温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 3 个厂商报毒

安全评分

文件信息

文件名称 App_20220323075609632.apk
文件大小 36.26MB
MD5 df1156760a8aea3b3af2002d05ed8068
SHA1 caa9e6cc5f021b69e367b9504716fdf6091d8d43
SHA256 8b18bf0aebfda723a21d5774fec0bd5c18f431b9562fab6881433afbb8e865ab

应用信息

应用名称 个人所得税申报
包名 com.as9.uqg.gdxs
主活动 com.befp.hslu.incometax.activity.SplashActivity
目标SDK 29     最小SDK 21
版本号 1.30811.0     子版本号 35
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: False
v4 签名: False
主题: C=period, ST=period, L=period, O=period, OU=period, CN=period
签名算法: rsassa_pkcs1v15
有效期自: 2019-03-01 09:37:34+00:00
有效期至: 2044-02-23 09:37:34+00:00
发行人: C=period, ST=period, L=period, O=period, OU=period, CN=period
序列号: 0x1c4d611e
哈希算法: sha256
证书MD5: 1ef940c73bfa25e9ced62c7d6dcb057e
证书SHA1: bc604ff3761b85d48962c5356d22a53a2c7d3a19
证书SHA256: bd858de6967a27f24ae50e5ef67b944457f19fcfabdbe636de84b274e8337a86
证书SHA512: bb337b29e4caa9eb04f9cda8acaf3af57cb77147d17a630565ead613044a4c4825b014785438d4c110dcb1f2c0ffc14b14cdda979de25b78c06d292c224a63ad
公钥算法: rsa
密钥长度: 2048
指纹: 31ac735deab188ed5b6ad2ca5b8e57238e4ce765af24afc5512859674f83c7bb
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
com.as9.uqg.gdxs.openadsdk.permission.TT_PANGOLIN 未知 未知权限 来自 android 引用的未知权限。
android.permission.READ_PRIVILEGED_PHONE_STATE 未知 未知权限 来自 android 引用的未知权限。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
com.as9.uqg.gdxs.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
com.as9.uqg.gdxs.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.as9.uqg.gdxs.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
com.as9.uqg.gdxs.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.permission.PUSH 未知 未知权限 来自 android 引用的未知权限。
com.meizu.flyme.push.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.as9.uqg.gdxs.push.permission.MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.as9.uqg.gdxs.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
33
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序数据存在被泄露的风险
未设置[android:allowBackup]标志
警告 这个标志 [android:allowBackup]应该设置为false。默认情况下它被设置为true,允许任何人通过adb备份你的应用程序数据。它允许已经启用了USB调试的用户从设备上复制应用程序数据。
3 Broadcast Receiver (com.befp.hslu.incometax.push.PushMessageReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
4 Service (com.befp.hslu.incometax.push.PushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
5 Broadcast Receiver (com.befp.hslu.incometax.push.MyReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
6 Activity (com.befp.hslu.incometax.push.activity.OpenClickActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
7 Activity (com.befp.hslu.incometax.push.activity.OpenClickOppoActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
8 Service (com.befp.hslu.incometax.push.MyHWPushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
9 Service (com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
10 Service (com.blankj.utilcode.util.MessengerUtils$ServerService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
11 Activity (cn.jpush.android.ui.PopWinActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
12 Activity (cn.jpush.android.ui.PushActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
13 Service (cn.jpush.android.service.PushService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
14 Service (cn.jpush.android.service.DaemonService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
15 Activity设置了TaskAffinity属性
(cn.jpush.android.service.DActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
16 Activity (cn.jpush.android.service.DActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
17 Broadcast Receiver (cn.jpush.android.service.PushReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
18 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
19 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
20 Activity设置了TaskAffinity属性
(cn.android.service.JTransitActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
21 Activity (cn.android.service.JTransitActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
22 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
23 Service (cn.jpush.android.service.PluginHuaweiPlatformsService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
24 Broadcast Receiver (com.xiaomi.push.service.receivers.NetworkStatusReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
25 Broadcast Receiver (com.xiaomi.push.service.receivers.PingReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
26 Broadcast Receiver (cn.jpush.android.service.PluginXiaomiPlatformsReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Service (cn.jpush.android.service.PluginOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
28 Service (com.heytap.msp.push.service.CompatibleDataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
29 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
30 Broadcast Receiver (cn.jpush.android.service.PluginVivoMessageReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
31 Broadcast Receiver (com.meizu.cloud.pushsdk.MzPushSystemReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.meizu.flyme.permission.PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
32 Broadcast Receiver (cn.jpush.android.service.PluginMeizuPlatformsReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
33 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
34 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
组件-> 启动 Activity
com/bafenyi/zh/bafenyilib/BFYMethod.java
com/bafenyi/zh/bafenyilib/util/PreferenceUtil.java
com/befp/hslu/incometax/MyApplication.java
com/befp/hslu/incometax/activity/CustomerActivity.java
com/befp/hslu/incometax/activity/DeclarationActivity.java
com/befp/hslu/incometax/activity/HomeCalculationResultActivity.java
com/befp/hslu/incometax/activity/HomeTopDetailActivity.java
com/befp/hslu/incometax/activity/MainActivity.java
com/befp/hslu/incometax/activity/MessageActivity.java
com/befp/hslu/incometax/activity/NewOrderActivity.java
com/befp/hslu/incometax/activity/SettingActivity.java
com/befp/hslu/incometax/activity/SplashActivity.java
com/befp/hslu/incometax/activity/YearEdnBonusActivity.java
com/befp/hslu/incometax/fragment/HomeFragment.java
com/befp/hslu/incometax/fragment/MiddleFragment.java
com/befp/hslu/incometax/fragment/SettingFragment.java
com/befp/hslu/incometax/fragment/YearEndBonusFragment.java
com/befp/hslu/incometax/push/MyReceiver.java
com/befp/hslu/incometax/push/activity/BrowserUrlActivity.java
com/befp/hslu/incometax/push/activity/OpenClickActivity.java
com/befp/hslu/incometax/push/activity/OpenClickOppoActivity.java
com/befp/hslu/incometax/unlock/KeepService.java
com/befp/hslu/incometax/utils/HomeMessageView.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/DefaultWebClient.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/g/h.java
g/c/a/a/k/d0.java
g/c/a/a/k/k0.java
g/c/a/a/k/p0.java
g/d/a/c/a.java
g/f/a/i.java
一般功能-> IPC通信
XI/K0/XI/XI.java
XI/XI/K0/K0.java
XI/xo/XI/XI/CA.java
XI/xo/XI/XI/xo.java
c/a/a/a.java
c/b/a/a/a/b.java
cn/android/service/JTransitActivity.java
com/bafenyi/zh/bafenyilib/BFYMethod.java
com/bafenyi/zh/bafenyilib/activity/WebActivity.java
com/bafenyi/zh/bafenyilib/util/PreferenceUtil.java
com/befp/hslu/incometax/MyApplication.java
com/befp/hslu/incometax/activity/MainActivity.java
com/befp/hslu/incometax/activity/MessageActivity.java
com/befp/hslu/incometax/activity/NewOrderActivity.java
com/befp/hslu/incometax/activity/SettingActivity.java
com/befp/hslu/incometax/activity/SplashActivity.java
com/befp/hslu/incometax/activity/YearEdnBonusActivity.java
com/befp/hslu/incometax/fragment/SettingFragment.java
com/befp/hslu/incometax/push/MyReceiver.java
com/befp/hslu/incometax/push/activity/BrowserUrlActivity.java
com/befp/hslu/incometax/push/activity/OpenClickActivity.java
com/befp/hslu/incometax/push/activity/OpenClickOppoActivity.java
com/befp/hslu/incometax/unlock/AlarmReceiver.java
com/befp/hslu/incometax/unlock/BouncedService.java
com/befp/hslu/incometax/unlock/KeepService.java
com/befp/hslu/incometax/unlock/MyJobService.java
com/bun/lib/MsaIdInterface.java
com/bun/miitmdid/provider/asus/AsusProvider.java
com/bun/miitmdid/provider/samsung/SamsungProvider.java
com/bun/miitmdid/provider/zte/MsaClient.java
com/huawei/appgallery/serviceverifykit/api/ServiceVerifyKit.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/just/agentweb/Action.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/DefaultWebClient.java
com/just/agentweb/filechooser/FileChooser.java
com/mcs/aidl/IMcsSdkService.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/b/a.java
com/ss/android/downloadlib/a/b/c.java
com/ss/android/downloadlib/a/b/d.java
com/ss/android/downloadlib/activity/JumpKllkActivity.java
com/ss/android/downloadlib/activity/TTDelegateActivity.java
com/ss/android/downloadlib/addownload/compliance/AppDetailInfoActivity.java
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
com/ss/android/downloadlib/addownload/e.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/core/download/DownloadReceiver.java
com/ss/android/downloadlib/g/a.java
com/ss/android/downloadlib/g/h.java
com/ss/android/downloadlib/g/l.java
f/a/a/b.java
f/a/a/d.java
f/a/a/g.java
f/a/a/h.java
g/c/a/a/g/f.java
g/c/a/a/k/d0.java
g/c/a/a/k/n0.java
g/c/a/a/k/p0.java
g/d/a/c/a.java
g/f/a/d.java
g/f/a/g.java
g/f/a/i.java
g/f/a/p.java
g/f/a/s.java
g/l/a/h0/a.java
g/l/a/h0/b.java
g/l/a/k0/a.java
g/l/a/k0/d.java
g/l/a/k0/e.java
g/l/a/k0/f.java
g/l/a/k0/j.java
g/l/a/n.java
g/l/a/o.java
g/p/a/e/e/a.java
h/b/m/n/a.java
一般功能-> 获取系统服务(getSystemService)
一般功能-> Android通知
调用java反射机制
网络通信-> TCP套接字
一般功能-> 文件操作
com/bafenyi/zh/bafenyilib/request/Bean/BaseEntity.java
com/bafenyi/zh/bafenyilib/request/Bean/MoreAppBean.java
com/bafenyi/zh/bafenyilib/request/http_config/ClientHelper.java
com/bafenyi/zh/bafenyilib/request/http_config/NullOnEmptyConverterFactory.java
com/bafenyi/zh/bafenyilib/util/MacMethod.java
com/bafenyi/zh/bafenyilib/util/PreferenceUtil.java
com/bafenyi/zh/bafenyilib/util/TenseCityUtil.java
com/befp/hslu/incometax/bean/InsuranceBean.java
com/befp/hslu/incometax/push/activity/BrowserUrlActivity.java
com/bfy/adlibrary/util/BFYAdUtil.java
com/bfy/adlibrary/util/ShowSeqUtils.java
com/download/library/DownloadTask.java
com/download/library/Extra.java
com/huawei/appgallery/serviceverifykit/c/a.java
com/huawei/appgallery/serviceverifykit/d/c.java
com/just/agentweb/AgentActionFragment.java
com/just/agentweb/AgentWebCompat.java
com/just/agentweb/AgentWebConfig.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/ProcessUtils.java
com/just/agentweb/RomUtils.java
com/just/agentweb/filechooser/FileChooser.java
com/just/agentweb/filechooser/FileCompressor.java
com/ss/android/a/a.java
com/ss/android/a/b.java
com/ss/android/a/c.java
com/ss/android/download/api/config/l.java
com/ss/android/downloadlib/a.java
com/ss/android/downloadlib/a/a/c.java
com/ss/android/downloadlib/addownload/a/a.java
com/ss/android/downloadlib/addownload/a/b.java
com/ss/android/downloadlib/addownload/b.java
com/ss/android/downloadlib/addownload/b/i.java
com/ss/android/downloadlib/addownload/c/c.java
com/ss/android/downloadlib/addownload/c/d.java
com/ss/android/downloadlib/addownload/compliance/d.java
com/ss/android/downloadlib/addownload/g.java
com/ss/android/downloadlib/addownload/h.java
com/ss/android/downloadlib/addownload/j.java
com/ss/android/downloadlib/c/a.java
com/ss/android/downloadlib/c/c.java
com/ss/android/downloadlib/d.java
com/ss/android/downloadlib/g/a.java
com/ss/android/downloadlib/g/g.java
com/ss/android/downloadlib/g/l.java
g/c/a/a/k/d0.java
g/c/a/a/k/i0.java
g/c/a/a/k/r0.java
g/d/a/c/j.java
g/d/a/c/l.java
g/f/a/b.java
g/f/a/c.java
g/f/a/d.java
g/f/a/i.java
g/f/a/j.java
g/f/a/o.java
g/f/a/s.java
g/g/a/a.java
g/g/a/b.java
g/g/a/c.java
g/g/a/f/a.java
g/g/a/f/b.java
g/g/a/f/d.java
g/g/a/f/g.java
g/g/a/f/h.java
g/g/a/f/i.java
g/g/a/f/j.java
g/g/a/f/k.java
g/g/a/f/l.java
g/g/a/f/m.java
g/i/a/d.java
g/i/a/i.java
g/i/a/o.java
g/i/a/r/b.java
g/i/a/r/d.java
g/i/a/r/f.java
g/i/a/r/j.java
g/i/a/r/k.java
g/i/a/r/l/a.java
g/i/a/r/l/b.java
g/i/a/r/l/c.java
g/i/a/r/l/e.java
g/i/a/r/l/f.java
g/i/a/r/l/g.java
g/i/a/r/l/h.java
g/i/a/r/l/i.java
g/i/a/r/l/j.java
g/i/a/r/l/k.java
g/i/a/r/l/l.java
g/i/a/r/l/m.java
g/i/a/r/l/n.java
g/i/a/t/a.java
g/i/a/t/b.java
g/l/a/a0.java
g/l/a/c.java
g/l/a/d.java
g/l/a/d0/b.java
g/l/a/d0/c.java
g/l/a/d0/d.java
g/l/a/f0/a.java
g/l/a/f0/c.java
g/l/a/f0/d.java
g/l/a/f0/e.java
g/l/a/f0/f.java
g/l/a/f0/g.java
g/l/a/i0/f.java
g/l/a/l0/a.java
g/l/a/l0/b.java
g/l/a/m0/c.java
g/l/a/m0/e.java
g/l/a/m0/f.java
g/o/a/d/a.java
g/p/a/e/d/a/a.java
g/p/a/e/d/a/c.java
g/p/a/e/d/a/d.java
g/p/a/e/e/d/a.java
g/p/a/e/e/d/c.java
g/p/a/e/e/e.java
g/p/a/e/e/i/c.java
g/p/a/f/a0.java
g/p/a/f/b0.java
g/p/a/f/g.java
g/p/a/f/h.java
g/p/a/f/m.java
g/p/a/f/n.java
g/p/a/f/p.java
g/p/a/f/s.java
g/p/a/f/u.java
h/b/a.java
h/b/d.java
h/b/g.java
h/b/m/j.java
h/b/m/o/a.java
i/f.java
i/k/s.java
i/o/a.java
i/o/b.java
io/realm/internal/OsSharedRealm.java
io/realm/internal/RealmNotifier.java
k/b0.java
k/c.java
k/d.java
k/d0.java
k/e0.java
k/f.java
k/f0.java
k/g.java
k/h0/b.java
k/h0/c/a.java
k/h0/c/b.java
k/h0/c/d.java
k/h0/c/e.java
k/h0/d/a.java
k/h0/d/b.java
k/h0/d/c.java
k/h0/d/d.java
k/h0/d/e.java
k/h0/d/g.java
k/h0/d/i.java
k/h0/d/j.java
k/h0/e/a.java
k/h0/e/b.java
k/h0/e/d.java
k/h0/e/g.java
k/h0/e/j.java
k/h0/e/k.java
k/h0/f/a.java
k/h0/g/b.java
k/h0/g/d.java
k/h0/g/e.java
k/h0/g/f.java
k/h0/g/g.java
k/h0/g/h.java
k/h0/g/i.java
k/h0/g/k.java
k/h0/h/b.java
k/h0/i/a.java
k/h0/i/f.java
k/h0/j/a.java
k/i0/b.java
k/s.java
k/t.java
k/u.java
k/x.java
k/z.java
l/d.java
l/f.java
l/g.java
l/h.java
l/i.java
l/j.java
l/k.java
l/l.java
l/m.java
l/n.java
l/o.java
l/q.java
l/s.java
l/v.java
l/w.java
l/x.java
l/y.java
o/a/b/a.java
o/a/b/b.java
o/a/b/c.java
o/a/b/f/a.java
o/a/b/f/b.java
o/a/b/f/d.java
o/a/b/f/g.java
o/a/b/f/h.java
o/a/b/f/i.java
o/a/b/f/j.java
o/a/b/f/k.java
o/a/b/f/l.java
o/a/b/f/m.java
p/a.java
p/b.java
p/f.java
p/g.java
p/k.java
p/l.java
p/m.java
p/o.java
p/p.java
p/v.java
p/x/a/b.java
p/x/a/c.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
命令执行-> getRuntime.exec()
加密解密-> 信息摘要算法
进程操作-> 获取进程pid
隐私数据-> 获取已安装的应用程序
一般功能-> 获取活动网路信息
网络通信-> HTTP建立连接 g/f/a/j.java
g/l/a/d0/c.java
g/p/a/f/u.java
网络通信-> URLConnection g/l/a/d0/c.java
组件-> 启动 Service
网络通信-> WebView 相关
进程操作-> 获取运行的进程\服务
网络通信-> WebView JavaScript接口
网络通信-> WebView使用File协议 com/just/agentweb/AbsAgentWebSettings.java
隐私数据-> 屏幕截图,截取自己应用内部界面 n/a/a/j.java
网络通信-> SSL证书处理
JavaScript 接口方法 com/just/agentweb/AgentWebJsInterfaceCompat.java
一般功能-> 加载so文件 g/g/a/d.java
o/a/a/b.java
o/a/b/d.java
DEX-> 动态加载
网络通信-> HTTPS建立连接 g/p/a/f/u.java
组件-> 发送广播 g/c/a/a/k/d0.java
g/l/a/k0/f.java
一般功能-> PowerManager操作 g/l/a/m0/f.java
网络通信-> WebView GET请求 com/just/agentweb/UrlLoaderImpl.java
网络通信-> WebView POST请求 com/just/agentweb/UrlLoaderImpl.java
进程操作-> 杀死进程 g/p/a/e/e/h.java
组件-> ContentProvider per/goweii/anylayer/ActivityProvider.java
一般功能-> 获取WiFi相关信息 com/bafenyi/zh/bafenyilib/util/MacMethod.java
一般功能-> 获取网络接口信息 com/bafenyi/zh/bafenyilib/util/MacMethod.java
加密解密-> Crypto加解密组件 com/huawei/appgallery/serviceverifykit/d/c.java

源代码分析

高危
4
警告
6
信息
1
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
com/bafenyi/zh/bafenyilib/BFYMethod.java
com/bafenyi/zh/bafenyilib/activity/WebActivity.java
com/bafenyi/zh/bafenyilib/request/http_config/ClientFactory.java
com/bafenyi/zh/bafenyilib/util/ECPMUtil.java
com/bafenyi/zh/bafenyilib/util/MacMethod.java
com/bafenyi/zh/bafenyilib/util/TenseCityUtil.java
com/befp/hslu/incometax/MyApplication.java
com/befp/hslu/incometax/activity/MainActivity.java
com/befp/hslu/incometax/activity/SplashActivity.java
com/befp/hslu/incometax/push/MyReceiver.java
com/befp/hslu/incometax/push/activity/BrowserUrlActivity.java
com/befp/hslu/incometax/push/activity/OpenClickActivity.java
com/befp/hslu/incometax/push/activity/OpenClickOppoActivity.java
com/befp/hslu/incometax/unlock/AlarmReceiver.java
com/befp/hslu/incometax/unlock/BouncedService.java
com/befp/hslu/incometax/unlock/KeepService.java
com/bfy/adlibrary/BFYAdMethod.java
com/bfy/adlibrary/ttad/TTBannerAdUtil.java
com/bfy/adlibrary/ttad/TTDrawVideoAdUtil.java
com/bfy/adlibrary/ttad/TTFullScreenVideoAdUtil.java
com/bfy/adlibrary/ttad/TTInterstitialADUtil.java
com/bfy/adlibrary/ttad/TTNativeAdUtil.java
com/bfy/adlibrary/ttad/TTRewardVideoAdUtil.java
com/bfy/adlibrary/ttad/TTSplashAdUtil.java
com/bfy/adlibrary/unad/UnBannerAdUtil.java
com/bfy/adlibrary/unad/UnInterstitialADUtil.java
com/bfy/adlibrary/unad/UnNativeAdUtil.java
com/bfy/adlibrary/unad/UnRewardVideoAdUtil.java
com/bfy/adlibrary/unad/UnSplashAdUtil.java
com/huawei/appgallery/serviceverifykit/d/d/b.java
com/just/agentweb/AgentWebUtils.java
com/just/agentweb/AgentWebView.java
com/just/agentweb/DefaultChromeClient.java
com/just/agentweb/JsCallJava.java
com/just/agentweb/JsCallback.java
com/just/agentweb/LogUtils.java
g/a/a/c/a.java
g/c/a/a/g/f.java
g/c/a/a/k/b0.java
g/c/a/a/k/d0.java
g/c/a/a/k/e0.java
g/c/a/a/k/h0.java
g/c/a/a/k/i0.java
g/c/a/a/k/l0.java
g/c/a/a/k/n0.java
g/d/a/c/a.java
g/d/a/c/g.java
g/d/a/c/p.java
g/d/a/c/r.java
g/d/a/c/s.java
g/f/a/i.java
g/f/a/s.java
g/m/a/k.java
g/p/a/d.java
g/p/a/f/z.java
m/a/a/f.java
2 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
XI/K0/XI/XI.java
g/p/a/f/b0.java
3 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
g/p/a/e/d/a/d.java
6 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
g/p/a/e/d/a/d.java
7 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
8 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/just/agentweb/AgentWebConfig.java
9 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/just/agentweb/AbsAgentWebSettings.java
10 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
11 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/bafenyi/zh/bafenyilib/util/PreferenceUtil.java
g/d/a/c/l.java
g/f/a/c.java
12 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/bafenyi/zh/bafenyilib/request/http_config/ClientHelper.java
k/h0/i/e.java
k/h0/i/f.java
13 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/just/agentweb/UrlLoaderImpl.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libpangleflipped.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/ag_sdk_cbg_root.cer
2 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/updatesdkcas.bks

VIRUSTOTAL扫描

  检出率: 3 / 65       完整报告

反病毒引擎 检出结果
BitDefenderFalx Android.Adware.Agent.BRI
Google Detected
Ikarus Trojan.AndroidOS.Clicker

滥用权限

恶意软件常用权限 10/30
android.permission.READ_PHONE_STATE
android.permission.WAKE_LOCK
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.VIBRATE
android.permission.ACCESS_COARSE_LOCATION
android.permission.GET_TASKS
android.permission.ACCESS_FINE_LOCATION
android.permission.WRITE_SETTINGS
android.permission.SYSTEM_ALERT_WINDOW
其它常用权限 11/46
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
android.permission.ACCESS_NETWORK_STATE
android.permission.INTERNET
android.permission.ACCESS_WIFI_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.REORDER_TASKS
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
android.permission.ACCESS_BACKGROUND_LOCATION
android.permission.FOREGROUND_SERVICE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
h5.8fenyi.cn 安全
IP地址: 115.231.153.88
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.toutiaopage.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





register.xmpush.global.xiaomi.com 安全
IP地址: 121.228.130.196
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





office-test.jpushoa.com 安全
IP地址: 115.231.153.88
国家: -
地区: -
城市: -
查看: Google 地图





store.hispace.hicloud.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





astat.bugly.cros.wr.pvp.net 安全
IP地址: 170.106.118.26
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





api-push.in.meizu.com 安全
IP地址: 206.161.233.191
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





ce3e75d5.jpush.cn 安全
IP地址: 121.228.130.196
国家: 中国
地区: 广东
城市: 深圳
查看: 高德地图





i.snssdk.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





m.8fenyi.cn 安全
IP地址: 121.4.213.124
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





m.tb.cn 安全
IP地址: 121.228.130.196
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.chengzijianzhan.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





cn.register.xmpush.xiaomi.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





api-push.meizu.com 安全
IP地址: 121.228.130.196
国家: 中国
地区: 广东
城市: 东莞
查看: 高德地图





ru.register.xmpush.global.xiaomi.com 安全
IP地址: 107.155.52.56
国家: 俄罗斯联邦
地区: 莫斯科
城市: 莫斯科
查看: Google 地图





apps.oceanengine.com 安全
IP地址: 180.97.251.220
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





www.samsungapps.com 安全
IP地址: 52.31.24.56
国家: 爱尔兰
地区: 都柏林
城市: 都柏林
查看: Google 地图





astat.bugly.qcloud.com 安全
IP地址: 119.28.121.133
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





api.8fenyi.cn 安全
IP地址: 121.4.213.124
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





idmb.register.xmpush.global.xiaomi.com 安全
IP地址: 98.64.182.160
国家: 印度
地区: 马哈拉施特拉邦
城市: 浦那
查看: Google 地图





platform.8fenyi.cn 安全
IP地址: 121.4.213.124
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





norma-external-collect.meizu.com 安全
IP地址: 115.231.153.88
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





sf6-ttcdn-tos.pstatp.com 安全
IP地址: 115.231.153.88
国家: 中国
地区: 浙江
城市: 台州
查看: 高德地图





fr.register.xmpush.global.xiaomi.com 安全
IP地址: 98.64.182.160
国家: 荷兰(王国)
地区: 北荷兰省
城市: 阿姆斯特丹
查看: Google 地图





resolver.msg.global.xiaomi.net 安全
IP地址: 115.231.153.88
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





upload-z2.qiniup.com 安全
IP地址: 183.60.220.4
国家: 中国
地区: 广东
城市: 佛山
查看: 高德地图





sdkapi-smartop.jiguang.cn 安全
没有可用的地理位置信息。




realm.io 安全
IP地址: 54.192.175.113
国家: 大韩民国
地区: 京畿道
城市: Icheon
查看: Google 地图





appgallery.cloud.huawei.com 安全
IP地址: 49.4.35.16
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





resolver.msg.xiaomi.net 安全
IP地址: 118.26.252.209
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





www.jivesoftware.com 安全
IP地址: 23.235.209.143
国家: 美利坚合众国
地区: 弗吉尼亚州
城市: 弗吉尼亚海滩
查看: Google 地图





手机号码

网址

网址信息 源码文件
https://platform.8fenyi.cn/h5-chat?appid=
https://m.8fenyi.cn/index.html?language=cn&system=android&packages=
https://h5.8fenyi.cn/privacy/service-protocol.html
https://h5.8fenyi.cn/privacy/index-cn.html?appid=
http://www.samsungapps.com/appquery/appdetail.as?appid=
com/bafenyi/zh/bafenyilib/BFYMethod.java
https://m.8fenyi.cn/index.html?language=cn
com/bafenyi/zh/bafenyilib/config/BFYConfig.java
http://api.8fenyi.cn/
com/bafenyi/zh/bafenyilib/request/http_config/AppConstant.java
https://api.8fenyi.cn/rest/comm/v1/checkcity?appid=
com/bafenyi/zh/bafenyilib/util/TenseCityUtil.java
http://dvoyage.oss-cn-shenzhen.aliyuncs.com/个人所得税年度自行纳税申报表
com/befp/hslu/incometax/fragment/MaterialsFragment.java
https://m.tb.cn/h.fyintht
com/befp/hslu/incometax/push/activity/BrowserUrlActivity.java
https://i.snssdk.com/
com/ss/android/downloadad/api/constant/AdBaseConstants.java
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
com/ss/android/downloadlib/addownload/compliance/AppPrivacyPolicyActivity.java
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
https://apps.oceanengine.com/customer/api/app/pkg_info?
com/ss/android/downloadlib/addownload/compliance/b.java
https://www.samsungapps.com/appquery/appdetail.as?appid=
com/ss/android/downloadlib/g/h.java
https://m.8fenyi.cn/detail.html?operateappid
g/c/a/a/c.java
https://github.com/lingochamp/filedownloader/wiki/filedownloader.properties
g/l/a/k0/a.java
https://astat.bugly.cros.wr.pvp.net/:8180/rqd/async
https://astat.bugly.qcloud.com/rqd/async
g/p/a/e/d/b/b.java
https://realm.io/news/android-installation-change/
h/b/g.java
111.13.141.211
http://office-test.jpushoa.com/bury-h5/#/resultpage
https://h5.8fenyi.cn/privacy/index-cn.html?appid=
5.1.11.1
https://resolver.msg.xiaomi.net/psc/?t=a
4.3.0.8
https://i.snssdk.com/
https://platform.8fenyi.cn/h5-chat?appid=
https://astat.bugly.qcloud.com/rqd/async
https://ru.register.xmpush.global.xiaomi.com
http://office-test.jpushoa.com/sdk-config/wi/cjc5tb
https://upload-z2.qiniup.com
https://m.tb.cn/h.fyintht
10.237.14.141
https://idmb.register.xmpush.global.xiaomi.com
10.0.0.200
https://sdkapi-smartop.jiguang.cn
39.156.81.172
http://www.samsungapps.com/appquery/appdetail.as?appid=
https://cn.register.xmpush.xiaomi.com
http://dvoyage.oss-cn-shenzhen.aliyuncs.com/个人所得税年度自行纳税申报表
https://play.google.com/store/apps/details?id=
www.chengzijianzhan.com
www.toutiaopage.com/tetris/page
https://register.xmpush.global.xiaomi.com
www.baidu.com:80
file:///android_res/
http://www.jivesoftware.com/xmlns/xmpp/properties
https://astat.bugly.cros.wr.pvp.net/:8180/rqd/async
https://api-push.in.meizu.com/garcia/api/client/
https://norma-external-collect.meizu.com/android/exchange/getpublickey.do
161.117.97.14
https://%1$s/gslb/?ver=4.0
https://norma-external-collect.meizu.com/push/android/external/add.do
111.202.1.250
https://resolver.msg.global.xiaomi.net/psc/?t=a
https://github.com/lingochamp/filedownloader/wiki/filedownloader.properties
https://apps.oceanengine.com/customer/api/app/pkg_info?
https://h5.8fenyi.cn/privacy/service-protocol.html
https://sf6-ttcdn-tos.pstatp.com/obj/ad-tetris-site/personal-privacy-page.html
111.13.142.153
https://realm.io/news/android-installation-change/
https://m.8fenyi.cn/detail.html?operateappid
111.202.1.252
https://appgallery.cloud.huawei.com
161.117.180.178
https://api-push.in.meizu.com
https://fr.register.xmpush.global.xiaomi.com
https://m.8fenyi.cn/index.html?language=cn&system=android&packages=
https://m.8fenyi.cn/index.html?language=cn
123.125.102.213
https://www.samsungapps.com/appquery/appdetail.as?appid=
https://api.8fenyi.cn/rest/comm/v1/checkcity?appid=
http://api.8fenyi.cn/
自研引擎-S

FIREBASE实例

邮箱

EMAIL 源码文件
2102297840@qq.com
自研引擎-S

追踪器

名称 类别 网址
Bugly https://reports.exodus-privacy.eu.org/trackers/190
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343
Pangle Advertisement https://reports.exodus-privacy.eu.org/trackers/363

密钥凭证

已显示 19 个secrets
1、 华为HMS Core 支付ID的=> "com.huawei.hms.client.cpid" : "cpid=x890086000300416786"
2、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid=102692209"
3、 OPPO推送的=> "OPPO_APPKEY" : "OP-776ea81e669b4f37920a63da2402b9d2"
4、 OPPO推送的=> "OPPO_APPSECRET" : "OP-3be686586f424d2994e276a66bc9ca1c"
5、 魅族推送的=> "MEIZU_APPID" : "MZ-144143"
6、 vivo推送的=> "local_iv" : "MzMsMzQsMzUsMzYsMzcsMzgsMzksNDAsNDEsMzIsMzgsMzcsMzYsMzUsMzQsMzMsI0AzNCwzMiwzMywzNywzMywzNCwzMiwzMywzMywzMywzNCw0MSwzNSwzNSwzMiwzMiwjQDMzLDM0LDM1LDM2LDM3LDM4LDM5LDQwLDQxLDMyLDM4LDM3LDMzLDM1LDM0LDMzLCNAMzQsMzIsMzMsMzcsMzMsMzQsMzIsMzMsMzMsMzMsMzQsNDEsMzUsMzIsMzIsMzI"
7、 极光推送的=> "JPUSH_APPKEY" : "1acf3316df82f55a88be4a70"
8、 小米推送的=> "XIAOMI_APPID" : "MI-2882303761518560004"
9、 vivo推送的=> "com.vivo.push.app_id" : "105510659"
10、 极光推送的=> "JPUSH_CHANNEL" : "samsung"
11、 友盟统计的=> "UMENG_CHANNEL" : "samsung"
12、 友盟统计的=> "UMENG_APPKEY" : "6051ad3bb8c8d45c13a1d59b"
13、 魅族推送的=> "MEIZU_APPKEY" : "MZ-beb3be3c1f1a441481e3bde91257c076"
14、 高德地图的=> "com.amap.api.v2.apikey" : "729554128a2612fdf6de91a702b913d6"
15、 小米推送的=> "XIAOMI_APPKEY" : "MI-5761856048004"
16、 vivo推送的=> "com.vivo.push.api_key" : "559a5334ed2abd22d33f9b3569f98802"
17、 OPPO推送的=> "OPPO_APPID" : "OP-30320883"
18、 b23b88eac0aa48148a9674010a39903d
19、 3082010a0282010100d52ff5dd432b3a05113ec1a7065fa5a80308810e4e181cf14f7598c8d553cccb7d5111fdcdb55f6ee84fc92cd594adc1245a9c4cd41cbe407a919c5b4d4a37a012f8834df8cfe947c490464602fc05c18960374198336ba1c2e56d2e984bdfb8683610520e417a1a9a5053a10457355cf45878612f04bb134e3d670cf96c6e598fd0c693308fe3d084a0a91692bbd9722f05852f507d910b782db4ab13a92a7df814ee4304dccdad1b766bb671b6f8de578b7f27e76a2000d8d9e6b429d4fef8ffaa4e8037e167a2ce48752f1435f08923ed7e2dafef52ff30fef9ab66fdb556a82b257443ba30a93fda7a0af20418aa0b45403a2f829ea6e4b8ddbb9987f1bf0203010001

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 59 个activities
1、 com.befp.hslu.incometax.activity.NewOrderActivity
2、 com.befp.hslu.incometax.activity.MessageActivity
3、 com.befp.hslu.incometax.activity.SettingActivity
4、 com.befp.hslu.incometax.activity.YearEdnBonusActivity
5、 com.befp.hslu.incometax.activity.UrlActivity
6、 com.befp.hslu.incometax.push.activity.BrowserUrlActivity
7、 com.befp.hslu.incometax.activity.SplashTwoActivity
8、 com.befp.hslu.incometax.activity.HomeCalculationResultActivity
9、 com.befp.hslu.incometax.activity.HomeTopDetailActivity
10、 com.befp.hslu.incometax.activity.ProcessOverviewActivity
11、 com.befp.hslu.incometax.activity.HotIssuesActivity
12、 com.befp.hslu.incometax.activity.PolicyIntroductionActivity
13、 com.befp.hslu.incometax.activity.DeductionsFoSpecificActivity
14、 com.befp.hslu.incometax.activity.DeclarationResultActivity
15、 com.befp.hslu.incometax.activity.DeclarationActivity
16、 com.befp.hslu.incometax.activity.CustomerResultActivity
17、 com.befp.hslu.incometax.activity.ProveActivity
18、 com.befp.hslu.incometax.activity.CustomerActivity
19、 com.befp.hslu.incometax.activity.SplashActivity
20、 com.befp.hslu.incometax.activity.MainActivity
21、 com.befp.hslu.incometax.activity.AttentionActivity
22、 com.befp.hslu.incometax.activity.ContactUsActivity
23、 com.befp.hslu.incometax.push.activity.OpenClickActivity
24、 com.befp.hslu.incometax.push.activity.OpenClickOppoActivity
25、 com.qq.e.ads.ADActivity
26、 com.qq.e.ads.PortraitADActivity
27、 com.qq.e.ads.LandscapeADActivity
28、 com.qq.e.ads.RewardvideoPortraitADActivity
29、 com.qq.e.ads.RewardvideoLandscapeADActivity
30、 com.qq.e.ads.DialogActivity
31、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity
32、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Portrait_Activity
33、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Activity_T
34、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Standard_Landscape_Activity
35、 com.bytedance.sdk.openadsdk.stub.activity.Stub_Activity
36、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity_T
37、 com.bytedance.sdk.openadsdk.stub.activity.Stub_SingleTask_Activity
38、 com.ss.android.downloadlib.addownload.compliance.AppPrivacyPolicyActivity
39、 com.ss.android.downloadlib.addownload.compliance.AppDetailInfoActivity
40、 com.ss.android.downloadlib.activity.TTDelegateActivity
41、 com.ss.android.downloadlib.activity.JumpKllkActivity
42、 com.ss.android.socialbase.appdownloader.view.DownloadTaskDeleteActivity
43、 com.ss.android.socialbase.appdownloader.view.JumpUnknownSourceActivity
44、 com.bafenyi.zh.bafenyilib.activity.WebActivity
45、 per.goweii.anylayer.LayerActivity
46、 com.blankj.utilcode.util.UtilsTransActivity4MainProcess
47、 com.blankj.utilcode.util.UtilsTransActivity
48、 cn.jiguang.analytics.android.view.BuryWebActivity
49、 cn.jpush.android.ui.PopWinActivity
50、 cn.jpush.android.ui.PushActivity
51、 cn.jpush.android.service.DActivity
52、 cn.jpush.android.service.JNotifyActivity
53、 cn.android.service.JTransitActivity
54、 com.vivo.push.sdk.LinkProxyClientActivity
55、 com.just.agentweb.AgentActionFragment
56、 com.huawei.updatesdk.service.otaupdate.AppUpdateActivity
57、 com.huawei.updatesdk.support.pm.PackageInstallerActivity
58、 com.huawei.hms.activity.BridgeActivity
59、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 30 个services
1、 com.befp.hslu.incometax.push.PushService
2、 com.befp.hslu.incometax.push.MyHWPushService
3、 com.befp.hslu.incometax.unlock.MyJobService
4、 com.befp.hslu.incometax.unlock.KeepService
5、 com.befp.hslu.incometax.unlock.BouncedService
6、 com.qq.e.comm.DownloadService
7、 com.ss.android.socialbase.appdownloader.DownloadHandlerService
8、 com.ss.android.socialbase.appdownloader.RetryJobSchedulerService
9、 com.ss.android.socialbase.downloader.downloader.IndependentProcessDownloadService
10、 com.ss.android.socialbase.downloader.notification.DownloadNotificationService
11、 com.ss.android.socialbase.downloader.downloader.DownloadService
12、 com.ss.android.socialbase.downloader.impls.DownloadHandleService
13、 com.ss.android.socialbase.downloader.downloader.SqlDownloadCacheService
14、 com.blankj.utilcode.util.MessengerUtils$ServerService
15、 cn.jpush.android.service.PushService
16、 cn.jpush.android.service.DaemonService
17、 com.huawei.hms.support.api.push.service.HmsMsgService
18、 cn.jpush.android.service.PluginHuaweiPlatformsService
19、 com.xiaomi.push.service.XMJobService
20、 com.xiaomi.push.service.XMPushService
21、 com.xiaomi.mipush.sdk.PushMessageHandler
22、 com.xiaomi.mipush.sdk.MessageHandleService
23、 cn.jpush.android.service.PluginOppoPushService
24、 com.heytap.msp.push.service.CompatibleDataMessageCallbackService
25、 com.heytap.msp.push.service.DataMessageCallbackService
26、 com.vivo.push.sdk.service.CommandClientService
27、 com.meizu.cloud.pushsdk.NotificationService
28、 com.liulishuo.filedownloader.services.FileDownloadService$SharedMainProcessService
29、 com.liulishuo.filedownloader.services.FileDownloadService$SeparateProcessService
30、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 16 个receivers
1、 com.befp.hslu.incometax.push.PushMessageReceiver
2、 com.befp.hslu.incometax.push.MyReceiver
3、 com.befp.hslu.incometax.unlock.AlarmReceiver
4、 com.ss.android.downloadlib.core.download.DownloadReceiver
5、 cn.jpush.android.service.PushReceiver
6、 cn.jpush.android.service.AlarmReceiver
7、 cn.jpush.android.service.SchedulerReceiver
8、 cn.jpush.android.asus.AsusPushMessageReceiver
9、 com.huawei.hms.support.api.push.PushMsgReceiver
10、 com.huawei.hms.support.api.push.PushReceiver
11、 com.xiaomi.push.service.receivers.NetworkStatusReceiver
12、 com.xiaomi.push.service.receivers.PingReceiver
13、 cn.jpush.android.service.PluginXiaomiPlatformsReceiver
14、 cn.jpush.android.service.PluginVivoMessageReceiver
15、 com.meizu.cloud.pushsdk.MzPushSystemReceiver
16、 cn.jpush.android.service.PluginMeizuPlatformsReceiver

内容提供者列表

已显示 19 个providers
1、 com.bytedance.sdk.openadsdk.TTFileProvider
2、 com.bytedance.sdk.openadsdk.multipro.TTMultiProvider
3、 com.huawei.hms.update.provider.UpdateProvider
4、 com.huawei.updatesdk.fileprovider.UpdateSdkFileProvider
5、 com.bytedance.sdk.openadsdk.stub.server.DownloaderServerManager
6、 com.bytedance.sdk.openadsdk.stub.server.MainServerManager
7、 com.bytedance.pangle.servermanager.MainServerManager
8、 com.bytedance.pangle.provider.MainProcessProviderProxy
9、 per.goweii.anylayer.ActivityProvider
10、 com.blankj.utilcode.util.UtilsFileProvider
11、 cn.jpush.android.service.DataProvider
12、 cn.jpush.android.service.DownloadProvider
13、 com.huawei.hms.support.api.push.PushProvider
14、 androidx.lifecycle.ProcessLifecycleOwnerInitializer
15、 com.just.agentweb.AgentWebFileProvider
16、 com.download.library.DownloadFileProvider
17、 com.huawei.hms.aaid.InitProvider
18、 com.huawei.hms.device.provider.CheckHmsProvider
19、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
Pangle SDK ByteDance 穿山甲是巨量引擎旗下全球应用变现与增长平台,合作优质媒体超 30,000 家,日请求突破 607 亿,日均展示达 100 亿,覆盖 7 亿日活用户,为全球应用和广告主提供高效的用户增长和变现解决方案。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
Realm Realm Realm 平台是一个用于跨平台应用程序的次世代数据层。Realm 是响应式的、并发的和轻量级的,它允许您使用实时的原生对象。使用 Realm 可使您的应用程序在信号较弱、脱机或中断的情况下无缝运行。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
AndroidUtilCode Blankj AndroidUtilCode 是一个强大易用的安卓工具类库,它合理地封装了安卓开发中常用的函数,具有完善的 Demo 和单元测试,利用其封装好的 APIs 可以大大提高开发效率。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
HMS Update Huawei 用于 HMS SDK 引导升级 Huawei Mobile Services(APK),提供给系统安装器读取升级文件。
AgentWeb Justson AgentWeb 是一个基于的 Android WebView ,极度容易使用以及功能强大的库,提供了 Android WebView 一系列的问题解决方案 ,并且轻量和极度灵活。
腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。
FileDownloader LingoChamp Android 文件下载引擎,稳定、高效、灵活、简单易用。

文件列表

AndroidManifest.xml
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/CERT.RSA
META-INF/CERT.SF
META-INF/MANIFEST.MF
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.exifinterface_exifinterface.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-extensions.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-service.version
META-INF/androidx.lifecycle_lifecycle-viewmodel-savedstate.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.tracing_tracing.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/jvm.kotlin_module
META-INF/kotlin-android-extensions-runtime.kotlin_module
META-INF/kotlin-stdlib-common-coroutines.kotlin_module
META-INF/kotlin-stdlib-common.kotlin_module
META-INF/kotlin-stdlib-coroutines.kotlin_module
META-INF/kotlin-stdlib.kotlin_module
META-INF/method.info
META-INF/okhttp-logging-interceptor.kotlin_module
META-INF/okhttp.kotlin_module
META-INF/retrofit.kotlin_module
agconnect-core.properties
assets/103079868
assets/ag_sdk_cbg_root.cer
assets/gdt_plugin/gdtadv2.jar
assets/grs_sdk_global_route_config_apptouchupdatesdk.json
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_global_route_config_updatesdk.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/hianalytics_njjn
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/jpush_close.png
assets/supplierconfig.json
assets/updatesdkcas.bks
assets/zlsioh.dat
classes.dex
classes2.dex
kotlin/ArithmeticException.kotlin_metadata
kotlin/AssertionError.kotlin_metadata
kotlin/BuilderInference.kotlin_metadata
kotlin/ClassCastException.kotlin_metadata
kotlin/Comparator.kotlin_metadata
kotlin/ConcurrentModificationException.kotlin_metadata
kotlin/Error.kotlin_metadata
kotlin/Exception.kotlin_metadata
kotlin/Experimental.kotlin_metadata
kotlin/ExperimentalMultiplatform.kotlin_metadata
kotlin/ExperimentalStdlibApi.kotlin_metadata
kotlin/ExperimentalUnsignedTypes.kotlin_metadata
kotlin/HashCodeKt.kotlin_metadata
kotlin/IllegalArgumentException.kotlin_metadata
kotlin/IllegalStateException.kotlin_metadata
kotlin/IndexOutOfBoundsException.kotlin_metadata
kotlin/InitializedLazyImpl.kotlin_metadata
kotlin/KotlinHKt.kotlin_metadata
kotlin/KotlinVersion.kotlin_metadata
kotlin/LateinitKt.kotlin_metadata
kotlin/Lazy.kotlin_metadata
kotlin/LazyKt.kotlin_metadata
kotlin/LazyThreadSafetyMode.kotlin_metadata
kotlin/NoSuchElementException.kotlin_metadata
kotlin/NoWhenBranchMatchedException.kotlin_metadata
kotlin/NotImplementedError.kotlin_metadata
kotlin/NullPointerException.kotlin_metadata
kotlin/NumberFormatException.kotlin_metadata
kotlin/NumbersKt.kotlin_metadata
kotlin/OptIn.kotlin_metadata
kotlin/OptionalExpectation.kotlin_metadata
kotlin/Pair.kotlin_metadata
kotlin/PreconditionsKt.kotlin_metadata
kotlin/RequiresOptIn.kotlin_metadata
kotlin/Result.kotlin_metadata
kotlin/ResultKt.kotlin_metadata
kotlin/RuntimeException.kotlin_metadata
kotlin/StandardKt.kotlin_metadata
kotlin/SuccessOrFailureKt.kotlin_metadata
kotlin/SuspendKt.kotlin_metadata
kotlin/Triple.kotlin_metadata
kotlin/TuplesKt.kotlin_metadata
kotlin/UByte.kotlin_metadata
kotlin/UByteArray.kotlin_metadata
kotlin/UByteArrayKt.kotlin_metadata
kotlin/UByteKt.kotlin_metadata
kotlin/UInt.kotlin_metadata
kotlin/UIntArray.kotlin_metadata
kotlin/UIntArrayKt.kotlin_metadata
kotlin/UIntKt.kotlin_metadata
kotlin/ULong.kotlin_metadata
kotlin/ULongArray.kotlin_metadata
kotlin/ULongArrayKt.kotlin_metadata
kotlin/ULongKt.kotlin_metadata
kotlin/UNINITIALIZED_VALUE.kotlin_metadata
kotlin/UNumbersKt.kotlin_metadata
kotlin/UShort.kotlin_metadata
kotlin/UShortArray.kotlin_metadata
kotlin/UShortArrayKt.kotlin_metadata
kotlin/UShortKt.kotlin_metadata
kotlin/UninitializedPropertyAccessException.kotlin_metadata
kotlin/UnsafeLazyImpl.kotlin_metadata
kotlin/UnsignedUtilsKt.kotlin_metadata
kotlin/UnsupportedOperationException.kotlin_metadata
kotlin/UseExperimental.kotlin_metadata
kotlin/WasExperimental.kotlin_metadata
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/AbstractCollection.kotlin_metadata
kotlin/collections/AbstractIterator.kotlin_metadata
kotlin/collections/AbstractList.kotlin_metadata
kotlin/collections/AbstractMap.kotlin_metadata
kotlin/collections/AbstractMutableCollection.kotlin_metadata
kotlin/collections/AbstractMutableList.kotlin_metadata
kotlin/collections/AbstractMutableMap.kotlin_metadata
kotlin/collections/AbstractMutableSet.kotlin_metadata
kotlin/collections/AbstractSet.kotlin_metadata
kotlin/collections/ArrayAsCollection.kotlin_metadata
kotlin/collections/ArrayDeque.kotlin_metadata
kotlin/collections/ArrayDequeKt.kotlin_metadata
kotlin/collections/ArrayList.kotlin_metadata
kotlin/collections/ArraysKt.kotlin_metadata
kotlin/collections/CollectionsHKt.kotlin_metadata
kotlin/collections/CollectionsKt.kotlin_metadata
kotlin/collections/EmptyIterator.kotlin_metadata
kotlin/collections/EmptyList.kotlin_metadata
kotlin/collections/EmptyMap.kotlin_metadata
kotlin/collections/EmptySet.kotlin_metadata
kotlin/collections/Grouping.kotlin_metadata
kotlin/collections/GroupingKt.kotlin_metadata
kotlin/collections/HashMap.kotlin_metadata
kotlin/collections/HashSet.kotlin_metadata
kotlin/collections/IndexedValue.kotlin_metadata
kotlin/collections/IndexingIterable.kotlin_metadata
kotlin/collections/IndexingIterator.kotlin_metadata
kotlin/collections/IterablesKt.kotlin_metadata
kotlin/collections/IteratorsKt.kotlin_metadata
kotlin/collections/LinkedHashMap.kotlin_metadata
kotlin/collections/LinkedHashSet.kotlin_metadata
kotlin/collections/MapAccessorsKt.kotlin_metadata
kotlin/collections/MapWithDefault.kotlin_metadata
kotlin/collections/MapWithDefaultImpl.kotlin_metadata
kotlin/collections/MapWithDefaultKt.kotlin_metadata
kotlin/collections/MapsKt.kotlin_metadata
kotlin/collections/MovingSubList.kotlin_metadata
kotlin/collections/MutableCollectionsKt.kotlin_metadata
kotlin/collections/MutableMapWithDefault.kotlin_metadata
kotlin/collections/MutableMapWithDefaultImpl.kotlin_metadata
kotlin/collections/RandomAccess.kotlin_metadata
kotlin/collections/ReversedList.kotlin_metadata
kotlin/collections/ReversedListReadOnly.kotlin_metadata
kotlin/collections/ReversedViewsKt.kotlin_metadata
kotlin/collections/RingBuffer.kotlin_metadata
kotlin/collections/SetsKt.kotlin_metadata
kotlin/collections/SlidingWindowKt.kotlin_metadata
kotlin/collections/State.kotlin_metadata
kotlin/collections/UArraySortingKt.kotlin_metadata
kotlin/collections/UByteIterator.kotlin_metadata
kotlin/collections/UIntIterator.kotlin_metadata
kotlin/collections/ULongIterator.kotlin_metadata
kotlin/collections/UShortIterator.kotlin_metadata
kotlin/collections/collections.kotlin_builtins
kotlin/comparisons/ComparisonsKt.kotlin_metadata
kotlin/comparisons/NaturalOrderComparator.kotlin_metadata
kotlin/comparisons/ReverseOrderComparator.kotlin_metadata
kotlin/comparisons/ReversedComparator.kotlin_metadata
kotlin/contracts/CallsInPlace.kotlin_metadata
kotlin/contracts/ConditionalEffect.kotlin_metadata
kotlin/contracts/ContractBuilder.kotlin_metadata
kotlin/contracts/ContractBuilderKt.kotlin_metadata
kotlin/contracts/Effect.kotlin_metadata
kotlin/contracts/ExperimentalContracts.kotlin_metadata
kotlin/contracts/InvocationKind.kotlin_metadata
kotlin/contracts/Returns.kotlin_metadata
kotlin/contracts/ReturnsNotNull.kotlin_metadata
kotlin/contracts/SimpleEffect.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextKey.kotlin_metadata
kotlin/coroutines/CombinedContext.kotlin_metadata
kotlin/coroutines/Continuation.kotlin_metadata
kotlin/coroutines/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/ContinuationKt.kotlin_metadata
kotlin/coroutines/CoroutineContext.kotlin_metadata
kotlin/coroutines/CoroutineContextImplKt.kotlin_metadata
kotlin/coroutines/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/SafeContinuation.kotlin_metadata
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/coroutines/experimental/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/experimental/CombinedContext.kotlin_metadata
kotlin/coroutines/experimental/Continuation.kotlin_metadata
kotlin/coroutines/experimental/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/experimental/CoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/CoroutinesLibraryKt.kotlin_metadata
kotlin/coroutines/experimental/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/experimental/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/experimental/SafeContinuation.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilder.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderIterator.kotlin_metadata
kotlin/coroutines/experimental/SequenceBuilderKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/CoroutinesIntrinsicsExperimentalHKt.kotlin_metadata
kotlin/coroutines/experimental/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutineSingletons.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutinesIntrinsicsHKt.kotlin_metadata
kotlin/coroutines/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/experimental/BitwiseOperationsKt.kotlin_metadata
kotlin/experimental/ExperimentalTypeInference.kotlin_metadata
kotlin/internal/AccessibleLateinitPropertyLiteral.kotlin_metadata
kotlin/internal/ContractsDsl.kotlin_metadata
kotlin/internal/DynamicExtension.kotlin_metadata
kotlin/internal/Exact.kotlin_metadata
kotlin/internal/HidesMembers.kotlin_metadata
kotlin/internal/InlineOnly.kotlin_metadata
kotlin/internal/LowPriorityInOverloadResolution.kotlin_metadata
kotlin/internal/NoInfer.kotlin_metadata
kotlin/internal/OnlyInputTypes.kotlin_metadata
kotlin/internal/RequireKotlin.kotlin_metadata
kotlin/internal/RequireKotlinVersionKind.kotlin_metadata
kotlin/internal/UProgressionUtilKt.kotlin_metadata
kotlin/internal/internal.kotlin_builtins
kotlin/io/IoHKt.kotlin_metadata
kotlin/io/Serializable.kotlin_metadata
kotlin/js/JsName.kotlin_metadata
kotlin/jvm/JvmField.kotlin_metadata
kotlin/jvm/JvmMultifileClass.kotlin_metadata
kotlin/jvm/JvmName.kotlin_metadata
kotlin/jvm/JvmOverloads.kotlin_metadata
kotlin/jvm/JvmPackageName.kotlin_metadata
kotlin/jvm/JvmStatic.kotlin_metadata
kotlin/jvm/JvmSuppressWildcards.kotlin_metadata
kotlin/jvm/JvmSynthetic.kotlin_metadata
kotlin/jvm/JvmWildcard.kotlin_metadata
kotlin/jvm/Strictfp.kotlin_metadata
kotlin/jvm/Synchronized.kotlin_metadata
kotlin/jvm/Transient.kotlin_metadata
kotlin/jvm/Volatile.kotlin_metadata
kotlin/kotlin.kotlin_builtins
kotlin/math/MathHKt.kotlin_metadata
kotlin/math/UMathKt.kotlin_metadata
kotlin/native/concurrent/SharedImmutable.kotlin_metadata
kotlin/native/concurrent/ThreadLocal.kotlin_metadata
kotlin/properties/Delegates.kotlin_metadata
kotlin/properties/NotNullVar.kotlin_metadata
kotlin/properties/ObservableProperty.kotlin_metadata
kotlin/properties/ReadOnlyProperty.kotlin_metadata
kotlin/properties/ReadWriteProperty.kotlin_metadata
kotlin/random/Random.kotlin_metadata
kotlin/random/RandomKt.kotlin_metadata
kotlin/random/URandomKt.kotlin_metadata
kotlin/random/XorWowRandom.kotlin_metadata
kotlin/ranges/ClosedDoubleRange.kotlin_metadata
kotlin/ranges/ClosedFloatRange.kotlin_metadata
kotlin/ranges/ClosedFloatingPointRange.kotlin_metadata
kotlin/ranges/ComparableRange.kotlin_metadata
kotlin/ranges/RangesKt.kotlin_metadata
kotlin/ranges/UIntProgression.kotlin_metadata
kotlin/ranges/UIntProgressionIterator.kotlin_metadata
kotlin/ranges/UIntRange.kotlin_metadata
kotlin/ranges/ULongProgression.kotlin_metadata
kotlin/ranges/ULongProgressionIterator.kotlin_metadata
kotlin/ranges/ULongRange.kotlin_metadata
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/KCallable.kotlin_metadata
kotlin/reflect/KClass.kotlin_metadata
kotlin/reflect/KClassesKt.kotlin_metadata
kotlin/reflect/KMutableProperty.kotlin_metadata
kotlin/reflect/KMutableProperty0.kotlin_metadata
kotlin/reflect/KMutableProperty1.kotlin_metadata
kotlin/reflect/KMutableProperty2.kotlin_metadata
kotlin/reflect/KProperty.kotlin_metadata
kotlin/reflect/KProperty0.kotlin_metadata
kotlin/reflect/KProperty1.kotlin_metadata
kotlin/reflect/KProperty2.kotlin_metadata
kotlin/reflect/TypeOfKt.kotlin_metadata
kotlin/reflect/reflect.kotlin_builtins
kotlin/sequences/ConstrainedOnceSequence.kotlin_metadata
kotlin/sequences/DistinctIterator.kotlin_metadata
kotlin/sequences/DistinctSequence.kotlin_metadata
kotlin/sequences/DropSequence.kotlin_metadata
kotlin/sequences/DropTakeSequence.kotlin_metadata
kotlin/sequences/DropWhileSequence.kotlin_metadata
kotlin/sequences/EmptySequence.kotlin_metadata
kotlin/sequences/FilteringSequence.kotlin_metadata
kotlin/sequences/FlatteningSequence.kotlin_metadata
kotlin/sequences/GeneratorSequence.kotlin_metadata
kotlin/sequences/IndexingSequence.kotlin_metadata
kotlin/sequences/MergingSequence.kotlin_metadata
kotlin/sequences/Sequence.kotlin_metadata
kotlin/sequences/SequenceBuilderIterator.kotlin_metadata
kotlin/sequences/SequenceBuilderKt.kotlin_metadata
kotlin/sequences/SequenceScope.kotlin_metadata
kotlin/sequences/SequencesKt.kotlin_metadata
kotlin/sequences/SubSequence.kotlin_metadata
kotlin/sequences/TakeSequence.kotlin_metadata
kotlin/sequences/TakeWhileSequence.kotlin_metadata
kotlin/sequences/TransformingIndexedSequence.kotlin_metadata
kotlin/sequences/TransformingSequence.kotlin_metadata
kotlin/text/Appendable.kotlin_metadata
kotlin/text/AppendableKt.kotlin_metadata
kotlin/text/CharKt.kotlin_metadata
kotlin/text/CharacterCodingException.kotlin_metadata
kotlin/text/DelimitedRangesSequence.kotlin_metadata
kotlin/text/IndentKt.kotlin_metadata
kotlin/text/MatchGroup.kotlin_metadata
kotlin/text/MatchGroupCollection.kotlin_metadata
kotlin/text/MatchNamedGroupCollection.kotlin_metadata
kotlin/text/MatchResult.kotlin_metadata
kotlin/text/Regex.kotlin_metadata
kotlin/text/RegexExtensionsKt.kotlin_metadata
kotlin/text/RegexOption.kotlin_metadata
kotlin/text/StringBuilder.kotlin_metadata
kotlin/text/StringBuilderKt.kotlin_metadata
kotlin/text/StringNumberConversionsKt.kotlin_metadata
kotlin/text/StringsKt.kotlin_metadata
kotlin/text/TextHKt.kotlin_metadata
kotlin/text/Typography.kotlin_metadata
kotlin/text/UStringsKt.kotlin_metadata
kotlin/time/AbstractDoubleTimeSource.kotlin_metadata
kotlin/time/AbstractLongTimeSource.kotlin_metadata
kotlin/time/AdjustedTimeMark.kotlin_metadata
kotlin/time/Duration.kotlin_metadata
kotlin/time/DurationKt.kotlin_metadata
kotlin/time/DurationUnit.kotlin_metadata
kotlin/time/DurationUnitKt.kotlin_metadata
kotlin/time/ExperimentalTime.kotlin_metadata
kotlin/time/MeasureTimeKt.kotlin_metadata
kotlin/time/MonotonicTimeSource.kotlin_metadata
kotlin/time/TestTimeSource.kotlin_metadata
kotlin/time/TimeMark.kotlin_metadata
kotlin/time/TimeSource.kotlin_metadata
kotlin/time/TimeSourceKt.kotlin_metadata
kotlin/time/TimeSourcesKt.kotlin_metadata
kotlin/time/TimedValue.kotlin_metadata
lib/arm64-v8a/libjcore312.so
lib/arm64-v8a/libpangleflipped.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/librealm-jni.so
lib/arm64-v8a/libsecsdk.so
lib/armeabi-v7a/libjcore312.so
lib/armeabi-v7a/libpangleflipped.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/librealm-jni.so
lib/armeabi-v7a/libsecsdk.so
lib/armeabi/libjcore312.so
lib/armeabi/libsecsdk.so
lib/x86/libjcore312.so
lib/x86/libpl_droidsonroids_gif.so
lib/x86/librealm-jni.so
lib/x86/libsecsdk.so
lib/x86_64/libjcore312.so
lib/x86_64/libpl_droidsonroids_gif.so
lib/x86_64/librealm-jni.so
lib/x86_64/libsecsdk.so
network-common.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/NOTICE
okhttp3/internal/publicsuffix/publicsuffixes.gz
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim-v21/fragment_fast_out_extra_slow_in.xml
res/anim-v21/mtrl_bottom_sheet_slide_in.xml
res/anim-v21/mtrl_bottom_sheet_slide_out.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/dialog_enter.xml
res/anim/dialog_exit.xml
res/anim/mtrl_card_lowers_interpolator.xml
res/anim/slide_right_in.xml
res/anim/slide_up.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/fragment_close_enter.xml
res/animator/fragment_close_exit.xml
res/animator/fragment_fade_enter.xml
res/animator/fragment_fade_exit.xml
res/animator/fragment_open_enter.xml
res/animator/fragment_open_exit.xml
res/animator/linear_indeterminate_line1_head_interpolator.xml
res/animator/linear_indeterminate_line1_tail_interpolator.xml
res/animator/linear_indeterminate_line2_head_interpolator.xml
res/animator/linear_indeterminate_line2_tail_interpolator.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_card_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_extended_fab_change_size_collapse_motion_spec.xml
res/animator/mtrl_extended_fab_change_size_expand_motion_spec.xml
res/animator/mtrl_extended_fab_hide_motion_spec.xml
res/animator/mtrl_extended_fab_show_motion_spec.xml
res/animator/mtrl_extended_fab_state_list_animator.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/material_cursor_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_bottom_nav_colored_item_tint.xml
res/color/mtrl_bottom_nav_colored_ripple_color.xml
res/color/mtrl_bottom_nav_item_tint.xml
res/color/mtrl_bottom_nav_ripple_color.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/drawable-anydpi-v21/ttdownloader_icon_back_arrow.xml
res/drawable-anydpi-v21/ttdownloader_icon_yes.xml
res/drawable-anydpi-v24/gdt_ic_native_back.xml
res/drawable-anydpi-v24/gdt_ic_native_download.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_off.xml
res/drawable-anydpi-v24/gdt_ic_native_volume_on.xml
res/drawable-anydpi-v24/ttdownloader_icon_download.xml
res/drawable-hdpi-v21/ttdownloader_icon_download.png
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/gdt_ic_back.png
res/drawable-hdpi-v4/gdt_ic_browse.png
res/drawable-hdpi-v4/gdt_ic_download.png
res/drawable-hdpi-v4/gdt_ic_enter_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_exit_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_express_back_to_port.png
res/drawable-hdpi-v4/gdt_ic_express_close.png
res/drawable-hdpi-v4/gdt_ic_express_enter_fullscreen.png
res/drawable-hdpi-v4/gdt_ic_express_pause.png
res/drawable-hdpi-v4/gdt_ic_express_play.png
res/drawable-hdpi-v4/gdt_ic_express_volume_off.png
res/drawable-hdpi-v4/gdt_ic_express_volume_on.png
res/drawable-hdpi-v4/gdt_ic_native_back.png
res/drawable-hdpi-v4/gdt_ic_native_download.png
res/drawable-hdpi-v4/gdt_ic_native_volume_off.png
res/drawable-hdpi-v4/gdt_ic_native_volume_on.png
res/drawable-hdpi-v4/gdt_ic_pause.png
res/drawable-hdpi-v4/gdt_ic_play.png
res/drawable-hdpi-v4/gdt_ic_progress_thumb_normal.png
res/drawable-hdpi-v4/gdt_ic_replay.png
res/drawable-hdpi-v4/gdt_ic_seekbar_background.9.png
res/drawable-hdpi-v4/gdt_ic_seekbar_progress.9.png
res/drawable-hdpi-v4/gdt_ic_video_detail_close.png
res/drawable-hdpi-v4/gdt_ic_volume_off.png
res/drawable-hdpi-v4/gdt_ic_volume_on.png
res/drawable-hdpi-v4/jpush_ic_action_cancle.png
res/drawable-hdpi-v4/jpush_ic_action_close.png
res/drawable-hdpi-v4/jpush_ic_action_close2.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi-v4/jpush_richpush_btn_selector.xml
res/drawable-hdpi-v4/jpush_richpush_progressbar.xml
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-hdpi-v4/ttdownloader_icon_yes.png
res/drawable-ldpi-v21/ttdownloader_icon_download.png
res/drawable-ldpi-v4/gdt_ic_native_back.png
res/drawable-ldpi-v4/gdt_ic_native_download.png
res/drawable-ldpi-v4/gdt_ic_native_volume_off.png
res/drawable-ldpi-v4/gdt_ic_native_volume_on.png
res/drawable-ldpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-ldpi-v4/ttdownloader_icon_yes.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v21/ttdownloader_icon_download.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/gdt_ic_native_back.png
res/drawable-mdpi-v4/gdt_ic_native_download.png
res/drawable-mdpi-v4/gdt_ic_native_volume_off.png
res/drawable-mdpi-v4/gdt_ic_native_volume_on.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-mdpi-v4/ttdownloader_icon_yes.png
res/drawable-nodpi-v4/stat_sys_third_app_notify.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/design_bottom_navigation_item_background.xml
res/drawable-v21/material_cursor_drawable.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v23/mtrl_popupmenu_background_dark.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v21/ttdownloader_icon_download.png
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/gdt_ic_native_back.png
res/drawable-xhdpi-v4/gdt_ic_native_download.png
res/drawable-xhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xhdpi-v4/gdt_ic_native_volume_on.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/push_pure_close.png
res/drawable-xhdpi-v4/shadow_bottom.png
res/drawable-xhdpi-v4/shadow_left.png
res/drawable-xhdpi-v4/shadow_right.png
res/drawable-xhdpi-v4/stat_sys_third_app_notify.png
res/drawable-xhdpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-xhdpi-v4/ttdownloader_icon_yes.png
res/drawable-xhdpi-v4/upsdk_cancel_normal.png
res/drawable-xhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable-xxhdpi-v21/ttdownloader_icon_download.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/gdt_ic_back.png
res/drawable-xxhdpi-v4/gdt_ic_browse.png
res/drawable-xxhdpi-v4/gdt_ic_download.png
res/drawable-xxhdpi-v4/gdt_ic_enter_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_exit_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_express_back_to_port.png
res/drawable-xxhdpi-v4/gdt_ic_express_close.png
res/drawable-xxhdpi-v4/gdt_ic_express_enter_fullscreen.png
res/drawable-xxhdpi-v4/gdt_ic_express_pause.png
res/drawable-xxhdpi-v4/gdt_ic_express_play.png
res/drawable-xxhdpi-v4/gdt_ic_express_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_express_volume_on.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_arrow_down.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_arrow_right.png
res/drawable-xxhdpi-v4/gdt_ic_gesture_hand.png
res/drawable-xxhdpi-v4/gdt_ic_native_back.png
res/drawable-xxhdpi-v4/gdt_ic_native_download.png
res/drawable-xxhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_native_volume_on.png
res/drawable-xxhdpi-v4/gdt_ic_pause.png
res/drawable-xxhdpi-v4/gdt_ic_play.png
res/drawable-xxhdpi-v4/gdt_ic_progress_thumb_normal.png
res/drawable-xxhdpi-v4/gdt_ic_replay.png
res/drawable-xxhdpi-v4/gdt_ic_seekbar_background.9.png
res/drawable-xxhdpi-v4/gdt_ic_seekbar_progress.9.png
res/drawable-xxhdpi-v4/gdt_ic_video_detail_close.png
res/drawable-xxhdpi-v4/gdt_ic_volume_off.png
res/drawable-xxhdpi-v4/gdt_ic_volume_on.png
res/drawable-xxhdpi-v4/push_pure_close.png
res/drawable-xxhdpi-v4/stat_sys_third_app_notify.png
res/drawable-xxhdpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-xxhdpi-v4/ttdownloader_icon_yes.png
res/drawable-xxhdpi-v4/upsdk_cancel_normal.png
res/drawable-xxhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable-xxxhdpi-v21/ttdownloader_icon_download.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl.png
res/drawable-xxxhdpi-v4/gdt_ic_native_back.png
res/drawable-xxxhdpi-v4/gdt_ic_native_download.png
res/drawable-xxxhdpi-v4/gdt_ic_native_volume_off.png
res/drawable-xxxhdpi-v4/gdt_ic_native_volume_on.png
res/drawable-xxxhdpi-v4/push_pure_close.png
res/drawable-xxxhdpi-v4/stat_sys_third_app_notify.png
res/drawable-xxxhdpi-v4/ttdownloader_icon_back_arrow.png
res/drawable-xxxhdpi-v4/ttdownloader_icon_yes.png
res/drawable-xxxhdpi-v4/upsdk_cancel_normal.png
res/drawable-xxxhdpi-v4/upsdk_cancel_pressed_bg.png
res/drawable/$avd_hide_password__0.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/$avd_show_password__0.xml
res/drawable/$avd_show_password__1.xml
res/drawable/$avd_show_password__2.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_copy_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_cut_mtrl_alpha.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_menu_paste_mtrl_am_alpha.xml
res/drawable/abc_ic_menu_selectall_mtrl_alpha.xml
res/drawable/abc_ic_menu_share_mtrl_alpha.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_star_black_48dp.xml
res/drawable/abc_star_half_black_48dp.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/amap_through.png
res/drawable/arrow_anim.xml
res/drawable/avd_hide_password.xml
res/drawable/avd_show_password.xml
res/drawable/background_editview.xml
res/drawable/background_editview_high_light.xml
res/drawable/background_home_item.xml
res/drawable/background_pick_up.xml
res/drawable/bg_bule_12.xml
res/drawable/bg_gray_4.xml
res/drawable/bg_orange_24.xml
res/drawable/bg_sdk_ad.xml
res/drawable/bg_slide_view.xml
res/drawable/bg_splash_collection_button.xml
res/drawable/bg_splash_skip.xml
res/drawable/bg_white_14.xml
res/drawable/bg_white_23_stroke_2.xml
res/drawable/bg_white_30.xml
res/drawable/bg_white_30_stroke_1.xml
res/drawable/bg_white_8.xml
res/drawable/bg_white_top_8.xml
res/drawable/bg_yellow_24.xml
res/drawable/black_background.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/btn_refresh.xml
res/drawable/btn_select_cities.xml
res/drawable/design_fab_background.xml
res/drawable/design_ic_visibility.xml
res/drawable/design_ic_visibility_off.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_background.xml
res/drawable/dialog_background_2.xml
res/drawable/dialog_background_cancle.xml
res/drawable/dialog_background_cancle_2.xml
res/drawable/dialog_background_sure.xml
res/drawable/dialog_background_sure_2.xml
res/drawable/dialog_background_white.xml
res/drawable/dialog_customer_image.xml
res/drawable/gray_radius.xml
res/drawable/ic_clock_black_24dp.xml
res/drawable/ic_keyboard_black_24dp.xml
res/drawable/ic_launcher_background.xml
res/drawable/ic_loading.png
res/drawable/ic_mtrl_checked_circle.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/item_home_new_model.xml
res/drawable/load_spinner.xml
res/drawable/material_ic_calendar_black_24dp.xml
res/drawable/material_ic_clear_black_24dp.xml
res/drawable/material_ic_edit_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_left_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_right_black_24dp.xml
res/drawable/material_ic_menu_arrow_down_black_24dp.xml
res/drawable/material_ic_menu_arrow_up_black_24dp.xml
res/drawable/mtrl_dialog_background.xml
res/drawable/mtrl_dropdown_arrow.xml
res/drawable/mtrl_ic_arrow_drop_down.xml
res/drawable/mtrl_ic_arrow_drop_up.xml
res/drawable/mtrl_ic_cancel.xml
res/drawable/mtrl_ic_error.xml
res/drawable/mtrl_popupmenu_background.xml
res/drawable/mtrl_popupmenu_background_dark.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/no_banner.png
res/drawable/notices_img_1.png
res/drawable/notices_img_2.png
res/drawable/notices_img_3.png
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/point_one.xml
res/drawable/point_two.xml
res/drawable/progress_custom_bg.xml
res/drawable/progress_loading.xml
res/drawable/sdk_shap_up_b.xml
res/drawable/sdk_shap_up_t.xml
res/drawable/selector_btn_gray.xml
res/drawable/selector_btn_orange.xml
res/drawable/selector_keyboard_key.xml
res/drawable/selector_keyboard_opkey.xml
res/drawable/selector_light_gray.xml
res/drawable/shape_bg_screen.xml
res/drawable/shape_color_white_radius_2.xml
res/drawable/shape_home_card_bg_radius_4_color_fff.xml
res/drawable/shape_input_wage.xml
res/drawable/shape_middle_ad_btn_bg.xml
res/drawable/shape_prove_check_bg.xml
res/drawable/shape_round_blue.xml
res/drawable/shape_round_orange.xml
res/drawable/shape_save_prove_tip_pop_bg.xml
res/drawable/shape_small_circle_point_red.xml
res/drawable/shape_white_stroke_blue.xml
res/drawable/test_custom_background.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/tt_appdownloader_action_bg.xml
res/drawable/tt_appdownloader_action_new_bg.xml
res/drawable/tt_appdownloader_ad_detail_download_progress.xml
res/drawable/tt_appdownloader_detail_download_success_bg.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal_new.xml
res/drawable/tt_appdownloader_download_progress_bar_horizontal_night.xml
res/drawable/ttdownloader_bg_appinfo_btn.xml
res/drawable/ttdownloader_bg_appinfo_dialog.xml
res/drawable/ttdownloader_bg_button_blue_corner.xml
res/drawable/ttdownloader_bg_kllk_btn1.xml
res/drawable/ttdownloader_bg_kllk_btn2.xml
res/drawable/ttdownloader_bg_transparent.xml
res/drawable/ttdownloader_bg_white_corner.xml
res/drawable/ttdownloader_dash_line.xml
res/drawable/upsdk_cancel_bg.xml
res/drawable/upsdk_third_download_bg.xml
res/drawable/utils_toast_bg.xml
res/drawable/white_radius.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/layout-land/material_clock_period_toggle_land.xml
res/layout-land/material_timepicker.xml
res/layout-land/mtrl_picker_header_dialog.xml
res/layout-ldrtl-v17/material_textinput_timepicker.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/push_notification.xml
res/layout-v21/push_notification_large.xml
res/layout-v21/push_notification_middle.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v22/material_timepicker_dialog.xml
res/layout-v22/mtrl_alert_dialog_actions.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-v26/mtrl_calendar_month.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/activity_attention.xml
res/layout/activity_browser_url.xml
res/layout/activity_contact_us.xml
res/layout/activity_customer.xml
res/layout/activity_customer_result.xml
res/layout/activity_declaration.xml
res/layout/activity_declaration_result.xml
res/layout/activity_deductions_fo_specific.xml
res/layout/activity_endisable_service.xml
res/layout/activity_home_calculation_result.xml
res/layout/activity_home_top_detail.xml
res/layout/activity_hot_issues.xml
res/layout/activity_main.xml
res/layout/activity_message.xml
res/layout/activity_new_order.xml
res/layout/activity_policy_introduction.xml
res/layout/activity_position_detail.xml
res/layout/activity_process_overview.xml
res/layout/activity_prove.xml
res/layout/activity_setting.xml
res/layout/activity_splash.xml
res/layout/activity_splash_two.xml
res/layout/activity_url.xml
res/layout/activity_web.xml
res/layout/activity_year_edn_bonus.xml
res/layout/agentweb_error_page.xml
res/layout/banner.xml
res/layout/custom_dialog.xml
res/layout/customer_notitfication_layout.xml
res/layout/customer_notitfication_layout2.xml
res/layout/customer_notitfication_layout2_small.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_end_icon.xml
res/layout/design_text_input_start_icon.xml
res/layout/dialog_all_permission.xml
res/layout/dialog_back_confirm.xml
res/layout/dialog_calculation_fast.xml
res/layout/dialog_customer.xml
res/layout/dialog_customer_back.xml
res/layout/dialog_declaraction.xml
res/layout/dialog_info_selection.xml
res/layout/dialog_loading_ad.xml
res/layout/dialog_middle.xml
res/layout/dialog_no_water_marker.xml
res/layout/dialog_permission_tip.xml
res/layout/dialog_push.xml
res/layout/dialog_save_success_tip.xml
res/layout/dialog_tips.xml
res/layout/dialog_tips2.xml
res/layout/dialog_update.xml
res/layout/fragment_home.xml
res/layout/fragment_materials.xml
res/layout/fragment_middle.xml
res/layout/fragment_setting.xml
res/layout/fragment_year_end_bonus.xml
res/layout/hms_download_progress.xml
res/layout/image_view_holder.xml
res/layout/item_home_message.xml
res/layout/jpush_inapp_banner.xml
res/layout/jpush_popwin_layout.xml
res/layout/jpush_webview_layout.xml
res/layout/layout_any_layer.xml
res/layout/layout_web_error.xml
res/layout/material_chip_input_combo.xml
res/layout/material_clock_display.xml
res/layout/material_clock_display_divider.xml
res/layout/material_clock_period_toggle.xml
res/layout/material_clockface_textview.xml
res/layout/material_clockface_view.xml
res/layout/material_radial_view_group.xml
res/layout/material_textinput_timepicker.xml
res/layout/material_time_chip.xml
res/layout/material_time_input.xml
res/layout/material_timepicker.xml
res/layout/material_timepicker_dialog.xml
res/layout/material_timepicker_textinput_display.xml
res/layout/mtrl_alert_dialog.xml
res/layout/mtrl_alert_dialog_actions.xml
res/layout/mtrl_alert_dialog_title.xml
res/layout/mtrl_alert_select_dialog_item.xml
res/layout/mtrl_alert_select_dialog_multichoice.xml
res/layout/mtrl_alert_select_dialog_singlechoice.xml
res/layout/mtrl_calendar_day.xml
res/layout/mtrl_calendar_day_of_week.xml
res/layout/mtrl_calendar_days_of_week.xml
res/layout/mtrl_calendar_horizontal.xml
res/layout/mtrl_calendar_month.xml
res/layout/mtrl_calendar_month_labeled.xml
res/layout/mtrl_calendar_month_navigation.xml
res/layout/mtrl_calendar_months.xml
res/layout/mtrl_calendar_vertical.xml
res/layout/mtrl_calendar_year.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/mtrl_picker_actions.xml
res/layout/mtrl_picker_dialog.xml
res/layout/mtrl_picker_fullscreen.xml
res/layout/mtrl_picker_header_dialog.xml
res/layout/mtrl_picker_header_fullscreen.xml
res/layout/mtrl_picker_header_selection_text.xml
res/layout/mtrl_picker_header_title_text.xml
res/layout/mtrl_picker_header_toggle.xml
res/layout/mtrl_picker_text_input_date.xml
res/layout/mtrl_picker_text_input_date_range.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/push_pure_pic_notification_f6.xml
res/layout/push_pure_pic_notification_f7.xml
res/layout/push_pure_pic_notification_f8.xml
res/layout/push_pure_pic_notification_f9.xml
res/layout/push_pure_pic_notification_f9_275.xml
res/layout/push_pure_pic_notification_f9_337.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/swipeback_layout.xml
res/layout/test_action_chip.xml
res/layout/test_chip_zero_corner_radius.xml
res/layout/test_design_checkbox.xml
res/layout/test_design_radiobutton.xml
res/layout/test_reflow_chipgroup.xml
res/layout/test_toolbar.xml
res/layout/test_toolbar_custom_background.xml
res/layout/test_toolbar_elevation.xml
res/layout/test_toolbar_surface.xml
res/layout/text_view_with_line_height_from_appearance.xml
res/layout/text_view_with_line_height_from_layout.xml
res/layout/text_view_with_line_height_from_style.xml
res/layout/text_view_with_theme_line_height.xml
res/layout/text_view_without_line_height.xml
res/layout/tt_appdownloader_notification_layout.xml
res/layout/ttdownloader_activity_app_detail_info.xml
res/layout/ttdownloader_activity_app_privacy_policy.xml
res/layout/ttdownloader_dialog_appinfo.xml
res/layout/ttdownloader_dialog_select_operation.xml
res/layout/ttdownloader_item_permission.xml
res/layout/upsdk_app_dl_progress_dialog.xml
res/layout/upsdk_ota_update_view.xml
res/layout/utils_toast_view.xml
res/layout/view_common_title.xml
res/layout/view_item_keyboard.xml
res/layout/view_line.xml
res/layout/view_progress.xml
res/layout/view_title.xml
res/mipmap-hdpi-v4/ad_icon_left.png
res/mipmap-hdpi-v4/ad_icon_right.png
res/mipmap-hdpi-v4/background_customer.png
res/mipmap-hdpi-v4/background_home_annual_remittance_two.png
res/mipmap-hdpi-v4/background_home_important_notice.png
res/mipmap-hdpi-v4/background_tab.png
res/mipmap-hdpi-v4/bg_home_top.png
res/mipmap-hdpi-v4/btn_confirm_wy_yellow.png
res/mipmap-hdpi-v4/btn_delete.png
res/mipmap-hdpi-v4/btn_red_envelope.png
res/mipmap-hdpi-v4/customer_1.png
res/mipmap-hdpi-v4/customer_2.png
res/mipmap-hdpi-v4/customer_3.png
res/mipmap-hdpi-v4/customer_4.png
res/mipmap-hdpi-v4/ic_ad_flag.png
res/mipmap-hdpi-v4/ic_ad_flag_2.png
res/mipmap-hdpi-v4/ic_ad_flag_3.png
res/mipmap-hdpi-v4/ic_ad_red.png
res/mipmap-hdpi-v4/ic_ad_small.png
res/mipmap-hdpi-v4/ic_ad_small_two.png
res/mipmap-hdpi-v4/ic_bfy_back.png
res/mipmap-hdpi-v4/ic_common_problem.png
res/mipmap-hdpi-v4/ic_declaration_process.png
res/mipmap-hdpi-v4/ic_hoem_setting.png
res/mipmap-hdpi-v4/ic_home_hot.png
res/mipmap-hdpi-v4/ic_launcher.png
res/mipmap-hdpi-v4/ic_launcher_round.png
res/mipmap-hdpi-v4/ic_line.png
res/mipmap-hdpi-v4/ic_policy_introduce.png
res/mipmap-hdpi-v4/ic_prove_internal.png
res/mipmap-hdpi-v4/ic_special_deduction.png
res/mipmap-hdpi-v4/ic_tab_middle.png
res/mipmap-hdpi-v4/ic_tab_middle_no.png
res/mipmap-hdpi-v4/icon_app_logo.png
res/mipmap-hdpi-v4/icon_attention.png
res/mipmap-hdpi-v4/icon_back.png
res/mipmap-hdpi-v4/icon_back_white.png
res/mipmap-hdpi-v4/icon_calculator.png
res/mipmap-hdpi-v4/icon_checked.png
res/mipmap-hdpi-v4/icon_close_gray.png
res/mipmap-hdpi-v4/icon_contact.png
res/mipmap-hdpi-v4/icon_cross.png
res/mipmap-hdpi-v4/icon_delete.png
res/mipmap-hdpi-v4/icon_dialog_customer.png
res/mipmap-hdpi-v4/icon_dialog_push.png
res/mipmap-hdpi-v4/icon_dialog_since_place.png
res/mipmap-hdpi-v4/icon_dialog_update.png
res/mipmap-hdpi-v4/icon_exchange_rate.png
res/mipmap-hdpi-v4/icon_finger.png
res/mipmap-hdpi-v4/icon_finger_big.png
res/mipmap-hdpi-v4/icon_finger_middle.png
res/mipmap-hdpi-v4/icon_home.png
res/mipmap-hdpi-v4/icon_home_app_icon.png
res/mipmap-hdpi-v4/icon_home_press.png
res/mipmap-hdpi-v4/icon_home_press_no.png
res/mipmap-hdpi-v4/icon_home_tax_title.png
res/mipmap-hdpi-v4/icon_horn.png
res/mipmap-hdpi-v4/icon_hot_issues.png
res/mipmap-hdpi-v4/icon_house_loan.png
res/mipmap-hdpi-v4/icon_icome_tax.png
res/mipmap-hdpi-v4/icon_immediately_inter.png
res/mipmap-hdpi-v4/icon_last_position.png
res/mipmap-hdpi-v4/icon_line.png
res/mipmap-hdpi-v4/icon_loan_press.png
res/mipmap-hdpi-v4/icon_loan_press_no.png
res/mipmap-hdpi-v4/icon_middle_button.png
res/mipmap-hdpi-v4/icon_money.png
res/mipmap-hdpi-v4/icon_my_position.png
res/mipmap-hdpi-v4/icon_net_error.png
res/mipmap-hdpi-v4/icon_new_order.png
res/mipmap-hdpi-v4/icon_news_press.png
res/mipmap-hdpi-v4/icon_news_press_no.png
res/mipmap-hdpi-v4/icon_no_marker_logo.png
res/mipmap-hdpi-v4/icon_people_1.png
res/mipmap-hdpi-v4/icon_people_2.png
res/mipmap-hdpi-v4/icon_people_3.png
res/mipmap-hdpi-v4/icon_people_4.png
res/mipmap-hdpi-v4/icon_play.png
res/mipmap-hdpi-v4/icon_policy_introduction.png
res/mipmap-hdpi-v4/icon_privacy_policy.png
res/mipmap-hdpi-v4/icon_process_overview.png
res/mipmap-hdpi-v4/icon_right_arrow.png
res/mipmap-hdpi-v4/icon_rmb.png
res/mipmap-hdpi-v4/icon_selection_logo.png
res/mipmap-hdpi-v4/icon_setting_logo.png
res/mipmap-hdpi-v4/icon_setting_press.png
res/mipmap-hdpi-v4/icon_setting_press_no.png
res/mipmap-hdpi-v4/icon_since_press.png
res/mipmap-hdpi-v4/icon_since_press_no.png
res/mipmap-hdpi-v4/icon_size_n.png
res/mipmap-hdpi-v4/icon_splash_logo.png
res/mipmap-hdpi-v4/icon_star.png
res/mipmap-hdpi-v4/icon_sym_keyboard_delete.png
res/mipmap-hdpi-v4/icon_sym_keyboard_done.png
res/mipmap-hdpi-v4/icon_unclaimed.png
res/mipmap-hdpi-v4/icon_update.png
res/mipmap-hdpi-v4/icon_user_agreement.png
res/mipmap-hdpi-v4/icon_warn_tip.png
res/mipmap-hdpi-v4/icon_warn_tip_two.png
res/mipmap-hdpi-v4/icon_welfare.png
res/mipmap-hdpi-v4/institute_ad_bg.png
res/mipmap-hdpi-v4/institute_ad_bg_2.png
res/mipmap-hdpi-v4/institute_ad_bg_3.png
res/mipmap-hdpi-v4/kefu_head.png
res/mipmap-hdpi-v4/notices_img_1.png
res/mipmap-hdpi-v4/notices_img_2.png
res/mipmap-hdpi-v4/notices_img_3.png
res/mipmap-hdpi-v4/person_one.png
res/mipmap-hdpi-v4/person_three.png
res/mipmap-hdpi-v4/person_two.png
res/mipmap-hdpi-v4/progress_one.png
res/mipmap-hdpi-v4/progress_two.png
res/mipmap-hdpi-v4/prove_bg.png
res/mipmap-hdpi-v4/prove_dirty.png
res/mipmap-hdpi-v4/prove_pic.png
res/mipmap-hdpi-v4/save_success_tip_logo.png
res/mipmap-hdpi-v4/score_star.png
res/mipmap-hdpi-v4/spinner0.png
res/mipmap-hdpi-v4/spinner1.png
res/mipmap-hdpi-v4/spinner10.png
res/mipmap-hdpi-v4/spinner11.png
res/mipmap-hdpi-v4/spinner2.png
res/mipmap-hdpi-v4/spinner3.png
res/mipmap-hdpi-v4/spinner4.png
res/mipmap-hdpi-v4/spinner5.png
res/mipmap-hdpi-v4/spinner6.png
res/mipmap-hdpi-v4/spinner7.png
res/mipmap-hdpi-v4/spinner8.png
res/mipmap-hdpi-v4/spinner9.png
res/mipmap-hdpi-v4/teach_1.png
res/mipmap-hdpi-v4/teach_10.png
res/mipmap-hdpi-v4/teach_2.png
res/mipmap-hdpi-v4/teach_3.png
res/mipmap-hdpi-v4/teach_4.png
res/mipmap-hdpi-v4/teach_5.png
res/mipmap-hdpi-v4/teach_6.png
res/mipmap-hdpi-v4/teach_7.png
res/mipmap-hdpi-v4/teach_8.png
res/mipmap-hdpi-v4/teach_9.png
res/mipmap-mdpi-v4/ad_icon_left.png
res/mipmap-mdpi-v4/ad_icon_right.png
res/mipmap-mdpi-v4/background_customer.png
res/mipmap-mdpi-v4/background_home_annual_remittance_two.png
res/mipmap-mdpi-v4/background_home_important_notice.png
res/mipmap-mdpi-v4/background_tab.png
res/mipmap-mdpi-v4/bg_home_top.png
res/mipmap-mdpi-v4/btn_confirm_wy_yellow.png
res/mipmap-mdpi-v4/btn_red_envelope.png
res/mipmap-mdpi-v4/customer_1.png
res/mipmap-mdpi-v4/customer_2.png
res/mipmap-mdpi-v4/customer_3.png
res/mipmap-mdpi-v4/customer_4.png
res/mipmap-mdpi-v4/ic_ad_flag.png
res/mipmap-mdpi-v4/ic_ad_flag_2.png
res/mipmap-mdpi-v4/ic_ad_flag_3.png
res/mipmap-mdpi-v4/ic_ad_red.png
res/mipmap-mdpi-v4/ic_ad_small.png
res/mipmap-mdpi-v4/ic_ad_small_two.png
res/mipmap-mdpi-v4/ic_bfy_back.png
res/mipmap-mdpi-v4/ic_common_problem.png
res/mipmap-mdpi-v4/ic_declaration_process.png
res/mipmap-mdpi-v4/ic_hoem_setting.png
res/mipmap-mdpi-v4/ic_home_hot.png
res/mipmap-mdpi-v4/ic_launcher.png
res/mipmap-mdpi-v4/ic_launcher_round.png
res/mipmap-mdpi-v4/ic_line.png
res/mipmap-mdpi-v4/ic_policy_introduce.png
res/mipmap-mdpi-v4/ic_prove_internal.png
res/mipmap-mdpi-v4/ic_special_deduction.png
res/mipmap-mdpi-v4/ic_tab_middle.png
res/mipmap-mdpi-v4/ic_tab_middle_no.png
res/mipmap-mdpi-v4/icon_app_logo.png
res/mipmap-mdpi-v4/icon_attention.png
res/mipmap-mdpi-v4/icon_back.png
res/mipmap-mdpi-v4/icon_back_white.png
res/mipmap-mdpi-v4/icon_calculator.png
res/mipmap-mdpi-v4/icon_checked.png
res/mipmap-mdpi-v4/icon_close_gray.png
res/mipmap-mdpi-v4/icon_contact.png
res/mipmap-mdpi-v4/icon_cross.png
res/mipmap-mdpi-v4/icon_delete.png
res/mipmap-mdpi-v4/icon_dialog_customer.png
res/mipmap-mdpi-v4/icon_dialog_push.png
res/mipmap-mdpi-v4/icon_dialog_since_place.png
res/mipmap-mdpi-v4/icon_dialog_update.png
res/mipmap-mdpi-v4/icon_exchange_rate.png
res/mipmap-mdpi-v4/icon_finger.png
res/mipmap-mdpi-v4/icon_finger_big.png
res/mipmap-mdpi-v4/icon_finger_middle.png
res/mipmap-mdpi-v4/icon_home.png
res/mipmap-mdpi-v4/icon_home_app_icon.png
res/mipmap-mdpi-v4/icon_home_press.png
res/mipmap-mdpi-v4/icon_home_press_no.png
res/mipmap-mdpi-v4/icon_home_tax_title.png
res/mipmap-mdpi-v4/icon_horn.png
res/mipmap-mdpi-v4/icon_hot_issues.png
res/mipmap-mdpi-v4/icon_house_loan.png
res/mipmap-mdpi-v4/icon_icome_tax.png
res/mipmap-mdpi-v4/icon_immediately_inter.png
res/mipmap-mdpi-v4/icon_last_position.png
res/mipmap-mdpi-v4/icon_line.png
res/mipmap-mdpi-v4/icon_loan_press.png
res/mipmap-mdpi-v4/icon_loan_press_no.png
res/mipmap-mdpi-v4/icon_middle_button.png
res/mipmap-mdpi-v4/icon_money.png
res/mipmap-mdpi-v4/icon_my_position.png
res/mipmap-mdpi-v4/icon_net_error.png
res/mipmap-mdpi-v4/icon_new_order.png
res/mipmap-mdpi-v4/icon_news_press.png
res/mipmap-mdpi-v4/icon_news_press_no.png
res/mipmap-mdpi-v4/icon_no_marker_logo.png
res/mipmap-mdpi-v4/icon_people_1.png
res/mipmap-mdpi-v4/icon_people_2.png
res/mipmap-mdpi-v4/icon_people_3.png
res/mipmap-mdpi-v4/icon_people_4.png
res/mipmap-mdpi-v4/icon_play.png
res/mipmap-mdpi-v4/icon_policy_introduction.png
res/mipmap-mdpi-v4/icon_privacy_policy.png
res/mipmap-mdpi-v4/icon_process_overview.png
res/mipmap-mdpi-v4/icon_right_arrow.png
res/mipmap-mdpi-v4/icon_rmb.png
res/mipmap-mdpi-v4/icon_selection_logo.png
res/mipmap-mdpi-v4/icon_setting_logo.png
res/mipmap-mdpi-v4/icon_setting_press.png
res/mipmap-mdpi-v4/icon_setting_press_no.png
res/mipmap-mdpi-v4/icon_since_press.png
res/mipmap-mdpi-v4/icon_since_press_no.png
res/mipmap-mdpi-v4/icon_size_n.png
res/mipmap-mdpi-v4/icon_splash_logo.png
res/mipmap-mdpi-v4/icon_star.png
res/mipmap-mdpi-v4/icon_unclaimed.png
res/mipmap-mdpi-v4/icon_update.png
res/mipmap-mdpi-v4/icon_user_agreement.png
res/mipmap-mdpi-v4/icon_warn_tip.png
res/mipmap-mdpi-v4/icon_warn_tip_two.png
res/mipmap-mdpi-v4/icon_welfare.png
res/mipmap-mdpi-v4/institute_ad_bg.png
res/mipmap-mdpi-v4/institute_ad_bg_2.png
res/mipmap-mdpi-v4/institute_ad_bg_3.png
res/mipmap-mdpi-v4/kefu_head.png
res/mipmap-mdpi-v4/notices_img_1.png
res/mipmap-mdpi-v4/notices_img_2.png
res/mipmap-mdpi-v4/notices_img_3.png
res/mipmap-mdpi-v4/person_one.png
res/mipmap-mdpi-v4/person_three.png
res/mipmap-mdpi-v4/person_two.png
res/mipmap-mdpi-v4/progress_one.png
res/mipmap-mdpi-v4/progress_two.png
res/mipmap-mdpi-v4/prove_bg.png
res/mipmap-mdpi-v4/prove_dirty.png
res/mipmap-mdpi-v4/prove_pic.png
res/mipmap-mdpi-v4/save_success_tip_logo.png
res/mipmap-mdpi-v4/score_star.png
res/mipmap-mdpi-v4/teach_1.png
res/mipmap-mdpi-v4/teach_10.png
res/mipmap-mdpi-v4/teach_2.png
res/mipmap-mdpi-v4/teach_3.png
res/mipmap-mdpi-v4/teach_4.png
res/mipmap-mdpi-v4/teach_5.png
res/mipmap-mdpi-v4/teach_6.png
res/mipmap-mdpi-v4/teach_7.png
res/mipmap-mdpi-v4/teach_8.png
res/mipmap-mdpi-v4/teach_9.png
res/mipmap-xhdpi-v4/ad_icon_left.png
res/mipmap-xhdpi-v4/ad_icon_right.png
res/mipmap-xhdpi-v4/background_customer.png
res/mipmap-xhdpi-v4/background_home_annual_remittance_two.png
res/mipmap-xhdpi-v4/background_home_important_notice.png
res/mipmap-xhdpi-v4/background_tab.png
res/mipmap-xhdpi-v4/bg_home_top.png
res/mipmap-xhdpi-v4/btn_confirm_wy_yellow.png
res/mipmap-xhdpi-v4/btn_red_envelope.png
res/mipmap-xhdpi-v4/customer_1.png
res/mipmap-xhdpi-v4/customer_2.png
res/mipmap-xhdpi-v4/customer_3.png
res/mipmap-xhdpi-v4/customer_4.png
res/mipmap-xhdpi-v4/ic_ad_flag.png
res/mipmap-xhdpi-v4/ic_ad_flag_2.png
res/mipmap-xhdpi-v4/ic_ad_flag_3.png
res/mipmap-xhdpi-v4/ic_ad_red.png
res/mipmap-xhdpi-v4/ic_ad_small.png
res/mipmap-xhdpi-v4/ic_ad_small_two.png
res/mipmap-xhdpi-v4/ic_bfy_back.png
res/mipmap-xhdpi-v4/ic_common_problem.png
res/mipmap-xhdpi-v4/ic_declaration_process.png
res/mipmap-xhdpi-v4/ic_hoem_setting.png
res/mipmap-xhdpi-v4/ic_home_hot.png
res/mipmap-xhdpi-v4/ic_launcher.png
res/mipmap-xhdpi-v4/ic_launcher_round.png
res/mipmap-xhdpi-v4/ic_line.png
res/mipmap-xhdpi-v4/ic_policy_introduce.png
res/mipmap-xhdpi-v4/ic_prove_internal.png
res/mipmap-xhdpi-v4/ic_special_deduction.png
res/mipmap-xhdpi-v4/ic_tab_middle.png
res/mipmap-xhdpi-v4/ic_tab_middle_no.png
res/mipmap-xhdpi-v4/icon_app_logo.png
res/mipmap-xhdpi-v4/icon_attention.png
res/mipmap-xhdpi-v4/icon_back.png
res/mipmap-xhdpi-v4/icon_back_white.png
res/mipmap-xhdpi-v4/icon_calculator.png
res/mipmap-xhdpi-v4/icon_checked.png
res/mipmap-xhdpi-v4/icon_close_gray.png
res/mipmap-xhdpi-v4/icon_contact.png
res/mipmap-xhdpi-v4/icon_cross.png
res/mipmap-xhdpi-v4/icon_delete.png
res/mipmap-xhdpi-v4/icon_dialog_customer.png
res/mipmap-xhdpi-v4/icon_dialog_push.png
res/mipmap-xhdpi-v4/icon_dialog_since_place.png
res/mipmap-xhdpi-v4/icon_dialog_update.png
res/mipmap-xhdpi-v4/icon_exchange_rate.png
res/mipmap-xhdpi-v4/icon_finger.png
res/mipmap-xhdpi-v4/icon_finger_big.png
res/mipmap-xhdpi-v4/icon_finger_middle.png
res/mipmap-xhdpi-v4/icon_home.png
res/mipmap-xhdpi-v4/icon_home_app_icon.png
res/mipmap-xhdpi-v4/icon_home_press.png
res/mipmap-xhdpi-v4/icon_home_press_no.png
res/mipmap-xhdpi-v4/icon_home_tax_title.png
res/mipmap-xhdpi-v4/icon_horn.png
res/mipmap-xhdpi-v4/icon_hot_issues.png
res/mipmap-xhdpi-v4/icon_house_loan.png
res/mipmap-xhdpi-v4/icon_icome_tax.png
res/mipmap-xhdpi-v4/icon_immediately_inter.png
res/mipmap-xhdpi-v4/icon_last_position.png
res/mipmap-xhdpi-v4/icon_line.png
res/mipmap-xhdpi-v4/icon_loan_press.png
res/mipmap-xhdpi-v4/icon_loan_press_no.png
res/mipmap-xhdpi-v4/icon_middle_button.png
res/mipmap-xhdpi-v4/icon_money.png
res/mipmap-xhdpi-v4/icon_my_position.png
res/mipmap-xhdpi-v4/icon_net_error.png
res/mipmap-xhdpi-v4/icon_new_order.png
res/mipmap-xhdpi-v4/icon_news_press.png
res/mipmap-xhdpi-v4/icon_news_press_no.png
res/mipmap-xhdpi-v4/icon_no_marker_logo.png
res/mipmap-xhdpi-v4/icon_people_1.png
res/mipmap-xhdpi-v4/icon_people_2.png
res/mipmap-xhdpi-v4/icon_people_3.png
res/mipmap-xhdpi-v4/icon_people_4.png
res/mipmap-xhdpi-v4/icon_play.png
res/mipmap-xhdpi-v4/icon_policy_introduction.png
res/mipmap-xhdpi-v4/icon_privacy_policy.png
res/mipmap-xhdpi-v4/icon_process_overview.png
res/mipmap-xhdpi-v4/icon_right_arrow.png
res/mipmap-xhdpi-v4/icon_rmb.png
res/mipmap-xhdpi-v4/icon_selection_logo.png
res/mipmap-xhdpi-v4/icon_setting_logo.png
res/mipmap-xhdpi-v4/icon_setting_press.png
res/mipmap-xhdpi-v4/icon_setting_press_no.png
res/mipmap-xhdpi-v4/icon_since_press.png
res/mipmap-xhdpi-v4/icon_since_press_no.png
res/mipmap-xhdpi-v4/icon_size_n.png
res/mipmap-xhdpi-v4/icon_splash_logo.png
res/mipmap-xhdpi-v4/icon_star.png
res/mipmap-xhdpi-v4/icon_unclaimed.png
res/mipmap-xhdpi-v4/icon_update.png
res/mipmap-xhdpi-v4/icon_user_agreement.png
res/mipmap-xhdpi-v4/icon_warn_tip.png
res/mipmap-xhdpi-v4/icon_warn_tip_two.png
res/mipmap-xhdpi-v4/icon_welfare.png
res/mipmap-xhdpi-v4/institute_ad_bg.png
res/mipmap-xhdpi-v4/institute_ad_bg_2.png
res/mipmap-xhdpi-v4/institute_ad_bg_3.png
res/mipmap-xhdpi-v4/kefu_head.png
res/mipmap-xhdpi-v4/notices_img_1.png
res/mipmap-xhdpi-v4/notices_img_2.png
res/mipmap-xhdpi-v4/notices_img_3.png
res/mipmap-xhdpi-v4/person_one.png
res/mipmap-xhdpi-v4/person_three.png
res/mipmap-xhdpi-v4/person_two.png
res/mipmap-xhdpi-v4/progress_one.png
res/mipmap-xhdpi-v4/progress_two.png
res/mipmap-xhdpi-v4/prove_bg.png
res/mipmap-xhdpi-v4/prove_dirty.png
res/mipmap-xhdpi-v4/prove_pic.png
res/mipmap-xhdpi-v4/save_success_tip_logo.png
res/mipmap-xhdpi-v4/score_star.png
res/mipmap-xhdpi-v4/teach_1.png
res/mipmap-xhdpi-v4/teach_10.png
res/mipmap-xhdpi-v4/teach_2.png
res/mipmap-xhdpi-v4/teach_3.png
res/mipmap-xhdpi-v4/teach_4.png
res/mipmap-xhdpi-v4/teach_5.png
res/mipmap-xhdpi-v4/teach_6.png
res/mipmap-xhdpi-v4/teach_7.png
res/mipmap-xhdpi-v4/teach_8.png
res/mipmap-xhdpi-v4/teach_9.png
res/mipmap-xxhdpi-v4/ad_icon_left.png
res/mipmap-xxhdpi-v4/ad_icon_right.png
res/mipmap-xxhdpi-v4/background_customer.png
res/mipmap-xxhdpi-v4/background_home_annual_remittance.png
res/mipmap-xxhdpi-v4/background_home_annual_remittance_two.png
res/mipmap-xxhdpi-v4/background_home_important_notice.png
res/mipmap-xxhdpi-v4/background_tab.png
res/mipmap-xxhdpi-v4/bg_home_top.png
res/mipmap-xxhdpi-v4/bg_materials.png
res/mipmap-xxhdpi-v4/bg_year_end_bonus.png
res/mipmap-xxhdpi-v4/bg_year_end_bonus_2.png
res/mipmap-xxhdpi-v4/btn_confirm_wy_yellow.png
res/mipmap-xxhdpi-v4/btn_red_envelope.png
res/mipmap-xxhdpi-v4/customer_1.png
res/mipmap-xxhdpi-v4/customer_2.png
res/mipmap-xxhdpi-v4/customer_3.png
res/mipmap-xxhdpi-v4/customer_4.png
res/mipmap-xxhdpi-v4/hot_issues_2.png
res/mipmap-xxhdpi-v4/hot_issues_6.png
res/mipmap-xxhdpi-v4/ic_ad_flag.png
res/mipmap-xxhdpi-v4/ic_ad_flag_2.png
res/mipmap-xxhdpi-v4/ic_ad_flag_3.png
res/mipmap-xxhdpi-v4/ic_ad_red.png
res/mipmap-xxhdpi-v4/ic_ad_small.png
res/mipmap-xxhdpi-v4/ic_ad_small_two.png
res/mipmap-xxhdpi-v4/ic_bfy_back.png
res/mipmap-xxhdpi-v4/ic_common_problem.png
res/mipmap-xxhdpi-v4/ic_declaration_process.png
res/mipmap-xxhdpi-v4/ic_hoem_setting.png
res/mipmap-xxhdpi-v4/ic_home_hot.png
res/mipmap-xxhdpi-v4/ic_launcher.png
res/mipmap-xxhdpi-v4/ic_launcher_round.png
res/mipmap-xxhdpi-v4/ic_line.png
res/mipmap-xxhdpi-v4/ic_loading.png
res/mipmap-xxhdpi-v4/ic_message_eight.png
res/mipmap-xxhdpi-v4/ic_message_five.png
res/mipmap-xxhdpi-v4/ic_message_four.png
res/mipmap-xxhdpi-v4/ic_message_nine.png
res/mipmap-xxhdpi-v4/ic_message_one.png
res/mipmap-xxhdpi-v4/ic_message_seven.png
res/mipmap-xxhdpi-v4/ic_message_six.png
res/mipmap-xxhdpi-v4/ic_message_ten.png
res/mipmap-xxhdpi-v4/ic_message_three.png
res/mipmap-xxhdpi-v4/ic_message_two.png
res/mipmap-xxhdpi-v4/ic_policy_introduce.png
res/mipmap-xxhdpi-v4/ic_prove_internal.png
res/mipmap-xxhdpi-v4/ic_special_deduction.png
res/mipmap-xxhdpi-v4/ic_tab_middle.png
res/mipmap-xxhdpi-v4/ic_tab_middle_no.png
res/mipmap-xxhdpi-v4/ic_year_end_bonus.png
res/mipmap-xxhdpi-v4/ic_year_end_bonus_2.png
res/mipmap-xxhdpi-v4/icon_app_logo.png
res/mipmap-xxhdpi-v4/icon_attention.png
res/mipmap-xxhdpi-v4/icon_back.png
res/mipmap-xxhdpi-v4/icon_back_white.png
res/mipmap-xxhdpi-v4/icon_calculator.png
res/mipmap-xxhdpi-v4/icon_checked.png
res/mipmap-xxhdpi-v4/icon_click.png
res/mipmap-xxhdpi-v4/icon_close_gray.png
res/mipmap-xxhdpi-v4/icon_contact.png
res/mipmap-xxhdpi-v4/icon_cross.png
res/mipmap-xxhdpi-v4/icon_delete.png
res/mipmap-xxhdpi-v4/icon_dialog_customer.png
res/mipmap-xxhdpi-v4/icon_dialog_push.png
res/mipmap-xxhdpi-v4/icon_dialog_since_place.png
res/mipmap-xxhdpi-v4/icon_dialog_update.png
res/mipmap-xxhdpi-v4/icon_exchange_rate.png
res/mipmap-xxhdpi-v4/icon_finger.png
res/mipmap-xxhdpi-v4/icon_finger_big.png
res/mipmap-xxhdpi-v4/icon_finger_middle.png
res/mipmap-xxhdpi-v4/icon_finger_small.png
res/mipmap-xxhdpi-v4/icon_home.png
res/mipmap-xxhdpi-v4/icon_home_app_icon.png
res/mipmap-xxhdpi-v4/icon_home_press.png
res/mipmap-xxhdpi-v4/icon_home_press_no.png
res/mipmap-xxhdpi-v4/icon_home_tax_title.png
res/mipmap-xxhdpi-v4/icon_horn.png
res/mipmap-xxhdpi-v4/icon_hot_issues.png
res/mipmap-xxhdpi-v4/icon_house_loan.png
res/mipmap-xxhdpi-v4/icon_icome_tax.png
res/mipmap-xxhdpi-v4/icon_immediately_inter.png
res/mipmap-xxhdpi-v4/icon_last_position.png
res/mipmap-xxhdpi-v4/icon_line.png
res/mipmap-xxhdpi-v4/icon_loan_press.png
res/mipmap-xxhdpi-v4/icon_loan_press_no.png
res/mipmap-xxhdpi-v4/icon_middle_button.png
res/mipmap-xxhdpi-v4/icon_money.png
res/mipmap-xxhdpi-v4/icon_my_position.png
res/mipmap-xxhdpi-v4/icon_net_error.png
res/mipmap-xxhdpi-v4/icon_new_order.png
res/mipmap-xxhdpi-v4/icon_new_update.png
res/mipmap-xxhdpi-v4/icon_news_press.png
res/mipmap-xxhdpi-v4/icon_news_press_no.png
res/mipmap-xxhdpi-v4/icon_no_marker_logo.png
res/mipmap-xxhdpi-v4/icon_notify_1.png
res/mipmap-xxhdpi-v4/icon_notify_10.png
res/mipmap-xxhdpi-v4/icon_notify_11.png
res/mipmap-xxhdpi-v4/icon_notify_111.png
res/mipmap-xxhdpi-v4/icon_notify_112.png
res/mipmap-xxhdpi-v4/icon_notify_113.png
res/mipmap-xxhdpi-v4/icon_notify_114.png
res/mipmap-xxhdpi-v4/icon_notify_115.png
res/mipmap-xxhdpi-v4/icon_notify_12.png
res/mipmap-xxhdpi-v4/icon_notify_121.png
res/mipmap-xxhdpi-v4/icon_notify_122.png
res/mipmap-xxhdpi-v4/icon_notify_123.png
res/mipmap-xxhdpi-v4/icon_notify_124.png
res/mipmap-xxhdpi-v4/icon_notify_13.png
res/mipmap-xxhdpi-v4/icon_notify_14.png
res/mipmap-xxhdpi-v4/icon_notify_15.png
res/mipmap-xxhdpi-v4/icon_notify_16.png
res/mipmap-xxhdpi-v4/icon_notify_17.png
res/mipmap-xxhdpi-v4/icon_notify_18.png
res/mipmap-xxhdpi-v4/icon_notify_19.png
res/mipmap-xxhdpi-v4/icon_notify_2.png
res/mipmap-xxhdpi-v4/icon_notify_3.png
res/mipmap-xxhdpi-v4/icon_notify_4.png
res/mipmap-xxhdpi-v4/icon_notify_5.png
res/mipmap-xxhdpi-v4/icon_notify_6.png
res/mipmap-xxhdpi-v4/icon_notify_7.png
res/mipmap-xxhdpi-v4/icon_notify_8.png
res/mipmap-xxhdpi-v4/icon_notify_9.png
res/mipmap-xxhdpi-v4/icon_notify_down.png
res/mipmap-xxhdpi-v4/icon_people_1.png
res/mipmap-xxhdpi-v4/icon_people_2.png
res/mipmap-xxhdpi-v4/icon_people_3.png
res/mipmap-xxhdpi-v4/icon_people_4.png
res/mipmap-xxhdpi-v4/icon_play.png
res/mipmap-xxhdpi-v4/icon_policy_introduction.png
res/mipmap-xxhdpi-v4/icon_privacy_policy.png
res/mipmap-xxhdpi-v4/icon_process_overview.png
res/mipmap-xxhdpi-v4/icon_right_arrow.png
res/mipmap-xxhdpi-v4/icon_rmb.png
res/mipmap-xxhdpi-v4/icon_selection_logo.png
res/mipmap-xxhdpi-v4/icon_setting_logo.png
res/mipmap-xxhdpi-v4/icon_setting_press.png
res/mipmap-xxhdpi-v4/icon_setting_press_no.png
res/mipmap-xxhdpi-v4/icon_since_press.png
res/mipmap-xxhdpi-v4/icon_since_press_no.png
res/mipmap-xxhdpi-v4/icon_size_n.png
res/mipmap-xxhdpi-v4/icon_splash_logo.png
res/mipmap-xxhdpi-v4/icon_star.png
res/mipmap-xxhdpi-v4/icon_unclaimed.png
res/mipmap-xxhdpi-v4/icon_update.png
res/mipmap-xxhdpi-v4/icon_user_agreement.png
res/mipmap-xxhdpi-v4/icon_warn_tip.png
res/mipmap-xxhdpi-v4/icon_warn_tip_two.png
res/mipmap-xxhdpi-v4/icon_welfare.png
res/mipmap-xxhdpi-v4/institute_ad_bg.png
res/mipmap-xxhdpi-v4/institute_ad_bg_2.png
res/mipmap-xxhdpi-v4/institute_ad_bg_3.png
res/mipmap-xxhdpi-v4/kefu_head.png
res/mipmap-xxhdpi-v4/new_order_1.png
res/mipmap-xxhdpi-v4/notices_img_1.png
res/mipmap-xxhdpi-v4/notices_img_2.png
res/mipmap-xxhdpi-v4/notices_img_3.png
res/mipmap-xxhdpi-v4/person_one.png
res/mipmap-xxhdpi-v4/person_three.png
res/mipmap-xxhdpi-v4/person_two.png
res/mipmap-xxhdpi-v4/progress_one.png
res/mipmap-xxhdpi-v4/progress_two.png
res/mipmap-xxhdpi-v4/prove_bg.png
res/mipmap-xxhdpi-v4/prove_dirty.png
res/mipmap-xxhdpi-v4/prove_pic.png
res/mipmap-xxhdpi-v4/save_success_tip_logo.png
res/mipmap-xxhdpi-v4/score_star.png
res/mipmap-xxhdpi-v4/teach_1.png
res/mipmap-xxhdpi-v4/teach_10.png
res/mipmap-xxhdpi-v4/teach_2.png
res/mipmap-xxhdpi-v4/teach_3.png
res/mipmap-xxhdpi-v4/teach_4.png
res/mipmap-xxhdpi-v4/teach_5.png
res/mipmap-xxhdpi-v4/teach_6.png
res/mipmap-xxhdpi-v4/teach_7.png
res/mipmap-xxhdpi-v4/teach_8.png
res/mipmap-xxhdpi-v4/teach_9.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_1.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_2.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_3.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_4.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_5.png
res/mipmap-xxxhdpi-v4/activity_deductions_fo_specific_6.png
res/mipmap-xxxhdpi-v4/ad_icon_left.png
res/mipmap-xxxhdpi-v4/ad_icon_right.png
res/mipmap-xxxhdpi-v4/background_customer.png
res/mipmap-xxxhdpi-v4/background_customer_result.png
res/mipmap-xxxhdpi-v4/background_home_annual_remittance_two.png
res/mipmap-xxxhdpi-v4/background_home_important_notice.png
res/mipmap-xxxhdpi-v4/background_tab.png
res/mipmap-xxxhdpi-v4/bg_home_top.png
res/mipmap-xxxhdpi-v4/btn_confirm_wy_yellow.png
res/mipmap-xxxhdpi-v4/btn_red_envelope.png
res/mipmap-xxxhdpi-v4/customer_1.png
res/mipmap-xxxhdpi-v4/customer_2.png
res/mipmap-xxxhdpi-v4/customer_3.png
res/mipmap-xxxhdpi-v4/customer_4.png
res/mipmap-xxxhdpi-v4/hot_issues_1.png
res/mipmap-xxxhdpi-v4/hot_issues_2.png
res/mipmap-xxxhdpi-v4/hot_issues_3.png
res/mipmap-xxxhdpi-v4/hot_issues_4.png
res/mipmap-xxxhdpi-v4/hot_issues_5.png
res/mipmap-xxxhdpi-v4/hot_issues_6.png
res/mipmap-xxxhdpi-v4/ic_ad_flag.png
res/mipmap-xxxhdpi-v4/ic_ad_flag_2.png
res/mipmap-xxxhdpi-v4/ic_ad_flag_3.png
res/mipmap-xxxhdpi-v4/ic_ad_red.png
res/mipmap-xxxhdpi-v4/ic_ad_small.png
res/mipmap-xxxhdpi-v4/ic_ad_small_two.png
res/mipmap-xxxhdpi-v4/ic_bfy_back.png
res/mipmap-xxxhdpi-v4/ic_common_problem.png
res/mipmap-xxxhdpi-v4/ic_declaration_process.png
res/mipmap-xxxhdpi-v4/ic_hoem_setting.png
res/mipmap-xxxhdpi-v4/ic_home_hot.png
res/mipmap-xxxhdpi-v4/ic_launcher.png
res/mipmap-xxxhdpi-v4/ic_launcher_round.png
res/mipmap-xxxhdpi-v4/ic_line.png
res/mipmap-xxxhdpi-v4/ic_policy_introduce.png
res/mipmap-xxxhdpi-v4/ic_prove_internal.png
res/mipmap-xxxhdpi-v4/ic_special_deduction.png
res/mipmap-xxxhdpi-v4/ic_tab_middle.png
res/mipmap-xxxhdpi-v4/ic_tab_middle_no.png
res/mipmap-xxxhdpi-v4/icon_app_logo.png
res/mipmap-xxxhdpi-v4/icon_attention.png
res/mipmap-xxxhdpi-v4/icon_back.png
res/mipmap-xxxhdpi-v4/icon_back_white.png
res/mipmap-xxxhdpi-v4/icon_calculator.png
res/mipmap-xxxhdpi-v4/icon_checked.png
res/mipmap-xxxhdpi-v4/icon_close_gray.png
res/mipmap-xxxhdpi-v4/icon_contact.png
res/mipmap-xxxhdpi-v4/icon_cross.png
res/mipmap-xxxhdpi-v4/icon_delete.png
res/mipmap-xxxhdpi-v4/icon_dialog_customer.png
res/mipmap-xxxhdpi-v4/icon_dialog_push.png
res/mipmap-xxxhdpi-v4/icon_dialog_since_place.png
res/mipmap-xxxhdpi-v4/icon_dialog_update.png
res/mipmap-xxxhdpi-v4/icon_exchange_rate.png
res/mipmap-xxxhdpi-v4/icon_finger.png
res/mipmap-xxxhdpi-v4/icon_finger_big.png
res/mipmap-xxxhdpi-v4/icon_finger_middle.png
res/mipmap-xxxhdpi-v4/icon_home.png
res/mipmap-xxxhdpi-v4/icon_home_app_icon.png
res/mipmap-xxxhdpi-v4/icon_home_press.png
res/mipmap-xxxhdpi-v4/icon_home_press_no.png
res/mipmap-xxxhdpi-v4/icon_home_tax_title.png
res/mipmap-xxxhdpi-v4/icon_horn.png
res/mipmap-xxxhdpi-v4/icon_hot_issues.png
res/mipmap-xxxhdpi-v4/icon_house_loan.png
res/mipmap-xxxhdpi-v4/icon_icome_tax.png
res/mipmap-xxxhdpi-v4/icon_immediately_inter.png
res/mipmap-xxxhdpi-v4/icon_last_position.png
res/mipmap-xxxhdpi-v4/icon_line.png
res/mipmap-xxxhdpi-v4/icon_loan_press.png
res/mipmap-xxxhdpi-v4/icon_loan_press_no.png
res/mipmap-xxxhdpi-v4/icon_middle_button.png
res/mipmap-xxxhdpi-v4/icon_money.png
res/mipmap-xxxhdpi-v4/icon_my_position.png
res/mipmap-xxxhdpi-v4/icon_net_error.png
res/mipmap-xxxhdpi-v4/icon_new_order.png
res/mipmap-xxxhdpi-v4/icon_news_press.png
res/mipmap-xxxhdpi-v4/icon_news_press_no.png
res/mipmap-xxxhdpi-v4/icon_no_marker_logo.png
res/mipmap-xxxhdpi-v4/icon_people_1.png
res/mipmap-xxxhdpi-v4/icon_people_2.png
res/mipmap-xxxhdpi-v4/icon_people_3.png
res/mipmap-xxxhdpi-v4/icon_people_4.png
res/mipmap-xxxhdpi-v4/icon_play.png
res/mipmap-xxxhdpi-v4/icon_policy_introduction.png
res/mipmap-xxxhdpi-v4/icon_privacy_policy.png
res/mipmap-xxxhdpi-v4/icon_process_overview.png
res/mipmap-xxxhdpi-v4/icon_right_arrow.png
res/mipmap-xxxhdpi-v4/icon_rmb.png
res/mipmap-xxxhdpi-v4/icon_selection_logo.png
res/mipmap-xxxhdpi-v4/icon_setting_logo.png
res/mipmap-xxxhdpi-v4/icon_setting_press.png
res/mipmap-xxxhdpi-v4/icon_setting_press_no.png
res/mipmap-xxxhdpi-v4/icon_since_press.png
res/mipmap-xxxhdpi-v4/icon_since_press_no.png
res/mipmap-xxxhdpi-v4/icon_size_n.png
res/mipmap-xxxhdpi-v4/icon_splash_logo.png
res/mipmap-xxxhdpi-v4/icon_star.png
res/mipmap-xxxhdpi-v4/icon_unclaimed.png
res/mipmap-xxxhdpi-v4/icon_update.png
res/mipmap-xxxhdpi-v4/icon_user_agreement.png
res/mipmap-xxxhdpi-v4/icon_warn_tip.png
res/mipmap-xxxhdpi-v4/icon_warn_tip_two.png
res/mipmap-xxxhdpi-v4/icon_welfare.png
res/mipmap-xxxhdpi-v4/institute_ad_bg.png
res/mipmap-xxxhdpi-v4/institute_ad_bg_2.png
res/mipmap-xxxhdpi-v4/institute_ad_bg_3.png
res/mipmap-xxxhdpi-v4/kefu_head.png
res/mipmap-xxxhdpi-v4/notices_img_1.png
res/mipmap-xxxhdpi-v4/notices_img_2.png
res/mipmap-xxxhdpi-v4/notices_img_3.png
res/mipmap-xxxhdpi-v4/person_one.png
res/mipmap-xxxhdpi-v4/person_three.png
res/mipmap-xxxhdpi-v4/person_two.png
res/mipmap-xxxhdpi-v4/policy_introduction_1.png
res/mipmap-xxxhdpi-v4/policy_introduction_2.png
res/mipmap-xxxhdpi-v4/policy_introduction_3.png
res/mipmap-xxxhdpi-v4/policy_introduction_4.png
res/mipmap-xxxhdpi-v4/process_overview_1.png
res/mipmap-xxxhdpi-v4/process_overview_2.png
res/mipmap-xxxhdpi-v4/process_overview_3.png
res/mipmap-xxxhdpi-v4/progress_one.png
res/mipmap-xxxhdpi-v4/progress_two.png
res/mipmap-xxxhdpi-v4/prove_bg.png
res/mipmap-xxxhdpi-v4/prove_dirty.png
res/mipmap-xxxhdpi-v4/prove_pic.png
res/mipmap-xxxhdpi-v4/save_success_tip_logo.png
res/mipmap-xxxhdpi-v4/score_star.png
res/mipmap-xxxhdpi-v4/teach_1.png
res/mipmap-xxxhdpi-v4/teach_10.png
res/mipmap-xxxhdpi-v4/teach_2.png
res/mipmap-xxxhdpi-v4/teach_3.png
res/mipmap-xxxhdpi-v4/teach_4.png
res/mipmap-xxxhdpi-v4/teach_5.png
res/mipmap-xxxhdpi-v4/teach_6.png
res/mipmap-xxxhdpi-v4/teach_7.png
res/mipmap-xxxhdpi-v4/teach_8.png
res/mipmap-xxxhdpi-v4/teach_9.png
res/raw/keep.xml
res/raw/xiaoxinqing.mp3
res/xml/binary_keyboard.xml
res/xml/download_files_public.xml
res/xml/file_paths.xml
res/xml/gdt_file_path.xml
res/xml/hexadecimal_keyboard.xml
res/xml/octal_keyboard.xml
res/xml/priceinputkeyboard.xml
res/xml/standalone_badge.xml
res/xml/standalone_badge_gravity_bottom_end.xml
res/xml/standalone_badge_gravity_bottom_start.xml
res/xml/standalone_badge_gravity_top_start.xml
res/xml/standalone_badge_offset.xml
res/xml/util_code_provider_paths.xml
res/xml/web_files_public.xml
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析