MQFullVideoLoader.java
com/moqi/sdk/manager/MQRewardVideoLoader.java
com/moqi/sdk/model/KuaiShuaAd.java
com/moqi/sdk/model/MoQiAd.java
com/moqi/sdk/okdownload/StatusUtil.java
com/moqi/sdk/okdownload/a.java
com/moqi/sdk/okdownload/core/exception/DownloadSecurityException.java
com/moqi/sdk/okdownload/core/exception/FileBusyAfterRunException.java
com/moqi/sdk/okdownload/core/exception/InterruptException.java
com/moqi/sdk/okdownload/core/exception/NetworkPolicyException.java
com/moqi/sdk/okdownload/core/exception/PreAllocateException.java
com/moqi/sdk/okdownload/core/exception/ResumeFailedException.java
com/moqi/sdk/okdownload/core/exception/RetryException.java
com/moqi/sdk/okdownload/core/exception/SQLiteException.java
com/moqi/sdk/okdownload/core/exception/ServerCanceledException.java
com/moqi/sdk/okdownload/f.java
com/moqi/sdk/okdownload/g.java
com/moqi/sdk/okdownload/i.java
com/moqi/sdk/okdownload/l/a.java
com/moqi/sdk/okdownload/l/c.java
com/moqi/sdk/okdownload/l/d/c.java
com/moqi/sdk/okdownload/l/d/d.java
com/moqi/sdk/okdownload/l/d/e.java
com/moqi/sdk/okdownload/l/d/g.java
com/moqi/sdk/okdownload/l/d/h.java
com/moqi/sdk/okdownload/l/d/i.java
com/moqi/sdk/okdownload/l/d/j.java
com/moqi/sdk/okdownload/l/d/l.java
com/moqi/sdk/okdownload/l/d/m.java
com/moqi/sdk/okdownload/l/e/a.java
com/moqi/sdk/okdownload/l/e/b.java
com/moqi/sdk/okdownload/l/f/b.java
com/moqi/sdk/okdownload/l/g/a.java
com/moqi/sdk/okdownload/l/g/b.java
com/moqi/sdk/okdownload/l/g/c.java
com/moqi/sdk/okdownload/l/g/d.java
com/moqi/sdk/okdownload/l/g/e.java
com/moqi/sdk/okdownload/l/g/f.java
com/moqi/sdk/okdownload/l/g/g.java
com/moqi/sdk/okdownload/l/h/a.java
com/moqi/sdk/okdownload/l/h/b.java
com/moqi/sdk/okdownload/l/h/d.java
com/moqi/sdk/okdownload/l/h/e.java
com/moqi/sdk/okdownload/l/i/a.java
com/moqi/sdk/okdownload/l/i/b.java
com/moqi/sdk/okdownload/l/i/c.java
com/moqi/sdk/okdownload/l/i/d.java
com/moqi/sdk/okdownload/l/i/e/a.java
com/moqi/sdk/okdownload/l/i/e/b.java
com/moqi/sdk/utils/b.java
com/moqi/sdk/utils/d0.java
com/moqi/sdk/utils/e.java
com/moqi/sdk/utils/h.java
com/moqi/sdk/utils/h0.java
com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/n.java
com/moqi/sdk/utils/p.java
com/moqi/sdk/utils/q.java
com/moqi/sdk/utils/s.java
com/moqi/sdk/utils/u.java
com/moqi/sdk/utils/w.java
com/moqi/sdk/videocache/a.java
com/moqi/sdk/videocache/b.java
com/moqi/sdk/videocache/d.java
com/moqi/sdk/videocache/e.java
com/moqi/sdk/videocache/f.java
com/moqi/sdk/videocache/g.java
com/moqi/sdk/videocache/h.java
com/moqi/sdk/videocache/i.java
com/moqi/sdk/videocache/j.java
com/moqi/sdk/videocache/k.java
com/moqi/sdk/videocache/l.java
com/moqi/sdk/videocache/o.java
com/moqi/sdk/videocache/r.java
com/moqi/sdk/videocache/s/a.java
com/moqi/sdk/videocache/s/b.java
com/moqi/sdk/videocache/s/d.java
com/moqi/sdk/videocache/s/e.java
com/moqi/sdk/videocache/s/g.java
com/moqi/sdk/videocache/s/h.java
com/moqi/sdk/videocache/s/i.java
com/moqi/sdk/view/a/b.java
com/moqi/sdk/view/b/b.java
com/moqi/sdk/view/banner/MQBannerAdView.java
com/moqi/sdk/view/c/a.java
com/moqi/sdk/view/d/a.java
com/nirvana/tools/core/CryptUtil.java
com/nirvana/tools/core/ExecutorManager.java
com/nirvana/tools/core/UTSharedPreferencesHelper.java
com/nirvana/tools/crash/CrashUcSdk.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/nirvana/tools/crash/FileUtils.java
com/nirvana/tools/jsoner/JsonHelper.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/nirvana/tools/logger/storage/FileStorage.java
com/nirvana/tools/logger/uaid/HttpUtils.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
com/orhanobut/logger/CsvFormatStrategy.java
com/orhanobut/logger/DiskLogStrategy.java
com/orhanobut/logger/LoggerPrinter.java
com/orhanobut/logger/Utils.java
com/qq/e/comm/GDTFileProvider.java
com/qq/e/comm/managers/plugin/PM.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/c.java
com/qq/e/comm/managers/plugin/g.java
com/qq/e/comm/managers/plugin/h.java
com/scwang/smart/refresh/header/ClassicsHeader.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/e.java
com/sdk/a/g.java
com/sdk/a/h.java
com/sdk/base/api/OnCustomViewListener.java
com/sdk/base/framework/bean/OauthResultMode.java
com/sdk/c/a.java
com/sdk/c/c.java
com/sdk/d/i.java
com/sdk/h/a.java
com/sdk/h/b.java
com/sdk/h/c.java
com/sdk/h/d.java
com/sdk/j/a.java
com/sdk/q/d.java
com/sdk/w/e.java
com/ss/android/download/api/config/m.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/a/c.java
com/ss/android/downloadlib/addownload/a/a.java
com/ss/android/downloadlib/addownload/a/b.java
com/ss/android/downloadlib/addownload/b.java
com/ss/android/downloadlib/addownload/b/c.java
com/ss/android/downloadlib/addownload/b/d.java
com/ss/android/downloadlib/addownload/compliance/d.java
com/ss/android/downloadlib/addownload/g.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/addownload/j.java
com/ss/android/downloadlib/addownload/model/h.java
com/ss/android/downloadlib/c/a.java
com/ss/android/downloadlib/c/c.java
com/ss/android/downloadlib/d.java
com/ss/android/downloadlib/utils/a.java
com/ss/android/downloadlib/utils/f.java
com/ss/android/downloadlib/utils/k.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/a/d.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/d.java
com/ss/android/socialbase/appdownloader/e/c.java
com/ss/android/socialbase/appdownloader/f/a/a.java
com/ss/android/socialbase/appdownloader/f/a/b.java
com/ss/android/socialbase/appdownloader/f/a/d.java
com/ss/android/socialbase/appdownloader/f/a/e.java
com/ss/android/socialbase/appdownloader/f/a/f.java
com/ss/android/socialbase/appdownloader/f/a/h.java
com/ss/android/socialbase/appdownloader/f/b.java
com/ss/android/socialbase/appdownloader/f/d.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/db/DownloadDBHelper.java
com/ss/android/socialbase/downloader/downloader/BaseDownloader.java
com/ss/android/socialbase/downloader/downloader/DownloadComponentManager.java
com/ss/android/socialbase/downloader/downloader/DownloadResponseHandler.java
com/ss/android/socialbase/downloader/downloader/Downloader.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadHeadHttpService.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadHttpService.java
com/ss/android/socialbase/downloader/model/DownloadInfo.java
com/ss/android/socialbase/downloader/model/HttpResponse.java
com/ss/android/socialbase/downloader/model/RandomAccessOutputStream.java
com/ss/android/socialbase/downloader/monitor/DownloadMonitorHelper.java
com/ss/android/socialbase/downloader/network/IDownloadHeadHttpConnection.java
com/ss/android/socialbase/downloader/network/IDownloadHeadHttpService.java
com/ss/android/socialbase/downloader/network/IDownloadHttpConnection.java
com/ss/android/socialbase/downloader/network/IDownloadHttpService.java
com/ss/android/socialbase/downloader/network/connectionpool/FakeDownloadHeadHttpConnection.java
com/ss/android/socialbase/downloader/network/connectionpool/FakeDownloadHttpConnection.java
com/ss/android/socialbase/downloader/reader/AsyncStreamReader.java
com/ss/android/socialbase/downloader/reader/IStreamReader.java
com/ss/android/socialbase/downloader/reader/SyncStreamReader.java
com/ss/android/socialbase/downloader/segment/IOutput.java
com/ss/android/socialbase/downloader/segment/MultiSegmentWriter.java
com/ss/android/socialbase/downloader/segment/OutputStub.java
com/ss/android/socialbase/downloader/segment/SegmentOutput.java
com/ss/android/socialbase/downloader/segment/SegmentReader.java
com/ss/android/socialbase/downloader/thread/DownloadChunkRunnable.java
com/ss/android/socialbase/downloader/thread/DownloadRunnable.java
com/ss/android/socialbase/downloader/utils/DownloadDigestUtils.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ss/android/ttmd5/FileRandomAccess.java
com/ss/android/ttmd5/IRandomAccess.java
com/ss/android/ttmd5/TTMd5.java
com/ta/utdid2/a/a/b.java
com/ta/utdid2/b/a/a.java
com/ta/utdid2/b/a/c.java
com/ta/utdid2/b/a/d.java
com/ta/utdid2/b/a/e.java
com/ta/utdid2/device/c.java
com/tencent/tauth/IRequestListener.java
com/tencent/tauth/Tencent.java
com/uc/crashsdk/JNIBridge.java
com/uc/crashsdk/a.java
com/uc/crashsdk/a/b.java
com/uc/crashsdk/a/c.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/a/h.java
com/uc/crashsdk/b.java
com/uc/crashsdk/d.java
com/uc/crashsdk/e.java
com/uc/crashsdk/export/ICrashClient.java
com/uc/crashsdk/f.java
com/uc/crashsdk/g.java
com/unicom/xiaowo/account/shield/a/b.java
com/unicom/xiaowo/account/shield/c/c.java
com/unicom/xiaowo/account/shield/d/b.java
com/unicom/xiaowo/account/shield/e/b.java
com/unicom/xiaowo/account/shield/e/i.java
com/unicom/xiaowo/account/shield/e/k.java
com/unicom/xiaowo/account/shield/e/m.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/task/BitmapCropTask.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/FileUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
org/antlr/v4/runtime/ANTLRFileStream.java
org/antlr/v4/runtime/ANTLRInputStream.java
org/antlr/v4/runtime/CharStreams.java
org/antlr/v4/runtime/CommonToken.java
org/antlr/v4/runtime/ConsoleErrorListener.java
org/antlr/v4/runtime/DefaultErrorStrategy.java
org/antlr/v4/runtime/Parser.java
org/antlr/v4/runtime/TokenStreamRewriter.java
org/antlr/v4/runtime/UnbufferedCharStream.java
org/antlr/v4/runtime/atn/ATNDeserializer.java
org/antlr/v4/runtime/atn/ATNSerializer.java
org/antlr/v4/runtime/misc/InterpreterDataReader.java
org/antlr/v4/runtime/misc/LogManager.java
org/antlr/v4/runtime/misc/Pair.java
org/antlr/v4/runtime/misc/Utils.java
org/antlr/v4/runtime/tree/xpath/XPath.java
org/greenrobot/eventbus/Logger.java
org/jsoup/Connection.java
org/jsoup/HttpStatusException.java
org/jsoup/Jsoup.java
org/jsoup/UncheckedIOException.java
org/jsoup/UnsupportedMimeTypeException.java
org/jsoup/helper/DataUtil.java
org/jsoup/helper/HttpConnection.java
org/jsoup/helper/W3CDom.java
org/jsoup/helper/a.java
org/jsoup/internal/ConstrainableInputStream.java
org/jsoup/nodes/Attribute.java
org/jsoup/nodes/Attributes.java
org/jsoup/nodes/CDataNode.java
org/jsoup/nodes/Comment.java
org/jsoup/nodes/DataNode.java
org/jsoup/nodes/DocumentType.java
org/jsoup/nodes/Element.java
org/jsoup/nodes/Entities.java
org/jsoup/nodes/Node.java
org/jsoup/nodes/TextNode.java
org/jsoup/nodes/XmlDeclaration.java
org/jsoup/parser/CharacterReader.java
org/jsoup/parser/HtmlTreeBuilder.java
org/jsoup/parser/Parser.java
org/jsoup/parser/XmlTreeBuilder.java
org/jsoup/parser/d.java
pro/dxys/ad/AdSdk.java
pro/dxys/ad/util/AdSdkHttpUtil.java
pro/dxys/ad/util/AdSdkSPUtil.java
一般功能-> IPC通信
cn/com/chinatelecom/account/sdk/CtAuth.java
cn/com/chinatelecom/account/sdk/a/d.java
cn/com/chinatelecom/account/sdk/b/a.java
cn/com/chinatelecom/account/sdk/ui/AuthActivity.java
cn/com/chinatelecom/account/sdk/ui/MiniAuthActivity.java
cn/com/chinatelecom/account/sdk/ui/PrivacyWebviewActivity.java
cn/com/chinatelecom/account/sdk/ui/a.java
cn/smssdk/gui/AvatarPage.java
cn/smssdk/gui/AvatarPickerPage.java
cn/smssdk/gui/ContactDetailPage.java
cn/smssdk/gui/ContactsPage.java
cn/smssdk/gui/IdentifyNumPage.java
cn/smssdk/gui/SMSReceiver.java
com/alibaba/android/arouter/core/InstrumentationHook.java
com/alibaba/android/arouter/launcher/a.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/blankj/utilcode/util/ActivityUtils.java
com/blankj/utilcode/util/AppUtils.java
com/blankj/utilcode/util/DeviceUtils.java
com/blankj/utilcode/util/FileUtils.java
com/blankj/utilcode/util/IntentUtils.java
com/blankj/utilcode/util/LogUtils.java
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/PermissionUtils.java
com/blankj/utilcode/util/PhoneUtils.java
com/blankj/utilcode/util/ProcessUtils.java
com/blankj/utilcode/util/ServiceUtils.java
com/blankj/utilcode/util/UtilsBridge.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/blankj/utilcode/util/UtilsTransActivity4MainProcess.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bytedance/android/live/saas/middleware/alog/ILogProtocol.java
com/bytedance/android/openliveplugin/stub/activity/DouyinAuthorizeActivityProxy.java
com/bytedance/pangle/ComponentManager.java
com/bytedance/pangle/LocalBroadcastManager.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/activity/b.java
com/bytedance/pangle/activity/c.java
com/bytedance/pangle/c.java
com/bytedance/pangle/d.java
com/bytedance/pangle/f.java
com/bytedance/pangle/receiver/PluginBroadcastReceiver.java
com/bytedance/pangle/receiver/a.java
com/bytedance/pangle/receiver/c.java
com/bytedance/pangle/servermanager/AbsServerManager.java
com/bytedance/pangle/servermanager/a.java
com/bytedance/pangle/servermanager/b.java
com/bytedance/pangle/service/PluginIntentService.java
com/bytedance/pangle/service/a.java
com/bytedance/pangle/service/a/a.java
com/bytedance/pangle/service/client/ServiceManagerNative.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/bytedance/sdk/openadsdk/downloadnew/d.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
com/ddxs/app/ui/MainActivity$$ARouter$$Autowired.java
com/ddxs/app/ui/MainActivity$onNewIntent$1.java
com/ddxs/app/ui/MainActivity.java
com/ddxs/app/ui/SplashActivity.java
com/ddxs/app/wxapi/AppRegister.java
com/ddxs/app/wxapi/WXPayEntryActivity.java
com/ddxs/common/ad/show/ReadTimeAd.java
com/ddxs/common/base/BaseActivity.java
com/ddxs/common/base/BaseService.java
com/ddxs/common/constant/IntentAction.java
com/ddxs/common/helper/ShareHelper.java
com/ddxs/common/helper/login/MobQuickLoginHelper.java
com/ddxs/common/util/AppUtil.java
com/ddxs/common/util/PermissionUtils.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/common/view/activity/MaskActivity$$ARouter$$Autowired.java
com/ddxs/library_download/helper/DownloadFile.java
com/ddxs/library_download/helper/DownloadHelper.java
com/ddxs/module_bookclass/ui/activity/BookClassifyActivity$$ARouter$$Autowired.java
com/ddxs/module_bookclass/ui/activity/BookclassDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_bookclass/ui/activity/BookclassDetailActivity.java
com/ddxs/module_bookdetail/ui/activity/BookCommentActivity$$ARouter$$Autowired.java
com/ddxs/module_bookdetail/ui/activity/BookCommentDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_bookdetail/ui/activity/BookDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_bookdetail/ui/activity/BookDetailActivity.java
com/ddxs/module_bookdetail/ui/activity/ChapterActivity$$ARouter$$Autowired.java
com/ddxs/module_bookstore/ui/activity/BookListActivity$$ARouter$$Autowired.java
com/ddxs/module_bookstore/ui/activity/RankActivity$$ARouter$$Autowired.java
com/ddxs/module_charge/ui/activity/ChargeResultActivity$$ARouter$$Autowired.java
com/ddxs/module_discover/ui/activity/AnswerProblemActivity$$ARouter$$Autowired.java
com/ddxs/module_discover/ui/activity/BookListCommentActivity$$ARouter$$Autowired.java
com/ddxs/module_discover/ui/activity/BookListDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_discover/ui/activity/ProblemDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_discover/ui/activity/ProblemReplyActivity$$ARouter$$Autowired.java
com/ddxs/module_mine/ui/activity/FeedbackActivity$$ARouter$$Autowired.java
com/ddxs/module_mine/ui/activity/FeedbackActivity.java
com/ddxs/module_mine/ui/activity/LoginActivity$$ARouter$$Autowired.java
com/ddxs/module_mine/ui/activity/UserLikeActivity$$ARouter$$Autowired.java
com/ddxs/module_read/helper/SpeechHelper.java
com/ddxs/module_read/receiver/TimeBatteryReceiver.java
com/ddxs/module_read/service/BaseSpeechService.java
com/ddxs/module_read/service/TTSSpeechService.java
com/ddxs/module_read/ui/activity/EndActivity$$ARouter$$Autowired.java
com/ddxs/module_read/ui/activity/ReadActivity$$ARouter$$Autowired.java
com/ddxs/module_read/ui/activity/ReadActivity.java
com/ddxs/module_read/ui/activity/menu/TTSDialogFragment.java
com/ddxs/module_setting/ui/activity/BasicInfoActivity.java
com/ddxs/module_setting/ui/activity/WebActivity$$ARouter$$Autowired.java
com/ddxs/module_setting/ui/activity/WebActivity.java
com/ddxs/module_setting/viewmodel/TTSSettingViewModel.java
com/ddxs/module_welfare/ui/fragment/WelfareFragment.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/hjq/permissions/PermissionFragment.java
com/hjq/permissions/PermissionSettingPage.java
com/hjq/permissions/XXPermissions.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
com/jeremyliao/liveeventbus/ipc/core/ProcessorManager.java
com/jeremyliao/liveeventbus/ipc/receiver/LebIpcReceiver.java
com/just/agentweb/Action.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/luck/picture/lib/PictureBaseActivity.java
com/luck/picture/lib/PictureCustomCameraActivity.java
com/luck/picture/lib/PictureExternalPreviewActivity.java
com/luck/picture/lib/PicturePlayAudioActivity.java
com/luck/picture/lib/PicturePreviewActivity.java
com/luck/picture/lib/PictureSelectionModel.java
com/luck/picture/lib/PictureSelector.java
com/luck/picture/lib/PictureSelectorActivity.java
com/luck/picture/lib/PictureSelectorCameraEmptyActivity.java
com/luck/picture/lib/PictureVideoPlayActivity.java
com/luck/picture/lib/adapter/PictureSimpleFragmentAdapter.java
com/luck/picture/lib/broadcast/BroadcastManager.java
com/luck/picture/lib/permissions/PermissionChecker.java
com/luck/picture/lib/tools/JumpUtils.java
com/lxj/xpopup/util/XPermission.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/activity/MQLandscapeDetailActivity.java
com/moqi/sdk/activity/MQLandscapeVideoActivity.java
com/moqi/sdk/activity/MQPortraitDetailActivity.java
com/moqi/sdk/activity/MQPortraitVideoActivity.java
com/moqi/sdk/activity/MQWebRewardActivity.java
com/moqi/sdk/activity/MQWebViewActivity.java
com/moqi/sdk/download2/NotificationReceiver.java
com/moqi/sdk/download2/a.java
com/moqi/sdk/download2/b.java
com/moqi/sdk/j/c.java
com/moqi/sdk/j/d.java
com/moqi/sdk/j/e.java
com/moqi/sdk/j/f.java
com/moqi/sdk/k/a/d.java
com/moqi/sdk/manager/MQFullVideoLoader.java
com/moqi/sdk/manager/MQRewardVideoLoader.java
com/moqi/sdk/receiver/AlarmReceiver.java
com/moqi/sdk/receiver/ApplicationStatus7Receiver.java
com/moqi/sdk/receiver/DownApkReceiver.java
com/moqi/sdk/receiver/DownLoadReceiver.java
com/moqi/sdk/receiver/VideoCallReceiver.java
com/moqi/sdk/receiver/a.java
com/moqi/sdk/utils/a.java
com/moqi/sdk/utils/b.java
com/moqi/sdk/utils/h0.java
com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/j0/b/a.java
com/moqi/sdk/utils/j0/b/c.java
com/moqi/sdk/utils/j0/b/d.java
com/moqi/sdk/utils/j0/b/g.java
com/moqi/sdk/utils/j0/b/h.java
com/moqi/sdk/utils/j0/b/i.java
com/moqi/sdk/utils/j0/b/l.java
com/moqi/sdk/utils/j0/c/a.java
com/moqi/sdk/utils/j0/c/b.java
com/moqi/sdk/utils/j0/c/c.java
com/moqi/sdk/utils/j0/c/d.java
com/moqi/sdk/utils/j0/c/e.java
com/moqi/sdk/utils/j0/c/f.java
com/moqi/sdk/utils/j0/c/g.java
com/moqi/sdk/utils/n.java
com/moqi/sdk/utils/p.java
com/moqi/sdk/utils/t.java
com/nirvana/tools/core/SupportJarUtils.java
com/qq/e/ads/ADActivity.java
com/qq/e/comm/DownloadService.java
com/qq/e/comm/a.java
com/qq/e/comm/pi/ACTD.java
com/qq/e/comm/pi/SVSD.java
com/sdk/base/module/permission/PermissionActivity.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/b/a.java
com/ss/android/downloadlib/a/b/c.java
com/ss/android/downloadlib/a/b/d.java
com/ss/android/downloadlib/activity/JumpKllkActivity.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/addownload/e.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/core/download/DownloadReceiver.java
com/ss/android/downloadlib/utils/a.java
com/ss/android/downloadlib/utils/g.java
com/ss/android/downloadlib/utils/k.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/DownloadReceiver.java
com/ss/android/socialbase/appdownloader/RetryJobSchedulerService.java
com/ss/android/socialbase/appdownloader/a/b.java
com/ss/android/socialbase/appdownloader/a/c.java
com/ss/android/socialbase/appdownloader/a/e.java
com/ss/android/socialbase/appdownloader/a/f.java
com/ss/android/socialbase/appdownloader/a/g.java
com/ss/android/socialbase/appdownloader/a/h.java
com/ss/android/socialbase/appdownloader/a/i.java
com/ss/android/socialbase/appdownloader/a/j.java
com/ss/android/socialbase/appdownloader/a/k.java
com/ss/android/socialbase/appdownloader/a/l.java
com/ss/android/socialbase/appdownloader/a/m.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/d.java
com/ss/android/socialbase/appdownloader/d/b.java
com/ss/android/socialbase/appdownloader/e/a.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/appdownloader/view/DownloadTaskDeleteActivity.java
com/ss/android/socialbase/appdownloader/view/JumpUnknownSourceActivity.java
com/ss/android/socialbase/appdownloader/view/a.java
com/ss/android/socialbase/downloader/db/ISqlCacheLoadCompleteCallbackAidl.java
com/ss/android/socialbase/downloader/db/ISqlDownloadCacheAidl.java
com/ss/android/socialbase/downloader/db/SqlDownloadCacheAidlWrapper.java
com/ss/android/socialbase/downloader/depend/IChunkCntAidlCalculator.java
com/ss/android/socialbase/downloader/depend/IDownloadAidlDepend.java
com/ss/android/socialbase/downloader/depend/IDownloadAidlFileProvider.java
com/ss/android/socialbase/downloader/depend/IDownloadAidlInterceptor.java
com/ss/android/socialbase/downloader/depend/IDownloadAidlListener.java
com/ss/android/socialbase/downloader/depend/IDownloadAidlMonitorDepend.java
com/ss/android/socialbase/downloader/depend/IDownloadCompleteAidlHandler.java
com/ss/android/socialbase/downloader/depend/IDownloadDiskSpaceAidlCallback.java
com/ss/android/socialbase/downloader/depend/IDownloadDiskSpaceAidlHandler.java
com/ss/android/socialbase/downloader/depend/IDownloadForbiddenAidlCallback.java
com/ss/android/socialbase/downloader/depend/IDownloadForbiddenAidlHandler.java
com/ss/android/socialbase/downloader/depend/IDownloadNotificationEventAidlListener.java
com/ss/android/socialbase/downloader/depend/IInstallAppHandler.java
com/ss/android/socialbase/downloader/depend/INotificationClickAidlCallback.java
com/ss/android/socialbase/downloader/depend/IRetryDelayTimeAidlCalculator.java
com/ss/android/socialbase/downloader/depend/ProcessAidlCallback.java
com/ss/android/socialbase/downloader/downloader/AbsDownloadServiceHandler.java
com/ss/android/socialbase/downloader/downloader/DownloadComponentManager.java
com/ss/android/socialbase/downloader/downloader/DownloadProcessDispatcher.java
com/ss/android/socialbase/downloader/downloader/DownloadReceiver.java
com/ss/android/socialbase/downloader/downloader/DownloadService.java
com/ss/android/socialbase/downloader/downloader/IDownloadAidlService.java
com/ss/android/socialbase/downloader/downloader/IDownloadServiceConnectionListener.java
com/ss/android/socialbase/downloader/downloader/IDownloadServiceHandler.java
com/ss/android/socialbase/downloader/downloader/SqlDownloadCacheService.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadServiceHandler.java
com/ss/android/socialbase/downloader/impls/DownloadHandleService.java
com/ss/android/socialbase/downloader/impls/IndependentDownloadServiceHandler.java
com/ss/android/socialbase/downloader/impls/IndependentProcessDownloadHandler.java
com/ss/android/socialbase/downloader/model/DownloadAidlTask.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationManager.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/yalantis/ucrop/PictureMultiCuttingActivity.java
com/yalantis/ucrop/UCrop.java
com/yalantis/ucrop/UCropActivity.java
org/repackage/a/a/a/a.java
org/repackage/a/a/a/a/b.java
org/repackage/a/a/a/a/c.java
org/repackage/com/meizu/flyme/openidsdk/d.java
org/repackage/com/meizu/flyme/openidsdk/e.java
org/repackage/com/zui/deviceidservice/IDeviceidInterface.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
pro/dxys/ad/AdSdkDF2.java
pro/dxys/ad/AdSdkDF_gm.java
pro/dxys/ad/AdSdkDialogCustom.java
pro/dxys/ad/AdSdkSF.java
调用java反射机制
cn/com/chinatelecom/account/api/b/c.java
cn/com/chinatelecom/account/api/c/f.java
cn/com/chinatelecom/account/api/d/d.java
cn/com/chinatelecom/account/api/d/g.java
cn/com/chinatelecom/account/api/external/manager/SwitchNetManagerExternal.java
cn/com/chinatelecom/account/sdk/ui/e.java
cn/smssdk/gui/PopupDialog.java
cn/smssdk/ui/a.java
cn/smssdk/utils/e.java
com/alibaba/android/arouter/core/AutowiredServiceImpl.java
com/alibaba/android/arouter/core/InstrumentationHook.java
com/alibaba/android/arouter/core/LogisticsCenter.java
com/alibaba/android/arouter/launcher/a.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/alipay/a/a/g.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/blankj/utilcode/util/ActivityUtils.java
com/blankj/utilcode/util/AdaptScreenUtils.java
com/blankj/utilcode/util/BarUtils.java
com/blankj/utilcode/util/BusUtils.java
com/blankj/utilcode/util/KeyboardUtils.java
com/blankj/utilcode/util/LogUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/NotificationUtils.java
com/blankj/utilcode/util/PhoneUtils.java
com/blankj/utilcode/util/ProcessUtils.java
com/blankj/utilcode/util/ReflectUtils.java
com/blankj/utilcode/util/RomUtils.java
com/blankj/utilcode/util/SDCardUtils.java
com/blankj/utilcode/util/ServiceUtils.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/UriUtils.java
com/blankj/utilcode/util/UtilsActivityLifecycleImpl.java
com/bumptech/glide/module/ManifestParser.java
com/bytedance/android/live/base/api/ILiveHostContextParam.java
com/bytedance/android/live/base/api/JavaCallsUtils.java
com/bytedance/pangle/a/a/a.java
com/bytedance/pangle/a/a/b.java
com/bytedance/pangle/a/b/a.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/activity/a.java
com/bytedance/pangle/c/a.java
com/bytedance/pangle/c/d.java
com/bytedance/pangle/d/b.java
com/bytedance/pangle/e/b.java
com/bytedance/pangle/flipped/FlippedV2Impl.java
com/bytedance/pangle/flipped/b.java
com/bytedance/pangle/fragment/a.java
com/bytedance/pangle/fragment/c.java
com/bytedance/pangle/g.java
com/bytedance/pangle/g/l.java
com/bytedance/pangle/g/o.java
com/bytedance/pangle/receiver/b.java
com/bytedance/pangle/res/a.java
com/bytedance/pangle/service/PluginIntentService.java
com/bytedance/pangle/service/PluginService.java
com/bytedance/pangle/util/FieldUtils.java
com/bytedance/pangle/util/MethodUtils.java
com/bytedance/pangle/util/j.java
com/bytedance/pangle/wrapper/PluginFragmentActivityWrapper.java
com/bytedance/sdk/openadsdk/TTAppContextHolder.java
com/bytedance/sdk/openadsdk/api/plugin/g.java
com/cmic/gen/sdk/e/m.java
com/ddxs/common/ext/ViewPager2ExtKt.java
com/ddxs/common/helper/http/interceptor/ResponseCacheInterceptor.java
com/ddxs/common/util/EditTextUtils.java
com/ddxs/common/view/CustomViewPager.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/launch/c.java
com/gyf/immersionbar/OSUtils.java
com/gyf/immersionbar/SpecialBarFontUtils.java
com/hjq/permissions/PermissionChecker.java
com/jeremyliao/liveeventbus/core/LiveEventBusCore.java
com/jeremyliao/liveeventbus/ipc/core/ProcessorManager.java
com/jeremyliao/liveeventbus/utils/AppUtils.java
com/just/agentweb/AbsAgentWebUIController.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/JsBaseInterfaceHolder.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/b.java
com/luck/picture/lib/immersive/LightStatusBarUtils.java
com/luck/picture/lib/tools/SPUtils.java
com/luck/picture/lib/widget/MyViewPageHelper.java
com/lxj/xpopup/util/FuckRomUtils.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/f.java
com/moqi/sdk/okdownload/l/c.java
com/moqi/sdk/utils/ScreenUtils.java
com/moqi/sdk/utils/d0.java
com/moqi/sdk/utils/e0.java
com/moqi/sdk/utils/j0/b/b.java
com/moqi/sdk/utils/j0/b/j.java
com/moqi/sdk/utils/j0/b/k.java
com/moqi/sdk/utils/r.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/jsoner/JSONUtils.java
com/nirvana/tools/jsoner/a.java
com/nirvana/tools/jsoner/b.java
com/nirvana/tools/logger/UmaaidSdk.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/qq/e/comm/a.java
com/qq/e/comm/managers/plugin/a.java
com/sdk/base/framework/utils/app/AppUtils.java
com/sdk/i/a.java
com/sdk/k/a.java
com/ss/android/downloadlib/utils/a.java
com/ss/android/socialbase/appdownloader/f/a.java
com/ss/android/socialbase/appdownloader/f/d.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ta/utdid2/a/a/e.java
com/ta/utdid2/a/a/h.java
com/uc/crashsdk/a/g.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/uc/crashsdk/g.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/j.java
com/youth/banner/util/ScrollSpeedManger.java
me/jessyan/autosize/AutoSizeConfig.java
me/jessyan/autosize/utils/AutoSizeUtils.java
org/antlr/v4/runtime/misc/TestRig.java
org/greenrobot/eventbus/SubscriberMethod.java
org/greenrobot/eventbus/android/AndroidLogger.java
org/greenrobot/eventbus/f.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
org/seimicrawler/xpath/core/node/Text.java
pro/dxys/ad/util/AdSdkPlatformUtil.java
命令执行-> getRuntime.exec()
加密解密-> 信息摘要算法
cn/com/chinatelecom/account/api/d/d.java
cn/smssdk/net/login/e.java
com/blankj/utilcode/util/EncryptUtils.java
com/blankj/utilcode/util/FileUtils.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/GranularRoundedCorners.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/AndroidResourceSignature.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/bytedance/pangle/g/b.java
com/bytedance/pangle/g/c.java
com/bytedance/pangle/g/f.java
com/bytedance/pangle/g/g.java
com/bytedance/pangle/util/f.java
com/cmic/gen/sdk/e/d.java
com/ddxs/common/util/LocalCacheUtils.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/common/view/CornersBorderTransform.java
com/efs/sdk/base/core/util/b/b.java
com/just/agentweb/AgentWebUtils.java
com/lihang/a.java
com/moqi/sdk/okdownload/l/c.java
com/moqi/sdk/utils/c.java
com/moqi/sdk/utils/f0.java
com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/j0/b/g.java
com/moqi/sdk/utils/j0/b/h.java
com/moqi/sdk/videocache/o.java
com/nirvana/tools/core/AppUtils.java
com/nirvana/tools/core/CryptUtil.java
com/nirvana/tools/logger/uaid/UaidUtils.java
com/qq/e/comm/managers/plugin/b.java
com/qq/e/comm/managers/plugin/c.java
com/sdk/base/framework/utils/app/AppUtils.java
com/sdk/q/e.java
com/ss/android/downloadlib/a/a/c.java
com/ss/android/socialbase/downloader/utils/DownloadDigestUtils.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ss/android/ttmd5/TTMd5.java
com/uc/crashsdk/a/g.java
com/unicom/xiaowo/account/shield/e/j.java
jp/wasabeef/glide/transformations/BitmapTransformation.java
jp/wasabeef/glide/transformations/BlurTransformation.java
jp/wasabeef/glide/transformations/ColorFilterTransformation.java
jp/wasabeef/glide/transformations/CropCircleTransformation.java
jp/wasabeef/glide/transformations/CropCircleWithBorderTransformation.java
jp/wasabeef/glide/transformations/CropSquareTransformation.java
jp/wasabeef/glide/transformations/CropTransformation.java
jp/wasabeef/glide/transformations/GrayscaleTransformation.java
jp/wasabeef/glide/transformations/MaskTransformation.java
jp/wasabeef/glide/transformations/RoundedCornersTransformation.java
jp/wasabeef/glide/transformations/gpu/BrightnessFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/ContrastFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/GPUFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/InvertFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/KuwaharaFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/PixelationFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/SepiaFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/SketchFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/SwirlFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/ToonFilterTransformation.java
jp/wasabeef/glide/transformations/gpu/VignetteFilterTransformation.java
org/repackage/a/a/a/a/c.java
一般功能-> 获取系统服务(getSystemService)
cn/com/chinatelecom/account/api/b/c.java
cn/com/chinatelecom/account/api/c/f.java
cn/com/chinatelecom/account/api/d/g.java
cn/com/chinatelecom/account/api/external/manager/SwitchNetManagerExternal.java
cn/com/chinatelecom/account/sdk/utils/ClientUtils.java
cn/smssdk/gui/PopupDialog.java
cn/smssdk/gui/RegisterPage.java
cn/smssdk/ui/a.java
cn/smssdk/utils/e.java
com/alipay/android/phone/mrpc/core/q.java
com/blankj/utilcode/util/AppUtils.java
com/blankj/utilcode/util/BarUtils.java
com/blankj/utilcode/util/CleanUtils.java
com/blankj/utilcode/util/ClipboardUtils.java
com/blankj/utilcode/util/DeviceUtils.java
com/blankj/utilcode/util/KeyboardUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/NotificationUtils.java
com/blankj/utilcode/util/PhoneUtils.java
com/blankj/utilcode/util/ProcessUtils.java
com/blankj/utilcode/util/SDCardUtils.java
com/blankj/utilcode/util/ScreenUtils.java
com/blankj/utilcode/util/ServiceUtils.java
com/blankj/utilcode/util/ToastUtils.java
com/blankj/utilcode/util/UriUtils.java
com/blankj/utilcode/util/VibrateUtils.java
com/blankj/utilcode/util/ViewUtils.java
com/blankj/utilcode/util/VolumeUtils.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bytedance/pangle/PluginContext.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/download/a.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/util/b.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/cmic/gen/sdk/e/j.java
com/cmic/gen/sdk/e/m.java
com/cmic/gen/sdk/e/r.java
com/cmic/gen/sdk/view/e.java
com/davemorrissey/labs/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
com/ddxs/common/base/BaseApplication.java
com/ddxs/common/ext/ViewExtKt.java
com/ddxs/common/util/ActivityUtils.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/module_read/service/BaseSpeechService.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/memoryinfo/c.java
com/hjq/permissions/PermissionUtils.java
com/jeremyliao/liveeventbus/utils/AppUtils.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/b.java
com/luck/picture/lib/PictureVideoPlayActivity.java
com/lxj/xpopup/util/KeyboardUtils.java
com/lxj/xpopup/util/XPopupUtils.java
com/moqi/sdk/MQSDK.java
com/moqi/sdk/activity/MQPortraitVideoActivity.java
com/moqi/sdk/download2/b.java
com/moqi/sdk/http/c.java
com/moqi/sdk/okdownload/l/g/g.java
com/moqi/sdk/utils/ScreenUtils.java
com/moqi/sdk/utils/a0.java
com/moqi/sdk/utils/i.java
com/moqi/sdk/utils/i0.java
com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/k.java
com/moqi/sdk/utils/n.java
com/moqi/sdk/utils/w.java
com/nirvana/tools/core/MobileNetRequestManager.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/core/annotations/NetUtils.java
com/nirvana/tools/crash/CrashUploadUtils.java
com/qq/e/comm/managers/plugin/b.java
com/sdk/a/b.java
com/sdk/i/a.java
com/sdk/o/a.java
com/sdk/t/a.java
com/ss/android/downloadlib/utils/k.java
com/ss/android/socialbase/appdownloader/RetryJobSchedulerService.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/f/e.java
com/ss/android/socialbase/downloader/common/AppStatusManager.java
com/ss/android/socialbase/downloader/impls/RetryScheduler.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationService.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/ta/utdid2/a/a/e.java
com/uc/crashsdk/b.java
com/uc/crashsdk/e.java
com/unicom/xiaowo/account/shield/e/c.java
com/unicom/xiaowo/account/shield/e/d.java
com/unicom/xiaowo/account/shield/e/j.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
me/jessyan/autosize/utils/ScreenUtils.java
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接
DEX-> 加载和操作Dex文件 com/alibaba/android/arouter/utils/ClassUtils.java
com/bytedance/pangle/d/b.java
com/bytedance/pangle/plugin/b.java
组件-> ContentProvider
组件-> Provider openFile com/bytedance/pangle/FileProvider.java
com/qq/e/comm/GDTFileProvider.java
组件-> 启动 Activity
cn/com/chinatelecom/account/sdk/CtAuth.java
cn/com/chinatelecom/account/sdk/a/d.java
cn/com/chinatelecom/account/sdk/b/a.java
cn/com/chinatelecom/account/sdk/ui/a.java
cn/smssdk/gui/ContactDetailPage.java
com/alibaba/android/arouter/launcher/a.java
com/alipay/android/app/IRemoteServiceCallback.java
com/blankj/utilcode/util/ActivityUtils.java
com/blankj/utilcode/util/AppUtils.java
com/blankj/utilcode/util/NetworkUtils.java
com/blankj/utilcode/util/PermissionUtils.java
com/blankj/utilcode/util/PhoneUtils.java
com/blankj/utilcode/util/ProcessUtils.java
com/blankj/utilcode/util/UtilsTransActivity.java
com/bytedance/pangle/ComponentManager.java
com/bytedance/pangle/activity/GeneratePluginActivity.java
com/bytedance/pangle/activity/GeneratePluginAppCompatActivity.java
com/bytedance/pangle/activity/GenerateProxyActivity.java
com/bytedance/pangle/activity/GenerateProxyAppCompatActivity.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/bytedance/pangle/wrapper/GenerateActivityWrapper.java
com/bytedance/pangle/wrapper/GenerateFragmentActivityWrapper.java
com/bytedance/pangle/wrapper/PluginApplicationWrapper.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/ddxs/app/ui/MainActivity.java
com/ddxs/common/base/BaseActivity.java
com/ddxs/common/util/AppUtil.java
com/ddxs/common/util/PermissionUtils.java
com/ddxs/common/util/SystemUtil.java
com/ddxs/module_read/ui/activity/menu/TTSDialogFragment.java
com/ddxs/module_setting/ui/activity/WebActivity.java
com/ddxs/module_welfare/ui/fragment/WelfareFragment.java
com/hjq/permissions/PermissionFragment.java
com/hjq/permissions/XXPermissions.java
com/just/agentweb/ActionActivity.java
com/just/agentweb/DefaultWebClient.java
com/luck/picture/lib/PictureBaseActivity.java
com/luck/picture/lib/PictureSelectionModel.java
com/luck/picture/lib/PictureSelector.java
com/luck/picture/lib/PictureSelectorActivity.java
com/luck/picture/lib/permissions/PermissionChecker.java
com/luck/picture/lib/tools/JumpUtils.java
com/lxj/xpopup/util/XPermission.java
com/moqi/sdk/activity/MQLandscapeDetailActivity.java
com/moqi/sdk/activity/MQLandscapeVideoActivity.java
com/moqi/sdk/activity/MQPortraitDetailActivity.java
com/moqi/sdk/activity/MQPortraitVideoActivity.java
com/moqi/sdk/activity/MQWebRewardActivity.java
com/moqi/sdk/activity/MQWebViewActivity.java
com/moqi/sdk/j/e.java
com/moqi/sdk/j/f.java
com/moqi/sdk/utils/a.java
com/moqi/sdk/utils/b.java
com/moqi/sdk/utils/h0.java
com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/t.java
com/nirvana/tools/core/SupportJarUtils.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/utils/g.java
com/ss/android/socialbase/appdownloader/DownloadHandlerService.java
com/ss/android/socialbase/appdownloader/b.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/appdownloader/view/a.java
com/tencent/tauth/AuthActivity.java
com/yalantis/ucrop/UCrop.java
组件-> 启动 Service
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/ServiceUtils.java
com/bytedance/pangle/service/client/ServiceManagerNative.java
com/bytedance/pangle/transform/ZeusTransformUtils.java
com/ddxs/module_read/helper/SpeechHelper.java
com/moqi/sdk/utils/j0/b/a.java
com/moqi/sdk/utils/j0/b/c.java
com/moqi/sdk/utils/j0/b/d.java
com/moqi/sdk/utils/j0/b/g.java
com/moqi/sdk/utils/j0/b/h.java
com/moqi/sdk/utils/j0/b/i.java
com/moqi/sdk/utils/j0/b/l.java
com/qq/e/comm/DownloadService.java
com/ss/android/downloadlib/a/b/a.java
com/ss/android/downloadlib/addownload/e.java
com/ss/android/socialbase/appdownloader/DownloadReceiver.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/downloader/downloader/AbsDownloadServiceHandler.java
com/ss/android/socialbase/downloader/downloader/DownloadComponentManager.java
com/ss/android/socialbase/downloader/downloader/DownloadProcessDispatcher.java
com/ss/android/socialbase/downloader/downloader/DownloadReceiver.java
com/ss/android/socialbase/downloader/downloader/IDownloadProxy.java
com/ss/android/socialbase/downloader/downloader/IDownloadServiceHandler.java
com/ss/android/socialbase/downloader/downloader/SqlDownloadCacheService.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadServiceHandler.java
com/ss/android/socialbase/downloader/impls/IndependentDownloadServiceHandler.java
com/ss/android/socialbase/downloader/impls/IndependentProcessDownloadHandler.java
com/ss/android/socialbase/downloader/impls/ProcessDownloadHandler.java
com/ss/android/socialbase/downloader/notification/DownloadNotificationManager.java
org/repackage/a/a/a/a/c.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
一般功能-> 获取活动网路信息
一般功能-> Android通知
网络通信-> OkHttpClient Connection
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
设备指纹-> getSimOperator
加密解密-> Crypto加解密组件
进程操作-> 获取运行的进程\服务
进程操作-> 获取进程pid
加密解密-> Base64 加密
一般功能-> 加载so文件 cn/com/chinatelecom/account/api/Helper.java
com/bytedance/pangle/flipped/FlippedV2Impl.java
com/uc/crashsdk/e.java
网络通信-> SSL证书处理
DEX-> 动态加载
组件-> 发送广播
一般功能-> 设置手机铃声,媒体音量 com/blankj/utilcode/util/VolumeUtils.java
进程操作-> 杀死进程
一般功能-> 查看\修改Android系统属性 com/moqi/sdk/utils/j0/b/j.java
com/uc/crashsdk/e.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
一般功能-> 获取网络接口信息
隐私数据-> 获取已安装的应用程序
网络通信-> TCP套接字
加密解密-> Base64 解密
隐私数据-> 剪贴板数据读写操作 com/blankj/utilcode/util/ClipboardUtils.java
com/ddxs/common/util/SystemUtil.java
com/moqi/sdk/utils/i.java
隐私数据-> 屏幕截图,截取自己应用内部界面
隐私数据-> 屏幕截图,截取自己应用内部界面 com/blankj/utilcode/util/ImageUtils.java
com/ddxs/common/helper/NightHelper.java
com/lxj/xpopup/util/XPopupUtils.java
设备指纹-> 查看本机IMSI com/blankj/utilcode/util/PhoneUtils.java
com/ta/utdid2/a/a/e.java
设备指纹-> DeviceId,IMEI,MEID com/blankj/utilcode/util/PhoneUtils.java
设备指纹-> 查看运营商信息 com/blankj/utilcode/util/PhoneUtils.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/bytedance/pangle/provider/a.java
com/cmic/gen/sdk/b/a.java
me/jessyan/autosize/AutoSize.java
网络通信-> WebView使用File协议 com/just/agentweb/AbsAgentWebSettings.java
com/moqi/sdk/activity/MQWebRewardActivity.java
com/moqi/sdk/activity/MQWebViewActivity.java
JavaScript 接口方法 com/ddxs/common/api/JavascriptApi.java
com/efs/sdk/h5pagesdk/UApmJSBridge.java
com/just/agentweb/AgentWebJsInterfaceCompat.java
网络通信-> URLConnection com/moqi/sdk/okdownload/l/e/b.java
org/jsoup/helper/HttpConnection.java
pro/dxys/ad/util/AdSdkHttpUtil.java
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
网络通信-> TCP服务器套接字 com/moqi/sdk/videocache/h.java
隐私数据-> 录制音频行为 com/luck/picture/lib/camera/CheckPermission.java
网络通信-> WebView GET请求 com/just/agentweb/UrlLoaderImpl.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
隐私数据-> 读取短信 cn/smssdk/b/a.java
cn/smssdk/gui/SMSReceiver.java
一般功能-> 获取WiFi相关信息
设备指纹-> 查看本机号码 com/moqi/sdk/utils/n.java
隐私数据-> 获取GPS位置信息 com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/n.java
网络通信-> 蓝牙连接 com/moqi/sdk/utils/n.java
一般功能-> 传感器相关操作 com/moqi/sdk/utils/j.java
com/moqi/sdk/utils/n.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
隐私数据-> 拍照摄像 com/blankj/utilcode/util/FlashlightUtils.java

源代码分析

高危
8
警告
9
信息
4
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
2 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/blankj/utilcode/util/DeviceUtils.java
com/moqi/sdk/utils/n.java
com/uc/crashsdk/a/g.java
3 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
cn/smssdk/SMSSDKCore.java
cn/smssdk/gui/DefaultContactViewItem.java
cn/smssdk/gui/PopupDialog.java
cn/smssdk/gui/RegisterPage.java
cn/smssdk/gui/SMSReceiver.java
cn/smssdk/logger/d.java
cn/smssdk/net/a.java
cn/smssdk/net/b.java
cn/smssdk/net/e.java
cn/smssdk/net/f.java
cn/smssdk/net/g.java
cn/smssdk/net/login/LoginCore.java
cn/smssdk/utils/DHelper.java
cn/smssdk/utils/SMSLog.java
cn/smssdk/utils/SmsResHelper.java
cn/smssdk/wrapper/MobVerifyWrapper.java
com/alibaba/android/arouter/launcher/a.java
com/alibaba/android/arouter/utils/ClassUtils.java
com/alibaba/android/arouter/utils/DefaultLogger.java
com/alipay/android/phone/mrpc/core/b.java
com/blankj/utilcode/util/ActivityUtils.java
com/blankj/utilcode/util/ApiUtils.java
com/blankj/utilcode/util/AppUtils.java
com/blankj/utilcode/util/BusUtils.java
com/blankj/utilcode/util/CacheDiskUtils.java
com/blankj/utilcode/util/ClickUtils.java
com/blankj/utilcode/util/FileIOUtils.java
com/blankj/utilcode/util/FlashlightUtils.java
com/blankj/utilcode/util/FragmentUtils.java
com/blankj/utilcode/util/ImageUtils.java
com/blankj/utilcode/util/LanguageUtils.java
com/blankj/utilcode/util/LogUtils.java
com/blankj/utilcode/util/MessengerUtils.java
com/blankj/utilcode/util/PermissionUtils.java
com/blankj/utilcode/util/SpanUtils.java
com/blankj/utilcode/util/ThreadUtils.java
com/blankj/utilcode/util/Utils.java
com/blankj/utilcode/util/UtilsActivityLifecycleImpl.java
com/blankj/utilcode/util/ZipUtils.java
com/bumptech/glide/GeneratedAppGlideModuleImpl.java
com/bumptech/glide/Glide.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/ImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapImageDecoderResourceDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/bytedance/android/openliveplugin/material/TTLogger.java
com/bytedance/pangle/activity/c.java
com/bytedance/pangle/flipped/FlippedV2Impl.java
com/bytedance/pangle/flipped/b.java
com/bytedance/pangle/log/ZeusLogger.java
com/bytedance/pangle/transform/HostPartUtils.java
com/bytedance/sdk/openadsdk/TTDislikeDialogAbstract.java
com/bytedance/sdk/openadsdk/api/a.java
com/cmic/gen/sdk/e/c.java
com/davemorrissey/labs/subscaleview/SubsamplingScaleImageView.java
com/ddxs/app/ui/SplashActivity.java
com/ddxs/common/ad/show/ThirdCSJAd.java
com/ddxs/common/base/BaseActivity.java
com/ddxs/library_web/WebBook.java
com/ddxs/library_web/helper/PatchHelper.java
com/ddxs/module_bookdetail/ui/activity/BookCommentActivity$$ARouter$$Autowired.java
com/ddxs/module_bookdetail/ui/activity/BookCommentDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_bookdetail/ui/activity/BookDetailActivity$$ARouter$$Autowired.java
com/ddxs/module_read/ui/activity/ReadActivity$$ARouter$$Autowired.java
com/efs/sdk/base/EfsReporter.java
com/efs/sdk/base/core/a/a.java
com/efs/sdk/base/core/a/c.java
com/efs/sdk/base/core/a/d.java
com/efs/sdk/base/core/b/a.java
com/efs/sdk/base/core/b/b.java
com/efs/sdk/base/core/b/c.java
com/efs/sdk/base/core/b/g.java
com/efs/sdk/base/core/c/a.java
com/efs/sdk/base/core/c/b.java
com/efs/sdk/base/core/c/d.java
com/efs/sdk/base/core/c/f.java
com/efs/sdk/base/core/config/a/a.java
com/efs/sdk/base/core/config/a/c.java
com/efs/sdk/base/core/config/a/d.java
com/efs/sdk/base/core/config/a/e.java
com/efs/sdk/base/core/controller/ControllerCenter.java
com/efs/sdk/base/core/controller/a/a.java
com/efs/sdk/base/core/d/b.java
com/efs/sdk/base/core/e/a.java
com/efs/sdk/base/core/e/a/c.java
com/efs/sdk/base/core/e/b.java
com/efs/sdk/base/core/f/b.java
com/efs/sdk/base/core/f/e.java
com/efs/sdk/base/core/util/Log.java
com/efs/sdk/base/core/util/NetworkUtil.java
com/efs/sdk/base/core/util/PackageUtil.java
com/efs/sdk/base/core/util/ProcessUtil.java
com/efs/sdk/base/core/util/a/a.java
com/efs/sdk/base/core/util/a/b.java
com/efs/sdk/base/core/util/b.java
com/efs/sdk/base/core/util/b/a.java
com/efs/sdk/base/core/util/b/b.java
com/efs/sdk/base/core/util/c.java
com/efs/sdk/base/core/util/concurrent/WorkThreadUtil.java
com/efs/sdk/base/core/util/concurrent/d.java
com/efs/sdk/base/core/util/d.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesNewImpl.java
com/efs/sdk/base/newsharedpreferences/SharedPreferencesUtils.java
com/efs/sdk/base/protocol/file/EfsTextFile.java
com/efs/sdk/base/protocol/record/EfsJSONLog.java
com/efs/sdk/h5pagesdk/H5ConfigMananger.java
com/efs/sdk/h5pagesdk/H5Manager.java
com/efs/sdk/launch/LaunchManager.java
com/efs/sdk/launch/b.java
com/efs/sdk/memoryinfo/f.java
com/efs/sdk/net/NetConfigManager.java
com/efs/sdk/net/NetManager.java
com/efs/sdk/net/OkHttpInterceptor.java
com/efs/sdk/net/OkHttpListener.java
com/efs/sdk/net/a/a/b.java
com/efs/sdk/net/a/a/g.java
com/efs/sdk/pa/a/c.java
com/efs/sdk/pa/a/f.java
com/jeremyliao/liveeventbus/logger/DefaultLogger.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/a.java
com/luck/picture/lib/broadcast/BroadcastManager.java
com/luck/picture/lib/compress/Checker.java
com/luck/picture/lib/compress/Luban.java
com/luck/picture/lib/thread/PictureThreadUtils.java
com/luck/picture/lib/widget/longimage/SubsamplingScaleImageView.java
com/lxj/xpopup/util/XPermission.java
com/moqi/sdk/activity/MQWebViewActivity.java
com/moqi/sdk/okdownload/l/c.java
com/nirvana/tools/core/BaseDelegate.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/logger/UaidTracker.java
com/nirvana/tools/logger/cache/db/AbstractDatabase.java
com/nirvana/tools/logger/utils/ConsoleLogUtils.java
com/qq/e/comm/util/GDTLogger.java
com/sdk/i/a.java
com/sdk/mobile/manager/login/cucc/UiOauthManager.java
com/sdk/n/a.java
com/ss/android/socialbase/appdownloader/a/a.java
com/ss/android/socialbase/appdownloader/c.java
com/ss/android/socialbase/downloader/impls/DefaultDownloadCache.java
com/ss/android/socialbase/downloader/logger/Logger.java
com/ss/android/socialbase/downloader/utils/DownloadUtils.java
com/tencent/tauth/AuthActivity.java
com/tencent/tauth/Tencent.java
com/uc/crashsdk/a/a.java
com/unicom/xiaowo/account/shield/e/g.java
com/yalantis/ucrop/task/BitmapLoadTask.java
com/yalantis/ucrop/util/BitmapLoadUtils.java
com/yalantis/ucrop/util/ImageHeaderParser.java
com/yalantis/ucrop/view/TransformImageView.java
me/jessyan/autosize/AutoSize.java
me/jessyan/autosize/AutoSizeConfig.java
me/jessyan/autosize/DefaultAutoAdaptStrategy.java
me/jessyan/autosize/utils/AutoSizeLog.java
org/antlr/v4/runtime/Parser.java
org/antlr/v4/runtime/RuntimeMetaData.java
org/antlr/v4/runtime/atn/ParserATNSimulator.java
org/antlr/v4/runtime/misc/FlexibleHashMap.java
org/antlr/v4/runtime/misc/LogManager.java
org/antlr/v4/runtime/misc/TestRig.java
org/repackage/com/meizu/flyme/openidsdk/OpenIdHelper.java
org/repackage/com/miui/deviceid/IdentifierManager.java
org/repackage/com/vivo/identifier/IdentifierIdClient.java
org/repackage/com/vivo/identifier/IdentifierIdObserver.java
org/repackage/com/zui/opendeviceidlibrary/OpenDeviceId.java
pro/dxys/ad/adapter/AdSdkBannerAdapter.java
pro/dxys/ad/adapter/AdSdkDialogAdapter.java
pro/dxys/ad/adapter/AdSdkFeedAdapter.java
pro/dxys/ad/adapter/AdSdkFullScreenAdapter.java
pro/dxys/ad/adapter/AdSdkRewardAdapter.java
pro/dxys/ad/adapter/AdSdkSplashAdapter.java
pro/dxys/ad/confirm/AdSdkDownloadApkConfirmDialogWebView.java
pro/dxys/ad/util/AdSdkLogger.java
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
com/alibaba/android/arouter/utils/Consts.java
com/blankj/utilcode/constant/RegexConstants.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineResource.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bytedance/sdk/openadsdk/live/TTLiveConstants.java
com/ddxs/app/BuildConfig.java
com/ddxs/app/library_res/BuildConfig.java
com/ddxs/common/BuildConfig.java
com/ddxs/common/ad/bean/AdProvider.java
com/ddxs/common/ad/bean/AdProvidersItem.java
com/ddxs/common/constant/PreferKey.java
com/ddxs/common/constant/RouterHub.java
com/ddxs/common/helper/AppConfigHelper.java
com/ddxs/common/model/bean/CategoryNovel.java
com/ddxs/common/model/bean/ChargeBean.java
com/ddxs/common/model/bean/ExtData.java
com/ddxs/common/model/bean/PayConfig.java
com/ddxs/common/model/bean/SearchHistoryBean.java
com/ddxs/library_download/BuildConfig.java
com/ddxs/library_reader/BuildConfig.java
com/ddxs/library_web/BuildConfig.java
com/ddxs/module_bookclass/BuildConfig.java
com/ddxs/module_bookshelf/BuildConfig.java
com/ddxs/module_bookstore/BuildConfig.java
com/ddxs/module_charge/BuildConfig.java
com/ddxs/module_charge/model/bean/PayWayBean.java
com/ddxs/module_detail/BuildConfig.java
com/ddxs/module_discover/BuildConfig.java
com/ddxs/module_mine/BuildConfig.java
com/ddxs/module_read/BuildConfig.java
com/ddxs/module_search/BuildConfig.java
com/ddxs/module_setting/BuildConfig.java
com/ddxs/module_welfare/BuildConfig.java
com/efs/sdk/base/Constants.java
com/efs/sdk/pa/a/c.java
com/jeremyliao/liveeventbus/ipc/consts/IpcConst.java
com/luck/picture/lib/config/PictureConfig.java
com/nirvana/tools/logger/UaidTracker.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
com/qq/e/comm/constants/Constants.java
com/qq/e/comm/managers/setting/GlobalSetting.java
com/qq/e/comm/pi/ACTD.java
com/tencent/tauth/AuthActivity.java
org/jsoup/nodes/DocumentType.java
org/seimicrawler/xpath/core/Constants.java
pro/dxys/ad/AdSdk.java
pro/dxys/ad/bean/AdSdkConfigBean.java
6 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
7 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
8 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
9 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
10 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/ddxs/common/helper/WebViewHelper.java
11 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
12 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
13 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/alipay/android/phone/mrpc/core/b.java
com/cmic/gen/sdk/c/d.java
com/moqi/sdk/http/a.java
14 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java
15 此应用侦听剪贴板更改。一些恶意软件也会监听剪贴板更改 信息
OWASP MASVS: MSTG-PLATFORM-4
com/blankj/utilcode/util/ClipboardUtils.java
16 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/blankj/utilcode/util/ClipboardUtils.java
com/moqi/sdk/utils/i.java
17 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/cmic/gen/sdk/e/b.java
com/ddxs/common/helper/OSSHelper.java
18 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/moqi/sdk/activity/MQWebRewardActivity.java
com/moqi/sdk/activity/MQWebViewActivity.java
19 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/just/agentweb/AbsAgentWebSettings.java
com/moqi/sdk/activity/MQWebRewardActivity.java
com/moqi/sdk/activity/MQWebViewActivity.java
20 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/bytedance/pangle/d/a.java
21 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/just/agentweb/UrlLoaderImpl.java
22 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/nirvana/tools/core/CryptUtil.java
23 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
pro/dxys/ad/util/AdSdkSPUtil.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi-v7a/libauth_number_product-2.12.3.4-log-online-standard-release_alijtca_plus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  检出率: 2 / 64       完整报告

反病毒引擎 检出结果
K7GW Trojan ( 005a53931 )
NANO-Antivirus Trojan.Zip.Generic.dghgru

滥用权限

恶意软件常用权限 12/30
android.permission.READ_PHONE_STATE
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
android.permission.WAKE_LOCK
android.permission.PACKAGE_USAGE_STATS
android.permission.CAMERA
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.WRITE_SETTINGS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.VIBRATE
android.permission.GET_TASKS
android.permission.READ_CONTACTS
其它常用权限 10/46
android.permission.ACCESS_NETWORK_STATE
android.permission.INTERNET
android.permission.FOREGROUND_SERVICE
android.permission.ACCESS_WIFI_STATE
android.permission.REORDER_TASKS
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.BLUETOOTH
android.permission.CHANGE_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
mobilegw.aaa.alipay.net 安全
没有可用的地理位置信息。




identify.verify.mob.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





cache.verify.mob.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





download.sdk.mob.com 安全
IP地址: 45.113.201.237
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





ms.zzx9.cn 安全
IP地址: 123.125.99.30
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





c.umsns.com 安全
IP地址: 59.82.29.249
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





open.e.189.cn 安全
IP地址: 42.123.76.75
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cgi.qplus.com 安全
没有可用的地理位置信息。




mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




opencloud.wostore.cn 安全
IP地址: 210.22.123.92
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





www.chengzijianzhan.com 安全
IP地址: 221.230.244.93
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





wap.cmpassport.com 安全
IP地址: 120.197.235.27
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





s3.cn-global-0.xxyy.co 安全
没有可用的地理位置信息。




h5.m.taobao.com 安全
IP地址: 58.49.198.168
国家: China
地区: Hubei
城市: Wuhan
查看: 高德地图





www.mob.com 安全
IP地址: 45.113.201.237
国家: China
地区: Jiangsu
城市: Yangzhou
查看: 高德地图





adsdkapi.dxys.pro 安全
IP地址: 123.207.204.232
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





ulogs.umengcloud.com 安全
IP地址: 223.109.148.177
国家: China
地区: Jiangsu
城市: Nanjing
查看: 高德地图





log-verify.dutils.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





id6.me 安全
IP地址: 42.123.77.138
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





cdn-api-verify.dutils.com 安全
IP地址: 117.60.138.224
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





i.snssdk.com 安全
IP地址: 121.228.130.193
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





e.189.cn 安全
IP地址: 42.123.76.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.toutiaopage.com 安全
IP地址: 121.228.130.191
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





api-e189.21cn.com 安全
IP地址: 222.93.106.185
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





init.sms.mob.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





kingboy.s3-cn-east-1.wcsapi.com 安全
IP地址: 222.187.239.206
国家: China
地区: Jiangsu
城市: Suqian
查看: 高德地图





api.verify.mob.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





px.ucweb.com 安全
IP地址: 106.8.130.181
国家: China
地区: Hebei
城市: Zhangjiakou
查看: 高德地图





log.umsns.com 安全
IP地址: 59.82.31.92
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





webcast.amemv.com 安全
IP地址: 121.228.130.194
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





cache-verify.dutils.com 安全
IP地址: 103.143.17.149
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





api-verify.dutils.com 安全
IP地址: 103.143.17.148
国家: China
地区: Hebei
城市: Shijiazhuang
查看: 高德地图





pre-c.umsns.com 安全
IP地址: 59.82.29.53
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





www.samsungapps.com 安全
IP地址: 54.229.93.185
国家: Ireland
地区: Dublin
城市: Dublin
查看: Google 地图





apps.oceanengine.com 安全
IP地址: 221.230.244.91
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





eco.taobao.com 安全
IP地址: 59.82.122.127
国家: United States of America
地区: California
城市: Los Angeles
查看: Google 地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





verify.cmpassport.com 安全
IP地址: 120.232.169.172
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





nisportal.10010.com 安全
IP地址: 123.125.99.214
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




sf6-ttcdn-tos.pstatp.com 安全
IP地址: 115.231.153.88
国家: China
地区: Zhejiang
城市: Jiaojiang
查看: 高德地图





webcast-open.douyin.com 安全
IP地址: 121.228.130.193
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





手机号码

网址

网址信息 源码文件
https://open.e.189.cn/openapi/special/gettimestamp.do
https://api-e189.21cn.com/gw/client/accountmsg.do
cn/com/chinatelecom/account/api/d/g.java
https://e.189.cn/sdk/agreement/detail.do?hidetop=true&appkey=
cn/com/chinatelecom/account/sdk/a/b.java
http://download.sdk.mob.com/e72/83d/e247e8b45bd557f70ac6dcc0cb.png
http://download.sdk.mob.com/7b6/264/2c4a9fef9ffa03e5deb5973ab9.png
http://download.sdk.mob.com/bbd/480/d993f23339944e4de27e4b0a12.png
http://download.sdk.mob.com/3a6/b11/ba6a81f2c13fb0ba3b96d99619.png
http://download.sdk.mob.com/a0b/7d0/0520d3554a69ad50a3b87d1760.png
http://download.sdk.mob.com/510/deb/0c0731ac543eb71311c482a2e2.png
http://download.sdk.mob.com/7d7/e2b/91d898dfde6fb787ab3d926f9d.png
http://download.sdk.mob.com/29f/06f/e6a941cd02e3f29465cd438d16.png
http://download.sdk.mob.com/167/bc4/38197ca7950aec7020d516fbb2.png
http://download.sdk.mob.com/f57/a5e/72ecd0c6ca96361c7f3bcd7144.png
http://download.sdk.mob.com/e31/c6e/315fdfa6abc4b17d8c139605de.png
http://download.sdk.mob.com/cc3/00e/dedc8bf1514d6c6a5e456fba74.png
http://download.sdk.mob.com/f22/154/e27eaf3fc3e24047bd5d4ec3a8.png
http://download.sdk.mob.com/d33/6f9/c15ee2d2f01aba51d33985e6c5.png
http://download.sdk.mob.com/cc6/115/2628761069dd35867eda68fe2a.png
http://download.sdk.mob.com/047/a51/38cfad789e9808443d11f2f9be.png
cn/smssdk/gui/util/Const.java
http://identify.verify.mob.com/auth/verify/mobile
cn/smssdk/net/login/LoginCore.java
http://init.sms.mob.com/v3/sdk/init
cn/smssdk/utils/a.java
http://www.mob.com/about/policy
cn/smssdk/utils/b.java
127.0.0.1
com/alipay/android/phone/mrpc/core/q.java
www.baidu.com
223.5.5.5
com/blankj/utilcode/util/NetworkUtils.java
https://webcast.amemv.com/falcon/webcast_douyin/page/anchor_task_v2/panel/index.html?web_bg_color=%23ff161823
https://webcast.amemv.com/falcon/webcast_douyin/page/recharge_v1/index.html
com/bytedance/android/live/base/api/BuildConfig.java
https://webcast-open.douyin.com
https://webcast-open.douyin.com/webcast/openapi/pangle/setting/?app_id=
com/bytedance/android/openliveplugin/material/LiveInitMaterialManager.java
4.9.0.8
com/bytedance/sdk/openadsdk/BuildConfig.java
4.9.0.8
com/bytedance/sdk/openadsdk/TTAdConfig.java
4.9.0.8
com/bytedance/sdk/openadsdk/TTAdConstant.java
4.9.0.8
com/bytedance/sdk/openadsdk/api/plugin/a.java
4.9.0.8
com/bytedance/sdk/openadsdk/api/plugin/d.java
4.9.0.8
com/bytedance/sdk/openadsdk/downloadnew/d.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/app/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/app/library_res/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/common/BuildConfig.java
data:image/png;base64
com/ddxs/common/api/JavascriptApi.java
www.baidu.com
com/ddxs/common/util/SystemUtil.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
com/ddxs/common/view/OneClickLoginAdapter.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/library_download/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/library_reader/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/library_web/BuildConfig.java
https://www.baidu.com/s?ie=utf-8&wd={keyword}%20%e5%b0%8f%e8%af%b4&pn={pagenum}
com/ddxs/library_web/spider/Spider.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_bookclass/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_bookshelf/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_bookstore/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_charge/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_detail/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_discover/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_mine/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_read/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_search/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_setting/BuildConfig.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/ddxs/module_welfare/BuildConfig.java
https://errnewlogos.umeng.com/api/crashsdk/logcollect
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/controller/ControllerCenter.java
https://errnewlog.umeng.com/api/crashsdk/logcollect
com/efs/sdk/base/core/f/c.java
javascript:try{(function(){if(window
com/just/agentweb/AgentWebView.java
javascript:%s.callback(%d
com/just/agentweb/JsCallback.java
javascript:(function(b){console.log
com/just/agentweb/JsCallJava.java
https://eco.taobao.com/router/rest
2.12.3.4
com/mobile/auth/BuildConfig.java
https://api-e189.21cn.com/gw/client/accountmsg.do
com/mobile/auth/c/d.java
https://id6.me/auth/preauth.do
com/mobile/auth/d/a.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/mobile/auth/gatewayauth/Constant.java
2.12.3.4
com/mobile/auth/gatewayauth/LoginAuthActivity.java
2.12.3.4
com/mobile/auth/gatewayauth/PhoneNumberAuthHelperProxy.java
2.12.3.4
com/mobile/auth/gatewayauth/manager/CrashManager.java
2.12.3.4
com/mobile/auth/gatewayauth/manager/SystemManager.java
2.12.3.4
com/mobile/auth/gatewayauth/manager/TokenMaskManager.java
2.12.3.4
com/mobile/auth/gatewayauth/manager/VendorSdkInfoManager.java
2.12.3.4
com/mobile/auth/gatewayauth/network/TopRequestUtils.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/AESUtils.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/EncryptUtils.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/ReflectionUtils.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/TokenGenerator.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/security/CheckHook.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/security/CheckProxy.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/security/CheckRoot.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/security/EmulatorDetector.java
2.12.3.4
com/mobile/auth/gatewayauth/utils/security/PackageUtils.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/mobile/auth/p/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/mobile/auth/w/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/mobile/auth/x/b.java
https://opencloud.wostore.cn/client/sdk/receive
com/mobile/auth/y/d.java
4.3.0.6
com/moqi/sdk/MQSDK.java
https://kingboy.s3-cn-east-1.wcsapi.com/baseurl.txt
com/moqi/sdk/http/c.java
4.3.0.6
com/moqi/sdk/i/b.java
127.0.0.1
http://%s:%d/%s
com/moqi/sdk/videocache/h.java
http://%s:%d/%s
com/moqi/sdk/videocache/l.java
4.3.0.6
com/moqi/sdk/view/banner/MQBannerAdView.java
2.1.3.2
com/nirvana/tools/base/BuildConfig.java
https://px.ucweb.com/upload
2.1.3.2
com/nirvana/tools/crash/BuildConfig.java
2.1.3.2
com/nirvana/tools/crash/FileUtils.java
2.1.3.2
com/nirvana/tools/logger/BuildConfig.java
https://verify.cmpassport.com/h5/getmobile
https://nisportal.10010.com:9001/api
https://nisportal.10010.com:9001/api?
com/nirvana/tools/logger/UaidTracker.java
4.0.3.4
com/sdk/base/module/config/BaseConfig.java
https://i.snssdk.com/
com/ss/android/downloadad/api/constant/AdBaseConstants.java
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
https://apps.oceanengine.com/customer/api/app/pkg_info?
com/ss/android/downloadlib/addownload/compliance/b.java
https://www.samsungapps.com/appquery/appdetail.as?appid=
com/ss/android/downloadlib/utils/g.java
3.3.2.2
com/uc/crashsdk/e.java
https://errlogos.umeng.com
https://errlog.umeng.com
3.3.2.2
com/uc/crashsdk/a/d.java
3.3.2.2
com/uc/crashsdk/a/h.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/c/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unicom/xiaowo/account/shield/d/b.java
https://opencloud.wostore.cn/client/sdk/receive
com/unicom/xiaowo/account/shield/e/f.java
http://undefined/
org/jsoup/helper/HttpConnection.java
https://adsdkapi.dxys.pro/
https://s3.cn-global-0.xxyy.co:16001/download_obj/sdk/demo.txt
pro/dxys/ad/AdSdk.java
http://download.sdk.mob.com/167/bc4/38197ca7950aec7020d516fbb2.png
http://download.sdk.mob.com/e31/c6e/315fdfa6abc4b17d8c139605de.png
http://mclient.alipay.com/service/rest.htm
https://errnewlogos.umeng.com/upload
https://aaid.umeng.com/api/postzdata
4.0.3.4
https://api.weixin.qq.com/sns/userinfo?access_token=
javascript:try{(function(){if(window
https://developer.umeng.com/docs/66632/detail/
http://mclient.alipay.com/home/exterfaceassign.htm
http://www.mob.com
https://log.umsns.com/link/qq/download/
http://www.mob.com/about/policy
https://imgcache.qq.com/ptlogin/static/qzsjump.html?
https://render.alipay.com/p/s/i?scheme=%s
2.12.3.4
https://errnewlogos.umeng.com
https://mcgw.alipay.com/sdklog.do
https://api.weixin.qq.com/sns/oauth2/access_token?
www.baidu.com
https://ulogs.umengcloud.com
https://apps.oceanengine.com/customer/api/app/pkg_info?
javascript:window.jsbridge&&jsbridge.callback
https://ms.zzx9.cn/html/oauth/protocol2.html
https://openmobile.qq.com/v3/user/get_info
https://openmobile.qq.com/oauth2.0/me
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
https://kingboy.s3-cn-east-1.wcsapi.com/baseurl.txt
https://openmobile.qq.com/
http://cache.verify.mob.com
4.9.0.8
http://undefined/
http://download.sdk.mob.com/29f/06f/e6a941cd02e3f29465cd438d16.png
http://log-verify.dutils.com
http://cache-verify.dutils.com
https://wappaygw.alipay.com/home/exterfaceassign.htm?
https://wspeed.qq.com/w.cgi
https://openmobile.qq.com/cgi-bin/qunopensdk/check_group
https://webcast.amemv.com/falcon/webcast_douyin/page/recharge_v1/index.html
https://log.umsns.com/link/weixin/download/
https://alogus.umeng.com
https://px.ucweb.com/upload
https://huatuocode.huatuo.qq.com
http://download.sdk.mob.com/7d7/e2b/91d898dfde6fb787ab3d926f9d.png
http://log.umsns.com/link/qq/download/
https://pre-c.umsns.com/ulink/getrtc
http://api-verify.dutils.com
4.3.0.6
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
javascript:window.alipayjsbridge.calllistener('h5backaction'
127.0.0.1
3.9.1.5
https://mclient.alipay.com/service/rest.htm
https://wap.cmpassport.com/resources/html/contract.html
https://id6.me/auth/preauth.do
https://log.umsns.com/
http://mobilegw.stable.alipay.net/mgw.htm
https://openmobile.qq.com/oauth2.0/m_authorize?
http://download.sdk.mob.com/bbd/480/d993f23339944e4de27e4b0a12.png
https://issuetracker.google.com/issues/116541301
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
http://download.sdk.mob.com/d33/6f9/c15ee2d2f01aba51d33985e6c5.png
http://download.sdk.mob.com/f57/a5e/72ecd0c6ca96361c7f3bcd7144.png
https://issuetracker.google.com/issues/new?component=413107&template=1096568
https://imgcache.qq.com/open/mobile/sendstory/sdk_sendstory_v1.3.html?
javascript:(function(b){console.log
https://verify.cmpassport.com/h5/getmobile
http://download.sdk.mob.com/cc6/115/2628761069dd35867eda68fe2a.png
223.5.5.5
http://mclient.alipay.com/cashier/mobilepay.htm
http://www.umeng.com/social
https://api-e189.21cn.com/gw/client/accountmsg.do
javascript:%s.callback(%d
https://adsdkapi.dxys.pro/
http://identify.verify.mob.com/auth/verify/mobile
https://alogsus.umeng.com
https://opencloud.wostore.cn/client/sdk/receive
https://h5.m.taobao.com/mlapp/olist.html
https://ai.login.umeng.com/api/umed/event
https://api.weixin.qq.com/sns/auth?access_token=
http://download.sdk.mob.com/510/deb/0c0731ac543eb71311c482a2e2.png
https://aaid.umeng.com/api/updatezdata
http://developer.umeng.com/docs/66650/cate/66650
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
http://cdn-api-verify.dutils.com
https://cgi.qplus.com/report/report
https://webcast.amemv.com/falcon/webcast_douyin/page/anchor_task_v2/panel/index.html?web_bg_color=%23ff161823
https://loggw-exsdk.alipay.com/loggw/logupload.do
https://www.baidu.com/s?ie=utf-8&wd={keyword}%20%e5%b0%8f%e8%af%b4&pn={pagenum}
https://nisportal.10010.com:9001/api
https://mclient.alipay.com/home/exterfaceassign.htm?
https://ulogs.umeng.com
https://eco.taobao.com/router/rest
10.0.0.172
https://open.e.189.cn/openapi/special/gettimestamp.do
https://i.snssdk.com/
https://e.189.cn/sdk/agreement/detail.do?hidetop=true&appkey=
https://openmobile.qq.com/user/user_login_statis
http://mobilegw.aaa.alipay.net/mgw.htm
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
https://h.trace.qq.com/kv
https://mclient.alipay.com/cashier/mobilepay.htm
2.1.3.2
http://wappaygw.alipay.com/service/rest.htm
https://mobile.umeng.com/images/pic/home/social/img-1.png
https://developer.umeng.com/docs/119267/detail/182050
https://errnewlogos.umeng.com/api/crashsdk/logcollect
http://download.sdk.mob.com/e72/83d/e247e8b45bd557f70ac6dcc0cb.png
https://pslog.umeng.com/
3.3.2.2
https://openmobile.qq.com/oauth2.0/m_jump_by_version?
http://download.sdk.mob.com/a0b/7d0/0520d3554a69ad50a3b87d1760.png
http://download.sdk.mob.com/3a6/b11/ba6a81f2c13fb0ba3b96d99619.png
https://plbslog.umeng.com
http://download.sdk.mob.com/cc3/00e/dedc8bf1514d6c6a5e456fba74.png
https://e.189.cn/sdk/agreement/detail.do
http://m.alipay.com/?action=h5quit
https://nisportal.10010.com:9001/api?
https://appsupport.qq.com/cgi-bin/appstage/mstats_batch_report
https://imgcache.qq.com/open/mobile/invite/sdk_invite.html?
https://wappaygw.alipay.com/service/rest.htm
https://errlogos.umeng.com
https://appsupport.qq.com/cgi-bin/qzapps/mapp_addapp.cgi
https://c.umsns.com/ulink/getrtc
http://api.verify.mob.com
http://localhost/
https://pslog.umeng.com
http://mobilegw-1-64.test.alipay.net/mgw.htm
https://oauth2.umeng.com/oauth/token/acquire?
http://download.sdk.mob.com/047/a51/38cfad789e9808443d11f2f9be.png
http://log.umsns.com/link/weixin/download/
https://cgi.connect.qq.com/qqconnectopen/openapi/policy_conf
https://imgcache.qq.com
https://api.weixin.qq.com/sns/oauth2/refresh_token?appid=
http://download.sdk.mob.com/f22/154/e27eaf3fc3e24047bd5d4ec3a8.png
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://errlog.umeng.com
http://init.sms.mob.com/v3/sdk/init
https://mobilegw.alipay.com/mgw.htm
https://mobilegw.alipaydev.com/mgw.htm
https://errnewlog.umeng.com/upload
data:image/png;base64
javascript:window.alipayjsbridge.callbackfromnativefunc('%s','%s'
http://%s:%d/%s
http://download.sdk.mob.com/7b6/264/2c4a9fef9ffa03e5deb5973ab9.png
https://openmobile.qq.com/cgi-bin/qunopensdk/unbind
https://mclient.alipay.com/home/exterfaceassign.htm
http://identify.verify.mob.com
https://webcast-open.douyin.com/webcast/openapi/pangle/setting/?app_id=
https://errnewlog.umeng.com/api/crashsdk/logcollect
https://imgcache.qq.com/open/mobile/request/sdk_request.html?
https://api.weixin.qq.com/sns/oauth2/refresh_token?
3.0.0.200
https://errnewlog.umeng.com
https://s3.cn-global-0.xxyy.co:16001/download_obj/sdk/demo.txt
https://graph.qq.com/oauth2.0/me?access_token=
https://webcast-open.douyin.com
https://www.samsungapps.com/appquery/appdetail.as?appid=
自研引擎分析结果
2.12.3.4
https://e.189.cn/sdk/agreement/detail.do?iswap=true&hidetop=true&appkey=8138111118
https://wap.cmpassport.com/resources/html/contract.html
https://eco.taobao.com/router/rest
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
lib/armeabi-v7a/libauth_number_product-2.12.3.4-log-online-standard-release_alijtca_plus.so

FIREBASE实例

邮箱

EMAIL 源码文件
eigf-gkhgk@hf0lrfhhfik9fe.fn6fsgg1
hfkl_fhhfgkik@feyfnrf.gg
009@hjfiqlltgffl.kh4fe
eegeek@ghge8gi4g.geee5g
i@egdi.hch
ekeeejkdgkgefjgl@gfeeej6dg.fjedfk5g
自研引擎分析结果

追踪器

名称 类别 网址
Pangle Advertisement https://reports.exodus-privacy.eu.org/trackers/363
Umeng Analytics https://reports.exodus-privacy.eu.org/trackers/119
Yueying Crash SDK Crash reporting, Analytics https://reports.exodus-privacy.eu.org/trackers/448

密钥凭证

显示全部的 134 个secrets
1、 "sec_verify_page_one_key_login_privacy_part1" : "登录即同意"
2、 "mob_verify_page_one_key_login_cucc_pre_err" : "联通预取号错误"
3、 "sec_verify_page_one_key_login_switch_exception" : "切换异常"
4、 "sec_verify_page_one_key_login_switch_mobile_network_failed" : "选择流量通道失败"
5、 "sec_verify_page_one_key_login_oauthpage_cannot_be_repeatedly_pulled_up" : "授权登录页资源未完全销毁重复拉起"
6、 "sec_verify_page_one_key_login_toast_agreement" : "请阅读并勾选下方使用协议"
7、 "sec_verify_page_one_key_login_data_parser_exception" : "数据解析异常"
8、 "smssdk_authorize_dialog_accept" : "同意"
9、 "sec_verify_page_one_key_login_agreement_customize_3" : "服务条款三"
10、 "sec_verify_page_one_key_login_toast_err_agreement" : "获取协议失败"
11、 "mob_verify_page_one_key_login_ctcc_pre_err" : "电信预取号错误"
12、 "sec_verify_page_one_key_login_call_finish_method" : "调用finish方法"
13、 "mob_verify_page_one_key_login_cucc_get_token_err" : "联通获取Token错误"
14、 "input_password" : "请输入密码"
15、 "mob_verify_page_one_key_login_oauthpage_opened" : "授权页面已打开"
16、 "sec_verify_page_one_key_login_agreement_customize_1" : "服务条款一"
17、 "mob_verify_page_one_key_login_network_unexist" : "未开启任何网络"
18、 "mob_verify_page_one_key_login_cmcc_get_token_err" : "移动获取Token错误"
19、 "sec_verify_page_one_key_login_cus_privacy_pre_2" : "及"
20、 "sec_verify_page_one_key_login_network_exception" : "网络异常"
21、 "sec_verify_page_one_key_login_privacy" : "登录即同意%1$s%2$s%3$s并使用本机号码登录"
22、 "sec_verify_page_one_key_login_verify_login_failed" : "取号接口失败"
23、 "sec_verify_page_one_key_login_other_way_login" : "其他方式登录"
24、 "sec_verify_page_one_key_login_pre_err" : "预取号错误"
25、 "sec_verify_page_one_key_login_cucc_version_name" : "安卓3.9.1.5开放版Z200417"
26、 "mob_verify_page_one_key_login_cmcc_pre_err" : "移动预取号错误"
27、 "smssdk_authorize_dialog_reject" : "拒绝"
28、 "tip_authority_access_permission" : "请授权手机QQ访问分享文件的读取权限!"
29、 "mob_verify_page_one_key_login_cmcc_pull_up_page_err" : "移动拉起授权页错误"
30、 "authsdk_app_name" : "PhoneNumberAuthSDK"
31、 "sec_verify_page_one_key_login_cmcc_get_token_err" : "移动获取Token错误"
32、 "sec_verify_page_one_key_login_ctcc_pull_up_page_err" : "电信拉起授权页错误"
33、 "sec_verify_page_one_key_login_description_logo" : "Logo"
34、 "sec_verify_page_one_key_login_network_unexist" : "未开启任何网络"
35、 "sec_verify_page_one_key_login_verify_ca_root_certificate_failed" : "ca根证书校验失败"
36、 "sec_verify_page_one_key_login_oauthpage_opening" : "授权页面拉起中"
37、 "sec_verify_page_one_key_login_get_token_err" : "获取Token错误"
38、 "sec_verify_page_one_key_login_pull_up_page_err" : "拉起授权页错误"
39、 "sec_verify_page_one_key_login_verify_timeout" : "登录超时"
40、 "mob_verify_page_one_key_login_other_way_login" : "其他方式登录"
41、 "mob_verify_page_one_key_login_call_finish_method" : "调用finish方法"
42、 "umcsdk_oauth_version_name" : "v1.4.1"
43、 "sec_verify_page_one_key_login_cucc_get_token_err" : "联通获取Token错误"
44、 "sec_verify_page_one_key_login_ctcc_pre_err" : "电信预取号错误"
45、 "mob_verify_page_one_key_login_oauthpage_cannot_be_repeatedly_pulled_up" : "授权登录页资源未完全销毁重复拉起"
46、 "sec_verify_page_one_key_login_cucc_pre_err" : "联通预取号错误"
47、 "sec_verify_page_one_key_login_login" : "登录"
48、 "mob_verify_page_one_key_login_cucc_pull_up_page_err" : "联通拉起授权页错误"
49、 "mob_verify_page_one_key_login_pre_err" : "预取号错误"
50、 "sec_verify_page_one_key_login_cmcc_pull_up_page_err" : "移动拉起授权页错误"
51、 "sec_verify_page_one_key_login_title" : "一键登录"
52、 "sec_verify_page_one_key_login_init_timeout" : "获取配置超时"
53、 "sec_verify_page_one_key_login_agreement_tv_cmcc" : "中国移动认证服务条款"
54、 "mob_verify_page_one_key_login_pull_up_page_err" : "拉起授权页错误"
55、 "sec_verify_page_one_key_login_other_login" : "切换账号"
56、 "sec_verify_page_one_key_login_pull_up_page_timeout" : "拉起授权页超时"
57、 "sec_verify_page_one_key_login_oauthpage_close" : "授权页面已关闭"
58、 "sec_verify_page_one_key_login_privacy_part2" : "并使用本机号码登录"
59、 "sec_verify_page_one_key_login_agreement_tv" : "中国电信认证服务条款"
60、 "sec_verify_page_one_key_login_agreement_customize_2" : "服务条款二"
61、 "smssdk_authorize_dialog_title" : "服务授权"
62、 "mob_verify_page_one_key_login_ctcc_pull_up_page_err" : "电信拉起授权页错误"
63、 "sec_verify_page_one_key_login_switch_timeout" : "切换超时"
64、 "mob_verify_page_one_key_login_ctcc_get_token_err" : "电信获取Token错误"
65、 "sec_verify_page_one_key_login_switch_failed" : "切换失败"
66、 "mob_verify_page_one_key_login_get_token_err" : "获取Token错误"
67、 "sec_verify_page_one_key_login_cucc_pull_up_page_err" : "联通拉起授权页错误"
68、 "private_policy" : "《隐私政策》"
69、 "sec_verify_page_one_key_login_ctcc_get_token_err" : "电信获取Token错误"
70、 "sec_verify_page_one_key_login_cus_privacy_pre_3" : "、"
71、 "sec_verify_page_one_key_login_cmcc_pre_err" : "移动预取号错误"
72、 "sec_verify_page_one_key_login_cus_privacy_pre_1" : "和"
73、 "sec_verify_page_one_key_login_preverify_timeout" : "预登录超时"
74、 "sec_verify_page_one_key_login_oauthpage_opened" : "授权页面已打开"
75、 e6a941cd02e3f29465cd438d16
76、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDKta2b5Vw5YkWHCAj4rJCwS227
77、 2f73797374656d2f7862696e2f7375
78、 1DA0C57D-6C06-438A-9B27-10BCB3CE0F61
79、 2f646174612f6c6f63616c2f62696e2f7375
80、 696f2e76612e6578706f736564
81、 2628761069dd35867eda68fe2a
82、 0c0731ac543eb71311c482a2e2
83、 59627784-3BE5-417A-B9EB-8131A7286089
84、 315fdfa6abc4b17d8c139605de
85、 1ef570e1013109c50df8f8c2015faed71e4cf7c53ca9195a99c574ca046aeefdf70bc5fd69f04b0eadf63398698f776cf1ef0db5134efddc3aa4825b69aee94b55356a15d2a50a325ef7bd2d9efe15f3ac5d2303e0bdf5147b3d0fb5fa4fd1d5ea07fe1b45912ff9d7fe472136ff49cb1176f039219bc737ec7ccad132a5ce57
86、 bbc12de72073d8f3dda61dd438103e3f
87、 dedc8bf1514d6c6a5e456fba74
88、 nJhjaEmyCOtSU6+mdjcHhbcbF6lKYx8tfQlpPmyM5suFY138qtEoB4b+q/j8q22MI
89、 83c306910417b919f4a8a37f3bebe70f
90、 2272030BD310F9431716B8D7300E85C1
91、 c15ee2d2f01aba51d33985e6c5
92、 8f2f54c08600aa25915617fa1371441b
93、 03fbde6ac0c3f03a37c7714129755ab5
94、 6c696273616e64686f6f6b2e656478702e736f
95、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuyqBGJVxu+5Z2ZwItIhl
96、 72ecd0c6ca96361c7f3bcd7144
97、 r/35FZ29e4I6pS2B8zSq2RgBpXUuMg7oZF1Qt3x0iyg8PeyblyNeCRB6gIMehFThe
98、 ba6a81f2c13fb0ba3b96d99619
99、 0520d3554a69ad50a3b87d1760
100、 2f73797374656d2f62696e2f7375
101、 e27eaf3fc3e24047bd5d4ec3a8
102、 jrTP4uMyCRHJ+aSGHDHgsvkCLRvIboQdZqV+umywIAQ=
103、 65815f6a95b14f599d03057c
104、 Y29tLnVuaWNvbS54aWFvd28ubG9naW5jb3JlLlVuaUF1dGhIZWxwZXI=
105、 2c4a9fef9ffa03e5deb5973ab9
106、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5se07mkN71qsSJHjZ2Z0+Z+4LlLvf2sz7Md38VAa3EmAOvI7vZp3hbAxicL724ylcmisTPtZQhT/9C+25AELqy9PN9JmzKpwoVTUoJvxG4BoyT49+gGVl6s6zo1byNoHUzTfkmRfmC9MC53HvG8GwKP5xtcdptFjAIcgIR7oAWQIDAQAB
107、 AADB8D7E-AEEF-4415-AD2B-8204D6CF042E
108、 WebKitFormBoundaryP0Rfzlf32iRoMhmb
109、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFGdEpQ1d8cPqekvvEDQyBGnI
110、 nKwvjX9o3OmnnqWMGbIiFYIpc21QeG7aqizuWdXlgS5M9rstDfHQfG/AaPElJ7Yix
111、 014a06685f0JVDULT/MIGfMA0GCSqGSIb3DQEBAQUAA4G
112、 03f870871950c148387b251894ed3e88
113、 64652e726f62762e616e64726f69642e78706f736564
114、 6f72672e6d656f776361742e656478706f7365642e6d616e61676572
115、 58706f7365644272696467652e6a6172
116、 91d898dfde6fb787ab3d926f9d
117、 636f6d2e746f706a6f686e77752e6d616769736b
118、 nkO0ykg5qH942X8poQ+a9GgBUeDBpY4GSIv6/qq+zJxiJxpoL0SGKAP3FlcuLr07f
119、 e247e8b45bd557f70ac6dcc0cb
120、 2f646174612f6c6f63616c2f7862696e2f7375
121、 636f6d2e73617572696b2e737562737472617465
122、 d993f23339944e4de27e4b0a12
123、 fa3acdf1b118fc26668bf72a70d60aa024a2667254c5f0bb8f082bc384b38a4e6d3d1b672467a19793c8f770c63f48b409e87f5787371789af40b95eae9867b9
124、 38cfad789e9808443d11f2f9be
125、 YerO2yQzoHHdU2xcX2O22PYPcOJzexqBUpV/dNv3IXOsIz4twZRkEI0r7W8lXymNdX5m+h3zer29+RlB1a+4RYBRcmqvHs+UNb3JuzyGftXVjH37eaZuqTKv6buNyzyg
126、 2f73797374656d2f73642f7862696e2f7375
127、 noxI53CVpYUR3OWAQyAQNcMhDDf3nGsxLLHP8kGWqrpLn1uAIgI+EIAl0sM+i1leD
128、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
129、 nFD+sYU2rkUVZgpwO7ly+THBFw/YcZNwS094NBdhzxmCCFbCKHVNzDLirlV9T2q4k
130、 38197ca7950aec7020d516fbb2
131、 nBCau4hdVwFpRmb9NIuqavDeHKP9BKPZ01Ra5/666NGKBqmkRRer3lBCe6EKNUc2U
132、 2f73797374656d2f62696e2f6661696c736166652f7375
133、 33761B2D-78BB-4A43-8B0B-4F5BEE8AACF3
134、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCgdQaZgBcrXGxxD6F1TVVXAzvbB3xpoyk2AFMNj4vOcDWZoH1b3Mx5aVcEd0BZPZR6Icb8yi8ecMUVChGCRe20O8EQWLh1aCwR8JazNL+koD3Tn6TIwVwjVEQWy9w6DeXxMtQuFBL/jAChJcU7aDwMsSD1jYpdET37aB4p8Lvn2QIDAQAB

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 129 个activities
1、 com.ddxs.app.ui.SplashActivity
2、 com.ddxs.app.ui.MainActivity
3、 com.qq.e.ads.ADActivity
4、 com.qq.e.ads.PortraitADActivity
5、 com.tencent.tauth.AuthActivity
6、 com.ddxs.module_bookclass.ui.activity.BookclassDetailActivity
7、 com.ddxs.module_bookclass.ui.activity.BookClassifyActivity
8、 com.ddxs.module_bookstore.ui.activity.BookListActivity
9、 com.ddxs.module_bookstore.ui.activity.RankActivity
10、 com.ddxs.module_bookdetail.ui.activity.BookDetailActivity
11、 com.ddxs.module_bookdetail.ui.activity.BookCommentDetailActivity
12、 com.ddxs.module_bookdetail.ui.activity.BookCommentActivity
13、 com.ddxs.module_bookdetail.ui.activity.ChapterActivity
14、 com.ddxs.module_search.ui.activity.BookSearchActivity
15、 com.ddxs.module_mine.ui.activity.UserLikeActivity
16、 com.ddxs.module_mine.ui.activity.LoginActivity
17、 com.ddxs.module_mine.ui.activity.LoginRegisterActivity
18、 com.ddxs.module_mine.ui.activity.MyCommentActivity
19、 com.ddxs.module_mine.ui.activity.FeedbackActivity
20、 com.ddxs.module_mine.ui.activity.FootprintActivity
21、 com.ddxs.module_mine.ui.activity.DownLoadActivity
22、 com.ddxs.module_mine.ui.activity.BookCashDetailActivity
23、 com.ddxs.module_mine.ui.activity.MyBookListActivity
24、 com.ddxs.module_mine.ui.activity.BookShortageAskActivity
25、 com.ddxs.module_mine.ui.activity.MoneyCashDetailActivity
26、 com.ddxs.module_mine.ui.activity.ExchangeCenterActivity
27、 com.ddxs.module_mine.ui.activity.WithdrawRecordActivity
28、 com.ddxs.module_setting.ui.activity.SettingActivity
29、 com.ddxs.module_setting.ui.activity.BasicInfoActivity
30、 com.ddxs.module_setting.ui.activity.ReadSettingActivity
31、 com.ddxs.module_setting.ui.activity.CleanCacheActivity
32、 com.ddxs.module_setting.ui.activity.PrivacySettingActivity
33、 com.ddxs.module_setting.ui.activity.BackgroundRunActivity
34、 com.ddxs.module_setting.ui.activity.AboutActivity
35、 com.ddxs.module_setting.ui.activity.WebActivity
36、 com.ddxs.module_setting.ui.activity.TTSSettingActivity
37、 com.ddxs.module_setting.ui.activity.UpdatePasswordActivity
38、 com.ddxs.module_read.ui.activity.ReadActivity
39、 com.ddxs.module_read.ui.activity.EndActivity
40、 com.ddxs.module_discover.ui.activity.BookShortageActivity
41、 com.ddxs.module_discover.ui.activity.DiscoverBookListActivity
42、 com.ddxs.module_discover.ui.activity.BookListDetailActivity
43、 com.ddxs.module_discover.ui.activity.CreateBookListActivity
44、 com.ddxs.module_discover.ui.activity.AddBooksActivity
45、 com.ddxs.module_discover.ui.activity.AnswerAddBookActivity
46、 com.ddxs.module_discover.ui.activity.CreateProblemActivity
47、 com.ddxs.module_discover.ui.activity.ProblemListActivity
48、 com.ddxs.module_discover.ui.activity.AnswerProblemActivity
49、 com.ddxs.module_discover.ui.activity.ProblemDetailActivity
50、 com.ddxs.module_discover.ui.activity.BookListSearchActivity
51、 com.ddxs.module_discover.ui.activity.BookHelpSearchActivity
52、 com.ddxs.module_discover.ui.activity.BookListCommentActivity
53、 com.ddxs.module_discover.ui.activity.ProblemReplyActivity
54、 com.ddxs.module_charge.ui.activity.BookChargeActivity
55、 com.ddxs.module_charge.ui.activity.ChargeResultActivity
56、 com.ddxs.module_charge.ui.activity.WithDrawActivity
57、 com.ddxs.app.wxapi.WXPayEntryActivity
58、 com.ddxs.app.wxapi.WXEntryActivity
59、 com.ddxs.common.view.activity.ForegroundADActivity
60、 com.ddxs.common.view.activity.MaskActivity
61、 com.mob.secverify.login.impl.cmcc.CmccOAuthProxyActivity
62、 cn.com.chinatelecom.account.sdk.ui.AuthActivity
63、 com.mobile.auth.gatewayauth.activity.AuthWebVeiwActivity
64、 com.mobile.auth.gatewayauth.LoginAuthActivity
65、 com.cmic.sso.sdk.activity.LoginAuthActivity
66、 com.mob.tools.MobUIShell
67、 com.luck.picture.lib.PictureSelectorActivity
68、 com.luck.picture.lib.PictureSelectorWeChatStyleActivity
69、 com.luck.picture.lib.PictureSelectorCameraEmptyActivity
70、 com.luck.picture.lib.PictureCustomCameraActivity
71、 com.luck.picture.lib.PicturePreviewActivity
72、 com.luck.picture.lib.PictureSelectorPreviewWeChatStyleActivity
73、 com.luck.picture.lib.PictureVideoPlayActivity
74、 com.luck.picture.lib.PictureExternalPreviewActivity
75、 com.luck.picture.lib.PicturePlayAudioActivity
76、 com.yalantis.ucrop.UCropActivity
77、 com.yalantis.ucrop.PictureMultiCuttingActivity
78、 com.mob.pushsdk.impl.MobPushActivity
79、 com.mob.id.MobIDActivity
80、 com.mob.id.MobIDSYActivity
81、 com.mob.guard.MobTranPullUpActivity
82、 com.mob.guard.MobTranPullLockActivity
83、 com.lxj.xpopup.util.XPermission$PermissionActivity
84、 com.blankj.utilcode.util.UtilsTransActivity4MainProcess
85、 com.blankj.utilcode.util.UtilsTransActivity
86、 com.alipay.sdk.app.H5PayActivity
87、 com.alipay.sdk.app.H5AuthActivity
88、 com.alipay.sdk.app.PayResultActivity
89、 com.alipay.sdk.app.AlipayResultActivity
90、 com.alipay.sdk.app.H5OpenAuthActivity
91、 com.alipay.sdk.app.APayEntranceActivity
92、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity
93、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Portrait_Activity
94、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity_T
95、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Landscape_Activity
96、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Activity
97、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T
98、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity
99、 com.ss.android.downloadlib.addownload.compliance.AppPrivacyPolicyActivity
100、 com.ss.android.downloadlib.addownload.compliance.AppDetailInfoActivity
101、 com.ss.android.downloadlib.activity.TTDelegateActivity
102、 com.ss.android.downloadlib.activity.JumpKllkActivity
103、 com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity
104、 com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity
105、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity
106、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat
107、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_T
108、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_T_SingleTask1
109、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_T_SingleTop1
110、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_Behind
111、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_T
112、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_Portrait
113、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$Activity_Portrait
114、 com.bytedance.android.openliveplugin.stub.activity.Stub_Standard_Activity_DouyinWebAuthorizeActivity
115、 com.bytedance.android.openliveplugin.stub.activity.DouyinAuthorizeActivityProxy
116、 com.bytedance.android.openliveplugin.stub.activity.StubActivity$AppCompat_SingleTask2
117、 com.qq.e.ads.LandscapeADActivity
118、 com.qq.e.ads.RewardvideoPortraitADActivity
119、 com.qq.e.ads.RewardvideoLandscapeADActivity
120、 com.qq.e.ads.DialogActivity
121、 com.moqi.sdk.activity.MQLandscapeDetailActivity
122、 com.moqi.sdk.activity.MQPortraitVideoActivity
123、 com.moqi.sdk.activity.MQPortraitDetailActivity
124、 com.moqi.sdk.activity.MQWebViewActivity
125、 com.moqi.sdk.activity.MQWebRewardActivity
126、 com.moqi.sdk.activity.MQLandscapeVideoActivity
127、 com.just.agentweb.ActionActivity
128、 app.maoyankanshu.novel.wxapi.WXEntryActivity
129、 com.tencent.connect.common.AssistActivity

服务列表

已显示 15 个services
1、 com.qq.e.comm.DownloadService
2、 com.ddxs.module_read.service.TTSSpeechService
3、 com.mob.pushsdk.impl.MobPushJobService
4、 com.mob.MobACService
5、 com.mob.id.MobIDService
6、 com.mob.guard.MobGuardPullUpService
7、 androidx.room.MultiInstanceInvalidationService
8、 com.blankj.utilcode.util.MessengerUtils$ServerService
9、 com.ss.android.socialbase.appdownloader.DownloadHandlerService
10、 com.ss.android.socialbase.appdownloader.RetryJobSchedulerService
11、 com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService
12、 com.ss.android.socialbase.downloader.notification.DownloadNotificationService
13、 com.ss.android.socialbase.downloader.downloader.DownloadService
14、 com.ss.android.socialbase.downloader.impls.DownloadHandleService
15、 com.ss.android.socialbase.downloader.downloader.SqlDownloadCacheService

广播接收者列表

已显示 9 个receivers
1、 com.ddxs.app.wxapi.AppRegister
2、 com.mob.pushsdk.impl.MobLReceiver
3、 com.ss.android.downloadlib.core.download.DownloadReceiver
4、 com.moqi.sdk.receiver.AlarmReceiver
5、 com.moqi.sdk.download2.NotificationReceiver
6、 com.moqi.sdk.receiver.ApplicationStatus7Receiver
7、 com.moqi.sdk.receiver.DownLoadReceiver
8、 com.moqi.sdk.receiver.VideoCallReceiver
9、 com.moqi.sdk.receiver.DownApkReceiver

内容提供者列表

已显示 19 个providers
1、 androidx.core.content.FileProvider
2、 com.bytedance.sdk.openadsdk.TTFileProvider
3、 com.bytedance.sdk.openadsdk.multipro.TTMultiProvider
4、 com.qq.e.comm.GDTFileProvider
5、 com.moqi.sdk.provider.MQProvider
6、 com.qq.e.comm.GDTFileProvider
7、 com.bytedance.sdk.openadsdk.TTFileProvider
8、 com.bytedance.sdk.openadsdk.multipro.TTMultiProvider
9、 com.luck.picture.lib.PictureFileProvider
10、 com.mob.MobProvider
11、 com.blankj.utilcode.util.UtilsFileProvider
12、 com.bytedance.sdk.openadsdk.stub.server.DownloaderServerManager
13、 com.bytedance.sdk.openadsdk.stub.server.MainServerManager
14、 com.bytedance.pangle.provider.MainProcessProviderProxy
15、 com.bytedance.pangle.FileProvider
16、 com.moqi.sdk.okdownload.OkDownloadProvider
17、 com.just.agentweb.AgentWebFileProvider
18、 me.jessyan.autosize.InitProvider
19、 androidx.lifecycle.ProcessLifecycleOwnerInitializer

第三方SDK

SDK名称 开发者 描述信息
号码认证服务 Alibaba 号码认证服务(Phone Number Verification Service)整合三大运营商特有的网关认证能力,验证用户本机号码与输入号码或账号绑定号码的一致性,升级短信验证码体验,应用于用户注册、登录、安全校验等场景,实现无感知校验。
Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
极光认证 SDK 极光 极光认证整合了三大运营商的网关认证能力,为开发者提供了一键登录和号码认证功能,优化用户注册/登录、号码验证的体验,提高安全性。
MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
移动统计分析 Umeng U-App 作为一款专业、免费的移动统计分析产品。在日常业务中帮您解决多种数据相关问题,如数据采集与管理、业务监测、用户行为分析、App 稳定性监控及实现多种运营方案等。助力互联网企业充分挖掘用户行为数据价值,找到产品更新迭代方向,实现精细化运营,全面提升业务增长效能。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
移动号码认证 中国移动 号码认证能力提供一键登录、本机号码校验服务。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
PictureSelector LuckSiege 一款针对 Android 平台下的图片选择器,支持从相册获取图片、视频、音频 & 拍照,支持裁剪(单图 or 多图裁剪)、压缩、主题自定义配置等功能,支持动态获取权限&适配 Android 5.0+ 系统的开源图片选择框架。
XPopup li-xiaojun 内置几种了常用的弹窗,十几种良好的动画,将弹窗和动画的自定义设计的极其简单。
一键登录和本机号码校验 Alibaba 号码认证服务,整合三大运营商网关认证能力,在用户无感知过程中实现基于手机号码一键完成登录或认证,升级传统短信验证方式,提升用户体验、提高注册转化率、保障业务流程安全; 通信授权服务,提供用户授权数据实时存证、查询和管理能力,授权过程可知可信可追溯,应用于短信、语音等业务场景。
腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AndroidAutoSize JessYanCoding 今日头条屏幕适配方案终极版,一个极低成本的 Android 屏幕适配方案。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Jetpack Room Google Room 持久性库在 SQLite 的基础上提供了一个抽象层,让用户能够在充分利用 SQLite 的强大功能的同时,获享更强健的数据库访问机制。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
classes.dex
classes2.dex
classes3.dex
classes4.dex
classes5.dex
lib/armeabi-v7a/libCtaApiLib.so
lib/armeabi-v7a/libalicomphonenumberauthsdk_core.so
lib/armeabi-v7a/libauth_number_product-2.12.3.4-log-online-standard-release_alijtca_plus.so
lib/armeabi-v7a/libcrashsdk.so
lib/armeabi-v7a/libmmkv.so
lib/armeabi-v7a/libpangleflipped.so
lib/armeabi-v7a/libumeng-spy.so
assets/40805.dat
assets/54523007
assets/background/default_background.png
assets/cover_border/black.png
assets/cover_border/blue_gray.png
assets/cover_border/brown.png
assets/cover_border/default.png
assets/cover_border/green.png
assets/cover_border/white.png
assets/cover_border/yellow.png
assets/cucc/host_cucc.properties
assets/gdt_plugin/gdtadv2.jar
assets/json/read_config.json
AndroidManifest.xml
res/--.xml
res/-2.png
res/-3.xml
res/-7.png
res/-7.xml
res/-A.xml
res/-E.png
res/-F.xml
res/-G.png
res/-N.png
res/-N.xml
res/-O.xml
res/-S.xml
res/-W.xml
res/-W1.xml
res/-Y.xml
res/-b.png
res/-c.png
res/-c.xml
res/-o.xml
res/-s.xml
res/-u.xml
res/-y.png
res/05.xml
res/06.png
res/09.9.png
res/0A.xml
res/0D.xml
res/0G.xml
res/0H.9.png
res/0H.xml
res/0I.png
res/0I1.png
res/0N.xml
res/0T.png
res/0V.xml
res/0V1.xml
res/0a.xml
res/0b.xml
res/0c.xml
res/0d.png
res/0d.xml
res/0e.xml
res/0j.png
res/0j.xml
res/0n.xml
res/0p.xml
res/0w.xml
res/10.xml
res/11.png
res/12.xml
res/18.xml
res/19.xml
res/1B.xml
res/1F.xml
res/1J.xml
res/1L.xml
res/1N.xml
res/1S.png
res/1T.png
res/1U.xml
res/1V.xml
res/1W.xml
res/1X.xml
res/1Z.png
res/1c.xml
res/1e.png
res/1g.png
res/1g.xml
res/1k.xml
res/1s.xml
res/1u.xml
res/1u1.xml
res/1y.xml
res/1y1.xml
res/2-.xml
res/21.xml
res/23.xml
res/231.xml
res/27.png
res/2C.9.png
res/2D.xml
res/2D1.xml
res/2G.png
res/2H.xml
res/2N.xml
res/2P.xml
res/2S.png
res/2S.xml
res/2T.xml
res/2W.xml
res/2Y.png
res/2Z.xml
res/2e.xml
res/2h.xml
res/2i.xml
res/2k.png
res/2n.xml
res/2p.xml
res/2q.xml
res/2r.xml
res/2s.xml
res/2x.xml
res/2z.png
res/30.xml
res/31.xml
res/33.9.png
res/33.png
res/34.png
res/36.xml
res/38.png
res/38.xml
res/3B.xml
res/3D.xml
res/3E.png
res/3G.xml
res/3H.png
res/3J.xml
res/3N.xml
res/3V.xml
res/3_.png
res/3b.png
res/3c.xml
res/3d.xml
res/3d1.xml
res/3h.xml
res/3h1.xml
res/3i.xml
res/3i1.xml
res/3j.png
res/3m.xml
res/3n.xml
res/3x.xml
res/3z.xml
res/41.xml
res/411.xml
res/43.png
res/43.xml
res/47.xml
res/48.png
res/4A.png
res/4A1.png
res/4C.xml
res/4C1.xml
res/4E.png
res/4F.png
res/4F.xml
res/4G.xml
res/4G1.xml
res/4H.xml
res/4I.xml
res/4L.xml
res/4S.xml
res/4W.xml
res/4_.9.png
res/4c.xml
res/4j.xml
res/4l.xml
res/4l1.xml
res/4r.png
res/4u.xml
res/4w.xml
res/4y.png
res/4y.xml
res/4z.xml
res/51.png
res/56.xml
res/58.xml
res/581.xml
res/5A.xml
res/5A1.xml
res/5J.png
res/5Q.png
res/5R.png
res/5R.xml
res/5X.png
res/5_.xml
res/5b.otf
res/5j.9.png
res/5m.xml
res/5z.9.png
res/63.xml
res/65.xml
res/651.xml
res/66.xml
res/6E.9.png
res/6E.png
res/6G.xml
res/6I.xml
res/6J.xml
res/6K.png
res/6K.xml
res/6N.xml
res/6V.xml
res/6W.xml
res/6Z.png
res/6c.xml
res/6e.xml
res/6g.xml
res/6p.xml
res/6t.png
res/6w.9.png
res/6w.xml
res/6y.png
res/7-.xml
res/7-1.xml
res/70.xml
res/72.9.png
res/75.png
res/75.xml
res/751.xml
res/7A.png
res/7A1.png
res/7D.xml
res/7E.xml
res/7E1.xml
res/7F.9.png
res/7F.xml
res/7F1.xml
res/7N.png
res/7P.9.png
res/7T.9.png
res/7V.xml
res/7W.xml
res/7Y.xml
res/7_.xml
res/7b.xml
res/7c.png
res/7d.xml
res/7f.xml
res/7h.xml
res/7i.xml
res/7m.png
res/7n.xml
res/7s.xml
res/7t.png
res/7t.xml
res/7u.xml
res/7v.xml
res/7y.xml
res/7z.png
res/80.xml
res/81.png
res/83.xml
res/84.xml
res/841.xml
res/85.png
res/85.xml
res/86.png
res/86.xml
res/89.otf
res/8G.xml
res/8H.png
res/8I.xml
res/8K.xml
res/8T.png
res/8T.xml
res/8V.9.png
res/8X.png
res/8_.xml
res/8e.png
res/8h.xml
res/8s.xml
res/8s1.xml
res/8t.png
res/8w.9.png
res/8y.xml
res/9-.png
res/9-.xml
res/9-1.xml
res/90.png
res/93.9.png
res/94.png
res/98.png
res/99.xml
res/9A.png
res/9A.xml
res/9B.xml
res/9E.xml
res/9F.xml
res/9J.xml
res/9K.xml
res/9K1.xml
res/9O.xml
res/9P.xml
res/9Q.xml
res/9V.png
res/9V.xml
res/9V1.png
res/9X.9.png
res/9Z.png
res/9_.png
res/9b.png
res/9h.xml
res/9j.xml
res/9t.png
res/9w.png
res/9y.xml
res/A0.xml
res/A1.xml
res/A2.png
res/A3.xml
res/A7.xml
res/A9.xml
res/AA.xml
res/AB.9.png
res/AC.xml
res/AD.png
res/AG.xml
res/AK.xml
res/AO.xml
res/AP.png
res/AP.xml
res/AS.xml
res/AT.xml
res/AU.png
res/AX.xml
res/AX1.xml
res/AZ.png
res/AZ.xml
res/Aa.png
res/Ac.9.png
res/Ad.png
res/Ae.xml
res/Af.xml
res/Af1.xml
res/Ai.png
res/Ai.xml
res/Al.xml
res/Am.xml
res/Ap.png
res/Aq.xml
res/Au.png
res/Aw.xml
res/B-.xml
res/B1.png
res/B11.png
res/B8.xml
res/B81.xml
res/BA.xml
res/BG.png
res/BG1.png
res/BH.xml
res/BI.xml
res/BL.xml
res/BO.png
res/BP.png
res/BU.xml
res/BX.xml
res/BZ.xml
res/B_.png
res/Bd.png
res/Bf.xml
res/Bg.xml
res/Bj.png
res/Bp.png
res/Bq.png
res/Bs.xml
res/Bt.xml
res/Bx.xml
res/C2.png
res/C5.png
res/C7.xml
res/C9.png
res/CA.9.png
res/CA.xml
res/CC.xml
res/CG.png
res/CR.png
res/CW.xml
res/Cb.xml
res/Cg.9.png
res/Cg.xml
res/Ck.png
res/Cm.xml
res/Cr.png
res/Cv.xml
res/Cv1.xml
res/D0
res/D0.xml
res/D1.xml
res/D11.xml
res/D2.png
res/D4.xml
res/D5.xml
res/DD.png
res/DF.xml
res/DP.xml
res/DP1.xml
res/DR.xml
res/DR1.xml
res/DS.xml
res/DS1.xml
res/DS2.xml
res/DU.xml
res/Dd.xml
res/De.png
res/De.xml
res/Df.xml
res/Di.xml
res/Dj.xml
res/Dm.xml
res/Dq.png
res/Dt.9.png
res/Dz.png
res/E-.png
res/E2.9.png
res/E5.png
res/E5.xml
res/E6.xml
res/E61.xml
res/E7.xml
res/EB.xml
res/EI.xml
res/EM.png
res/ER.9.png
res/ES.png
res/EU.xml
res/EW.xml
res/Eb.9.png
res/Eb.png
res/Ei.xml
res/Ej.xml
res/El.png
res/Em.png
res/Eq.xml
res/Er.png
res/Er.xml
res/Er1.xml
res/Et.xml
res/Ew.xml
res/Ex.xml
res/Ey.xml
res/F3.xml
res/F6.xml
res/F7.xml
res/F71.xml
res/F8.9.png
res/FC.xml
res/FG.png
res/FH.png
res/FJ.9.png
res/FJ.png
res/FJ1.png
res/FM.9.png
res/FQ.png
res/FR.xml
res/FR1.xml
res/FS.png
res/FS1.png
res/FY.png
res/FZ.xml
res/Fa.png
res/Ff.png
res/Fg.xml
res/Fg1.xml
res/Fh.png
res/Fi.xml
res/Fl.xml
res/Fm.xml
res/Fw.png
res/Fx.9.png
res/Fx.png
res/Fx1.9.png
res/G3.9.png
res/G3.xml
res/G7.png
res/G8.xml
res/GB.xml
res/GI.png
res/GI.xml
res/GL.xml
res/GN.xml
res/GQ.xml
res/GU.xml
res/GV.png
res/Ga.xml
res/Gb.png
res/Gb.xml
res/Gb1.xml
res/Gd.xml
res/Ge.xml
res/Ge1.xml
res/Ge2.xml
res/Gh.xml
res/Gh1.xml
res/Gl.xml
res/Gn.xml
res/Gt.png
res/Gt.xml
res/Gz.xml
res/H-.xml
res/H0.xml
res/H1.xml
res/H2.png
res/H3.xml
res/H8.png
res/H9.png
res/HA.xml
res/HE.xml
res/HI.xml
res/HJ.png
res/HJ.xml
res/HL.xml
res/HQ.xml
res/HR.png
res/HS.9.png
res/HU.png
res/HV.xml
res/HV1.xml
res/HW.png
res/HX.xml
res/H_.xml
res/Hb.png
res/Hc.xml
res/Hd.png
res/Hi.xml
res/Hj.png
res/Hm.png
res/Ho.png
res/Hp.xml
res/Hr.xml
res/Hx.xml
res/Hy.xml
res/I-.xml
res/I2.xml
res/I3.png
res/I6.png
res/I7.xml
res/I71.xml
res/I72.xml
res/IC.png
res/IC.xml
res/ID.png
res/ID.xml
res/IH.png
res/II.xml
res/IO.xml
res/IP.png
res/IP.xml
res/IQ.xml
res/IR.xml
res/IS.xml
res/IT.png
res/IU.xml
res/IV.xml
res/IY.xml
res/Ia.png
res/Ib.png
res/Ig.xml
res/Ij.xml
res/In.9.png
res/Ir.xml
res/Ir1.xml
res/It.png
res/Iu.xml
res/Ix.png
res/Iz.xml
res/J-.png
res/J-.xml
res/J2.png
res/J2.xml
res/J3.xml
res/J4.xml
res/J5.png
res/J6.9.png
res/J6.png
res/J7.xml
res/J71.xml
res/J8.9.png
res/JA.xml
res/JA1.xml
res/JD.xml
res/JG.png
res/JG.xml
res/JH.xml
res/JJ.png
res/JJ.xml
res/JT.png
res/JV.png
res/JV.xml
res/J_.xml
res/Jj.png
res/Jm.xml
res/Jn.xml
res/Jo.xml
res/Jr.xml
res/Jw.png
res/Jx.xml
res/Jy.png
res/K1.xml
res/K2.xml
res/K3.xml
res/K31.xml
res/K4.xml
res/K5.xml
res/K7.xml
res/K8.xml
res/KA.xml
res/KG.xml
res/KK.xml
res/KO.png
res/KO.xml
res/KP.xml
res/KQ.xml
res/KX.png
res/KY.xml
res/KZ.xml
res/Ki.xml
res/Kn.xml
res/Kp.9.png
res/Ks.xml
res/Ku.xml
res/Kv.xml
res/Kx.xml
res/Kz.xml
res/L2.xml
res/L3.png
res/L4.png
res/L9.png
res/L9.xml
res/L91.xml
res/LC.xml
res/LC1.xml
res/LD.png
res/LE.xml
res/LE1.xml
res/LH.xml
res/LH1.xml
res/LK.xml
res/LN.xml
res/LN1.xml
res/LP.png
res/LP.xml
res/LT.xml
res/LY.xml
res/LZ.9.png
res/L_.png
res/Ld.xml
res/Lf.xml
res/Lj.png
res/Lm.xml
res/Lo.webp
res/Lo.xml
res/Lp.png
res/Lp.xml
res/Lq.9.png
res/Lt.xml
res/Lt1.xml
res/Lx.xml
res/Ly.xml
res/M3.xml
res/M4.xml
res/M6.xml
res/MA.xml
res/MA1.xml
res/MC.xml
res/MG.xml
res/MH.xml
res/MH1.xml
res/MH2.xml
res/MJ.xml
res/MJ1.xml
res/MK.xml
res/MM.xml
res/MN.xml
res/MP.xml
res/MP1.xml
res/MP2.xml
res/MU.xml
res/MW.xml
res/MW1.xml
res/MX.png
res/MY.xml
res/Mc.xml
res/Md.png
res/Mj.xml
res/Mk.png
res/Mk1.png
res/Ml.9.png
res/Mr.9.png
res/Mr.xml
res/Mx.xml
res/Mz.9.png
res/Mz.xml
res/N-.png
res/N2.xml
res/N4.xml
res/N6.png
res/N9.xml
res/NA.xml
res/NI.xml
res/NJ.xml
res/NL.xml
res/NL1.xml
res/NM.9.png
res/NO.xml
res/NP.9.png
res/NR.xml
res/NU.xml
res/NV.xml
res/NY.png
res/Nb.png
res/Nb.xml
res/Nd.xml
res/Nf.xml
res/Nl.png
res/No.xml
res/Np.png
res/Ns.xml
res/Nw.xml
res/Nx.xml
res/Nx1.xml
res/Ny.xml
res/O3.9.png
res/O6.xml
res/O8.png
res/O8.xml
res/O9.xml
res/OK.xml
res/OL.xml
res/OM.png
res/OP.png
res/OU.xml
res/O_.xml
res/Oa.png
res/Oe.xml
res/Of.9.png
res/Of.xml
res/Of1.9.png
res/Og.png
res/Oh.xml
res/Ok.xml
res/Om.png
res/Oo.xml
res/Op.xml
res/Os.xml
res/Ot.png
res/Ou.png
res/Ou.xml
res/Ou1.xml
res/Ov.xml
res/Ov1.xml
res/Ow.xml
res/P0.png
res/P6.xml
res/P7.xml
res/PA.xml
res/PA1.xml
res/PB.png
res/PC.xml
res/PF.xml
res/PF1.xml
res/PH.xml
res/PK.xml
res/PL.png
res/PL.xml
res/PO.png
res/PP.xml
res/PS.xml
res/PT.png
res/PT1.png
res/PY.xml
res/Pi.9.png
res/Pn.xml
res/Pp.xml
res/Pq.9.png
res/Pv.png
res/Px.xml
res/Py.xml
res/Py1.xml
res/Q1.9.png
res/Q11.9.png
res/Q2.png
res/Q3.xml
res/Q4.png
res/Q9.xml
res/QD.9.png
res/QD.xml
res/QH.xml
res/QI.xml
res/QK.xml
res/QK1.xml
res/QL.xml
res/QT.xml
res/QX.xml
res/QY.png
res/QZ.xml
res/QZ1.xml
res/Qc.png
res/Qc.xml
res/Qc1.png
res/Qc1.xml
res/Qg.xml
res/Qk.xml
res/Qk1.xml
res/Qs.png
res/Qt.xml
res/Qv.png
res/Qw.xml
res/R2.xml
res/R21.xml
res/R5.xml
res/R6.xml
res/RA.xml
res/RF.png
res/RJ.png
res/RS.png
res/RS.xml
res/RT.xml
res/RX.xml
res/Rg.png
res/Ri.png
res/Rq.xml
res/Ru.xml
res/Rw.xml
res/Rx.xml
res/S2.xml
res/S8.xml
res/S81.xml
res/SC.xml
res/SD.png
res/SF.xml
res/SG.xml
res/SH.xml
res/SJ.xml
res/SK.png
res/SK.xml
res/SQ.xml
res/SQ1.xml
res/SS.xml
res/SU.xml
res/Sd.xml
res/Se.xml
res/Sf.9.png
res/Sf.xml
res/Sl.xml
res/Sm.xml
res/Sr.png
res/Ss.xml
res/St.xml
res/T-.xml
res/T-1.xml
res/T-2.xml
res/T2.9.png
res/T2.xml
res/T3.xml
res/TE.xml
res/TF.9.png
res/TF.png
res/TK.xml
res/TP.xml
res/TQ.png
res/TS.xml
res/TX.xml
res/TY.png
res/Tb.png
res/Tb.xml
res/Tb1.xml
res/Td.xml
res/Tl.9.png
res/Tl.png
res/Tl.xml
res/Tl1.xml
res/Tl2.xml
res/To.xml
res/Tr.png
res/Ts.xml
res/Tu.xml
res/Tz.png
res/U3.xml
res/U5.xml
res/UA.xml
res/UD.xml
res/UE.xml
res/UF.xml
res/UG.png
res/UI.xml
res/UM.png
res/UO.png
res/UO.xml
res/UO1.xml
res/UQ.xml
res/UQ1.xml
res/UR.png
res/US.xml
res/UU.xml
res/UW.xml
res/UZ.xml
res/U_.png
res/Ub.xml
res/Ue.png
res/Uf.png
res/Uf.xml
res/Uf1.png
res/Ug.png
res/Ug.xml
res/Uo.png
res/Uo.xml
res/Uq.png
res/Us.9.png
res/Ut.xml
res/Ut1.xml
res/Uy.xml
res/Uz.xml
res/Uz1.xml
res/V-.9.png
res/V-.png
res/V-1.9.png
res/V0.png
res/V1.xml
res/V11.xml
res/V4.png
res/V5.png
res/V7.png
res/V8.xml
res/V9.png
res/V9.xml
res/V91.png
res/V91.xml
res/VA.png
res/VB.xml
res/VD.png
res/VE.xml
res/VE1.xml
res/VK.9.png
res/VN.xml
res/VR.png
res/VU.xml
res/VW.png
res/VW1.png
res/VX.xml
res/Ve.xml
res/Vf.png
res/Vg.xml
res/Vh.xml
res/Vj.xml
res/Vk.xml
res/Vl.xml
res/Vl1.xml
res/Vn.mp3
res/Vq.png
res/Vw.xml
res/Vw1.xml
res/Vy.png
res/W4.xml
res/W6.xml
res/W8.xml
res/W81.xml
res/WB.png
res/WB.xml
res/WD.xml
res/WG.xml
res/WJ.xml
res/WN.xml
res/WO.png
res/WO.xml
res/WP.xml
res/WQ.xml
res/WT.xml
res/WT1.xml
res/WU.png
res/Wb.xml
res/Wb1.xml
res/Wl.xml
res/Wn.xml
res/Wn1.xml
res/Ws.xml
res/Wt.xml
res/Wx.xml
res/Wy.png
res/Wy.xml
res/X1.xml
res/X3.9.png
res/X5.png
res/X5.xml
res/X9.xml
res/XB.xml
res/XF.xml
res/XI.png
res/XI.xml
res/XK.png
res/XM.xml
res/XR.xml
res/XS.xml
res/Xi.png
res/Xm.xml
res/Xp.9.png
res/Xr.png
res/Xr.xml
res/Xs.9.png
res/Xs.xml
res/Xs1.9.png
res/Y-.xml
res/Y7.png
res/Y7.xml
res/Y71.png
res/YA.xml
res/YB.png
res/YF.xml
res/YG.xml
res/YH.9.png
res/YL.png
res/YL.xml
res/YP.png
res/YQ.xml
res/YW.png
res/YW1.png
res/YW2.png
res/YZ.xml
res/Yg.xml
res/Yh.png
res/Yi.png
res/Yk.xml
res/Ym.xml
res/Yn.png
res/Yt.9.png
res/Yx.xml
res/Z4.xml
res/Z41.xml
res/Z42.xml
res/Z5.9.png
res/Z9.xml
res/ZA.xml
res/ZF.xml
res/ZN.xml
res/ZO.xml
res/ZQ.xml
res/ZQ1.xml
res/ZS.xml
res/ZS1.xml
res/ZW.xml
res/Za.xml
res/Za1.xml
res/Zf.9.png
res/Zg.xml
res/Zl.xml
res/Zm.xml
res/Zm1.xml
res/Zo.xml
res/Zx.png
res/Zz.png
res/Zz.xml
res/_0.xml
res/_2.xml
res/_6.9.png
res/_6.png
res/_7.png
res/_9.xml
res/_A.xml
res/_G.xml
res/_G1.xml
res/_J.xml
res/_M.xml
res/_M1.xml
res/_S.xml
res/_U.xml
res/_Y.png
res/_b.xml
res/_d.xml
res/_d1.xml
res/_d2.xml
res/_d3.xml
res/_f.xml
res/_h.png
res/_i.xml
res/_l.xml
res/_l1.xml
res/_u.png
res/_v.xml
res/_y.xml
res/a2.xml
res/a6.png
res/a8.png
res/aA.xml
res/aB.xml
res/aD.xml
res/aG.png
res/aI.xml
res/aJ.xml
res/aO.xml
res/aP.png
res/aQ.xml
res/aR.xml
res/aV.xml
res/aW.xml
res/ai.xml
res/aj.xml
res/ao.xml
res/au.9.png
res/aw.xml
res/b2.png
res/b9.xml
res/b91.xml
res/b92.xml
res/bC.xml
res/bE.xml
res/bH.xml
res/bK.9.png
res/bN.png
res/bN1.png
res/bN2.png
res/bN3.png
res/bR.xml
res/bT.xml
res/bV.png
res/bV.xml
res/bW.png
res/bW1.png
res/bX.xml
res/bZ.xml
res/bb.xml
res/bf.xml
res/bl.xml
res/bm.png
res/bn.xml
res/bn1.xml
res/bq.xml
res/bs.xml
res/bu.9.png
res/bw.png
res/bw.xml
res/c0.xml
res/c1.xml
res/c4.xml
res/cC.xml
res/cH.xml
res/cI.xml
res/cM.9.png
res/cR.xml
res/cS.png
res/cU.wav
res/cU.xml
res/cW.xml
res/cY.xml
res/ca.9.png
res/cf.png
res/cf.xml
res/cj.xml
res/cn.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/material_cursor_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/menu_tv_color.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/picture_list_text_color.xml
res/color/picture_preview_text_color.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/selector_enable_999_ccc.xml
res/color/selector_rank_index_color.xml
res/color/selector_tab_comment_color.xml
res/color/selector_tts_timer.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/color/ucrop_scale_text_view_selector.xml
res/cs.xml
res/cs1.xml
res/cs2.xml
res/cw.xml
res/cy.xml
res/d1.9.png
res/d2.xml
res/d3.xml
res/d5.png
res/d7.xml
res/dA.png
res/dC.png
res/dE.png
res/dE.xml
res/dH.9.png
res/dH.xml
res/dL.png
res/dQ.xml
res/dV.xml
res/dX.png
res/dY.xml
res/da.png
res/da.xml
res/dd.png
res/dg.png
res/dg.xml
res/dk.xml
res/dp.xml
res/dq.xml
res/ds.png
res/ds.xml
res/du.png
res/dv.9.png
res/dx.xml
res/dx1.xml
res/e-.xml
res/e0.png
res/e1.xml
res/e2.xml
res/e3.png
res/e4.9.png
res/e6.xml
res/e61.xml
res/eB.9.png
res/eB.xml
res/eC.png
res/eC1.png
res/eD.png
res/eI.xml
res/eK.9.png
res/eN.xml
res/eS.xml
res/eT.xml
res/eU.xml
res/eU1.xml
res/eW.png
res/eZ.png
res/eZ.xml
res/ec.xml
res/ed.xml
res/ee.png
res/ee.xml
res/ee1.png
res/ei.9.png
res/ej.png
res/ej.xml
res/em.xml
res/em1.xml
res/eu.xml
res/ew.xml
res/ew1.xml
res/f1.xml
res/f7.xml
res/f9.png
res/fA.xml
res/fC.png
res/fD.9.png
res/fI.xml
res/fL.xml
res/fV.xml
res/fW.xml
res/fX.png
res/fX.xml
res/fZ.9.png
res/fb.xml
res/ff.xml
res/fh.webp
res/fi.xml
res/fj.png
res/fk.png
res/fm.xml
res/fq.xml
res/fr.9.png
res/fv.9.png
res/fv.xml
res/fx.png
res/fy.xml
res/fy1.xml
res/fz.png
res/fz.xml
res/g0.xml
res/g01.xml
res/g2.png
res/gA.xml
res/gE.png
res/gG.9.png
res/gG.xml
res/gG1.xml
res/gH.xml
res/gH1.xml
res/gL.9.png
res/gR.xml
res/gT.xml
res/gT1.xml
res/gV.9.png
res/gW.png
res/gW.xml
res/gW1.xml
res/gZ.xml
res/ga.png
res/ga1.png
res/gc.xml
res/ge.xml
res/gh.xml
res/gi.png
res/gj.xml
res/gj1.xml
res/gl.xml
res/gn.xml
res/gs.xml
res/gt.xml
res/gx.png
res/h0.9.png
res/h0.xml
res/h9.png
res/hB.png
res/hD.png
res/hH.xml
res/hL.xml
res/hL1.xml
res/hQ.png
res/hR.xml
res/hT.png
res/hU.xml
res/h_.xml
res/h_1.xml
res/hc.png
res/he.xml
res/he1.xml
res/hg.png
res/hj.9.png
res/hk.png
res/hl.png
res/hn.png
res/hr.xml
res/hu.xml
res/hv.xml
res/hv1.xml
res/hz.xml
res/i0.xml
res/i1.png
res/i6.xml
res/i7.xml
res/i9.png
res/iA.xml
res/iB.xml
res/iG.xml
res/iH.xml
res/iL.xml
res/iM.xml
res/iP.xml
res/iS.xml
res/iV.xml
res/iW.png
res/iZ.xml
res/i_.png
res/ia.xml
res/ib.xml
res/ib1.xml
res/ie.png
res/ih.xml
res/ii.9.png
res/ii.xml
res/ij.xml
res/iq.png
res/iq.xml
res/iu.png
res/iw.xml
res/iw1.xml
res/j-.9.png
res/j0.xml
res/j4.xml
res/j7.xml
res/j9.9.png
res/j9.xml
res/jA.png
res/jD.xml
res/jF.png
res/jH.xml
res/jI.png
res/jI.xml
res/jK.9.png
res/jR.xml
res/jS.png
res/jT.xml
res/jY.xml
res/jZ.xml
res/jb.png
res/jb.xml
res/jd.xml
res/je.xml
res/jh.9.png
res/js.xml
res/jt.xml
res/jv.xml
res/jw.xml
res/jx.xml
res/jy.png
res/jz.png
res/k-.xml
res/k-1.xml
res/k1.xml
res/k2.png
res/k3.xml
res/k7.xml
res/k71.xml
res/kA.xml
res/kB.xml
res/kB1.xml
res/kC.png
res/kC.xml
res/kD.png
res/kE.xml
res/kF.png
res/kI.png
res/kI.xml
res/kI1.xml
res/kJ.xml
res/kK.9.png
res/kK.png
res/kL.xml
res/kL1.xml
res/kM.xml
res/kR.png
res/kR.xml
res/kS.png
res/kZ.xml
res/k_.png
res/k_.xml
res/ka.png
res/km.xml
res/kr.xml
res/kt.png
res/kt.xml
res/kt1.png
res/ky.png
res/l2.xml
res/l4.png
res/l6.png
res/l61.png
res/lE.xml
res/lG.xml
res/lI.9.png
res/lI.xml
res/lJ.xml
res/lK.png
res/lK.xml
res/lK1.png
res/lK1.xml
res/lK2.xml
res/lR.xml
res/lV.png
res/lW.xml
res/l_.png
res/l_.xml
res/l_1.xml
res/la.png
res/lb.xml
res/ld.9.png
res/ld.xml
res/le.png
res/le.xml
res/lf.png
res/lf.xml
res/lf1.xml
res/lf2.xml
res/lf3.xml
res/li.xml
res/li1.xml
res/li2.xml
res/ll.xml
res/lm.xml
res/lo.9.png
res/lt.png
res/lz.xml
res/m-.png
res/m3.xml
res/m5.xml
res/m6.xml
res/m9.9.png
res/mG.xml
res/mJ.xml
res/mK.xml
res/mM.xml
res/mN.xml
res/mP.png
res/mR.xml
res/mT.xml
res/mT1.xml
res/mU.png
res/mX.xml
res/mY.png
res/mZ.xml
res/m_.png
res/m_.xml
res/mf.xml
res/mf1.xml
res/mg.png
res/mh.png
res/mh.xml
res/mi.xml
res/mj.png
res/mj1.png
res/mu.xml
res/mv.png
res/mw.xml
res/mw1.xml
res/n0.png
res/n6.xml
res/n9.9.png
res/n9.xml
res/nA.xml
res/nR.xml
res/n_.png
res/na.xml
res/nd.png
res/nd.xml
res/ng.png
res/ng.xml
res/ng1.xml
res/ng2.xml
res/ni.xml
res/ni1.xml
res/nl.xml
res/nq.png
res/nq.xml
res/ns.png
res/nv.xml
res/nw.xml
res/nx.xml
res/nz.png
res/nz.xml
res/o-.xml
res/o0.xml
res/o1.xml
res/o2.xml
res/o21.xml
res/o8.xml
res/o9.xml
res/o91.xml
res/oD.xml
res/oD1.xml
res/oD2.xml
res/oD3.xml
res/oF.xml
res/oG.xml
res/oI.9.png
res/oL.png
res/oL.xml
res/oR.9.png
res/oa.png
res/oa.xml
res/oh.png
res/oj.png
res/ol.xml
res/ol1.xml
res/on.xml
res/oo.xml
res/ou.xml
res/ov.png
res/ox.9.png
res/oy.xml
res/oz.xml
res/p1.xml
res/p4.png
res/p5.xml
res/p6.xml
res/p61.xml
res/p7.xml
res/p8.xml
res/pF.9.png
res/pL.png
res/pL.xml
res/pN.xml
res/pP.xml
res/pW.xml
res/ph.xml
res/pk.png
res/pn.png
res/pr.xml
res/pu.xml
res/q0.xml
res/q1.xml
res/q6.xml
res/q61.xml
res/q9.xml
res/q91.xml
res/qD.xml
res/qF.png
res/qF.xml
res/qK.xml
res/qL.xml
res/qN.xml
res/qQ.xml
res/qS.xml
res/qT.xml
res/qY.xml
res/qc.png
res/qe.png
res/qe.xml
res/qi.xml
res/qk.xml
res/ql.xml
res/qm.xml
res/qr.9.png
res/qv.xml
res/qw.xml
res/r-.xml
res/r0.xml
res/r2.xml
res/r3.xml
res/r4.xml
res/r5.xml
res/r8.png
res/r8.xml
res/rB.png
res/rE.xml
res/rG.xml
res/rJ.xml
res/rJ1.xml
res/rL.xml
res/rM.xml
res/rN.png
res/rN1.png
res/rR.xml
res/rU.xml
res/rX.xml
res/rY.xml
res/rb.9.png
res/re.xml
res/re1.xml
res/ri.xml
res/rj.xml
res/rn.png
res/ro.xml
res/ro1.xml
res/rq.xml
res/rr.png
res/rt.xml
res/rz.xml
res/s1.png
res/s2.9.png
res/s5.xml
res/s6.xml
res/s7.xml
res/sB.xml
res/sC.xml
res/sL.9.png
res/sO.png
res/s_.xml
res/sf.png
res/sg.png
res/sg.xml
res/sl.png
res/so.xml
res/sr.xml
res/ss.png
res/st.9.png
res/sw.xml
res/t1.xml
res/t11.xml
res/t3.xml
res/t7.xml
res/t9.png
res/t9.xml
res/tJ.xml
res/tK.xml
res/tM.9.png
res/tQ.xml
res/tS.png
res/tZ.png
res/tb.xml
res/tf.png
res/tg.xml
res/th.png
res/tj.9.png
res/tn.xml
res/to.xml
res/tq.xml
res/tr.9.png
res/tv.xml
res/tv1.xml
res/tv2.xml
res/u3.png
res/u3.xml
res/u31.png
res/u32.png
res/u5.xml
res/uB.9.png
res/uD.xml
res/uF.xml
res/uF1.xml
res/uG.9.png
res/uH.xml
res/uK.xml
res/uM.xml
res/uN.xml
res/uP.png
res/uP.xml
res/uX.png
res/uY.xml
res/uZ.png
res/ue.xml
res/ue1.xml
res/ug.xml
res/uh.xml
res/uk.png
res/ul.png
res/uo.xml
res/uu.png
res/v-.xml
res/v-1.xml
res/v0.xml
res/v2.xml
res/v3.png
res/v5.png
res/v6.9.png
res/v6.png
res/v8.xml
res/v9.xml
res/vC.xml
res/vD.9.png
res/vD.xml
res/vG.png
res/vH.xml
res/vH1.xml
res/vI.png
res/vJ.png
res/vM.xml
res/vN.xml
res/vP.png
res/vP.xml
res/vS.png
res/va.png
res/va.xml
res/va1.xml
res/vc.png
res/vc.xml
res/vd.png
res/vd1.png
res/vd2.png
res/vf.xml
res/vl.xml
res/vm.xml
res/vp.xml
res/vs.xml
res/vv.xml
res/vw.png
res/vw.xml
res/vx.png
res/vy.9.png
res/vz.xml
res/w-.xml
res/w1.xml
res/w3.xml
res/w31.xml
res/wA.xml
res/wB.xml
res/wE.xml
res/wG.xml
res/wI.xml
res/wJ.xml
res/wJ1.xml
res/wK.9.png
res/wK.xml
res/wL.9.png
res/wM.xml
res/wN.png
res/wP.png
res/wR.xml
res/wR1.xml
res/wT.png
res/wY.xml
res/wi.9.png
res/wi.png
res/wi1.9.png
res/wm.xml
res/wo.xml
res/wp.png
res/wq.xml
res/ws.xml
res/wz.xml
res/x1.xml
res/x2.xml
res/x5.9.png
res/x7.xml
res/x8.png
res/x8.xml
res/x9.xml
res/x91.xml
res/xB.png
res/xB.xml
res/xN.xml
res/xX.png
res/xY.png
res/xZ.png
res/x_.xml
res/xg.xml
res/xi.png
res/xp.xml
res/xs.xml
res/xu.xml
res/xw.xml
res/xy.xml
res/y3.xml
res/y5.xml
res/y9.xml
res/yA.xml
res/yA1.xml
res/yC.png
res/yE.png
res/yH.jpg
res/yJ.png
res/yJ.xml
res/yO.9.png
res/yP.png
res/yP.xml
res/yP1.xml
res/yR.xml
res/yS.xml
res/y_.png
res/ya.xml
res/yf.xml
res/yj.xml
res/yr.xml
res/ys.png
res/yu.xml
res/yx.xml
res/z1.png
res/z1.xml
res/z11.xml
res/z3.xml
res/z6.xml
res/z7.png
res/z8.xml
res/zH.xml
res/zJ.xml
res/zR.png
res/zS.xml
res/zT.xml
res/z_.png
res/z_1.png
res/zd.xml
res/ze.xml
res/zm.xml
res/zq.xml
res/zs.xml
res/zz.9.png
resources.arsc
DebugProbesKt.bin
META-INF/CHANGES
META-INF/README.md
META-INF/androidx.activity_activity-ktx.version
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.camera_camera-core.version
META-INF/androidx.camera_camera-lifecycle.version
META-INF/androidx.camera_camera-view.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.databinding_baseAdapters.version
META-INF/androidx.databinding_databindingKtx.version
META-INF/androidx.databinding_library.version
META-INF/androidx.databinding_viewbinding.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment-ktx.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata-ktx.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-reactivestreams-ktx.version
META-INF/androidx.lifecycle_lifecycle-reactivestreams.version
META-INF/androidx.lifecycle_lifecycle-runtime-ktx.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-ktx.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.palette_palette.version
META-INF/androidx.preference_preference-ktx.version
META-INF/androidx.preference_preference.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.room_room-ktx.version
META-INF/androidx.room_room-runtime.version
META-INF/androidx.savedstate_savedstate-ktx.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.sqlite_sqlite-framework.version
META-INF/androidx.sqlite_sqlite.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/method.info
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
androidsupportmultidexversion.txt
assets/com.tencent.open.config.json
assets/h5_qr_back.png
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/collections.kotlin_builtins
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/internal/internal.kotlin_builtins
kotlin/kotlin.kotlin_builtins
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/reflect.kotlin_builtins
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
META-INF/CERT.SF
META-INF/CERT.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析