温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 无法判定

安全评分

文件信息

文件名称 com.qibu.xyqb_1.10.96.apk
文件大小 67.87MB
MD5 f2597e8ef23a0178d4042ba049f3fddf
SHA1 6440a67727902e0ab48b01d283fa0d24d49adb64
SHA256 ca9d8f2643c6e1fa5df0985efda7e47b91a96123bf6dfd21709d4d77cac5c040

应用信息

应用名称 360信用钱包
包名 com.qibu.xyqb
主活动 com.qihoo.loan.LunchActivity
目标SDK 30     最小SDK 21
版本号 1.10.96     子版本号 749
加固信息 360加固 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: True
v3 签名: True
v4 签名: False
主题: CN=loan
签名算法: rsassa_pkcs1v15
有效期自: 2016-04-11 07:22:03+00:00
有效期至: 2041-04-05 07:22:03+00:00
发行人: CN=loan
序列号: 0x2f72db56
哈希算法: sha256
证书MD5: f8837fc6c737023c70a4cf368923a6da
证书SHA1: 3a4582d530171a42137b7a2816935c239b4afdf9
证书SHA256: 7129f2e6e961ff2fd06cf34443998ae02ffcbe7dc2ebc3681ac7141d60c44870
证书SHA512: d4862c9c71e66cb7770a10f3861d04e2ca50003eb1de7fdd1890853e124f3b2d097555668ac5bc9f500b213a1a4856e744baf33bc6015b64ae1c264f026a6e51
公钥算法: rsa
密钥长度: 2048
指纹: 840f6159cddbe0355c1ff6617566d4791126e48e871b03ad9002e2c2b9524622
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
com.huawei.appmarket.service.commondata.permission.GET_COMMON_DATA 未知 未知权限 来自 android 引用的未知权限。
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.NFC 危险 控制nfc功能 允许应用程序与支持nfc的物体交互。
com.qibu.xyqb.permission.LDSDK_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.qibu.xyqb.permission.QDAS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.android.permission.GET_INSTALLED_APPS 未知 未知权限 来自 android 引用的未知权限。
android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
com.asus.msa.SupplementaryDID.ACCESS 普通 获取厂商oaid相关权限 获取设备标识信息oaid,在华硕设备上需要用到的权限。
freemme.permission.msa 未知 未知权限 来自 android 引用的未知权限。
freemme.permission.msa.SECURITY_ACCESS 未知 未知权限 来自 android 引用的未知权限。
oplus.permission.settings.LAUNCH_FOR_EXPORT 未知 未知权限 来自 android 引用的未知权限。
android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
com.qibu.xyqb.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
com.hihonor.android.launcher.permission.CHANGE_BADGE 未知 未知权限 来自 android 引用的未知权限。
com.qibu.xyqb.permission.MIPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
com.coloros.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.heytap.mcs.permission.RECIEVE_MCS_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.meizu.c2dm.permission.RECEIVE 普通 魅族push服务权限 魅族push服务权限。
com.qibu.xyqb.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。
android.permission.USE_BIOMETRIC 普通 使用生物识别 允许应用使用设备支持的生物识别方式。
android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
com.qibu.xyqb.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
com.qibu.xyqb.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
0
警告
1
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名

MANIFEST分析

高危
0
警告
33
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 5.0-5.0.2, [minSdk=21]
警告 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 应用程序已启用明文网络流量
[android:usesCleartextTraffic=true]
警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
3 应用程序具有网络安全配置
[android:networkSecurityConfig=@xml/network_security_config]
信息 网络安全配置功能让应用程序可以在一个安全的,声明式的配置文件中自定义他们的网络安全设置,而不需要修改应用程序代码。这些设置可以针对特定的域名和特定的应用程序进行配置。
4 Activity (com.qihoo.loan.SchemeLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
5 Activity (com.qihoo.loan.push.j.OpenClickActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
6 Activity设置了TaskAffinity属性
(com.qihoo.loan.push.j.CustomJpushActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
7 Activity (com.qihoo.loan.push.j.CustomJpushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
8 Activity设置了TaskAffinity属性
(com.qihoo.loan.push.j.CustomJpush2Activity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
9 Activity (com.qihoo.loan.push.j.CustomJpush2Activity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
10 Activity设置了TaskAffinity属性
(com.qihoo.loan.push.j.CustomJpush3Activity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
11 Activity (com.qihoo.loan.push.j.CustomJpush3Activity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
12 Broadcast Receiver (com.qihoo.loan.push.j.CustomJpushWakedReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
13 Activity (com.qibu.xyqb.wxapi.WXEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
14 Activity (com.qibu.xyqb.wxapi.WXPayEntryActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
15 Activity (com.alipay.sdk.app.AlipayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
16 Activity (com.tencent.tauth.AuthActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
17 Activity (cn.android.service.JTransitActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
18 Activity设置了TaskAffinity属性
(cn.jpush.android.service.JNotifyActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
19 Activity (cn.jpush.android.service.JNotifyActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
20 Service (com.xiaomi.mipush.sdk.PushMessageHandler) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
21 Activity (com.xiaomi.mipush.sdk.NotificationClickedActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
22 Broadcast Receiver (cn.jpush.android.service.PluginXiaomiPlatformsReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
23 Service (cn.jpush.android.service.PluginOppoPushService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.coloros.mcs.permission.SEND_MCS_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
24 Service (com.heytap.msp.push.service.DataMessageCallbackService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.heytap.mcs.permission.SEND_PUSH_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
25 Broadcast Receiver (cn.jpush.android.service.PluginVivoMessageReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
26 Service (com.vivo.push.sdk.service.CommandClientService) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.push.permission.UPSTAGESERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
27 Service (com.meizu.cloud.pushsdk.NotificationService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
28 Broadcast Receiver (com.meizu.cloud.pushsdk.MzPushSystemReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.meizu.flyme.permission.PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
29 Broadcast Receiver (cn.jpush.android.service.PluginMeizuPlatformsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.meizu.flyme.permission.PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
30 Activity (com.alipay.sdk.app.PayResultActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
31 Activity (androidx.biometric.DeviceCredentialHandlerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
32 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
Permission: com.qibu.xyqb.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
33 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
Permission: com.qibu.xyqb.permission.PROCESS_PUSH_MSG
protectionLevel: signature
[android:exported=true]
信息 发现 Broadcast Receiver被导出,但受权限保护。
34 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
35 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
[android:exported=true]
警告 发现 Content Provider与设备上的其他应用程序共享,因此使其对设备上的任何其他应用程序都可访问。
36 高优先级的Intent (1000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.qihoo.loan.LunchActivity Schemes: qihooloanxyqb://, http://, https://,
Hosts: 360.cn,
com.qihoo.loan.SchemeLauncherActivity Schemes: xxqbpanda://, http://, https://,
com.alipay.sdk.app.AlipayResultActivity Schemes: qihooloanxyqb_alipay://,
com.tencent.tauth.AuthActivity Schemes: tencent1110403300://,

网络安全配置

高危
1
警告
0
信息
0
安全
0
序号 范围 严重级别 描述
1 *
基本配置不安全地配置为允许到所有域的明文流量。

API调用分析

API功能 源码文件
一般功能-> 文件操作
c/a/a/b/a.java
cn/tongdun/android/core/i1ii1ii1iliill1lliiil/i11liililliiil11li1.java
cn/tongdun/android/core/i1ii1ii1iliill1lliiil/i1ii1ii1iliill1lliiil.java
cn/tongdun/android/core/l1i1iii1lii1i111ii1/i1111liilliilllil.java
cn/tongdun/android/core/l1i1iii1lii1i111ii1/i1li111111l1ii.java
cn/tongdun/android/core/l1i1iii1lii1i111ii1/ll1li1lli1l.java
cn/tongdun/android/core/liil1liil/i1111liilliilllil.java
cn/tongdun/android/core/liil1liil/i1ii1ii1iliill1lliiil.java
cn/tongdun/android/core/ll1li1lli1l/i1li111111l1ii.java
com/dtf/voice/api/VoiceFacade.java
com/dtf/wish/evidence/EvidenceService.java
com/eidlink/idocr/e/g.java
com/eidlink/idocr/e/h.java
com/eidlink/idocr/e/q.java
com/eidlink/idocr/e/s.java
com/eidlink/idocr/sdk/bean/EidlinkInitParams.java
com/eidlink/idocr/sdk/bean/EidlinkResult.java
com/eidlink/idocr/sdk/bean/IdentityBean.java
com/eidlink/idocr/sdk/util/DelayUtil.java
com/lpy/readcard/compound/util/BitmapUtils.java
com/nirvana/tools/core/CryptUtil.java
com/nirvana/tools/core/EncryptUtils.java
com/nirvana/tools/core/ExecutorManager.java
com/nirvana/tools/core/UTSharedPreferencesHelper.java
com/nirvana/tools/jsoner/JsonHelper.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
com/qibu/anim/LottieAnimationView.java
com/qibu/anim/a0/h.java
com/qibu/anim/d.java
com/qibu/anim/f.java
com/qibu/anim/g.java
com/qibu/anim/h.java
com/qibu/anim/w/b.java
com/qibu/anim/y/a.java
com/qibu/anim/y/b.java
com/qibu/anim/y/d.java
com/qibu/anim/y/e.java
com/qibu/anim/y/f.java
com/qibu/anim/y/g.java
com/qibu/anim/y/h.java
com/qibu/anim/z/a.java
com/qibu/anim/z/a0.java
com/qibu/anim/z/b.java
com/qibu/anim/z/b0.java
com/qibu/anim/z/c0.java
com/qibu/anim/z/d.java
com/qibu/anim/z/d0.java
com/qibu/anim/z/e.java
com/qibu/anim/z/e0.java
com/qibu/anim/z/f.java
com/qibu/anim/z/f0.java
com/qibu/anim/z/g.java
com/qibu/anim/z/g0.java
com/qibu/anim/z/h0.java
com/qibu/anim/z/i.java
com/qibu/anim/z/i0.java
com/qibu/anim/z/j0.java
com/qibu/anim/z/k.java
com/qibu/anim/z/k0.java
com/qibu/anim/z/l.java
com/qibu/anim/z/l0.java
com/qibu/anim/z/m.java
com/qibu/anim/z/m0.java
com/qibu/anim/z/n.java
com/qibu/anim/z/n0/b.java
com/qibu/anim/z/n0/c.java
com/qibu/anim/z/n0/e.java
com/qibu/anim/z/n0/f.java
com/qibu/anim/z/o.java
com/qibu/anim/z/p.java
com/qibu/anim/z/q.java
com/qibu/anim/z/r.java
com/qibu/anim/z/s.java
com/qibu/anim/z/t.java
com/qibu/anim/z/u.java
com/qibu/anim/z/v.java
com/qibu/anim/z/w.java
com/qibu/anim/z/x.java
com/qibu/anim/z/y.java
com/qibu/anim/z/z.java
com/qibu/faceaa/bank/BankCardScanActivity.java
com/qibu/faceaa/bank/b.java
com/qibu/faceaa/bank/c.java
com/qibu/faceaa/idcard/e/a.java
com/qibu/faceaa/idcard/e/d.java
com/qibu/faceaa/idcard/e/e.java
com/qibu/faceaa/idcard/e/g.java
com/qibu/hybirdLibrary/e.java
com/qibu/hybirdLibrary/http/c.java
com/qibu/hybirdLibrary/http/f.java
com/qibu/hybirdLibrary/http/g.java
com/qibu/hybirdLibrary/http/o/b.java
com/qibu/hybirdLibrary/http/r/b.java
com/qibu/hybirdLibrary/http/r/c.java
com/qibu/hybirdLibrary/http/r/e.java
com/qibu/hybirdLibrary/http/r/f.java
com/qibu/hybirdLibrary/http/r/g.java
com/qibu/hybirdLibrary/http/r/i.java
com/qibu/hybirdLibrary/http/r/m.java
com/qibu/hybirdLibrary/i.java
com/qibu/hybirdLibrary/j.java
com/qibu/hybirdLibrary/k.java
com/qibu/hybirdLibrary/o/a.java
com/qibu/hybirdLibrary/okhttp/a.java
com/qibu/hybirdLibrary/okhttp/b.java
com/qibu/hybirdLibrary/okhttp/e.java
com/qibu/hybirdLibrary/okhttp/g.java
com/qibu/hybirdLibrary/okhttp/i/b.java
com/qibu/hybirdLibrary/okhttp/j/a.java
com/qibu/hybirdLibrary/okhttp/j/b.java
com/qibu/hybirdLibrary/okhttp/k/a.java
com/qibu/hybirdLibrary/okhttp/k/b.java
com/qibu/hybirdLibrary/q/a.java
com/qibu/hybirdLibrary/q/c.java
com/qibu/hybirdLibrary/q/d.java
com/qibu/hybirdLibrary/q/e.java
com/qibu/hybirdLibrary/q/f.java
com/qibu/hybirdLibrary/q/j.java
com/qibu/hybirdLibrary/q/l.java
com/qibu/hybirdLibrary/q/m.java
com/qibu/hybirdLibrary/webview/b.java
com/qibu/ipc/lib/service/ProviderCall.java
com/qibu/loan/activity/DriverCardActivity.java
com/qibu/loan/activity/VersionInfoActivityV2.java
com/qibu/loan/audio/api/record/RecordConfig.java
com/qibu/loan/b0/c/g/a.java
com/qibu/loan/b0/d/a.java
com/qibu/loan/b0/f/e.java
com/qibu/loan/core/c.java
com/qibu/loan/dto/a.java
com/qibu/loan/fragment/h.java
com/qibu/loan/j/b.java
com/qibu/loan/j/c.java
com/qibu/loan/j/d.java
com/qibu/loan/j/e.java
com/qibu/loan/j/f.java
com/qibu/loan/l/c.java
com/qibu/loan/l/e.java
com/qibu/loan/ocr/impl/HwOcrServiceImpl.java
com/qibu/loan/p/b.java
com/qibu/loan/q/f.java
com/qibu/loan/screenrecord/b.java
com/qibu/loan/screenrecord/capture/ScreenCaptureService.java
com/qibu/loan/screenrecord/capture/b.java
com/qibu/loan/screenrecord/capture/c.java
com/qibu/loan/screenrecord/d.java
com/qibu/loan/screenrecord/h.java
com/qibu/loan/t/b/b.java
com/qibu/loan/t/c/a.java
com/qibu/loan/t/c/c.java
com/qibu/loan/u/a/a.java
com/qibu/loan/utils/b0.java
com/qibu/loan/utils/h0.java
com/qibu/loan/utils/i0.java
com/qibu/loan/utils/k0.java
com/qibu/loan/utils/o.java
com/qibu/loan/utils/p0.java
com/qibu/loan/utils/s.java
com/qibu/loan/utils/s0.java
com/qibu/loan/utils/u0.java
com/qibu/loan/utils/x.java
com/qibu/loan/utils/z0.java
com/qibu/loan/w/d.java
com/qibu/loan/w/f.java
com/qibu/loan/web/imp/PinShortcutImpl.java
com/qibu/loan/web/imp/ShortCutImpl.java
com/qibu/loan/web/imp/f0.java
com/qibu/loan/web/imp/g0.java
com/qibu/loan/web/imp/k0.java
com/qibu/loan/web/imp/y.java
com/qibu/loan/web/js/QiHooLoanAndroidJS.java
com/qibu/loan/xuexin/a.java
com/qibu/loan/y/f.java
com/qibu/permission/i/a.java
com/qibu/permission/i/b.java
com/qibu/zxing/b.java
com/qibu/zxing/f.java
com/qibu/zxing/k.java
com/qibu/zxing/r/d.java
com/qibu/zxing/s/d.java
com/qihoo/sdk/qhdeviceid/a.java
com/qihoo/sdk/qhdeviceid/b.java
com/qihoo/sdk/qhdeviceid/e.java
com/qihoo/sdk/qhdeviceid/g.java
com/qihoo/sdk/report/QHStatAgent.java
com/qihoo/sdk/report/a/a.java
com/qihoo/sdk/report/a/d.java
com/qihoo/sdk/report/a/e.java
com/qihoo/sdk/report/a/g.java
com/qihoo/sdk/report/a/h.java
com/qihoo/sdk/report/a/k.java
com/qihoo/sdk/report/a/l.java
com/qihoo/sdk/report/a/o.java
com/qihoo/sdk/report/a/r.java
com/qihoo/sdk/report/a/s.java
com/qihoo/sdk/report/a/t.java
com/qihoo/sdk/report/a/u.java
com/qihoo/sdk/report/a/v.java
com/qihoo/sdk/report/a/x.java
com/qihoo/sdk/report/abtest/i.java
com/qihoo/sdk/report/config/a.java
com/qihoo/sdk/report/d/b.java
com/qihoo/sdk/report/d/d.java
com/qihoo/sdk/report/e/b.java
com/qihoo/sdk/report/e/c.java
com/qihoo360/ld/sdk/c/a.java
com/qihoo360/ld/sdk/c/b.java
com/qihoo360/ld/sdk/c/e.java
com/qihoo360/ld/sdk/c/f.java
com/qihoo360/ld/sdk/c/g.java
com/qihoo360/ld/sdk/c/h.java
com/qihoo360/ld/sdk/internals/e.java
com/shuke/webrtc/extension/DownloadFile.java
com/shuke/webrtc/extension/Http.java
com/shuke/webrtc/extension/JsonSerializable.java
com/shuke/webrtc/lib/SharedPreferencesUtil.java
com/shuke/webrtc/lib/peer/PeerConnectionClient.java
com/shuke/webrtc/widget/CallNotaryRecordSimpleView.java
com/shuke/webrtc/widget/GifImageView.java
com/stub/StubApp.java
e/d/b/b/j.java
e/d/b/b/u.java
e/d/c/e.java
e/f/b/a.java
e/f/b/c.java
e/j/b.java
e/j/d.java
e/j/f.java
e/k/a.java
f/b/a/d.java
f/b/a/f.java
f/b/a/h/d.java
f/b/a/h/g.java
f/b/a/h/i.java
f/c/a/a0/c/c.java
f/c/a/a0/d/a.java
f/c/a/c0/d/a.java
f/c/a/c0/d/b/b.java
f/c/a/f0/c/d.java
f/c/a/f0/d/e.java
f/c/a/f0/e/c.java
f/c/a/y/a/f0.java
f/c/a/y/a/u.java
f/d/a/f.java
f/d/a/l/a.java
f/d/a/l/b.java
f/d/a/l/c/b.java
f/d/a/l/c/d.java
f/d/a/l/c/e.java
f/d/a/l/c/g.java
f/d/a/l/c/h.java
f/d/a/l/c/j.java
f/d/a/l/c/l.java
f/g/a/a/a/e.java
f/h/f/e/c.java
f/h/f/i/b.java
f/h/f/j/c.java
f/h/f/k/f.java
f/h/f/o/e.java
f/h/f/o/f.java
f/h/f/o/i/a.java
f/h/f/o/i/b.java
f/h/f/o/i/e.java
f/h/f/o/l/a.java
f/h/f/o/l/b.java
f/h/f/o/m/a.java
f/h/f/o/m/b.java
f/h/f/o/m/c.java
f/i/a/a0.java
f/i/a/b.java
f/i/a/b0.java
f/i/a/c.java
f/i/a/c0.java
f/i/a/e0.java
f/i/a/f.java
f/i/a/g.java
f/i/a/i0.java
f/i/a/j.java
f/i/a/j0.java
f/i/a/l.java
f/i/a/p.java
f/i/a/q.java
f/i/a/t.java
f/i/a/u.java
f/i/a/v.java
f/j/b/c/c.java
f/j/b/c/d.java
f/j/b/c/g.java
face/security/device/api/SecurityUtil.java
faceverify/d.java
faceverify/f.java
faceverify/g.java
faceverify/h.java
h/a0.java
h/b.java
h/b0.java
h/c.java
h/d0.java
h/e.java
h/e0.java
h/f.java
h/f0.java
h/k0/c.java
h/k0/f/a.java
h/k0/f/b.java
h/k0/f/d.java
h/k0/f/e.java
h/k0/f/f.java
h/k0/g/a.java
h/k0/g/b.java
h/k0/h/a.java
h/k0/h/b.java
h/k0/h/c.java
h/k0/h/e.java
h/k0/h/f.java
h/k0/h/h.java
h/k0/i/a.java
h/k0/i/b.java
h/k0/i/c.java
h/k0/i/g.java
h/k0/i/j.java
h/k0/i/k.java
h/k0/j/a.java
h/k0/k/a.java
h/k0/k/d.java
h/k0/k/e.java
h/k0/k/f.java
h/k0/k/g.java
h/k0/k/h.java
h/k0/k/i.java
h/k0/k/j.java
h/k0/k/k.java
h/k0/k/l.java
h/k0/k/n.java
h/k0/l/a.java
h/k0/m/a.java
h/k0/m/f.java
h/k0/o/a.java
h/k0/o/c.java
h/k0/o/d.java
h/r.java
h/s.java
h/t.java
h/w.java
h/y.java
i/a.java
i/b.java
i/c.java
i/d.java
i/e.java
i/f.java
i/g.java
i/h.java
i/i.java
i/j.java
i/k.java
i/l.java
i/m.java
i/n.java
i/o.java
i/p.java
i/r.java
i/s.java
i/t.java
i/w.java
i/x.java
i/y.java
i/z.java
j/a/a/a/k/b.java
j/a/a/a/k/c.java
j/a/a/a/k/e.java
j/a/a/a/k/f.java
j/a/a/a/k/h.java
j/a/a/a/k/i.java
j/a/a/a/k/k.java
j/a/a/a/k/l.java
j/a/a/a/l/a.java
j/a/a/a/m/k/b.java
j/a/a/a/m/k/c.java
j/a/a/a/m/k/g.java
j/a/a/a/n/a.java
j/a/a/a/n/b.java
j/a/a/a/n/c.java
j/a/a/a/n/d.java
j/a/a/a/n/e.java
j/c/b.java
j/c/c.java
j/c/d.java
j/c/e.java
j/c/i.java
j/c/k.java
j/c/l.java
j/c/m/a.java
j/c/p/d.java
j/c/u/a.java
j/c/u/b.java
j/c/u/d.java
j/c/u/e.java
j/c/v/a.java
j/c/v/c.java
j/e/d.java
j/e/e.java
j/e/f.java
j/e/i/j.java
l/a/a/a.java
l/a/a/e.java
l/a/a/f.java
l/a/a/i/a.java
l/a/a/i/b.java
l/a/a/i/c.java
l/a/a/i/d.java
l/a/a/i/e.java
l/a/a/i/f.java
l/a/a/i/g.java
l/a/a/i/h.java
l/a/a/i/i.java
l/a/a/i/j.java
me/panpf/sketch/ErrorTracker.java
me/panpf/sketch/cache/DiskCache.java
me/panpf/sketch/cache/LruDiskCache.java
me/panpf/sketch/datasource/AssetsDataSource.java
me/panpf/sketch/datasource/ByteArrayDataSource.java
me/panpf/sketch/datasource/ContentDataSource.java
me/panpf/sketch/datasource/DataSource.java
me/panpf/sketch/datasource/DiskCacheDataSource.java
me/panpf/sketch/datasource/DrawableDataSource.java
me/panpf/sketch/datasource/FileDataSource.java
me/panpf/sketch/decode/GifDecodeHelper.java
me/panpf/sketch/decode/ImageDecodeUtils.java
me/panpf/sketch/decode/ImageOrientationCorrector.java
me/panpf/sketch/decode/ProcessedImageCache.java
me/panpf/sketch/drawable/SketchGifDrawableImpl.java
me/panpf/sketch/drawable/SketchGifFactory.java
me/panpf/sketch/http/HttpStack.java
me/panpf/sketch/http/HurlStack.java
me/panpf/sketch/http/ImageDownloader.java
me/panpf/sketch/uri/AbsBitmapDiskCacheUriModel.java
me/panpf/sketch/uri/AbsDiskCacheUriModel.java
me/panpf/sketch/uri/AbsStreamDiskCacheUriModel.java
me/panpf/sketch/uri/Base64UriModel.java
me/panpf/sketch/uri/FileUriModel.java
me/panpf/sketch/uri/FileVariantUriModel.java
me/panpf/sketch/util/DiskLruCache.java
me/panpf/sketch/util/ExifInterface.java
me/panpf/sketch/util/SketchMD5Utils.java
me/panpf/sketch/util/SketchUtils.java
me/panpf/sketch/zoom/block/ImageRegionDecoder.java
org/tensorflow/lite/c.java
org/webrtc/Camera1Session.java
org/webrtc/FileVideoCapturer.java
org/webrtc/HardwareVideoDecoder.java
org/webrtc/HardwareVideoEncoder.java
org/webrtc/Logging.java
org/webrtc/VideoFileRenderer.java
pl/droidsonroids/gif/GifAnimationMetaData.java
pl/droidsonroids/gif/GifDecoder.java
pl/droidsonroids/gif/GifDrawable.java
pl/droidsonroids/gif/GifDrawableInit.java
pl/droidsonroids/gif/GifIOException.java
pl/droidsonroids/gif/GifInfoHandle.java
pl/droidsonroids/gif/GifTexImage2D.java
pl/droidsonroids/gif/GifTextView.java
pl/droidsonroids/gif/GifTextureView.java
pl/droidsonroids/gif/GifViewUtils.java
pl/droidsonroids/gif/InputSource.java
top/zibin/luban/b.java
top/zibin/luban/d.java
top/zibin/luban/e.java
top/zibin/luban/f.java
top/zibin/luban/g.java
wishverify/g.java
wishverify/h.java
wishverify/i.java
wishverify/p.java
进程操作-> 获取进程pid
一般功能-> 获取系统服务(getSystemService)
cn/tongdun/android/core/i1ii1ii1iliill1lliiil/lil111ll1i.java
cn/tongdun/android/core/i1ii1ii1iliill1lliiil/lil11liil1i1i11i11i1.java
com/dtf/wish/evidence/EvidenceService.java
com/dtf/wish/ui/WishShowPresenter.java
com/eidlink/idocr/e/o.java
com/nirvana/tools/core/NetworkUtils.java
com/qibu/faceaa/bank/c.java
com/qibu/faceaa/idcardV4/view/IDCardGuide.java
com/qibu/faceaa/idcardV4/view/l.java
com/qibu/faceaa/idcardV4/view/m.java
com/qibu/faceaa/idcardV4/view/n.java
com/qibu/hybirdLibrary/http/r/b.java
com/qibu/hybirdLibrary/http/r/k.java
com/qibu/hybirdLibrary/http/r/m.java
com/qibu/hybirdLibrary/q/l.java
com/qibu/loan/a0/a.java
com/qibu/loan/dialog/p.java
com/qibu/loan/dialog/s.java
com/qibu/loan/dialog/t.java
com/qibu/loan/dialog/u.java
com/qibu/loan/e0/a.java
com/qibu/loan/fragment/i.java
com/qibu/loan/g0/a0.java
com/qibu/loan/l/c.java
com/qibu/loan/m/a.java
com/qibu/loan/q/f.java
com/qibu/loan/q/i.java
com/qibu/loan/q/k.java
com/qibu/loan/screenrecord/ScreenRecordService.java
com/qibu/loan/screenrecord/capture/ScreenCaptureService.java
com/qibu/loan/screenrecord/i/a.java
com/qibu/loan/screenrecord/i/b.java
com/qibu/loan/screenrecord/usagestats/a.java
com/qibu/loan/utils/a1.java
com/qibu/loan/utils/l0.java
com/qibu/loan/utils/p0.java
com/qibu/loan/utils/s.java
com/qibu/loan/view/TwoButtonDialog.java
com/qibu/loan/view/UpgradeInstallDialog.java
com/qibu/loan/view/a0.java
com/qibu/loan/view/c0/a.java
com/qibu/loan/view/c0/e.java
com/qibu/loan/view/q.java
com/qibu/loan/web/b/b.java
com/qibu/loan/web/b/e.java
com/qibu/loan/web/b/f.java
com/qibu/loan/web/imp/PinShortcutImpl.java
com/qibu/loan/web/imp/ShortCutImpl.java
com/qibu/loan/web/imp/f0.java
com/qibu/loan/web/imp/g0.java
com/qibu/loan/web/imp/x.java
com/qibu/loan/web/js/i.java
com/qibu/loan/xuexin/a.java
com/qibu/permission/h/b.java
com/qibu/permission/o/e.java
com/qibu/zxing/a.java
com/qibu/zxing/b.java
com/qibu/zxing/e.java
com/qibu/zxing/k.java
com/qibu/zxing/r/b.java
com/qihoo/loan/push/j/a.java
com/qihoo/sdk/report/a/e.java
com/qihoo/sdk/report/a/m.java
com/qihoo/sdk/report/abtest/b.java
com/qihoo360/ld/sdk/oaid/c/c.java
com/shuke/webrtc/lib/MobileUtils.java
com/shuke/webrtc/lib/NetWorkUtils.java
com/shuke/webrtc/lib/SuspendingService.java
com/shuke/webrtc/lib/ViewEventMiddleware.java
com/shuke/webrtc/lib/plugins/BluetoothManager.java
com/shuke/webrtc/lib/plugins/ProximitySensor.java
com/shuke/webrtc/lib/plugins/RTCAudioManager.java
com/shuke/webrtc/ui/WebRTCActivity.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity.java
com/shuke/webrtc/ui/WebRTCRecordActivity.java
com/stub/stub07/Stub01.java
e/e/b/c.java
e/h/b/a.java
e/k/a.java
f/i/a/j0.java
k/c.java
me/panpf/sketch/cache/MemorySizeCalculator.java
me/panpf/sketch/optionsfilter/MobileDataPauseDownloadController.java
me/panpf/sketch/util/SketchUtils.java
org/webrtc/Camera1Session.java
org/webrtc/Camera2Capturer.java
org/webrtc/Camera2Enumerator.java
org/webrtc/Camera2Session.java
org/webrtc/NetworkMonitorAutoDetect.java
org/webrtc/ScreenCapturerAndroid.java
org/webrtc/ShuKeCamera2Capturer.java
org/webrtc/ShuKeCameraEnumerator.java
org/webrtc/voiceengine/WebRtcAudioManager.java
org/webrtc/voiceengine/WebRtcAudioTrack.java
wishverify/i.java
进程操作-> 获取运行的进程\服务
调用java反射机制
baseverify/d.java
cn/tongdun/android/core/i1ii1ii1iliill1lliiil/lil111ll1i.java
cn/tongdun/android/core/l1i1iii1lii1i111ii1/i1li111111l1ii.java
com/bun/miitmdid/provider/xiaomi/IdentifierManager.java
com/bun/miitmdid/w.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/core/SupportJarUtils.java
com/nirvana/tools/jsoner/JSONUtils.java
com/nirvana/tools/jsoner/a.java
com/nirvana/tools/jsoner/b.java
com/nirvana/tools/logger/model/ACMLimitConfig.java
com/qibu/faceaa/idcard/e/h.java
com/qibu/hybirdLibrary/i.java
com/qibu/hybirdLibrary/q/a.java
com/qibu/hybirdLibrary/q/i.java
com/qibu/hybirdLibrary/webview/a.java
com/qibu/hybirdLibrary/webview/h.java
com/qibu/ipc/lib/service/BinderProvider.java
com/qibu/loan/d.java
com/qibu/loan/g0/a0.java
com/qibu/loan/utils/j.java
com/qibu/loan/view/c0/a.java
com/qibu/loan/view/c0/e.java
com/qibu/loan/view/s.java
com/qibu/loan/web/b/f.java
com/qibu/permission/o/b.java
com/qihoo/sdk/report/NativeModule.java
com/qihoo/sdk/report/QHStatAgent.java
com/qihoo/sdk/report/a/e.java
com/qihoo/sdk/report/a/j.java
com/qihoo/sdk/report/f/b.java
com/qihoo360/ld/sdk/oaid/c/c/d.java
com/qihoo360/ld/sdk/oaid/c/c/e.java
com/qihoo360/ld/sdk/oaid/c/m.java
com/qihoo360/ld/sdk/oaid/c/p.java
com/qihoo360/ld/sdk/oaid/d/a.java
com/shuke/webrtc/lib/MobileUtils.java
com/shuke/webrtc/lib/peer/PeerConnectionClient.java
com/stub/StubApp.java
com/stub/stub07/Stub01.java
e/d/b/b/c.java
e/d/b/b/i.java
e/d/b/b/n.java
e/d/b/b/w.java
e/d/b/b/x.java
e/h/a/a.java
e/j/b.java
f/b/a/j/b.java
f/i/a/j0.java
face/security/device/api/FaceSecDevice.java
face/security/device/api/SecurityUtil.java
h/k0/c.java
h/k0/m/a.java
h/k0/m/b.java
h/k0/m/c.java
h/k0/m/d.java
h/k0/m/e.java
h/k0/m/f.java
i/f.java
j/e/i/k.java
me/panpf/sketch/decode/ImageSizeCalculator.java
me/panpf/sketch/drawable/SketchGifFactory.java
me/panpf/sketch/util/SketchUtils.java
org/greenrobot/eventbus/o.java
org/greenrobot/eventbus/p.java
org/greenrobot/eventbus/r/a.java
org/tensorflow/lite/NativeInterpreterWrapper.java
pl/droidsonroids/gif/LibraryLoader.java
加密解密-> Crypto加解密组件
一般功能-> IPC通信
c/a/a/d/g.java
cn/android/service/JTransitActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/bun/lib/MsaIdInterface.java
com/bun/miitmdid/d0.java
com/bun/miitmdid/i.java
com/bun/miitmdid/j.java
com/bun/miitmdid/n0.java
com/bun/miitmdid/o0.java
com/bun/miitmdid/w.java
com/bun/miitmdid/y.java
com/coolpad/deviceidsupport/IDeviceIdManager.java
com/dtf/wish/evidence/EvidenceService.java
com/dtf/wish/ui/WishShowPresenter.java
com/eidlink/idocr/e/a.java
com/eidlink/idocr/e/c.java
com/eidlink/idocr/sdk/EidLinkSE.java
com/lpy/readcard/mamagerse/LPYReadCardSE.java
com/mcs/aidl/IMcsSdkService.java
com/nirvana/tools/core/SupportJarUtils.java
com/qibu/faceaa/bank/BankCardScanActivity.java
com/qibu/faceaa/idcardV4/activity/IDCardDetectActivityV4.java
com/qibu/faceaa/idcardV4/view/m.java
com/qibu/faceaa/idcardV4/view/n.java
com/qibu/hybirdLibrary/http/f.java
com/qibu/hybirdLibrary/http/g.java
com/qibu/hybirdLibrary/http/r/b.java
com/qibu/hybirdLibrary/okhttp/d.java
com/qibu/hybirdLibrary/q/a.java
com/qibu/hybirdLibrary/webview/WebViewExtImp.java
com/qibu/hybirdLibrary/webview/i.java
com/qibu/ipc/lib/service/BinderProvider.java
com/qibu/ipc/lib/service/ServiceManager.java
com/qibu/ipc/lib/service/c.java
com/qibu/loan/activity/CheckContactActivity.java
com/qibu/loan/activity/DriverCardActivity.java
com/qibu/loan/activity/LoanThirdPartWebActivity.java
com/qibu/loan/activity/MultiContainerWebActivity.java
com/qibu/loan/activity/PureWebActivity.java
com/qibu/loan/activity/QHloanHomeActivity.java
com/qibu/loan/activity/SettingPasswordActivity.java
com/qibu/loan/activity/WebActivity.java
com/qibu/loan/activity/h0.java
com/qibu/loan/activity/i0.java
com/qibu/loan/audio/impl/AudioRecognizeServiceImpl.java
com/qibu/loan/b0/a.java
com/qibu/loan/b0/c/g/a.java
com/qibu/loan/b0/d/a.java
com/qibu/loan/b0/e/a.java
com/qibu/loan/b0/e/b.java
com/qibu/loan/b0/e/c.java
com/qibu/loan/b0/e/d.java
com/qibu/loan/b0/e/e.java
com/qibu/loan/core/IntentCode.java
com/qibu/loan/dialog/p.java
com/qibu/loan/dialog/s.java
com/qibu/loan/fragment/g.java
com/qibu/loan/fragment/h.java
com/qibu/loan/fragment/i.java
com/qibu/loan/fragment/j.java
com/qibu/loan/ipc/api/b.java
com/qibu/loan/ipc/api/d.java
com/qibu/loan/ipc/api/g.java
com/qibu/loan/ipc/impl/ReportServiceImpl.java
com/qibu/loan/media/api/IVideoService.java
com/qibu/loan/screenrecord/EmptyForegroundService.java
com/qibu/loan/screenrecord/MediaCodecThreadCompatV29.java
com/qibu/loan/screenrecord/ScreenRecordService.java
com/qibu/loan/screenrecord/capture/ScreenCaptureManagerCompatV29.java
com/qibu/loan/screenrecord/capture/ScreenCaptureService.java
com/qibu/loan/screenrecord/h.java
com/qibu/loan/t/c/c.java
com/qibu/loan/utils/b0.java
com/qibu/loan/utils/k0.java
com/qibu/loan/utils/l0.java
com/qibu/loan/utils/o.java
com/qibu/loan/utils/p0.java
com/qibu/loan/view/HeadView.java
com/qibu/loan/web/a.java
com/qibu/loan/web/imp/DeskCreateBroadcastReceiver.java
com/qibu/loan/web/imp/PinShortcutImpl.java
com/qibu/loan/web/imp/ShortCutImpl.java
com/qibu/loan/web/imp/f0.java
com/qibu/loan/web/imp/g0.java
com/qibu/loan/web/imp/h0.java
com/qibu/loan/web/imp/m0.java
com/qibu/loan/web/imp/t.java
com/qibu/loan/web/imp/y.java
com/qibu/loan/web/js/QiHooLoanAndroidJS.java
com/qibu/loan/web/js/i.java
com/qibu/loan/xuexin/XueXinAuthActivity.java
com/qibu/loan/y/f.java
com/qibu/loan/y/g.java
com/qibu/permission/bridge/BridgeActivity.java
com/qibu/permission/bridge/b.java
com/qibu/permission/l/g/a.java
com/qibu/permission/l/g/b.java
com/qibu/permission/m/h/b.java
com/qibu/permission/o/a.java
com/qibu/permission/o/b.java
com/qibu/permission/o/c.java
com/qibu/permission/o/e.java
com/qibu/permission/o/f.java
com/qibu/permission/o/g.java
com/qibu/third/zxing/CustomQRScanActivity.java
com/qibu/third/zxing/ReceiptQRScanActivity.java
com/qibu/third/zxing/k.java
com/qibu/third/zxing/l.java
com/qibu/xyqb/wxapi/WXEntryActivity.java
com/qibu/xyqb/wxapi/WXPayEntryActivity.java
com/qibu/zxing/f.java
com/qibu/zxing/j.java
com/qibu/zxing/m.java
com/qibu/zxing/s/d.java
com/qihoo/loan/LunchActivity.java
com/qihoo/loan/SchemeLauncherActivity.java
com/qihoo/loan/g/a.java
com/qihoo/loan/h/c/e.java
com/qihoo/loan/i/a.java
com/qihoo/loan/i/b.java
com/qihoo/loan/push/j/CustomJpush2Activity.java
com/qihoo/loan/push/j/CustomJpush3Activity.java
com/qihoo/loan/push/j/CustomJpushActivity.java
com/qihoo/loan/push/j/OpenClickActivity.java
com/qihoo/sdk/report/QHConfig.java
com/qihoo/sdk/report/QHStatAgent.java
com/qihoo/sdk/report/a/c.java
com/qihoo/sdk/report/a/e.java
com/qihoo/sdk/report/abtest/b.java
com/qihoo/sdk/report/abtest/d.java
com/qihoo/sdk/report/abtest/f.java
com/qihoo/sdk/report/abtest/h.java
com/qihoo/sdk/report/abtest/k.java
com/qihoo/sdk/report/abtest/m.java
com/qihoo/sdk/report/f/f.java
com/qihoo360/ld/sdk/internals/a.java
com/qihoo360/ld/sdk/internals/h.java
com/qihoo360/ld/sdk/oaid/a/a.java
com/qihoo360/ld/sdk/oaid/a/b.java
com/qihoo360/ld/sdk/oaid/a/c.java
com/qihoo360/ld/sdk/oaid/a/d.java
com/qihoo360/ld/sdk/oaid/a/e.java
com/qihoo360/ld/sdk/oaid/a/f.java
com/qihoo360/ld/sdk/oaid/a/g.java
com/qihoo360/ld/sdk/oaid/a/h.java
com/qihoo360/ld/sdk/oaid/a/i.java
com/qihoo360/ld/sdk/oaid/b/f.java
com/qihoo360/ld/sdk/oaid/c/a.java
com/qihoo360/ld/sdk/oaid/c/a/a.java
com/qihoo360/ld/sdk/oaid/c/a/b.java
com/qihoo360/ld/sdk/oaid/c/a/d.java
com/qihoo360/ld/sdk/oaid/c/a/e.java
com/qihoo360/ld/sdk/oaid/c/b.java
com/qihoo360/ld/sdk/oaid/c/b/a.java
com/qihoo360/ld/sdk/oaid/c/b/b.java
com/qihoo360/ld/sdk/oaid/c/b/d.java
com/qihoo360/ld/sdk/oaid/c/b/e.java
com/qihoo360/ld/sdk/oaid/c/c/a.java
com/qihoo360/ld/sdk/oaid/c/f.java
com/qihoo360/ld/sdk/oaid/c/h.java
com/qihoo360/ld/sdk/oaid/c/j.java
com/qihoo360/ld/sdk/oaid/c/m.java
com/qihoo360/ld/sdk/oaid/c/n.java
com/shuke/webrtc/SkRTCService.java
com/shuke/webrtc/lib/MobileUtils.java
com/shuke/webrtc/lib/Permission.java
com/shuke/webrtc/lib/SuspendingService.java
com/shuke/webrtc/lib/WebViewJavaScript$send$1.java
com/shuke/webrtc/lib/plugins/BluetoothManager.java
com/shuke/webrtc/lib/plugins/RTCAudioManager.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onIceDisconnected$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onIceFailed$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onPermissionReject$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity.java
com/shuke/webrtc/ui/BaseActivity$bodyBundle$2.java
com/shuke/webrtc/ui/BaseActivity$token$2.java
com/shuke/webrtc/ui/BaseActivity$userBundle$2.java
com/shuke/webrtc/ui/BaseActivity.java
com/shuke/webrtc/ui/WebRTCActivity$broadcast$1.java
com/shuke/webrtc/ui/WebRTCActivity$broadcast$2.java
com/shuke/webrtc/ui/WebRTCActivity$broadcastReceiver$2.java
com/shuke/webrtc/ui/WebRTCActivity$listenAction$3.java
com/shuke/webrtc/ui/WebRTCActivity$listenAction$6.java
com/shuke/webrtc/ui/WebRTCActivity$subscribe$6.java
com/shuke/webrtc/ui/WebRTCActivity.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$broadcast$1.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$broadcast$2.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$broadcastReceiver$2.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$dialogCallBack$1.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$listenAction$2.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$broadcast$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$broadcast$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$broadcastReceiver$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$listenAction$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$message$2$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$broadcast$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$broadcast$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$broadcastReceiver$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$init$5.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$listenAction$4.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$message$2$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity.java
com/shuke/webrtc/ui/WebRTCRecordActivity$broadcast$1.java
com/shuke/webrtc/ui/WebRTCRecordActivity$broadcast$2.java
com/shuke/webrtc/ui/WebRTCRecordActivity$broadcastReceiver$2.java
com/shuke/webrtc/ui/WebRTCRecordActivity$dialogCallBack$1.java
com/shuke/webrtc/ui/WebRTCRecordActivity$listenAction$2.java
com/shuke/webrtc/ui/WebRTCRecordActivity.java
com/shuke/webrtc/ui/WebViewActivity$broadcastReceiver$2.java
com/shuke/webrtc/widget/CallNotaryRecordSimpleView.java
com/shuke/webrtc/widget/CallNotaryRecordView.java
com/shuke/webrtc/widget/CallRecordView.java
com/stub/stub07/Stub01.java
d/a/a/a.java
e/h/b/a.java
e/i/b/a.java
f/c/a/e0/a.java
f/d/a/j.java
f/d/b/a/a/a.java
f/e/a/a/a.java
f/e/a/a/b.java
f/h/f/e/c.java
f/h/f/f/a.java
f/h/f/h/b.java
f/h/f/h/c.java
f/h/f/m/a.java
f/h/g/a/a.java
f/h/g/a/b.java
f/i/a/i.java
me/panpf/sketch/optionsfilter/MobileDataPauseDownloadController.java
org/webrtc/NetworkMonitorAutoDetect.java
org/webrtc/ScreenCapturerAndroid.java
wishverify/i.java
wishverify/j.java
加密解密-> Base64 加密
加密解密-> Base64 解密
组件-> 启动 Activity
com/alipay/android/app/IRemoteServiceCallback.java
com/dtf/wish/ui/WishShowPresenter.java
com/nirvana/tools/core/SupportJarUtils.java
com/qibu/faceaa/bank/BankCardScanActivity.java
com/qibu/hybirdLibrary/http/r/b.java
com/qibu/hybirdLibrary/q/a.java
com/qibu/hybirdLibrary/webview/WebViewExtImp.java
com/qibu/hybirdLibrary/webview/i.java
com/qibu/loan/activity/LoanThirdPartWebActivity.java
com/qibu/loan/activity/MultiContainerWebActivity.java
com/qibu/loan/activity/QHloanHomeActivity.java
com/qibu/loan/activity/WebActivity.java
com/qibu/loan/dialog/p.java
com/qibu/loan/dialog/s.java
com/qibu/loan/fragment/i.java
com/qibu/loan/screenrecord/h.java
com/qibu/loan/t/c/c.java
com/qibu/loan/utils/k0.java
com/qibu/loan/utils/l0.java
com/qibu/loan/utils/o.java
com/qibu/loan/utils/p0.java
com/qibu/loan/view/HeadView.java
com/qibu/loan/web/a.java
com/qibu/loan/web/imp/f0.java
com/qibu/loan/web/imp/g0.java
com/qibu/loan/web/imp/m0.java
com/qibu/loan/web/imp/t.java
com/qibu/loan/web/imp/y.java
com/qibu/loan/web/js/QiHooLoanAndroidJS.java
com/qibu/loan/xuexin/XueXinAuthActivity.java
com/qibu/loan/y/f.java
com/qibu/loan/y/g.java
com/qibu/permission/bridge/BridgeActivity.java
com/qibu/permission/o/a.java
com/qibu/permission/o/b.java
com/qibu/permission/o/c.java
com/qibu/third/zxing/l.java
com/qihoo/loan/LunchActivity.java
com/qihoo/loan/g/a.java
com/shuke/webrtc/SkRTCService.java
com/shuke/webrtc/lib/Permission.java
com/shuke/webrtc/lib/SuspendingService.java
com/shuke/webrtc/ui/WebRTCActivity.java
f/h/f/e/c.java
f/h/f/h/b.java
f/h/f/h/c.java
网络通信-> TCP套接字
JavaScript 接口方法
网络通信-> SSL证书处理
一般功能-> 加载so文件
组件-> 启动 Service
一般功能-> Android通知 f/i/a/y.java
wishverify/i.java
加密解密-> 信息摘要算法
组件-> ContentProvider
隐私数据-> 录制音频行为
网络通信-> HTTP建立连接
网络通信-> HTTPS建立连接 cn/tongdun/android/core/ll1li1lli1l/i1li111111l1ii.java
com/qibu/hybirdLibrary/http/f.java
com/qihoo/sdk/report/a/h.java
一般功能-> 设置手机铃声,媒体音量
隐私数据-> 剪贴板数据读写操作
一般功能-> 传感器相关操作
一般功能-> 日历相关操作 com/qibu/loan/n/a.java
隐私数据-> 录制视频 com/qibu/loan/screenrecord/d.java
com/qibu/loan/screenrecord/e.java
org/webrtc/Camera1Session.java
隐私数据-> 拍照摄像
隐私数据-> 读写通讯录 com/qibu/loan/utils/t.java
com/qibu/loan/web/imp/y.java
组件-> 发送广播
网络通信-> WebView JavaScript接口
网络通信-> WebView GET请求 com/shuke/webrtc/widget/CallRecordView.java
网络通信-> WebView 相关
一般功能-> 获取网络接口信息
设备指纹-> 查看本机SIM卡序列号 cn/tongdun/android/core/i1ii1ii1iliill1lliiil/lil111ll1i.java
com/qibu/loan/q/m.java
com/qihoo/loan/h/c/i.java
网络通信-> 蓝牙连接
网络通信-> TCP服务器套接字 h/k0/c.java
j/c/u/e.java
一般功能-> 获取活动网路信息
进程操作-> 杀死进程
隐私数据-> 屏幕截图,截取自己应用内部界面 e/k/a.java
设备指纹-> 获取蜂窝位置信息 com/qibu/loan/q/h.java
com/qihoo/loan/h/c/i.java
一般功能-> 获取WiFi相关信息 cn/tongdun/android/core/i1ii1ii1iliill1lliiil/l1i1iii1lii1i111ii1.java
com/qibu/hybirdLibrary/http/r/j.java
com/qibu/loan/q/i.java
一般功能-> 查看\修改Android系统属性
网络通信-> OkHttpClient Connection f/i/a/u.java
DEX-> 动态加载 com/stub/StubApp.java
e/j/b.java
DEX-> 加载和操作Dex文件 com/stub/StubApp.java
e/j/b.java
设备指纹-> 查看本机IMSI cn/tongdun/android/core/i1ii1ii1iliill1lliiil/lil111ll1i.java
com/qibu/loan/q/l.java
com/qihoo/loan/h/c/i.java
设备指纹-> getSimOperator com/eidlink/idocr/e/o.java
com/qihoo/loan/h/c/i.java
网络通信-> WebView使用File协议 com/qibu/hybirdLibrary/webview/b.java
com/qibu/loan/activity/PureWebActivity.java
设备指纹-> getAllCellInfo com/qihoo/loan/h/c/i.java
设备指纹-> 查看本机号码 com/qihoo/loan/h/c/i.java
命令执行-> getRuntime.exec()
网络通信-> NFC连接 c/a/a/d/g.java

源代码分析

高危
7
警告
10
信息
3
安全
2
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
c/a/a/a.java
c/a/a/b/a.java
cn/tongdun/android/shell/utils/LogUtil.java
com/bun/miitmdid/w.java
com/eidlink/idocr/e/q.java
com/eidlink/idocr/sdk/util/DelayUtil.java
com/hunter/library/debug/g.java
com/hunter/library/debug/h.java
com/hunter/library/debug/i.java
com/hunter/library/debug/j.java
com/nirvana/tools/core/EncryptUtils.java
com/nirvana/tools/core/NetworkUtils.java
com/nirvana/tools/logger/cache/db/AbstractDatabase.java
com/nirvana/tools/logger/cache/db/DBHelper.java
com/nirvana/tools/logger/utils/ConsoleLogUtils.java
com/qibu/anim/LottieAnimationView.java
com/qibu/anim/a0/c.java
com/qibu/anim/r.java
com/qibu/faceaa/bank/BankCardIndicator.java
com/qibu/faceaa/bank/BankIDCardIndicator.java
com/qibu/faceaa/bank/c.java
com/qibu/faceaa/idcard/e/d.java
com/qibu/faceaa/idcard/view/IDCardGuideH.java
com/qibu/faceaa/idcardV4/activity/IDCardDetectActivityV4.java
com/qibu/faceaa/idcardV4/view/IDCardGuide.java
com/qibu/hybirdLibrary/okhttp/j/b.java
com/qibu/hybirdLibrary/q/a.java
com/qibu/hybirdLibrary/q/l.java
com/qibu/loan/activity/CheckContactActivity.java
com/qibu/loan/d.java
com/qibu/loan/e0/c.java
com/qibu/loan/g0/a0.java
com/qibu/loan/lancet/c.java
com/qibu/loan/log/impl/LoggerServiceImpl.java
com/qibu/loan/screenrecord/i/a.java
com/qibu/loan/utils/g0.java
com/qibu/loan/utils/h0.java
com/qibu/loan/utils/q.java
com/qibu/loan/utils/s.java
com/qibu/loan/utils/t.java
com/qibu/loan/view/SideBar2.java
com/qibu/loan/view/listener/LongClickHelper.java
com/qibu/loan/view/listener/c.java
com/qibu/loan/view/w.java
com/qibu/loan/web/imp/ShortCutImpl.java
com/qibu/loan/y/i.java
com/qibu/permission/m/a.java
com/qibu/zxing/ViewfinderView.java
com/qibu/zxing/b.java
com/qibu/zxing/f.java
com/qibu/zxing/k.java
com/qibu/zxing/l.java
com/qibu/zxing/m.java
com/qibu/zxing/r/a.java
com/qibu/zxing/r/b.java
com/qibu/zxing/r/c.java
com/qibu/zxing/r/d.java
com/qibu/zxing/r/f.java
com/qibu/zxing/r/g/c.java
com/qibu/zxing/s/b.java
com/qibu/zxing/s/d.java
com/qihoo/loan/h/c/c.java
com/qihoo/sdk/qhdeviceid/b.java
com/qihoo/sdk/report/QHStatAgent.java
com/qihoo/sdk/report/a/e.java
com/qihoo/sdk/report/a/o.java
com/qihoo/sdk/report/a/u.java
com/qihoo/sdk/report/abtest/g.java
com/qihoo360/ld/sdk/c/j.java
com/qihoo360/ld/sdk/oaid/d/c.java
com/shuke/webrtc/SkRTCService$Companion$postLog$1.java
com/shuke/webrtc/SkRTCService.java
com/shuke/webrtc/extension/Http.java
com/shuke/webrtc/lib/EventBus.java
com/shuke/webrtc/lib/MobileUtils.java
com/shuke/webrtc/lib/NetWorkUtils.java
com/shuke/webrtc/lib/NetworkCallbackImpl.java
com/shuke/webrtc/lib/One2OneRTCClient.java
com/shuke/webrtc/lib/SharedPreferencesUtil.java
com/shuke/webrtc/lib/SocketServiceImp.java
com/shuke/webrtc/lib/ViewEventMiddleware.java
com/shuke/webrtc/lib/WebViewJavaScript.java
com/shuke/webrtc/lib/calllog/Link.java
com/shuke/webrtc/lib/calllog/Linked.java
com/shuke/webrtc/lib/peer/PeerConnectionClient.java
com/shuke/webrtc/lib/plugins/BluetoothManager.java
com/shuke/webrtc/lib/plugins/ProximitySensor.java
com/shuke/webrtc/lib/plugins/RTCAudioManager.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onChannelClose$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onIceCandidate$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onIceCandidatesRemoved$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onIceDisconnected$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onLocalDescription$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onRemoteDescription$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onRemoteIceCandidate$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$onRemoteIceCandidatesRemoved$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$send$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity$sendRTCReport$1.java
com/shuke/webrtc/ui/AbstractWebRTCActivity.java
com/shuke/webrtc/ui/WebRTCActivity$subscribe$1.java
com/shuke/webrtc/ui/WebRTCActivity$switchCameras$1.java
com/shuke/webrtc/ui/WebRTCActivity.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$subscribe$1.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity$switchCameras$1.java
com/shuke/webrtc/ui/WebRTCDoubleRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$listenAction$3.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$listenAction$4.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$subscribe$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity$subscribe$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordActivity.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$listenAction$6.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$listenAction$7.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$subscribe$1.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity$subscribe$2.java
com/shuke/webrtc/ui/WebRTCNotaryRecordSimpleActivity.java
com/shuke/webrtc/ui/WebRTCRecordActivity$subscribe$1.java
com/shuke/webrtc/ui/WebRTCRecordActivity.java
com/shuke/webrtc/widget/CallNotaryRecordSimpleView.java
com/shuke/webrtc/widget/CallNotaryRecordView.java
com/shuke/webrtc/widget/CallRecordView.java
com/shuke/webrtc/widget/CallView.java
e/d/b/a/c.java
e/d/b/a/h.java
e/d/b/b/c.java
e/d/b/b/d.java
e/d/b/b/f.java
e/d/b/b/h.java
e/d/b/b/i.java
e/d/b/b/j.java
e/d/b/b/k.java
e/d/b/b/m.java
e/d/b/b/n.java
e/d/b/b/o.java
e/d/b/b/p.java
e/d/b/b/s.java
e/d/b/b/u.java
e/d/b/b/w.java
e/d/b/b/x.java
e/d/b/b/y.java
e/d/c/a.java
e/d/c/e.java
e/d/c/j.java
e/d/c/l/f.java
e/d/c/l/o/e.java
e/f/b/b.java
e/f/b/c.java
e/f/b/e.java
e/h/a/a.java
e/h/b/a.java
e/i/b/a.java
e/j/b.java
e/j/d.java
e/k/a.java
f/d/a/d.java
f/d/a/l/c/b.java
f/d/a/l/c/e.java
f/d/a/l/c/g.java
f/d/a/l/c/j.java
f/d/a/l/c/k.java
f/d/a/l/c/m.java
f/d/c/a/o/g.java
f/g/a/a/a/c.java
f/h/b/a.java
f/h/f/o/i/a.java
f/h/f/p/b.java
f/h/f/p/c.java
f/i/a/e0.java
f/i/a/j0.java
f/j/a/a/a/c.java
g/a.java
g/b.java
j/a/a/a/m/k/b.java
j/a/a/a/m/k/g.java
j/e/i/m.java
me/panpf/sketch/Configuration.java
me/panpf/sketch/ErrorTracker.java
me/panpf/sketch/SLog.java
me/panpf/sketch/Sketch.java
me/panpf/sketch/cache/BitmapPoolUtils.java
me/panpf/sketch/cache/LruBitmapPool.java
me/panpf/sketch/cache/LruDiskCache.java
me/panpf/sketch/cache/LruMemoryCache.java
me/panpf/sketch/cache/MemorySizeCalculator.java
me/panpf/sketch/decode/DecodeTimeAnalyze.java
me/panpf/sketch/decode/GifDecodeHelper.java
me/panpf/sketch/decode/ImageDecodeUtils.java
me/panpf/sketch/decode/ImageDecoder.java
me/panpf/sketch/decode/ThumbnailModeDecodeHelper.java
me/panpf/sketch/drawable/SketchRefBitmap.java
me/panpf/sketch/http/ImageDownloader.java
me/panpf/sketch/request/BaseRequest.java
me/panpf/sketch/request/DisplayHelper.java
me/panpf/sketch/request/DisplayRequest.java
me/panpf/sketch/request/DownloadHelper.java
me/panpf/sketch/request/DownloadRequest.java
me/panpf/sketch/request/FreeRideDisplayRequest.java
me/panpf/sketch/request/FreeRideDownloadRequest.java
me/panpf/sketch/request/FreeRideManager.java
me/panpf/sketch/request/LoadHelper.java
me/panpf/sketch/request/LoadRequest.java
me/panpf/sketch/uri/AbsDiskCacheUriModel.java
me/panpf/sketch/uri/ApkIconUriModel.java
me/panpf/sketch/uri/AppIconUriModel.java
me/panpf/sketch/uri/DrawableUriModel.java
me/panpf/sketch/uri/HttpUriModel.java
me/panpf/sketch/util/DiskLruCache.java
me/panpf/sketch/util/ExifInterface.java
me/panpf/sketch/util/SketchUtils.java
me/panpf/sketch/util/Stopwatch.java
me/panpf/sketch/viewfun/RecyclerCompatFunction.java
me/panpf/sketch/viewfun/ShowDownloadProgressFunction.java
me/panpf/sketch/viewfun/ShowPressedFunction.java
me/panpf/sketch/zoom/BlockDisplayer.java
me/panpf/sketch/zoom/FlingRunner.java
me/panpf/sketch/zoom/ImageZoomer.java
me/panpf/sketch/zoom/LocationRunner.java
me/panpf/sketch/zoom/ScaleDragGestureDetector.java
me/panpf/sketch/zoom/ScaleDragHelper.java
me/panpf/sketch/zoom/ScrollBarHelper.java
me/panpf/sketch/zoom/ZoomRunner.java
me/panpf/sketch/zoom/block/BlockDecoder.java
me/panpf/sketch/zoom/block/BlockExecutor.java
me/panpf/sketch/zoom/block/BlockManager.java
me/panpf/sketch/zoom/block/CallbackHandler.java
me/panpf/sketch/zoom/block/DecodeHandler.java
me/panpf/sketch/zoom/block/InitHandler.java
org/greenrobot/eventbus/g.java
org/greenrobot/eventbus/t/b.java
org/greenrobot/eventbus/t/e.java
org/tensorflow/lite/NativeInterpreterWrapper.java
org/tensorflow/lite/TensorFlowLite.java
org/webrtc/ShuKeCameraEnumerator.java
top/zibin/luban/b.java
top/zibin/luban/f.java
3 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
4 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
5 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
6 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
com/shuke/webrtc/widget/CallRecordView.java
7 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
com/qibu/hybirdLibrary/http/f.java
com/qihoo/sdk/report/a/h.java
h/k0/c.java
8 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/qibu/loan/utils/b0.java
f/g/a/a/a/c.java
f/g/a/a/a/e.java
10 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
11 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
12 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
OWASP MASVS: MSTG-STORAGE-14
com/shuke/webrtc/lib/SharedPreferencesUtil.java
13 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/qibu/faceaa/bank/b.java
com/qibu/hybirdLibrary/http/r/f.java
14 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/nirvana/tools/core/UTSharedPreferencesHelper.java
com/nirvana/tools/logger/utils/UTSharedPreferencesHelper.java
com/qibu/faceaa/idcard/e/g.java
15 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
e/j/d.java
16 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
f/b/a/c.java
face/security/device/a.java
17 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
com/qibu/hybirdLibrary/webview/b.java
18 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/qibu/hybirdLibrary/webview/b.java
19 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/qibu/hybirdLibrary/webview/b.java
com/qibu/loan/activity/PureWebActivity.java
20 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/nirvana/tools/core/CryptUtil.java
21 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/qibu/loan/utils/r.java
com/qibu/loan/web/imp/w.java
22 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
f/g/a/a/a/e.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 arm64-v8a/libaliyunaf.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsnprintf_chk', '__strlen_chk', '__memcpy_chk', '__memmove_chk', '__vsprintf_chk', '__memset_chk']
False
warning
符号可用
2 arm64-v8a/libAPSE_7.0.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__FD_ISSET_chk', '__FD_SET_chk']
False
warning
符号可用
3 arm64-v8a/libAPSE_J.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 arm64-v8a/libbankcard_v1.0.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 arm64-v8a/libegg-new.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 arm64-v8a/libeidjni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 arm64-v8a/libfacedevice.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsprintf_chk', '__memmove_chk', '__strchr_chk', '__memset_chk', '__memcpy_chk', '__strcpy_chk', '__vsnprintf_chk', '__strlen_chk']
False
warning
符号可用
8 arm64-v8a/libidcard.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 arm64-v8a/libMegActionFmpJni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 arm64-v8a/libmegface.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
No RELRO
high
此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__memcpy_chk', '__memmove_chk', '__vsnprintf_chk', '__vsprintf_chk']
False
warning
符号可用
11 arm64-v8a/libMegviiLicenseManager-0.3.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
12 arm64-v8a/libmindspore-lite-ocr.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__memmove_chk', '__memset_chk', '__vsnprintf_chk', '__read_chk', '__strlen_chk']
False
warning
符号可用
13 arm64-v8a/libml-vadenergy.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
14 arm64-v8a/libmsaoaidauth.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strchr_chk', '__strrchr_chk', '__snprintf_chk', '__strcpy_chk', '__sprintf_chk', '__vsnprintf_chk', '__strlcpy_chk', '__strcat_chk', '__read_chk', '__strlen_chk']
True
info
符号被剥离
15 arm64-v8a/libocr-native-lib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__strchr_chk', '__memset_chk', '__strlen_chk', '__vsprintf_chk', '__vsnprintf_chk', '__memcpy_chk']
False
warning
符号可用
16 arm64-v8a/libpns-9.6.4-LogOnlineV9CuumRelease_alijtca_plus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
17 arm64-v8a/libqhsdk-crash.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
18 arm64-v8a/libtensorflowlite_jni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Partial RELRO
warning
此共享对象启用了部分 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在部分 RELRO 中,GOT 部分的非 PLT 部分是只读的,但 .got.plt 仍然是可写的。使用选项 -z,relro,-z,now 启用完整的 RELRO。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
19 arm64-v8a/libtongdun.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
20 arm64-v8a/libtoyger.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
21 arm64-v8a/libturingmfa.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
22 arm64-v8a/libweconvert.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
23 arm64-v8a/libweyuv.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
24 arm64-v8a/libYTCommonLiveness.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
True
info
二进制文件有以下加固函数: ['__vsprintf_chk', '__memmove_chk', '__strchr_chk', '__memcpy_chk', '__vsnprintf_chk', '__read_chk', '__strlen_chk']
False
warning
符号可用
25 arm64-v8a/libzkfv_tj.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/bid-log-key-public.key
assets/com.qibu.xyqb.cert.pem
2 找到硬编码的Keystore assets/grs_sp.bks
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/updatesdkcas.bks

VIRUSTOTAL扫描

  该文件并未在病毒库中,文件上传功能被禁用。

滥用权限

恶意软件常用权限 14/30
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_PHONE_STATE
android.permission.CAMERA
android.permission.VIBRATE
android.permission.READ_CONTACTS
android.permission.READ_CALL_LOG
android.permission.REQUEST_INSTALL_PACKAGES
android.permission.PACKAGE_USAGE_STATS
android.permission.WRITE_CALENDAR
android.permission.SYSTEM_ALERT_WINDOW
android.permission.RECORD_AUDIO
android.permission.WAKE_LOCK
其它常用权限 9/46
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
android.permission.INTERNET
android.permission.CHANGE_NETWORK_STATE
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.REORDER_TASKS
android.permission.FOREGROUND_SERVICE

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
voiptest.360-jr.com 安全
IP地址: 47.100.39.112
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





api-e189.21cn.com 安全
IP地址: 120.232.169.172
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





e.189.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





nisportal.10010.com 安全
IP地址: 106.63.24.127
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





id6.me 安全
IP地址: 106.63.24.127
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





httpdns.huaweicloud.com 安全
IP地址: 47.100.39.112
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





api.megvii.com 安全
IP地址: 106.63.24.127
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





my.chsi.com.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





sdk2.s.360.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 江苏
城市: 扬州
查看: 高德地图





msv6.wosms.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





eco.taobao.com 安全
IP地址: 47.100.39.112
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





verify.cmpassport.com 安全
IP地址: 106.63.24.127
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





account.chsi.com.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





wap.cmpassport.com 安全
IP地址: 106.63.24.127
国家: 中国
地区: 安徽
城市: 合肥
查看: 高德地图





p.s.360.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 天津
城市: 天津
查看: 高德地图





opencloud.wostore.cn 安全
IP地址: 106.63.24.127
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





手机号码

网址

网址信息 源码文件
4.5.5.2
自研引擎-M
9.5.5.4
https://eco.taobao.com/router/rest
com/mobile/auth/BuildConfig.java
https://api-e189.21cn.com/gw/client/accountmsg.do
com/mobile/auth/c/d.java
https://id6.me/auth/preauth.do
com/mobile/auth/d/a.java
https://wap.cmpassport.com/resources/html/contract.html
https://e.189.cn/sdk/agreement/detail.do?hidetop=true
https://opencloud.wostore.cn/authz/resource/html/disclaimer.html?fromsdk=true
https://msv6.wosms.cn/html/oauth/protocol2.html
com/mobile/auth/gatewayauth/Constant.java
https://dypnsapi.aliyuncs.com/?
com/mobile/auth/gatewayauth/network/RequestUtil.java
123.125.99.31
com/mobile/auth/z/u.java
https://verify.cmpassport.com/h5/getmobile
https://nisportal.10010.com:9001/api
com/nirvana/tools/logger/UaidTracker.java
javascript:document.body.innerhtml=
com/qibu/loan/activity/PureWebActivity.java
www.baidu.com
com/qibu/loan/utils/s.java
javascript:document.body.innerhtml=
com/qibu/loan/web/a.java
https://account.chsi.com.cn/
https://my.chsi.com.cn/archive/wap/index.jsp
com/qibu/loan/xuexin/XueXinAuthActivity.java
https://p.s.360.cn
https://sdk2.s.360.cn
com/qibu/loan/z/b.java
https://voiptest.360-jr.com:8448/kurento/inner/sdklog
com/shuke/webrtc/SkRTCService.java
2.3.11.1
f/b/a/c.java
https://api.megvii.com
f/h/a/e/a.java
https://github.com/tootallnate/java-websocket/wiki/lost-connection-detection
j/c/a.java
https://github.com/panpf/sketch
me/panpf/sketch/ErrorTracker.java
https://github.com/panpf/sketch
me/panpf/sketch/decode/GifDecodeHelper.java
https://httpdns.huaweicloud.com
127.0.0.1
255.255.255.255
https://render.alipay.com/p/yuyan/180020010001208736/aliyunfacewelcome.html
自研引擎-S
127.0.0.1
lib/arm64-v8a/libmindspore-lite-ocr.so
3.11.0.100
https://github.com/opencv/opencv/issues/16739
lib/arm64-v8a/libocr-native-lib.so

FIREBASE实例

邮箱

追踪器

名称 类别 网址
AutoNavi / Amap Location https://reports.exodus-privacy.eu.org/trackers/361
Huawei Mobile Services (HMS) Core Analytics, Advertisement, Location https://reports.exodus-privacy.eu.org/trackers/333
JiGuang Aurora Mobile JPush Analytics https://reports.exodus-privacy.eu.org/trackers/343

密钥凭证

显示全部的 140 个secrets
1、 高德地图的=> "AMAP_KEY" : "dbe8a9a849f50ef57d7fa4e66e843977"
2、 荣耀推送的=> "com.hihonor.push.app_id" : "104421237"
3、 魅族推送的=> "MEIZU_APPKEY" : "MZ-468ae581e8bb4c458377475148f51288"
4、 小米推送的=> "XIAOMI_APPKEY" : "MI-5901837529842"
5、 极光推送的=> "JPUSH_CHANNEL" : "developer-default"
6、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid=104541135"
7、 OPPO推送的=> "OPPO_APPSECRET" : "OP-3cf54dd41a204768a16ebae5b66f21f2"
8、 vivo推送的=> "com.vivo.push.app_id" : "103891999"
9、 极光推送的=> "JPUSH_APPKEY" : "f0c08182b068c968a3d3af63"
10、 魅族推送的=> "MEIZU_APPID" : "MZ-143184"
11、 友盟统计的=> "UMENG_CHANNEL" : "yingyongbao"
12、 小米推送的=> "XIAOMI_APPID" : "MI-2882303761518375842"
13、 OPPO推送的=> "OPPO_APPID" : "OP-30266143"
14、 vivo推送的=> "local_iv" : "MzMsMzQsMzUsMzYsMzcsMzgsMzksNDAsNDEsMzIsMzgsMzcsMzYsMzUsMzQsMzMsI0AzNCwzMiwzMywzNywzMywzNCwzMiwzMywzMywzMywzNCw0MSwzNSwzNSwzMiwzMiwjQDMzLDM0LDM1LDM2LDM3LDM4LDM5LDQwLDQxLDMyLDM4LDM3LDMzLDM1LDM0LDMzLCNAMzQsMzIsMzMsMzcsMzMsMzQsMzIsMzMsMzMsMzMsMzQsNDEsMzUsMzIsMzIsMzI"
15、 vivo推送的=> "com.vivo.push.api_key" : "10f26cf16c3695614026dab7df549474"
16、 OPPO推送的=> "OPPO_APPKEY" : "OP-bd953c1144a2407c9432bb8184aba7e0"
17、 "key_liveness_home_brand_material" : "liveness_home_brand"
18、 "key_liveness_exit_icon" : "liveness_exit2_icon"
19、 "loan_event_net_login_key_sdk" : "whichsdk"
20、 "key_agreement_image_center" : "liveness_image_center"
21、 "key_liveness_home_ring_color" : "livenessHomeRingColor"
22、 "key_meglive_mouth_open_m4a" : "liveness_mouth_open"
23、 "key_eye_close" : "liveness_blink_eye_close"
24、 "key_eye_open" : "liveness_blink_eye_open"
25、 "key_nod_down" : "liveness_nod_down"
26、 "key_liveness_home_loadingIcon_material" : "liveness_home_loadingicon"
27、 "key_meglive_well_done_m4a" : "liveness_well_done"
28、 "key_shakehead_left" : "liveness_shakehead_left"
29、 "key_meglive_pitch_down_m4a" : "liveness_nod"
30、 "key_livenessGuideImageSize" : "livenessGuideImageSize"
31、 "key_liveness_home_background_color" : "livenessHomeBackgroundColor"
32、 "key_mouth_close" : "liveness_mouth_close"
33、 "key_nod_up" : "liveness_nod_up"
34、 "key_mouth_open" : "liveness_mouth_open"
35、 "key_shakehead_right" : "liveness_shakehead_right"
36、 "key_meglive_yaw_m4a" : "liveness_shakehead"
37、 "loan_event_net_login_key_result" : "result"
38、 "loan_event_id_pwd_dialog" : "9003601"
39、 "key_liveness_home_closeIcon_material" : "liveness_home_closeicon"
40、 "key_liveness_look_mirror" : "liveness_look_mirror"
41、 "key_liveness_home_validationFailProcessBar_color" : "livenessHomeValidationFailProcessBarColor"
42、 "key_liveness_guide_read_color" : "livenessGuideReadColor"
43、 "key_liveness_home_processBar_color" : "livenessHomeProcessBarColor"
44、 "key_meglive_eye_blink_m4a" : "liveness_blink"
45、 aHR0cHM6Ly9nOWhjNC5jbi9hcHAvbW9uaWxvZy5kbw==
46、 7e757b656a7e6a657652485748415f575f
47、 690e5d196f297e326736337f34672d6323266a216d3c396f3f793f7f297f
48、 j5bKjqRYdsMm5vfTUhGg08zEI8gwyspqG82R/1RxldQ=
49、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCLShWjAtxJv3g2VPIYOOAv4rnVDdLkdseKm7+KOkCBLV9SKY5oqksFaXcLZ+nRnjnczhze5eGKhevwliUyag6x96GyXI2WagKIoB7Uwl2byl0xB5bNvYzf+x/DKHTSoGJshU6shXWXcjGFq+mUiPhM3WGZoqdY+vvqOWD+tga8XQIDAQAB
50、 2e503a432e52275a365c2d4d7b0076
51、 6c484b4f1f06181e011a0f5f4f7944756277696d332a342d2939697f66646763326332
52、 7553541c0707001a064e4f495558425c555119131e021d101d1b535254554901080e024a4d4b667875736f
53、 1e4a1b03d1b6cd8a174a826f76e009f4
54、 noxI53CVpYUR3OWAQyAQNcMhDDf3nGsxLLHP8kGWqrpLn1uAIgI+EIAl0sM+i1leD
55、 4301420149075e53185410511950515c034b15480a49175f521c5e175f52
56、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC5se07mkN71qsSJHjZ2Z0+Z+4LlLvf2sz7Md38VAa3EmAOvI7vZp3hbAxicL724ylcmisTPtZQhT/9C+25AELqy9PN9JmzKpwoVTUoJvxG4BoyT49+gGVl6s6zo1byNoHUzTfkmRfmC9MC53HvG8GwKP5xtcdptFjAIcgIR7oAWQIDAQAB
57、 675b362824272e2123365b53504b
58、 62795960516a18394c754f7b4a3f19234c
59、 696f5d786f487e536757331e34062d0223476c464775547e4e2a1d2c0b2c0d3a0d
60、 64f25064d14b4cc1ba6c5746da8b7ada
61、 c91ef04fb56cd315e9f3c5f2dfe3c2ef50814eff26faf6fde8579660dc15ea55a15be51dea
62、 nqIrY8iyITiA2CtMybx4yPDbEflNJSDjI9tr2eR1AwNBjnicKpIwT5BcoXzohqpPy
63、 5f2c496807691c3d553a4d23492d0c640b6316
64、 757e557756664d281e3f117458735f6e0b3d0d2b0d2d1b2d
65、 b20292cc45269854c712
66、 6410201a3607300a67163814251d2a182353674a7b4b
67、 65173a042e15271d361b2d0a7b4776
68、 01360240043788015936020505
69、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNFGdEpQ1d8cPqekvvEDQyBGnI
70、 Sv1PqZ/6xhqwdMgnjOpcNQIbS9ZmQx3kuv7J1bO7Ma8=
71、 4e7b7c6c7c7771764b4a4d5d4b40
72、 7eacb532570ff6858afd2723755ff790
73、 nJhjaEmyCOtSU6+mdjcHhbcbF6lKYx8tfQlpPmyM5suFY138qtEoB4b+q/j8q22MI
74、 367276555042415250495b4e4c7561
75、 65123d4f254824431e6f197a0c6b
76、 nBCau4hdVwFpRmb9NIuqavDeHKP9BKPZ01Ra5/666NGKBqmkRRer3lBCe6EKNUc2U
77、 2e493a5a2e4b274336452d547b1976
78、 nKwvjX9o3OmnnqWMGbIiFYIpc21QeG7aqizuWdXlgS5M9rstDfHQfG/AaPElJ7Yix
79、 ciiBl4D1waJbpF+uozi7KAI8HKhyicoNgARVf4Tj6x4=
80、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCVc1ecjpc5k7TkabF935iQONDZ0/E5XWPVv9FEsI59XTRW0+BCMK1MODRSWMvHFrPMh9ZilnRr7qXuAKCBEynQEghmpIVvMYhFu48FAI9bKfkI5lKuQK+tc4X0+zTbNrpedNoKXK4C7dDjTETBH6prwWE9j5WsAf0gbjUbIs3FxwIDAQAB
81、 230568016b487e48375e69167d056914601c711a6a0b3c4631077f08751e6818654f79107b0d7202770b3c4f255324
82、 40697a7f62754e4e4f464d5d505b51
83、 147968233588755691753735416534517680359486880488178287532228787637155676824293952700162346193615211430420908058773322421917752842402906394027368066225803473701059743034239318015488874184938620378676624018287739570723644050555526004784104982219633663051106411270181016683119007805224285329277710021473502204043
84、 aHR0cHM6Ly9wLnMuMzYwLmNuL3VwZGF0ZS91cGRhdGUucGhw
85、 603c57403d463c2b43304b202d451c401c4d1b44
86、 48096e143a523d5a385339d86ae896f49ff08de6c8afcfb1cab09ee08ff389e982feb3d2b8d3
87、 4f87658ef0de194413056248a00ce009
88、 aHR0cHM6Ly9nOWhjNC5jbi9hcHAvYWNwdC5kbw==
89、 0d3180d672e08b4c5312dcdafdf6ef36
90、 32046147224f23422b573a597f036e0a671f7f187e0f2975187c1169096e08793c55335a3558226f1f
91、 f871175693c64d9cfa9a2dcbf5404153
92、 724b5856444b73607c63726a
93、 30536b4576437b09211828113d093a082d5f4e4174454d74447d5165566441506d5f6259604e
94、 nFD+sYU2rkUVZgpwO7ly+THBFw/YcZNwS094NBdhzxmCCFbCKHVNzDLirlV9T2q4k
95、 61346128642266377b317a703a7c2d6d3c34623364246028
96、 234b626d5569506c53625a
97、 70346b2276247b6e3c6926782d62772d753a683c697c057f107f01680a6e16651f6a166817
98、 09706d79627c6b46405b4453
99、 1558625d6f5a661d2218370d764861487c55
100、 111241345598792187418400151662844351198553678200202951163037941456984883707999265998210997799745521621598622746952605807391505566803076189249576338784431410161012041778144294557511560779410745782302679867290472368657989185469943399782969260933431872810872967691988895582054535490907866746507114689860515367673
101、 9fd81843ad7f202f26c1a174c7357585
102、 363f76184c1c722a65316d3c4f075708501f
103、 2e0135003c032d186d586649
104、 3e6f2d72213e63366b326c3a65
105、 c2aee86157b4a40b78132f1e71a9e6f1
106、 35c252a83736aa9bbb43daa2669727d975a5b798
107、 365e76645d755e6d43746b5871436b4560755a69
108、 427a6e7c6648554d5f4b544652
109、 233368376b7e7e7e37683379257e7f366b257f34763c673a7c2b2a6627276928633e7e38736f6f306d2d6422612b2a6f337332
110、 6550491407151c4155464d5f49510c180b1f16
111、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAptihBCqnCL4xNcWU5f1qQC00XeKa8nJ1XAUiWHmXT2khiWZwvI4u4guiePfJlIMRFxYvoA8Iv2oqWQLsrFopn5L/Anhx3dhXPJl+WK1+wCv1YoiNBfmzrHUZ7it6hj1uH2ymLnshIXRNalKCC5rn4mBgqaIMInZDvtA3DARcMg+xaYHEmqPnOPCk6CyFa2EyaKat9IFHKOGAyVweTUrd9nAzH1hHxzWhBD2fLuqJO8Nc3A5oBx719z55eSJEkydL4A8gWo3EGufiHfHIidraKoz8k4TqxihDorngJSUKWa6xtJtmjwlwgkzEAdQjUC+w7YeFqqRSE7f6iVwYYqtF4QIDAQAB
112、 nkO0ykg5qH942X8poQ+a9GgBUeDBpY4GSIv6/qq+zJxiJxpoL0SGKAP3FlcuLr07f
113、 3e3356671469196b115f2c523b0a680c7e0c781a78
114、 24203d6e326b3e6024396034292a
115、 a597e50502f5ff68e3e25b9114205d4a
116、 3e192d042148785b6f5a755c74
117、 2e1235133c102d0b6d4b665a
118、 48386e253a762d79663c713c6c21
119、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
120、 486c746b6166615a505858525e5048666369606769
121、 71314337593c4e31523d593c
122、 6a6c4f70437047724b7e46
123、 6f427616251c2f1b3e137340655761486b4e2e0b390b2416
124、 6006577a3d7c3c11430a4b1a2d7f1c7a1c771b7e
125、 bb392ec0-8d4d-11e0-a896-0002a5d5c51b
126、 6e185a1314470f460645175e590d4e02054e0646
127、 43036f0167086a1f4d2d41344a2e5931
128、 101a730b640f730240295d2d55
129、 48596e44456f586b507d536c5c
130、 a97ee08b7d3d26449a8f3eaabc2a467b
131、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuyqBGJVxu+5Z2ZwItIhl
132、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4uszeXe7GunTbw5vZCk+B/z6S
133、 65323d6f256824631e4f195a0c4b
134、 e370afdc31864144885d65a772b17e20
135、 7b242d18241c360a73596548310d3a15716e7a625c60577a0d1106097e777c6a777b616c7c6a7d043219607f6b734d71466b1c0017186f657d6a776c7a7b027a027a
136、 7d6757664d77507b1e2f053605077877447e406c56291f2e012b007f4373426953745f20192f022e057a047a04
137、 c06c8400-8e06-11e0-9cb6-0002a5d5c51b
138、 aHR0cHM6Ly9hYnRlc3QubS5zLjM2MC5jbi9hYnRlc3QvY2xvdWQuc28=
139、 PPn7uMR3lCOq7/WYBjwnbhGMO6t2uwGsTD42WKvmIF4=
140、 014a06685f0JVDULT/MIGfMA0GCSqGSIb3DQEBAQUAA4G

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 67 个activities
1、 com.qihoo.loan.LunchActivity
2、 com.qihoo.loan.SchemeLauncherActivity
3、 com.qibu.loan.activity.QHloanHomeActivity
4、 com.qibu.loan.activity.WebActivity
5、 com.qibu.loan.activity.PureWebActivity
6、 com.qibu.loan.activity.CheckContactActivity
7、 com.qibu.loan.activity.SettingPasswordActivity
8、 com.qibu.loan.activity.VersionInfoActivityV2
9、 com.qibu.loan.activity.LoanThirdPartWebActivity
10、 com.qihoo.loan.push.j.OpenClickActivity
11、 com.qihoo.loan.push.j.CustomJpushActivity
12、 com.qihoo.loan.push.j.CustomJpush2Activity
13、 com.qihoo.loan.push.j.CustomJpush3Activity
14、 com.qibu.xyqb.wxapi.WXEntryActivity
15、 com.qibu.xyqb.wxapi.WXPayEntryActivity
16、 com.qibu.loan.activity.DriverCardActivity
17、 com.qibu.hybirdLibrary.webview.DealFullScreenWebVideoActivity
18、 com.qibu.loan.xuexin.XueXinAuthActivity
19、 com.qibu.loan.activity.MultiContainerWebActivity
20、 com.alipay.sdk.app.AlipayResultActivity
21、 com.qibu.third.zxing.CustomQRScanActivity
22、 com.qibu.third.zxing.ReceiptQRScanActivity
23、 com.tencent.connect.common.AssistActivity
24、 com.tencent.tauth.AuthActivity
25、 com.bun.miitmdid.utilsforrequestpermission.PermissionTransparentActivity
26、 com.shuke.webrtc.ui.WebViewActivity
27、 com.shuke.webrtc.ui.WebRTCActivity
28、 com.shuke.webrtc.ui.WebRTCDoubleRecordActivity
29、 com.shuke.webrtc.ui.WebRTCRecordActivity
30、 com.shuke.webrtc.ui.WebRTCNotaryRecordActivity
31、 com.shuke.webrtc.ui.WebRTCNotaryRecordSimpleActivity
32、 com.dtf.face.ui.PortFaceLoadingActivity
33、 com.dtf.face.ui.LandFaceLoadingActivity
34、 com.dtf.face.ui.ToygerLandActivity
35、 com.dtf.face.ui.ToygerPortActivity
36、 com.dtf.face.ocr.ui.OcrGuideFaceActivity
37、 com.dtf.face.ocr.ui.OcrGuideBackActivity
38、 com.dtf.face.ocr.ui.OcrGuideFrontActivity
39、 com.dtf.face.ocr.ui.OcrTakePhotoActivity
40、 com.dtf.face.ocr.ui.OcrGuideBaseActivity
41、 com.tencent.cloud.huiyansdkface.facelight.ui.FaceVerifyActivity
42、 com.tencent.cloud.huiyansdkface.facelight.ui.FaceGuideActivity
43、 com.tencent.cloud.huiyansdkface.facelight.ui.FaceProtocalActivity
44、 cn.jpush.android.ui.PopWinActivity
45、 cn.jpush.android.ui.PushActivity
46、 cn.android.service.JTransitActivity
47、 cn.jpush.android.service.JNotifyActivity
48、 com.xiaomi.mipush.sdk.NotificationClickedActivity
49、 com.vivo.push.sdk.LinkProxyClientActivity
50、 com.qibu.faceaa.idcard.IDCardDetectActivity
51、 com.qibu.faceaa.bank.BankCardScanActivity
52、 com.qibu.faceaa.idcardV4.activity.IDCardDetectActivityV4
53、 com.megvii.meglive_sdk.detect.fmp.FmpLivenessActivity
54、 com.megvii.meglive_sdk.detect.action.ActionLivenessActivity
55、 com.megvii.meglive_sdk.detect.color.FmpColorfulActivity
56、 com.megvii.meglive_sdk.detect.guide.GrantActivity
57、 com.megvii.meglive_sdk.detect.agreement.UserAgreementActivity
58、 com.qibu.permission.bridge.BridgeActivity
59、 com.alipay.sdk.app.H5PayActivity
60、 com.alipay.sdk.app.H5AuthActivity
61、 com.alipay.sdk.app.PayResultActivity
62、 com.alipay.sdk.app.H5OpenAuthActivity
63、 com.alipay.sdk.app.APayEntranceActivity
64、 androidx.biometric.DeviceCredentialHandlerActivity
65、 com.huawei.hms.support.api.push.TransActivity
66、 com.huawei.hms.activity.BridgeActivity
67、 com.huawei.hms.activity.EnableServiceActivity

服务列表

已显示 22 个services
1、 com.qihoo.sdk.report.network.SurvivalService
2、 com.amap.api.location.APSService
3、 com.qihoo.loan.server.NewJPushService
4、 com.qihoo.loan.push.PushService
5、 com.qibu.loan.screenrecord.EmptyForegroundService
6、 com.qibu.loan.screenrecord.ScreenRecordService
7、 com.qibu.loan.screenrecord.capture.ScreenCaptureService
8、 com.shuke.webrtc.lib.SuspendingService
9、 com.dtf.wish.evidence.EvidenceService
10、 cn.jpush.android.service.PushService
11、 com.xiaomi.push.service.XMJobService
12、 com.xiaomi.push.service.XMPushService
13、 com.xiaomi.mipush.sdk.PushMessageHandler
14、 com.xiaomi.mipush.sdk.MessageHandleService
15、 cn.jpush.android.service.PluginHuaweiPlatformsService
16、 cn.jpush.android.service.PluginOppoPushService
17、 com.heytap.msp.push.service.DataMessageCallbackService
18、 com.vivo.push.sdk.service.CommandClientService
19、 cn.jpush.android.service.JHonorService
20、 com.meizu.cloud.pushsdk.NotificationService
21、 com.huawei.hms.support.api.push.service.HmsMsgService
22、 com.huawei.agconnect.core.ServiceDiscovery

广播接收者列表

已显示 12 个receivers
1、 com.qihoo.loan.push.j.CustomJpushWakedReceiver
2、 com.qibu.loan.web.imp.DeskCreateBroadcastReceiver
3、 cn.jpush.android.service.SchedulerReceiver
4、 cn.jpush.android.service.PushReceiver
5、 cn.jpush.android.asus.AsusPushMessageReceiver
6、 com.xiaomi.push.service.receivers.PingReceiver
7、 cn.jpush.android.service.PluginXiaomiPlatformsReceiver
8、 cn.jpush.android.service.PluginVivoMessageReceiver
9、 com.meizu.cloud.pushsdk.MzPushSystemReceiver
10、 cn.jpush.android.service.PluginMeizuPlatformsReceiver
11、 com.huawei.hms.support.api.push.PushMsgReceiver
12、 com.huawei.hms.support.api.push.PushReceiver

内容提供者列表

已显示 8 个providers
1、 androidx.core.content.FileProvider
2、 cn.jpush.android.service.DataProvider
3、 com.qibu.ipc.lib.service.BinderProvider
4、 com.huawei.hms.support.api.push.PushProvider
5、 androidx.lifecycle.ProcessLifecycleOwnerInitializer
6、 com.huawei.hms.aaid.InitProvider
7、 com.huawei.hms.mlsdk.common.provider.MLInitializerProvider
8、 com.huawei.agconnect.core.provider.AGConnectInitializeProvider

第三方SDK

SDK名称 开发者 描述信息
MSA SDK 移动安全联盟 移动智能终端补充设备标识体系统一调用 SDK 由中国信息通信研究院泰尔终端实验室、移动安全联盟整合提供,知识产权归中国信息通信研究院所有。
号码认证服务 Alibaba 号码认证服务(Phone Number Verification Service)整合三大运营商特有的网关认证能力,验证用户本机号码与输入号码或账号绑定号码的一致性,升级短信验证码体验,应用于用户注册、登录、安全校验等场景,实现无感知校验。
金融级实人认证 SDK Alibaba 金融级实人认证服务搭载真人检测和人脸比对等生物识别技术,配合权威数据源验证,可快速校验自然人的真实身份。
旷视 SDK 旷视 检测图片或视频流中的人脸,支持针对检测出的人脸进行属性分析。
C++ 共享库 Android 在 Android 应用中运行原生代码。
eID SDK 公安部第三研究所 以智能手机的 SE 芯片作为 eID 的安全载体,除了具备国密资质的安全芯片提供的安全保障外,还有 TEE 加强了对用户授权的保护,更有 NFC 通道为传统 eID 打通线上线下功能。
360 加固 360 360 加固保是基于 360 核心加密技术,给安卓应用进行深度加密、加壳保护的安全技术产品,可保护应用远离恶意破解、反编译、二次打包,内存抓取等威胁。
WebRTC WebRTC 借助 WebRTC,您可以在基于开放标准的应用程序中添加实时通信功能。它支持在同级之间发送视频,语音和通用数据,从而使开发人员能够构建功能强大的语音和视频通信解决方案。该技术可在所有现代浏览器以及所有主要平台的本机客户端上使用。 WebRTC 背后的技术被实现为一个开放的 Web 标准,并在所有主要浏览器中均以常规 JavaScript API 的形式提供。
android-gif-drawable koral-- android-gif-drawable 是在 Android 上显示动画 GIF 的绘制库。
TensorFlow Lite TensorFlow TensorFlow Lite 是一组工具,可帮助开发者在移动设备、嵌入式设备和 IoT 设备上运行 TensorFlow 模型。它支持设备端机器学习推断,延迟较低,并且二进制文件很小。
同盾设备指纹 同盾科技有限公司 设备指纹识别。
腾讯优图 SDK Tencent 腾讯优图 AI 开放平台提供 AI + 互联网、金融、教育等多元化的人工智能服务和行业解决方案,包括人脸核身、人脸防伪、内容安全等领域的产品和案例。
极光推送 极光 JPush 是经过考验的大规模 App 推送平台,每天推送消息数超过 5 亿条。 开发者集成 SDK 后,可以通过调用 API 推送消息。同时,JPush 提供可视化的 web 端控制台发送通知,统计分析推送效果。 JPush 全面支持 Android, iOS, Winphone 三大手机平台。
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。
HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
人脸核身 SDK Tencent 腾讯云慧眼人脸核身(原金融级身份证认证升级版)是一组对用户身份信息真实性进行验证审核的服务套件,提供各类认证功能模块,包含证件 OCR 识别、活体检测、人脸 1:1 对比等能力,以解决行业内大量对用户身份信息核实的需求,广泛应用于金融、运营商、共享出行等领域。
腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
vivo Push vivo vivo 推送是 Funtouch OS 上系统级消息推送平台,帮助开发者在 vivo 平台有效提升活跃和留存。通过和系统的深度结合,建立稳定可靠、安全可控、高性能的消息推送服务,帮助不同行业的开发者挖掘更多的运营价值。
MiPush Xiaomi 小米消息推送服务在 MIUI 上为系统级通道,并且全平台通用,可以为开发者提供稳定、可靠、高效的推送服务。
Jetpack Lifecycle Google 生命周期感知型组件可执行操作来响应另一个组件(如 Activity 和 Fragment)的生命周期状态的变化。这些组件有助于您写出更有条理且往往更精简的代码,这样的代码更易于维护。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。
HMS ML Kit Huawei 机器学习服务(ML Kit)提供机器学习套件,为开发者使用机器学习能力开发各类应用,提供优质体验。得益于华为长期技术积累,ML Kit 为开发者提供简单易用、服务多样、技术领先的机器学习能力,助力开发者更快更好地开发各类 AI 应用。
Meizu Push Meizu 魅族推送服务是由魅族公司为开发者提供的消息推送服务,开发者可以向集成了魅族 push SDK 的客户端实时地推送通知或者消息,与用户保持互动,提高活跃率。
OPPO Push OPPO OPPO PUSH 是 ColorOS 上的系统级通道,为开发者提供稳定,高效的消息推送服务。

文件列表

DebugProbesKt.bin
HMSCore-availableupdate.properties
HMSCore-base.properties
HMSCore-baselegacyapi.properties
HMSCore-device.properties
HMSCore-hatool.properties
HMSCore-log.properties
HMSCore-stats.properties
HMSCore-ui.properties
META-INF/androidx.activity_activity.version
META-INF/androidx.annotation_annotation-experimental.version
META-INF/androidx.appcompat_appcompat-resources.version
META-INF/androidx.appcompat_appcompat.version
META-INF/androidx.arch.core_core-runtime.version
META-INF/androidx.asynclayoutinflater_asynclayoutinflater.version
META-INF/androidx.biometric_biometric.version
META-INF/androidx.cardview_cardview.version
META-INF/androidx.coordinatorlayout_coordinatorlayout.version
META-INF/androidx.core_core-ktx.version
META-INF/androidx.core_core.version
META-INF/androidx.cursoradapter_cursoradapter.version
META-INF/androidx.customview_customview.version
META-INF/androidx.documentfile_documentfile.version
META-INF/androidx.drawerlayout_drawerlayout.version
META-INF/androidx.dynamicanimation_dynamicanimation.version
META-INF/androidx.fragment_fragment.version
META-INF/androidx.interpolator_interpolator.version
META-INF/androidx.legacy_legacy-support-core-ui.version
META-INF/androidx.legacy_legacy-support-core-utils.version
META-INF/androidx.legacy_legacy-support-v4.version
META-INF/androidx.lifecycle_lifecycle-livedata-core.version
META-INF/androidx.lifecycle_lifecycle-livedata.version
META-INF/androidx.lifecycle_lifecycle-process.version
META-INF/androidx.lifecycle_lifecycle-runtime.version
META-INF/androidx.lifecycle_lifecycle-viewmodel.version
META-INF/androidx.loader_loader.version
META-INF/androidx.localbroadcastmanager_localbroadcastmanager.version
META-INF/androidx.media_media.version
META-INF/androidx.print_print.version
META-INF/androidx.recyclerview_recyclerview.version
META-INF/androidx.savedstate_savedstate.version
META-INF/androidx.slidingpanelayout_slidingpanelayout.version
META-INF/androidx.swiperefreshlayout_swiperefreshlayout.version
META-INF/androidx.transition_transition.version
META-INF/androidx.vectordrawable_vectordrawable-animated.version
META-INF/androidx.vectordrawable_vectordrawable.version
META-INF/androidx.versionedparcelable_versionedparcelable.version
META-INF/androidx.viewpager2_viewpager2.version
META-INF/androidx.viewpager_viewpager.version
META-INF/com.google.android.material_material.version
META-INF/services/com.qibu.loan.audio.api.b.a
META-INF/services/com.qibu.loan.ipc.api.c
META-INF/services/com.qibu.loan.ipc.api.f
META-INF/services/com.qibu.loan.log.api.b
META-INF/services/com.qibu.loan.ocr.api.b
META-INF/services/javax.ws.rs.ext.MessageBodyReader
META-INF/services/javax.ws.rs.ext.MessageBodyWriter
META-INF/services/javax.ws.rs.ext.Providers
META-INF/services/kotlin.g3.e0.g.k0.b.a
META-INF/services/kotlin.g3.e0.g.k0.k.e
META-INF/services/kotlinx.coroutines.CoroutineExceptionHandler
META-INF/services/kotlinx.coroutines.internal.MainDispatcherFactory
META-INF/services/org.glassfish.jersey.internal.spi.AutoDiscoverable
agconnect-core.properties
androidsupportmultidexversion.txt
assets/.jgapp
assets/DHFE_0001_V01M20191205.json
assets/DHTF_0001_V01M20191205.tflite
assets/FE_0001_V01M20191105.json
assets/TF_0001_V01M20191105.tflite
assets/anim_launch_a.json
assets/anim_launch_b.json
assets/anim_launch_light.json
assets/anim_lottie_success.json
assets/bid-log-key-public.key
assets/com.qibu.xyqb.cert.pem
assets/com.tencent.open.config.json
assets/com_mark_bg.png
assets/contactSta.txt
assets/data.json
assets/data_lottie_nfc.json
assets/det_all_langs.ms
assets/dtf/audio/dtf_angle.mp3
assets/dtf/audio/dtf_away.mp3
assets/dtf/audio/dtf_blink.mp3
assets/dtf/audio/dtf_closer.mp3
assets/dtf/audio/dtf_integrity.mp3
assets/dtf/audio/dtf_left_yaw.mp3
assets/dtf/audio/dtf_light.mp3
assets/dtf/audio/dtf_right_yaw.mp3
assets/dtf/audio/dtf_stay.mp3
assets/dtf/audio/dtf_too_more_face.mp3
assets/fonts/DroidSansMono.ttf
assets/grs_sdk_global_route_config_mlkit.json
assets/grs_sdk_global_route_config_mlkitfeedback.json
assets/grs_sdk_global_route_config_mlkitservice.json
assets/grs_sdk_global_route_config_netdiag.json
assets/grs_sdk_global_route_config_opendevicesdk.json
assets/grs_sdk_global_route_config_opensdkService.json
assets/grs_sdk_server_config.json
assets/grs_sp.bks
assets/h5_qr_back.png
assets/hangup.mp3
assets/hmsincas.bks
assets/hmsrootcas.bks
assets/host_pin.html
assets/identity_card/ic_card_background_text.png
assets/identity_card/ic_card_logo.png
assets/identity_card/iv_back.png
assets/identity_card/iv_font.png
assets/images/img_0.png
assets/images/img_1.png
assets/images/img_2.png
assets/images/img_3.png
assets/images/img_4.png
assets/images/img_5.png
assets/images/img_6.png
assets/images/img_7.png
assets/images/img_8.png
assets/images/img_9.png
assets/images_nfc/img_0.png
assets/images_nfc/img_1.png
assets/images_nfc/img_2.png
assets/images_nfc/img_3.png
assets/images_nfc/img_4.png
assets/images_nfc/img_5.png
assets/images_nfc/img_6.png
assets/images_nfc/img_7.png
assets/images_nfc/img_8.png
assets/images_nfc/img_9.jpg
assets/img_play.gif
assets/img_wave.gif
assets/kpms-mlkit/open_source_software_statment_asr_sdk.xml
assets/kpms-mlkit/open_source_software_statment_asr_short.xml
assets/kpms-mlkit/open_source_software_statment_ml_net.xml
assets/kpms-mlkit/open_source_software_statment_ml_vision.xml
assets/kpms-unpack/open_source_software_statment.xml
assets/la.ms
assets/la.txt
assets/libjiagu.so
assets/libjiagu_a64.so
assets/libjiagu_x64.so
assets/libjiagu_x86.so
assets/libwbsafeedit
assets/libwbsafeedit_64
assets/libwbsafeedit_x86
assets/libwbsafeedit_x86_64
assets/loan_no_wifi.png
assets/loan_nowifi.html
assets/models/face-tracker-v001/face-alignment-v331/1102_mbv2_p1_eye.opt.tnnmodel
assets/models/face-tracker-v001/face-alignment-v331/1102_mbv2_p1_eye.opt_bin.tnnproto
assets/models/face-tracker-v001/face-alignment-v331/1105_mbv2_eye_ch3.opt.tnnmodel
assets/models/face-tracker-v001/face-alignment-v331/1105_mbv2_eye_ch3.opt_bin.tnnproto
assets/models/face-tracker-v001/face-alignment-v331/config_sparse.ini
assets/models/face-tracker-v001/face-detector-v535fp16/acn_535_net1.opt.tnnmodel
assets/models/face-tracker-v001/face-detector-v535fp16/acn_535_net1.opt_bin.tnnproto
assets/models/face-tracker-v001/face-detector-v535fp16/acn_535_net2.opt.tnnmodel
assets/models/face-tracker-v001/face-detector-v535fp16/acn_535_net2.opt_bin.tnnproto
assets/models/face-tracker-v001/face-detector-v535fp16/config_detector.ini
assets/models/face-tracker-v001/yt_model_config.ini
assets/modules/module_config.json
assets/ring.wav
assets/supplierconfig.json
assets/toyger.face.dat
assets/toyger.mouth.dat
assets/updatesdkcas.bks
assets/www/qihooloan
assets/zh.ms
assets/zh.txt
assets/zh_codebook.npy
classes.dex
com/huawei/android/hms/ppskit/IPPSChannelInfoService.aidl
com/huawei/hms/network/okhttp/NOTICE
com/huawei/hms/network/okhttp/publicsuffixes.gz
kotlin/ArithmeticException.kotlin_metadata
kotlin/AssertionError.kotlin_metadata
kotlin/BuilderInference.kotlin_metadata
kotlin/CharCodeKt.kotlin_metadata
kotlin/ClassCastException.kotlin_metadata
kotlin/Comparator.kotlin_metadata
kotlin/CompareToKt.kotlin_metadata
kotlin/ConcurrentModificationException.kotlin_metadata
kotlin/DeepRecursiveFunction.kotlin_metadata
kotlin/DeepRecursiveKt.kotlin_metadata
kotlin/DeepRecursiveScope.kotlin_metadata
kotlin/DeepRecursiveScopeImpl.kotlin_metadata
kotlin/Error.kotlin_metadata
kotlin/Exception.kotlin_metadata
kotlin/ExceptionsHKt.kotlin_metadata
kotlin/Experimental.kotlin_metadata
kotlin/ExperimentalMultiplatform.kotlin_metadata
kotlin/ExperimentalStdlibApi.kotlin_metadata
kotlin/ExperimentalUnsignedTypes.kotlin_metadata
kotlin/FloorDivModKt.kotlin_metadata
kotlin/HashCodeKt.kotlin_metadata
kotlin/IllegalArgumentException.kotlin_metadata
kotlin/IllegalStateException.kotlin_metadata
kotlin/IndexOutOfBoundsException.kotlin_metadata
kotlin/InitializedLazyImpl.kotlin_metadata
kotlin/KotlinHKt.kotlin_metadata
kotlin/KotlinNothingValueException.kotlin_metadata
kotlin/KotlinVersion.kotlin_metadata
kotlin/KotlinVersionCurrentValue.kotlin_metadata
kotlin/LateinitKt.kotlin_metadata
kotlin/Lazy.kotlin_metadata
kotlin/LazyKt.kotlin_metadata
kotlin/LazyThreadSafetyMode.kotlin_metadata
kotlin/NoSuchElementException.kotlin_metadata
kotlin/NoWhenBranchMatchedException.kotlin_metadata
kotlin/NotImplementedError.kotlin_metadata
kotlin/NullPointerException.kotlin_metadata
kotlin/NumberFormatException.kotlin_metadata
kotlin/NumbersKt.kotlin_metadata
kotlin/OptIn.kotlin_metadata
kotlin/OptionalExpectation.kotlin_metadata
kotlin/OverloadResolutionByLambdaReturnType.kotlin_metadata
kotlin/Pair.kotlin_metadata
kotlin/PreconditionsKt.kotlin_metadata
kotlin/PropertyReferenceDelegatesKt.kotlin_metadata
kotlin/RequiresOptIn.kotlin_metadata
kotlin/Result.kotlin_metadata
kotlin/ResultKt.kotlin_metadata
kotlin/RuntimeException.kotlin_metadata
kotlin/StandardKt.kotlin_metadata
kotlin/SuspendKt.kotlin_metadata
kotlin/Throws.kotlin_metadata
kotlin/Triple.kotlin_metadata
kotlin/TuplesKt.kotlin_metadata
kotlin/UByte.kotlin_metadata
kotlin/UByteArray.kotlin_metadata
kotlin/UByteArrayKt.kotlin_metadata
kotlin/UByteKt.kotlin_metadata
kotlin/UInt.kotlin_metadata
kotlin/UIntArray.kotlin_metadata
kotlin/UIntArrayKt.kotlin_metadata
kotlin/UIntKt.kotlin_metadata
kotlin/ULong.kotlin_metadata
kotlin/ULongArray.kotlin_metadata
kotlin/ULongArrayKt.kotlin_metadata
kotlin/ULongKt.kotlin_metadata
kotlin/UNINITIALIZED_VALUE.kotlin_metadata
kotlin/UNumbersKt.kotlin_metadata
kotlin/UShort.kotlin_metadata
kotlin/UShortArray.kotlin_metadata
kotlin/UShortArrayKt.kotlin_metadata
kotlin/UShortKt.kotlin_metadata
kotlin/UninitializedPropertyAccessException.kotlin_metadata
kotlin/UnsafeLazyImpl.kotlin_metadata
kotlin/UnsignedUtilsKt.kotlin_metadata
kotlin/UnsupportedOperationException.kotlin_metadata
kotlin/UseExperimental.kotlin_metadata
kotlin/WasExperimental.kotlin_metadata
kotlin/annotation/annotation.kotlin_builtins
kotlin/collections/AbstractCollection.kotlin_metadata
kotlin/collections/AbstractIterator.kotlin_metadata
kotlin/collections/AbstractList.kotlin_metadata
kotlin/collections/AbstractMap.kotlin_metadata
kotlin/collections/AbstractMutableCollection.kotlin_metadata
kotlin/collections/AbstractMutableList.kotlin_metadata
kotlin/collections/AbstractMutableMap.kotlin_metadata
kotlin/collections/AbstractMutableSet.kotlin_metadata
kotlin/collections/AbstractSet.kotlin_metadata
kotlin/collections/ArrayAsCollection.kotlin_metadata
kotlin/collections/ArrayDeque.kotlin_metadata
kotlin/collections/ArrayList.kotlin_metadata
kotlin/collections/ArraysKt.kotlin_metadata
kotlin/collections/BrittleContainsOptimizationKt.kotlin_metadata
kotlin/collections/CollectionsHKt.kotlin_metadata
kotlin/collections/CollectionsKt.kotlin_metadata
kotlin/collections/EmptyIterator.kotlin_metadata
kotlin/collections/EmptyList.kotlin_metadata
kotlin/collections/EmptyMap.kotlin_metadata
kotlin/collections/EmptySet.kotlin_metadata
kotlin/collections/Grouping.kotlin_metadata
kotlin/collections/GroupingKt.kotlin_metadata
kotlin/collections/HashMap.kotlin_metadata
kotlin/collections/HashSet.kotlin_metadata
kotlin/collections/IndexedValue.kotlin_metadata
kotlin/collections/IndexingIterable.kotlin_metadata
kotlin/collections/IndexingIterator.kotlin_metadata
kotlin/collections/IterablesKt.kotlin_metadata
kotlin/collections/IteratorsKt.kotlin_metadata
kotlin/collections/LinkedHashMap.kotlin_metadata
kotlin/collections/LinkedHashSet.kotlin_metadata
kotlin/collections/MapAccessorsKt.kotlin_metadata
kotlin/collections/MapWithDefault.kotlin_metadata
kotlin/collections/MapWithDefaultImpl.kotlin_metadata
kotlin/collections/MapWithDefaultKt.kotlin_metadata
kotlin/collections/MapsKt.kotlin_metadata
kotlin/collections/MovingSubList.kotlin_metadata
kotlin/collections/MutableCollectionsKt.kotlin_metadata
kotlin/collections/MutableMapWithDefault.kotlin_metadata
kotlin/collections/MutableMapWithDefaultImpl.kotlin_metadata
kotlin/collections/RandomAccess.kotlin_metadata
kotlin/collections/ReversedList.kotlin_metadata
kotlin/collections/ReversedListReadOnly.kotlin_metadata
kotlin/collections/ReversedViewsKt.kotlin_metadata
kotlin/collections/RingBuffer.kotlin_metadata
kotlin/collections/SetsKt.kotlin_metadata
kotlin/collections/SlidingWindowKt.kotlin_metadata
kotlin/collections/State.kotlin_metadata
kotlin/collections/UArraySortingKt.kotlin_metadata
kotlin/collections/UByteIterator.kotlin_metadata
kotlin/collections/UIntIterator.kotlin_metadata
kotlin/collections/ULongIterator.kotlin_metadata
kotlin/collections/UShortIterator.kotlin_metadata
kotlin/collections/collections.kotlin_builtins
kotlin/comparisons/ComparisonsKt.kotlin_metadata
kotlin/comparisons/NaturalOrderComparator.kotlin_metadata
kotlin/comparisons/ReverseOrderComparator.kotlin_metadata
kotlin/comparisons/ReversedComparator.kotlin_metadata
kotlin/contracts/CallsInPlace.kotlin_metadata
kotlin/contracts/ConditionalEffect.kotlin_metadata
kotlin/contracts/ContractBuilder.kotlin_metadata
kotlin/contracts/ContractBuilderKt.kotlin_metadata
kotlin/contracts/Effect.kotlin_metadata
kotlin/contracts/ExperimentalContracts.kotlin_metadata
kotlin/contracts/InvocationKind.kotlin_metadata
kotlin/contracts/Returns.kotlin_metadata
kotlin/contracts/ReturnsNotNull.kotlin_metadata
kotlin/contracts/SimpleEffect.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextElement.kotlin_metadata
kotlin/coroutines/AbstractCoroutineContextKey.kotlin_metadata
kotlin/coroutines/CombinedContext.kotlin_metadata
kotlin/coroutines/Continuation.kotlin_metadata
kotlin/coroutines/ContinuationInterceptor.kotlin_metadata
kotlin/coroutines/ContinuationKt.kotlin_metadata
kotlin/coroutines/CoroutineContext.kotlin_metadata
kotlin/coroutines/CoroutineContextImplKt.kotlin_metadata
kotlin/coroutines/EmptyCoroutineContext.kotlin_metadata
kotlin/coroutines/RestrictsSuspension.kotlin_metadata
kotlin/coroutines/SafeContinuation.kotlin_metadata
kotlin/coroutines/cancellation/CancellationException.kotlin_metadata
kotlin/coroutines/cancellation/CancellationExceptionHKt.kotlin_metadata
kotlin/coroutines/coroutines.kotlin_builtins
kotlin/coroutines/intrinsics/CoroutineSingletons.kotlin_metadata
kotlin/coroutines/intrinsics/CoroutinesIntrinsicsHKt.kotlin_metadata
kotlin/coroutines/intrinsics/IntrinsicsKt.kotlin_metadata
kotlin/experimental/BitwiseOperationsKt.kotlin_metadata
kotlin/experimental/ExperimentalTypeInference.kotlin_metadata
kotlin/internal/AccessibleLateinitPropertyLiteral.kotlin_metadata
kotlin/internal/ContractsDsl.kotlin_metadata
kotlin/internal/DynamicExtension.kotlin_metadata
kotlin/internal/Exact.kotlin_metadata
kotlin/internal/HidesMembers.kotlin_metadata
kotlin/internal/InlineOnly.kotlin_metadata
kotlin/internal/LowPriorityInOverloadResolution.kotlin_metadata
kotlin/internal/NoInfer.kotlin_metadata
kotlin/internal/OnlyInputTypes.kotlin_metadata
kotlin/internal/RequireKotlin.kotlin_metadata
kotlin/internal/RequireKotlinVersionKind.kotlin_metadata
kotlin/internal/UProgressionUtilKt.kotlin_metadata
kotlin/internal/internal.kotlin_builtins
kotlin/io/IoHKt.kotlin_metadata
kotlin/io/ReadAfterEOFException.kotlin_metadata
kotlin/io/Serializable.kotlin_metadata
kotlin/js/ExperimentalJsExport.kotlin_metadata
kotlin/js/JsExport.kotlin_metadata
kotlin/js/JsName.kotlin_metadata
kotlin/jvm/JvmField.kotlin_metadata
kotlin/jvm/JvmInline.kotlin_metadata
kotlin/jvm/JvmMultifileClass.kotlin_metadata
kotlin/jvm/JvmName.kotlin_metadata
kotlin/jvm/JvmOverloads.kotlin_metadata
kotlin/jvm/JvmPackageName.kotlin_metadata
kotlin/jvm/JvmRecord.kotlin_metadata
kotlin/jvm/JvmStatic.kotlin_metadata
kotlin/jvm/JvmSuppressWildcards.kotlin_metadata
kotlin/jvm/JvmSynthetic.kotlin_metadata
kotlin/jvm/JvmWildcard.kotlin_metadata
kotlin/jvm/Strictfp.kotlin_metadata
kotlin/jvm/Synchronized.kotlin_metadata
kotlin/jvm/Transient.kotlin_metadata
kotlin/jvm/Volatile.kotlin_metadata
kotlin/kotlin.kotlin_builtins
kotlin/math/MathHKt.kotlin_metadata
kotlin/math/UMathKt.kotlin_metadata
kotlin/native/CName.kotlin_metadata
kotlin/native/concurrent/SharedImmutable.kotlin_metadata
kotlin/native/concurrent/ThreadLocal.kotlin_metadata
kotlin/properties/Delegates.kotlin_metadata
kotlin/properties/NotNullVar.kotlin_metadata
kotlin/properties/ObservableProperty.kotlin_metadata
kotlin/properties/PropertyDelegateProvider.kotlin_metadata
kotlin/properties/ReadOnlyProperty.kotlin_metadata
kotlin/properties/ReadWriteProperty.kotlin_metadata
kotlin/random/Random.kotlin_metadata
kotlin/random/RandomKt.kotlin_metadata
kotlin/random/URandomKt.kotlin_metadata
kotlin/random/XorWowRandom.kotlin_metadata
kotlin/ranges/ClosedDoubleRange.kotlin_metadata
kotlin/ranges/ClosedFloatRange.kotlin_metadata
kotlin/ranges/ClosedFloatingPointRange.kotlin_metadata
kotlin/ranges/ComparableRange.kotlin_metadata
kotlin/ranges/RangesKt.kotlin_metadata
kotlin/ranges/UIntProgression.kotlin_metadata
kotlin/ranges/UIntProgressionIterator.kotlin_metadata
kotlin/ranges/UIntRange.kotlin_metadata
kotlin/ranges/ULongProgression.kotlin_metadata
kotlin/ranges/ULongProgressionIterator.kotlin_metadata
kotlin/ranges/ULongRange.kotlin_metadata
kotlin/ranges/ranges.kotlin_builtins
kotlin/reflect/KCallable.kotlin_metadata
kotlin/reflect/KClass.kotlin_metadata
kotlin/reflect/KClassesKt.kotlin_metadata
kotlin/reflect/KClassifier.kotlin_metadata
kotlin/reflect/KFunction.kotlin_metadata
kotlin/reflect/KMutableProperty.kotlin_metadata
kotlin/reflect/KMutableProperty0.kotlin_metadata
kotlin/reflect/KMutableProperty1.kotlin_metadata
kotlin/reflect/KMutableProperty2.kotlin_metadata
kotlin/reflect/KProperty.kotlin_metadata
kotlin/reflect/KProperty0.kotlin_metadata
kotlin/reflect/KProperty1.kotlin_metadata
kotlin/reflect/KProperty2.kotlin_metadata
kotlin/reflect/KType.kotlin_metadata
kotlin/reflect/KTypeParameter.kotlin_metadata
kotlin/reflect/KTypeProjection.kotlin_metadata
kotlin/reflect/KVariance.kotlin_metadata
kotlin/reflect/TypeOfKt.kotlin_metadata
kotlin/reflect/reflect.kotlin_builtins
kotlin/sequences/ConstrainedOnceSequence.kotlin_metadata
kotlin/sequences/DistinctIterator.kotlin_metadata
kotlin/sequences/DistinctSequence.kotlin_metadata
kotlin/sequences/DropSequence.kotlin_metadata
kotlin/sequences/DropTakeSequence.kotlin_metadata
kotlin/sequences/DropWhileSequence.kotlin_metadata
kotlin/sequences/EmptySequence.kotlin_metadata
kotlin/sequences/FilteringSequence.kotlin_metadata
kotlin/sequences/FlatteningSequence.kotlin_metadata
kotlin/sequences/GeneratorSequence.kotlin_metadata
kotlin/sequences/IndexingSequence.kotlin_metadata
kotlin/sequences/MergingSequence.kotlin_metadata
kotlin/sequences/Sequence.kotlin_metadata
kotlin/sequences/SequenceBuilderIterator.kotlin_metadata
kotlin/sequences/SequenceBuilderKt.kotlin_metadata
kotlin/sequences/SequenceScope.kotlin_metadata
kotlin/sequences/SequencesKt.kotlin_metadata
kotlin/sequences/SubSequence.kotlin_metadata
kotlin/sequences/TakeSequence.kotlin_metadata
kotlin/sequences/TakeWhileSequence.kotlin_metadata
kotlin/sequences/TransformingIndexedSequence.kotlin_metadata
kotlin/sequences/TransformingSequence.kotlin_metadata
kotlin/text/Appendable.kotlin_metadata
kotlin/text/AppendableKt.kotlin_metadata
kotlin/text/CharCategory.kotlin_metadata
kotlin/text/CharKt.kotlin_metadata
kotlin/text/CharacterCodingException.kotlin_metadata
kotlin/text/DelimitedRangesSequence.kotlin_metadata
kotlin/text/IndentKt.kotlin_metadata
kotlin/text/MatchGroup.kotlin_metadata
kotlin/text/MatchGroupCollection.kotlin_metadata
kotlin/text/MatchNamedGroupCollection.kotlin_metadata
kotlin/text/MatchResult.kotlin_metadata
kotlin/text/Regex.kotlin_metadata
kotlin/text/RegexExtensionsKt.kotlin_metadata
kotlin/text/RegexOption.kotlin_metadata
kotlin/text/StringBuilder.kotlin_metadata
kotlin/text/StringBuilderKt.kotlin_metadata
kotlin/text/StringNumberConversionsKt.kotlin_metadata
kotlin/text/StringsKt.kotlin_metadata
kotlin/text/TextHKt.kotlin_metadata
kotlin/text/Typography.kotlin_metadata
kotlin/text/UStringsKt.kotlin_metadata
kotlin/time/AbstractDoubleTimeSource.kotlin_metadata
kotlin/time/AbstractLongTimeSource.kotlin_metadata
kotlin/time/AdjustedTimeMark.kotlin_metadata
kotlin/time/Duration.kotlin_metadata
kotlin/time/DurationKt.kotlin_metadata
kotlin/time/DurationUnit.kotlin_metadata
kotlin/time/DurationUnitKt.kotlin_metadata
kotlin/time/ExperimentalTime.kotlin_metadata
kotlin/time/MeasureTimeKt.kotlin_metadata
kotlin/time/MonotonicTimeSource.kotlin_metadata
kotlin/time/TestTimeSource.kotlin_metadata
kotlin/time/TimeMark.kotlin_metadata
kotlin/time/TimeSource.kotlin_metadata
kotlin/time/TimeSourceKt.kotlin_metadata
kotlin/time/TimedValue.kotlin_metadata
lib/arm64-v8a/libAPSE_7.0.1.so
lib/arm64-v8a/libAPSE_J.so
lib/arm64-v8a/libMegActionFmpJni.so
lib/arm64-v8a/libMegviiLicenseManager-0.3.1.so
lib/arm64-v8a/libYTCommonLiveness.so
lib/arm64-v8a/libYTLiveness.so
lib/arm64-v8a/libalicomphonenumberauthsdk_core.so
lib/arm64-v8a/libaliyunaf.so
lib/arm64-v8a/libbankcard_v1.0.0.so
lib/arm64-v8a/libc++_shared.so
lib/arm64-v8a/libegg-new.so
lib/arm64-v8a/libeidjni.so
lib/arm64-v8a/libfacedevice.so
lib/arm64-v8a/libidcard.so
lib/arm64-v8a/libjingle_peerconnection_so.so
lib/arm64-v8a/libmegface.so
lib/arm64-v8a/libmindspore-lite-ocr.so
lib/arm64-v8a/libml-vadenergy.so
lib/arm64-v8a/libmsaoaidauth.so
lib/arm64-v8a/libmsaoaidsec.so
lib/arm64-v8a/libocr-native-lib.so
lib/arm64-v8a/libpl_droidsonroids_gif.so
lib/arm64-v8a/libpns-9.6.4-LogOnlineV9CuumRelease_alijtca_plus.so
lib/arm64-v8a/libqhsdk-crash.so
lib/arm64-v8a/libtensorflowlite_jni.so
lib/arm64-v8a/libtongdun.so
lib/arm64-v8a/libtoyger.so
lib/arm64-v8a/libturingmfa.so
lib/arm64-v8a/libweconvert.so
lib/arm64-v8a/libweyuv.so
lib/arm64-v8a/libzkfv_tj.so
lib/armeabi-v7a/libAPSE_7.0.1.so
lib/armeabi-v7a/libAPSE_J.so
lib/armeabi-v7a/libMegActionFmpJni.so
lib/armeabi-v7a/libMegviiLicenseManager-0.3.1.so
lib/armeabi-v7a/libYTCommonLiveness.so
lib/armeabi-v7a/libYTLiveness.so
lib/armeabi-v7a/libalicomphonenumberauthsdk_core.so
lib/armeabi-v7a/libaliyunaf.so
lib/armeabi-v7a/libbankcard_v1.0.0.so
lib/armeabi-v7a/libc++_shared.so
lib/armeabi-v7a/libegg-new.so
lib/armeabi-v7a/libeidjni.so
lib/armeabi-v7a/libfacedevice.so
lib/armeabi-v7a/libidcard.so
lib/armeabi-v7a/libjingle_peerconnection_so.so
lib/armeabi-v7a/libmegface.so
lib/armeabi-v7a/libmindspore-lite-ocr.so
lib/armeabi-v7a/libml-vadenergy.so
lib/armeabi-v7a/libmsaoaidauth.so
lib/armeabi-v7a/libmsaoaidsec.so
lib/armeabi-v7a/libocr-native-lib.so
lib/armeabi-v7a/libpl_droidsonroids_gif.so
lib/armeabi-v7a/libpns-9.6.4-LogOnlineV9CuumRelease_alijtca_plus.so
lib/armeabi-v7a/libqhsdk-crash.so
lib/armeabi-v7a/libtensorflowlite_jni.so
lib/armeabi-v7a/libtongdun.so
lib/armeabi-v7a/libtoyger.so
lib/armeabi-v7a/libturingmfa.so
lib/armeabi-v7a/libweconvert.so
lib/armeabi-v7a/libweyuv.so
lib/armeabi-v7a/libzkfv_tj.so
network-api.properties
network-base.properties
network-common.properties
network-embedded.properties
network-framework-compat.properties
network-grs.properties
okhttp3/internal/publicsuffix/publicsuffixes.gz
org/apache/commons/codec/language/bm/ash_approx_any.txt
org/apache/commons/codec/language/bm/ash_approx_common.txt
org/apache/commons/codec/language/bm/ash_approx_cyrillic.txt
org/apache/commons/codec/language/bm/ash_approx_english.txt
org/apache/commons/codec/language/bm/ash_approx_french.txt
org/apache/commons/codec/language/bm/ash_approx_german.txt
org/apache/commons/codec/language/bm/ash_approx_hebrew.txt
org/apache/commons/codec/language/bm/ash_approx_hungarian.txt
org/apache/commons/codec/language/bm/ash_approx_polish.txt
org/apache/commons/codec/language/bm/ash_approx_romanian.txt
org/apache/commons/codec/language/bm/ash_approx_russian.txt
org/apache/commons/codec/language/bm/ash_approx_spanish.txt
org/apache/commons/codec/language/bm/ash_exact_any.txt
org/apache/commons/codec/language/bm/ash_exact_approx_common.txt
org/apache/commons/codec/language/bm/ash_exact_common.txt
org/apache/commons/codec/language/bm/ash_exact_cyrillic.txt
org/apache/commons/codec/language/bm/ash_exact_english.txt
org/apache/commons/codec/language/bm/ash_exact_french.txt
org/apache/commons/codec/language/bm/ash_exact_german.txt
org/apache/commons/codec/language/bm/ash_exact_hebrew.txt
org/apache/commons/codec/language/bm/ash_exact_hungarian.txt
org/apache/commons/codec/language/bm/ash_exact_polish.txt
org/apache/commons/codec/language/bm/ash_exact_romanian.txt
org/apache/commons/codec/language/bm/ash_exact_russian.txt
org/apache/commons/codec/language/bm/ash_exact_spanish.txt
org/apache/commons/codec/language/bm/ash_hebrew_common.txt
org/apache/commons/codec/language/bm/ash_languages.txt
org/apache/commons/codec/language/bm/ash_rules_any.txt
org/apache/commons/codec/language/bm/ash_rules_cyrillic.txt
org/apache/commons/codec/language/bm/ash_rules_english.txt
org/apache/commons/codec/language/bm/ash_rules_french.txt
org/apache/commons/codec/language/bm/ash_rules_german.txt
org/apache/commons/codec/language/bm/ash_rules_hebrew.txt
org/apache/commons/codec/language/bm/ash_rules_hungarian.txt
org/apache/commons/codec/language/bm/ash_rules_polish.txt
org/apache/commons/codec/language/bm/ash_rules_romanian.txt
org/apache/commons/codec/language/bm/ash_rules_russian.txt
org/apache/commons/codec/language/bm/ash_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_any.txt
org/apache/commons/codec/language/bm/gen_approx_arabic.txt
org/apache/commons/codec/language/bm/gen_approx_common.txt
org/apache/commons/codec/language/bm/gen_approx_cyrillic.txt
org/apache/commons/codec/language/bm/gen_approx_czech.txt
org/apache/commons/codec/language/bm/gen_approx_dutch.txt
org/apache/commons/codec/language/bm/gen_approx_english.txt
org/apache/commons/codec/language/bm/gen_approx_french.txt
org/apache/commons/codec/language/bm/gen_approx_german.txt
org/apache/commons/codec/language/bm/gen_approx_greek.txt
org/apache/commons/codec/language/bm/gen_approx_greeklatin.txt
org/apache/commons/codec/language/bm/gen_approx_hebrew.txt
org/apache/commons/codec/language/bm/gen_approx_hungarian.txt
org/apache/commons/codec/language/bm/gen_approx_italian.txt
org/apache/commons/codec/language/bm/gen_approx_polish.txt
org/apache/commons/codec/language/bm/gen_approx_portuguese.txt
org/apache/commons/codec/language/bm/gen_approx_romanian.txt
org/apache/commons/codec/language/bm/gen_approx_russian.txt
org/apache/commons/codec/language/bm/gen_approx_spanish.txt
org/apache/commons/codec/language/bm/gen_approx_turkish.txt
org/apache/commons/codec/language/bm/gen_exact_any.txt
org/apache/commons/codec/language/bm/gen_exact_approx_common.txt
org/apache/commons/codec/language/bm/gen_exact_arabic.txt
org/apache/commons/codec/language/bm/gen_exact_common.txt
org/apache/commons/codec/language/bm/gen_exact_cyrillic.txt
org/apache/commons/codec/language/bm/gen_exact_czech.txt
org/apache/commons/codec/language/bm/gen_exact_dutch.txt
org/apache/commons/codec/language/bm/gen_exact_english.txt
org/apache/commons/codec/language/bm/gen_exact_french.txt
org/apache/commons/codec/language/bm/gen_exact_german.txt
org/apache/commons/codec/language/bm/gen_exact_greek.txt
org/apache/commons/codec/language/bm/gen_exact_greeklatin.txt
org/apache/commons/codec/language/bm/gen_exact_hebrew.txt
org/apache/commons/codec/language/bm/gen_exact_hungarian.txt
org/apache/commons/codec/language/bm/gen_exact_italian.txt
org/apache/commons/codec/language/bm/gen_exact_polish.txt
org/apache/commons/codec/language/bm/gen_exact_portuguese.txt
org/apache/commons/codec/language/bm/gen_exact_romanian.txt
org/apache/commons/codec/language/bm/gen_exact_russian.txt
org/apache/commons/codec/language/bm/gen_exact_spanish.txt
org/apache/commons/codec/language/bm/gen_exact_turkish.txt
org/apache/commons/codec/language/bm/gen_hebrew_common.txt
org/apache/commons/codec/language/bm/gen_languages.txt
org/apache/commons/codec/language/bm/gen_rules_any.txt
org/apache/commons/codec/language/bm/gen_rules_arabic.txt
org/apache/commons/codec/language/bm/gen_rules_cyrillic.txt
org/apache/commons/codec/language/bm/gen_rules_czech.txt
org/apache/commons/codec/language/bm/gen_rules_dutch.txt
org/apache/commons/codec/language/bm/gen_rules_english.txt
org/apache/commons/codec/language/bm/gen_rules_french.txt
org/apache/commons/codec/language/bm/gen_rules_german.txt
org/apache/commons/codec/language/bm/gen_rules_greek.txt
org/apache/commons/codec/language/bm/gen_rules_greeklatin.txt
org/apache/commons/codec/language/bm/gen_rules_hebrew.txt
org/apache/commons/codec/language/bm/gen_rules_hungarian.txt
org/apache/commons/codec/language/bm/gen_rules_italian.txt
org/apache/commons/codec/language/bm/gen_rules_polish.txt
org/apache/commons/codec/language/bm/gen_rules_portuguese.txt
org/apache/commons/codec/language/bm/gen_rules_romanian.txt
org/apache/commons/codec/language/bm/gen_rules_russian.txt
org/apache/commons/codec/language/bm/gen_rules_spanish.txt
org/apache/commons/codec/language/bm/gen_rules_turkish.txt
org/apache/commons/codec/language/bm/lang.txt
org/apache/commons/codec/language/bm/sep_approx_any.txt
org/apache/commons/codec/language/bm/sep_approx_common.txt
org/apache/commons/codec/language/bm/sep_approx_french.txt
org/apache/commons/codec/language/bm/sep_approx_hebrew.txt
org/apache/commons/codec/language/bm/sep_approx_italian.txt
org/apache/commons/codec/language/bm/sep_approx_portuguese.txt
org/apache/commons/codec/language/bm/sep_approx_spanish.txt
org/apache/commons/codec/language/bm/sep_exact_any.txt
org/apache/commons/codec/language/bm/sep_exact_approx_common.txt
org/apache/commons/codec/language/bm/sep_exact_common.txt
org/apache/commons/codec/language/bm/sep_exact_french.txt
org/apache/commons/codec/language/bm/sep_exact_hebrew.txt
org/apache/commons/codec/language/bm/sep_exact_italian.txt
org/apache/commons/codec/language/bm/sep_exact_portuguese.txt
org/apache/commons/codec/language/bm/sep_exact_spanish.txt
org/apache/commons/codec/language/bm/sep_hebrew_common.txt
org/apache/commons/codec/language/bm/sep_languages.txt
org/apache/commons/codec/language/bm/sep_rules_any.txt
org/apache/commons/codec/language/bm/sep_rules_french.txt
org/apache/commons/codec/language/bm/sep_rules_hebrew.txt
org/apache/commons/codec/language/bm/sep_rules_italian.txt
org/apache/commons/codec/language/bm/sep_rules_portuguese.txt
org/apache/commons/codec/language/bm/sep_rules_spanish.txt
res/anim-v21/design_bottom_sheet_slide_in.xml
res/anim-v21/design_bottom_sheet_slide_out.xml
res/anim-v21/mtrl_bottom_sheet_slide_in.xml
res/anim-v21/mtrl_bottom_sheet_slide_out.xml
res/anim/abc_fade_in.xml
res/anim/abc_fade_out.xml
res/anim/abc_grow_fade_in_from_bottom.xml
res/anim/abc_popup_enter.xml
res/anim/abc_popup_exit.xml
res/anim/abc_shrink_fade_out_from_bottom.xml
res/anim/abc_slide_in_bottom.xml
res/anim/abc_slide_in_top.xml
res/anim/abc_slide_out_bottom.xml
res/anim/abc_slide_out_top.xml
res/anim/abc_tooltip_enter.xml
res/anim/abc_tooltip_exit.xml
res/anim/ani_overturn.xml
res/anim/btn_checkbox_to_checked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_checked_box_outer_merged_animation.xml
res/anim/btn_checkbox_to_checked_icon_null_animation.xml
res/anim/btn_checkbox_to_unchecked_box_inner_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_check_path_merged_animation.xml
res/anim/btn_checkbox_to_unchecked_icon_null_animation.xml
res/anim/btn_radio_to_off_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_off_mtrl_ring_outer_path_animation.xml
res/anim/btn_radio_to_on_mtrl_dot_group_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_animation.xml
res/anim/btn_radio_to_on_mtrl_ring_outer_path_animation.xml
res/anim/design_snackbar_in.xml
res/anim/design_snackbar_out.xml
res/anim/idcard_cn_mg_slide_in_left.xml
res/anim/idcard_cn_mg_slide_in_right.xml
res/anim/idcard_cn_mg_slide_out_left.xml
res/anim/idcard_cn_mg_slide_out_right.xml
res/anim/idcard_cn_push_bottom_in.xml
res/anim/idcard_cn_push_bottom_out.xml
res/anim/loan_accelerate_cubic.xml
res/anim/loan_accelerate_quint.xml
res/anim/loan_activity_bottom_anim_no.xml
res/anim/loan_activity_bottom_in.xml
res/anim/loan_activity_bottom_out.xml
res/anim/loan_alpha_in.xml
res/anim/loan_alpha_out.xml
res/anim/loan_anticipate.xml
res/anim/loan_custom_cycle.xml
res/anim/loan_decelerate_cubic.xml
res/anim/loan_decelerate_quint.xml
res/anim/loan_input_method_enter.xml
res/anim/loan_input_method_exit.xml
res/anim/loan_loading_rotate.xml
res/anim/loan_lunch_out.xml
res/anim/loan_new_push_left_in.xml
res/anim/loan_new_push_right_in.xml
res/anim/loan_old_push_left_out.xml
res/anim/loan_old_push_right_in.xml
res/anim/loan_old_push_right_out.xml
res/anim/loan_pull_refresh_rotate.xml
res/anim/loan_reverse_anim.xml
res/anim/loan_rotating.xml
res/anim/loan_shake.xml
res/anim/mg_liveness_leftout.xml
res/anim/mg_liveness_progress_circle_shape.xml
res/anim/mg_liveness_rightin.xml
res/anim/mg_slide_in_left.xml
res/anim/mg_slide_in_right.xml
res/anim/mg_slide_out_left.xml
res/anim/mg_slide_out_right.xml
res/anim/mtrl_card_lowers_interpolator.xml
res/anim/progress_circle_shape.xml
res/anim/zxing_alpha_in.xml
res/anim/zxing_alpha_out.xml
res/animator-v21/design_appbar_state_list_animator.xml
res/animator/design_fab_hide_motion_spec.xml
res/animator/design_fab_show_motion_spec.xml
res/animator/linear_indeterminate_line1_head_interpolator.xml
res/animator/linear_indeterminate_line1_tail_interpolator.xml
res/animator/linear_indeterminate_line2_head_interpolator.xml
res/animator/linear_indeterminate_line2_tail_interpolator.xml
res/animator/mtrl_btn_state_list_anim.xml
res/animator/mtrl_btn_unelevated_state_list_anim.xml
res/animator/mtrl_card_state_list_anim.xml
res/animator/mtrl_chip_state_list_anim.xml
res/animator/mtrl_extended_fab_change_size_collapse_motion_spec.xml
res/animator/mtrl_extended_fab_change_size_expand_motion_spec.xml
res/animator/mtrl_extended_fab_hide_motion_spec.xml
res/animator/mtrl_extended_fab_show_motion_spec.xml
res/animator/mtrl_extended_fab_state_list_animator.xml
res/animator/mtrl_fab_hide_motion_spec.xml
res/animator/mtrl_fab_show_motion_spec.xml
res/animator/mtrl_fab_transformation_sheet_collapse_spec.xml
res/animator/mtrl_fab_transformation_sheet_expand_spec.xml
res/color-night-v8/material_timepicker_button_stroke.xml
res/color-night-v8/material_timepicker_clockface.xml
res/color-night-v8/material_timepicker_modebutton_tint.xml
res/color-v21/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_borderless_text_material.xml
res/color-v23/abc_btn_colored_text_material.xml
res/color-v23/abc_color_highlight_material.xml
res/color-v23/abc_tint_btn_checkable.xml
res/color-v23/abc_tint_default.xml
res/color-v23/abc_tint_edittext.xml
res/color-v23/abc_tint_seek_thumb.xml
res/color-v23/abc_tint_spinner.xml
res/color-v23/abc_tint_switch_track.xml
res/color-v26/biometric_error_color.xml
res/color/abc_background_cache_hint_selector_material_dark.xml
res/color/abc_background_cache_hint_selector_material_light.xml
res/color/abc_btn_colored_text_material.xml
res/color/abc_hint_foreground_material_dark.xml
res/color/abc_hint_foreground_material_light.xml
res/color/abc_primary_text_disable_only_material_dark.xml
res/color/abc_primary_text_disable_only_material_light.xml
res/color/abc_primary_text_material_dark.xml
res/color/abc_primary_text_material_light.xml
res/color/abc_search_url_text.xml
res/color/abc_secondary_text_material_dark.xml
res/color/abc_secondary_text_material_light.xml
res/color/abc_tint_btn_checkable.xml
res/color/abc_tint_default.xml
res/color/abc_tint_edittext.xml
res/color/abc_tint_seek_thumb.xml
res/color/abc_tint_spinner.xml
res/color/abc_tint_switch_track.xml
res/color/checkbox_themeable_attribute_color.xml
res/color/design_box_stroke_color.xml
res/color/design_error.xml
res/color/design_icon_tint.xml
res/color/material_cursor_color.xml
res/color/material_on_background_disabled.xml
res/color/material_on_background_emphasis_high_type.xml
res/color/material_on_background_emphasis_medium.xml
res/color/material_on_primary_disabled.xml
res/color/material_on_primary_emphasis_high_type.xml
res/color/material_on_primary_emphasis_medium.xml
res/color/material_on_surface_disabled.xml
res/color/material_on_surface_emphasis_high_type.xml
res/color/material_on_surface_emphasis_medium.xml
res/color/material_on_surface_stroke.xml
res/color/material_slider_active_tick_marks_color.xml
res/color/material_slider_active_track_color.xml
res/color/material_slider_halo_color.xml
res/color/material_slider_inactive_tick_marks_color.xml
res/color/material_slider_inactive_track_color.xml
res/color/material_slider_thumb_color.xml
res/color/material_timepicker_button_background.xml
res/color/material_timepicker_button_stroke.xml
res/color/material_timepicker_clock_text_color.xml
res/color/material_timepicker_clockface.xml
res/color/material_timepicker_modebutton_tint.xml
res/color/mtrl_btn_bg_color_selector.xml
res/color/mtrl_btn_ripple_color.xml
res/color/mtrl_btn_stroke_color_selector.xml
res/color/mtrl_btn_text_btn_bg_color_selector.xml
res/color/mtrl_btn_text_btn_ripple_color.xml
res/color/mtrl_btn_text_color_selector.xml
res/color/mtrl_calendar_item_stroke_color.xml
res/color/mtrl_calendar_selected_range.xml
res/color/mtrl_card_view_foreground.xml
res/color/mtrl_card_view_ripple.xml
res/color/mtrl_chip_background_color.xml
res/color/mtrl_chip_close_icon_tint.xml
res/color/mtrl_chip_surface_color.xml
res/color/mtrl_chip_text_color.xml
res/color/mtrl_choice_chip_background_color.xml
res/color/mtrl_choice_chip_ripple_color.xml
res/color/mtrl_choice_chip_text_color.xml
res/color/mtrl_error.xml
res/color/mtrl_fab_bg_color_selector.xml
res/color/mtrl_fab_icon_text_color_selector.xml
res/color/mtrl_fab_ripple_color.xml
res/color/mtrl_filled_background_color.xml
res/color/mtrl_filled_icon_tint.xml
res/color/mtrl_filled_stroke_color.xml
res/color/mtrl_indicator_text_color.xml
res/color/mtrl_navigation_bar_colored_item_tint.xml
res/color/mtrl_navigation_bar_colored_ripple_color.xml
res/color/mtrl_navigation_bar_item_tint.xml
res/color/mtrl_navigation_bar_ripple_color.xml
res/color/mtrl_navigation_item_background_color.xml
res/color/mtrl_navigation_item_icon_tint.xml
res/color/mtrl_navigation_item_text_color.xml
res/color/mtrl_on_primary_text_btn_text_color_selector.xml
res/color/mtrl_on_surface_ripple_color.xml
res/color/mtrl_outlined_icon_tint.xml
res/color/mtrl_outlined_stroke_color.xml
res/color/mtrl_popupmenu_overlay_color.xml
res/color/mtrl_tabs_colored_ripple_color.xml
res/color/mtrl_tabs_icon_color_selector.xml
res/color/mtrl_tabs_icon_color_selector_colored.xml
res/color/mtrl_tabs_legacy_text_color_selector.xml
res/color/mtrl_tabs_ripple_color.xml
res/color/mtrl_text_btn_text_color_selector.xml
res/color/radiobutton_themeable_attribute_color.xml
res/color/switch_thumb_material_dark.xml
res/color/switch_thumb_material_light.xml
res/color/test_mtrl_calendar_day.xml
res/color/test_mtrl_calendar_day_selected.xml
res/drawable-anydpi-v21/s_loadings.xml
res/drawable-anydpi-v24/$s_face_border__0.xml
res/drawable-anydpi-v24/$s_service_bg__0.xml
res/drawable-anydpi-v24/$s_video__0.xml
res/drawable-anydpi-v24/$s_video___0.xml
res/drawable-anydpi-v24/jpush_close.xml
res/drawable-anydpi-v24/s_audio.xml
res/drawable-anydpi-v24/s_audio_mute.xml
res/drawable-anydpi-v24/s_back.xml
res/drawable-anydpi-v24/s_camera.xml
res/drawable-anydpi-v24/s_close.xml
res/drawable-anydpi-v24/s_disable.xml
res/drawable-anydpi-v24/s_face_border.xml
res/drawable-anydpi-v24/s_face_sign_failure.xml
res/drawable-anydpi-v24/s_face_sign_succeed.xml
res/drawable-anydpi-v24/s_hangup.xml
res/drawable-anydpi-v24/s_instructions.xml
res/drawable-anydpi-v24/s_logo.xml
res/drawable-anydpi-v24/s_logos.xml
res/drawable-anydpi-v24/s_mute.xml
res/drawable-anydpi-v24/s_no_mute.xml
res/drawable-anydpi-v24/s_people.xml
res/drawable-anydpi-v24/s_rectangle_.xml
res/drawable-anydpi-v24/s_return.xml
res/drawable-anydpi-v24/s_service_bg.xml
res/drawable-anydpi-v24/s_success.xml
res/drawable-anydpi-v24/s_video.xml
res/drawable-anydpi-v24/s_video_.xml
res/drawable-anydpi-v24/shape_ensure.xml
res/drawable-anydpi-v24/shape_ensure_green.xml
res/drawable-anydpi-v24/shape_face_border.xml
res/drawable-anydpi-v24/shape_finish.xml
res/drawable-anydpi-v24/shape_stop.xml
res/drawable-anydpi-v24/shape_video.xml
res/drawable-hdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-hdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-hdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-hdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-hdpi-v4/abc_ic_star_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_black_48dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-hdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-hdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_list_focused_holo.9.png
res/drawable-hdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-hdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-hdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-hdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-hdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-hdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-hdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-hdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-hdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-hdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-hdpi-v4/jpush_close.png
res/drawable-hdpi-v4/jpush_ic_action_cancle.png
res/drawable-hdpi-v4/jpush_ic_action_close.png
res/drawable-hdpi-v4/jpush_ic_action_close2.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_back.png
res/drawable-hdpi-v4/jpush_ic_richpush_actionbar_divider.png
res/drawable-hdpi-v4/jpush_richpush_btn_selector.xml
res/drawable-hdpi-v4/jpush_richpush_progressbar.xml
res/drawable-hdpi-v4/notification_bg_low_normal.9.png
res/drawable-hdpi-v4/notification_bg_low_pressed.9.png
res/drawable-hdpi-v4/notification_bg_normal.9.png
res/drawable-hdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-hdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-hdpi-v4/s_audio.png
res/drawable-hdpi-v4/s_audio_mute.png
res/drawable-hdpi-v4/s_back.png
res/drawable-hdpi-v4/s_camera.png
res/drawable-hdpi-v4/s_close.png
res/drawable-hdpi-v4/s_disable.png
res/drawable-hdpi-v4/s_face_border.png
res/drawable-hdpi-v4/s_face_sign_failure.png
res/drawable-hdpi-v4/s_face_sign_succeed.png
res/drawable-hdpi-v4/s_hangup.png
res/drawable-hdpi-v4/s_instructions.png
res/drawable-hdpi-v4/s_loadings.png
res/drawable-hdpi-v4/s_logo.png
res/drawable-hdpi-v4/s_logos.png
res/drawable-hdpi-v4/s_mute.png
res/drawable-hdpi-v4/s_no_mute.png
res/drawable-hdpi-v4/s_people.png
res/drawable-hdpi-v4/s_rectangle_.png
res/drawable-hdpi-v4/s_return.png
res/drawable-hdpi-v4/s_service_bg.png
res/drawable-hdpi-v4/s_success.png
res/drawable-hdpi-v4/s_video.png
res/drawable-hdpi-v4/s_video_.png
res/drawable-hdpi-v4/shape_ensure.png
res/drawable-hdpi-v4/shape_ensure_green.png
res/drawable-hdpi-v4/shape_face_border.png
res/drawable-hdpi-v4/shape_finish.png
res/drawable-hdpi-v4/shape_stop.png
res/drawable-hdpi-v4/shape_video.png
res/drawable-ldpi-v4/jpush_close.png
res/drawable-ldpi-v4/s_audio.png
res/drawable-ldpi-v4/s_audio_mute.png
res/drawable-ldpi-v4/s_back.png
res/drawable-ldpi-v4/s_camera.png
res/drawable-ldpi-v4/s_close.png
res/drawable-ldpi-v4/s_disable.png
res/drawable-ldpi-v4/s_face_border.png
res/drawable-ldpi-v4/s_face_sign_failure.png
res/drawable-ldpi-v4/s_face_sign_succeed.png
res/drawable-ldpi-v4/s_hangup.png
res/drawable-ldpi-v4/s_instructions.png
res/drawable-ldpi-v4/s_loadings.png
res/drawable-ldpi-v4/s_logo.png
res/drawable-ldpi-v4/s_logos.png
res/drawable-ldpi-v4/s_mute.png
res/drawable-ldpi-v4/s_no_mute.png
res/drawable-ldpi-v4/s_people.png
res/drawable-ldpi-v4/s_rectangle_.png
res/drawable-ldpi-v4/s_return.png
res/drawable-ldpi-v4/s_service_bg.png
res/drawable-ldpi-v4/s_success.png
res/drawable-ldpi-v4/s_video.png
res/drawable-ldpi-v4/s_video_.png
res/drawable-ldpi-v4/shape_ensure.png
res/drawable-ldpi-v4/shape_ensure_green.png
res/drawable-ldpi-v4/shape_face_border.png
res/drawable-ldpi-v4/shape_finish.png
res/drawable-ldpi-v4/shape_stop.png
res/drawable-ldpi-v4/shape_video.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-hdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-mdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-ldrtl-xxxhdpi-v17/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-mdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-mdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-mdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-mdpi-v4/abc_ic_star_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_black_48dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-mdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-mdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_list_focused_holo.9.png
res/drawable-mdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-mdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-mdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-mdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-mdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-mdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-mdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-mdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-mdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-mdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-mdpi-v4/jpush_close.png
res/drawable-mdpi-v4/notification_bg_low_normal.9.png
res/drawable-mdpi-v4/notification_bg_low_pressed.9.png
res/drawable-mdpi-v4/notification_bg_normal.9.png
res/drawable-mdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-mdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-mdpi-v4/s_audio.png
res/drawable-mdpi-v4/s_audio_mute.png
res/drawable-mdpi-v4/s_back.png
res/drawable-mdpi-v4/s_camera.png
res/drawable-mdpi-v4/s_close.png
res/drawable-mdpi-v4/s_disable.png
res/drawable-mdpi-v4/s_face_border.png
res/drawable-mdpi-v4/s_face_sign_failure.png
res/drawable-mdpi-v4/s_face_sign_succeed.png
res/drawable-mdpi-v4/s_hangup.png
res/drawable-mdpi-v4/s_instructions.png
res/drawable-mdpi-v4/s_loadings.png
res/drawable-mdpi-v4/s_logo.png
res/drawable-mdpi-v4/s_logos.png
res/drawable-mdpi-v4/s_mute.png
res/drawable-mdpi-v4/s_no_mute.png
res/drawable-mdpi-v4/s_people.png
res/drawable-mdpi-v4/s_rectangle_.png
res/drawable-mdpi-v4/s_return.png
res/drawable-mdpi-v4/s_service_bg.png
res/drawable-mdpi-v4/s_success.png
res/drawable-mdpi-v4/s_video.png
res/drawable-mdpi-v4/s_video_.png
res/drawable-mdpi-v4/shape_ensure.png
res/drawable-mdpi-v4/shape_ensure_green.png
res/drawable-mdpi-v4/shape_face_border.png
res/drawable-mdpi-v4/shape_finish.png
res/drawable-mdpi-v4/shape_stop.png
res/drawable-mdpi-v4/shape_video.png
res/drawable-nodpi-v4/stat_sys_third_app_notify.png
res/drawable-v21/abc_action_bar_item_background_material.xml
res/drawable-v21/abc_btn_colored_material.xml
res/drawable-v21/abc_dialog_material_background.xml
res/drawable-v21/abc_edit_text_material.xml
res/drawable-v21/abc_list_divider_material.xml
res/drawable-v21/material_cursor_drawable.xml
res/drawable-v21/mtrl_navigation_bar_item_background.xml
res/drawable-v21/notification_action_background.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__10__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__10__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__10__2.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__10__3.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__11__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__11__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__12__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__12__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__12__2.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__12__3.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__1__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__1__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__2__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__2__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__3__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__3__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__4__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__4__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__5__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__5__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__6__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__6__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__7__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__8__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__8__1.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__9__0.xml
res/drawable-v23/$$fingerprint_dialog_error_to_fp__9__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__10__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__10__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__11__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__11__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__12__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__13__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__14__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__14__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__15__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__15__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__16__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__17__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__17__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__18__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__18__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__19__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__19__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__1__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__20__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__20__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__21__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__21__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__21__2.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__21__3.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__22__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__22__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__23__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__23__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__23__2.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__23__3.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__2__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__2__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__3__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__3__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__4__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__4__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__5__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__5__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__6__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__6__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__7__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__7__1.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__8__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__9__0.xml
res/drawable-v23/$$fingerprint_dialog_fp_to_error__9__1.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__0.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__1.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__10.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__11.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__12.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__13.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__2.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__3.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__4.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__5.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__6.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__7.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__8.xml
res/drawable-v23/$fingerprint_dialog_error_to_fp__9.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__0.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__1.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__10.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__11.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__12.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__13.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__14.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__15.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__16.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__17.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__18.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__19.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__2.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__20.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__21.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__22.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__23.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__24.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__3.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__4.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__5.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__6.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__7.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__8.xml
res/drawable-v23/$fingerprint_dialog_fp_to_error__9.xml
res/drawable-v23/abc_control_background_material.xml
res/drawable-v23/fingerprint_dialog_error_to_fp.xml
res/drawable-v23/fingerprint_dialog_fp_to_error.xml
res/drawable-v23/mtrl_popupmenu_background_dark.xml
res/drawable-watch-v20/abc_dialog_material_background.xml
res/drawable-xhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xhdpi-v4/ic_xuexin_small_person.png
res/drawable-xhdpi-v4/ic_xuexin_unexpand.png
res/drawable-xhdpi-v4/jpush_close.png
res/drawable-xhdpi-v4/loan_close.png
res/drawable-xhdpi-v4/loan_close_icon_new.png
res/drawable-xhdpi-v4/loan_icon_loan.png
res/drawable-xhdpi-v4/loan_intro_1_xyqb.png
res/drawable-xhdpi-v4/loan_sec_icon.png
res/drawable-xhdpi-v4/loan_upgrade_dialog_button.png
res/drawable-xhdpi-v4/notification_bg_low_normal.9.png
res/drawable-xhdpi-v4/notification_bg_low_pressed.9.png
res/drawable-xhdpi-v4/notification_bg_normal.9.png
res/drawable-xhdpi-v4/notification_bg_normal_pressed.9.png
res/drawable-xhdpi-v4/notify_panel_notification_icon_bg.png
res/drawable-xhdpi-v4/push_pure_close.png
res/drawable-xhdpi-v4/s_audio.png
res/drawable-xhdpi-v4/s_audio_mute.png
res/drawable-xhdpi-v4/s_back.png
res/drawable-xhdpi-v4/s_camera.png
res/drawable-xhdpi-v4/s_close.png
res/drawable-xhdpi-v4/s_disable.png
res/drawable-xhdpi-v4/s_face_border.png
res/drawable-xhdpi-v4/s_face_sign_failure.png
res/drawable-xhdpi-v4/s_face_sign_succeed.png
res/drawable-xhdpi-v4/s_hangup.png
res/drawable-xhdpi-v4/s_instructions.png
res/drawable-xhdpi-v4/s_loadings.png
res/drawable-xhdpi-v4/s_logo.png
res/drawable-xhdpi-v4/s_logos.png
res/drawable-xhdpi-v4/s_mute.png
res/drawable-xhdpi-v4/s_no_mute.png
res/drawable-xhdpi-v4/s_people.png
res/drawable-xhdpi-v4/s_rectangle_.png
res/drawable-xhdpi-v4/s_return.png
res/drawable-xhdpi-v4/s_service_bg.png
res/drawable-xhdpi-v4/s_success.png
res/drawable-xhdpi-v4/s_video.png
res/drawable-xhdpi-v4/s_video_.png
res/drawable-xhdpi-v4/shape_ensure.png
res/drawable-xhdpi-v4/shape_ensure_green.png
res/drawable-xhdpi-v4/shape_face_border.png
res/drawable-xhdpi-v4/shape_finish.png
res/drawable-xhdpi-v4/shape_stop.png
res/drawable-xhdpi-v4/shape_video.png
res/drawable-xhdpi-v4/stat_sys_third_app_notify.png
res/drawable-xhdpi-v4/xuexin_pop_bg.9.png
res/drawable-xxhdpi-v4/abc_ab_share_pack_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxhdpi-v4/abc_cab_background_top_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_ic_commit_search_api_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxhdpi-v4/abc_list_divider_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_list_focused_holo.9.png
res/drawable-xxhdpi-v4/abc_list_longpressed_holo.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_pressed_holo_light.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_dark.9.png
res/drawable-xxhdpi-v4/abc_list_selector_disabled_holo_light.9.png
res/drawable-xxhdpi-v4/abc_menu_hardkey_panel_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_popup_background_mtrl_mult.9.png
res/drawable-xxhdpi-v4/abc_scrubber_control_off_mtrl_alpha.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxhdpi-v4/abc_scrubber_primary_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_scrubber_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_middle_mtrl_light.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxhdpi-v4/abc_textfield_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_activated_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/abc_textfield_search_default_mtrl_alpha.9.png
res/drawable-xxhdpi-v4/btn_back_normal.png
res/drawable-xxhdpi-v4/btn_back_pressed.png
res/drawable-xxhdpi-v4/check_off.png
res/drawable-xxhdpi-v4/check_on.png
res/drawable-xxhdpi-v4/flash_off.png
res/drawable-xxhdpi-v4/flash_on.png
res/drawable-xxhdpi-v4/ic_ablum_show.png
res/drawable-xxhdpi-v4/ic_flash_off.png
res/drawable-xxhdpi-v4/ic_flash_on.png
res/drawable-xxhdpi-v4/ic_scan_back.png
res/drawable-xxhdpi-v4/icon_close_pop.png
res/drawable-xxhdpi-v4/icon_loan_bill.png
res/drawable-xxhdpi-v4/icon_loan_coupon.png
res/drawable-xxhdpi-v4/icon_loan_sign.png
res/drawable-xxhdpi-v4/jpush_close.png
res/drawable-xxhdpi-v4/loan_app_up_bg.png
res/drawable-xxhdpi-v4/loan_close_icon_circle.png
res/drawable-xxhdpi-v4/loan_contract_arrow_right.png
res/drawable-xxhdpi-v4/loan_contract_search.png
res/drawable-xxhdpi-v4/loan_contract_star.png
res/drawable-xxhdpi-v4/loan_global_back_icon.png
res/drawable-xxhdpi-v4/loan_global_back_icon_white.png
res/drawable-xxhdpi-v4/loan_green_close_icon.png
res/drawable-xxhdpi-v4/loan_icon_info.png
res/drawable-xxhdpi-v4/loan_icon_loan.png
res/drawable-xxhdpi-v4/loan_icon_title_back.png
res/drawable-xxhdpi-v4/loan_intro_1_xyqb.png
res/drawable-xxhdpi-v4/loan_keybord_del.png
res/drawable-xxhdpi-v4/loan_load_failed.png
res/drawable-xxhdpi-v4/loan_loading.png
res/drawable-xxhdpi-v4/loan_permission_calendar_icon.png
res/drawable-xxhdpi-v4/loan_permission_calllog_icon.png
res/drawable-xxhdpi-v4/loan_permission_camera_icon.png
res/drawable-xxhdpi-v4/loan_permission_contact_icon.png
res/drawable-xxhdpi-v4/loan_permission_dialog_close.png
res/drawable-xxhdpi-v4/loan_permission_dialog_safe_icon.png
res/drawable-xxhdpi-v4/loan_permission_installapk_normal.png
res/drawable-xxhdpi-v4/loan_permission_location_icon.png
res/drawable-xxhdpi-v4/loan_permission_phonestate_normal_icon.png
res/drawable-xxhdpi-v4/loan_permission_phonestate_reject.png
res/drawable-xxhdpi-v4/loan_permission_photo_icon.png
res/drawable-xxhdpi-v4/loan_primisson_top_dialog_icon.png
res/drawable-xxhdpi-v4/loan_push_icon.png
res/drawable-xxhdpi-v4/loan_push_kefu.png
res/drawable-xxhdpi-v4/loan_recorder_start.png
res/drawable-xxhdpi-v4/loan_recorder_stop.png
res/drawable-xxhdpi-v4/loan_refreshing.png
res/drawable-xxhdpi-v4/loan_right_arrow.png
res/drawable-xxhdpi-v4/loan_right_enter.png
res/drawable-xxhdpi-v4/loan_safe_loading.png
res/drawable-xxhdpi-v4/loan_search_bar_icon_normal.png
res/drawable-xxhdpi-v4/loan_sider_star.png
res/drawable-xxhdpi-v4/loan_splash_logo_top.png
res/drawable-xxhdpi-v4/loan_switch_off.png
res/drawable-xxhdpi-v4/loan_switch_on.png
res/drawable-xxhdpi-v4/loan_tab_star_icon.png
res/drawable-xxhdpi-v4/pop_receipt_bg.9.png
res/drawable-xxhdpi-v4/push_pure_close.png
res/drawable-xxhdpi-v4/s_audio.png
res/drawable-xxhdpi-v4/s_audio_mute.png
res/drawable-xxhdpi-v4/s_back.png
res/drawable-xxhdpi-v4/s_camera.png
res/drawable-xxhdpi-v4/s_close.png
res/drawable-xxhdpi-v4/s_disable.png
res/drawable-xxhdpi-v4/s_face_border.png
res/drawable-xxhdpi-v4/s_face_sign_failure.png
res/drawable-xxhdpi-v4/s_face_sign_succeed.png
res/drawable-xxhdpi-v4/s_hangup.png
res/drawable-xxhdpi-v4/s_instructions.png
res/drawable-xxhdpi-v4/s_loadings.png
res/drawable-xxhdpi-v4/s_logo.png
res/drawable-xxhdpi-v4/s_logos.png
res/drawable-xxhdpi-v4/s_mute.png
res/drawable-xxhdpi-v4/s_no_mute.png
res/drawable-xxhdpi-v4/s_people.png
res/drawable-xxhdpi-v4/s_rectangle_.png
res/drawable-xxhdpi-v4/s_return.png
res/drawable-xxhdpi-v4/s_service_bg.png
res/drawable-xxhdpi-v4/s_success.png
res/drawable-xxhdpi-v4/s_video.png
res/drawable-xxhdpi-v4/s_video_.png
res/drawable-xxhdpi-v4/shape_ensure.png
res/drawable-xxhdpi-v4/shape_ensure_green.png
res/drawable-xxhdpi-v4/shape_face_border.png
res/drawable-xxhdpi-v4/shape_finish.png
res/drawable-xxhdpi-v4/shape_stop.png
res/drawable-xxhdpi-v4/shape_video.png
res/drawable-xxhdpi-v4/stat_sys_third_app_notify.png
res/drawable-xxhdpi-v4/tips_left.png
res/drawable-xxhdpi-v4/tips_right.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_check_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_btn_radio_to_on_mtrl_015.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00001.9.png
res/drawable-xxxhdpi-v4/abc_btn_switch_to_on_mtrl_00012.9.png
res/drawable-xxxhdpi-v4/abc_ic_menu_copy_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_cut_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_paste_mtrl_am_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_selectall_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_menu_share_mtrl_alpha.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_black_48dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_16dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_36dp.png
res/drawable-xxxhdpi-v4/abc_ic_star_half_black_48dp.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_000.png
res/drawable-xxxhdpi-v4/abc_scrubber_control_to_pressed_mtrl_005.png
res/drawable-xxxhdpi-v4/abc_spinner_mtrl_am_alpha.9.png
res/drawable-xxxhdpi-v4/abc_switch_track_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_tab_indicator_mtrl_alpha.9.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_left_mtrl_light.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_dark.png
res/drawable-xxxhdpi-v4/abc_text_select_handle_right_mtrl_light.png
res/drawable-xxxhdpi-v4/jpush_close.png
res/drawable-xxxhdpi-v4/loan_icon_loan.png
res/drawable-xxxhdpi-v4/loan_intro_1_xyqb.png
res/drawable-xxxhdpi-v4/loan_keuf_top_bg.9.png
res/drawable-xxxhdpi-v4/loan_splash_logo_loan.png
res/drawable-xxxhdpi-v4/push_pure_close.png
res/drawable-xxxhdpi-v4/s_audio.png
res/drawable-xxxhdpi-v4/s_audio_mute.png
res/drawable-xxxhdpi-v4/s_back.png
res/drawable-xxxhdpi-v4/s_camera.png
res/drawable-xxxhdpi-v4/s_close.png
res/drawable-xxxhdpi-v4/s_disable.png
res/drawable-xxxhdpi-v4/s_face_border.png
res/drawable-xxxhdpi-v4/s_face_sign_failure.png
res/drawable-xxxhdpi-v4/s_face_sign_succeed.png
res/drawable-xxxhdpi-v4/s_hangup.png
res/drawable-xxxhdpi-v4/s_instructions.png
res/drawable-xxxhdpi-v4/s_loadings.png
res/drawable-xxxhdpi-v4/s_logo.png
res/drawable-xxxhdpi-v4/s_logos.png
res/drawable-xxxhdpi-v4/s_mute.png
res/drawable-xxxhdpi-v4/s_no_mute.png
res/drawable-xxxhdpi-v4/s_people.png
res/drawable-xxxhdpi-v4/s_rectangle_.png
res/drawable-xxxhdpi-v4/s_return.png
res/drawable-xxxhdpi-v4/s_service_bg.png
res/drawable-xxxhdpi-v4/s_success.png
res/drawable-xxxhdpi-v4/s_video.png
res/drawable-xxxhdpi-v4/s_video_.png
res/drawable-xxxhdpi-v4/shape_ensure.png
res/drawable-xxxhdpi-v4/shape_ensure_green.png
res/drawable-xxxhdpi-v4/shape_face_border.png
res/drawable-xxxhdpi-v4/shape_finish.png
res/drawable-xxxhdpi-v4/shape_stop.png
res/drawable-xxxhdpi-v4/shape_video.png
res/drawable-xxxhdpi-v4/stat_sys_third_app_notify.png
res/drawable/$avd_hide_password__0.xml
res/drawable/$avd_hide_password__1.xml
res/drawable/$avd_hide_password__2.xml
res/drawable/$avd_show_password__0.xml
res/drawable/$avd_show_password__1.xml
res/drawable/$avd_show_password__2.xml
res/drawable/abc_btn_borderless_material.xml
res/drawable/abc_btn_check_material.xml
res/drawable/abc_btn_check_material_anim.xml
res/drawable/abc_btn_default_mtrl_shape.xml
res/drawable/abc_btn_radio_material.xml
res/drawable/abc_btn_radio_material_anim.xml
res/drawable/abc_cab_background_internal_bg.xml
res/drawable/abc_cab_background_top_material.xml
res/drawable/abc_ic_ab_back_material.xml
res/drawable/abc_ic_arrow_drop_right_black_24dp.xml
res/drawable/abc_ic_clear_material.xml
res/drawable/abc_ic_go_search_api_material.xml
res/drawable/abc_ic_menu_overflow_material.xml
res/drawable/abc_ic_search_api_material.xml
res/drawable/abc_ic_voice_search_api_material.xml
res/drawable/abc_item_background_holo_dark.xml
res/drawable/abc_item_background_holo_light.xml
res/drawable/abc_list_selector_background_transition_holo_dark.xml
res/drawable/abc_list_selector_background_transition_holo_light.xml
res/drawable/abc_list_selector_holo_dark.xml
res/drawable/abc_list_selector_holo_light.xml
res/drawable/abc_ratingbar_indicator_material.xml
res/drawable/abc_ratingbar_material.xml
res/drawable/abc_ratingbar_small_material.xml
res/drawable/abc_seekbar_thumb_material.xml
res/drawable/abc_seekbar_tick_mark_material.xml
res/drawable/abc_seekbar_track_material.xml
res/drawable/abc_spinner_textfield_background_material.xml
res/drawable/abc_switch_thumb_material.xml
res/drawable/abc_tab_indicator_material.xml
res/drawable/abc_text_cursor_material.xml
res/drawable/abc_textfield_search_material.xml
res/drawable/abc_vector_test.xml
res/drawable/auth_toast_bg.xml
res/drawable/avd_hide_password.xml
res/drawable/avd_show_password.xml
res/drawable/btn_back_selector.xml
res/drawable/btn_checkbox_checked_mtrl.xml
res/drawable/btn_checkbox_checked_to_unchecked_mtrl_animation.xml
res/drawable/btn_checkbox_unchecked_mtrl.xml
res/drawable/btn_checkbox_unchecked_to_checked_mtrl_animation.xml
res/drawable/btn_radio_off_mtrl.xml
res/drawable/btn_radio_off_to_on_mtrl_animation.xml
res/drawable/btn_radio_on_mtrl.xml
res/drawable/btn_radio_on_to_off_mtrl_animation.xml
res/drawable/buttom_guide_bg_v4.xml
res/drawable/design_fab_background.xml
res/drawable/design_ic_visibility.xml
res/drawable/design_ic_visibility_off.xml
res/drawable/design_password_eye.xml
res/drawable/design_snackbar_background.xml
res/drawable/dialog_loading.xml
res/drawable/dtf_alert_round_shape.xml
res/drawable/dtf_but_radius.xml
res/drawable/dtf_custom_toast_shape.xml
res/drawable/dtf_text_cursor_shape.xml
res/drawable/dtf_toyger_exit_btn_bg.xml
res/drawable/flash_receipt_selector.xml
res/drawable/flash_selected_selector.xml
res/drawable/ic_clock_black_24dp.xml
res/drawable/ic_keyboard_black_24dp.xml
res/drawable/ic_mtrl_checked_circle.xml
res/drawable/ic_mtrl_chip_checked_black.xml
res/drawable/ic_mtrl_chip_checked_circle.xml
res/drawable/ic_mtrl_chip_close_circle.xml
res/drawable/img_360_logo.png
res/drawable/img_back.png
res/drawable/img_hangup.png
res/drawable/img_load.png
res/drawable/img_loading.png
res/drawable/img_return.png
res/drawable/img_sw.png
res/drawable/img_switch.png
res/drawable/img_switchs.png
res/drawable/img_video_2.png
res/drawable/jpush_btn_blue_bg.xml
res/drawable/jpush_btn_grey_bg.xml
res/drawable/jpush_cancel_btn_bg.xml
res/drawable/jpush_interstitial_bg.xml
res/drawable/liveness_blink_eye_close.png
res/drawable/liveness_blink_eye_open.png
res/drawable/liveness_exit2_icon.png
res/drawable/liveness_home_closeicon.png
res/drawable/liveness_home_loadingicon.png
res/drawable/liveness_image_center.png
res/drawable/liveness_look_mirror.png
res/drawable/liveness_mouth_close.png
res/drawable/liveness_mouth_open.png
res/drawable/liveness_nod_down.png
res/drawable/liveness_nod_up.png
res/drawable/liveness_shakehead_left.png
res/drawable/liveness_shakehead_right.png
res/drawable/loading.png
res/drawable/loading_bg.xml
res/drawable/loan_background_stroke.xml
res/drawable/loan_bottom_dialog_white_bg.xml
res/drawable/loan_button_rect_bg.xml
res/drawable/loan_checkbox_selector.xml
res/drawable/loan_checkbox_switch_selector.xml
res/drawable/loan_close_icon.png
res/drawable/loan_contract_best_shadow.xml
res/drawable/loan_contract_select_drawable.xml
res/drawable/loan_contract_seletor_comfirm.xml
res/drawable/loan_contract_sider_hint_bg.xml
res/drawable/loan_default_image_holder.png
res/drawable/loan_dialog_rect_bg.xml
res/drawable/loan_dialog_tip_gray_rectangle.xml
res/drawable/loan_drawable_install_dialog_bg.xml
res/drawable/loan_drawable_pwd_container_bg.xml
res/drawable/loan_drawable_two_bt_dialog_bg.xml
res/drawable/loan_drawable_version_bg.xml
res/drawable/loan_gloab_blue_selector.xml
res/drawable/loan_gradient_gray_bg.xml
res/drawable/loan_gray_big_ring_strok_bg.xml
res/drawable/loan_gray_rectangle.xml
res/drawable/loan_green_rectangle.xml
res/drawable/loan_grey_bg_contract.xml
res/drawable/loan_icon_ok.png
res/drawable/loan_idcard_mask_bg_v4.xml
res/drawable/loan_image_take_btn.xml
res/drawable/loan_install_dialog_anim_bg.xml
res/drawable/loan_intro_point_seletor.xml
res/drawable/loan_intro_skip_button_bg.xml
res/drawable/loan_intro_start_button_bg.xml
res/drawable/loan_intro_start_button_bg_blue.xml
res/drawable/loan_intro_start_button_solid_bg.xml
res/drawable/loan_keybroad_btn_normal.xml
res/drawable/loan_keybroad_btn_selected.xml
res/drawable/loan_keybroad_btn_selector.xml
res/drawable/loan_launch_skip_bg.xml
res/drawable/loan_launchad_b_button_bg_anim.xml
res/drawable/loan_launchad_b_button_bg_dark.xml
res/drawable/loan_launchad_b_button_bg_light.xml
res/drawable/loan_launchad_button_bg.xml
res/drawable/loan_luanch_ad_skip_bg.xml
res/drawable/loan_lunch_default_point.xml
res/drawable/loan_lunch_default_point_blue_light.xml
res/drawable/loan_lunch_select_point.xml
res/drawable/loan_new_loading_image.png
res/drawable/loan_oval_line_stroke.xml
res/drawable/loan_permission_diglog_head_bg.xml
res/drawable/loan_progress_custom_bg.xml
res/drawable/loan_pwd_circle_dot.xml
res/drawable/loan_pwd_circle_dot_active.xml
res/drawable/loan_pwd_dot_select.xml
res/drawable/loan_rectangle_bg.xml
res/drawable/loan_rectangle_bg_gray_round.xml
res/drawable/loan_refresh5.png
res/drawable/loan_search_bar_icon_normal.png
res/drawable/loan_shape_record_overlay_bg.xml
res/drawable/loan_show_head_toast_bg.xml
res/drawable/loan_splash_layer.xml
res/drawable/loan_tab_mark_bg.xml
res/drawable/loan_tab_mark_red_point.xml
res/drawable/loan_tip_normal.xml
res/drawable/loan_tip_tv_bg_v4.xml
res/drawable/loan_top_flot_dialog_rect_bg.xml
res/drawable/loan_tv_rect_bg.xml
res/drawable/loan_tv_rect_bg_gray.xml
res/drawable/loan_update_dialog_foot_bg.xml
res/drawable/loan_upgrade_dialog_btn_bg.xml
res/drawable/loan_webview_cust_progressbar.xml
res/drawable/loan_webview_submit_bg.xml
res/drawable/loan_webview_third_submit_selector.xml
res/drawable/loan_webview_tips_bg.xml
res/drawable/loan_webview_vertical_line_bg.xml
res/drawable/loan_white_bg_no_stroke_icon.xml
res/drawable/material_ic_calendar_black_24dp.xml
res/drawable/material_ic_clear_black_24dp.xml
res/drawable/material_ic_edit_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_left_black_24dp.xml
res/drawable/material_ic_keyboard_arrow_right_black_24dp.xml
res/drawable/material_ic_menu_arrow_down_black_24dp.xml
res/drawable/material_ic_menu_arrow_up_black_24dp.xml
res/drawable/megvii_liveness_left_shadow.xml
res/drawable/megvii_liveness_selector_checkbox.xml
res/drawable/megvii_liveness_selector_start_button.xml
res/drawable/megvii_liveness_shape_agreement_toast_bg.xml
res/drawable/megvii_liveness_shape_dialog_bg.xml
res/drawable/megvii_liveness_shape_start_button_disable.xml
res/drawable/megvii_liveness_shape_start_button_enable.xml
res/drawable/megvii_liveness_shape_start_button_pressed.xml
res/drawable/megvii_liveness_shape_toast_bg.xml
res/drawable/megvii_liveness_start_button_bg.xml
res/drawable/megvii_liveness_toast_bg.xml
res/drawable/mtrl_dialog_background.xml
res/drawable/mtrl_dropdown_arrow.xml
res/drawable/mtrl_ic_arrow_drop_down.xml
res/drawable/mtrl_ic_arrow_drop_up.xml
res/drawable/mtrl_ic_cancel.xml
res/drawable/mtrl_ic_error.xml
res/drawable/mtrl_popupmenu_background.xml
res/drawable/mtrl_popupmenu_background_dark.xml
res/drawable/mtrl_tabs_default_indicator.xml
res/drawable/navigation_empty_icon.xml
res/drawable/notification_bg.xml
res/drawable/notification_bg_low.xml
res/drawable/notification_icon_background.xml
res/drawable/notification_tile_bg.xml
res/drawable/select_cb_view.xml
res/drawable/shape_affirm.xml
res/drawable/shape_button.xml
res/drawable/shape_button_recording.xml
res/drawable/shape_cancel.xml
res/drawable/shape_circle.xml
res/drawable/shape_circle_grey.xml
res/drawable/shape_colorful_light_bg.xml
res/drawable/shape_crimson.xml
res/drawable/shape_dialog.xml
res/drawable/shape_face_circular.xml
res/drawable/shape_face_singn.xml
res/drawable/shape_gradient.xml
res/drawable/shape_hangup.xml
res/drawable/shape_local.xml
res/drawable/shape_local_view.xml
res/drawable/shape_logo.xml
res/drawable/shape_red.xml
res/drawable/shape_reset_recording.xml
res/drawable/shape_round_scan_bg.xml
res/drawable/shape_switch.xml
res/drawable/shape_toast.xml
res/drawable/shape_toast_grey.xml
res/drawable/test_custom_background.xml
res/drawable/tooltip_frame_dark.xml
res/drawable/tooltip_frame_light.xml
res/drawable/wbcf_button_bg.xml
res/drawable/wbcf_checkbox_style_b.xml
res/drawable/wbcf_custom_auth_btn_checked.xml
res/drawable/wbcf_custom_auth_btn_unchecked.xml
res/drawable/wbcf_custom_long_tip_bg.xml
res/drawable/wbcf_custom_protocol_text_bg.xml
res/drawable/wbcf_custom_result_cancel_btn.xml
res/drawable/wbcf_custom_result_yes_btn.xml
res/drawable/wbcf_customer_long_tip_bg.xml
res/drawable/wbcf_customer_long_tip_bg_white.xml
res/drawable/wbcf_network_retry_tip_bg.xml
res/drawable/wbcf_permission_tip_bg.xml
res/drawable/wbcf_protocol_btn_checked.xml
res/drawable/wbcf_protocol_btn_unchecked.xml
res/drawable/wbcf_protocol_text_bg.xml
res/drawable/wbcf_protocol_text_bg_white.xml
res/drawable/wbcf_round.xml
res/drawable/wbcf_round_corner_bg.xml
res/drawable/wbcf_round_corner_bg_cancel.xml
res/drawable/wbcf_round_corner_bg_cancel_white.xml
res/drawable/wbcf_round_corner_bg_press.xml
res/drawable/wbcf_round_corner_dialog_bg.xml
res/interpolator-v21/mtrl_fast_out_linear_in.xml
res/interpolator-v21/mtrl_fast_out_slow_in.xml
res/interpolator-v21/mtrl_linear_out_slow_in.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_checked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_0.xml
res/interpolator/btn_checkbox_unchecked_mtrl_animation_interpolator_1.xml
res/interpolator/btn_radio_to_off_mtrl_animation_interpolator_0.xml
res/interpolator/btn_radio_to_on_mtrl_animation_interpolator_0.xml
res/interpolator/fast_out_slow_in.xml
res/interpolator/mtrl_linear.xml
res/layout-land/material_clock_period_toggle_land.xml
res/layout-land/material_timepicker.xml
res/layout-land/mtrl_picker_header_dialog.xml
res/layout-ldrtl-v17/material_textinput_timepicker.xml
res/layout-sw600dp-v13/design_layout_snackbar.xml
res/layout-sw600dp-v13/mtrl_layout_snackbar.xml
res/layout-v21/notification_action.xml
res/layout-v21/notification_action_tombstone.xml
res/layout-v21/notification_template_custom_big.xml
res/layout-v21/notification_template_icon_group.xml
res/layout-v21/push_notification.xml
res/layout-v21/push_notification_large.xml
res/layout-v21/push_notification_middle.xml
res/layout-v22/abc_alert_dialog_button_bar_material.xml
res/layout-v22/activity_detect_v4.xml
res/layout-v22/dialog_event_simple.xml
res/layout-v22/dtf_layout_wish.xml
res/layout-v22/loan_customer_toast.xml
res/layout-v22/loan_idcard_errortip_dialog.xml
res/layout-v22/loan_idcard_timeout_dialog_nfc.xml
res/layout-v22/loan_idcard_timeout_dialog_nonfc.xml
res/layout-v22/loan_idcard_timeout_dialog_v4.xml
res/layout-v22/loan_privicy_tip_topfloat_dialog.xml
res/layout-v22/loan_setting_password_layout.xml
res/layout-v22/loan_tab_coin_mark_layout.xml
res/layout-v22/loan_tab_item_layout.xml
res/layout-v22/loan_two_bt_dialog.xml
res/layout-v22/loan_ui_pwd_contanier.xml
res/layout-v22/loan_ui_security_dialog.xml
res/layout-v22/loan_upgrade_dialog_new.xml
res/layout-v22/loan_upgrade_install_dialog.xml
res/layout-v22/loan_version_debug_info_layout.xml
res/layout-v22/material_timepicker_dialog.xml
res/layout-v22/mtrl_alert_dialog_actions.xml
res/layout-v22/my_snackbar.xml
res/layout-v22/rtc_notary.xml
res/layout-v22/rtc_notary_simple.xml
res/layout-v22/view_toast_v4.xml
res/layout-v26/abc_screen_toolbar.xml
res/layout-v26/mtrl_calendar_month.xml
res/layout-watch-v20/abc_alert_dialog_button_bar_material.xml
res/layout-watch-v20/abc_alert_dialog_title_material.xml
res/layout/abc_action_bar_title_item.xml
res/layout/abc_action_bar_up_container.xml
res/layout/abc_action_menu_item_layout.xml
res/layout/abc_action_menu_layout.xml
res/layout/abc_action_mode_bar.xml
res/layout/abc_action_mode_close_item_material.xml
res/layout/abc_activity_chooser_view.xml
res/layout/abc_activity_chooser_view_list_item.xml
res/layout/abc_alert_dialog_button_bar_material.xml
res/layout/abc_alert_dialog_material.xml
res/layout/abc_alert_dialog_title_material.xml
res/layout/abc_cascading_menu_item_layout.xml
res/layout/abc_dialog_title_material.xml
res/layout/abc_expanded_menu_layout.xml
res/layout/abc_list_menu_item_checkbox.xml
res/layout/abc_list_menu_item_icon.xml
res/layout/abc_list_menu_item_layout.xml
res/layout/abc_list_menu_item_radio.xml
res/layout/abc_popup_menu_header_item_layout.xml
res/layout/abc_popup_menu_item_layout.xml
res/layout/abc_screen_content_include.xml
res/layout/abc_screen_simple.xml
res/layout/abc_screen_simple_overlay_action_mode.xml
res/layout/abc_screen_toolbar.xml
res/layout/abc_search_dropdown_item_icons_2line.xml
res/layout/abc_search_view.xml
res/layout/abc_select_dialog_material.xml
res/layout/abc_tooltip.xml
res/layout/action_liveness_activity.xml
res/layout/activity_detect.xml
res/layout/activity_detect_v4.xml
res/layout/activity_endisable_service.xml
res/layout/activity_main.xml
res/layout/activity_web_rtc.xml
res/layout/activity_web_rtc_doub.xml
res/layout/activity_web_rtc_notary.xml
res/layout/activity_web_rtc_notary_simple.xml
res/layout/activity_web_rtc_record.xml
res/layout/activity_web_view.xml
res/layout/bank_title_layout.xml
res/layout/bankcardscan_layout.xml
res/layout/custom_dialog.xml
res/layout/custom_qrscan_activity.xml
res/layout/design_bottom_navigation_item.xml
res/layout/design_bottom_sheet_dialog.xml
res/layout/design_layout_snackbar.xml
res/layout/design_layout_snackbar_include.xml
res/layout/design_layout_tab_icon.xml
res/layout/design_layout_tab_text.xml
res/layout/design_menu_item_action_area.xml
res/layout/design_navigation_item.xml
res/layout/design_navigation_item_header.xml
res/layout/design_navigation_item_separator.xml
res/layout/design_navigation_item_subheader.xml
res/layout/design_navigation_menu.xml
res/layout/design_navigation_menu_item.xml
res/layout/design_text_input_end_icon.xml
res/layout/design_text_input_start_icon.xml
res/layout/device_credential_handler_activity.xml
res/layout/dialog_event.xml
res/layout/dialog_event_simple.xml
res/layout/dialog_exit.xml
res/layout/dialog_exit_view.xml
res/layout/dialog_face_signing.xml
res/layout/dialog_finish.xml
res/layout/dialog_loading.xml
res/layout/dialog_record.xml
res/layout/double_rtc.xml
res/layout/dtf_activity_face_loading.xml
res/layout/dtf_activity_ocr_guide.xml
res/layout/dtf_activity_ocr_guide_face.xml
res/layout/dtf_activity_ocr_take_photo.xml
res/layout/dtf_activity_toyger.xml
res/layout/dtf_activity_toyger_suitable.xml
res/layout/dtf_comm_alert_layout.xml
res/layout/dtf_custom_toast.xml
res/layout/dtf_fragment_face_loading.xml
res/layout/dtf_layout_loading.xml
res/layout/dtf_layout_wish.xml
res/layout/dtf_ocr_section_layout_action_bar.xml
res/layout/dtf_ocr_section_layout_idcard_infos.xml
res/layout/dtf_ocr_section_layout_identity_error.xml
res/layout/dtf_ocr_section_layout_identity_net_error.xml
res/layout/dtf_ocr_section_layout_loading.xml
res/layout/dtf_ocr_section_layout_photo.xml
res/layout/dtf_ocr_section_layout_stage.xml
res/layout/dtf_ocr_section_take_photo_require.xml
res/layout/fingerprint_dialog_layout.xml
res/layout/floating_exit.xml
res/layout/fmp_colorful_activity.xml
res/layout/hwpush_trans_activity.xml
res/layout/idcard_buttom_giude_v4.xml
res/layout/jpush_banner.xml
res/layout/jpush_full.xml
res/layout/jpush_inapp_banner.xml
res/layout/jpush_interstitial.xml
res/layout/jpush_popwin_layout.xml
res/layout/jpush_webview_layout.xml
res/layout/layout_header_contract.xml
res/layout/loan_activity_main.xml
res/layout/loan_activity_main_mall.xml
res/layout/loan_base_fragment_frame_layout.xml
res/layout/loan_base_fragment_linear_layout.xml
res/layout/loan_cummon_two_choose_dialog.xml
res/layout/loan_customer_notitfication_layout.xml
res/layout/loan_customer_toast.xml
res/layout/loan_driver_card_activity.xml
res/layout/loan_exit_sys_dialog.xml
res/layout/loan_head_view.xml
res/layout/loan_headview_image.xml
res/layout/loan_headview_text.xml
res/layout/loan_idcard_errortip_dialog.xml
res/layout/loan_idcard_sec_tip_v4.xml
res/layout/loan_idcard_timeout_dialog_nfc.xml
res/layout/loan_idcard_timeout_dialog_nonfc.xml
res/layout/loan_idcard_timeout_dialog_v4.xml
res/layout/loan_intro_page_activity_mall.xml
res/layout/loan_intro_page_activity_qfqb.xml
res/layout/loan_intro_page_activity_xyqb.xml
res/layout/loan_intro_page_activity_zzloan.xml
res/layout/loan_intro_page_dialog_layout.xml
res/layout/loan_invite_best_contact_item.xml
res/layout/loan_invite_best_contact_item_2.xml
res/layout/loan_invite_check_contact.xml
res/layout/loan_invite_contact_item.xml
res/layout/loan_launch_ad_layout.xml
res/layout/loan_launch_ad_layout_sublayout_a.xml
res/layout/loan_launch_ad_layout_sublayout_b.xml
res/layout/loan_launch_ad_layout_sublayout_c.xml
res/layout/loan_layout_bg_floating_layer.xml
res/layout/loan_layout_img_preview.xml
res/layout/loan_layout_img_preview_dlg.xml
res/layout/loan_layout_privacy_vertical.xml
res/layout/loan_layout_record_overlay_view.xml
res/layout/loan_layout_webview_cover.xml
res/layout/loan_layout_webview_submit.xml
res/layout/loan_layout_webview_xuexin_cover.xml
res/layout/loan_linner_webactivity.xml
res/layout/loan_mulit_webactivity_container.xml
res/layout/loan_normal_tip.xml
res/layout/loan_permission_dialog_layout.xml
res/layout/loan_photo_permission_dialog.xml
res/layout/loan_privicy_tip_topfloat_dialog.xml
res/layout/loan_progress_custom.xml
res/layout/loan_progress_tip.xml
res/layout/loan_pure_web_linear_layout.xml
res/layout/loan_setting_password_layout.xml
res/layout/loan_single_confirm_dialog.xml
res/layout/loan_tab_activity_frame_layout.xml
res/layout/loan_tab_coin_mark_layout.xml
res/layout/loan_tab_item_layout.xml
res/layout/loan_toast_background_layout.xml
res/layout/loan_two_bt_dialog.xml
res/layout/loan_two_btn_confirm_dialog.xml
res/layout/loan_ui_keybroad.xml
res/layout/loan_ui_pwd_contanier.xml
res/layout/loan_ui_security_dialog.xml
res/layout/loan_upgrade_dialog_new.xml
res/layout/loan_upgrade_install_dialog.xml
res/layout/loan_version_debug_info_layout.xml
res/layout/material_chip_input_combo.xml
res/layout/material_clock_display.xml
res/layout/material_clock_display_divider.xml
res/layout/material_clock_period_toggle.xml
res/layout/material_clockface_textview.xml
res/layout/material_clockface_view.xml
res/layout/material_radial_view_group.xml
res/layout/material_textinput_timepicker.xml
res/layout/material_time_chip.xml
res/layout/material_time_input.xml
res/layout/material_timepicker.xml
res/layout/material_timepicker_dialog.xml
res/layout/material_timepicker_textinput_display.xml
res/layout/megvii_liveness_agreement_toast.xml
res/layout/megvii_liveness_bar_bottom.xml
res/layout/megvii_liveness_bar_title.xml
res/layout/megvii_liveness_dialog.xml
res/layout/megvii_liveness_dialog2.xml
res/layout/megvii_liveness_dialog_exit.xml
res/layout/megvii_liveness_fmp_activity.xml
res/layout/megvii_liveness_guide_activity.xml
res/layout/megvii_liveness_retry_dialog.xml
res/layout/megvii_liveness_toast_agreement.xml
res/layout/megvii_liveness_user_agreement.xml
res/layout/mtrl_alert_dialog.xml
res/layout/mtrl_alert_dialog_actions.xml
res/layout/mtrl_alert_dialog_title.xml
res/layout/mtrl_alert_select_dialog_item.xml
res/layout/mtrl_alert_select_dialog_multichoice.xml
res/layout/mtrl_alert_select_dialog_singlechoice.xml
res/layout/mtrl_calendar_day.xml
res/layout/mtrl_calendar_day_of_week.xml
res/layout/mtrl_calendar_days_of_week.xml
res/layout/mtrl_calendar_horizontal.xml
res/layout/mtrl_calendar_month.xml
res/layout/mtrl_calendar_month_labeled.xml
res/layout/mtrl_calendar_month_navigation.xml
res/layout/mtrl_calendar_months.xml
res/layout/mtrl_calendar_vertical.xml
res/layout/mtrl_calendar_year.xml
res/layout/mtrl_layout_snackbar.xml
res/layout/mtrl_layout_snackbar_include.xml
res/layout/mtrl_navigation_rail_item.xml
res/layout/mtrl_picker_actions.xml
res/layout/mtrl_picker_dialog.xml
res/layout/mtrl_picker_fullscreen.xml
res/layout/mtrl_picker_header_dialog.xml
res/layout/mtrl_picker_header_fullscreen.xml
res/layout/mtrl_picker_header_selection_text.xml
res/layout/mtrl_picker_header_title_text.xml
res/layout/mtrl_picker_header_toggle.xml
res/layout/mtrl_picker_text_input_date.xml
res/layout/mtrl_picker_text_input_date_range.xml
res/layout/my_snackbar.xml
res/layout/notification_media_action.xml
res/layout/notification_media_cancel_action.xml
res/layout/notification_template_big_media.xml
res/layout/notification_template_big_media_custom.xml
res/layout/notification_template_big_media_narrow.xml
res/layout/notification_template_big_media_narrow_custom.xml
res/layout/notification_template_lines_media.xml
res/layout/notification_template_media.xml
res/layout/notification_template_media_custom.xml
res/layout/notification_template_part_chronometer.xml
res/layout/notification_template_part_time.xml
res/layout/push_expandable_big_image_notification.xml
res/layout/push_expandable_big_text_notification.xml
res/layout/push_pure_pic_notification_f6.xml
res/layout/push_pure_pic_notification_f7.xml
res/layout/push_pure_pic_notification_f8.xml
res/layout/push_pure_pic_notification_f9.xml
res/layout/push_pure_pic_notification_f9_275.xml
res/layout/push_pure_pic_notification_f9_337.xml
res/layout/qts_notification.xml
res/layout/receipt_qrscan_activity.xml
res/layout/rtc_notary.xml
res/layout/rtc_notary_simple.xml
res/layout/select_dialog_item_material.xml
res/layout/select_dialog_multichoice_material.xml
res/layout/select_dialog_singlechoice_material.xml
res/layout/spinner_item_drapdown.xml
res/layout/spinner_item_select.xml
res/layout/support_simple_spinner_dropdown_item.xml
res/layout/test_action_chip.xml
res/layout/test_chip_zero_corner_radius.xml
res/layout/test_design_checkbox.xml
res/layout/test_design_radiobutton.xml
res/layout/test_navigation_bar_item_layout.xml
res/layout/test_reflow_chipgroup.xml
res/layout/test_toolbar.xml
res/layout/test_toolbar_custom_background.xml
res/layout/test_toolbar_elevation.xml
res/layout/test_toolbar_surface.xml
res/layout/text_view_with_line_height_from_appearance.xml
res/layout/text_view_with_line_height_from_layout.xml
res/layout/text_view_with_line_height_from_style.xml
res/layout/text_view_with_theme_line_height.xml
res/layout/text_view_without_line_height.xml
res/layout/toolbar_capture.xml
res/layout/top_title_back_bar.xml
res/layout/video_display.xml
res/layout/video_logo.xml
res/layout/video_logos.xml
res/layout/video_view.xml
res/layout/video_view_record.xml
res/layout/view.xml
res/layout/view_title_bar_v4.xml
res/layout/view_toast.xml
res/layout/view_toast_v4.xml
res/layout/wbcf_base_fragment_layout.xml
res/layout/wbcf_dialog_layout.xml
res/layout/wbcf_face_guide_layout.xml
res/layout/wbcf_face_protocol_layout.xml
res/layout/wbcf_face_verify_layout.xml
res/layout/wbcf_fragment_face_live.xml
res/layout/wbcf_title_bar_layout.xml
res/layout/wbcf_verify_result_layout.xml
res/layout/zxl_capture.xml
res/menu/main.xml
res/mipmap-hdpi-v4/img_hint.png
res/mipmap-xhdpi-v4/comm_stage_finish_icon.png
res/mipmap-xhdpi-v4/comm_stage_icon.png
res/mipmap-xhdpi-v4/dtf_audio_off.png
res/mipmap-xhdpi-v4/dtf_audio_on.png
res/mipmap-xhdpi-v4/dtf_back_arrow.png
res/mipmap-xhdpi-v4/dtf_comm_backward_icon.png
res/mipmap-xhdpi-v4/dtf_comm_ocr_close.png
res/mipmap-xhdpi-v4/dtf_comm_ocr_loading.png
res/mipmap-xhdpi-v4/dtf_comm_stage_gray_icon.png
res/mipmap-xhdpi-v4/dtf_face_black_close.png
res/mipmap-xhdpi-v4/dtf_face_nothing.png
res/mipmap-xhdpi-v4/dtf_ocr_black_close.png
res/mipmap-xhdpi-v4/dtf_ocr_close_shark.png
res/mipmap-xhdpi-v4/dtf_ocr_do_take_picture.png
res/mipmap-xhdpi-v4/dtf_ocr_guide_face.png
res/mipmap-xhdpi-v4/dtf_ocr_idcad_back_default.png
res/mipmap-xhdpi-v4/dtf_ocr_idcard_front_default.png
res/mipmap-xhdpi-v4/dtf_ocr_open_shark.png
res/mipmap-xhdpi-v4/dtf_ocr_photo_close.png
res/mipmap-xhdpi-v4/dtf_ocr_photo_rect.png
res/mipmap-xhdpi-v4/dtf_ocr_take_photo_icon.png
res/mipmap-xhdpi-v4/dtf_ocr_take_photo_require.png
res/mipmap-xhdpi-v4/dtf_ocr_take_photo_retry.png
res/mipmap-xhdpi-v4/dtf_toyger_title_bar_cancel.png
res/mipmap-xhdpi-v4/dtf_wish_circle_done.png
res/mipmap-xhdpi-v4/ocr_take_photo_confirm.png
res/mipmap-xhdpi-v4/wbcf_back.png
res/mipmap-xhdpi-v4/wbcf_change_camera_facing.png
res/mipmap-xhdpi-v4/wbcf_custom_result_fail_icon.png
res/mipmap-xhdpi-v4/wbcf_custom_result_success_icon.png
res/mipmap-xhdpi-v4/wbcf_permission_cam.png
res/mipmap-xhdpi-v4/wbcf_protocal_b.png
res/mipmap-xhdpi-v4/wbcf_protocol_checked_b.png
res/mipmap-xhdpi-v4/wbcf_protocol_uncheck_b.png
res/mipmap-xhdpi-v4/wbcf_verify_fail.png
res/mipmap-xhdpi-v4/wbcf_verify_fail_white.png
res/mipmap-xhdpi-v4/wbcf_verify_success.png
res/mipmap-xhdpi-v4/wbcf_verify_success_white.png
res/mipmap-xxhdpi-v4/bank_retunimage.png
res/mipmap-xxhdpi-v4/bg_china_light_icon.png
res/mipmap-xxhdpi-v4/bg_people_light_icon.png
res/mipmap-xxhdpi-v4/bg_sfz_empty_icon.png
res/mipmap-xxhdpi-v4/bg_sfz_light.png
res/mipmap-xxhdpi-v4/bg_timeout_dialog.png
res/mipmap-xxhdpi-v4/bg_view_color_circle.png
res/mipmap-xxhdpi-v4/bg_view_color_line_shade.png
res/mipmap-xxhdpi-v4/bg_view_color_shade.png
res/mipmap-xxhdpi-v4/close_img.png
res/mipmap-xxhdpi-v4/ic_return.png
res/mipmap-xxhdpi-v4/icon_auth_toast_tip.png
res/mipmap-xxhdpi-v4/icon_auth_toast_tip_v4.png
res/mipmap-xxhdpi-v4/icon_close_green.png
res/mipmap-xxhdpi-v4/icon_flash_close_normal.png
res/mipmap-xxhdpi-v4/icon_flash_close_white.png
res/mipmap-xxhdpi-v4/icon_flash_progress_loading.png
res/mipmap-xxhdpi-v4/icon_tick.png
res/mipmap-xxhdpi-v4/iv_megvii_idcard_cn_back.png
res/mipmap-xxhdpi-v4/iv_megvii_idcard_cn_back_h.png
res/mipmap-xxhdpi-v4/iv_megvii_liveness_checked.png
res/mipmap-xxhdpi-v4/iv_megvii_liveness_unchecked.png
res/mipmap-xxhdpi-v4/iv_megvii_logo.png
res/mipmap-xxhdpi-v4/iv_qihu_logo.png
res/mipmap-xxhdpi-v4/loan_error_icon.png
res/mipmap-xxhdpi-v4/loan_float_bg_orange.png
res/mipmap-xxhdpi-v4/loan_fm_3x_icon_v4.png
res/mipmap-xxhdpi-v4/loan_green_success_icon.png
res/mipmap-xxhdpi-v4/loan_icon_input.png
res/mipmap-xxhdpi-v4/loan_icon_photo_album.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_convert.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_hasshadow.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_highnight.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_need_front.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_noclear_0.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_normal.png
res/mipmap-xxhdpi-v4/loan_idcard_tip_notinbound_0.png
res/mipmap-xxhdpi-v4/loan_right_icon.png
res/mipmap-xxhdpi-v4/loan_scan_3x_v4.png
res/mipmap-xxhdpi-v4/loan_sec_icon_v4.png
res/mipmap-xxhdpi-v4/loan_sec_mark_v4.png
res/mipmap-xxhdpi-v4/loan_zm_3x_icon_v4.png
res/mipmap-xxhdpi-v4/small_right_icon.png
res/raw/bankcardmodel
res/raw/faceidmodel.bin
res/raw/image_fragment.frag
res/raw/image_vertex.vert
res/raw/liveness_blink.m4a
res/raw/liveness_mouth_open.m4a
res/raw/liveness_nod.m4a
res/raw/liveness_shakehead.m4a
res/raw/liveness_well_done.m4a
res/raw/meg_idcard
res/raw/wbcf_blinking.mp3
res/raw/wbcf_keep_face_in.mp3
res/raw/wbcf_open_mouth.mp3
res/raw/wbcf_shake_head.mp3
res/raw/zxl_beep.mp3
res/xml/config_qihoo_loan.xml
res/xml/file_paths.xml
res/xml/network_security_config.xml
res/xml/standalone_badge.xml
res/xml/standalone_badge_gravity_bottom_end.xml
res/xml/standalone_badge_gravity_bottom_start.xml
res/xml/standalone_badge_gravity_top_start.xml
res/xml/standalone_badge_offset.xml
resources.arsc
AndroidManifest.xml
assets/.channel
META-INF/QIHOOLOA.SF
META-INF/QIHOOLOA.RSA
META-INF/MANIFEST.MF

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析