温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 脱单码头.apk
文件大小 31.62MB
MD5 de57942ee5c05ad0b2146255d312230a
SHA1 cc7d148c0707819bf26748a3b383d65cccaf64bf
SHA256 b843af86708b6400728e6ed30984792cb6c08316265f29acca9113b75e41908a

应用信息

应用名称 脱单码头
包名 com.tuodanmatou
主活动 io.dcloud.PandoraEntry
目标SDK 30     最小SDK 25
版本号 1.1.8     子版本号 136
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: False
v2 签名: True
v3 签名: True
v4 签名: False
主题: C=china, ST=guangxi, L=guilin, O=tuodanmatou, OU=tuodanmatou, CN=liaoxiansheng
签名算法: rsassa_pkcs1v15
有效期自: 2022-11-17 03:09:28+00:00
有效期至: 2077-08-20 03:09:28+00:00
发行人: C=china, ST=guangxi, L=guilin, O=tuodanmatou, OU=tuodanmatou, CN=liaoxiansheng
序列号: 0xfdebb46f64cb43de
哈希算法: sha256
证书MD5: 19369b1ffd710b2e992d7f8ebbac85ed
证书SHA1: 636dc9af0fe9fd829e10cb90c5051d0e2a110594
证书SHA256: dec6d38a42082e08170b40fae844adcce73de08ca30b66a1f9e7fb7a1c5697fd
证书SHA512: 30cef54f5888e3974093a1b9488b1ffa8ac0bf8a398e5a273c3bbfc7b8df20476eca71d269fb5d4d7f960414d252c1daa644f5ff936449dfb48f4ba2dfdc9dc6
公钥算法: rsa
密钥长度: 2048
指纹: 111189424b06bc98ffaea8ae13b12258d56f4a8df953ffd834097300355bb66b
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/b.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/d.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/baidu/idl/face/platform/network/LogRequest.java
com/baidu/idl/face/platform/network/NoMotionRequest.java
com/baidu/vis/unified/license/HttpUtils.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/chuanglan/shanyan_sdk/d/b.java
com/chuanglan/shanyan_sdk/d/c.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/c/d.java
com/cmic/gen/sdk/e/r.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/f.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/Request.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/e.java
com/sdk/a/f.java
com/sdk/c/a.java
com/sdk/c/c.java
com/sdk/mobile/manager/login/cucc/ConnectionChangeReceiver.java
com/sdk/y/b.java
com/sdk/y/f.java
com/unikuwei/mianmi/account/shield/d/b.java
com/unikuwei/mianmi/account/shield/e/c.java
com/zx/a/I8b7/e.java
com/zx/a/I8b7/f.java
com/zx/a/I8b7/i.java
com/zx/a/I8b7/u2.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/common/util/net/http/Response.java
io/dcloud/e/b/e.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/adapter/Fresco/imagepipeline/OkHttpNetworkFetcher.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/h/a/e/d.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/UploadNetWork.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/share/mm/WeiXinApiManager.java
io/dcloud/share/mm/WeiXinMediator.java
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
com/baidu/idl/face/platform/utils/BitmapUtils.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/IoUtils.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bun/miitmdid/core/Utils.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/c/b.java
com/liyahong/uniplugin_baiduface2/utils/e.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
com/sdk/c/a.java
com/unikuwei/mianmi/account/shield/e/b.java
com/zx/a/I8b7/b3.java
com/zx/a/I8b7/p.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/e/f/a.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/sdk/base/dcloud/h.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
androidtranscoder/MediaTranscoder.java
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/d/b.java
cn/com/chinatelecom/account/api/e/d.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/load/model/FileLoader.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/i/c/b.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/sdk/a/f.java
com/unikuwei/mianmi/account/shield/e/i.java
com/zx/a/I8b7/p.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/e/b/a.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/h/b/a.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/share/mm/WeiXinApiManager.java
io/dcloud/weex/DCFileUtils.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/util/CrcUtil.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UniversalDetector.java
getui.permission.GetuiService.com.tuodanmatou 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_MEDIA_IMAGES 危险 允许从外部存储读取图像文件 允许应用程序从外部存储读取图像文件。
android.permission.READ_MEDIA_VIDEO 危险 允许从外部存储读取视频文件 允许应用程序从外部存储读取视频文件。
android.permission.READ_MEDIA_VISUAL_USER_SELECTED 危险 允许从外部存储读取用户选择的图像或视频文件 允许应用程序从用户通过权限提示照片选择器选择的外部存储中读取图像或视频文件。应用程序可以检查此权限以验证用户是否决定使用照片选择器,而不是授予对 READ_MEDIA_IMAGES 或 READ_MEDIA_VIDEO 的访问权限。它不会阻止应用程序手动访问标准照片选择器。应与 READ_MEDIA_IMAGES 和/或 READ_MEDIA_VIDEO 一起请求此权限,具体取决于所需的媒体类型。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
android.hardware.camera.autofocus 未知 未知权限 来自 android 引用的未知权限。
android.permission.SCHEDULE_EXACT_ALARM 普通 精确的闹钟权限 允许应用程序使用准确的警报 API。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
10
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 7.1-7.1.2, [minSdk=25]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 Activity (com.igexin.sdk.GActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
4 Activity (com.tuodanmatou.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
5 Activity (com.tuodanmatou.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Broadcast Receiver (com.sdk.mobile.manager.login.cucc.ConnectionChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
7 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
9 Service (com.igexin.sdk.GService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity (com.igexin.sdk.GetuiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。

可浏览的ACTIVITIES

ACTIVITY INTENT
io.dcloud.PandoraEntry Schemes: unipush://, tuodanmatou://, tdmt://,
Hosts: io.dcloud.unipush,
Paths: /,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> 获取系统服务(getSystemService)
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/g.java
com/alibaba/android/bindingx/core/internal/OrientationDetector.java
com/alipay/android/phone/mrpc/core/q.java
com/baidu/idl/face/platform/utils/DeviceUtils.java
com/baidu/idl/main/facesdk/statistic/DeviceInfoUtil.java
com/baidu/idl/main/facesdk/statistic/NetWorkUtil.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/NotificationTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/chuanglan/shanyan_sdk/utils/h.java
com/cmic/gen/sdk/e/j.java
com/cmic/gen/sdk/e/m.java
com/cmic/gen/sdk/e/r.java
com/cmic/gen/sdk/view/e.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/android/v4/view/ViewParentCompat.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/adapter/FolderAdapter.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/getui/gtc/a/a/l.java
com/getui/gtc/a/f.java
com/getui/gtc/base/util/NetworkUtil.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/i/c/b.java
com/hjq/permissions/PermissionUtils.java
com/liyahong/uniplugin_baiduface2/FaceDetectActivity.java
com/liyahong/uniplugin_baiduface2/FaceLivenessActivity.java
com/liyahong/uniplugin_baiduface2/utils/d.java
com/liyahong/uniplugin_baiduface2/widget/a.java
com/sdk/a/b.java
com/sdk/mobile/manager/login/cucc/ConnectionChangeReceiver.java
com/sdk/p/a.java
com/sdk/u/a.java
com/sdk/y/f.java
com/unikuwei/mianmi/account/shield/e/c.java
com/unikuwei/mianmi/account/shield/e/d.java
com/unikuwei/mianmi/account/shield/e/j.java
com/zx/a/I8b7/d3.java
com/zx/a/I8b7/u2.java
io/dcloud/WebviewActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/WaitingView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/ui/PermissionGuideWindow.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/NetworkTypeUtil.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ServiceUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/e/a.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushManager.java
io/dcloud/feature/audio/AudioFeatureImpl.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/sensor/b.java
io/dcloud/feature/sensor/c.java
io/dcloud/feature/sensor/e.java
io/dcloud/feature/ui/nativeui/a.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/e.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/i.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/js/geolocation/system/b.java
io/dcloud/js/geolocation/system/c.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/activity/a/a.java
io/dcloud/sdk/core/DCloudAOLManager.java
io/dcloud/sdk/core/util/ProcessUtil.java
io/dcloud/share/mm/WeiXinMediator.java
一般功能-> 传感器相关操作
一般功能-> 文件操作
androidtranscoder/MediaTranscoder.java
androidtranscoder/VideoCompressor.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/VideoTrackTranscoder.java
bolts/AggregateException.java
bolts/CancellationTokenRegistration.java
bolts/CancellationTokenSource.java
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/a/b.java
cn/com/chinatelecom/account/api/a/a.java
cn/com/chinatelecom/account/api/d/b.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/c.java
cn/com/chinatelecom/account/api/e/d.java
com/alipay/android/phone/mrpc/core/HttpUrlHeader.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/q.java
com/alipay/android/phone/mrpc/core/r.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportRequest.java
com/alipay/tscenter/biz/rpc/report/general/model/DataReportResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/AppListCmdRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/request/DeviceDataReportRequest.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListCmdResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/AppListResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/BaseResult.java
com/alipay/tscenter/biz/rpc/vkeydfp/result/DeviceDataReportResult.java
com/baidu/idl/face/platform/FaceConfig.java
com/baidu/idl/face/platform/common/SharedPrefHelper.java
com/baidu/idl/face/platform/network/LogRequest.java
com/baidu/idl/face/platform/network/NoMotionRequest.java
com/baidu/idl/face/platform/utils/Base64Utils.java
com/baidu/idl/face/platform/utils/BitmapUtils.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/IoUtils.java
com/baidu/idl/main/facesdk/statistic/DeviceInfoUtil.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/idl/main/facesdk/utils/IOUtil.java
com/baidu/idl/main/facesdk/utils/PreferencesUtil.java
com/baidu/vis/unified/license/HttpUtils.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/Glide.java
com/bumptech/glide/ModelTypes.java
com/bumptech/glide/RequestBuilder.java
com/bumptech/glide/RequestManager.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/disklrucache/StrictLineReader.java
com/bumptech/glide/disklrucache/Util.java
com/bumptech/glide/gifdecoder/GifDecoder.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/Encoder.java
com/bumptech/glide/load/HttpException.java
com/bumptech/glide/load/ImageHeaderParser.java
com/bumptech/glide/load/ImageHeaderParserUtils.java
com/bumptech/glide/load/ResourceDecoder.java
com/bumptech/glide/load/data/AssetFileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/BufferedOutputStream.java
com/bumptech/glide/load/data/DataRewinder.java
com/bumptech/glide/load/data/ExifOrientationStream.java
com/bumptech/glide/load/data/FileDescriptorAssetPathFetcher.java
com/bumptech/glide/load/data/FileDescriptorLocalUriFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/InputStreamRewinder.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/StreamAssetPathFetcher.java
com/bumptech/glide/load/data/StreamLocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/FileService.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DataCacheGenerator.java
com/bumptech/glide/load/engine/DataCacheWriter.java
com/bumptech/glide/load/engine/DecodeHelper.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/ResourceCacheGenerator.java
com/bumptech/glide/load/engine/cache/DiskCache.java
com/bumptech/glide/load/engine/cache/DiskCacheAdapter.java
com/bumptech/glide/load/engine/cache/DiskLruCacheFactory.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/ExternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/ExternalPreferredCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/cache/InternalCacheDiskCacheFactory.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/model/AssetUriLoader.java
com/bumptech/glide/load/model/ByteArrayLoader.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/MediaStoreFileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/model/StringLoader.java
com/bumptech/glide/load/model/UriLoader.java
com/bumptech/glide/load/model/UrlUriLoader.java
com/bumptech/glide/load/model/stream/BaseGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpGlideUrlLoader.java
com/bumptech/glide/load/model/stream/HttpUriLoader.java
com/bumptech/glide/load/model/stream/MediaStoreImageThumbLoader.java
com/bumptech/glide/load/model/stream/MediaStoreVideoThumbLoader.java
com/bumptech/glide/load/model/stream/UrlLoader.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableDecoder.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/ByteBufferBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/ExifInterfaceImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/RecyclableBufferedInputStream.java
com/bumptech/glide/load/resource/bitmap/StreamBitmapDecoder.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/file/FileDecoder.java
com/bumptech/glide/load/resource/file/FileResource.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/load/resource/transcode/BitmapBytesTranscoder.java
com/bumptech/glide/util/ByteBufferUtil.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/ExceptionCatchingInputStream.java
com/bumptech/glide/util/MarkEnforcingInputStream.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/Utils.java
com/bun/miitmdid/core/ZipUtils.java
com/chuanglan/shanyan_sdk/a/a.java
com/chuanglan/shanyan_sdk/a/c.java
com/chuanglan/shanyan_sdk/d/b.java
com/chuanglan/shanyan_sdk/d/c.java
com/chuanglan/shanyan_sdk/d/e.java
com/chuanglan/shanyan_sdk/utils/b.java
com/chuanglan/shanyan_sdk/utils/g.java
com/chuanglan/shanyan_sdk/utils/k.java
com/chuanglan/shanyan_sdk/utils/p.java
com/chuanglan/shanyan_sdk/utils/r.java
com/chuanglan/shanyan_sdk/utils/t.java
com/chuanglan/shanyan_sdk/utils/u.java
com/cmic/gen/sdk/c/a/a.java
com/cmic/gen/sdk/e/d.java
com/cmic/gen/sdk/e/k.java
com/dcloud/android/downloader/core/DownloadTaskImpl.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/downloader/domain/DownloadInfo.java
com/dcloud/android/downloader/domain/DownloadThreadInfo.java
com/dcloud/android/widget/TabView.java
com/dcloud/zxing2/client/result/ResultParser.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dcloud/zxing2/datamatrix/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/datamatrix/detector/Detector.java
com/dcloud/zxing2/multi/qrcode/QRCodeMultiReader.java
com/dcloud/zxing2/multi/qrcode/detector/MultiFinderPatternFinder.java
com/dcloud/zxing2/pdf417/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/decoder/DecodedBitStreamParser.java
com/dcloud/zxing2/qrcode/detector/FinderPatternFinder.java
com/dcloud/zxing2/qrcode/encoder/Encoder.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/adapter/MediaGridAdapter.java
com/dmcbig/mediapicker/utils/FileUtils.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/a/g.java
com/getui/gtc/a/e.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/crypt/SecureCryptTools.java
com/getui/gtc/base/crypt/a.java
com/getui/gtc/base/crypt/c.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/BufferedSink.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/FormBody.java
com/getui/gtc/base/http/Interceptor.java
com/getui/gtc/base/http/LoggerInterceptor.java
com/getui/gtc/base/http/MultipartBody.java
com/getui/gtc/base/http/RealCall.java
com/getui/gtc/base/http/RealInterceptorChain.java
com/getui/gtc/base/http/RequestBody.java
com/getui/gtc/base/http/Response.java
com/getui/gtc/base/http/ResponseBody.java
com/getui/gtc/base/http/RetryInterceptor.java
com/getui/gtc/base/http/Util.java
com/getui/gtc/base/http/crypt/GtRASCryptoInterceptor.java
com/getui/gtc/base/http/crypt/PtRASCryptoInterceptor.java
com/getui/gtc/base/log/a/a.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/c/a.java
com/getui/gtc/base/log/c/b.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/base/util/io/Base64InputStream.java
com/getui/gtc/base/util/io/Base64OutputStream.java
com/getui/gtc/base/util/io/IOUtils.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/getui/gtc/dim/a.java
com/getui/gtc/dim/a/b.java
com/getui/gtc/dim/b/b.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dyc/a.java
com/getui/gtc/dyc/d.java
com/getui/gtc/dyc/h.java
com/getui/gtc/f/b.java
com/getui/gtc/g/c.java
com/getui/gtc/h/a.java
com/getui/gtc/h/b.java
com/getui/gtc/h/c.java
com/getui/gtc/h/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/getui/gtc/i/c/b.java
com/getui/gtc/server/ServerManager.java
com/hjq/permissions/PermissionChecker.java
com/liyahong/uniplugin_baiduface2/g/a.java
com/liyahong/uniplugin_baiduface2/utils/e.java
com/nostra13/dcloudimageloader/cache/disc/BaseDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/DiscCacheAware.java
com/nostra13/dcloudimageloader/cache/disc/LimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/FileCountLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/LimitedAgeDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/TotalSizeLimitedDiscCache.java
com/nostra13/dcloudimageloader/cache/disc/impl/UnlimitedDiscCache.java
com/nostra13/dcloudimageloader/core/DefaultConfigurationFactory.java
com/nostra13/dcloudimageloader/core/ImageLoaderConfiguration.java
com/nostra13/dcloudimageloader/core/LoadAndDisplayImageTask.java
com/nostra13/dcloudimageloader/core/assist/DiscCacheUtil.java
com/nostra13/dcloudimageloader/core/assist/FlushedInputStream.java
com/nostra13/dcloudimageloader/core/assist/deque/LinkedBlockingDeque.java
com/nostra13/dcloudimageloader/core/decode/BaseImageDecoder.java
com/nostra13/dcloudimageloader/core/decode/ImageDecoder.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/nostra13/dcloudimageloader/core/download/ImageDownloader.java
com/nostra13/dcloudimageloader/core/download/NetworkDeniedImageDownloader.java
com/nostra13/dcloudimageloader/core/download/SlowNetworkImageDownloader.java
com/nostra13/dcloudimageloader/utils/IoUtils.java
com/nostra13/dcloudimageloader/utils/StorageUtils.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/e.java
com/sdk/a/f.java
com/sdk/a/g.java
com/sdk/base/api/OnCustomViewListener.java
com/sdk/base/framework/bean/OauthResultMode.java
com/sdk/c/a.java
com/sdk/c/c.java
com/sdk/d/i.java
com/sdk/h/a.java
com/sdk/h/b.java
com/sdk/h/c.java
com/sdk/h/d.java
com/sdk/k/a.java
com/sdk/r/d.java
com/sdk/y/g.java
com/unikuwei/mianmi/account/shield/a/b.java
com/unikuwei/mianmi/account/shield/c/c.java
com/unikuwei/mianmi/account/shield/d/b.java
com/unikuwei/mianmi/account/shield/e/b.java
com/unikuwei/mianmi/account/shield/e/i.java
com/unikuwei/mianmi/account/shield/e/k.java
com/unikuwei/mianmi/account/shield/e/m.java
com/zx/a/I8b7/b0.java
com/zx/a/I8b7/b3.java
com/zx/a/I8b7/c0.java
com/zx/a/I8b7/d1.java
com/zx/a/I8b7/e.java
com/zx/a/I8b7/e1.java
com/zx/a/I8b7/f.java
com/zx/a/I8b7/f0.java
com/zx/a/I8b7/h0.java
com/zx/a/I8b7/i.java
com/zx/a/I8b7/k1.java
com/zx/a/I8b7/o.java
com/zx/a/I8b7/p.java
com/zx/a/I8b7/u0.java
com/zx/a/I8b7/u2.java
com/zx/a/I8b7/v.java
com/zx/a/I8b7/w.java
com/zx/sdk/api/ZXID.java
io/dcloud/PandoraEntry.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IConfusionMgr.java
io/dcloud/common/DHInterface/IReqListener.java
io/dcloud/common/adapter/io/DHFile.java
io/dcloud/common/adapter/io/UnicodeInputStream.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/ui/webview/WebResUtil.java
io/dcloud/common/adapter/util/CanvasHelper.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/SP.java
io/dcloud/common/adapter/util/SharedPreferencesExt.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/ui/a.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AssistInputUtil.java
io/dcloud/common/util/Base64.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/BuildProperties.java
io/dcloud/common/util/CompressUtil.java
io/dcloud/common/util/DataUtil.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/IOUtil.java
io/dcloud/common/util/ImageLoaderUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/common/util/NativeCrashManager.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/TelephonyUtil.java
io/dcloud/common/util/TestUtil.java
io/dcloud/common/util/XmlUtil.java
io/dcloud/common/util/Zip4JUtil.java
io/dcloud/common/util/ZipUtils.java
io/dcloud/common/util/db/DCStorage.java
io/dcloud/common/util/emulator/EmulatorCheckUtil.java
io/dcloud/common/util/hostpicker/HostPicker.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/common/util/net/http/Request.java
io/dcloud/common/util/net/http/Response.java
io/dcloud/common/util/net/http/WebkitCookieManagerProxy.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/b.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/b.java
io/dcloud/e/c/h/c.java
io/dcloud/e/f/a.java
io/dcloud/e/f/b.java
io/dcloud/feature/aps/APSFeatureImpl.java
io/dcloud/feature/aps/AbsPushService.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushMessage.java
io/dcloud/feature/audio/AudioPlayer.java
io/dcloud/feature/audio/aac/AacEncode.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
io/dcloud/feature/audio/recorder/DataEncodeThread.java
io/dcloud/feature/audio/recorder/HighGradeRecorder.java
io/dcloud/feature/audio/recorder/RecorderTask.java
io/dcloud/feature/barcode2/BarcodeFrameItem.java
io/dcloud/feature/barcode2/BarcodeProxy.java
io/dcloud/feature/barcode2/camera/CameraManager.java
io/dcloud/feature/barcode2/decoding/DecodeHandler.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gallery/imageedit/c/h/a.java
io/dcloud/feature/gallery/imageedit/c/h/c.java
io/dcloud/feature/gallery/imageedit/c/k/a.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADSim.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/gg/dcloud/GGSplashView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/nativeObj/NativeTypefaceFactory.java
io/dcloud/feature/nativeObj/NativeView.java
io/dcloud/feature/nativeObj/TitleNView.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageViewState.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaImageRegionDecoder.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/IAssets.java
io/dcloud/feature/nativeObj/richtext/RichTextLayout.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/pdr/CoreCacheFeatureImpl.java
io/dcloud/feature/pdr/LoggerFeatureImpl.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/ZipFeature.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/c.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/AbsSDKEngine.java
io/dcloud/feature/uniapp/dom/AbsEvent.java
io/dcloud/feature/unipush/GTNormalIntentService.java
io/dcloud/feature/unipush/GTPushService.java
io/dcloud/feature/weex/WXViewWrapper.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/adapter/Fresco/imagepipeline/OkHttpNetworkFetcher.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/feature/weex/config/UniPathParser.java
io/dcloud/feature/weex/config/UserCustomTrustManager.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex_barcode/BarcodeView.java
io/dcloud/h/a/b.java
io/dcloud/h/a/d/a.java
io/dcloud/h/a/d/b/a.java
io/dcloud/h/a/d/b/h.java
io/dcloud/h/a/d/b/j.java
io/dcloud/h/a/d/c/b.java
io/dcloud/h/a/e/c.java
io/dcloud/h/a/e/d.java
io/dcloud/h/a/e/e.java
io/dcloud/h/b/a.java
io/dcloud/h/b/b.java
io/dcloud/h/b/c.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/b.java
io/dcloud/h/c/c/b/b/c.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/d.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/camera/b.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/file/a.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/net/DownloadJSMgr.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/JsDownload.java
io/dcloud/net/JsUpload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/net/XMLHttpRequest.java
io/dcloud/nineoldandroids/animation/AnimatorInflater.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/c.java
io/dcloud/sdk/base/dcloud/d.java
io/dcloud/sdk/base/dcloud/h.java
io/dcloud/sdk/base/dcloud/k/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/api/ContentPage.java
io/dcloud/sdk/poly/base/utils/a.java
io/dcloud/share/a.java
io/dcloud/share/mm/WeiXinApiManager.java
io/dcloud/share/mm/WeiXinMediator.java
io/dcloud/weex/DCFileUtils.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
io/src/dcloud/adapter/DCloudBaseActivity.java
net/lingala/zip4j/ZipFile.java
net/lingala/zip4j/crypto/PBKDF2/MacBasedPRF.java
net/lingala/zip4j/exception/ZipException.java
net/lingala/zip4j/headers/HeaderReader.java
net/lingala/zip4j/headers/HeaderUtil.java
net/lingala/zip4j/headers/HeaderWriter.java
net/lingala/zip4j/io/inputstream/AesCipherInputStream.java
net/lingala/zip4j/io/inputstream/CipherInputStream.java
net/lingala/zip4j/io/inputstream/DecompressedInputStream.java
net/lingala/zip4j/io/inputstream/InflaterInputStream.java
net/lingala/zip4j/io/inputstream/NoCipherInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitFileInputStream.java
net/lingala/zip4j/io/inputstream/NumberedSplitRandomAccessFile.java
net/lingala/zip4j/io/inputstream/SplitFileInputStream.java
net/lingala/zip4j/io/inputstream/ZipEntryInputStream.java
net/lingala/zip4j/io/inputstream/ZipInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardCipherInputStream.java
net/lingala/zip4j/io/inputstream/ZipStandardSplitFileInputStream.java
net/lingala/zip4j/io/outputstream/AesCipherOutputStream.java
net/lingala/zip4j/io/outputstream/CipherOutputStream.java
net/lingala/zip4j/io/outputstream/CompressedOutputStream.java
net/lingala/zip4j/io/outputstream/CountingOutputStream.java
net/lingala/zip4j/io/outputstream/DeflaterOutputStream.java
net/lingala/zip4j/io/outputstream/NoCipherOutputStream.java
net/lingala/zip4j/io/outputstream/OutputStreamWithSplitZipSupport.java
net/lingala/zip4j/io/outputstream/SplitOutputStream.java
net/lingala/zip4j/io/outputstream/ZipEntryOutputStream.java
net/lingala/zip4j/io/outputstream/ZipOutputStream.java
net/lingala/zip4j/io/outputstream/ZipStandardCipherOutputStream.java
net/lingala/zip4j/model/ExcludeFileFilter.java
net/lingala/zip4j/model/ZipModel.java
net/lingala/zip4j/tasks/AbstractAddFileToZipTask.java
net/lingala/zip4j/tasks/AbstractExtractFileTask.java
net/lingala/zip4j/tasks/AbstractModifyFileTask.java
net/lingala/zip4j/tasks/AddFilesToZipTask.java
net/lingala/zip4j/tasks/AddFolderToZipTask.java
net/lingala/zip4j/tasks/AddStreamToZipTask.java
net/lingala/zip4j/tasks/AsyncZipTask.java
net/lingala/zip4j/tasks/ExtractAllFilesTask.java
net/lingala/zip4j/tasks/ExtractFileTask.java
net/lingala/zip4j/tasks/MergeSplitZipFileTask.java
net/lingala/zip4j/tasks/RemoveFilesFromZipTask.java
net/lingala/zip4j/tasks/RenameFilesTask.java
net/lingala/zip4j/tasks/SetCommentTask.java
net/lingala/zip4j/util/CrcUtil.java
net/lingala/zip4j/util/FileUtils.java
net/lingala/zip4j/util/InternalZipConstants.java
net/lingala/zip4j/util/RawIO.java
net/lingala/zip4j/util/UnzipUtil.java
net/lingala/zip4j/util/Zip4jUtil.java
org/mozilla/universalchardet/EncodingDetectorInputStream.java
org/mozilla/universalchardet/EncodingDetectorOutputStream.java
org/mozilla/universalchardet/ReaderFactory.java
org/mozilla/universalchardet/UnicodeBOMInputStream.java
org/mozilla/universalchardet/UniversalDetector.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableInit.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
一般功能-> 获取活动网路信息
组件-> 启动 Service
一般功能-> IPC通信
com/alibaba/android/bindingx/plugin/weex/WXBindingXModuleService.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/asus/msa/SupplementaryDID/IDidAidlInterface.java
com/asus/msa/sdid/IDIDBinderStatusListener.java
com/asus/msa/sdid/SupplementaryDIDManager.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bun/lib/c.java
com/bun/miitmdid/c/b/a.java
com/bun/miitmdid/c/g/a.java
com/bun/miitmdid/supplier/msa/MsaClient.java
com/bun/miitmdid/supplier/sumsung/SumsungCore.java
com/chuanglan/shanyan_sdk/b/b.java
com/chuanglan/shanyan_sdk/b/f.java
com/chuanglan/shanyan_sdk/b/h.java
com/chuanglan/shanyan_sdk/utils/a.java
com/chuanglan/shanyan_sdk/view/CTCCPrivacyProtocolActivity.java
com/chuanglan/shanyan_sdk/view/ShanYanOneKeyActivity.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
com/dcloud/android/downloader/DownloadService.java
com/dcloud/zxing2/client/result/VCardResultParser.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/getui/gtc/GtcService.java
com/getui/gtc/a/a/l.java
com/getui/gtc/api/GtcIdCallback.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/dim/b/b.java
com/getui/gtc/dim/bean/GtWifiInfo.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/dyc/Callback.java
com/getui/gtc/g/b.java
com/getui/gtc/i/d/a.java
com/heytap/openid/a.java
com/heytap/openid/sdk/b.java
com/hjq/permissions/PermissionFragment.java
com/hjq/permissions/PermissionSettingPage.java
com/hjq/permissions/XXPermissions.java
com/liyahong/uniplugin_baiduface2/FaceSDKModule.java
com/liyahong/uniplugin_baiduface2/utils/VolumeUtils.java
com/meizu/flyme/openidsdk/a.java
com/samsung/android/deviceidservice/IDeviceIdService.java
com/sdk/base/module/manager/SDKManager.java
com/sdk/base/module/permission/PermissionActivity.java
com/sdk/mobile/manager/login/cucc/ConnectionChangeReceiver.java
com/zui/deviceidservice/IDeviceidInterface.java
com/zui/opendeviceidlibrary/OpenDeviceId.java
com/zx/a/I8b7/p0.java
com/zx/a/I8b7/q2.java
io/dcloud/EntryProxy.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/c.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/IActivityHandler.java
io/dcloud/common/DHInterface/IApp.java
io/dcloud/common/DHInterface/IDCloudReceiver.java
io/dcloud/common/DHInterface/ISysEventListener.java
io/dcloud/common/adapter/io/AdDownloadReceiver.java
io/dcloud/common/adapter/io/MiniServerService.java
io/dcloud/common/adapter/ui/AdaWebViewParent.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/constant/DataInterface.java
io/dcloud/common/constant/IntentConst.java
io/dcloud/common/core/permission/PermissionControler.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/core/ui/l.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/LauncherUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/NotificationUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/common/util/language/LanguageUtil.java
io/dcloud/common/util/net/NetCheckReceiver.java
io/dcloud/common/util/net/NetMgr.java
io/dcloud/d.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/c/c.java
io/dcloud/e/c/d.java
io/dcloud/e/c/h/c.java
io/dcloud/feature/aps/APSFeatureImpl.java
io/dcloud/feature/aps/AbsPushService.java
io/dcloud/feature/aps/ApsActionService.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/aps/PushManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/decoding/DecodeFormatManager.java
io/dcloud/feature/barcode2/decoding/Intents.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/AolSplashUtil.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/internal/reflect/BroadcastReceiver.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/payment/weixin/AbsWXCallbackActivity.java
io/dcloud/feature/payment/weixin/AbsWXPayCallbackActivity.java
io/dcloud/feature/payment/weixin/WXPayMediator.java
io/dcloud/feature/payment/weixin/WeiXinPay.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/ui/navigator/NavigatorUIFeatureImpl.java
io/dcloud/feature/uniapp/ui/component/AbsVContainer.java
io/dcloud/feature/unipush/CustomGTService.java
io/dcloud/feature/unipush/GTNormalIntentService.java
io/dcloud/feature/unipush/GTPushService.java
io/dcloud/feature/weex/WXBaseWrapper.java
io/dcloud/feature/weex/WeexFeature.java
io/dcloud/feature/weex/WeexInstanceMgr.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/g/b.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/invocation/a.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/dcloud/j.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/PushService.java
io/dcloud/share/a.java
io/dcloud/share/mm/AbsWXCallbackActivity.java
io/dcloud/share/mm/WeiXinApiManager.java
io/dcloud/share/mm/WeiXinMediator.java
io/src/dcloud/adapter/DCloudBaseActivity.java
io/src/dcloud/adapter/DCloudBaseService.java
调用java反射机制
cn/com/chinatelecom/account/api/c/c.java
cn/com/chinatelecom/account/api/d/f.java
cn/com/chinatelecom/account/api/e/d.java
cn/com/chinatelecom/account/api/e/g.java
com/alibaba/android/bindingx/core/internal/BindingXTouchHandler.java
com/alipay/android/phone/mrpc/core/a.java
com/alipay/android/phone/mrpc/core/j.java
com/alipay/android/phone/mrpc/core/y.java
com/alipay/android/phone/mrpc/core/z.java
com/bumptech/glide/Glide.java
com/bumptech/glide/module/ManifestParser.java
com/bun/miitmdid/c/k/a.java
com/bun/miitmdid/core/JLibrary.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/chuanglan/shanyan_sdk/b/c.java
com/chuanglan/shanyan_sdk/b/e.java
com/chuanglan/shanyan_sdk/utils/h.java
com/chuanglan/shanyan_sdk/utils/p.java
com/chuanglan/shanyan_sdk/utils/t.java
com/cmic/gen/sdk/e/m.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatBase.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/widget/toast/ToastCompat.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/utils/ScreenUtils.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/i.java
com/getui/gtc/a/a/l.java
com/getui/gtc/a/d.java
com/getui/gtc/b/b.java
com/getui/gtc/base/publish/Broker.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/CommonUtil.java
com/getui/gtc/d/a.java
com/getui/gtc/dim/DimSource.java
com/getui/gtc/dim/b/g.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/c.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/c/e.java
com/getui/gtc/dim/d/c.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/g/a/a.java
com/getui/gtc/g/b.java
com/getui/gtc/g/c.java
com/getui/gtc/i/c/b.java
com/getui/gtc/i/d/a.java
com/hjq/permissions/PermissionChecker.java
com/liyahong/uniplugin_baiduface2/utils/d.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/sdk/a/b.java
com/sdk/l/a.java
com/unikuwei/mianmi/account/shield/e/d.java
com/unikuwei/mianmi/account/shield/e/j.java
com/zx/a/I8b7/n.java
com/zx/a/I8b7/p0.java
com/zx/a/I8b7/r1.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/a.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/DHInterface/BaseFeature.java
io/dcloud/common/DHInterface/StandardFeature.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/common/adapter/util/InvokeExecutorHelper.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/adapter/util/UEH.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/AppRuntime.java
io/dcloud/common/util/AppStatusBarManager.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/DLGeolocation.java
io/dcloud/common/util/FileUtil.java
io/dcloud/common/util/HarmonyUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/PdrUtil.java
io/dcloud/common/util/ProcessUtil.java
io/dcloud/common/util/ReflectUtils.java
io/dcloud/common/util/emulator/CommandUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/c/a.java
io/dcloud/e/c/h/d.java
io/dcloud/e/d/a.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/b.java
io/dcloud/feature/gallery/imageedit/c/k/c.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/gg/dcloud/AolFeatureImpl.java
io/dcloud/feature/gg/dcloud/AolWebView.java
io/dcloud/feature/nativeObj/BannerLayout.java
io/dcloud/feature/payment/PaymentFeatureImpl.java
io/dcloud/feature/payment/weixin/WeiXinPay.java
io/dcloud/feature/pdr/a.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/navigator/QueryNotchTool.java
io/dcloud/feature/uniapp/common/TypeUniModuleFactory.java
io/dcloud/feature/weex/WXAnalyzerDelegate.java
io/dcloud/feature/weex_scroller/view/DCWXHorizontalScrollView.java
io/dcloud/feature/weex_scroller/view/DCWXScrollView.java
io/dcloud/g/b.java
io/dcloud/h/a/d/b/c.java
io/dcloud/h/a/d/b/d.java
io/dcloud/h/a/d/b/f.java
io/dcloud/h/a/d/b/g.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/h/c/c/b/b/e.java
io/dcloud/h/c/c/b/d/b.java
io/dcloud/h/c/c/b/d/f.java
io/dcloud/h/c/c/c/b.java
io/dcloud/h/c/c/f/c/a/a.java
io/dcloud/invocation/b.java
io/dcloud/invocation/c.java
io/dcloud/invocation/d.java
io/dcloud/js/geolocation/a.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/nineoldandroids/util/ReflectiveProperty.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/ADHandler.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/sdk/base/service/DownloadService.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/core/util/ProcessUtil.java
io/dcloud/sdk/core/util/ReflectUtil.java
io/dcloud/share/a.java
io/dcloud/share/mm/WeiXinApiManager.java
io/dcloud/weex/MoudlesLoader.java
io/src/dcloud/adapter/DCloudAdapterUtil.java
pl/droidsonroids/gif/LibraryLoader.java
加密解密-> Crypto加解密组件
加密解密-> Base64 解密
com/baidu/idl/face/platform/utils/EncodeUtil.java
com/bumptech/glide/load/model/DataUrlLoader.java
com/cmic/gen/sdk/e/a.java
com/cmic/gen/sdk/e/b.java
com/cmic/gen/sdk/e/i.java
com/getui/gtc/GtcService.java
com/getui/gtc/SdkLoader.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/a/i.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/base/http/crypt/GtRASCryptoInterceptor.java
com/getui/gtc/c/a.java
com/getui/gtc/dim/DimManager.java
com/getui/gtc/dim/DimSource.java
com/getui/gtc/dim/a/b.java
com/getui/gtc/dim/b/b.java
com/getui/gtc/dim/b/f.java
com/getui/gtc/dim/b/g.java
com/getui/gtc/dim/c/a.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/dim/e/c.java
com/getui/gtc/dim/e/d.java
com/getui/gtc/dyc/h.java
com/getui/gtc/e/d.java
com/getui/gtc/h/e.java
com/getui/gtc/i/d/a.java
com/liyahong/uniplugin_baiduface2/utils/e.java
com/zx/a/I8b7/b3.java
com/zx/a/I8b7/g1.java
com/zx/a/I8b7/h.java
com/zx/a/I8b7/j1.java
com/zx/a/I8b7/n.java
com/zx/a/I8b7/p0.java
com/zx/a/I8b7/t2.java
com/zx/a/I8b7/u2.java
com/zx/a/I8b7/v.java
com/zx/a/I8b7/z0.java
io/dcloud/common/util/hostpicker/HostPicker.java
io/dcloud/e/c/b.java
io/dcloud/e/f/a.java
io/dcloud/feature/gg/dcloud/ADHandler.java
io/dcloud/feature/nativeObj/NativeBitmap.java
io/dcloud/feature/nativeObj/TitleNView.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
io/dcloud/feature/weex/config/MimeInfoParser.java
io/dcloud/h/c/c/b/b/c.java
io/dcloud/h/c/c/b/d/e.java
io/dcloud/h/c/c/c/a.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/weex/DCFileUtils.java
加密解密-> 信息摘要算法
cn/com/chinatelecom/account/api/e/d.java
com/baidu/idl/face/platform/utils/MD5Utils.java
com/bumptech/glide/load/Key.java
com/bumptech/glide/load/MultiTransformation.java
com/bumptech/glide/load/Option.java
com/bumptech/glide/load/Options.java
com/bumptech/glide/load/engine/DataCacheKey.java
com/bumptech/glide/load/engine/EngineKey.java
com/bumptech/glide/load/engine/ResourceCacheKey.java
com/bumptech/glide/load/engine/cache/SafeKeyGenerator.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/GlideUrl.java
com/bumptech/glide/load/resource/UnitTransformation.java
com/bumptech/glide/load/resource/bitmap/BitmapDrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/CenterCrop.java
com/bumptech/glide/load/resource/bitmap/CenterInside.java
com/bumptech/glide/load/resource/bitmap/CircleCrop.java
com/bumptech/glide/load/resource/bitmap/DrawableTransformation.java
com/bumptech/glide/load/resource/bitmap/FitCenter.java
com/bumptech/glide/load/resource/bitmap/Rotate.java
com/bumptech/glide/load/resource/bitmap/RoundedCorners.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableTransformation.java
com/bumptech/glide/signature/EmptySignature.java
com/bumptech/glide/signature/MediaStoreSignature.java
com/bumptech/glide/signature/ObjectKey.java
com/chuanglan/shanyan_sdk/b/f.java
com/chuanglan/shanyan_sdk/tool/h.java
com/chuanglan/shanyan_sdk/utils/b.java
com/cmic/gen/sdk/e/d.java
com/getui/gtc/a/a/b.java
com/getui/gtc/a/a/h.java
com/getui/gtc/a/a/p.java
com/getui/gtc/base/crypt/CryptTools.java
com/getui/gtc/dim/c/d.java
com/getui/gtc/i/a/a.java
com/getui/gtc/i/b/a.java
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
com/sdk/j/a.java
com/sdk/r/e.java
com/unikuwei/mianmi/account/shield/e/j.java
com/zx/a/I8b7/j.java
com/zx/a/I8b7/p0.java
com/zx/a/I8b7/w.java
io/dcloud/common/util/HashUtils.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/Md5Utils.java
io/dcloud/e/f/b.java
io/dcloud/h/c/c/b/d/d.java
进程操作-> 获取进程pid
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
组件-> ContentProvider com/getui/gtc/base/util/EmptyProvider.java
com/getui/gtc/dim/c/d.java
com/zx/a/I8b7/p0.java
加密解密-> Base64 加密
网络通信-> SSL证书处理
隐私数据-> 获取GPS位置信息
组件-> 启动 Activity
com/alipay/android/app/IRemoteServiceCallback.java
com/chuanglan/shanyan_sdk/utils/a.java
com/cmic/gen/sdk/auth/GenAuthnHelper.java
com/dmcbig/mediapicker/PickerActivity.java
com/dmcbig/mediapicker/PreviewActivity.java
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/view/PreviewFragment.java
com/hjq/permissions/PermissionFragment.java
com/hjq/permissions/XXPermissions.java
com/liyahong/uniplugin_baiduface2/FaceSDKModule.java
com/zx/a/I8b7/q2.java
io/dcloud/PandoraEntry.java
io/dcloud/ProcessMediator.java
io/dcloud/WebAppActivity.java
io/dcloud/WebviewActivity.java
io/dcloud/application/DCLoudApplicationImpl.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/FileChooseDialog.java
io/dcloud/common/adapter/ui/RecordView.java
io/dcloud/common/adapter/ui/webview/SysWebView.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/common/adapter/util/PlatformUtil.java
io/dcloud/common/ui/a.java
io/dcloud/common/ui/b.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppPermissionUtil.java
io/dcloud/common/util/ErrorDialogUtil.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/RuningAcitvityUtil.java
io/dcloud/common/util/ShortCutUtil.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/feature/aps/NotificationReceiver.java
io/dcloud/feature/device/DeviceFeatureImpl.java
io/dcloud/feature/gallery/imageedit/IMGEditActivity.java
io/dcloud/feature/gg/dcloud/ADHandler_wanka.java
io/dcloud/feature/nativeObj/NativeImageSlider.java
io/dcloud/feature/pack/FileUtils.java
io/dcloud/feature/payment/weixin/AbsWXCallbackActivity.java
io/dcloud/feature/payment/weixin/AbsWXPayCallbackActivity.java
io/dcloud/feature/payment/weixin/WeiXinPay.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
io/dcloud/feature/weex/extend/PlusModule.java
io/dcloud/feature/weex/extend/WXEventModule.java
io/dcloud/h/a/e/b.java
io/dcloud/h/c/b/b/b.java
io/dcloud/js/camera/CameraFeatureImpl.java
io/dcloud/js/file/FileFeatureImpl.java
io/dcloud/js/gallery/GalleryFeatureImpl.java
io/dcloud/sdk/activity/WebViewActivity.java
io/dcloud/sdk/base/dcloud/a.java
io/dcloud/sdk/base/entry/AdData.java
io/dcloud/share/a.java
io/dcloud/share/mm/AbsWXCallbackActivity.java
io/dcloud/share/mm/WeiXinApiManager.java
io/src/dcloud/adapter/DCloudBaseActivity.java
JavaScript 接口方法
网络通信-> WebView 相关
组件-> 发送广播
网络通信-> OkHttpClient Connection
隐私数据-> 录制视频 io/dcloud/common/adapter/util/PermissionUtil.java
io/dcloud/feature/audio/recorder/AudioRecorder.java
网络通信-> HTTP建立连接
cn/com/chinatelecom/account/a/a.java
cn/com/chinatelecom/account/api/d/f.java
com/alipay/android/phone/mrpc/core/ad.java
com/alipay/android/phone/mrpc/core/b.java
com/alipay/android/phone/mrpc/core/c.java
com/alipay/android/phone/mrpc/core/d.java
com/alipay/android/phone/mrpc/core/q.java
com/baidu/idl/face/platform/network/LogRequest.java
com/baidu/idl/face/platform/network/NoMotionRequest.java
com/baidu/vis/unified/license/HttpUtils.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/chuanglan/shanyan_sdk/d/c.java
com/cmic/gen/sdk/c/a/a.java
com/dcloud/android/downloader/core/task/GetFileInfoTask.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/getui/gtc/a/a/b.java
com/getui/gtc/base/http/BridgeInterceptor.java
com/getui/gtc/base/http/CallServerInterceptor.java
com/getui/gtc/base/http/ConnectInterceptor.java
com/getui/gtc/base/http/Interceptor.java
com/getui/gtc/base/http/RealInterceptorChain.java
com/getui/gtc/base/http/RetryInterceptor.java
com/nostra13/dcloudimageloader/core/download/BaseImageDownloader.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/f.java
com/sdk/mobile/manager/login/cucc/ConnectionChangeReceiver.java
com/sdk/y/b.java
com/sdk/y/f.java
com/unikuwei/mianmi/account/shield/d/b.java
com/zx/a/I8b7/e.java
com/zx/a/I8b7/i.java
com/zx/a/I8b7/u2.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/util/NetTool.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/common/util/net/RequestData.java
io/dcloud/feature/weex/adapter/DCWXHttpAdapter.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/h/a/e/d.java
io/dcloud/net/DownloadNetWork.java
io/dcloud/net/UploadNetWork.java
网络通信-> TCP套接字
一般功能-> 获取网络接口信息
网络通信-> HTTPS建立连接
隐私数据-> 获取已安装的应用程序
隐私数据-> 拍照摄像
命令执行-> getRuntime.exec()
设备指纹-> getAllCellInfo com/getui/gtc/dim/c/a.java
设备指纹-> 获取蜂窝位置信息 com/getui/gtc/dim/c/a.java
io/dcloud/common/adapter/util/DeviceInfo.java
io/dcloud/h/a/d/b/f.java
设备指纹-> 查看本机IMSI com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/d.java
设备指纹-> 查看本机SIM卡序列号 com/getui/gtc/dim/c/a.java
io/dcloud/h/a/d/b/d.java
设备指纹-> getSimOperator
一般功能-> 获取WiFi相关信息
一般功能-> 查看\修改Android系统属性
隐私数据-> 屏幕截图,截取自己应用内部界面 com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
网络通信-> HTTP请求、连接和会话 com/alipay/android/phone/mrpc/core/b.java
进程操作-> 杀死进程
一般功能-> Android通知
进程操作-> 获取运行的进程\服务
网络通信-> WebView JavaScript接口
DEX-> 动态加载
辅助功能accessibility相关 com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatIcs.java
com/dcloud/android/v4/view/accessibility/AccessibilityNodeInfoCompatJellybeanMr2.java
网络通信-> DefaultHttpClient Connection com/alipay/android/phone/mrpc/core/d.java
一般功能-> 设置手机铃声,媒体音量 io/dcloud/feature/device/DeviceFeatureImpl.java
网络通信-> URLConnection com/cmic/gen/sdk/c/a/a.java
io/dcloud/common/util/net/RequestData.java
网络通信-> TCP服务器套接字 com/baidu/idl/face/platform/utils/IoUtils.java
一般功能-> 加载so文件
隐私数据-> 录制音频行为 io/dcloud/feature/audio/recorder/RecorderTask.java
网络通信-> WebView使用File协议 com/chuanglan/shanyan_sdk/view/CTCCPrivacyProtocolActivity.java
网络通信-> 蓝牙连接 io/dcloud/common/adapter/util/DeviceInfo.java
网络通信-> WebView GET请求 io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java

源代码分析

高危
7
警告
8
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
androidtranscoder/MediaTranscoder.java
androidtranscoder/engine/MediaTranscoderEngine.java
androidtranscoder/engine/QueuedMuxer.java
androidtranscoder/engine/TextureRender.java
androidtranscoder/format/ExportPreset960x540Strategy.java
com/alibaba/android/bindingx/core/LogProxy.java
com/alibaba/android/bindingx/plugin/weex/WXBindingXModule.java
com/alipay/android/phone/mrpc/core/b.java
com/baidu/idl/face/platform/decode/FaceModuleNew.java
com/baidu/idl/face/platform/strategy/FaceLivenessStrategyExtModule.java
com/baidu/idl/face/platform/strategy/LivenessStatusStrategy.java
com/baidu/idl/face/platform/utils/FileUtils.java
com/baidu/idl/face/platform/utils/ImageExif.java
com/baidu/idl/main/facesdk/FaceActionLive.java
com/baidu/idl/main/facesdk/FaceAuth.java
com/baidu/idl/main/facesdk/FaceCrop.java
com/baidu/idl/main/facesdk/FaceDetect.java
com/baidu/idl/main/facesdk/FaceFeature.java
com/baidu/idl/main/facesdk/FaceLive.java
com/baidu/idl/main/facesdk/FaceMouthMask.java
com/baidu/idl/main/facesdk/statistic/PostDeviceInfo.java
com/baidu/idl/main/facesdk/utils/FileUitls.java
com/baidu/vis/unified/license/AndroidLicenser.java
com/baidu/vis/unified/license/BDLicenseActivator.java
com/baidu/vis/unified/license/HttpUtils.java
com/baidu/vis/unified/license/LicenseNewReader.java
com/baidu/vis/unified/license/LicenseReaderUtils.java
com/bumptech/glide/Glide.java
com/bumptech/glide/disklrucache/DiskLruCache.java
com/bumptech/glide/gifdecoder/GifHeaderParser.java
com/bumptech/glide/gifdecoder/StandardGifDecoder.java
com/bumptech/glide/load/data/AssetPathFetcher.java
com/bumptech/glide/load/data/HttpUrlFetcher.java
com/bumptech/glide/load/data/LocalUriFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbFetcher.java
com/bumptech/glide/load/data/mediastore/ThumbnailStreamOpener.java
com/bumptech/glide/load/engine/DecodeJob.java
com/bumptech/glide/load/engine/DecodePath.java
com/bumptech/glide/load/engine/Engine.java
com/bumptech/glide/load/engine/GlideException.java
com/bumptech/glide/load/engine/SourceGenerator.java
com/bumptech/glide/load/engine/bitmap_recycle/LruArrayPool.java
com/bumptech/glide/load/engine/bitmap_recycle/LruBitmapPool.java
com/bumptech/glide/load/engine/cache/DiskLruCacheWrapper.java
com/bumptech/glide/load/engine/cache/MemorySizeCalculator.java
com/bumptech/glide/load/engine/executor/GlideExecutor.java
com/bumptech/glide/load/engine/executor/RuntimeCompat.java
com/bumptech/glide/load/engine/prefill/BitmapPreFillRunner.java
com/bumptech/glide/load/model/ByteBufferEncoder.java
com/bumptech/glide/load/model/ByteBufferFileLoader.java
com/bumptech/glide/load/model/FileLoader.java
com/bumptech/glide/load/model/ResourceLoader.java
com/bumptech/glide/load/model/StreamEncoder.java
com/bumptech/glide/load/resource/bitmap/BitmapEncoder.java
com/bumptech/glide/load/resource/bitmap/DefaultImageHeaderParser.java
com/bumptech/glide/load/resource/bitmap/Downsampler.java
com/bumptech/glide/load/resource/bitmap/DrawableToBitmapConverter.java
com/bumptech/glide/load/resource/bitmap/HardwareConfigState.java
com/bumptech/glide/load/resource/bitmap/TransformationUtils.java
com/bumptech/glide/load/resource/bitmap/VideoDecoder.java
com/bumptech/glide/load/resource/gif/ByteBufferGifDecoder.java
com/bumptech/glide/load/resource/gif/GifDrawableEncoder.java
com/bumptech/glide/load/resource/gif/StreamGifDecoder.java
com/bumptech/glide/manager/DefaultConnectivityMonitor.java
com/bumptech/glide/manager/DefaultConnectivityMonitorFactory.java
com/bumptech/glide/manager/RequestManagerFragment.java
com/bumptech/glide/manager/RequestManagerRetriever.java
com/bumptech/glide/manager/RequestTracker.java
com/bumptech/glide/manager/SupportRequestManagerFragment.java
com/bumptech/glide/module/ManifestParser.java
com/bumptech/glide/request/SingleRequest.java
com/bumptech/glide/request/target/CustomViewTarget.java
com/bumptech/glide/request/target/ViewTarget.java
com/bumptech/glide/signature/ApplicationVersionSignature.java
com/bumptech/glide/util/ContentLengthInputStream.java
com/bumptech/glide/util/pool/FactoryPools.java
com/bun/miitmdid/core/MdidSdkHelper.java
com/bun/miitmdid/core/Utils.java
com/chuanglan/shanyan_sdk/ConfigUtils.java
com/chuanglan/shanyan_sdk/utils/m.java
com/cmic/gen/sdk/e/c.java
com/cmic/gen/sdk/view/e.java
com/dcloud/android/downloader/core/DownloadResponseImpl.java
com/dcloud/android/downloader/core/thread/DownloadThread.java
com/dcloud/android/v4/view/ViewCompat.java
com/dcloud/android/v4/view/ViewCompatEclairMr1.java
com/dcloud/android/v4/view/ViewParentCompatLollipop.java
com/dcloud/android/v4/widget/SwipeRefreshLayout.java
com/dcloud/android/widget/toast/SafeToastContext.java
com/dmcbig/mediapicker/PreviewActivity.java
com/getui/gtc/base/log/b/a.java
com/getui/gtc/base/log/b/b.java
com/getui/gtc/base/util/BundleCompat.java
com/getui/gtc/base/util/ScheduleQueue.java
com/getui/gtc/c/b.java
com/getui/gtc/dim/DimManager.java
com/sdk/a/a.java
com/sdk/a/b.java
com/sdk/a/e.java
com/sdk/a/f.java
com/sdk/d/c.java
com/sdk/d/e.java
com/sdk/i/a.java
com/sdk/mobile/manager/login/cucc/ConnectionChangeReceiver.java
com/sdk/mobile/manager/login/cucc/UiOauthManager.java
com/sdk/o/a.java
com/sdk/y/a.java
com/sdk/y/b.java
com/sdk/y/c.java
com/unikuwei/mianmi/account/shield/e/g.java
com/zx/a/I8b7/e0.java
com/zx/a/I8b7/l.java
com/zx/a/I8b7/p1.java
com/zx/sdk/api/ZXManager.java
io/dcloud/WebAppActivity.java
io/dcloud/b.java
io/dcloud/common/adapter/ui/AdaFrameView.java
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
io/dcloud/common/adapter/util/AndroidResources.java
io/dcloud/common/adapter/util/DownloadUtil.java
io/dcloud/common/adapter/util/Logger.java
io/dcloud/common/adapter/util/MobilePhoneModel.java
io/dcloud/common/core/ui/a.java
io/dcloud/common/ui/PrivacyManager.java
io/dcloud/common/util/ADUtils.java
io/dcloud/common/util/AppConsoleLogUtil.java
io/dcloud/common/util/BaseInfo.java
io/dcloud/common/util/CreateShortResultReceiver.java
io/dcloud/common/util/ExifInterface.java
io/dcloud/common/util/LoadAppUtils.java
io/dcloud/common/util/net/NetWork.java
io/dcloud/e/b/a.java
io/dcloud/e/b/d.java
io/dcloud/e/b/e.java
io/dcloud/e/f/a.java
io/dcloud/feature/barcode2/camera/AutoFocusCallback.java
io/dcloud/feature/barcode2/camera/CameraConfigurationManager.java
io/dcloud/feature/barcode2/camera/FlashlightManager.java
io/dcloud/feature/barcode2/camera/PreviewCallback.java
io/dcloud/feature/barcode2/decoding/CaptureActivityHandler.java
io/dcloud/feature/gallery/imageedit/c/a.java
io/dcloud/feature/gallery/imageedit/c/j/b.java
io/dcloud/feature/gallery/imageedit/view/IMGView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
io/dcloud/feature/nativeObj/photoview/subscaleview/decoder/SkiaPooledImageRegionDecoder.java
io/dcloud/feature/nativeObj/richtext/RichTextParser.java
io/dcloud/feature/nativeObj/richtext/dom/ImgDomElement.java
io/dcloud/feature/pdr/RuntimeFeatureImpl.java
io/dcloud/feature/pdr/b.java
io/dcloud/feature/ui/c.java
io/dcloud/feature/ui/e.java
io/dcloud/feature/ui/nativeui/NativeUIFeatureImpl.java
io/dcloud/feature/weex/adapter/Fresco/DCWrappingUtils.java
io/dcloud/feature/weex/adapter/FrescoImageAdapter.java
io/dcloud/feature/weex/adapter/widget/refresh/DCWeexBaseRefreshLayout.java
io/dcloud/h/a/e/b.java
io/dcloud/h/b/a.java
io/dcloud/invocation/a.java
io/dcloud/invocation/c.java
io/dcloud/js/geolocation/a.java
io/dcloud/js/geolocation/system/a.java
io/dcloud/net/JsDownload.java
io/dcloud/net/UploadNetWork.java
io/dcloud/nineoldandroids/animation/PropertyValuesHolder.java
io/dcloud/sdk/core/b/a.java
io/dcloud/sdk/poly/base/utils/e.java
2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
3 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
4 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
5 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
6 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
7 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
io/dcloud/common/adapter/util/PermissionUtil.java
8 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
9 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/dmcbig/mediapicker/TakePhotoActivity.java
com/dmcbig/mediapicker/utils/FileUtils.java
io/dcloud/common/util/ExifInterface.java
10 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/cmic/gen/sdk/e/k.java
io/dcloud/common/util/TestUtil.java
11 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
12 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
13 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/nostra13/dcloudimageloader/cache/disc/naming/Md5FileNameGenerator.java
14 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/cmic/gen/sdk/c/a/a.java
com/unikuwei/mianmi/account/shield/d/b.java
io/dcloud/feature/weex/config/UserCustomTrustManager.java
15 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/chuanglan/shanyan_sdk/view/CTCCPrivacyProtocolActivity.java
16 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
io/dcloud/common/adapter/util/DeviceInfo.java
17 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/baidu/idl/face/platform/utils/EncodeUtil.java
18 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
io/dcloud/common/adapter/ui/AdaWebview.java
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libbreakpad-core.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk']
False
warning
符号可用
2 arm64-v8a/libdcblur.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 arm64-v8a/liblamemp3.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libzxprotect.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 12/30
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.CALL_PHONE
android.permission.CAMERA
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.READ_PHONE_STATE
android.permission.VIBRATE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECORD_AUDIO
android.permission.GET_TASKS
android.permission.ACCESS_FINE_LOCATION
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 11/46
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.FLASHLIGHT
android.permission.READ_EXTERNAL_STORAGE
android.permission.READ_MEDIA_IMAGES
android.permission.READ_MEDIA_VIDEO
android.permission.ACCESS_BACKGROUND_LOCATION

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
e.189.cn 安全
IP地址: 42.123.76.65
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





m3w.cn 安全
IP地址: 58.221.30.231
国家: China
地区: Jiangsu
城市: Nantong
查看: 高德地图





b-gtc.getui.nethttps 安全
没有可用的地理位置信息。




id6.me 安全
IP地址: 42.123.76.150
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





h5.m.taobao.com 安全
IP地址: 121.228.130.197
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





api-e189.21cn.com 安全
IP地址: 222.93.106.185
国家: China
地区: Jiangsu
城市: Suzhou
查看: 高德地图





sdk-open-phone.getui.com 安全
IP地址: 115.227.15.241
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





auth.wosms.cn 安全
IP地址: 123.125.99.30
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





lame.sf.net 安全
IP地址: 172.64.153.102
国家: United States of America
地区: Texas
城市: Dallas
查看: Google 地图





c-hzgt2.getui.com 安全
IP地址: 115.227.15.14
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





nisportal.10010.com 安全
IP地址: 123.125.99.214
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





www.android.com 安全
IP地址: 172.217.24.78
国家: United States of America
地区: California
城市: Mountain View
查看: Google 地图





fs.cl2009.com 安全
IP地址: 47.101.5.82
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





zxid-m.mobileservice.cn 安全
IP地址: 115.231.163.68
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





c-gtc.getui.nethttps 安全
没有可用的地理位置信息。




sysdk.cl2009.com 安全
IP地址: 101.133.104.19
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





wap.cmpassport.com 安全
IP地址: 120.197.235.27
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





mobilegw.alipaydev.com 安全
IP地址: 110.75.132.131
国家: China
地区: Zhejiang
城市: Hangzhou
查看: 高德地图





msg.cmpassport.com 安全
IP地址: 120.232.74.115
国家: China
地区: Guangdong
城市: Guangzhou
查看: 高德地图





er.dcloud.io 安全
没有可用的地理位置信息。




er.dcloud.net.cn 安全
IP地址: 43.142.57.168
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





ask.dcloud.net.cn 安全
IP地址: 58.222.30.217
国家: China
地区: Jiangsu
城市: Taizhou
查看: 高德地图





open.e.189.cn 安全
IP地址: 42.123.76.87
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





aid.mobileservice.cn 安全
IP地址: 115.231.163.68
国家: China
地区: Zhejiang
城市: Jiaxing
查看: 高德地图





d-gt.getui.com 安全
没有可用的地理位置信息。




sy.cl2009.com 安全
IP地址: 47.101.5.82
国家: China
地区: Shanghai
城市: Shanghai
查看: 高德地图





opencloud.wostore.cn 安全
IP地址: 116.128.209.136
国家: China
地区: Beijing
城市: Beijing
查看: 高德地图





gtc.getui.nethttps 安全
没有可用的地理位置信息。




手机号码

网址

网址信息 源码文件
javascript:ejsBridge.callbackPreCode('
javascript:ejsBridge.callbackPreCodeParams('
cn/com/chinatelecom/account/api/CtAccountJsBridge.java
https://open.e.189.cn/openapi/special/getTimeStamp.do
https://api-e189.21cn.com/gw/client/accountMsg.do
cn/com/chinatelecom/account/api/e/g.java
3.0.9.1
com/baidu/idl/face/platform/FaceSDKManager.java
https://ai.baidu.com/activation/key/activate
com/baidu/idl/main/facesdk/FaceAuth.java
http://brain.baidu.com/record/api
com/baidu/idl/main/facesdk/statistic/PostDeviceInfo.java
https://ai.baidu.com/activation/key/activate
com/baidu/vis/unified/license/BDLicenseActivator.java
data:image
com/bumptech/glide/load/model/DataUrlLoader.java
https://sysdk.cl2009.com/
https://sy.cl2009.com/
com/chuanglan/shanyan_sdk/a.java
https://sy.cl2009.com//flash/thin/accountInit/v3
https://sy.cl2009.com/
https://sysdk.cl2009.com/
https://sy.cl2009.com//flash/accountInit/v4
https://sysdk.cl2009.com//log/fdr/v3
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://wap.cmpassport.com/resources/html/contract.html
https://auth.wosms.cn/html/oauth/protocol2.html
com/chuanglan/shanyan_sdk/b.java
https://fs.cl2009.com/flash/thin/accountInit/v3
com/chuanglan/shanyan_sdk/tool/i.java
255.255.255.255
224.0.0.1
com/chuanglan/shanyan_sdk/utils/o.java
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
com/cmic/gen/sdk/view/GenLoginAuthActivity.java
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://gtc.getui.net,https://gtc.gepush.com
https://b-gtc.getui.net,https://b-gtc.gepush.com
com/getui/gtc/c/b.java
https://sdk-open-phone.getui.com/
com/getui/gtc/i/d/b.java
4.0.4.1
com/sdk/base/module/config/BaseConfig.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unikuwei/mianmi/account/shield/c/a.java
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
com/unikuwei/mianmi/account/shield/d/b.java
https://opencloud.wostore.cn/client/sdk/receive
com/unikuwei/mianmi/account/shield/e/f.java
https://zxid-m.mobileservice.cn/sdk/uaid/reportAuthToken
com/zx/a/I8b7/f1.java
https://zxid-m.mobileservice.cn/sdk/uaid/get
com/zx/a/I8b7/g1.java
https://zxid-m.mobileservice.cn/sdk/config/init
com/zx/a/I8b7/h.java
https://zxid-m.mobileservice.cn/sdk/extend/tag
com/zx/a/I8b7/j1.java
https://aid.mobileservice.cn/
com/zx/a/I8b7/q2.java
https://zxid-m.mobileservice.cn/sdk/app/depAnalysis
com/zx/a/I8b7/r0.java
https://zxid-m.mobileservice.cn/sdk/module/getCoreModule
com/zx/a/I8b7/v.java
https://zxid-m.mobileservice.cn/sdk/channel/report
com/zx/a/I8b7/z0.java
data:text/html,
javascript:var
javascript:(function(){var
io/dcloud/common/adapter/ui/AdaWebview.java
file:///
io/dcloud/common/adapter/ui/webview/WebJsEvent.java
javascript:(function(){var
javascript:setTimeout(function(){location.__page__load__over__
data:text/html,chromewebdata
file:///
io/dcloud/common/adapter/ui/webview/WebLoadEvent.java
4.5.4.1
4.5.4.2
io/dcloud/common/adapter/util/MobilePhoneModel.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/common/constant/AbsoluteConst.java
https://ask.dcloud.net.cn/article/282
io/dcloud/common/constant/DOMException.java
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
io/dcloud/common/core/ui/DCKeyboardManager.java
javascript:window.__needNotifyNative__=true;
io/dcloud/common/core/ui/g.java
http://ns.adobe.com/xap/1.0/
io/dcloud/common/util/ExifInterface.java
data:image
http://localhost
https://localhost
io/dcloud/common/util/PdrUtil.java
https://m3w.cn/s/
io/dcloud/common/util/ShortCutUtil.java
https://ask.dcloud.net.cn/article/35627
https://ask.dcloud.net.cn/article/35877
io/dcloud/e/b/a.java
http://localhost
file:///
io/dcloud/e/b/e.java
https://er.dcloud.io/rv
https://er.dcloud.net.cn/rv
io/dcloud/e/c/h/c.java
https://ask.dcloud.net.cn/article/35058
io/dcloud/feature/audio/AudioRecorderMgr.java
https://er.dcloud.io/sc
https://er.dcloud.net.cn/sc
io/dcloud/feature/gg/dcloud/ADHandler.java
data:image/
io/dcloud/feature/nativeObj/NativeBitmap.java
file://%s',
io/dcloud/feature/nativeObj/NativeBitmapMgr.java
data:image/.*;base64,
io/dcloud/feature/nativeObj/TitleNView.java
file:///android_asset
io/dcloud/feature/nativeObj/photoview/PhotoActivity.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/ImageSource.java
file:///
io/dcloud/feature/nativeObj/photoview/subscaleview/SubsamplingScaleImageView.java
file://%s',
io/dcloud/feature/pdr/a.java
http://localhost
io/dcloud/feature/weex/adapter/DefaultWebSocketAdapter.java
file:///
io/dcloud/feature/weex/adapter/PlusUriAdapter.java
javascript:(function
file:///
io/dcloud/feature/weex/adapter/webview/DCWXWebView.java
javascript:(function(){
io/dcloud/feature/weex/adapter/webview/WXDCWeb.java
javascript:!function(){(window.__html5plus__&&__html5plus__.isReady?__html5plus__:navigator.plus&&navigator.plus.isReady?navigator.plus:window.plus)
io/dcloud/feature/weex/extend/PlusModule.java
https://ask.dcloud.net.cn/article/283
io/dcloud/g/b.java
data:load
io/dcloud/h/c/c/e/a.java
data:%s;base64,%s
io/dcloud/js/file/FileFeatureImpl.java
https://ask.dcloud.net.cn/article/287
io/dcloud/share/IFShareApi.java
javascript:(function(){var
https://ask.dcloud.net.cn/article/36199
https://b-gtc.getui.net,https://b-gtc.gepush.com
43.231.145.10
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://wappaygw.alipay.com/home/exterfaceAssign.htm?
javascript:(window.postMessage
javascript:(function()
https://mclient.alipay.com/home/exterfaceAssign.htm
https://gtc.getui.net,https://gtc.gepush.com
255.255.255.255
data:text/html,chromewebdata
javascript:window.AlipayJSBridge.callBackFromNativeFunc('%s','%s');
https://zxid-m.mobileservice.cn/sdk/uaid/reportAuthToken
https://mcgw.alipay.com/sdklog.do
https://mclient.alipay.com/home/exterfaceAssign.htm?
https://sysdk.cl2009.com//log/fdr/v3
https://auth.wosms.cn/html/oauth/protocol2.html
data:image
https://h5.m.taobao.com/mlapp/olist.html
file:///
https://sysdk.cl2009.com/
data:text/html,
https://aid.mobileservice.cn/
https://render.alipay.com/p/s/i?scheme=%s
http://www.android.com/
3.0.9.1
https://sdk-open-phone.getui.com/
https://zxid-m.mobileservice.cn/sdk/uaid/get
javascript:(function(){if(!((window.__html5plus__&&__html5plus__.isReady)?__html5plus__:(navigator.plus&&navigator.plus.isReady)?navigator.plus:window.plus)){window.__load__plus__&&window.__load__plus__();}var
https://zxid-m.mobileservice.cn/sdk/config/init
https://zxid-m.mobileservice.cn/sdk/channel/report
javascript:var
http://mclient.alipay.com/cashier/mobilepay.htm
https://opencloud.wostore.cn/client/sdk/receive
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://mclient.alipay.com/service/rest.htm
https://sy.cl2009.com/
http://mclient.alipay.com/service/rest.htm
https://mobilegw.alipaydev.com/mgw.htm
https://open.e.189.cn/openapi/special/getTimeStamp.do
4.0.4.1
https://d-gt.getui.com/api.htm
https://c-hzgt2.getui.com/api.php
http://brain.baidu.com/record/api
https://long.open.weixin.qq.com/connect/l/qrconnect?f=json&uuid=%s
https://fs.cl2009.com/flash/thin/accountInit/v3
https://zxid-m.mobileservice.cn/sdk/extend/tag
https://zxid-m.mobileservice.cn/sdk/module/getCoreModule
https://zxid-m.mobileservice.cn/sdk/app/depAnalysis
https://opencloud.wostore.cn/openapi/netauth/precheck/wp?
https://sdk-open-phone.getui.com/api.php
https://mobilegw.alipay.com/mgw.htm
https://wappaygw.alipay.com/service/rest.htm
https://wap.cmpassport.com/resources/html/contract.html
https://ai.baidu.com/activation/key/activate
https://config.
224.0.0.1
javascript:window.AlipayJSBridge.callListener('h5BackAction');
javascript:ejsBridge.callbackPreCode('
https://open.weixin.qq.com/connect/sdk/qrconnect?appid=%s&noncestr=%s&timestamp=%s&scope=%s&signature=%s
javascript:ejsBridge.callbackPreCodeParams('
https://api-e189.21cn.com/gw/client/accountMsg.do
javascript:setTimeout(function(){location.__page__load__over__
https://mobilegwpre.alipay.com/mgw.htm
javascript:(function
https://sy.cl2009.com//flash/accountInit/v4
http://wappaygw.alipay.com/service/rest.htm
https://c-gtc.getui.net,https://c-gtc.gepush.com
https://loggw-exsdk.alipay.com/loggw/logUpload.do
https://sy.cl2009.com//flash/thin/accountInit/v3
https://mclient.alipay.com/cashier/mobilepay.htm
http://mclient.alipay.com/home/exterfaceAssign.htm
自研引擎分析结果
http://lame.sf.net
lib/arm64-v8a/liblamemp3.so
https://zxid-m.mobileservice.cn/sdk/said/ping
https://id6.me/gw/preuniq.do
https://msg.cmpassport.com/h5/getMobile
https://nisportal.10010.com:9001
lib/arm64-v8a/libzxprotect.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址

密钥凭证

已显示 95 个secrets
1、 "dcloud_tips_certificate" : "certificate"
2、 "dcloud_common_user_refuse_api" : "用户拒绝该API访问"
3、 "dcloud_io_without_authorization" : "没有获得授权"
4、 "dcloud_oauth_token_failed" : "获取token失败"
5、 "dcloud_oauth_empower_failed" : "获取授权登录认证服务操作失败"
6、 "dcloud_permissions_reauthorization" : "重新授权"
7、 "dcloud_permissions_reauthorization" : "reauthorize"
8、 "dcloud_oauth_oauth_not_empower" : "尚未获取oauth授权"
9、 "dcloud_tips_certificate" : "证书"
10、 "dcloud_oauth_logout_tips" : "未登录或登录已注销"
11、 "dcloud_oauth_authentication_failed" : "获取授权登录认证服务操作失败"
12、 YHx8eHsyJyd8OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
13、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
14、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQ=
15、 5rPjudJDczZ5DrTBECwfWX3lxIQFlIC/UMsP+phhn+hM5LDHPI8rrfGoWmO4XXwm
16、 eG5/SmdnZHxNYmduSmhobnh4TXlkZk1iZ25eWUd4KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc1
17、 YHx8eHsyJydqb2l7JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
18、 YHx8eHsyJydqaXs5JmxrZGd9bCZmbXwma2YnYHx8eCdraWk=
19、 2BGSU2QqUAXYXuDA9OkD2SztJLGWMXqJb5xjvxk4w6dV7K0u
20、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5YcG9zZWRCcmlkZ2U=
21、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuyqBGJVxu+5Z2ZwItIhl
22、 YHx8eHsyJydqb2lrJmxrZGd9bCZmbXwma2YnaXh4J2lrew==
23、 YHx8eHsyJydvaXs5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
24、 YHx8eHsyJydvaXo6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
25、 nkO0ykg5qH942X8poQ+a9GgBUeDBpY4GSIv6/qq+zJxiJxpoL0SGKAP3FlcuLr07f
26、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnaWt7
27、 YHx8eHsyJydqfDkmbGtkZ31sJmZtfCZrZidgfHx4J2tpaQ==
28、 nFD+sYU2rkUVZgpwO7ly+THBFw/YcZNwS094NBdhzxmCCFbCKHVNzDLirlV9T2q4k
29、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuU3VwcGxlbWVudGFyeURJRFNlcnZpY2U=
30、 ZGFsdmlrLnN5c3RlbS5EZXhDbGFzc0xvYWRlcg==
31、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay4=
32、 MHwwDQYJKoZIhvcNAQEBBQADawAwaAJhAJp1rROuvBF7sBSnvLaesj2iFhMcY8aXyLvpnNLKs2wjL3JmEnyr++SlVa35liUlzi83tnAFkn3A9GB7pHBNzawyUkBh8WUhq5bnFIkk2RaDa6+5MpG84DEv52p7RR+aWwIDAQAB
33、 YHx8eHsyJydvazkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgna2ls
34、 YHx8eHsyJydrOSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdraWw=
35、 nKwvjX9o3OmnnqWMGbIiFYIpc21QeG7aqizuWdXlgS5M9rstDfHQfG/AaPElJ7Yix
36、 YHx8eHsyJydvaXo5JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
37、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
38、 noxI53CVpYUR3OWAQyAQNcMhDDf3nGsxLLHP8kGWqrpLn1uAIgI+EIAl0sM+i1leD
39、 CEroA9kVcgb5YW85GtDBLrVZfsAsUrOdkBRjB/Uh1+E=
40、 Y29tLmFzdXMubXNhLmFjdGlvbi5BQ0NFU1NfRElE
41、 nJhjaEmyCOtSU6+mdjcHhbcbF6lKYx8tfQlpPmyM5suFY138qtEoB4b+q/j8q22MI
42、 p2WH3ao/DPQajXDOBOngAQRJy7HFI6I+rNVrL72Tvjg=
43、 YHx8eHsyJydpejombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4
44、 YHx8eHsyJydvazkmbGtkZ31sJmFnJ2tnZGRta3wneGR9e2l4eCdraWw=
45、 amwtZ2BvbHZnLWVmYnd2cWYtYGUtYEVmYnd2cWZKbnNvKjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3YjY3
46、 YHx8eHsyJyd7OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
47、 W3v2HgaLzgcTXlUiOoZ7E6RDsIpMd2Glz1MxJdRxdis
48、 nBCau4hdVwFpRmb9NIuqavDeHKP9BKPZ01Ra5/666NGKBqmkRRer3lBCe6EKNUc2U
49、 YHx8eHsyJydqb2l7JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
50、 YHx8eHsyJydqezkmbGtkZ31sJmZtfCZrZidgfHx4J2tpeyd+Og==
51、 eW9+S2ZmZX1fZGN8b3h5a2ZLaWlveXlMeGVnTGNmb19YRnkqNmEzZDg4ZmEtNGJhMC00NzlmLTk0MjItZTVhYWJlMTU4OTdiNzQ=
52、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5YcG9zZWRIZWxwZXJz
53、 YHx8eHsyJydvaWs6JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
54、 f2l4TWBgY3tKZWBpTW9vaX9/KjZhM2Q4OGZhLTRiYTAtNDc5Zi05NDIyLWU1YWFiZTE1ODk3Yjc2
55、 YHx8eHsyJydvaWs5JmxrZGd9bCZmbXwma2YnaXh4J2lrew==
56、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaWs=
57、 YHx8eHsyJyd8OSZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCdpa3xhZ2Y=
58、 5rPjudJDczZ5DrTBECwfWer9fxhAWnoxI7Hr0jS/XKKlD9cg1eZLP+WDaj1U0IQ9
59、 5rPjudJDczZ5DrTBECwfWfzp1lNiDJ3F7lPgTGKXbv/Ahar5ZZo+heD2Ylvu1Q1k
60、 YHx8eHsyJydqb2l6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
61、 0b221885134279b0291b47263e548b470
62、 YHx8eHsyJydvaXs5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
63、 aHR0cHM6Ly9jci5kY2xvdWQubmV0LmNuLw==
64、 YHx8eHsyJydpezombGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
65、 YHx8eHsyJydqaXo6JmxrZGd9bCZmbXwma2YnYHx8eCdraXo=
66、 evs6OIME2yLCyUChqtQTGtxDh4/6wcSpdRw8lh8NGkyLXZQtZ1A7NDehilU2yXH5
67、 Y29tLmdldHVpLmd0Yy5leHRlbnNpb24uZGlzdHJpYnV0aW9uLmdkaS5zdHViLlB1c2hFeHRlbnNpb24=
68、 9F89C84A559F573636A47FF8DAED0D33
69、 NcnBDcMwCEDRXThXDJBtSKAWiQErjtVWVXcvB0f60j+8L1wrLLCF4UWxUszBA3aesKsXDi9IraFRrYmNb30PN0ls6jwiS+XPxN6RnM9QxlE2pJeYpB/9dtMqWPRpdMgJvz8=
70、 YHx8eHsyJydvaXs6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
71、 YHx8eHsyJydpezkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnaWt8YWdm
72、 e218Qml+aVtremF4fEtpZkd4bWZfYWZsZ397SX18Z2VpfGFraWRkcQ==
73、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LmFwaS4=
74、 YHx8eHsyJydvaXo5JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
75、 YHx8eHsyJydvaXo6JmxrZGd9bCZhZydrZ2RkbWt8J3hkfXtpeHgnent4
76、 5rPjudJDczZ5DrTBECwfWbr6jIGaA05lJJ4z8IfXa1gko92nDYCi7GietE6VgZMY
77、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFGdEpQ1d8cPqekvvEDQyBGnI
78、 Y24uY29tLmNoaW5hdGVsZWNvbS5hY2NvdW50LnNkay5hLmE=
79、 Y29tLnVuaWNvbS54aWFvd28ubG9naW5jb3JlLlVuaUF1dGhIZWxwZXI=
80、 UWV/BnpHVVhMahB0EU1XA15hAEFOAWlGVHBkcgluSF0HFhlQZx15Yhhjb3xCHgRfWxV+cQhPS1ICFxRzdkUfeyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2IxMjQ=
81、 YHx8eHsyJydqaWs5JmxrZGd9bCZmbXwma2YnYHx8eCdpaXs=
82、 69d747c4b9f641baf4004be4297e9f3b
83、 YXBwX2xpc3RfYnlfaW5zdGFsbGVkX3BhY2thZ2U=
84、 E3F5536A141811DB40EFD6400F1D0A4E
85、 BXR/YZEsZikKgydkACAIi9ZlpwlaFcVU0svFCdqK+9k=
86、 YHx8eHsyJyd7OiZsa2RnfWwmZm18JmtmJ2tnZGRta3wneGR9e2l4eCd7fGl6fH14J346
87、 ZGUucm9idi5hbmRyb2lkLnhwb3NlZC5pbnN0YWxsZXI=
88、 Y29tLmFzdXMubXNhLlN1cHBsZW1lbnRhcnlESUQuSURpZEFpZGxJbnRlcmZhY2U=
89、 YHx8eHsyJydvaXs6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J2lrfGFnZg==
90、 YHx8eHsyJydqb2l6JmxrZGd9bCZmbXwma2Yna2dkZG1rfCd4ZH17aXh4J3p7eA==
91、 Y29tLmFuZHJvaWQuaW50ZXJuYWwuUiRzdHlsZWFibGU=
92、 YHx8eHsyJydpazombGtkZ31sJmZtfCZrZidpeHgnaWt7
93、 YHx8eHsyJydpazkmbGtkZ31sJmZtfCZrZidpeHgnfGBhemxLZ2ZuYW8=
94、 amwtZ2BvbHZnLWBsbm5sbS1gcC1HTyo2YTNkODhmYS00YmEwLTQ3OWYtOTQyMi1lNWFhYmUxNTg5N2I2Nw==
95、 YHx8eHsyJydpejkmbGtkZ31sJmZtfCZrZidrZ2RkbWt8J3hkfXtpeHgnent4

字符串列表

建议导出为TXT,方便查看。

活动列表

已显示 28 个activities
1、 io.dcloud.PandoraEntry
2、 io.dcloud.PandoraEntryActivity
3、 com.igexin.sdk.PushActivity
4、 com.igexin.sdk.GActivity
5、 com.tuodanmatou.wxapi.WXEntryActivity
6、 io.dcloud.feature.payment.weixin.WXPayProcessMeadiatorActivity
7、 com.tuodanmatou.wxapi.WXPayEntryActivity
8、 io.dcloud.share.mm.WXShareProcessMeadiatorActivity
9、 io.dcloud.feature.nativeObj.photoview.PhotoActivity
10、 io.dcloud.WebAppActivity
11、 io.dcloud.ProcessMediator
12、 io.dcloud.WebviewActivity
13、 com.dmcbig.mediapicker.PickerActivity
14、 com.dmcbig.mediapicker.PreviewActivity
15、 io.dcloud.feature.gallery.imageedit.IMGEditActivity
16、 io.dcloud.sdk.activity.WebViewActivity
17、 com.chuanglan.shanyan_sdk.view.CmccLoginActivity
18、 com.chuanglan.shanyan_sdk.view.ShanYanOneKeyActivity
19、 com.chuanglan.shanyan_sdk.view.CTCCPrivacyProtocolActivity
20、 com.liyahong.uniplugin_baiduface2.FaceLivenessExpActivity
21、 com.liyahong.uniplugin_baiduface2.FaceDetectExpActivity
22、 com.alipay.sdk.app.H5PayActivity
23、 com.alipay.sdk.app.H5AuthActivity
24、 com.alipay.sdk.app.PayResultActivity
25、 com.alipay.sdk.app.AlipayResultActivity
26、 com.alipay.sdk.app.H5OpenAuthActivity
27、 com.alipay.sdk.app.APayEntranceActivity
28、 com.igexin.sdk.GetuiActivity

服务列表

已显示 8 个services
1、 io.dcloud.feature.aps.ApsActionService
2、 io.dcloud.feature.unipush.GTNormalIntentService
3、 io.dcloud.feature.unipush.CustomGTService
4、 io.dcloud.sdk.base.service.DownloadService
5、 com.igexin.sdk.PushService
6、 com.igexin.sdk.GTIntentService
7、 com.igexin.sdk.GService
8、 com.getui.gtc.GtcService

广播接收者列表

已显示 2 个receivers
1、 com.taobao.weex.WXGlobalEventReceiver
2、 com.sdk.mobile.manager.login.cucc.ConnectionChangeReceiver

内容提供者列表

已显示 3 个providers
1、 io.dcloud.common.util.DCloud_FileProvider
2、 io.dcloud.sdk.base.service.provider.DCloudAdFileProvider
3、 com.getui.gtc.base.GtcProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
百度人脸识别 Baidu 人脸离线识别 SDK,包含人脸采集、活体检测、人脸对比/识别、人脸库管理等能力,并全部离线化、本地化。
Fresco Facebook Fresco 是一个用于管理图像及其使用的内存的 Android 库。
C++ 共享库 Android 在 Android 应用中运行原生代码。
极光认证 SDK 极光 极光认证整合了三大运营商的网关认证能力,为开发者提供了一键登录和号码认证功能,优化用户注册/登录、号码验证的体验,提高安全性。
GIFLIB GIFLIB The GIFLIB project maintains the giflib service library, which has been pulling images out of GIFs since 1989. It is deployed everywhere you can think of and some places you probably can't - graphics applications and web browsers on multiple operating systems, game consoles, smartphones, and likely your ATM too.
Paddle Lite Baidu Paddle Lite 是一个高性能、轻量级、灵活性强且易于扩展的深度学习推理框架,定位于支持包括移动端、嵌入式以及边缘端在内的多种硬件平台。当前 Paddle Lite 不仅在百度内部业务中得到全面应用,也成功支持了众多外部用户和企业的生产任务。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
闪验 SDK 创蓝云智 闪验整合三大运营商,支持国内三网手机号段,Android/iOS 手机,可通过一键获取用户手机号的 SDK 产品,建立以手机号码作为去中心化的开放账号体系,提升注册转换效率的必备功能。
Weex Alibaba Weex 致力于使开发者能基于通用跨平台的 Web 开发语言和开发经验,来构建 Android、iOS 和 Web 应用。简单来说,在集成了 WeexSDK 之后,你可以使用 JavaScript 语言和前端开发经验来开发移动应用。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
移动号码认证 中国移动 号码认证能力提供一键登录、本机号码校验服务。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。

文件列表

META-INF/com/android/build/gradle/app-metadata.properties
classes.dex
classes2.dex
lib/arm64-v8a/lib39285EFA.so
lib/arm64-v8a/libCtaApiLib.so
lib/arm64-v8a/libShanYCore.so
lib/arm64-v8a/libbd_unifylicense.so
lib/arm64-v8a/libbdface_sdk.so
lib/arm64-v8a/libbreakpad-core.so
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libdcblur.so
lib/arm64-v8a/libgifimage.so
lib/arm64-v8a/libimagepipeline.so
lib/arm64-v8a/liblamemp3.so
lib/arm64-v8a/libnative-filters.so
lib/arm64-v8a/libnative-imagetranscoder.so
lib/arm64-v8a/libpaddle_light_api_shared.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libstatic-webp.so
lib/arm64-v8a/libweexcore.so
lib/arm64-v8a/libweexjsb.so
lib/arm64-v8a/libweexjss.so
lib/arm64-v8a/libweexjst.so
lib/arm64-v8a/libzxprotect.so
lib/armeabi-v7a/lib39285EFA.so
lib/armeabi-v7a/libCtaApiLib.so
lib/armeabi-v7a/libShanYCore.so
lib/armeabi-v7a/libbd_unifylicense.so
lib/armeabi-v7a/libbdface_sdk.so
lib/armeabi-v7a/libbreakpad-core.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libdcblur.so
lib/armeabi-v7a/libgifimage.so
lib/armeabi-v7a/libimagepipeline.so
lib/armeabi-v7a/liblamemp3.so
lib/armeabi-v7a/libnative-filters.so
lib/armeabi-v7a/libnative-imagetranscoder.so
lib/armeabi-v7a/libpaddle_light_api_shared.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libstatic-webp.so
lib/armeabi-v7a/libweexcore.so
lib/armeabi-v7a/libweexjsb.so
lib/armeabi-v7a/libweexjss.so
lib/armeabi-v7a/libweexjst.so
lib/armeabi-v7a/libzxprotect.so
assets/39285EFA.dex
assets/align/align-customized-pa-offlineCapture_withScore_quant_20200909.model.int8.6.4.7.1
assets/apps/__UNI__EF06561/www/__uniappchooselocation.js
assets/apps/__UNI__EF06561/www/__uniapperror.png
assets/apps/__UNI__EF06561/www/__uniappes6.js
assets/apps/__UNI__EF06561/www/__uniappopenlocation.js
assets/apps/__UNI__EF06561/www/__uniapppicker.js
assets/apps/__UNI__EF06561/www/__uniappquill.js
assets/apps/__UNI__EF06561/www/__uniappquillimageresize.js
assets/apps/__UNI__EF06561/www/__uniappscan.js
assets/apps/__UNI__EF06561/www/__uniappsuccess.png
assets/apps/__UNI__EF06561/www/__uniappview.html
assets/apps/__UNI__EF06561/www/androidPrivacy.json
assets/apps/__UNI__EF06561/www/app-config-service.js
assets/apps/__UNI__EF06561/www/app-config.js
assets/apps/__UNI__EF06561/www/app-service.js
assets/apps/__UNI__EF06561/www/app-view.js
assets/apps/__UNI__EF06561/www/manifest.json
assets/apps/__UNI__EF06561/www/pages/home/list.js.LICENSE.txt
assets/apps/__UNI__EF06561/www/pages/home/list.js
assets/apps/__UNI__EF06561/www/pages/message/chat.js.LICENSE.txt
assets/apps/__UNI__EF06561/www/pages/message/chat.js
assets/apps/__UNI__EF06561/www/pages/street/detail.js.LICENSE.txt
assets/apps/__UNI__EF06561/www/pages/street/detail.js
assets/apps/__UNI__EF06561/www/pages/street/index.js.LICENSE.txt
assets/apps/__UNI__EF06561/www/pages/street/index.js
assets/apps/__UNI__EF06561/www/pages/street/user.js.LICENSE.txt
assets/apps/__UNI__EF06561/www/pages/street/user.js
assets/apps/__UNI__EF06561/www/static/center.png
assets/apps/__UNI__EF06561/www/static/font/iconfont.css
assets/apps/__UNI__EF06561/www/static/font/iconfont.svg
assets/apps/__UNI__EF06561/www/static/font/iconfont.ttf
assets/apps/__UNI__EF06561/www/static/font/iconfont.woff
assets/apps/__UNI__EF06561/www/static/font/iconfont.woff2
assets/apps/__UNI__EF06561/www/static/img/iconfont.ad3e4a2f.svg
assets/apps/__UNI__EF06561/www/static/index.png
assets/apps/__UNI__EF06561/www/static/login.png
assets/apps/__UNI__EF06561/www/static/logo.jpg
assets/apps/__UNI__EF06561/www/static/pages/center/icon01.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon02.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon03.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon04.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon05.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon06.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon07.png
assets/apps/__UNI__EF06561/www/static/pages/center/icon08.png
assets/apps/__UNI__EF06561/www/static/pages/center/user.jpg
assets/apps/__UNI__EF06561/www/static/pages/center/user1.jpg
assets/apps/__UNI__EF06561/www/static/pages/center/user2.jpg
assets/apps/__UNI__EF06561/www/static/pages/center/vip_bg.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/all-safe-big.png
assets/apps/__UNI__EF06561/www/static/pages/detail/ehrz01.png
assets/apps/__UNI__EF06561/www/static/pages/detail/ehrz02.png
assets/apps/__UNI__EF06561/www/static/pages/detail/ehrz03.png
assets/apps/__UNI__EF06561/www/static/pages/detail/ehrz04.png
assets/apps/__UNI__EF06561/www/static/pages/detail/ehrz05.png
assets/apps/__UNI__EF06561/www/static/pages/detail/hrz01.png
assets/apps/__UNI__EF06561/www/static/pages/detail/hrz02.png
assets/apps/__UNI__EF06561/www/static/pages/detail/hrz03.png
assets/apps/__UNI__EF06561/www/static/pages/detail/hrz04.png
assets/apps/__UNI__EF06561/www/static/pages/detail/hrz05.png
assets/apps/__UNI__EF06561/www/static/pages/detail/init.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/bg01.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/bg02.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/bg03.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/bg04.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/bg05.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/logo.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/logo_bg.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/logo_g.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/logo_pink.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/me.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/other.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/right.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/right_bg.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/right_g.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/right_pink.png
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/1.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/2.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/3.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/4.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/5.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/6.jpg
assets/apps/__UNI__EF06561/www/static/pages/detail/promo/view/7.jpg
assets/apps/__UNI__EF06561/www/static/pages/home/all-safe.png
assets/apps/__UNI__EF06561/www/static/pages/info/sf01.jpg
assets/apps/__UNI__EF06561/www/static/pages/info/sf02.jpg
assets/apps/__UNI__EF06561/www/static/pages/info/sf03.jpg
assets/apps/__UNI__EF06561/www/static/pages/info/sf04.jpg
assets/apps/__UNI__EF06561/www/static/pages/info/sf05.jpg
assets/apps/__UNI__EF06561/www/static/pages/members/person.png
assets/apps/__UNI__EF06561/www/static/pages/message/Assistant.png
assets/apps/__UNI__EF06561/www/static/pages/message/Official.png
assets/apps/__UNI__EF06561/www/static/pages/message/like.png
assets/apps/__UNI__EF06561/www/static/pages/message/message.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/driver.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/edu.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/honse.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/rz01.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/rz02.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/rz03.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/rz04.png
assets/apps/__UNI__EF06561/www/static/pages/user/certificate/rz05.png
assets/apps/__UNI__EF06561/www/static/shanyan/bgimg.jpg
assets/apps/__UNI__EF06561/www/static/shanyan/btnBgImg.png
assets/apps/__UNI__EF06561/www/static/shanyan/check_img.png
assets/apps/__UNI__EF06561/www/static/shanyan/close_black.png
assets/apps/__UNI__EF06561/www/static/shanyan/logo.png
assets/apps/__UNI__EF06561/www/static/shanyan/uncheck_img.png
assets/apps/__UNI__EF06561/www/static/sharemenu/copy.png
assets/apps/__UNI__EF06561/www/static/sharemenu/like.jpg
assets/apps/__UNI__EF06561/www/static/sharemenu/more.png
assets/apps/__UNI__EF06561/www/static/sharemenu/promo.png
assets/apps/__UNI__EF06561/www/static/sharemenu/pyq.png
assets/apps/__UNI__EF06561/www/static/sharemenu/qq.png
assets/apps/__UNI__EF06561/www/static/sharemenu/weibo.png
assets/apps/__UNI__EF06561/www/static/sharemenu/wx.png
assets/apps/__UNI__EF06561/www/static/styles/border.css
assets/apps/__UNI__EF06561/www/static/styles/color.css
assets/apps/__UNI__EF06561/www/static/styles/main.css
assets/apps/__UNI__EF06561/www/static/styles/margin.css
assets/apps/__UNI__EF06561/www/static/styles/size.css
assets/apps/__UNI__EF06561/www/static/tabbar/center-fill.png
assets/apps/__UNI__EF06561/www/static/tabbar/center.png
assets/apps/__UNI__EF06561/www/static/tabbar/home-fill.png
assets/apps/__UNI__EF06561/www/static/tabbar/home.png
assets/apps/__UNI__EF06561/www/static/tabbar/msg-fill.png
assets/apps/__UNI__EF06561/www/static/tabbar/msg.png
assets/apps/__UNI__EF06561/www/static/tabbar/server-fill.png
assets/apps/__UNI__EF06561/www/static/tabbar/server.png
assets/apps/__UNI__EF06561/www/static/tabbar/street-fill.png
assets/apps/__UNI__EF06561/www/static/tabbar/street.png
assets/apps/__UNI__EF06561/www/static/update/close.png
assets/apps/__UNI__EF06561/www/static/update/img.png
assets/apps/__UNI__EF06561/www/uni_modules/lime-clipper/static/photo.svg
assets/apps/__UNI__EF06561/www/uni_modules/lime-clipper/static/rotate.svg
assets/apps/__UNI__EF06561/www/uni_modules/lime-painter/static/index.html
assets/apps/__UNI__EF06561/www/uni_modules/lime-painter/static/painter.js
assets/apps/__UNI__EF06561/www/uni_modules/lime-painter/static/uni.webview.1.5.3.js
assets/apps/__UNI__EF06561/www/uni_modules/uni-icons/components/uni-icons/uniicons.ttf
assets/apps/__UNI__EF06561/www/view.css
assets/apps/__UNI__EF06561/www/view.umd.min.js
assets/blur/blur-customized-pa-blurnet_9768.model.int8-3.0.9.1
assets/cucc/host_cucc.properties
assets/data/dcloud3.dat
assets/data/dcloud_configs.json
assets/data/dcloud_control.xml
assets/data/dcloud_error.html
assets/data/dcloud_properties.xml
assets/data/dcloud_url.json
assets/dcloud_uniplugins.json
assets/detect/detect_rgb-customized-pa-faceid4_0.model.int8.0.0.6.1
assets/eyes_close/eyes-customized-pa-caiji.model.float32.1.0.3.1
assets/fonts/dcloud_iconfont.ttf
assets/fonts/unincomponents.ttf
assets/idl-license.face-android
assets/mouth_close/mouth-customized-pa-caiji.model.float32.1.0.3.1
assets/occlusion/occlusion-customized-pa-occ.model.float32.2.0.6.1
assets/quality_config.json
assets/res/HBuilder.png
assets/res/dcloud_beep.ogg
assets/res/dcloud_prograss_snow1.png
assets/res/point.png
assets/supplierconfig.json
assets/uni-jsframework-vue3.js
assets/uni-jsframework.js
META-INF/androidx.activity_activity.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager_viewpager.version
META-INF/androidx.webkit_webkit.version
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
androidsupportmultidexversion.txt
dc/squareup/okhttp3/internal/publicsuffix/publicsuffixes.gz
io/dcloud/all.js
io/dcloud/uni-app-service.js
io/dcloud/weexUniJs.js
AndroidManifest.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/dcloud_page_close_enter.xml
res/anim/dcloud_page_close_exit.xml
res/anim/dcloud_page_open_enter.xml
res/anim/dcloud_page_open_exit.xml
res/anim/dcloud_pop_in.xml
res/anim/dcloud_pop_in_out.xml
res/anim/dcloud_pop_out.xml
res/anim/dcloud_slide_in_from_right.xml
res/anim/dcloud_slide_in_from_top.xml
res/anim/dcloud_slide_out_to_right.xml
res/anim/dcloud_slide_out_to_top.xml
res/anim/dcloud_slide_right_in.xml
res/anim/dcloud_slide_right_out.xml
res/anim/dcloud_slide_static.xml
res/anim/image_dialog_enter.xml
res/anim/image_dialog_exit.xml
res/anim/image_fade_in.xml
res/anim/image_fade_out.xml
res/anim/umcsdk_anim_loading.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/dcloud_gallery_default_text_color.xml
res/color/dcloud_slt_about_text_color.xml
res/color/image_color_backgroud.xml
res/color/image_color_text.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/drawable-anydpi-v21/dcloud_gallery_permission_add.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/dcloud_assistan_loc.png
res/drawable-hdpi-v4/dcloud_circle_black_progress.xml
res/drawable-hdpi-v4/dcloud_circle_white_progress.xml
res/drawable-hdpi-v4/dcloud_gallery_permission_add.png
res/drawable-hdpi-v4/dcloud_left_arrow.png
res/drawable-hdpi-v4/dcloud_record_border.xml
res/drawable-hdpi-v4/dcloud_record_view_line.png
res/drawable-hdpi-v4/dcloud_right_arrow.png
res/drawable-hdpi-v4/dcloud_shadow_left.png
res/drawable-hdpi-v4/dcloud_snow_black.png
res/drawable-hdpi-v4/dcloud_snow_black_progress.xml
res/drawable-hdpi-v4/dcloud_snow_white.png
res/drawable-hdpi-v4/dcloud_snow_white_progress.xml
res/drawable-hdpi-v4/icon.png
res/drawable-hdpi-v4/mz_push_notification_small_icon.png
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/push.png
res/drawable-hdpi-v4/push_small.png
res/drawable-hdpi-v4/splash.9.png
res/drawable-ldpi-v4/dcloud_gallery_permission_add.png
res/drawable-ldpi-v4/push_small.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/dcloud_gallery_permission_add.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/push_small.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_bottom_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_bottom_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_middle_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_middle_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_single_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_single_pressed.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_top_normal.9.png
res/drawable-xhdpi-v4/dcloud_actionsheet_top_pressed.9.png
res/drawable-xhdpi-v4/dcloud_as_bg_ios6.9.png
res/drawable-xhdpi-v4/dcloud_as_cancel_bt_bg.9.png
res/drawable-xhdpi-v4/dcloud_as_other_bt_bg.9.png
res/drawable-xhdpi-v4/dcloud_gallery_default_check.png
res/drawable-xhdpi-v4/dcloud_gallery_default_image.png
res/drawable-xhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xhdpi-v4/dcloud_gallery_text_indicator.png
res/drawable-xhdpi-v4/dcloud_gallery_video.png
res/drawable-xhdpi-v4/dcloud_recent.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_feedback.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_first_start_short_cut_cheked.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_first_start_short_cut_normal.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_right_arrow.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_share.png
res/drawable-xhdpi-v4/dcloud_streamapp_about_update.png
res/drawable-xhdpi-v4/dcloud_streamapp_icon.png
res/drawable-xhdpi-v4/dcloud_streamapp_icon_appdefault.png
res/drawable-xhdpi-v4/icon.png
res/drawable-xhdpi-v4/mz_push_notification_small_icon.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/offline_pin.png
res/drawable-xhdpi-v4/offline_pin_round.png
res/drawable-xhdpi-v4/push.png
res/drawable-xhdpi-v4/push_small.png
res/drawable-xhdpi-v4/shortcut_permission_guide_bg.9.png
res/drawable-xhdpi-v4/shortcut_permission_guide_close.png
res/drawable-xhdpi-v4/shortcut_permission_guide_play.png
res/drawable-xhdpi-v4/side_bar_bg.9.png
res/drawable-xhdpi-v4/side_bar_close.png
res/drawable-xhdpi-v4/side_bar_closebar.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_bg.9.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_line.9.png
res/drawable-xhdpi-v4/side_bar_custom_menu_item_selected.png
res/drawable-xhdpi-v4/side_bar_favorite.png
res/drawable-xhdpi-v4/side_bar_home.png
res/drawable-xhdpi-v4/side_bar_openbar.png
res/drawable-xhdpi-v4/side_bar_refresh.png
res/drawable-xhdpi-v4/side_bar_share.png
res/drawable-xhdpi-v4/sidebar_shortcut.png
res/drawable-xhdpi-v4/splash.9.png
res/drawable-xhdpi-v4/upsdk_btn_emphasis_normal_layer.9.png
res/drawable-xhdpi-v4/upsdk_cancel_normal.png
res/drawable-xhdpi-v4/upsdk_cancel_pressed.png
res/drawable-xhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/dcloud_assistan_loc.png
res/drawable-xxhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xxhdpi-v4/icon.png
res/drawable-xxhdpi-v4/push.png
res/drawable-xxhdpi-v4/push_small.png
res/drawable-xxhdpi-v4/splash.9.png
res/drawable-xxhdpi-v4/umcsdk_load_dot_white.png
res/drawable-xxhdpi-v4/umcsdk_mobile_logo.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/dcloud_gallery_permission_add.png
res/drawable-xxxhdpi-v4/icon.png
res/drawable-xxxhdpi-v4/mz_push_notification_small_icon.png
res/drawable-xxxhdpi-v4/push.png
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/ad_dcloud_main_ad_tag.xml
res/drawable/ad_dcloud_main_skip_bg.xml
res/drawable/ad_dcloud_main_skip_shape.xml
res/drawable/anim_down.xml
res/drawable/anim_eye.xml
res/drawable/anim_left.xml
res/drawable/anim_mouth.xml
res/drawable/anim_right.xml
res/drawable/anim_up.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/dcloud_about_buttons_bg.xml
res/drawable/dcloud_about_buttons_button_bg.xml
res/drawable/dcloud_ad_actionsheet_bottom_normal.9.png
res/drawable/dcloud_ad_actionsheet_bottom_pressed.9.png
res/drawable/dcloud_ad_actionsheet_middle_normal.9.png
res/drawable/dcloud_ad_actionsheet_middle_pressed.9.png
res/drawable/dcloud_ad_actionsheet_single_normal.9.png
res/drawable/dcloud_ad_actionsheet_single_pressed.9.png
res/drawable/dcloud_ad_actionsheet_top_normal.9.png
res/drawable/dcloud_ad_actionsheet_top_pressed.9.png
res/drawable/dcloud_ad_main_ad_tag.xml
res/drawable/dcloud_ad_main_skip_bg.xml
res/drawable/dcloud_ad_main_skip_shape.xml
res/drawable/dcloud_ad_slt_as_ios7_cancel_bt.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_bottom.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_middle.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_single.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_title.xml
res/drawable/dcloud_ad_slt_as_ios7_other_bt_top.xml
res/drawable/dcloud_ad_splash_ad_tag.xml
res/drawable/dcloud_ad_splash_click_btn_bg.xml
res/drawable/dcloud_ad_splash_skip_bg.xml
res/drawable/dcloud_ad_splash_skip_shape.xml
res/drawable/dcloud_ad_webview_activity_title_bg.xml
res/drawable/dcloud_ad_wm_alert_background_shape.xml
res/drawable/dcloud_ad_wm_btn_clicked_shape.xml
res/drawable/dcloud_custom_rich_dialog_button_bg_selecter.xml
res/drawable/dcloud_custom_rich_dialog_button_text_selecter.xml
res/drawable/dcloud_debug_shape.xml
res/drawable/dcloud_dialog_loading.xml
res/drawable/dcloud_dialog_shape.xml
res/drawable/dcloud_dialog_shape_bg.xml
res/drawable/dcloud_gallery_action_btn.xml
res/drawable/dcloud_gallery_btn_selected.png
res/drawable/dcloud_gallery_btn_selected_drawable.xml
res/drawable/dcloud_gallery_btn_unselected.png
res/drawable/dcloud_gallery_ic_back.png
res/drawable/dcloud_longding_bg.xml
res/drawable/dcloud_point_dd524d.xml
res/drawable/dcloud_point_f32720.xml
res/drawable/dcloud_shortcut_guide_huawei.gif
res/drawable/dcloud_shortcut_guide_meizu.gif
res/drawable/dcloud_shortcut_guide_xiaomi.gif
res/drawable/dcloud_slt_as_ios7_cancel_bt.xml
res/drawable/dcloud_slt_as_ios7_other_bt_bottom.xml
res/drawable/dcloud_slt_as_ios7_other_bt_middle.xml
res/drawable/dcloud_slt_as_ios7_other_bt_single.xml
res/drawable/dcloud_slt_as_ios7_other_bt_title.xml
res/drawable/dcloud_slt_as_ios7_other_bt_top.xml
res/drawable/dcloud_streamapp_about_first_start_short_cut_checkbox.xml
res/drawable/dcloud_tabbar_badge.xml
res/drawable/dcloud_tabbar_dot.xml
res/drawable/dcloud_webview_activity_title_bg.xml
res/drawable/dcloud_wxpay_circle_white_progress.xml
res/drawable/dcloud_wxpay_longding_bg.xml
res/drawable/dialog_radius.xml
res/drawable/image_bg_bottom.xml
res/drawable/image_bg_edit_check.xml
res/drawable/image_bg_top.xml
res/drawable/image_btn_finish.xml
res/drawable/image_btn_undo.xml
res/drawable/image_edit_cursor.xml
res/drawable/image_edit_trans_background.xml
res/drawable/loading.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/toast_bg.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/umcsdk_check_image.png
res/drawable/umcsdk_login_btn_bg.xml
res/drawable/umcsdk_return_bg.png
res/drawable/umcsdk_shanyan_authbackground.xml
res/drawable/umcsdk_shanyan_btn_normal.xml
res/drawable/umcsdk_shanyan_btn_press.xml
res/drawable/umcsdk_shanyan_loading_bg.xml
res/drawable/umcsdk_shanyan_progress_anim.xml
res/drawable/umcsdk_shanyan_progress_bar_states.xml
res/drawable/umcsdk_uncheck_image.png
res/drawable/upsdk_cancel_bg.xml
res/drawable/upsdk_third_download_bg.xml
res/drawable/upsdk_update_all_button.xml
res/drawable/weex_error.png
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_face_detect_v3100.xml
res/layout/activity_face_liveness_v3100.xml
res/layout/ad_dcloud_main.xml
res/layout/ad_dcloud_splash.xml
res/layout/custom_dialog.xml
res/layout/dcloud_activity_main_market.xml
res/layout/dcloud_ad_activity_webview.xml
res/layout/dcloud_ad_main_container.xml
res/layout/dcloud_ad_splash_container.xml
res/layout/dcloud_ad_wm_alert_layout.xml
res/layout/dcloud_custom_alert_dialog_layout.xml
res/layout/dcloud_custom_notification.xml
res/layout/dcloud_custom_notification_dark.xml
res/layout/dcloud_custom_notification_mi.xml
res/layout/dcloud_custom_notification_transparent.xml
res/layout/dcloud_custom_notification_white.xml
res/layout/dcloud_custom_privacy_dialog_layout.xml
res/layout/dcloud_custom_privacy_second_dialog_layout.xml
res/layout/dcloud_dialog.xml
res/layout/dcloud_dialog_loading.xml
res/layout/dcloud_gallery_folders_view_item.xml
res/layout/dcloud_gallery_media_view_item.xml
res/layout/dcloud_gallery_picker_actionbar.xml
res/layout/dcloud_gallery_picker_main.xml
res/layout/dcloud_gallery_preview_actionbar.xml
res/layout/dcloud_gallery_preview_bottombar.xml
res/layout/dcloud_gallery_preview_fragment_item.xml
res/layout/dcloud_gallery_preview_main.xml
res/layout/dcloud_loadingview.xml
res/layout/dcloud_main_test_activity.xml
res/layout/dcloud_market_fragment_base.xml
res/layout/dcloud_record_address.xml
res/layout/dcloud_record_default.xml
res/layout/dcloud_sample_dialog.xml
res/layout/dcloud_shortcut_permission_guide_layout.xml
res/layout/dcloud_snow_black_progress.xml
res/layout/dcloud_snow_white_progress.xml
res/layout/dcloud_streamapp_custom_dialog_layout.xml
res/layout/dcloud_tabbar_item.xml
res/layout/dcloud_tabbar_mid.xml
res/layout/dcloud_weex_debug_progress.xml
res/layout/dcloud_wxpay_layout.xml
res/layout/dcloud_wxshare_mutli_layout.xml
res/layout/getui_notification.xml
res/layout/hms_download_progress.xml
res/layout/hwpush_layout2.xml
res/layout/image_color_layout.xml
res/layout/image_edit_activity.xml
res/layout/image_edit_clip_layout.xml
res/layout/image_edit_opt_layout.xml
res/layout/image_gallery_activity.xml
res/layout/image_inc_gallery_request_permission.xml
res/layout/image_layout_gallery_menu_item.xml
res/layout/image_layout_gallery_pop.xml
res/layout/image_layout_image.xml
res/layout/image_text_dialog.xml
res/layout/layout_shanyan_dialog_privacy.xml
res/layout/layout_shanyan_dialog_privacy_land.xml
res/layout/layout_shanyan_loading_item.xml
res/layout/layout_shanyan_login.xml
res/layout/layout_shanyan_navigationbar_item.xml
res/layout/layout_shanyan_privacy.xml
res/layout/layout_shanyan_privacy_item.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/push_pure_pic_notification.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/side_bar_layout.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/upsdk_app_dl_progress_dialog.xml
res/layout/upsdk_ota_update_view.xml
res/layout/webview_layout.xml
res/layout/weex_recycler_layout.xml
res/layout/widget_face_dialog.xml
res/menu/image_menu_gallery.xml
res/mipmap-xhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xhdpi-v4/image_ic_adjust.png
res/mipmap-xhdpi-v4/image_ic_delete.png
res/mipmap-xhdpi-v4/image_ic_undo.png
res/mipmap-xhdpi-v4/image_ic_undo_disable.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xxhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xxhdpi-v4/down_00.png
res/mipmap-xxhdpi-v4/down_01.png
res/mipmap-xxhdpi-v4/down_02.png
res/mipmap-xxhdpi-v4/down_03.png
res/mipmap-xxhdpi-v4/down_04.png
res/mipmap-xxhdpi-v4/down_05.png
res/mipmap-xxhdpi-v4/down_06.png
res/mipmap-xxhdpi-v4/down_07.png
res/mipmap-xxhdpi-v4/down_08.png
res/mipmap-xxhdpi-v4/down_09.png
res/mipmap-xxhdpi-v4/down_10.png
res/mipmap-xxhdpi-v4/down_11.png
res/mipmap-xxhdpi-v4/down_12.png
res/mipmap-xxhdpi-v4/down_13.png
res/mipmap-xxhdpi-v4/down_14.png
res/mipmap-xxhdpi-v4/down_15.png
res/mipmap-xxhdpi-v4/down_16.png
res/mipmap-xxhdpi-v4/down_17.png
res/mipmap-xxhdpi-v4/down_18.png
res/mipmap-xxhdpi-v4/down_19.png
res/mipmap-xxhdpi-v4/down_20.png
res/mipmap-xxhdpi-v4/down_21.png
res/mipmap-xxhdpi-v4/down_22.png
res/mipmap-xxhdpi-v4/down_23.png
res/mipmap-xxhdpi-v4/down_24.png
res/mipmap-xxhdpi-v4/down_25.png
res/mipmap-xxhdpi-v4/down_26.png
res/mipmap-xxhdpi-v4/down_27.png
res/mipmap-xxhdpi-v4/down_28.png
res/mipmap-xxhdpi-v4/down_29.png
res/mipmap-xxhdpi-v4/down_30.png
res/mipmap-xxhdpi-v4/down_31.png
res/mipmap-xxhdpi-v4/eye_00.png
res/mipmap-xxhdpi-v4/eye_01.png
res/mipmap-xxhdpi-v4/eye_02.png
res/mipmap-xxhdpi-v4/eye_03.png
res/mipmap-xxhdpi-v4/eye_04.png
res/mipmap-xxhdpi-v4/eye_05.png
res/mipmap-xxhdpi-v4/eye_06.png
res/mipmap-xxhdpi-v4/eye_07.png
res/mipmap-xxhdpi-v4/eye_08.png
res/mipmap-xxhdpi-v4/eye_09.png
res/mipmap-xxhdpi-v4/eye_10.png
res/mipmap-xxhdpi-v4/eye_11.png
res/mipmap-xxhdpi-v4/eye_12.png
res/mipmap-xxhdpi-v4/eye_13.png
res/mipmap-xxhdpi-v4/eye_14.png
res/mipmap-xxhdpi-v4/eye_15.png
res/mipmap-xxhdpi-v4/eye_16.png
res/mipmap-xxhdpi-v4/eye_17.png
res/mipmap-xxhdpi-v4/eye_18.png
res/mipmap-xxhdpi-v4/eye_19.png
res/mipmap-xxhdpi-v4/ic_success.png
res/mipmap-xxhdpi-v4/ic_warning.png
res/mipmap-xxhdpi-v4/icon_collect_bottom.jpg
res/mipmap-xxhdpi-v4/image_ic_adjust.png
res/mipmap-xxhdpi-v4/image_ic_delete.png
res/mipmap-xxhdpi-v4/image_ic_undo.png
res/mipmap-xxhdpi-v4/image_ic_undo_disable.png
res/mipmap-xxhdpi-v4/left_00.png
res/mipmap-xxhdpi-v4/left_01.png
res/mipmap-xxhdpi-v4/left_02.png
res/mipmap-xxhdpi-v4/left_03.png
res/mipmap-xxhdpi-v4/left_04.png
res/mipmap-xxhdpi-v4/left_05.png
res/mipmap-xxhdpi-v4/left_06.png
res/mipmap-xxhdpi-v4/left_07.png
res/mipmap-xxhdpi-v4/left_08.png
res/mipmap-xxhdpi-v4/left_09.png
res/mipmap-xxhdpi-v4/left_10.png
res/mipmap-xxhdpi-v4/left_11.png
res/mipmap-xxhdpi-v4/left_12.png
res/mipmap-xxhdpi-v4/left_13.png
res/mipmap-xxhdpi-v4/left_14.png
res/mipmap-xxhdpi-v4/left_15.png
res/mipmap-xxhdpi-v4/left_16.png
res/mipmap-xxhdpi-v4/left_17.png
res/mipmap-xxhdpi-v4/left_18.png
res/mipmap-xxhdpi-v4/left_19.png
res/mipmap-xxhdpi-v4/left_20.png
res/mipmap-xxhdpi-v4/left_21.png
res/mipmap-xxhdpi-v4/left_22.png
res/mipmap-xxhdpi-v4/left_23.png
res/mipmap-xxhdpi-v4/left_24.png
res/mipmap-xxhdpi-v4/left_25.png
res/mipmap-xxhdpi-v4/left_26.png
res/mipmap-xxhdpi-v4/left_27.png
res/mipmap-xxhdpi-v4/left_28.png
res/mipmap-xxhdpi-v4/left_29.png
res/mipmap-xxhdpi-v4/left_30.png
res/mipmap-xxhdpi-v4/left_31.png
res/mipmap-xxhdpi-v4/loading.png
res/mipmap-xxhdpi-v4/lyh_bdface_back.png
res/mipmap-xxhdpi-v4/lyh_bdface_close_sound.png
res/mipmap-xxhdpi-v4/lyh_bdface_open_sound.png
res/mipmap-xxhdpi-v4/lyh_bdface_switch_camera.png
res/mipmap-xxhdpi-v4/mouth_00.png
res/mipmap-xxhdpi-v4/mouth_01.png
res/mipmap-xxhdpi-v4/mouth_02.png
res/mipmap-xxhdpi-v4/mouth_03.png
res/mipmap-xxhdpi-v4/mouth_04.png
res/mipmap-xxhdpi-v4/mouth_05.png
res/mipmap-xxhdpi-v4/mouth_06.png
res/mipmap-xxhdpi-v4/mouth_07.png
res/mipmap-xxhdpi-v4/mouth_08.png
res/mipmap-xxhdpi-v4/mouth_09.png
res/mipmap-xxhdpi-v4/mouth_10.png
res/mipmap-xxhdpi-v4/mouth_11.png
res/mipmap-xxhdpi-v4/mouth_12.png
res/mipmap-xxhdpi-v4/mouth_13.png
res/mipmap-xxhdpi-v4/mouth_14.png
res/mipmap-xxhdpi-v4/mouth_15.png
res/mipmap-xxhdpi-v4/mouth_16.png
res/mipmap-xxhdpi-v4/mouth_17.png
res/mipmap-xxhdpi-v4/mouth_18.png
res/mipmap-xxhdpi-v4/mouth_19.png
res/mipmap-xxhdpi-v4/mouth_20.png
res/mipmap-xxhdpi-v4/mouth_21.png
res/mipmap-xxhdpi-v4/mouth_22.png
res/mipmap-xxhdpi-v4/mouth_23.png
res/mipmap-xxhdpi-v4/right_00.png
res/mipmap-xxhdpi-v4/right_01.png
res/mipmap-xxhdpi-v4/right_02.png
res/mipmap-xxhdpi-v4/right_03.png
res/mipmap-xxhdpi-v4/right_04.png
res/mipmap-xxhdpi-v4/right_05.png
res/mipmap-xxhdpi-v4/right_06.png
res/mipmap-xxhdpi-v4/right_07.png
res/mipmap-xxhdpi-v4/right_08.png
res/mipmap-xxhdpi-v4/right_09.png
res/mipmap-xxhdpi-v4/right_10.png
res/mipmap-xxhdpi-v4/right_11.png
res/mipmap-xxhdpi-v4/right_12.png
res/mipmap-xxhdpi-v4/right_13.png
res/mipmap-xxhdpi-v4/right_14.png
res/mipmap-xxhdpi-v4/right_15.png
res/mipmap-xxhdpi-v4/right_16.png
res/mipmap-xxhdpi-v4/right_17.png
res/mipmap-xxhdpi-v4/right_18.png
res/mipmap-xxhdpi-v4/right_19.png
res/mipmap-xxhdpi-v4/right_20.png
res/mipmap-xxhdpi-v4/right_21.png
res/mipmap-xxhdpi-v4/right_22.png
res/mipmap-xxhdpi-v4/right_23.png
res/mipmap-xxhdpi-v4/right_24.png
res/mipmap-xxhdpi-v4/right_25.png
res/mipmap-xxhdpi-v4/right_26.png
res/mipmap-xxhdpi-v4/right_27.png
res/mipmap-xxhdpi-v4/right_28.png
res/mipmap-xxhdpi-v4/right_29.png
res/mipmap-xxhdpi-v4/right_30.png
res/mipmap-xxhdpi-v4/right_31.png
res/mipmap-xxhdpi-v4/up_00.png
res/mipmap-xxhdpi-v4/up_01.png
res/mipmap-xxhdpi-v4/up_02.png
res/mipmap-xxhdpi-v4/up_03.png
res/mipmap-xxhdpi-v4/up_04.png
res/mipmap-xxhdpi-v4/up_05.png
res/mipmap-xxhdpi-v4/up_06.png
res/mipmap-xxhdpi-v4/up_07.png
res/mipmap-xxhdpi-v4/up_08.png
res/mipmap-xxhdpi-v4/up_09.png
res/mipmap-xxhdpi-v4/up_10.png
res/mipmap-xxhdpi-v4/up_11.png
res/mipmap-xxhdpi-v4/up_12.png
res/mipmap-xxhdpi-v4/up_13.png
res/mipmap-xxhdpi-v4/up_14.png
res/mipmap-xxhdpi-v4/up_15.png
res/mipmap-xxhdpi-v4/up_16.png
res/mipmap-xxhdpi-v4/up_17.png
res/mipmap-xxhdpi-v4/up_18.png
res/mipmap-xxhdpi-v4/up_19.png
res/mipmap-xxhdpi-v4/up_20.png
res/mipmap-xxhdpi-v4/up_21.png
res/mipmap-xxhdpi-v4/up_22.png
res/mipmap-xxhdpi-v4/up_23.png
res/mipmap-xxhdpi-v4/up_24.png
res/mipmap-xxhdpi-v4/up_25.png
res/mipmap-xxhdpi-v4/up_26.png
res/mipmap-xxhdpi-v4/up_27.png
res/mipmap-xxhdpi-v4/up_28.png
res/mipmap-xxhdpi-v4/up_29.png
res/mipmap-xxhdpi-v4/up_30.png
res/mipmap-xxhdpi-v4/up_31.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_back.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_cancel.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_clip.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_doodle.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_mosaic.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_ok.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_revert.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_rotate.png
res/mipmap-xxxhdpi-v4/dcloud_gallery_edit_text.png
res/mipmap-xxxhdpi-v4/image_ic_adjust.png
res/mipmap-xxxhdpi-v4/image_ic_delete.png
res/mipmap-xxxhdpi-v4/image_ic_undo.png
res/mipmap-xxxhdpi-v4/image_ic_undo_disable.png
res/raw/face_good.mp3
res/raw/keep.xml
res/raw/lyh_bdface_detect_face_in.mp3
res/raw/lyh_bdface_liveness_eye.mp3
res/raw/lyh_bdface_liveness_head_down.mp3
res/raw/lyh_bdface_liveness_head_left.mp3
res/raw/lyh_bdface_liveness_head_right.mp3
res/raw/lyh_bdface_liveness_head_up.mp3
res/raw/lyh_bdface_liveness_mouth.mp3
res/xml/dcloud_file_provider.xml
res/xml/dcloud_gg_file_provider.xml
resources.arsc
META-INF/TUODANMA.SF
META-INF/TUODANMA.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析