导航菜单

页面标题

页面副标题
平台声明

本平台专为移动应用安全风险研究与合规评估设计,严禁用于任何非法用途。 如有疑问或建议,欢迎加入微信群交流

应用基础信息

文件基本信息

文件名称 hagjj(1).apk
文件大小 60.63MB
MD5 94d648e2d884395b49c7a52c332f0722
SHA1 8c49d992342906ec6139729b3bcf8f35b6d2a6c2
SHA256 07e2e21bc1b73e1545e85c594275d4ecbeae37e9f84b5486c0dba990b448c0c6
病毒检测 无法判定

应用基础信息

应用名称 淮安公积金
包名 com.whzl.huaiangjj
主活动 com.whzl.huaiangjj.activity.StartActivity
目标SDK 33
最小SDK 21
版本号 3.2.5
子版本号 325
加固信息 阿里聚安全 申请人工分析
开发框架 Java/Kotlin

反编译与源码导出

Manifest文件 查看
Java源代码 查看 -- 下载

文件结构与资源列表

    应用签名证书信息

    APK已签名
    v1 签名: True
    v2 签名: True
    v3 签名: False
    v4 签名: False
    主题: ST=江苏, L=淮安, OU=江苏物合智联
    签名算法: rsassa_pkcs1v15
    有效期自: 2014-05-15 01:24:49+00:00
    有效期至: 2064-05-02 01:24:49+00:00
    发行人: ST=江苏, L=淮安, OU=江苏物合智联
    序列号: 0x6ce8784e
    哈希算法: sha256
    证书MD5: 2cf959b44180dd2b42bfa8fc13ef60d6
    证书SHA1: 2faf86113fb446c55b30e74fee721b5039f8ca74
    证书SHA256: cc79cd9bc816bb9d591699d764e9de9dcd7a0ef0db743c4b4c5a8756c824256c
    证书SHA512: 4fab30cfa201e6a40ea36dd789109e01126bc3aa2cd43dda92e67988358e68df6a3206a408c0b4e49c94102787d1aa6e1d7131e9c0606fffe2e8087a8f546ad9
    公钥算法: rsa
    密钥长度: 2048
    指纹: df3bfe678c954d9e15b5e0fc4ca29f1fe49261f49186194c32181dbf0478474d
    共检测到 1 个唯一证书

    证书安全合规分析

    高危
    0
    警告
    1
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用已使用代码签名证书进行签名。

    权限声明与风险分级

    权限名称 安全等级 权限内容 权限描述 关联代码
    android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
    android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
    com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
    android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
    com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    hxyd.mobileoa.permission.JPUSH_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
    com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    android.permission.ACCESS_BACKGROUND_LOCATION 危险 获取后台定位权限 允许应用程序访问后台位置。如果您正在请求此权限,则还必须请求ACCESS COARSE LOCATION或ACCESS FINE LOCATION。单独请求此权限不会授予您位置访问权限。
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    android.permission.USE_BIOMETRIC 普通 使用生物识别 允许应用使用设备支持的生物识别方式。
    android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
    android.permission.USE_FINGERPRINT 普通 允许使用指纹 此常量在 API 级别 28 中已弃用。应用程序应改为请求USE_BIOMETRIC
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
    android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
    android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
    android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    android.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
    android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
    android.permission.ZTE_HEARTYSERVICE_MANAGEMENT 未知 未知权限 来自 android 引用的未知权限。
    android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
    android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。

    敏感权限分析

    恶意软件常用权限 12/30
    android.permission.WRITE_SETTINGS
    android.permission.REQUEST_INSTALL_PACKAGES
    android.permission.CALL_PHONE
    android.permission.READ_PHONE_STATE
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.ACCESS_FINE_LOCATION
    android.permission.CAMERA
    android.permission.VIBRATE
    android.permission.RECORD_AUDIO
    android.permission.MODIFY_AUDIO_SETTINGS
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.GET_TASKS
    其它常用权限 14/46
    android.permission.READ_EXTERNAL_STORAGE
    com.android.launcher.permission.INSTALL_SHORTCUT
    android.permission.ACCESS_BACKGROUND_LOCATION
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
    android.permission.CHANGE_NETWORK_STATE
    android.permission.INTERNET
    android.permission.ACCESS_NETWORK_STATE
    android.permission.ACCESS_WIFI_STATE
    android.permission.WRITE_EXTERNAL_STORAGE
    android.permission.BLUETOOTH
    android.permission.BLUETOOTH_ADMIN
    android.permission.FOREGROUND_SERVICE
    android.permission.FLASHLIGHT
    android.permission.REORDER_TASKS

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    Manifest 配置安全分析

    高危
    0
    警告
    20
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用已启用明文网络流量
    [android:usesCleartextTraffic=true]
    警告 应用允许明文网络流量(如 HTTP、FTP 协议、DownloadManager、MediaPlayer 等)。API 级别 27 及以下默认启用,28 及以上默认禁用。明文流量缺乏机密性、完整性和真实性保护,攻击者可窃听或篡改传输数据。建议关闭明文流量,仅使用加密协议。
    2 应用数据允许备份
    [android:allowBackup=true]
    警告 该标志允许通过 adb 工具备份应用数据。启用 USB 调试的用户可直接复制应用数据,存在数据泄露风险。
    3 Activity (com.whzl.huaiangjj.wxapi.WXEntryActivity) 未受保护。
    [android:exported=true]
    警告 检测到 Activity 已导出,未受任何权限保护,任意应用均可访问。
    4 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5MainProcTinyActivity)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    5 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5Activity$H5Activity1)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    6 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5Activity$H5Activity2)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    7 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5Activity$H5Activity3)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    8 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5Activity$H5Activity4)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    9 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5Activity$H5Activity5)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    10 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity0)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    11 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity1)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    12 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity2)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    13 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity3)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    14 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity4)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    15 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.nebulacore.ui.H5TransActivity$H5TransActivity5)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    16 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.liteprocess.LiteProcessActivity$LiteProcessActivity1)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    17 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.liteprocess.LiteProcessActivity$LiteProcessActivity2)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    18 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.liteprocess.LiteProcessActivity$LiteProcessActivity3)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    19 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.liteprocess.LiteProcessActivity$LiteProcessActivity4)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。
    20 Activity 设置了 TaskAffinity 属性
    (com.alipay.mobile.liteprocess.LiteProcessActivity$LiteProcessActivity5)
    警告 设置 taskAffinity 后,其他应用可读取发送至该 Activity 的 Intent。为防止敏感信息泄露,建议保持默认 affinity(包名)。

    可浏览 Activity 组件分析

    ACTIVITY INTENT

    网络通信安全风险分析

    序号 范围 严重级别 描述

    API调用分析

    API功能 源码文件
    一般功能-> 文件操作
    com/abq/qba/a/a.java
    com/abq/qba/b/a.java
    com/abq/qba/c/a.java
    com/abq/qba/c/b.java
    com/abq/qba/c/c.java
    com/abq/qba/e/a.java
    com/abq/qba/e/ad.java
    com/abq/qba/e/ae.java
    com/abq/qba/e/b.java
    com/abq/qba/e/d.java
    com/abq/qba/e/f.java
    com/abq/qba/e/j.java
    com/abq/qba/e/o.java
    com/abq/qba/e/r.java
    com/abq/qba/e/s.java
    com/abq/qba/e/t.java
    com/abq/qba/e/w.java
    com/abq/qba/e/y.java
    com/abq/qba/e/z.java
    com/alibaba/ariver/app/api/mtop/SendMtopParams.java
    com/alibaba/j256/ormlite/android/AndroidDatabaseResults.java
    com/alibaba/j256/ormlite/android/AndroidLog.java
    com/alibaba/j256/ormlite/android/apptools/OrmLiteConfigUtil.java
    com/alibaba/j256/ormlite/android/apptools/OrmLiteSqliteOpenHelper.java
    com/alibaba/j256/ormlite/dao/BaseForeignCollection.java
    com/alibaba/j256/ormlite/dao/EagerForeignCollection.java
    com/alibaba/j256/ormlite/dao/LazyForeignCollection.java
    com/alibaba/j256/ormlite/field/DatabaseFieldConfigLoader.java
    com/alibaba/j256/ormlite/field/FieldType.java
    com/alibaba/j256/ormlite/field/types/SerializableType.java
    com/alibaba/j256/ormlite/field/types/StringBytesType.java
    com/alibaba/j256/ormlite/logger/LocalLog.java
    com/alibaba/j256/ormlite/misc/IOUtils.java
    com/alibaba/j256/ormlite/support/DatabaseResults.java
    com/alibaba/j256/ormlite/table/DatabaseTableConfigLoader.java
    com/alibaba/mpaasdb/alibaba/AlibabaOrmLiteSqliteOpenHelper.java
    com/alibaba/mpaasdb/alibaba/AlibabaOrmLiteSqliteOpenHelperWrapper.java
    com/alibaba/mpaasdb/android/AndroidOrmLiteSqliteOpenHelper.java
    com/alibaba/mpaasdb/android/AndroidOrmLiteSqliteOpenHelperWrapper.java
    com/alibaba/sqlcrypto/DatabaseUtils.java
    com/alibaba/sqlcrypto/DefaultDatabaseErrorHandler.java
    com/alibaba/sqlcrypto/sqlite/SQLiteClosable.java
    com/alibaba/sqlcrypto/sqlite/SQLiteConnection.java
    com/alibaba/sqlcrypto/sqlite/SQLiteConnectionPool.java
    com/alibaba/sqlcrypto/sqlite/SQLiteDatabase.java
    com/alibaba/sqlcrypto/sqlite/SQLiteOpenHelper.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/nebula/NebulaCenterOperator.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/page/BundleDownloadPageCallback.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/CpuAbis.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/DynamicReleaseCenterOperator.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/DynamicReleaseLauncher.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/assist/HandleResult.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/bundle/patch/AndroidBSPatch.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/bundle/patch/UC7ZHandler.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/download/ResourceFetcher.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/strategy/StrategyDef.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/strategy/StrategyFactory.java
    com/alipay/android/phone/mobilecommon/multimedia/api/data/image/processor/APImagePlaceHolderOptions.java
    com/alipay/android/phone/mobilecommon/multimedia/api/interf/APMMultimediaImageProcessorProtocol.java
    com/alipay/android/phone/mobilecommon/multimedia/api/interf/APMultimediaVideoServiceProtocol.java
    com/alipay/android/phone/mobilecommon/multimedia/audio/interf/IAudioService.java
    com/alipay/android/phone/mobilecommon/multimedia/graphics/data/ReusableBitmapDrawable.java
    com/alipay/android/phone/mobilecommon/multimedia/graphics/drawable/APMBitmapDrawable.java
    com/alipay/android/phone/mobilecommon/multimedia/graphics/drawable/APMGifDrawable.java
    com/alipay/android/phone/mobilecommon/multimedia/graphics/load/DisplayImageOptions.java
    com/alipay/android/phone/mobilecommon/multimedia/utils/FalconImageProxy.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/adjuster/SandboxWrapper.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/audio/register/AudioDjangoExecutor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/disc/CacheStorageManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/disc/QueryCacheImage.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/interf/IImageDiskCache.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/memory/BitmapCacheLoader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/memory/ImageDiskCache.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/memory/NativeCache.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/report/AshmemLocalMonitor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/report/CacheHitManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/report/CacheMonitor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/cache/report/CacheStatistics.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/TokenManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/impl/HttpClientProxy.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/ChunkFileBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/DownloadResponseHelper.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/ProgressChunkByteArrayBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/ProgressChunkFileBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/ProgressFileBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/ProgressInputStreamBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/SliceProgressFileBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/SliceProgressInputStreamBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/io/output/ProgressOutputStream.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/BaseDownResp.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/req/ChunkUpTxnProcessReq.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/req/FileUpReq.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/req/InputStreamUpReq.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/security/LegalHttpEntity.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/security/LegalHttpResponse.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/security/ResSecurityManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/util/HttpClientUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/common/CommonSharedPreference.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/falcon/impl/DefaultSmartCutProcessor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/FileSecurityTool.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/FileTaskUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/FileWorker.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/impl/download/DjangoDownloader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/impl/download/NBNetDjangoDownloader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/impl/upload/HttpFileUploader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/impl/upload/NBNetFileUploader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/task/FileDownloadMMTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/utils/DiskExpUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/file/utils/NBNetUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/ContentType.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/AbstractMultipartForm.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/HttpBrowserCompatibleMultipart.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/MultipartEntityBuilder.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/MultipartFormEntity.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/content/ByteArrayBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/content/ContentBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/content/FileBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/content/InputStreamBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/http/apache/entity/mine/content/StringBody.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/APImageWorker.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/ImageHandler.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/ImageUpHandler.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/assist/CustomLoadHelper.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/assist/ResourcesHelper.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/download/DjangoDownloader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/download/IImageDownloaderListener.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/download/NBNetDjangoDownloader.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/falcon/FalconDecoderBridge.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/falcon/FalconEncoderBridge.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/falcon/FalconFacade.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/falcon/FalconUtilsBridge.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/gif/GifProcessor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/processor/CompositeImageProcessor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/processor/RegionCropProcessor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/progressive/ProgressiveStrategy.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/ImageMMTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/ImageTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/TaskUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/impl/TaskHandler.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/interf/ITaskHandler.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/load/ImageAliasPathLoadTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/load/ImageCustomLoadTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/load/ImageLoadTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/local/ImageCustomLocalTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/local/ImageLocalSmartCutTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/local/ImageLocalTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/net/ImageCustomDjangoDownloadTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/net/ImageDjangoOriginalTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/net/ImageDjangoTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/net/ImageNetTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/task/net/ImageUrlTask.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/io/ProgressInputStream.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/io/RepeatableBufferedInputStream.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/LiveLaunchApp.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/material/FileDownloadCallbackProxy.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/material/MaterialResourcesManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/AudioServiceImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/ImageProcessorImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/ImageProcessorProtocolImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/MultimediaVideoServiceImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/MultimediaVideoServiceProtocolImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/statistic/image/CompressImagePerf.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/statistic/image/ResizeImagePerf.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/storage/manager/APFileTaskManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/storage/persistence/db/DbHelper.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/url/http/AlipayConvertorUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/AESUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/CacheUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/FileUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/ImageUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/MediaUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/PathUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/UCLogUtil.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/origin/BFileUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/video/VideoEditorImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/video/VideoFileManager.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/video/processor/TakePictureProcessor.java
    com/alipay/android/phone/mobilesdk/apm/anr/extra/CpuCollector.java
    com/alipay/android/phone/mobilesdk/apm/anr/monitor/CpuSampler.java
    com/alipay/android/phone/mobilesdk/apm/anr/monitor/DumpInfoProcessor.java
    com/alipay/android/phone/mobilesdk/apm/storage/StorageProcessor.java
    com/alipay/android/phone/mobilesdk/apm/storage/UserEnvironment.java
    com/alipay/android/phone/mobilesdk/apm/util/APMUtil.java
    com/alipay/android/phone/mobilesdk/apm/util/DevicePerformanceToolsetImpl.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/AppHealthHandler.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/MonitorBackgroundJob.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/ProcessAliveHandler.java
    com/alipay/android/phone/mobilesdk/monitor/health/HealthSPCache.java
    com/alipay/android/phone/mobilesdk/monitor/health/util/CpuUsageHelper.java
    com/alipay/android/phone/mobilesdk/monitor/processalive/ProcessAliveMonitor.java
    com/alipay/android/phone/mobilesdk/monitor/processalive/ProcessLaunchMonitor.java
    com/alipay/android/phone/mobilesdk/monitor/traffic/MpaasTrafficMonitorImpl.java
    com/alipay/android/phone/mobilesdk/socketcraft/SSLSocketChannel2.java
    com/alipay/android/phone/mobilesdk/socketcraft/WebSocketImpl.java
    com/alipay/android/phone/mobilesdk/socketcraft/client/AbstractClientProxyChannel.java
    com/alipay/android/phone/mobilesdk/socketcraft/client/WebSocketClient.java
    com/alipay/android/phone/mobilesdk/socketcraft/platform/logcat/JavaSCLogCatImpl.java
    com/alipay/android/phone/mobilesdk/socketcraft/util/Base64.java
    com/alipay/android/phone/mobilesdk/socketcraft/util/Charsetfunctions.java
    com/alipay/android/phone/mobilesdk/storage/UniformStorageService.java
    com/alipay/android/phone/mobilesdk/storage/database/BaseSQLiteOpenHelper.java
    com/alipay/android/phone/mobilesdk/storage/database/tinyapp/TinyAppContext.java
    com/alipay/android/phone/mobilesdk/storage/file/BaseFile.java
    com/alipay/android/phone/mobilesdk/storage/file/UniformFileInputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/UniformFileOutputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/UniformSecurityFileInputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/UniformSecurityFileOutputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/ZExternalFile.java
    com/alipay/android/phone/mobilesdk/storage/file/ZFile.java
    com/alipay/android/phone/mobilesdk/storage/file/ZFileInputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/ZFileOutputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/ZSecurityFileInputStream.java
    com/alipay/android/phone/mobilesdk/storage/file/ZSecurityFileOutputStream.java
    com/alipay/android/phone/mobilesdk/storage/sp/APSharedPreferences.java
    com/alipay/android/phone/mobilesdk/storage/utils/AlipayStorageUtil.java
    com/alipay/android/phone/mobilesdk/storage/utils/FileUtils.java
    com/alipay/android/phone/mobilesdk/storage/vcs/VsStorage.java
    com/alipay/android/phone/mobilesdk/storage/vcs/VsStorageFactory.java
    com/alipay/android/phone/mobilesdk/storage/vcs/VsStorageImpl.java
    com/alipay/android/shareassist/ShareAssistApp.java
    com/alipay/android/shareassist/api/DingDingApi.java
    com/alipay/android/shareassist/api/LaiwangApi.java
    com/alipay/android/shareassist/api/QQShareApi.java
    com/alipay/android/shareassist/api/WeixinApi.java
    com/alipay/android/shareassist/misc/HttpManager.java
    com/alipay/android/shareassist/misc/Oauth2AccessToken.java
    com/alipay/android/shareassist/misc/Utility.java
    com/alipay/android/shareassist/ui/WeiboAuthActivity.java
    com/alipay/android/shareassist/ui/WeiboEditActivity.java
    com/alipay/auth/AuthWeiboActivity.java
    com/alipay/camera/base/AntCamera.java
    com/alipay/dexpatch/compat/a.java
    com/alipay/dexpatch/compat/c.java
    com/alipay/dexpatch/m/DexPatchExceptionHandler.java
    com/alipay/dexpatch/m/FileUtil.java
    com/alipay/fulllink/msg/FieldInfo.java
    com/alipay/ma/aiboost/AIBoostManager.java
    com/alipay/ma/decode/DecodeResult.java
    com/alipay/ma/decode/MaDecode.java
    com/alipay/ma/util/a.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    com/alipay/mobile/android/security/upgrade/download/silent/UpgradeSilentDownloadServiceImpl.java
    com/alipay/mobile/android/security/upgrade/download/silent/WifiChecker.java
    com/alipay/mobile/android/security/upgrade/info/ClientUpgradeResWrap.java
    com/alipay/mobile/android/security/upgrade/info/UpdateInfo.java
    com/alipay/mobile/android/security/upgrade/info/UpgradeSyncInfo.java
    com/alipay/mobile/android/security/upgrade/info/UserLoginResult.java
    com/alipay/mobile/android/security/upgrade/log/mainlink/LinkRecord.java
    com/alipay/mobile/android/security/upgrade/service/UpdatePackageManager.java
    com/alipay/mobile/android/security/upgrade/service/UpgradeSilentManager.java
    com/alipay/mobile/android/security/upgrade/service/impl/UpdateServicesImpl.java
    com/alipay/mobile/android/security/upgrade/util/ClientFileUtils.java
    com/alipay/mobile/android/security/upgrade/util/SharePreferenceUtil.java
    com/alipay/mobile/android/security/upgrade/util/UpdateUtils.java
    com/alipay/mobile/android/verify/logger/a.java
    com/alipay/mobile/android/verify/logger/b.java
    com/alipay/mobile/android/verify/sdk/l.java
    com/alipay/mobile/antui/amount/AUAmountEditText.java
    com/alipay/mobile/antui/amount/AUAmountTextView.java
    com/alipay/mobile/antui/amount/AUAmountTextWatcher.java
    com/alipay/mobile/antui/filter/AUFilterTabContainerView.java
    com/alipay/mobile/antui/iconfont/AUIconDrawable.java
    com/alipay/mobile/antui/iconfont/AUIconView.java
    com/alipay/mobile/antui/iconfont/model/IconfontInfo.java
    com/alipay/mobile/antui/lottie/LottieCache.java
    com/alipay/mobile/antui/model/FilterCategoryData.java
    com/alipay/mobile/antui/model/FilterItemData.java
    com/alipay/mobile/antui/model/ImagePickerModel.java
    com/alipay/mobile/antui/utils/APEmojiRender.java
    com/alipay/mobile/aompfilemanager/a/c.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5FSManagePlugin.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5FilePlugin.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5OfficeViewerPlugin.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5UploadPlugin.java
    com/alipay/mobile/aompfilemanager/utils/b/a.java
    com/alipay/mobile/aompfilemanager/utils/c/a.java
    com/alipay/mobile/aompfilemanager/utils/io/TinyAppFileUtils.java
    com/alipay/mobile/artvc/client/AlipayRtcClient.java
    com/alipay/mobile/artvc/client/PeerConnectionClient.java
    com/alipay/mobile/artvc/client/RecordedAudioToFileController.java
    com/alipay/mobile/artvc/client/RtcEventLog.java
    com/alipay/mobile/artvc/client/UnhandledExceptionHandler.java
    com/alipay/mobile/artvc/dragonfly/camera/CameraCapturer.java
    com/alipay/mobile/artvc/monitor/CpuMonitor.java
    com/alipay/mobile/artvc/plugin/MindalgoPluginFactory.java
    com/alipay/mobile/artvc/utils/MindalgoRequireBundle.java
    com/alipay/mobile/artvc/websocket/WebSocketProcessor.java
    com/alipay/mobile/base/config/SimpleConfigGetter.java
    com/alipay/mobile/base/config/impl/ConfigDataManager.java
    com/alipay/mobile/base/config/impl/ConfigMonitor.java
    com/alipay/mobile/base/config/impl/SPAdapter.java
    com/alipay/mobile/base/config/model/ConfigMD5.java
    com/alipay/mobile/base/config/model/KVConfig.java
    com/alipay/mobile/base/config/model/MessageData.java
    com/alipay/mobile/base/config/model/PLData.java
    com/alipay/mobile/base/loading/DefaultLoadingView.java
    com/alipay/mobile/base/notify/NotifyBellServiceImpl.java
    com/alipay/mobile/base/stepdetect/impl/StepDetectServiceImpl.java
    com/alipay/mobile/base/stepdetect/impl/StepDetector.java
    com/alipay/mobile/base/textsize/TextSizeServiceImpl.java
    com/alipay/mobile/beehive/capture/activity/BaseRecordPreviewV2Activity.java
    com/alipay/mobile/beehive/capture/activity/CaptureActivity.java
    com/alipay/mobile/beehive/capture/activity/CaptureV2OrientationActivity.java
    com/alipay/mobile/beehive/capture/activity/RecordPreviewActivity.java
    com/alipay/mobile/beehive/capture/modle/Effect.java
    com/alipay/mobile/beehive/capture/modle/EffectPackage.java
    com/alipay/mobile/beehive/capture/modle/MediaInfo.java
    com/alipay/mobile/beehive/capture/plugin/CaptureForIndustryPlugin.java
    com/alipay/mobile/beehive/capture/plugin/H5CaptureView.java
    com/alipay/mobile/beehive/capture/service/CaptureParam.java
    com/alipay/mobile/beehive/capture/utils/OtherUtils.java
    com/alipay/mobile/beehive/compositeui/imagepicker/PickerPhotoInfo.java
    com/alipay/mobile/beehive/photo/data/PhotoContext.java
    com/alipay/mobile/beehive/photo/data/PhotoResolver.java
    com/alipay/mobile/beehive/photo/data/VideoEditInfo.java
    com/alipay/mobile/beehive/photo/ui/BrowsePhotoAsListActivity.java
    com/alipay/mobile/beehive/photo/ui/PhotoEditActivity.java
    com/alipay/mobile/beehive/photo/ui/PhotoSelectActivity.java
    com/alipay/mobile/beehive/photo/ui/VideoPreviewActivity.java
    com/alipay/mobile/beehive/photo/util/PhotoUtil$1.java
    com/alipay/mobile/beehive/photo/util/PhotoUtil.java
    com/alipay/mobile/beehive/photo/util/VideoUtils.java
    com/alipay/mobile/beehive/photo/wrapper/ImageHelper.java
    com/alipay/mobile/beehive/plugin/H5CompressImagePlugin.java
    com/alipay/mobile/beehive/plugin/H5ImageInfoPlugin.java
    com/alipay/mobile/beehive/plugin/H5SaveVideoPlugin.java
    com/alipay/mobile/beehive/plugin/SaveImageToAlbum.java
    com/alipay/mobile/beehive/plugins/capture/CapturePlugin.java
    com/alipay/mobile/beehive/plugins/utils/Base64Helper.java
    com/alipay/mobile/beehive/plugins/utils/GeneralUtils.java
    com/alipay/mobile/beehive/rpc/model/FollowAction.java
    com/alipay/mobile/beehive/service/impl/FinChannelIconServiceImpl.java
    com/alipay/mobile/beehive/service/rpc/BankLogoUrlBatchQueryReq.java
    com/alipay/mobile/beehive/service/rpc/BankLogoUrlBatchQueryResult.java
    com/alipay/mobile/beehive/service/rpc/BankLogoUrlQueryReq.java
    com/alipay/mobile/beehive/service/rpc/BankLogoUrlQueryResult.java
    com/alipay/mobile/beehive/service/rpc/BankLogoUrlResultItem.java
    com/alipay/mobile/beehive/service/rpc/CommonResult.java
    com/alipay/mobile/beehive/stackblur/StackBlurManager.java
    com/alipay/mobile/beehive/util/CannotUseReporter.java
    com/alipay/mobile/beehive/util/Money.java
    com/alipay/mobile/beehive/util/blur/StackBlurManager.java
    com/alipay/mobile/beehive/video/views/EnhancedVideoPlayView.java
    com/alipay/mobile/beehive/video/views/OriVideoPreviewCon.java
    com/alipay/mobile/beehive/video/views/StreamPlayCon.java
    com/alipay/mobile/beehive/video/views/VideoSelectCon.java
    com/alipay/mobile/core/ApplicationManager.java
    com/alipay/mobile/core/ServiceManager.java
    com/alipay/mobile/core/app/impl/ApplicationManagerImpl.java
    com/alipay/mobile/core/impl/DescriptionManagerImpl.java
    com/alipay/mobile/core/impl/MicroApplicationContextImpl.java
    com/alipay/mobile/core/impl/SharedPrefUtils.java
    com/alipay/mobile/core/service/impl/ExternalServiceManagerImpl.java
    com/alipay/mobile/core/service/impl/ServiceManagerImpl.java
    com/alipay/mobile/file/IFileProvider.java
    com/alipay/mobile/h5container/api/H5GetAllResponse.java
    com/alipay/mobile/h5container/api/H5LoadingView.java
    com/alipay/mobile/h5container/api/H5PreSetPkgInfo.java
    com/alipay/mobile/h5container/api/H5ResInputListen.java
    com/alipay/mobile/h5container/api/H5TitleBar.java
    com/alipay/mobile/h5container/service/H5AppCenterService.java
    com/alipay/mobile/liteprocess/Util.java
    com/alipay/mobile/liteprocess/perf/PerformanceLogger.java
    com/alipay/mobile/liteprocess/rpc/RpcCallClientInvoker.java
    com/alipay/mobile/logmonitor/analysis/ClassToBundleHandler.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerHandler.java
    com/alipay/mobile/logmonitor/analysis/traffic/TrafficMonitor.java
    com/alipay/mobile/logmonitor/util/MonitorSPCache.java
    com/alipay/mobile/logmonitor/util/MonitorSPMulti.java
    com/alipay/mobile/logmonitor/util/MonitorSPPrivate.java
    com/alipay/mobile/logmonitor/util/locallog/AlipayLogUploader.java
    com/alipay/mobile/logmonitor/util/logcat/LogcatDumpManager.java
    com/alipay/mobile/logmonitor/util/sevenzip/LZMA_Encoder.java
    com/alipay/mobile/logmonitor/util/sevenzip/LZ_InWindow.java
    com/alipay/mobile/logmonitor/util/sevenzip/LzmaAlone.java
    com/alipay/mobile/logmonitor/util/sevenzip/RangeCoder_Encoder.java
    com/alipay/mobile/logmonitor/util/stacktrace/AnrTracer.java
    com/alipay/mobile/logmonitor/util/stacktrace/StackTracer.java
    com/alipay/mobile/logmonitor/util/stacktrace/ThreadDumpHelper.java
    com/alipay/mobile/logmonitor/util/storage/FileRetriever.java
    com/alipay/mobile/logmonitor/util/storage/StorageTracer.java
    com/alipay/mobile/logmonitor/util/tracing/TracingUploader.java
    com/alipay/mobile/logmonitor/util/upload/HttpUpload.java
    com/alipay/mobile/map/model/LatLonPoint.java
    com/alipay/mobile/map/model/geocode/CodeResult.java
    com/alipay/mobile/map/model/geocode/Crossroad.java
    com/alipay/mobile/map/model/geocode/GeocodeResult.java
    com/alipay/mobile/map/model/geocode/PoiItem.java
    com/alipay/mobile/map/model/geocode/RegeocodeRoad.java
    com/alipay/mobile/map/model/geocode/StreetNumber.java
    com/alipay/mobile/mascanengine/MaUtils.java
    com/alipay/mobile/mascanengine/imagetrace/CyclerStreamFile.java
    com/alipay/mobile/mascanengine/imagetrace/sec/MD5Util.java
    com/alipay/mobile/monitor/analysis/power/TrafficConsumeInfo.java
    com/alipay/mobile/monitor/tools/MemoryUtil.java
    com/alipay/mobile/monitor/traffic/AOPHelper.java
    com/alipay/mobile/monitor/util/FileUtils.java
    com/alipay/mobile/monitor/util/MonitorUtils.java
    com/alipay/mobile/monitor/util/TransUtils.java
    com/alipay/mobile/monitor/util/ZipUtils.java
    com/alipay/mobile/nebula/appcenter/apphandler/H5AppScoreList.java
    com/alipay/mobile/nebula/appcenter/download/H5DownloadRequest.java
    com/alipay/mobile/nebula/appcenter/model/AppInfo.java
    com/alipay/mobile/nebula/appcenter/model/AppReq.java
    com/alipay/mobile/nebula/appcenter/model/AppRes.java
    com/alipay/mobile/nebula/appcenter/model/BaseRes.java
    com/alipay/mobile/nebula/appcenter/openapi/H5AppHttpRequest.java
    com/alipay/mobile/nebula/appcenter/res/H5ResourceManager.java
    com/alipay/mobile/nebula/appcenter/util/H5ZExternalFile.java
    com/alipay/mobile/nebula/config/H5PluginConfig.java
    com/alipay/mobile/nebula/config/NebulaMetaInfoHelper.java
    com/alipay/mobile/nebula/config/NebulaMetaInfoOperator.java
    com/alipay/mobile/nebula/config/NebulaMetaInfoParser.java
    com/alipay/mobile/nebula/data/H5CustomHttpResponse.java
    com/alipay/mobile/nebula/dev/H5BugmeLogCollector.java
    com/alipay/mobile/nebula/filecache/DiskUtil.java
    com/alipay/mobile/nebula/filecache/FileCache.java
    com/alipay/mobile/nebula/io/PoolingByteArrayOutputStream.java
    com/alipay/mobile/nebula/process/ProcessLock.java
    com/alipay/mobile/nebula/provider/H5AppCenterPresetProvider.java
    com/alipay/mobile/nebula/provider/H5FallbackStreamProvider.java
    com/alipay/mobile/nebula/provider/H5NebulaFileProvider.java
    com/alipay/mobile/nebula/provider/H5ResProvider.java
    com/alipay/mobile/nebula/util/H5BaseFile.java
    com/alipay/mobile/nebula/util/H5DeviceHelper.java
    com/alipay/mobile/nebula/util/H5FileUtil.java
    com/alipay/mobile/nebula/util/H5IOUtils.java
    com/alipay/mobile/nebula/util/H5ImageUtil.java
    com/alipay/mobile/nebula/util/H5RsaUtil.java
    com/alipay/mobile/nebula/util/H5SharedPreUtil.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebula/util/H5ZipUtil.java
    com/alipay/mobile/nebula/util/tar/TarEntry.java
    com/alipay/mobile/nebula/util/tar/TarFile.java
    com/alipay/mobile/nebula/util/tar/TarHeader.java
    com/alipay/mobile/nebula/util/tar/TarInputStream.java
    com/alipay/mobile/nebula/view/H5WebLoadingView.java
    com/alipay/mobile/nebula/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulaappcenter/H5AppCenterServiceImpl.java
    com/alipay/mobile/nebulaappcenter/app/H5App.java
    com/alipay/mobile/nebulaappcenter/service/NebulaAppCenterService.java
    com/alipay/mobile/nebulaappcenter/util/H5AppGlobal.java
    com/alipay/mobile/nebulaappproxy/api/H5AppProxyUtil.java
    com/alipay/mobile/nebulaappproxy/api/config/H5PresetDefaultConfig.java
    com/alipay/mobile/nebulaappproxy/api/download2/H5AppDownloadManagerV2.java
    com/alipay/mobile/nebulaappproxy/api/receiver/H5UserActionReceiver.java
    com/alipay/mobile/nebulaappproxy/inside/PresetAmrHelper.java
    com/alipay/mobile/nebulaappproxy/inside/TinyInit.java
    com/alipay/mobile/nebulaappproxy/inside/account/MiniProgramStorageManager.java
    com/alipay/mobile/nebulaappproxy/inside/plugin/H5PhotoPlugin.java
    com/alipay/mobile/nebulaappproxy/inside/provider/InsidePresetProviderImpl.java
    com/alipay/mobile/nebulaappproxy/ipc/H5LiteClient.java
    com/alipay/mobile/nebulaappproxy/model/SerializableMap.java
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/H5ShareImageUrlPlugin.java
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyAppLimitController.java
    com/alipay/mobile/nebulaappproxy/provider/WalletPreRpcProvider.java
    com/alipay/mobile/nebulaappproxy/snapshot/SnapshotProvider.java
    com/alipay/mobile/nebulaappproxy/subpackage/DownloadProvider.java
    com/alipay/mobile/nebulaappproxy/subpackage/SubPackageParser.java
    com/alipay/mobile/nebulaappproxy/template/TemplateDownloadManager.java
    com/alipay/mobile/nebulaappproxy/template/TemplateTinyApp.java
    com/alipay/mobile/nebulaappproxy/tracedebug/collector/CpuCollector.java
    com/alipay/mobile/nebulaappproxy/tracedebug/websocket/WSTracedebugDataChannel.java
    com/alipay/mobile/nebulaappproxy/utils/H5TinyAppUtils.java
    com/alipay/mobile/nebulaappproxy/utils/TinyappUtils.java
    com/alipay/mobile/nebulaappproxy/utils/pkg/TinyAppPkgUtils.java
    com/alipay/mobile/nebulaappproxy/ws/H5WebSocketCallback.java
    com/alipay/mobile/nebulacore/Nebula.java
    com/alipay/mobile/nebulacore/api/UCInitPolicy.java
    com/alipay/mobile/nebulacore/appcenter/center/H5GlobalDegradePkg.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackageParser.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackageParserRn.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackagePreloader.java
    com/alipay/mobile/nebulacore/core/H5ContentProviderImpl.java
    com/alipay/mobile/nebulacore/data/H5PrefData.java
    com/alipay/mobile/nebulacore/dev/trace/H5PerformanceUtils.java
    com/alipay/mobile/nebulacore/dev/ui/H5BugMeSettingsFragment.java
    com/alipay/mobile/nebulacore/plugin/H5ApkLoadPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5HttpPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5LongClickPlugin.java
    com/alipay/mobile/nebulacore/ui/H5FileChooserActivity.java
    com/alipay/mobile/nebulacore/util/H5PPQueryThread.java
    com/alipay/mobile/nebulacore/util/PingUtil.java
    com/alipay/mobile/nebulacore/web/H5InputStream.java
    com/alipay/mobile/nebulacore/web/H5WebViewClient.java
    com/alipay/mobile/nebulauc/embedview/H5NewEmbedImageView.java
    com/alipay/mobile/nebulauc/impl/ExoPlayerImpl.java
    com/alipay/mobile/nebulauc/impl/JsPreloadWebviewClient.java
    com/alipay/mobile/nebulauc/impl/MediaPlayerImpl.java
    com/alipay/mobile/nebulauc/impl/UcServiceSetup.java
    com/alipay/mobile/nebulauc/impl/network/AlipayRequest.java
    com/alipay/mobile/nebulauc/impl/network/FallbackRequestHelper.java
    com/alipay/mobile/nebulauc/impl/network/provider/UCFallbackStreamProvider.java
    com/alipay/mobile/nebulauc/impl/serviceworker/H5ServiceWorkerControllerProviderImpl.java
    com/alipay/mobile/nebulauc/provider/H5UCProviderImpl.java
    com/alipay/mobile/nebulauc/provider/UcPathProviderImpl.java
    com/alipay/mobile/nebulauc/util/CommonUtil.java
    com/alipay/mobile/nebulauc/util/ProcessLock.java
    com/alipay/mobile/nebulauc/webar/XNNDetector.java
    com/alipay/mobile/nebulax/common/io/PoolingByteArrayOutputStream.java
    com/alipay/mobile/nebulax/common/network/http/NXHttpResponse.java
    com/alipay/mobile/nebulax/common/utils/IOUtils.java
    com/alipay/mobile/nebulax/engine/a/c/a/a.java
    com/alipay/mobile/nebulax/engine/a/c/d.java
    com/alipay/mobile/nebulax/engine/a/d/b.java
    com/alipay/mobile/nebulax/engine/cube/a/c.java
    com/alipay/mobile/nebulax/engine/cube/a/d.java
    com/alipay/mobile/nebulax/kernel/extension/registry/ExtensionMetaInfo.java
    com/alipay/mobile/nebulax/kernel/extension/registry/NebulaConfigBase.java
    com/alipay/mobile/nebulax/kernel/util/bytedata/ByteOrderDataUtil.java
    com/alipay/mobile/quinox/LauncherActivity.java
    com/alipay/mobile/quinox/LauncherApplication.java
    com/alipay/mobile/quinox/activity/QuinoxInstrumentation.java
    com/alipay/mobile/quinox/apkfile/ApkFileInputStreamCallback.java
    com/alipay/mobile/quinox/apkfile/ApkFileReader.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/b.java
    com/alipay/mobile/quinox/bundle/Bundle.java
    com/alipay/mobile/quinox/bundle/BundleManager.java
    com/alipay/mobile/quinox/bundle/BundleManagerImpl.java
    com/alipay/mobile/quinox/bundle/BundleUpdate.java
    com/alipay/mobile/quinox/bundle/IBundleOperator.java
    com/alipay/mobile/quinox/bundle/a.java
    com/alipay/mobile/quinox/bundle/b.java
    com/alipay/mobile/quinox/bundle/bytedata/ByteDataBundleOperator.java
    com/alipay/mobile/quinox/bundle/bytedata/a.java
    com/alipay/mobile/quinox/bundle/c.java
    com/alipay/mobile/quinox/bundle/d.java
    com/alipay/mobile/quinox/bundle/f.java
    com/alipay/mobile/quinox/bundle/g.java
    com/alipay/mobile/quinox/bundle/i.java
    com/alipay/mobile/quinox/bundle/j.java
    com/alipay/mobile/quinox/bundle/k.java
    com/alipay/mobile/quinox/bundle/protobuf/ProtobufBundleOperator.java
    com/alipay/mobile/quinox/bundle/tools/BundleResHelper.java
    com/alipay/mobile/quinox/classloader/BundleClassLoader.java
    com/alipay/mobile/quinox/compat/a.java
    com/alipay/mobile/quinox/hotpath/a.java
    com/alipay/mobile/quinox/hotpath/b.java
    com/alipay/mobile/quinox/hotpath/c.java
    com/alipay/mobile/quinox/log/Log.java
    com/alipay/mobile/quinox/perfhelper/PerformanceHelper.java
    com/alipay/mobile/quinox/perfhelper/cpu/CpuInfoReader.java
    com/alipay/mobile/quinox/preload/PreloadManager.java
    com/alipay/mobile/quinox/resources/BundleResources.java
    com/alipay/mobile/quinox/resources/BundleResourcesHelper.java
    com/alipay/mobile/quinox/resources/ResourcesManagerImpl.java
    com/alipay/mobile/quinox/security/Adler32Verifier.java
    com/alipay/mobile/quinox/security/CertVerifier.java
    com/alipay/mobile/quinox/security/Md5Verifier.java
    com/alipay/mobile/quinox/security/PermissionGuard.java
    com/alipay/mobile/quinox/startup/AnomalousRestartProcessor.java
    com/alipay/mobile/quinox/startup/NativeCrashListener.java
    com/alipay/mobile/quinox/startup/StartupSafeguard.java
    com/alipay/mobile/quinox/startup/UpgradeHelper.java
    com/alipay/mobile/quinox/utils/ApiCompat.java
    com/alipay/mobile/quinox/utils/CmdUtil.java
    com/alipay/mobile/quinox/utils/DexFileUtil.java
    com/alipay/mobile/quinox/utils/DiskUtil.java
    com/alipay/mobile/quinox/utils/FileUtil.java
    com/alipay/mobile/quinox/utils/IOUtil.java
    com/alipay/mobile/quinox/utils/PrelaunchUtil.java
    com/alipay/mobile/quinox/utils/ProcessLock.java
    com/alipay/mobile/quinox/utils/STLLibUtil.java
    com/alipay/mobile/quinox/utils/SharedPreferenceUtil.java
    com/alipay/mobile/quinox/utils/StreamUtil.java
    com/alipay/mobile/quinox/utils/SystemUtil.java
    com/alipay/mobile/quinox/utils/ZipFileUtil.java
    com/alipay/mobile/quinox/utils/bytedata/ByteOrderDataUtil.java
    com/alipay/mobile/quinox/utils/crash/CrashCenter.java
    com/alipay/mobile/quinox/utils/ini/IniReader.java
    com/alipay/mobile/quinox/utils/ini/IniWriter.java
    com/alipay/mobile/quinox/utils/sp/APSharedPreferencesImpl.java
    com/alipay/mobile/quinox/utils/sp/FastXmlSerializer.java
    com/alipay/mobile/quinox/utils/sp/SharedPreferenceWrapper.java
    com/alipay/mobile/quinox/utils/sp/XmlUtils.java
    com/alipay/mobile/rome/longlinkservice/syncmodel/SyncUpMessage.java
    com/alipay/mobile/rome/syncsdk/b/a.java
    com/alipay/mobile/rome/syncsdk/msg/MsgInfo.java
    com/alipay/mobile/rome/syncsdk/msg/a.java
    com/alipay/mobile/rome/syncsdk/msg/b.java
    com/alipay/mobile/rome/syncsdk/transport/a/a.java
    com/alipay/mobile/rome/syncsdk/transport/b/a.java
    com/alipay/mobile/rome/syncsdk/transport/connection/a.java
    com/alipay/mobile/rome/syncsdk/transport/connection/c.java
    com/alipay/mobile/rome/syncsdk/transport/connection/d.java
    com/alipay/mobile/rome/syncsdk/transport/connection/proxy/b.java
    com/alipay/mobile/rome/syncsdk/util/f.java
    com/alipay/mobile/rome/syncservice/sync/a.java
    com/alipay/mobile/rome/syncservice/sync/register/b.java
    com/alipay/mobile/tianyanadapter/tools/ConfigSpGetter.java
    com/alipay/mobile/tinyappcommon/storage/H5SharedPreferenceStorage.java
    com/alipay/mobile/util/wifichecker/MapConstructor.java
    com/alipay/mobile/util/wifichecker/WifiChecker.java
    com/alipay/mobileapp/biz/rpc/RpcCommonReq.java
    com/alipay/mobileapp/biz/rpc/RpcCommonRes.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAlipayAppReq.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAlipayAppRes.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAllAppUriReq.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAllAppUriRes.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAppstoreReq.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryAppstoreRes.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryMyAppReq.java
    com/alipay/mobileapp/biz/rpc/app/facade/QueryMyAppRes.java
    com/alipay/mobileapp/biz/rpc/appad/vo/AppCenterAdReq.java
    com/alipay/mobileapp/biz/rpc/appad/vo/AppCenterAdRes.java
    com/alipay/mobileapp/biz/rpc/appad/vo/AppCenterAdvertisement.java
    com/alipay/mobileapp/biz/rpc/appauth/facade/AuthSignReq.java
    com/alipay/mobileapp/biz/rpc/appauth/facade/AuthSignRes.java
    com/alipay/mobileapp/biz/rpc/appauth/facade/GetAuthStatusReq.java
    com/alipay/mobileapp/biz/rpc/appauth/facade/GetAuthStatusRes.java
    com/alipay/mobileapp/biz/rpc/appengine/facade/AndroidEngineReq.java
    com/alipay/mobileapp/biz/rpc/appengine/facade/AndroidEngineRes.java
    com/alipay/mobileapp/biz/rpc/authtoken/AuthTokenReq.java
    com/alipay/mobileapp/biz/rpc/authtoken/AuthTokenRes.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/CreateOrUpdateResourceMetaPackageRes.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/CreateOrUpdateResourceMetaReq.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/DownloadResultReq.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/ResourceMetaPackageRequest.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/ResourceMetaPackageResponse.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/ResourceMetaReq.java
    com/alipay/mobileapp/biz/rpc/datatunnel/vo/ResourceMetaRes.java
    com/alipay/mobileapp/biz/rpc/dynamic/conf/vo/AppDynamicConfReq.java
    com/alipay/mobileapp/biz/rpc/dynamic/conf/vo/AppDynamicConfRes.java
    com/alipay/mobileapp/biz/rpc/func/FuncExtensionVO.java
    com/alipay/mobileapp/biz/rpc/func/FuncUpgradeReq.java
    com/alipay/mobileapp/biz/rpc/func/FuncUpgradeRes.java
    com/alipay/mobileapp/biz/rpc/func/FuncUpgradeVO.java
    com/alipay/mobileapp/biz/rpc/smscode/SmsCodeRes.java
    com/alipay/mobileapp/biz/rpc/smscode/vo/VerifySmsAndDeviceReq.java
    com/alipay/mobileapp/biz/rpc/smscode/vo/VerifySmsAndDeviceRes.java
    com/alipay/mobileapp/biz/rpc/strategy/vo/StrategyInfoResp.java
    com/alipay/mobileapp/biz/rpc/taobao/bind/facade/AccountBindReq.java
    com/alipay/mobileapp/biz/rpc/taobao/bind/facade/AccountBindRes.java
    com/alipay/mobileapp/biz/rpc/taobao/bind/facade/BindTaobaoReq.java
    com/alipay/mobileapp/biz/rpc/taobao/bind/facade/BindTaobaoRes.java
    com/alipay/mobileapp/biz/rpc/taobao/login/h5/H5UrlReq.java
    com/alipay/mobileapp/biz/rpc/taobao/login/h5/H5UrlRes.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/CreateSsoTokenRequest.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/CreateSsoTokenResult.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/CreateTaobaoSsoTokenResult.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/VerifySsoTokenRequest.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/VerifySsoTokenResult.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/VerifyTaobaoSsoTokenReq.java
    com/alipay/mobileapp/biz/rpc/taobao/ssotoken/model/VerifyTaobaoSsoTokenRes.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/InitFaceLoginReq.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/InitFaceLoginRes.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/SmsGwRes.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/SupplyPassGwReq.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/SupplyPassGwRes.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UnifyLoginReq.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UnifyLoginRes.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UserLoginGWReq.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UserLoginGWResult.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UserLogoutGWReq.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/UserLogoutGWResult.java
    com/alipay/mobileapp/biz/rpc/unifylogin/vo/VerifySmsGwReq.java
    com/alipay/mobileapp/biz/rpc/unifyregister/vo/GwCommonReq.java
    com/alipay/mobileapp/biz/rpc/unifyregister/vo/GwCommonRes.java
    com/alipay/mobileapp/biz/rpc/unifyregister/vo/SendSmsGwReq.java
    com/alipay/mobileapp/biz/rpc/user/MobileUserResult.java
    com/alipay/mobileapp/biz/rpc/version/ClientUpdateCheckRes.java
    com/alipay/mobileapp/biz/rpc/version/ClientVersionServiceReq.java
    com/alipay/mobileapp/common/service/facade/about/UserProposalReq.java
    com/alipay/mobileapp/common/service/facade/about/UserProposalRes.java
    com/alipay/mobileapp/common/service/facade/getconfig/GetConfigResult.java
    com/alipay/mobileapp/core/model/app/MobileAppInfoVO.java
    com/alipay/mobileapp/core/model/app/MobileAppUriVO.java
    com/alipay/mobileapp/core/model/dynamic/conf/vo/AppDynamicConfTabVO.java
    com/alipay/mobileapp/core/model/dynamic/conf/vo/AppDynamicConfVO.java
    com/alipay/mobileapp/core/model/switches/SwitchInfoReq.java
    com/alipay/mobileapp/core/model/switches/SwitchInfoResp.java
    com/alipay/mobileapp/core/service/login/taobao/model/AlipaySsoLoginReq.java
    com/alipay/mobileapp/core/service/login/taobao/model/AlipaySsoLoginRes.java
    com/alipay/mobileapp/core/service/login/taobao/model/TaobaoAutoLoginUrlReq.java
    com/alipay/mobileapp/core/service/login/taobao/model/TaobaoAutoLoginUrlRes.java
    com/alipay/mobileappcommon/biz/rpc/client/upgrade/model/ClientUpgradeRes.java
    com/alipay/mobilelbs/biz/cache/LocationCacheManager.java
    com/alipay/mobilelbs/biz/cache/ReGeoCacheManager.java
    com/alipay/mobilelbs/biz/core/LBSUploadAction.java
    com/alipay/mobilelbs/biz/impl/GeocodeServiceImpl.java
    com/alipay/mobilelbs/biz/model/LBSModel.java
    com/alipay/mobilelbs/biz/model/LocationModel.java
    com/alipay/mobilelbs/biz/model/ReGeocodeModel.java
    com/alipay/mobilelbs/biz/mpaas/MPLBSUploadAction.java
    com/alipay/mobilelbs/biz/util/LBSUtil.java
    com/alipay/mobilelbs/biz/util/SecureLBSSpInner.java
    com/alipay/mpaas/bundle/diff/DiffFileMap.java
    com/alipay/mpaas/bundle/diff/IBSDiff.java
    com/alipay/mpaas/bundle/patch/BundlePatch.java
    com/alipay/mpaas/bundle/patch/IBSPatch.java
    com/alipay/mpaas/bundle/zip/ISevenZHandler.java
    com/alipay/mpaas/bundle/zip/IZipHandler.java
    com/alipay/mpaas/bundle/zip/ZipHandler.java
    com/alipay/multimedia/adjuster/api/APMSandboxProcessor.java
    com/alipay/multimedia/adjuster/utils/AliCdnUtils.java
    com/alipay/multimedia/adjuster/utils/FileUtils.java
    com/alipay/multimedia/gles/EglSurfaceBase.java
    com/alipay/multimedia/gles/EglSurfaceBase10.java
    com/alipay/multimedia/img/ImageInfo.java
    com/alipay/multimedia/img/StatisticInfo.java
    com/alipay/multimedia/img/decode/ImageDecoder.java
    com/alipay/multimedia/img/decode/InnerDecoder.java
    com/alipay/multimedia/img/decode/NeonImageDecoder.java
    com/alipay/multimedia/img/decode/SystemImageDecoder.java
    com/alipay/multimedia/img/encode/ImageEncoder.java
    com/alipay/multimedia/img/encode/NeonImageEncoder.java
    com/alipay/multimedia/img/encode/SystemImageEncoder.java
    com/alipay/multimedia/img/utils/AudioUtils.java
    com/alipay/multimedia/img/utils/Exif.java
    com/alipay/multimedia/img/utils/GifUtils.java
    com/alipay/multimedia/img/utils/ImageAssist.java
    com/alipay/multimedia/img/utils/ImageFileType.java
    com/alipay/multimedia/img/utils/NativeSupportHelper.java
    com/alipay/multimedia/io/FileUtils.java
    com/alipay/multimedia/io/IOUtils.java
    com/alipay/multimedia/utils/FitScreenLengthObtainer.java
    com/alipay/multimedia/widget/APMGifView.java
    com/alipay/multimedia/widget/utils/MD5Utils.java
    com/alipay/stream/ismipcore/a/b.java
    com/alipay/stream/ismipcore/a/c.java
    com/alipay/stream/ismipcore/a/f.java
    com/alipay/streammedia/mmengine/picture/EmptyJpegGenerator.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
    com/alipay/xmedia/alipayadapter/AdapterContextImpl.java
    com/alipay/xmedia/alipayadapter/cache/storagedir/AutoStoragePathStrategy.java
    com/alipay/xmedia/alipayadapter/cache/storagedir/StoragePathUtils.java
    com/alipay/xmedia/alipayadapter/report/UnavailableReport.java
    com/alipay/xmedia/alipayadapter/utils/SPUtils.java
    com/alipay/xmedia/apmutils/cache/BaseFile.java
    com/alipay/xmedia/apmutils/cache/CacheDirUtils.java
    com/alipay/xmedia/apmutils/cache/DirUtils.java
    com/alipay/xmedia/apmutils/report/CachePathReport.java
    com/alipay/xmedia/apmutils/utils/ExPathUtils.java
    com/alipay/xmedia/apmutils/utils/UuidManager.java
    com/alipay/xmedia/apmutils/utils/VideoFileManager.java
    com/alipay/xmedia/cache/api/disk/DiskCache.java
    com/alipay/xmedia/cache/biz/CacheService.java
    com/alipay/xmedia/cache/biz/clean/impl/CleanUtils.java
    com/alipay/xmedia/cache/biz/clean/impl/OldCacheCleaner.java
    com/alipay/xmedia/cache/biz/clean/impl/active/ItemCleanStrategy.java
    com/alipay/xmedia/cache/biz/clean/impl/auto/AutoCleanTmpDirStrategy.java
    com/alipay/xmedia/cache/biz/diskcache/impl/BaseDiskCache.java
    com/alipay/xmedia/cache/biz/diskcache/impl/DiskCacheCreator.java
    com/alipay/xmedia/cache/biz/diskcache/impl/LruDiskCache.java
    com/alipay/xmedia/cache/biz/diskcache/naming/FileCacheGenerator.java
    com/alipay/xmedia/cache/biz/diskcache/naming/MultiDirFileGenerator.java
    com/alipay/xmedia/cache/biz/diskcache/persistence/DBContext.java
    com/alipay/xmedia/capture/biz/audio/AudioCapture.java
    com/alipay/xmedia/capture/biz/audio/debug/OutputPCM.java
    com/alipay/xmedia/common/biz/APMContext.java
    com/alipay/xmedia/common/biz/qveradapter/SandboxWrapper.java
    com/alipay/xmedia/common/biz/utils/AESUtils.java
    com/alipay/xmedia/common/biz/utils/AppUtils.java
    com/alipay/xmedia/common/biz/utils/ByteUtils.java
    com/alipay/xmedia/common/biz/utils/IOUtils.java
    com/alipay/xmedia/common/biz/utils/ImageUtils.java
    com/alipay/xmedia/common/biz/utils/MD5Utils.java
    com/alipay/xmedia/common/biz/utils/PathUtils.java
    com/alipay/xmedia/common/biz/utils/SDUtils.java
    com/alipay/xmedia/common/biz/utils/UCLogUtil.java
    com/alipay/xmedia/common/biz/utils/XFileUtils.java
    com/alipay/xmedia/editor/muxer/VideoMuxerBridge.java
    com/alipay/xmedia/editor/utils/DebugOutput.java
    com/alipay/xmedia/gif/biz/APMGifEncoder.java
    com/alipay/xmedia/gif/biz/GifGenerator.java
    com/alipay/xmedia/gif/biz/LZWEncoder.java
    com/alipay/xmedia/muxer/biz/Muxer.java
    com/alipay/xmedia/task/report/TaskStatistics.java
    com/alipay/xmedia/template/biz/TemplateParser.java
    com/alipay/xmedia/template/biz/UnzipUtils.java
    com/alipay/xmedia/template/clean/TemplateCleanStrategy.java
    com/alipay/xmedia/videoeditor/base/VideoEditor.java
    com/alipay/xmedia/videoeditor/utils/CommUtils.java
    com/alipay/xmedia/videorecord/biz/CommUtils.java
    com/alipay/xmedia/videorecord/biz/VideoRecorder.java
    com/alipay/xmedia/videorecord/biz/utils/ImageUtil.java
    com/ant/multimedia/encode/AndroidMuxer.java
    com/ant/multimedia/encode/SessionConfig.java
    com/ant/phone/falcon/arplatform/AlgoUtil.java
    com/ant/phone/falcon/util/DeviceHWInfo.java
    com/ant/phone/falcon/util/file/FileUtil.java
    com/ant/phone/xmedia/XMediaEngine.java
    com/ant/phone/xmedia/api/utils/BitmapUtils.java
    com/ant/phone/xmedia/api/utils/FrameCapture.java
    com/github/lzyzsd/jsbridge/BridgeWebViewClient.java
    com/linearallocpatch/c.java
    com/mpaas/control/api/LicenceUtils.java
    com/mpaas/core/impl/MPInfo.java
    com/mpaas/mariver/app/api/mtop/SendMtopResponse.java
    com/mpaas/mariver/jsapi/security/TBAccessToken.java
    com/mpaas/mpaasadapter/api/DeprecatedMPLogger.java
    com/mpaas/mpaasadapter/api/MPLogger.java
    com/mpaas/mpaasadapter/api/MPUtil.java
    com/mpaas/mpaasadapter/api/MpaasPropertiesUtil.java
    com/mpaas/nebula/adapter/alipay/AuthResult.java
    com/mpaas/nebula/adapter/api/MPNebula.java
    com/mpaas/nebula/adapter/api/MPaaSNebula.java
    com/mpaas/nebula/adapter/receiver/H5AppDownloadReceiver.java
    com/mpaas/nebula/adapter/util/MdsHostMapUtil.java
    com/mpaas/nebula/adapter/util/PresetAmrHelper.java
    com/mpaas/nebula/provider/H5ResourceHandlerImpl.java
    com/mpaas/nebula/provider/WalletPreRpcProvider.java
    com/mpaas/nebula/util/Misc.java
    com/mpaas/ocr/api/IDetectViewProvider.java
    com/mpaas/ocradapter/api/model/CommonOCRModelParams.java
    com/mpaas/ocradapter/api/model/LocalModelParams.java
    com/mpaas/ocradapter/biz/LocalModelManager.java
    com/mpaas/ocradapter/biz/utils/FileUtils.java
    com/mpaas/ocrbase/xnn/IXnnHandler.java
    com/mpaas/opensdk/service/MPKVStorageProxy.java
    com/mpaas/thirdparty/squareup/wire/Message.java
    com/mpaas/thirdparty/squareup/wire/MessageAdapter.java
    com/mpaas/thirdparty/squareup/wire/UnknownFieldMap.java
    com/mpaas/thirdparty/squareup/wire/Wire.java
    com/mpaas/thirdparty/squareup/wire/WireInput.java
    com/mpaas/thirdparty/squareup/wire/WireOutput.java
    com/mpaas/thirdparty/squareup/wire/WireType.java
    com/mpaas/tinyapi/city/view/City.java
    com/seiginonakama/res/utils/ApkUtils.java
    com/seiginonakama/res/utils/FileUtils.java
    com/seiginonakama/res/utils/IOUtils.java
    com/seiginonakama/res/utils/ResIdUtils.java
    com/seiginonakama/res/utils/ZipUtils.java
    com/uc/sandboxExport/DexFileClassLoader.java
    com/uc/sandboxExport/SandboxedProcessService.java
    com/whzl/huaiangjj/App.java
    com/whzl/huaiangjj/H5NebulaFileProviderImpl.java
    com/whzl/huaiangjj/activity/WebViewActivity.java
    com/whzl/huaiangjj/dao/AuSelectBaseBean.java
    com/whzl/huaiangjj/dao/LoanBean.java
    com/whzl/huaiangjj/dao/LoginBean.java
    com/whzl/huaiangjj/dao/PersonInfoBean.java
    com/whzl/huaiangjj/dao/RegisterFirstBean.java
    com/whzl/huaiangjj/dao/SetModyBean.java
    com/whzl/huaiangjj/dao/TqInfoListBean.java
    com/whzl/huaiangjj/dao/UpLoadFileBean.java
    com/whzl/huaiangjj/dao/tuijianmenu/Allmenu.java
    com/whzl/huaiangjj/dao/tuijianmenu/MenuList.java
    com/whzl/huaiangjj/dao/tuijianmenu/RecommendMenu.java
    com/whzl/huaiangjj/dao/tuijianmenu/Result.java
    com/whzl/huaiangjj/fragment/DkFragment.java
    com/whzl/huaiangjj/utils/Base64Encoder.java
    com/whzl/huaiangjj/utils/DonwloadSavePdfUtils.java
    com/whzl/huaiangjj/utils/HttpInterceptor.java
    com/whzl/huaiangjj/utils/OcrUtils.java
    com/whzl/huaiangjj/utils/TimeUtils.java
    com/whzl/huaiangjj/utils/request/Dpgrxxcx01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggdl011NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggdl04NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggdlmmxg01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggnrgl01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggqrqm01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggrlsb01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggrlsb02NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggrlsb03NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggrlsb04NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggwdyw01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggwjmm01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggzc01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Ggzc02NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/request/Lnjbxxcx01NewmpaasgatewayPostReq.java
    com/whzl/huaiangjj/utils/selfnet/BasicParamsInterceptor.java
    com/whzl/huaiangjj/utils/selfnet/BasicParamsInterceptor02.java
    com/whzl/huaiangjj/utils/selfnet/EncodeUtils.java
    com/whzl/huaiangjj/utils/selfnet/HttpReslut.java
    com/whzl/huaiangjj/utils/selfnet/NewWorkInterceptor.java
    com/whzl/huaiangjj/utils/selfnet/NonCodingFormBody.java
    com/whzl/huaiangjj/utils/selfnet/OkhttpUtils.java
    com/whzl/huaiangjj/utils/selfnet/scalars/ScalarRequestBodyConverter.java
    com/whzl/huaiangjj/utils/selfnet/scalars/ScalarResponseBodyConverters.java
    com/whzl/huaiangjj/utils/share/ShareBean.java
    com/whzl/huaiangjj/utils/sm/SM2Utils.java
    com/whzl/huaiangjj/utils/sm/SM4.java
    com/whzl/huaiangjj/view/recycler/MultiLayoutViewHolder.java
    com/wildma/idcardcamera/camera/CameraActivity.java
    com/wildma/idcardcamera/global/Constant.java
    com/wildma/idcardcamera/utils/FileUtils.java
    com/wildma/idcardcamera/utils/ImageUtils.java
    de/tavendo/autobahn/ByteBufferInputStream.java
    de/tavendo/autobahn/ByteBufferOutputStream.java
    de/tavendo/autobahn/NoCopyByteArrayOutputStream.java
    de/tavendo/autobahn/WebSocketConnection.java
    de/tavendo/autobahn/WebSocketReader.java
    de/tavendo/autobahn/WebSocketWriter.java
    fvv/f1.java
    fvv/f4.java
    fvv/g4.java
    fvv/h1.java
    fvv/i.java
    fvv/j1.java
    fvv/k4.java
    fvv/l4.java
    fvv/m3.java
    fvv/q0.java
    fvv/s1.java
    fvv/t.java
    fvv/t1.java
    fvv/y1.java
    io/crossbar/autobahn/websocket/WebSocketConnection.java
    io/crossbar/autobahn/websocket/WebSocketReader.java
    io/crossbar/autobahn/websocket/WebSocketWriter.java
    org/xwebrtc/AndroidVideoDecoder.java
    org/xwebrtc/Camera1Session.java
    org/xwebrtc/FileVideoCapturer.java
    org/xwebrtc/JniHelper.java
    org/xwebrtc/Logging.java
    org/xwebrtc/MediaCodecWrapperFactory.java
    org/xwebrtc/MediaCodecWrapperFactoryImpl.java
    org/xwebrtc/VideoFileRenderer.java
    s/h/e/l/l/A.java
    s/h/e/l/l/S.java
    s/h/e/l/l/a8/p.java
    top/zibin/luban/Checker.java
    top/zibin/luban/Engine.java
    top/zibin/luban/InputStreamProvider.java
    top/zibin/luban/Luban.java
    top/zibin/luban/OnCompressListener.java
    xnn/XNNGuard.java
    xnn/XNNUtil.java
    调用java反射机制
    com/alibaba/j256/ormlite/android/DatabaseTableConfigUtil.java
    com/alibaba/j256/ormlite/android/apptools/OpenHelperManager.java
    com/alibaba/j256/ormlite/android/apptools/OrmLiteConfigUtil.java
    com/alibaba/j256/ormlite/db/BaseDatabaseType.java
    com/alibaba/j256/ormlite/field/DataPersister.java
    com/alibaba/j256/ormlite/field/DataPersisterManager.java
    com/alibaba/j256/ormlite/field/DatabaseFieldConfig.java
    com/alibaba/j256/ormlite/field/DatabaseFieldConfigLoader.java
    com/alibaba/j256/ormlite/field/FieldType.java
    com/alibaba/j256/ormlite/field/types/BaseDataType.java
    com/alibaba/j256/ormlite/field/types/BaseDateType.java
    com/alibaba/j256/ormlite/field/types/BaseEnumType.java
    com/alibaba/j256/ormlite/field/types/DateTimeType.java
    com/alibaba/j256/ormlite/field/types/SerializableType.java
    com/alibaba/j256/ormlite/field/types/SqlDateType.java
    com/alibaba/j256/ormlite/field/types/TimeStampType.java
    com/alibaba/j256/ormlite/field/types/VoidType.java
    com/alibaba/j256/ormlite/logger/LoggerFactory.java
    com/alibaba/j256/ormlite/misc/JavaxPersistence.java
    com/alibaba/j256/ormlite/table/DatabaseTableConfig.java
    com/alibaba/j256/ormlite/table/DatabaseTableConfigLoader.java
    com/alibaba/mpaasdb/MPDBUtil.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseApi.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseContext.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseProcessService.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/Compat.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/DynamicReleaseCenterOperator.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/processor/bundle/BundleUpdate.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/falcon/impl/FalconFactory.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/falcon/FalconFacade.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/ReflectUtils.java
    com/alipay/android/phone/mobilesdk/apm/anr/ANRUtil.java
    com/alipay/android/phone/mobilesdk/apm/postlaunch/ThreadWatcher.java
    com/alipay/android/phone/mobilesdk/apm/smoothness/MainLooperMonitor.java
    com/alipay/android/phone/mobilesdk/apm/smoothness/SmoothnessMonitorImpl.java
    com/alipay/android/phone/mobilesdk/apm/util/NebulaUtil.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/PreloadHandler.java
    com/alipay/android/phone/mobilesdk/monitor/manufacturer/ManufacturerUtils.java
    com/alipay/android/phone/mobilesdk/monitor/platform/PlatformChecker.java
    com/alipay/android/phone/mobilesdk/monitor/platform/SamsungPlatformFlavor.java
    com/alipay/android/phone/mobilesdk/monitor/platform/XiaomiPlatformFlavor.java
    com/alipay/android/phone/mobilesdk/socketcraft/platform/PlatformUtil.java
    com/alipay/android/phone/mobilesdk/socketcraft/platform/logcat/JavaSCLogCatImpl.java
    com/alipay/android/phone/mobilesdk/socketcraft/platform/ssl/SSLExtensionsFactory.java
    com/alipay/android/phone/mobilesdk/socketcraft/platform/threadpool/SCNetworkAsyncTaskExecutorFactory.java
    com/alipay/android/phone/mobilesdk/socketcraft/util/Base64.java
    com/alipay/android/phone/mobilesdk/storage/database/DaoInvocationHandler.java
    com/alipay/android/phone/mobilesdk/storage/file/ZInputStreamInvocationHandler.java
    com/alipay/android/phone/mobilesdk/storage/utils/FileUtils.java
    com/alipay/android/phone/scancode/export/adapter/MPScan.java
    com/alipay/android/phone/scancode/export/adapter/TinyAppDebug.java
    com/alipay/android/shareassist/api/SmsApi.java
    com/alipay/android/shareassist/ui/WeiboAuthActivity.java
    com/alipay/auth/AuthWeiboActivity.java
    com/alipay/camera/base/AntCamera.java
    com/alipay/camera/util/CameraLog.java
    com/alipay/camera/util/ManufacturerPermissionChecker.java
    com/alipay/camera/util/WalletBehaviorBury.java
    com/alipay/dexpatch/compat/a.java
    com/alipay/dexpatch/compat/b.java
    com/alipay/dexpatch/compat/d.java
    com/alipay/dexpatch/m/DexPatchExceptionHandler.java
    com/alipay/dexpatch/m/DexPatchLogger.java
    com/alipay/dexpatch/m/HotPatch.java
    com/alipay/dexpatch/m/ProcessInfo.java
    com/alipay/ma/aiboost/AIBoostManager.java
    com/alipay/ma/b.java
    com/alipay/ma/decode/MaDecode.java
    com/alipay/ma/util/a.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    com/alipay/mobile/antui/basic/AUToast.java
    com/alipay/mobile/antui/input/AUInputBox.java
    com/alipay/mobile/antui/keyboard/AUNumberKeyBoardUtil.java
    com/alipay/mobile/antui/utils/ConcaveUtils.java
    com/alipay/mobile/aompfilemanager/utils/io/a.java
    com/alipay/mobile/aompfilemanager/utils/io/b.java
    com/alipay/mobile/artvc/transfer/OpcmdsUtil.java
    com/alipay/mobile/artvc/utils/ToolSet.java
    com/alipay/mobile/base/config/impl/ConfigContentProvider.java
    com/alipay/mobile/beehive/eventbus/EventBusManager.java
    com/alipay/mobile/beehive/eventbus/EventHandler.java
    com/alipay/mobile/beehive/eventbus/SubscribeFinder.java
    com/alipay/mobile/beehive/rpc/DefaultRpcResultProcessor.java
    com/alipay/mobile/beehive/rpc/RpcUtil.java
    com/alipay/mobile/beehive/rpc/action/DefaultShowTypeProcessor.java
    com/alipay/mobile/bqcscanservice/CameraHandler.java
    com/alipay/mobile/bqcscanservice/behavior/WalletBury.java
    com/alipay/mobile/core/exception/FrameworkExceptionHandler.java
    com/alipay/mobile/core/impl/AppExitHelper.java
    com/alipay/mobile/core/impl/ExtReflectFrameworkMetaInfo.java
    com/alipay/mobile/core/impl/MicroApplicationContextImpl.java
    com/alipay/mobile/core/impl/SharedPrefUtils.java
    com/alipay/mobile/core/init/impl/BundleLoadHelper.java
    com/alipay/mobile/liteprocess/LiteProcessPipeline.java
    com/alipay/mobile/liteprocess/LiteProcessServerManager.java
    com/alipay/mobile/liteprocess/TinyAppClassPreloader.java
    com/alipay/mobile/liteprocess/Util.java
    com/alipay/mobile/liteprocess/advice/PhoneCashierStartActivityAdvice.java
    com/alipay/mobile/liteprocess/advice/StartActivityWithoutMicroAppAdvice.java
    com/alipay/mobile/liteprocess/advice/StartAppAdvice.java
    com/alipay/mobile/liteprocess/advice/VerifyIdentityStartActivityAdvice.java
    com/alipay/mobile/liteprocess/perf/PerformanceLogger.java
    com/alipay/mobile/liteprocess/rpc/RpcCallClientInvoker.java
    com/alipay/mobile/liteprocess/rpc/RpcCallServerImpl.java
    com/alipay/mobile/logmonitor/ClientMonitorService.java
    com/alipay/mobile/logmonitor/analysis/power/PowerUsageInfo.java
    com/alipay/mobile/logmonitor/util/sensor/SensorDiagnosis.java
    com/alipay/mobile/logmonitor/util/stacktrace/ThreadDumpHelper.java
    com/alipay/mobile/mascanengine/impl/MaPictureEngineServiceImpl.java
    com/alipay/mobile/mascanengine/impl/MaScanEngineImpl.java
    com/alipay/mobile/monitor/api/ClientMonitor.java
    com/alipay/mobile/monitor/track/TrackReflector.java
    com/alipay/mobile/monitor/track/interceptor/WindowManagerHook.java
    com/alipay/mobile/monitor/track/xpath/RecyclerViewXPathHelper.java
    com/alipay/mobile/monitor/track/xpath/XPathFinder.java
    com/alipay/mobile/monitor/util/FileUtils.java
    com/alipay/mobile/monitor/util/MonitorUtils.java
    com/alipay/mobile/monitor/util/ReflectUtils.java
    com/alipay/mobile/nebula/appcenter/apphandler/loadingview/H5LoadingActivity.java
    com/alipay/mobile/nebula/config/ManifestExtConfigs.java
    com/alipay/mobile/nebula/config/NebulaExternalConfig.java
    com/alipay/mobile/nebula/util/H5IOUtils.java
    com/alipay/mobile/nebula/util/H5KeepAliveUtil.java
    com/alipay/mobile/nebula/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulaappproxy/api/rpc/H5RpcUtil.java
    com/alipay/mobile/nebulaappproxy/api/rpc/H5RpcUtilV2.java
    com/alipay/mobile/nebulaappproxy/inside/TinyInit.java
    com/alipay/mobile/nebulaappproxy/ipc/TinyAppHandler.java
    com/alipay/mobile/nebulaappproxy/tinymenu/TinyActionSheetMenu.java
    com/alipay/mobile/nebulaappproxy/tinymenu/TinyBlurMenu.java
    com/alipay/mobile/nebulaappproxy/tinypermission/H5ApiManagerImpl.java
    com/alipay/mobile/nebulaappproxy/tracedebug/collector/StartUpTimeCollector.java
    com/alipay/mobile/nebulaappproxy/tracedebug/utils/ReflectUtil.java
    com/alipay/mobile/nebulaappproxy/utils/TinyDeviceUtils.java
    com/alipay/mobile/nebulacore/Nebula.java
    com/alipay/mobile/nebulacore/android/AndroidWebSettings.java
    com/alipay/mobile/nebulacore/android/DynamicProxy.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackagePreloader.java
    com/alipay/mobile/nebulacore/core/H5PagePreloader.java
    com/alipay/mobile/nebulacore/core/NebulaServiceImpl.java
    com/alipay/mobile/nebulacore/core/extension/DefaultRemoteControlManagement.java
    com/alipay/mobile/nebulacore/ui/H5Activity.java
    com/alipay/mobile/nebulacore/ui/H5ViewHolder.java
    com/alipay/mobile/nebulacore/util/NavigationBarUtil.java
    com/alipay/mobile/nebulacore/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulauc/embedview/input/H5InputMethodHelper.java
    com/alipay/mobile/nebulauc/impl/DynamicProxy.java
    com/alipay/mobile/nebulauc/impl/UCWebView.java
    com/alipay/mobile/nebulauc/impl/UcDebugLogger.java
    com/alipay/mobile/nebulauc/nativeinput/H5NativeInputPlugin.java
    com/alipay/mobile/nebulauc/nativeinput/SystemViewUtil.java
    com/alipay/mobile/nebulauc/webar/LoadARCoreHelper.java
    com/alipay/mobile/nebulax/common/NXProxy.java
    com/alipay/mobile/nebulax/common/utils/ReflectUtils.java
    com/alipay/mobile/nebulax/engine/common/bridge/dispacth/BridgeDispatcher.java
    com/alipay/mobile/nebulax/engine/common/bridge/extension/BindBridgeExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/extension/ExtensionPoint.java
    com/alipay/mobile/nebulax/kernel/extension/bridge/ActionMeta.java
    com/alipay/mobile/nebulax/kernel/extension/registry/BridgeExtensionRegistry.java
    com/alipay/mobile/nebulax/kernel/extension/registry/ExtensionMetaInfo.java
    com/alipay/mobile/nebulax/kernel/invoke/AwareExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/invoke/ExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/invoke/RemoteExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/invoke/ResolveExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/invoke/ScheduleExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/invoke/SecurityExtensionInvoker.java
    com/alipay/mobile/nebulax/kernel/remote/RemoteCallArgs.java
    com/alipay/mobile/nebulax/kernel/remote/RemoteControlManagement.java
    com/alipay/mobile/nebulax/kernel/remote/RemoteController.java
    com/alipay/mobile/nebulax/kernel/remote/internal/DefaultRemoteController.java
    com/alipay/mobile/quinox/ActivityLifecycleCallback.java
    com/alipay/mobile/quinox/BundleContext.java
    com/alipay/mobile/quinox/LauncherActivity.java
    com/alipay/mobile/quinox/LauncherApplication.java
    com/alipay/mobile/quinox/activity/QuinoxInstrumentation.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/b.java
    com/alipay/mobile/quinox/compat/b.java
    com/alipay/mobile/quinox/hotpath/b.java
    com/alipay/mobile/quinox/log/Log.java
    com/alipay/mobile/quinox/mpaas/wrapper/a.java
    com/alipay/mobile/quinox/mpaas/wrapper/b.java
    com/alipay/mobile/quinox/perfhelper/ThreadHelper.java
    com/alipay/mobile/quinox/perfhelper/hw/LogPowerProxy.java
    com/alipay/mobile/quinox/perfhelper/hw/PerfHubProxy.java
    com/alipay/mobile/quinox/perfhelper/hw/UniPerfProxy.java
    com/alipay/mobile/quinox/perfhelper/mtk/PerfServiceProxy.java
    com/alipay/mobile/quinox/perfhelper/qualcomm/QcomPerfWrapper.java
    com/alipay/mobile/quinox/preload/ExcaliburService.java
    com/alipay/mobile/quinox/preload/PreloadFodderActivity.java
    com/alipay/mobile/quinox/preload/PreloadInstrumentation.java
    com/alipay/mobile/quinox/preload/PreloadReceiver.java
    com/alipay/mobile/quinox/resources/BundleResources.java
    com/alipay/mobile/quinox/resources/BundleResourcesHelper.java
    com/alipay/mobile/quinox/security/PermissionGuard.java
    com/alipay/mobile/quinox/startup/StartupSafeguard.java
    com/alipay/mobile/quinox/utils/ContentResolvers.java
    com/alipay/mobile/quinox/utils/DexFileUtil.java
    com/alipay/mobile/quinox/utils/MonitorLogger.java
    com/alipay/mobile/quinox/utils/PrelaunchUtil.java
    com/alipay/mobile/quinox/utils/ProcessInfo.java
    com/alipay/mobile/quinox/utils/QuinoxPrivacyUtil.java
    com/alipay/mobile/quinox/utils/ReflectUtil.java
    com/alipay/mobile/quinox/utils/SharedPrefLagFix.java
    com/alipay/mobile/quinox/utils/SpiderLogger.java
    com/alipay/mobile/quinox/utils/SystemPropertiesWrapper.java
    com/alipay/mobile/quinox/utils/SystemUtil.java
    com/alipay/mobile/quinox/utils/sp/APSharedPreferencesImpl.java
    com/alipay/mobile/rome/longlinkservice/LongLinkSyncService.java
    com/alipay/mobile/rome/mpaasapi/SyncMpaasApi.java
    com/alipay/mobile/rome/syncsdk/util/g.java
    com/alipay/mobile/tinyappcommon/api/TinyAppService.java
    com/alipay/mobile/upgrade/widget/APTextView.java
    com/alipay/mobilelbs/biz/core/LBSUploadAction.java
    com/alipay/mobilelbs/biz/core/LBSWifiLocation.java
    com/alipay/mobilelbs/biz/core/util/ReflectUtils.java
    com/alipay/mobilelbs/biz/core/wrapper/CanHttpProxy.java
    com/alipay/mobilelbs/biz/core/wrapper/LocationProxyWrapper.java
    com/alipay/mobilelbs/biz/permission/MPPermissionUtils.java
    com/alipay/mobilelbs/biz/permission/PermissionUtils.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
    com/alipay/xmedia/common/basicmodule/serviceloader/MediaServiceLoader.java
    com/alipay/xmedia/common/biz/utils/ReflectUtils.java
    com/mpaas/adapter/lbs/MPLBSAdapter.java
    com/mpaas/core/impl/MPInfo.java
    com/mpaas/core/process/ProcessInfo.java
    com/mpaas/framework/adapter/api/MPFramework.java
    com/mpaas/kernel/common/MPProxy.java
    com/mpaas/mariver/kernel/common/RVProxy.java
    com/mpaas/nebula/adapter/alipay/AuthGlobal.java
    com/mpaas/nebula/service/NebulaAdapterInitServiceImpl.java
    com/mpaas/ocradapter/api/model/ModelParamFactory.java
    com/mpaas/opensdk/auth/AlipayOpenAuthService.java
    com/mpaas/opensdk/util/UriLauncher.java
    com/mpaas/privacypermission/CleanInstrumentation.java
    com/mpaas/project/aar/convert/converter/FinalR.java
    com/mpaas/thirdparty/squareup/wire/AvailabilityChecker.java
    com/mpaas/thirdparty/squareup/wire/BuilderAdapter.java
    com/mpaas/thirdparty/squareup/wire/Message.java
    com/mpaas/thirdparty/squareup/wire/MessageAdapter.java
    com/mpaas/thirdparty/squareup/wire/Redactor.java
    com/mpaas/thirdparty/squareup/wire/Wire.java
    com/seiginonakama/res/utils/LogUtils.java
    com/uc/sandboxExport/SandboxedProcessService.java
    com/uc/sandboxExport/a/a.java
    com/uc/sandboxExport/a/b.java
    com/whzl/huaiangjj/App.java
    fvv/c.java
    fvv/g2.java
    fvv/r3.java
    fvv/x0.java
    io/crossbar/autobahn/utils/ABLogger.java
    org/greenrobot/eventbus/Logger.java
    org/greenrobot/eventbus/SubscriberMethod.java
    org/greenrobot/eventbus/SubscriberMethodFinder.java
    s/h/e/l/l/A.java
    s/h/e/l/l/S.java
    s/h/e/l/l/a8/p.java
    test/tinyapp/alipay/com/testlibrary/service/performancepanel/biz/PerformanceDataProvider.java
    test/tinyapp/alipay/com/testlibrary/util/ReflectUtil.java
    test/tinyapp/alipay/com/testlibrary/util/ScreenUtil.java
    一般功能-> 获取系统服务(getSystemService)
    com/alipay/android/phone/mobilecommon/dynamicrelease/utils/NetUtil.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/HeadsetUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/AppUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/AudioUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/CommonUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/VideoUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/video/OrientationDetector.java
    com/alipay/android/phone/mobilesdk/apm/anr/monitor/DumpInfoProcessor.java
    com/alipay/android/phone/mobilesdk/apm/memory/MemoryStats.java
    com/alipay/android/phone/mobilesdk/apm/util/APMUtil.java
    com/alipay/android/phone/mobilesdk/apm/util/DevicePerformanceToolsetImpl.java
    com/alipay/android/phone/mobilesdk/monitor/MonitorContextImpl.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/ProcessAliveHandler.java
    com/alipay/android/phone/mobilesdk/monitor/manufacturer/ManufacturerUtils.java
    com/alipay/android/phone/mobilesdk/monitor/platform/SamsungPlatformFlavor.java
    com/alipay/android/phone/mobilesdk/monitor/platform/XiaomiPlatformFlavor.java
    com/alipay/android/phone/scancode/export/camera/ScanHandler.java
    com/alipay/android/shareassist/ShareAssistApp.java
    com/alipay/android/shareassist/misc/NetStateManager.java
    com/alipay/android/shareassist/ui/WeiboEditActivity.java
    com/alipay/android/shareassist/ui/widget/APSearchBar.java
    com/alipay/android/shareassist/ui/widget/APTitleBar.java
    com/alipay/camera/CameraConfigurationManager.java
    com/alipay/camera/CameraManager.java
    com/alipay/camera2/Camera2AvailabilityCallback.java
    com/alipay/camera2/operation/Camera2Manager.java
    com/alipay/camera2/util/Camera2CharacteristicsCache.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    com/alipay/mobile/android/security/upgrade/download/silent/UpgradeSilentDownloadServiceImpl.java
    com/alipay/mobile/android/security/upgrade/download/silent/WifiChecker.java
    com/alipay/mobile/android/security/upgrade/listener/UpgradeDialogListener.java
    com/alipay/mobile/android/verify/bridge/BridgeWebView.java
    com/alipay/mobile/antui/amount/AUAmountFootView.java
    com/alipay/mobile/antui/basic/AUBasePwdInputBox.java
    com/alipay/mobile/antui/basic/AUCardOptionView.java
    com/alipay/mobile/antui/basic/AUSearchBar.java
    com/alipay/mobile/antui/basic/AUSearchView.java
    com/alipay/mobile/antui/basic/AUTitleBar.java
    com/alipay/mobile/antui/basic/AUToast.java
    com/alipay/mobile/antui/dialog/AUAbsMenu.java
    com/alipay/mobile/antui/dialog/AUInputDialog.java
    com/alipay/mobile/antui/dialog/AUOperationResultDialog.java
    com/alipay/mobile/antui/dialog/AUPopMenu.java
    com/alipay/mobile/antui/iconfont/util/UIPropUtil.java
    com/alipay/mobile/antui/input/AUInputBox.java
    com/alipay/mobile/antui/keyboard/AUNumberKeyBoardUtil.java
    com/alipay/mobile/antui/load/PullStayLoadingView.java
    com/alipay/mobile/antui/pop/AUPopTipContainer.java
    com/alipay/mobile/antui/pop/AUPopTipView.java
    com/alipay/mobile/antui/tablelist/AULineBreakListItem.java
    com/alipay/mobile/antui/utils/ToolUtils.java
    com/alipay/mobile/aompfilemanager/pdf/PageImageHolder.java
    com/alipay/mobile/artvc/client/AppRTCAudioManager.java
    com/alipay/mobile/artvc/client/AppRTCBluetoothManager.java
    com/alipay/mobile/artvc/client/AppRTCProximitySensor.java
    com/alipay/mobile/artvc/manager/MrtcWakeLock.java
    com/alipay/mobile/artvc/monitor/InterruptMonitor.java
    com/alipay/mobile/artvc/params/VideoFormat.java
    com/alipay/mobile/artvc/utilities/AlipayUtilities.java
    com/alipay/mobile/artvc/utilities/AppCommonUtility.java
    com/alipay/mobile/artvc/utilities/PermissionFragment.java
    com/alipay/mobile/artvc/utils/ServiceForeground.java
    com/alipay/mobile/artvc/utils/floating/BeeFloatingBaseService.java
    com/alipay/mobile/artvc/utils/floating/BeeFloatingWindowService.java
    com/alipay/mobile/artvc/video/BloxCaptureView.java
    com/alipay/mobile/base/notify/NotifyBellServiceImpl.java
    com/alipay/mobile/base/stepdetect/impl/StepDetectServiceImpl.java
    com/alipay/mobile/base/stepdetect/impl/StepDetector.java
    com/alipay/mobile/beehive/capture/activity/LandscapeCaptureActivity.java
    com/alipay/mobile/beehive/capture/utils/AudioUtils.java
    com/alipay/mobile/beehive/compositeui/imagepicker/ImagePickerView.java
    com/alipay/mobile/beehive/photo/view/GridMatchBaseLayout.java
    com/alipay/mobile/beehive/util/DensityUtils.java
    com/alipay/mobile/beehive/util/KeyBoardUtil.java
    com/alipay/mobile/beehive/util/NetworkUtil.java
    com/alipay/mobile/beehive/video/views/BaseVideoPreviewCon.java
    com/alipay/mobile/beehive/video/views/StreamPlayCon.java
    com/alipay/mobile/h5container/api/H5PageCount.java
    com/alipay/mobile/h5container/api/H5TitleBar.java
    com/alipay/mobile/liteprocess/LiteProcessService.java
    com/alipay/mobile/liteprocess/Util.java
    com/alipay/mobile/liteprocess/advice/ActivityBackAdvice.java
    com/alipay/mobile/liteprocess/ipc/IpcClient.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerSipper.java
    com/alipay/mobile/logmonitor/util/stacktrace/ThreadDumpHelper.java
    com/alipay/mobile/monitor/tools/MemoryUtil.java
    com/alipay/mobile/monitor/util/MonitorUtils.java
    com/alipay/mobile/monitor/util/NetUtils.java
    com/alipay/mobile/nebula/util/H5DimensionUtil.java
    com/alipay/mobile/nebula/util/H5KeepAliveUtil.java
    com/alipay/mobile/nebula/util/H5NetworkUtil.java
    com/alipay/mobile/nebula/util/H5TaskUtils.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebulaappproxy/ipc/H5EventHandlerServiceImpl.java
    com/alipay/mobile/nebulaappproxy/plugin/ui/H5PromptPlugin.java
    com/alipay/mobile/nebulaappproxy/remotedebug/RemoteDebugUtils.java
    com/alipay/mobile/nebulaappproxy/tinymenu/TinyMenuPopupWindow.java
    com/alipay/mobile/nebulaappproxy/tracedebug/collector/MemoryCollector.java
    com/alipay/mobile/nebulaappproxy/utils/TinyDeviceUtils.java
    com/alipay/mobile/nebulaappproxy/utils/TinyappUtils.java
    com/alipay/mobile/nebulacore/core/H5PageImpl.java
    com/alipay/mobile/nebulacore/core/H5PagePreloader.java
    com/alipay/mobile/nebulacore/plugin/H5ClipboardPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5NetworkPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5PagePlugin.java
    com/alipay/mobile/nebulacore/plugin/H5ShakePlugin.java
    com/alipay/mobile/nebulacore/ui/H5KeepAliveActivityDelegate.java
    com/alipay/mobile/nebulacore/ui/H5NetworkCheckActivity.java
    com/alipay/mobile/nebulacore/ui/H5PromptDialog.java
    com/alipay/mobile/nebulacore/ui/H5ViewHolder.java
    com/alipay/mobile/nebulacore/util/H5ToastUtil.java
    com/alipay/mobile/nebulacore/util/NebulaUtil.java
    com/alipay/mobile/nebulacore/view/H5Dialog.java
    com/alipay/mobile/nebulacore/view/H5NavMenu.java
    com/alipay/mobile/nebulaengine/facade/jsapi/InternalBridgeExtension.java
    com/alipay/mobile/nebulauc/embedview/input/H5InputMethodHelper.java
    com/alipay/mobile/nebulauc/impl/VideoUtils.java
    com/alipay/mobile/nebulauc/input/H5NumInputKeyboardM57.java
    com/alipay/mobile/nebulauc/nativeinput/H5NativeInputPlugin.java
    com/alipay/mobile/nebulauc/nativeinput/SystemViewUtil.java
    com/alipay/mobile/nebulax/common/utils/ProcessUtils.java
    com/alipay/mobile/quinox/LauncherActivity.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/bundle/h.java
    com/alipay/mobile/quinox/perfhelper/mtk/PerfServiceProxy.java
    com/alipay/mobile/quinox/preload/ExcaliburService.java
    com/alipay/mobile/quinox/preload/PreloadFragmentActivity.java
    com/alipay/mobile/quinox/preload/PreloadManager.java
    com/alipay/mobile/quinox/startup/AsyncStartupWindow.java
    com/alipay/mobile/quinox/utils/LiteProcessInfo.java
    com/alipay/mobile/quinox/utils/SystemUtil.java
    com/alipay/mobile/quinox/utils/crash/CrashBypass.java
    com/alipay/mobile/rome/syncsdk/util/b.java
    com/alipay/mobile/rome/syncsdk/util/e.java
    com/alipay/mobile/upgrade/ui/UpdateCommonDialog.java
    com/alipay/mobile/upgrade/ui/UpdateRetryDialog.java
    com/alipay/mobile/util/wifichecker/WifiChecker.java
    com/alipay/mobilelbs/biz/core/LBSUploadAction.java
    com/alipay/mobilelbs/biz/core/util/LBSLogUtil.java
    com/alipay/mobilelbs/biz/impl/LBSLocationManagerServiceImpl.java
    com/alipay/mobilelbs/biz/mpaas/MPLBSReportService.java
    com/alipay/xmedia/apmutils/utils/NetworkUtils.java
    com/alipay/xmedia/capture/biz/utils/AudioUtils.java
    com/alipay/xmedia/capture/biz/utils/CameraOrientationUtils.java
    com/alipay/xmedia/capture/biz/video/view/APMCameraView.java
    com/alipay/xmedia/common/biz/utils/AppUtils.java
    com/ant/phone/falcon/util/DeviceHWInfo.java
    com/ant/phone/imu/RotationTracker.java
    com/ant/phone/imu/SimpleTracker.java
    com/ant/phone/imu/VerticalTracker.java
    com/ant/phone/xmedia/api/utils/ShakeDetector.java
    com/hjq/permissions/PermissionUtils.java
    com/laiwang/sdk/openapi/LwSecurity.java
    com/laiwang/sdk/utils/LWAPIUtils.java
    com/sina/deviceidjnisdk/DeviceInfo.java
    com/whzl/huaiangjj/utils/KeyBoardUtils.java
    com/whzl/huaiangjj/utils/NetUtils.java
    com/whzl/huaiangjj/utils/ToastUtils.java
    com/whzl/huaiangjj/utils/UserUtils.java
    com/whzl/huaiangjj/utils/selfnet/NetworkUtils.java
    com/wildma/idcardcamera/camera/LightSensorUtil.java
    com/wildma/idcardcamera/camera/SensorControler.java
    fvv/z0.java
    org/xwebrtc/Camera2Capturer.java
    org/xwebrtc/Camera2Enumerator.java
    org/xwebrtc/CameraSession.java
    org/xwebrtc/NetworkMonitorAutoDetect.java
    org/xwebrtc/ScreenCaptureService.java
    org/xwebrtc/ScreenCapturerAndroid.java
    org/xwebrtc/audio/JavaAudioDeviceModule.java
    org/xwebrtc/audio/WebRtcAudioManager.java
    org/xwebrtc/voiceengine/WebRtcAudioManager.java
    org/xwebrtc/voiceengine/WebRtcAudioTrack.java
    org/xwebrtc/voiceengine/WebRtcAudioUtils.java
    test/tinyapp/alipay/com/testlibrary/util/ScreenUtil.java
    一般功能-> 获取WiFi相关信息
    加密解密-> Base64 加密
    com/alipay/android/phone/mobilecommon/multimedia/utils/Base64Utils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/AbstractApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/url/UrlUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/url/http/AlipayConvertorUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/url/http/MPaasConvertorUtils.java
    com/alipay/mobile/beehive/plugins/utils/Base64Helper.java
    com/alipay/mobile/nebula/util/H5ImageUtil.java
    com/alipay/mobile/nebula/util/H5RsaUtil.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebulaappproxy/edge/TinyAppEdgeRiskServiceImpl.java
    com/alipay/mobile/nebulaappproxy/inside/rpc/H5RpcUtil.java
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyAppSharePlugin.java
    com/alipay/mobile/nebulaappproxy/tracedebug/websocket/WSTracedebugDataChannel.java
    com/alipay/mobile/nebulaappproxy/ws/H5WebSocketCallback.java
    com/alipay/mobile/nebulacore/dev/provider/H5WalletDevDebugProvider.java
    com/alipay/mobile/nebulacore/dev/trace/H5TraceProviderImpl.java
    com/alipay/mobile/nebulacore/plugin/H5HttpPlugin.java
    com/alipay/mobile/quinox/utils/sp/XmlUtils.java
    com/alipay/multimedia/utils/AESUtils.java
    com/alipay/xmedia/common/biz/utils/AESUtils.java
    com/alipay/xmedia/common/biz/utils/CommonUtils.java
    com/alipay/xmedia/common/biz/utils/MD5Utils.java
    com/ant/phone/xmedia/api/utils/BitmapUtils.java
    com/ant/phone/xmedia/hybrid/H5XMediaPlugin.java
    com/mpaas/nebula/rpc/H5RpcUtil.java
    com/mpaas/opensdk/proxy/InsideRpcImpl.java
    com/whzl/huaiangjj/utils/selfnet/EncodeUtils.java
    com/wildma/idcardcamera/utils/ImageUtils.java
    de/tavendo/autobahn/WebSocketWriter.java
    fvv/e2.java
    fvv/y1.java
    io/crossbar/autobahn/websocket/WebSocketWriter.java
    xnn/XNNBehavor.java
    xnn/xdatadriven/DataDriven.java
    网络通信-> URLConnection
    一般功能-> IPC通信
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseProcessService.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseRequestService.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/RealTimeReceiver.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/SyncConfigReceiver.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/process/IDynamicReleaseProcessor.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/process/ProcessServiceConnection.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/request/IDynamicReleaseCallback.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/request/IDynamicReleaseRequester.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/request/RequestServiceConnection.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/common/FRWBroadcastReceiver.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/UserLeaveHintReceiver.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/image/assist/MemoryMonitor.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/ARTVCModuleDownloadActivity.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/LiveDownloadActivity.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/LiveLaunchApp.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/HeadsetUtils.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/MediaUtils.java
    com/alipay/android/phone/mobilesdk/apm/service/APMInnerService.java
    com/alipay/android/phone/mobilesdk/apm/service/IAPMInnerService.java
    com/alipay/android/phone/mobilesdk/apm/smoothness/SmoothnessHandler.java
    com/alipay/android/phone/mobilesdk/monitor/MonitorContextImpl.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/ActivityLifecycleHandler.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/AppHealthHandler.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/FrameworkBackgroundJob.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/ProcessAliveHandler.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/PushBindMainHandler.java
    com/alipay/android/phone/mobilesdk/monitor/health/AppHealthMonitorManager.java
    com/alipay/android/phone/mobilesdk/monitor/health/util/HealthCheckReceiver.java
    com/alipay/android/phone/mobilesdk/monitor/health/util/HealthProcessEventReceiver.java
    com/alipay/android/phone/mobilesdk/monitor/traffic/MpaasTrafficMonitorImpl.java
    com/alipay/android/phone/mobilesdk/storage/UniformStorageMonitorReceiver.java
    com/alipay/android/phone/scancode/export/ScanCallback.java
    com/alipay/android/phone/scancode/export/adapter/MPScanService.java
    com/alipay/android/phone/scancode/export/adapter/TinyAppDebug.java
    com/alipay/android/shareassist/DefaultAlipayCallbackActivity.java
    com/alipay/android/shareassist/DefaultWXEntryActivity.java
    com/alipay/android/shareassist/ShareAssistApp.java
    com/alipay/android/shareassist/WeixinResponseHelper.java
    com/alipay/android/shareassist/api/SmsApi.java
    com/alipay/android/shareassist/api/WeiboNativeApi.java
    com/alipay/android/shareassist/misc/NetStateManager.java
    com/alipay/android/shareassist/misc/SsoHandler.java
    com/alipay/android/shareassist/ui/BaseCallbackActivity.java
    com/alipay/android/shareassist/ui/QQCallbackActivity.java
    com/alipay/android/shareassist/ui/WeiboAuthActivity.java
    com/alipay/android/shareassist/ui/WeiboCallbackActivity.java
    com/alipay/android/shareassist/ui/WeiboEditActivity.java
    com/alipay/android/shareassist/ui/WeiboFrindListActivity.java
    com/alipay/android/shareassist/utils/WeixinHelper.java
    com/alipay/auth/AuthWeiboActivity.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadIntentService.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadStatusReceiver.java
    com/alipay/mobile/android/security/upgrade/download/normal/impl/UpgradeExternalDownloadManagerImpl.java
    com/alipay/mobile/android/security/upgrade/receiver/UpgradeBroadcastReceiver.java
    com/alipay/mobile/android/security/upgrade/util/UpdateUtils.java
    com/alipay/mobile/android/verify/sdk/i.java
    com/alipay/mobile/antui/basic/AUBasicDialog.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5OfficeViewerPlugin.java
    com/alipay/mobile/aompfilemanager/pdf/PdfViewer.java
    com/alipay/mobile/artvc/client/AlipayRtcClient.java
    com/alipay/mobile/artvc/client/AppRTCAudioManager.java
    com/alipay/mobile/artvc/client/AppRTCBluetoothManager.java
    com/alipay/mobile/artvc/engine/AlipayRtcEngine.java
    com/alipay/mobile/artvc/manager/ARTVCManager.java
    com/alipay/mobile/artvc/monitor/CpuMonitor.java
    com/alipay/mobile/artvc/monitor/InterruptMonitor.java
    com/alipay/mobile/artvc/monitor/NetMonitor.java
    com/alipay/mobile/artvc/utilities/PermissionFragment.java
    com/alipay/mobile/artvc/utils/ServiceForeground.java
    com/alipay/mobile/artvc/utils/floating/FloatingManager.java
    com/alipay/mobile/aspect/PointCutConstants.java
    com/alipay/mobile/base/config/impl/ConfigServiceImpl.java
    com/alipay/mobile/beehive/capture/activity/BaseRecordPreviewV2Activity.java
    com/alipay/mobile/beehive/capture/activity/CaptureActivity.java
    com/alipay/mobile/beehive/capture/activity/CaptureV2OrientationActivity.java
    com/alipay/mobile/beehive/capture/activity/RecordPreviewActivity.java
    com/alipay/mobile/beehive/capture/plugin/CaptureForIndustryPlugin.java
    com/alipay/mobile/beehive/capture/service/impl/CaptureServiceImpl.java
    com/alipay/mobile/beehive/capture/utils/OtherUtils.java
    com/alipay/mobile/beehive/compositeui/multilevel/MultilevelSelectActivity.java
    com/alipay/mobile/beehive/photo/ui/BrowsePhotoAsListActivity.java
    com/alipay/mobile/beehive/photo/ui/PhotoBrowseView.java
    com/alipay/mobile/beehive/photo/ui/PhotoEditActivity.java
    com/alipay/mobile/beehive/photo/ui/PhotoPreviewActivity.java
    com/alipay/mobile/beehive/photo/ui/PhotoSelectActivity.java
    com/alipay/mobile/beehive/photo/ui/VideoPreviewActivity.java
    com/alipay/mobile/beehive/photo/ui/VideoPreviewEditActivity.java
    com/alipay/mobile/beehive/photo/wrapper/PhotoActivity.java
    com/alipay/mobile/beehive/plugin/H5PhotoPlugin.java
    com/alipay/mobile/beehive/plugins/utils/GeneralUtils.java
    com/alipay/mobile/beehive/rpc/action/CertifyHandler.java
    com/alipay/mobile/beehive/service/impl/PhotoServiceImpl.java
    com/alipay/mobile/beehive/util/JumpUtil.java
    com/alipay/mobile/beehive/util/MapUtil.java
    com/alipay/mobile/beehive/util/NetworkUtil.java
    com/alipay/mobile/beehive/util/PhoneUtil.java
    com/alipay/mobile/beehive/video/views/EnhancedVideoPlayView.java
    com/alipay/mobile/beehive/video/views/StreamPlayCon.java
    com/alipay/mobile/core/app/impl/LocalBroadcastManagerWrapper.java
    com/alipay/mobile/core/impl/ActivityAllStoppedCallback.java
    com/alipay/mobile/core/impl/DescriptionDebugger.java
    com/alipay/mobile/core/impl/MicroApplicationContextImpl.java
    com/alipay/mobile/core/init/impl/BundleLoadHelper.java
    com/alipay/mobile/core/loading/impl/LoadingPage.java
    com/alipay/mobile/core/loading/impl/LoadingPageManagerImpl.java
    com/alipay/mobile/h5plugin/H5LocationPlugin.java
    com/alipay/mobile/h5plugin/H5MapActivity.java
    com/alipay/mobile/h5plugin/MPChooseCityPlugin.java
    com/alipay/mobile/liteprocess/ConfigChangeReceiver.java
    com/alipay/mobile/liteprocess/HostInfoReceiver.java
    com/alipay/mobile/liteprocess/LiteProcessActivity.java
    com/alipay/mobile/liteprocess/LiteProcessClientManager.java
    com/alipay/mobile/liteprocess/LiteProcessServerManager.java
    com/alipay/mobile/liteprocess/LiteProcessService.java
    com/alipay/mobile/liteprocess/TinyAppClassPreloader.java
    com/alipay/mobile/liteprocess/Util.java
    com/alipay/mobile/liteprocess/advice/ActivityBackAdvice.java
    com/alipay/mobile/liteprocess/advice/ActivityCreateAdvice.java
    com/alipay/mobile/liteprocess/advice/ActivityResumeAdvice.java
    com/alipay/mobile/liteprocess/advice/StartActivityAdvice.java
    com/alipay/mobile/liteprocess/advice/StartActivityWithoutMicroAppAdvice.java
    com/alipay/mobile/liteprocess/ipc/IClientService.java
    com/alipay/mobile/liteprocess/ipc/IpcCallClient.java
    com/alipay/mobile/liteprocess/ipc/IpcCallServer.java
    com/alipay/mobile/liteprocess/ipc/IpcClient.java
    com/alipay/mobile/liteprocess/ipc/IpcMsgClient.java
    com/alipay/mobile/liteprocess/ipc/IpcMsgServer.java
    com/alipay/mobile/liteprocess/ipc/IpcService.java
    com/alipay/mobile/logmonitor/ClientMonitorExtReceiver.java
    com/alipay/mobile/logmonitor/ClientMonitorService.java
    com/alipay/mobile/logmonitor/ClientMonitorWakeupReceiver.java
    com/alipay/mobile/logmonitor/TraceStubReceiver.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerHandler.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerSipper.java
    com/alipay/mobile/logmonitor/analysis/power/PowerDegradeManager.java
    com/alipay/mobile/logmonitor/analysis/power/PowerUsageInfo.java
    com/alipay/mobile/logmonitor/util/upload/UserDiagnostician.java
    com/alipay/mobile/monitor/api/MonitorInstrumentCallback.java
    com/alipay/mobile/nebula/activity/H5ActivityResultManager.java
    com/alipay/mobile/nebula/activity/OnH5ActivityResult.java
    com/alipay/mobile/nebula/appcenter/apphandler/loadingview/H5LoadingActivity.java
    com/alipay/mobile/nebula/appcenter/apphandler/loadingview/H5LoadingViewImpl.java
    com/alipay/mobile/nebula/keyboard/H5KeyboardManager.java
    com/alipay/mobile/nebula/util/H5CdpAdvertisementController.java
    com/alipay/mobile/nebula/util/H5KeepAliveUtil.java
    com/alipay/mobile/nebula/util/H5NetworkUtil.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebula/webview/APFileChooserParams.java
    com/alipay/mobile/nebula/webview/AndroidFileChooseParams.java
    com/alipay/mobile/nebulaappproxy/activity/MiniProgramOpenSettingActivity.java
    com/alipay/mobile/nebulaappproxy/api/H5AppProxyUtil.java
    com/alipay/mobile/nebulaappproxy/api/pipeline/H5ClientStartedPipeline.java
    com/alipay/mobile/nebulaappproxy/api/receiver/H5UserActionReceiver.java
    com/alipay/mobile/nebulaappproxy/inside/account/AlipayMiniProgramAuthActivity.java
    com/alipay/mobile/nebulaappproxy/inside/account/MiniProgramAuthService.java
    com/alipay/mobile/nebulaappproxy/inside/contact/ContactUtils.java
    com/alipay/mobile/nebulaappproxy/inside/contact/H5ContactTransparentActivity.java
    com/alipay/mobile/nebulaappproxy/inside/plugin/H5ScanPlugin.java
    com/alipay/mobile/nebulaappproxy/ipc/H5ProcessTransActivity.java
    com/alipay/mobile/nebulaappproxy/ipc/IPCMainProcessServiceImpl.java
    com/alipay/mobile/nebulaappproxy/ipc/handler/H5MainProcessCallback.java
    com/alipay/mobile/nebulaappproxy/ipc/handler/H5SubProcessCallback.java
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyOpenThirdPartApp.java
    com/alipay/mobile/nebulaappproxy/plugin/tinymenu/H5HideOptionMenuItemPlugin.java
    com/alipay/mobile/nebulaappproxy/remotedebug/TinyAppRemoteDebugInterceptorImpl.java
    com/alipay/mobile/nebulaappproxy/tinymenu/TinyBlurMenu.java
    com/alipay/mobile/nebulaappproxy/tinypermission/H5ApiBizPermissionManager.java
    com/alipay/mobile/nebulacore/Nebula.java
    com/alipay/mobile/nebulacore/SandboxedPrivilegedProcessService0.java
    com/alipay/mobile/nebulacore/SandboxedProcessService0.java
    com/alipay/mobile/nebulacore/api/H5UcInitReceiver.java
    com/alipay/mobile/nebulacore/appcenter/H5IApplicationInstallerImpl.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5ContentPackage.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackageParser.java
    com/alipay/mobile/nebulacore/core/H5PageImpl.java
    com/alipay/mobile/nebulacore/core/H5PagePreloader.java
    com/alipay/mobile/nebulacore/core/H5SessionImpl.java
    com/alipay/mobile/nebulacore/core/NebulaServiceImpl.java
    com/alipay/mobile/nebulacore/dev/provider/H5BugMeManagerImpl.java
    com/alipay/mobile/nebulacore/embedview/H5EmbedWebView.java
    com/alipay/mobile/nebulacore/env/H5Environment.java
    com/alipay/mobile/nebulacore/env/H5WebViewChoose.java
    com/alipay/mobile/nebulacore/plugin/H5NotifyPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5PPDownloadPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5PagePlugin.java
    com/alipay/mobile/nebulacore/plugin/H5PushBizWindowReceiver.java
    com/alipay/mobile/nebulacore/plugin/H5SessionPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5SnapshotPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5SystemPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5UrlInterceptPlugin.java
    com/alipay/mobile/nebulacore/pushbiz/H5PushBizPlugin.java
    com/alipay/mobile/nebulacore/ui/H5Activity.java
    com/alipay/mobile/nebulacore/ui/H5FileChooserActivity.java
    com/alipay/mobile/nebulacore/ui/H5KeepAliveActivityDelegate.java
    com/alipay/mobile/nebulacore/ui/H5MainProcTinyActivity.java
    com/alipay/mobile/nebulacore/ui/H5MainProcTinyTransActivity.java
    com/alipay/mobile/nebulacore/ui/H5NebulaAppActivity.java
    com/alipay/mobile/nebulacore/ui/H5NetworkCheckActivity.java
    com/alipay/mobile/nebulacore/ui/H5TransActivity.java
    com/alipay/mobile/nebulacore/util/H5IntentUtil.java
    com/alipay/mobile/nebulacore/util/TinyAppSystemUtils.java
    com/alipay/mobile/nebulacore/view/H5NavigationBar.java
    com/alipay/mobile/nebulacore/wallet/H5Application.java
    com/alipay/mobile/nebulacore/wallet/H5BugMeDevApp.java
    com/alipay/mobile/nebulacore/wallet/H5DevAppActivity.java
    com/alipay/mobile/nebulacore/wallet/H5WalletPageNotifyPlugin.java
    com/alipay/mobile/nebulacore/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulacore/web/H5WebChromeClient.java
    com/alipay/mobile/nebulauc/embedview/input/H5EmbedEditText.java
    com/alipay/mobile/nebulauc/embedview/input/H5InputMethodHelper.java
    com/alipay/mobile/nebulauc/impl/UCFileChooserParams.java
    com/alipay/mobile/nebulauc/impl/UCWebView.java
    com/alipay/mobile/nebulauc/impl/UcServiceImpl.java
    com/alipay/mobile/nebulax/engine/a/d/c.java
    com/alipay/mobile/nebulax/engine/legacy/uc/UCSetup.java
    com/alipay/mobile/quinox/LauncherActivity.java
    com/alipay/mobile/quinox/LauncherApplication.java
    com/alipay/mobile/quinox/activity/QuinoxInstrumentation.java
    com/alipay/mobile/quinox/activity/StubActivity.java
    com/alipay/mobile/quinox/api/activity/ActivityRouter.java
    com/alipay/mobile/quinox/api/activity/LifecycleCallbackManager.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/classloader/BundleClassLoader.java
    com/alipay/mobile/quinox/classloader/DexOptServiceInToolsProcess.java
    com/alipay/mobile/quinox/preload/ExcaliburService.java
    com/alipay/mobile/quinox/preload/MainPldService.java
    com/alipay/mobile/quinox/preload/PreloadFodderActivity.java
    com/alipay/mobile/quinox/preload/PreloadFragmentActivity.java
    com/alipay/mobile/quinox/preload/PreloadInstrumentation.java
    com/alipay/mobile/quinox/preload/PreloadReceiver.java
    com/alipay/mobile/quinox/preload/PreloadService.java
    com/alipay/mobile/quinox/utils/SystemUtil.java
    com/alipay/mobile/rome/syncsdk/service/LongLinkNetInfoReceiver.java
    com/alipay/mobile/rome/syncsdk/service/LongLinkService.java
    com/alipay/mobile/rome/syncservice/b/a.java
    com/alipay/mobile/tianyanadapter/logging/LoggingLocalReceiver.java
    com/alipay/mobile/tianyanadapter/monitor/MonitorLocalReceiver.java
    com/alipay/mobile/tianyanadapter/monitor/MonitorReflectedEntry.java
    com/alipay/mobile/tianyanadapter/tools/ConfigChangeBroadCastReceiver.java
    com/alipay/mobile/tianyanadapter/tools/ThreadStatusChecker.java
    com/alipay/mobile/tianyanadapter/tools/ToolsEntryController.java
    com/alipay/mobilelbs/biz/core/LBSLocalReceiver.java
    com/alipay/mobilelbs/biz/util/LBSUtil.java
    com/alipay/multimedia/adjuster/utils/FileUtils.java
    com/alipay/multimedia/widget/config/ConfigManager.java
    com/alipay/tianyan/mobilesdk/TianyanMonitorAbility.java
    com/alipay/tianyan/mobilesdk/TianyanMonitorDelegator.java
    com/alipay/tianyan/mobilesdk/coco/IOreoServiceUnlimited.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimitedIntentService.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimitedService.java
    com/alipay/xmedia/common/biz/utils/XFileUtils.java
    com/ant/phone/falcon/ar/render/cloudconfig/ConfigManager.java
    com/hjq/permissions/PermissionFragment.java
    com/hjq/permissions/PermissionSettingPage.java
    com/hjq/permissions/PermissionUtils.java
    com/hjq/permissions/XXPermissions.java
    com/laiwang/sdk/channel/IILWAPIChannel.java
    com/laiwang/sdk/channel/IILWAPIChannelProxy.java
    com/laiwang/sdk/openapi/IILWAPICallback.java
    com/laiwang/sdk/openapi/LWAPI.java
    com/laiwang/sdk/openapi/LWAPIIntent.java
    com/laiwang/sdk/receiver/LWReceiver.java
    com/laiwang/sdk/utils/LWAPIUtils.java
    com/mpaas/configservice/adapter/ConfigUpdateBroadCastReceiver.java
    com/mpaas/mas/adapter/AppLifecycleReceiver.java
    com/mpaas/mas/adapter/api/MPDiagnose.java
    com/mpaas/nebula/adapter/receiver/H5AppDownloadReceiver.java
    com/mpaas/ocr/biz/activity/DetectActivity.java
    com/mpaas/ocr/biz/manager/XnnManager.java
    com/mpaas/ocr/biz/model/detect/DetectModel.java
    com/mpaas/ocr/biz/model/detect/IDetectModel.java
    com/mpaas/ocr/biz/presenter/DetectPresenter.java
    com/mpaas/opensdk/auth/LoginController.java
    com/mpaas/opensdk/event/LoginEventSender.java
    com/mpaas/opensdk/extension/ResultInfo.java
    com/mpaas/opensdk/plugin/H5TradePayPlugin.java
    com/mpaas/privacypermission/PPLifeCycle.java
    com/mpaas/privacypermission/PermissionGate.java
    com/mpaas/tinyapi/city/ChooseCityProcessor.java
    com/mpaas/tinyapi/city/view/CitySelectActivity.java
    com/mpaas/tinyapi/location/ChooseLocationProcessor.java
    com/mpaas/tinyapi/location/view/H5ChooseLocationActivity.java
    com/uc/sandboxExport/IChildProcessSetup.java
    com/uc/sandboxExport/SandboxedProcessService.java
    com/whzl/huaiangjj/BaseActivity.java
    com/whzl/huaiangjj/BaseFragment.java
    com/whzl/huaiangjj/LoginActivity.java
    com/whzl/huaiangjj/MainActivity.java
    com/whzl/huaiangjj/MpaasHttpClientUtils.java
    com/whzl/huaiangjj/activity/DkInfoActivity.java
    com/whzl/huaiangjj/activity/FaceCheckActivity.java
    com/whzl/huaiangjj/activity/NewsShareActivity.java
    com/whzl/huaiangjj/activity/RegisterActivity.java
    com/whzl/huaiangjj/activity/RegisterJyPassActivity.java
    com/whzl/huaiangjj/activity/RegisterSetPassActivity.java
    com/whzl/huaiangjj/activity/RegisterSuccessActivity.java
    com/whzl/huaiangjj/activity/SacnResultActivity.java
    com/whzl/huaiangjj/activity/SearchReslutActivity.java
    com/whzl/huaiangjj/activity/SetModyPwActivity.java
    com/whzl/huaiangjj/activity/StartActivity.java
    com/whzl/huaiangjj/activity/WebViewActivity.java
    com/whzl/huaiangjj/activity/WelcomeActivity.java
    com/whzl/huaiangjj/fragment/HomeFragment.java
    com/whzl/huaiangjj/fragment/MyFragment.java
    com/whzl/huaiangjj/h5utils/OfflineUtils.java
    com/whzl/huaiangjj/hsjsapi/MyJSApiPlugin.java
    com/whzl/huaiangjj/utils/CrashHandler.java
    com/whzl/huaiangjj/utils/MapUtils.java
    com/whzl/huaiangjj/utils/NoLineClickableSpan.java
    com/whzl/huaiangjj/utils/ScanManager.java
    com/whzl/huaiangjj/utils/TimeUtils.java
    com/whzl/huaiangjj/utils/UserUtils.java
    com/wildma/idcardcamera/camera/CameraActivity.java
    com/wildma/idcardcamera/camera/IDCardCamera.java
    com/wildma/idcardcamera/utils/PermissionUtils.java
    fvv/m0.java
    fvv/t2.java
    fvv/z0.java
    org/xwebrtc/NetworkMonitorAutoDetect.java
    org/xwebrtc/ScreenCaptureService.java
    org/xwebrtc/ScreenCapturerAndroid.java
    s/h/e/l/l/A.java
    test/tinyapp/alipay/com/testlibrary/service/pageswitchnotify/PageSwitchNotifyTestService.java
    test/tinyapp/alipay/com/testlibrary/service/performancepanel/PerformancePanelTestService.java
    进程操作-> 获取运行的进程\服务
    进程操作-> 获取进程pid
    com/alibaba/sqlcrypto/CursorWindow.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/KillProcess.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/AppUtils.java
    com/alipay/android/phone/mobilesdk/apm/anr/extra/CpuCollector.java
    com/alipay/android/phone/mobilesdk/apm/anr/monitor/CpuSampler.java
    com/alipay/android/phone/mobilesdk/apm/anr/monitor/DumpInfoProcessor.java
    com/alipay/android/phone/mobilesdk/apm/util/DevicePerformanceToolsetImpl.java
    com/alipay/android/phone/mobilesdk/monitor/health/worker/BackgroundCpuUsageWorker.java
    com/alipay/android/phone/mobilesdk/socketcraft/integrated/logcat/AndroidSCLogCatImpl.java
    com/alipay/mobile/artvc/client/AppRTCAudioManager.java
    com/alipay/mobile/artvc/client/AppRTCBluetoothManager.java
    com/alipay/mobile/artvc/utilities/AlipayUtilities.java
    com/alipay/mobile/artvc/utils/ToolSet.java
    com/alipay/mobile/core/impl/MicroApplicationContextImpl.java
    com/alipay/mobile/liteprocess/HostInfoReceiver.java
    com/alipay/mobile/liteprocess/LiteProcessClientManager.java
    com/alipay/mobile/liteprocess/ipc/IpcMsgClient.java
    com/alipay/mobile/logmonitor/analysis/power/PowerDegradeManager.java
    com/alipay/mobile/monitor/tools/MemoryUtil.java
    com/alipay/mobile/monitor/util/FileUtils.java
    com/alipay/mobile/nebula/basebridge/H5BaseNebulaService.java
    com/alipay/mobile/nebula/dev/H5BugmeIdGenerator.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebulaappproxy/tracedebug/collector/CpuCollector.java
    com/alipay/mobile/nebulaappproxy/tracedebug/collector/MemoryCollector.java
    com/alipay/mobile/nebulacore/core/H5CoreTarget.java
    com/alipay/mobile/nebulauc/plugin/H5UpdateUCCorePlugin.java
    com/alipay/mobile/nebulax/common/utils/ProcessUtils.java
    com/alipay/mobile/nebulax/kernel/remote/RemoteCallArgs.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/startup/StartupSafeguard.java
    com/alipay/mobile/quinox/utils/LiteProcessInfo.java
    com/alipay/mobile/quinox/utils/QuinoxPrivacyUtil.java
    com/alipay/mobile/tianyanadapter/tools/ThreadCheckRunner.java
    com/alipay/xmedia/common/biz/utils/AppUtils.java
    com/mpaas/privacypermission/CleanInstrumentation.java
    com/mpaas/privacypermission/CleanUtil.java
    com/whzl/huaiangjj/utils/CrashHandler.java
    fvv/z0.java
    org/xwebrtc/PeerConnectionFactory.java
    组件-> 启动 Activity
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/ARTVCModuleDownloadActivity.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/live/LiveLaunchApp.java
    com/alipay/android/shareassist/ShareAssistApp.java
    com/alipay/android/shareassist/misc/SsoHandler.java
    com/alipay/android/shareassist/ui/WeiboAuthActivity.java
    com/alipay/android/shareassist/ui/WeiboEditActivity.java
    com/alipay/android/shareassist/utils/WeixinHelper.java
    com/alipay/auth/AuthWeiboActivity.java
    com/alipay/mobile/android/security/upgrade/util/UpdateUtils.java
    com/alipay/mobile/android/verify/sdk/i.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5OfficeViewerPlugin.java
    com/alipay/mobile/artvc/utilities/PermissionFragment.java
    com/alipay/mobile/artvc/utils/floating/FloatingManager.java
    com/alipay/mobile/aspect/PointCutConstants.java
    com/alipay/mobile/beehive/capture/activity/CaptureActivity.java
    com/alipay/mobile/beehive/capture/activity/CaptureV2OrientationActivity.java
    com/alipay/mobile/beehive/capture/activity/RecordPreviewActivity.java
    com/alipay/mobile/beehive/capture/service/impl/CaptureServiceImpl.java
    com/alipay/mobile/beehive/compositeui/app/H5BeehiveViewPlugin.java
    com/alipay/mobile/beehive/photo/ui/PhotoBrowseView.java
    com/alipay/mobile/beehive/photo/ui/PhotoSelectActivity.java
    com/alipay/mobile/beehive/photo/ui/VideoPreviewActivity.java
    com/alipay/mobile/beehive/service/impl/PhotoServiceImpl.java
    com/alipay/mobile/beehive/util/JumpUtil.java
    com/alipay/mobile/beehive/util/MapUtil.java
    com/alipay/mobile/beehive/util/PhoneUtil.java
    com/alipay/mobile/beehive/video/views/EnhancedVideoPlayView.java
    com/alipay/mobile/core/impl/MicroApplicationContextImpl.java
    com/alipay/mobile/h5plugin/H5LocationPlugin.java
    com/alipay/mobile/h5plugin/H5MapActivity.java
    com/alipay/mobile/liteprocess/LiteProcessClientManager.java
    com/alipay/mobile/liteprocess/LiteProcessServerManager.java
    com/alipay/mobile/liteprocess/Util.java
    com/alipay/mobile/liteprocess/advice/ActivityBackAdvice.java
    com/alipay/mobile/liteprocess/advice/ActivityCreateAdvice.java
    com/alipay/mobile/liteprocess/advice/StartActivityAdvice.java
    com/alipay/mobile/nebula/appcenter/apphandler/loadingview/H5LoadingViewImpl.java
    com/alipay/mobile/nebula/util/H5Utils.java
    com/alipay/mobile/nebulaappproxy/api/H5AppProxyUtil.java
    com/alipay/mobile/nebulaappproxy/inside/account/MiniProgramAuthService.java
    com/alipay/mobile/nebulaappproxy/inside/contact/ContactUtils.java
    com/alipay/mobile/nebulaappproxy/inside/contact/H5ContactTransparentActivity.java
    com/alipay/mobile/nebulaappproxy/ipc/handler/H5MainProcessCallback.java
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyOpenThirdPartApp.java
    com/alipay/mobile/nebulaappproxy/tinypermission/H5ApiBizPermissionManager.java
    com/alipay/mobile/nebulacore/Nebula.java
    com/alipay/mobile/nebulacore/appcenter/H5IApplicationInstallerImpl.java
    com/alipay/mobile/nebulacore/core/NebulaServiceImpl.java
    com/alipay/mobile/nebulacore/dev/provider/H5BugMeManagerImpl.java
    com/alipay/mobile/nebulacore/env/H5Environment.java
    com/alipay/mobile/nebulacore/plugin/H5PagePlugin.java
    com/alipay/mobile/nebulacore/plugin/H5SessionPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5SystemPlugin.java
    com/alipay/mobile/nebulacore/ui/H5FileChooserActivity.java
    com/alipay/mobile/nebulacore/ui/H5MainProcTinyActivity.java
    com/alipay/mobile/nebulacore/ui/H5MainProcTinyTransActivity.java
    com/alipay/mobile/nebulacore/util/TinyAppSystemUtils.java
    com/alipay/mobile/nebulacore/wallet/H5Application.java
    com/alipay/mobile/nebulacore/wallet/H5BugMeDevApp.java
    com/alipay/mobile/nebulacore/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulacore/web/H5WebChromeClient.java
    com/alipay/mobile/nebulax/engine/a/d/c.java
    com/alipay/mobile/quinox/preload/PreloadFodderActivity.java
    com/hjq/permissions/PermissionFragment.java
    com/hjq/permissions/XXPermissions.java
    com/laiwang/sdk/openapi/LWAPI.java
    com/laiwang/sdk/utils/LWAPIUtils.java
    com/mpaas/ocr/biz/manager/XnnManager.java
    com/mpaas/opensdk/auth/LoginController.java
    com/mpaas/opensdk/plugin/H5TradePayPlugin.java
    com/mpaas/tinyapi/city/ChooseCityProcessor.java
    com/mpaas/tinyapi/location/ChooseLocationProcessor.java
    com/whzl/huaiangjj/BaseActivity.java
    com/whzl/huaiangjj/BaseFragment.java
    com/whzl/huaiangjj/MpaasHttpClientUtils.java
    com/whzl/huaiangjj/activity/RegisterSuccessActivity.java
    com/whzl/huaiangjj/activity/StartActivity.java
    com/whzl/huaiangjj/activity/WebViewActivity.java
    com/whzl/huaiangjj/activity/WelcomeActivity.java
    com/whzl/huaiangjj/fragment/HomeFragment.java
    com/whzl/huaiangjj/h5utils/OfflineUtils.java
    com/whzl/huaiangjj/hsjsapi/MyJSApiPlugin.java
    com/whzl/huaiangjj/utils/CrashHandler.java
    com/whzl/huaiangjj/utils/MapUtils.java
    com/whzl/huaiangjj/utils/NoLineClickableSpan.java
    com/whzl/huaiangjj/utils/ScanManager.java
    com/whzl/huaiangjj/utils/TimeUtils.java
    com/whzl/huaiangjj/utils/UserUtils.java
    com/wildma/idcardcamera/camera/IDCardCamera.java
    com/wildma/idcardcamera/utils/PermissionUtils.java
    fvv/m0.java
    组件-> 发送广播
    com/alipay/android/phone/mobilecommon/dynamicrelease/RealTimeReceiver.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/MediaUtils.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/FrameworkBackgroundJob.java
    com/alipay/android/phone/mobilesdk/monitor/health/AppHealthMonitorManager.java
    com/alipay/android/phone/mobilesdk/monitor/traffic/MpaasTrafficMonitorImpl.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadIntentService.java
    com/alipay/mobile/antui/basic/AUBasicDialog.java
    com/alipay/mobile/base/config/impl/ConfigServiceImpl.java
    com/alipay/mobile/beehive/capture/plugin/CaptureForIndustryPlugin.java
    com/alipay/mobile/beehive/capture/utils/OtherUtils.java
    com/alipay/mobile/beehive/photo/ui/PhotoSelectActivity.java
    com/alipay/mobile/beehive/plugins/utils/GeneralUtils.java
    com/alipay/mobile/beehive/video/views/StreamPlayCon.java
    com/alipay/mobile/core/impl/ActivityAllStoppedCallback.java
    com/alipay/mobile/h5plugin/MPChooseCityPlugin.java
    com/alipay/mobile/liteprocess/LiteProcessClientManager.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerSipper.java
    com/alipay/mobile/logmonitor/analysis/power/PowerDegradeManager.java
    com/alipay/mobile/logmonitor/util/upload/UserDiagnostician.java
    com/alipay/mobile/nebula/keyboard/H5KeyboardManager.java
    com/alipay/mobile/nebulaappproxy/plugin/tinymenu/H5HideOptionMenuItemPlugin.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5ContentPackage.java
    com/alipay/mobile/nebulacore/appcenter/parse/H5PackageParser.java
    com/alipay/mobile/nebulacore/core/H5SessionImpl.java
    com/alipay/mobile/nebulacore/embedview/H5EmbedWebView.java
    com/alipay/mobile/nebulacore/env/H5WebViewChoose.java
    com/alipay/mobile/nebulacore/plugin/H5NotifyPlugin.java
    com/alipay/mobile/nebulacore/plugin/H5UrlInterceptPlugin.java
    com/alipay/mobile/nebulacore/ui/H5Activity.java
    com/alipay/mobile/nebulacore/ui/H5FileChooserActivity.java
    com/alipay/mobile/nebulacore/view/H5NavigationBar.java
    com/alipay/mobile/nebulauc/impl/UCWebView.java
    com/alipay/mobile/nebulauc/impl/UcServiceImpl.java
    com/alipay/mobile/rome/syncservice/b/a.java
    com/alipay/mobile/tianyanadapter/monitor/MonitorReflectedEntry.java
    com/alipay/mobilelbs/biz/util/LBSUtil.java
    com/alipay/multimedia/adjuster/utils/FileUtils.java
    com/alipay/xmedia/common/biz/utils/XFileUtils.java
    com/mpaas/opensdk/event/LoginEventSender.java
    com/mpaas/privacypermission/PPLifeCycle.java
    com/mpaas/tinyapi/city/view/CitySelectActivity.java
    test/tinyapp/alipay/com/testlibrary/service/pageswitchnotify/PageSwitchNotifyTestService.java
    加密解密-> 信息摘要算法
    一般功能-> 获取活动网路信息
    组件-> 启动 Service
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/process/ProcessServiceConnection.java
    com/alipay/android/phone/mobilecommon/dynamicrelease/aidl/request/RequestServiceConnection.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/ProcessAliveHandler.java
    com/alipay/android/phone/mobilesdk/monitor/handlers/PushBindMainHandler.java
    com/alipay/android/shareassist/misc/SsoHandler.java
    com/alipay/mobile/android/security/upgrade/download/normal/impl/UpgradeExternalDownloadManagerImpl.java
    com/alipay/mobile/android/verify/sdk/interfaces/IService.java
    com/alipay/mobile/android/verify/sdk/j.java
    com/alipay/mobile/liteprocess/LiteProcessServerManager.java
    com/alipay/mobile/liteprocess/ipc/IpcClient.java
    com/alipay/mobile/logmonitor/ClientMonitorExtReceiver.java
    com/alipay/mobile/logmonitor/ClientMonitorWakeupReceiver.java
    com/alipay/mobile/logmonitor/analysis/TrafficPowerHandler.java
    com/alipay/mobile/quinox/LauncherApplication.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/classloader/BundleClassLoader.java
    com/alipay/mobile/quinox/preload/ExcaliburService.java
    com/alipay/mobile/quinox/preload/MainPldService.java
    com/alipay/mobile/quinox/preload/PreloadInstrumentation.java
    com/alipay/mobile/quinox/preload/PreloadService.java
    com/alipay/tianyan/mobilesdk/coco/OreoServiceUnlimited.java
    com/laiwang/sdk/channel/IILWAPIChannelProxy.java
    com/mpaas/mas/adapter/api/MPDiagnose.java
    com/mpaas/ocr/widget/CameraView.java
    com/whzl/huaiangjj/utils/FaceUtils.java
    网络通信-> TCP套接字
    进程操作-> 杀死进程
    一般功能-> 加载so文件
    com/alibaba/mpaasdb/alibaba/AlibabaOrmLiteSqliteOpenHelper.java
    com/alibaba/sqlcrypto/sqlite/SQLiteDatabase.java
    com/alipay/arthook/ArtHook.java
    com/alipay/ma/decode/MaDecode.java
    com/alipay/mobile/beehive/stackblur/NativeBlurProcess.java
    com/alipay/mobile/beehive/util/blur/NativeBlurProcess.java
    com/alipay/mobile/monitor/util/MonitorUtils.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/utils/STLLibUtil.java
    com/alipay/streammedia/aiengine/Caffe.java
    com/alipay/streammedia/cvengine/CVNativeEngineApi.java
    com/alipay/streammedia/encode/NativeIOMX.java
    com/alipay/streammedia/encode/NativeRecordMuxer.java
    com/alipay/streammedia/mmengine/MMNativeEngineApi.java
    com/alipay/streammedia/mmengine/audio/Mp3EncoderBak.java
    com/alipay/streammedia/mmengine/picture/gif/GifCompress.java
    com/alipay/streammedia/mmengine/picture/gif/GifDecoder.java
    com/alipay/streammedia/mmengine/picture/gif/GifEncoder.java
    com/alipay/streammedia/mmengine/picture/gif/NSGifDecoder.java
    com/alipay/streammedia/video/editor/NativeVideoEditor.java
    com/alipay/xmedia/apmuocplib/AdjusterEngine.java
    com/alipay/xmedia/common/biz/utils/AppUtils.java
    com/ant/phone/slam/SlamProcessor.java
    com/ant/phone/sta/SpeechToAnimation.java
    com/ant/phone/xmedia/api/utils/OtherUtils.java
    com/antaudio/processing/AntAudioVQE.java
    com/laiwang/sdk/openapi/LwSecurity.java
    com/linearallocpatch/c.java
    com/mpaas/logging/cpu/CpuHelper.java
    com/sina/deviceidjnisdk/DeviceId.java
    com/sina/deviceidjnisdk/DeviceIdFactory.java
    com/sina/weibo/wcfc/sobusiness/UtilitySo.java
    com/uc/sandboxExport/DexFileResolver.java
    fvv/t.java
    java2jni_do_not_delete_this/java2jni_do_not_delete_this_library_deviceid_1607.java
    java2jni_do_not_delete_this/java2jni_do_not_delete_this_library_zkfv_1tj.java
    opus/OpusTool.java
    org/xwebrtc/NativeLibrary.java
    xnn/XNNJNI.java
    命令执行-> getRuntime.exec()
    DEX-> 动态加载
    com/alipay/android/phone/mobilecommon/dynamicrelease/DynamicReleaseContext.java
    com/alipay/dexpatch/compat/DexPatchBridge.java
    com/alipay/dexpatch/m/DexPatchBridge.java
    com/alipay/dexpatch/m/HotPatch.java
    com/alipay/mobile/android/security/upgrade/service/UpgradeSilentDriveController.java
    com/alipay/mobile/android/security/upgrade/service/impl/UpdateServicesImpl.java
    com/alipay/mobile/antui/utils/ConcaveUtils.java
    com/alipay/mobile/core/app/impl/LocalBroadcastManagerWrapper.java
    com/alipay/mobile/core/impl/DescriptionDebugger.java
    com/alipay/mobile/core/init/impl/BundleLoadHelper.java
    com/alipay/mobile/core/service/impl/ServiceManagerImpl.java
    com/alipay/mobile/logmonitor/ClientMonitorService.java
    com/alipay/mobile/monitor/api/ClientMonitor.java
    com/alipay/mobile/nebula/util/H5ServiceUtils.java
    com/alipay/mobile/nebula/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulacore/wallet/H5WalletWrapper.java
    com/alipay/mobile/nebulauc/webar/LoadARCoreHelper.java
    com/alipay/mobile/nebulax/kernel/extension/registry/BridgeExtensionRegistry.java
    com/alipay/mobile/nebulax/kernel/extension/registry/ClassLoaderUtils.java
    com/alipay/mobile/nebulax/kernel/extension/registry/DefaultExtensionRegistry.java
    com/alipay/mobile/quinox/LauncherActivity.java
    com/alipay/mobile/quinox/application/LauncherApplicationWrapper.java
    com/alipay/mobile/quinox/bundle/BundleManagerImpl.java
    com/alipay/mobile/quinox/classloader/BundleClassLoader.java
    com/alipay/mobile/quinox/classloader/HostClassLoader.java
    com/alipay/mobile/quinox/classloader/b.java
    com/alipay/mobile/quinox/hotpath/InstantRun.java
    com/alipay/mobile/quinox/hotpath/b.java
    com/alipay/mobile/quinox/resources/BundleResourcesHelper.java
    com/alipay/mobile/quinox/utils/BuildConfigUtil.java
    com/alipay/mobile/quinox/utils/MonitorLogger.java
    com/alipay/mobile/tianyanadapter/autotracker/agent/TrackAgentManager.java
    com/uc/sandboxExport/DexFileClassLoader.java
    s/h/e/l/l/A.java
    网络通信-> HTTP建立连接
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/AbstractApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/BaseApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/ChunkApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/EnhanceFileApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/FileApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/ImageApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/api/impl/TokenApiImpl.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/config/EnvSwitcher.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/impl/HttpClientProxy.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/impl/HttpDjangoClient.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/BaseDownResp.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/req/AbstractHttpReq.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/module/req/InputStreamUpReq.java
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/util/DjangoUtils.java
    com/alipay/android/shareassist/misc/NetStateManager.java
    com/alipay/mobile/aompfilemanager/h5plugin/H5UploadPlugin.java
    com/alipay/mobile/beehive/plugin/H5SaveVideoPlugin.java
    com/alipay/mobile/logmonitor/util/upload/HttpUpload.java
    com/alipay/mobile/monitor/util/NetUtils.java
    com/alipay/mobile/nebula/appcenter/openapi/H5AppHttpRequest.java
    com/alipay/mobile/nebulacore/util/H5PPQueryThread.java
    com/alipay/mobile/nebulacore/web/H5InputStream.java
    com/alipay/mobile/rome/syncsdk/service/a/c.java
    com/alipay/mobile/rome/syncsdk/util/e.java
    com/alipay/xmedia/common/biz/utils/IOUtils.java
    fvv/g1.java
    fvv/j1.java
    隐私数据-> 拍照摄像
    一般功能-> 传感器相关操作
    网络通信-> WebView GET请求
    网络通信-> WebView 相关
    加密解密-> Base64 解密
    网络通信-> 蓝牙连接 com/alipay/android/phone/mobilecommon/multimediabiz/biz/service/HeadsetUtils.java
    com/alipay/mobile/artvc/client/AppRTCBluetoothManager.java
    隐私数据-> 获取已安装的应用程序
    设备指纹-> 查看本机IMSI com/alipay/mobile/rome/syncsdk/util/b.java
    com/sina/deviceidjnisdk/DeviceInfo.java
    隐私数据-> 获取GPS位置信息 com/alipay/mobile/nebulacore/wallet/H5LoggerPlugin.java
    com/alipay/mobilelbs/biz/core/LBSOnceLocation.java
    com/alipay/mobilelbs/biz/core/deprecated/LBSLocationCoreImpl.java
    网络通信-> WebView POST请求
    网络通信-> HTTPS建立连接
    网络通信-> SSL证书处理
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/alipay/mobile/antui/profession/AUQRCodeView.java
    com/alipay/mobile/nebulaappproxy/api/H5AppProxyUtil.java
    com/alipay/mobile/nebulacore/plugin/H5SnapshotPlugin.java
    加密解密-> Crypto加解密组件
    网络通信-> HTTP请求、连接和会话
    网络通信-> WebView JavaScript接口
    一般功能-> 获取网络接口信息 com/alipay/mobile/nebulaappproxy/utils/TinyDeviceUtils.java
    org/xwebrtc/NetworkMonitorAutoDetect.java
    敏感行为-> 检测了是否被jdb调试 com/alipay/android/phone/mobilesdk/apm/anr/extra/ANRExtraDog.java
    com/alipay/android/phone/mobilesdk/apm/anr/old/ANRWatchDog.java
    com/alipay/mobile/quinox/startup/StartupSafeguard.java
    一般功能-> 获取Android广告ID com/mpaas/mas/adapter/api/MPLogger.java
    一般功能-> 设置手机铃声,媒体音量
    隐私数据-> 录制音频行为
    网络通信-> DefaultHttpClient Connection com/alipay/android/shareassist/misc/HttpManager.java
    设备指纹-> 获取蜂窝位置信息 com/alipay/mobilelbs/biz/core/util/LBSLogUtil.java
    一般功能-> 查看\修改Android系统属性
    隐私数据-> 剪贴板数据读写操作 com/alipay/android/shareassist/ShareAssistApp.java
    网络通信-> WebView使用File协议 com/whzl/huaiangjj/activity/NewsShareActivity.java
    DEX-> 加载和操作Dex文件
    组件-> ContentProvider com/alipay/mobile/base/config/impl/ConfigContentProvider.java
    s/h/e/l/l/A.java
    网络通信-> AndroidHttpClient Connection fvv/j1.java
    一般功能-> Android通知 com/alipay/mobile/android/security/upgrade/download/normal/UpgradeExternalDownloadCallback.java
    隐私数据-> 读写通讯录 com/alipay/mobile/nebulaappproxy/inside/contact/H5ContactTransparentActivity.java
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/wildma/idcardcamera/cropper/CropOverlayView.java
    一般功能-> PowerManager操作 com/alipay/mobile/monitor/util/MonitorUtils.java
    com/alipay/mobile/nebulacore/util/NebulaUtil.java
    网络通信-> OkHttpClient Connection com/whzl/huaiangjj/utils/selfnet/OkhttpUtils.java
    一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/alipay/mobile/artvc/utilities/EnvSwitcher.java

    安全漏洞检测

    高危
    6
    警告
    10
    信息
    3
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    2 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    3 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    4 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    5 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    6 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    7 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    8 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    9 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    10 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    11 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    12 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    13 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    14 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-3
    升级会员:解锁高级权限
    15 可能存在跨域漏洞。在 WebView 中启用从 URL 访问文件可能会泄漏文件系统中的敏感信息 警告 CWE: CWE-200: 信息泄露
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    16 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限
    17 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限
    18 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    19 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    20 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    21 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 arm64-v8a/libAntAudio_VQE.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    2 arm64-v8a/libantssm.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__memset_chk', '__memcpy_chk', '__strlen_chk', '__memmove_chk', '__vsnprintf_chk', '__strcpy_chk', '__strchr_chk']
    True
    info
    符号被剥离
    3 arm64-v8a/libAPMUOCPLIB.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    4 arm64-v8a/libartvc_jingle_peerconnection_so.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__memcpy_chk', '__vsnprintf_chk', '__FD_SET_chk', '__FD_ISSET_chk', '__FD_CLR_chk']
    True
    info
    符号被剥离
    5 arm64-v8a/libcvenginelite.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    6 arm64-v8a/libdatabase_sqlcrypto.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    7 arm64-v8a/libdecode1002235b60ba.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    8 arm64-v8a/libdeviceid_607.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    9 arm64-v8a/libijkeditor.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    10 arm64-v8a/libijkengine-gif.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    11 arm64-v8a/libijkmmengine.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    12 arm64-v8a/libijkrecorder.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    13 arm64-v8a/liblinearallocpatch.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    14 arm64-v8a/libopusTool.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    15 arm64-v8a/libpatcher.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    16 arm64-v8a/libpbo_jni.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    17 arm64-v8a/libperf.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    18 arm64-v8a/libpps-jni.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    19 arm64-v8a/libsgmiddletierso-5.5.53.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    20 arm64-v8a/libsgmiscso-5.5.9.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    21 arm64-v8a/libsgnocaptchaso-5.5.8.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    22 arm64-v8a/libsta.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    23 arm64-v8a/libtoyger.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    24 arm64-v8a/libxmcore.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    25 arm64-v8a/libxnn.so True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件
    1 检测到应用内硬编码的证书或密钥文件。 assets/bid-log-key-public.key
    assets/bid-log-key-public_t.key
    assets/future-key-public.key

    行为分析

    编号 行为 标签 文件
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00208 捕获设备屏幕的内容 信息收集
    屏幕
    升级会员:解锁高级权限
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00064 监控来电状态 控制
    升级会员:解锁高级权限
    00002 打开相机并拍照 相机
    升级会员:解锁高级权限
    00183 获取当前相机参数并更改设置 相机
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00001 初始化位图对象并将数据(例如JPEG)压缩为位图对象 相机
    升级会员:解锁高级权限
    00062 查询WiFi信息和WiFi Mac地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00082 获取当前WiFi MAC地址 信息收集
    WiFi
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00079 隐藏当前应用程序的图标 规避
    升级会员:解锁高级权限
    00072 将 HTTP 输入流写入文件 命令
    网络
    文件
    升级会员:解锁高级权限
    00031 检查当前正在运行的应用程序列表 反射
    信息收集
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00042 查询WiFi BSSID及扫描结果 信息收集
    WiFi
    升级会员:解锁高级权限
    00056 修改语音音量 控制
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00102 将手机扬声器设置为打开 命令
    升级会员:解锁高级权限
    00209 从最新渲染图像中获取像素 信息收集
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00004 获取文件名并将其放入 JSON 对象 文件
    信息收集
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00177 检查是否授予权限并请求 权限
    升级会员:解锁高级权限
    00112 获取日历事件的日期 信息收集
    日历
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00021 动态加载额外的 DEX 文件 反射
    升级会员:解锁高级权限
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00202 打电话 控制
    升级会员:解锁高级权限
    00203 将电话号码放入意图中 控制
    升级会员:解锁高级权限
    00139 获取当前WiFi id 信息收集
    WiFi
    升级会员:解锁高级权限
    00088 创建到给定主机地址的安全套接字连接 命令
    网络
    升级会员:解锁高级权限
    00052 删除内容 URI 指定的媒体(SMS、CALL_LOG、文件等) 短信
    升级会员:解锁高级权限
    00011 从 URI 查询数据(SMS、CALLLOGS) 短信
    通话记录
    信息收集
    升级会员:解锁高级权限
    00127 监视广播操作事件(BOOT_COMPLETED等) 命令
    升级会员:解锁高级权限

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    gjjwx.hagjj.com 安全
    IP地址: 110.75.130.45
    国家: 中国
    地区: 江苏
    城市: 淮安
    查看: 高德地图

    www-nmc.wx.pangjiachen.com 安全
    IP地址: 221.228.32.13
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    www.ietf.org 安全
    IP地址: 104.16.45.99
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    gw.alipayobjects.com 安全
    IP地址: 122.228.195.55
    国家: 中国
    地区: 浙江
    城市: 温州市
    查看: 高德地图

    h5.m.taobao.com 安全
    IP地址: 58.218.92.192
    国家: 中国
    地区: 江苏
    城市: 南京
    查看: 高德地图

    patriot.cs.pp.cn 安全
    IP地址: 203.119.175.208
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    wx.hagjj.com 安全
    IP地址: 222.184.102.202
    国家: 中国
    地区: 江苏
    城市: 南通
    查看: 高德地图

    aomediacodec.github.io 安全
    IP地址: 104.16.45.99
    国家: 美国
    地区: 宾夕法尼亚
    城市: 加利福尼亚
    查看: Google 地图

    mdgwdev.alipay.net 安全
    没有可用的地理位置信息。
    a.alipayobjects.com 安全
    IP地址: 121.228.188.199
    国家: 中国
    地区: 江苏
    城市: 南京
    查看: 高德地图

    crbug.com 安全
    IP地址: 216.239.32.29
    国家: 美国
    地区: 加利福尼亚
    城市: 山景城
    查看: Google 地图

    ofo.so 安全
    IP地址: 172.67.190.151
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    mmtcdp.stable.alipay.net 安全
    没有可用的地理位置信息。
    wapcenter.test.alipay.net 安全
    没有可用的地理位置信息。
    c3x.me 安全
    IP地址: 221.230.244.111
    国家: 中国
    地区: 江苏
    城市: 南京
    查看: 高德地图

    mdn.alipayobjects.com 安全
    IP地址: 61.160.227.120
    国家: 中国
    地区: 江苏
    城市: 南京
    查看: 高德地图

    alipay.com 安全
    IP地址: 110.75.130.45
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    api.foursquare.com 安全
    IP地址: 151.101.194.132
    国家: 美国
    地区: 加利福尼亚
    城市: 旧金山
    查看: Google 地图

    m.laiwang.com 安全
    没有可用的地理位置信息。
    wapcenter.stable.alipay.net 安全
    没有可用的地理位置信息。
    open.weibo.cn 安全
    IP地址: 49.7.37.74
    国家: 中国
    地区: 北京市
    城市: 北京
    查看: 高德地图

    yuque.antfin-inc.com 安全
    IP地址: 49.7.37.74
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    api.weibo.com 安全
    IP地址: 49.7.37.74
    国家: 中国
    地区: 北京市
    城市: 北京
    查看: 高德地图

    pic.alipayobjects.com 安全
    IP地址: 180.97.214.186
    国家: 中国
    地区: 江苏
    城市: 苏州
    查看: 高德地图

    t.alipayobjects.com 安全
    IP地址: 61.160.227.120
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    手机号提取

    URL链接分析

    URL信息 源码文件
    https://as.alipayobjects.com/g/h5-lib/antui/9.9.0-2/rem/antui.css
    https://a.alipayobjects.com/amui/native/9.0/amui.css
    https://openauth.alipay.com/oauth2/publicAppAuthorize.htm?app_id=2014042900005397&auth_skip=true&scope=auth_base&redirect_uri=https%3A%2F%2Foauth.cc.cmbchina.com%2FOauthPortal%2Falipay%2Fcallback%3Foauth_id%3D20405188%26callback_uri%3Dhttps%3A%2F%2Fxyk.cmbchina.com%2FmyAccount%2Fonekeyquery%2Findex
    https://openauth.alipay.com/oauth2/publicAppAuthorize.htm?app_id=2016042601338846&scope=auth_userinfo&redirect_uri=http%3a%2f%2fjsfwpt.lsyypt.com%2fhkOrder%2fjshksqfwc&state=fwcljhk
    https://openauth.alipay.com/oauth2/publicAppAuthorize.htm?app_id=2016042601338846&scope=auth_userinfo&redirect_uri=http%3A%2F%2Fjsfwpt.lsyypt.com%2FhkOrder%2Fjshksqcfw&state=csfw
    https://render.alipay.com/p/f/result/index.html?type=result-busy&scene=industry_container_monitor
    https://as.alipayobjects.com/g/h5-lib/vue/1.0.26/vue.min.js
    https://gw.alipayobjects.com/os/bmw-prod/d14fca21-b2d8-4544-841a-fa4dd5c0a66c.zip
    https://gw.alipayobjects.com/os/bmw-prod/d069028f-dd21-4455-a268-c5b8e0d8d895.zip
    https://a.alipayobjects.com/g/antui/antui/10.0.0/rem/antui.css
    https://static.alipay.com/alibridge/1.0.0/alibridge.min.js
    https://20000920.h5app.alipay.com/www/error.htm?from=nebulaPageError
    https://mcube-prod.cn-hangzhou.oss.aliyuncs.com/ALIPUB84488A7251403-yondervisionmaster/00051700/1.0.5.7_all/nebula/fallback
    https://as.alipayobjects.com/g/component/antbridge/1.1.3/antbridge.min.js
    https://a.alipayobjects.com/g/antui/antui-img/1.0.0/page-result/system_busy.png
    https://a.alipayobjects.com/g/antui/antui-img/1.0.0/page-result/error.png
    https://mcube-prod.cn-hangzhou.oss.aliyuncs.com/ALIPUB84488A7251403-yondervisionmaster/00051700/1.0.5.7_all/nebula/00051700_1.0.5.7.amr
    https://00051700.huaianh5app.com
    https://openauth.alipay.com/oauth2/publicAppAuthorize.htm?app_id=2016042601338846&scope=auth_userinfo&redirect_uri=http%3a%2f%2fjsfwpt.lsyypt.com%2fhkOrder%2fjshkjlfwc&state=fwchkjl
    https://a.alipayobjects.com/g/antui/antui-img/1.0.0/page-result/blank_page.png
    https://gw.alipayobjects.com/os/bmw-prod/4444728e-bec0-4c86-bed3-37b25cb150bf.zip
    https://a.alipayobjects.com/g/antui/antui-img/1.0.0/page-result/404.png
    https://gw.alipayobjects.com/os/bmw-prod/5a6e95a9-46e8-454d-958e-d4d37a0521a1.dat
    自研引擎-A
    wss://artvcroom-gray.alipay.com/ws
    wss://mrtc-super.alipay.com/ws
    com/alipay/mobile/artvc/utilities/ServerAddressUtility.java
    javascript:document.activeelement
    com/alipay/mobile/nebulauc/input/H5NumInputKeyboardM57.java
    wss://hpmweb.alipay.com/host/
    com/alipay/mobile/nebulaappproxy/tracedebug/TraceDataManager.java
    javascript:componentsmanager.renderv2
    com/alipay/mobile/nebulacore/plugin/H5EmbedViewPlugin.java
    https://gw.alipayobjects.com/os/basement_prod/bcefd687-d09c-40fc-8298-7e6e106336a7.zip
    com/alipay/mobile/nebulauc/impl/setup/UcVideoSetup.java
    data:mixerfailed.audio
    data:decodefailed.audio
    data:decodeprogress
    com/alipay/xmedia/videoeditor/base/ConfData.java
    https://resource/
    com/alipay/mobile/beehive/plugins/utils/PathToLocalUtil.java
    https://appx/af-appx.min.js
    https://resource/alipaynumber-regular.ttf
    https://appx/af-appx.worker.min.js
    https://render.alipay.com/p/s/h5container/index
    com/alipay/mobile/nebulacore/core/H5ContentProviderImpl.java
    https://appx/af-appx.min.js
    com/alipay/mobile/nebulauc/impl/UCWebView.java
    https://resource/
    com/alipay/mobile/nebula/resourcehandler/H5ResourceHandlerUtil.java
    https://ds.alipay.com/?scheme=
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyAppSharePlugin.java
    https://wx.hagjj.com/miapp/static/uploadfile/haysxy.html
    com/whzl/huaiangjj/utils/NoLineClickableSpan.java
    wss://ismis.alipay.com/ws
    com/alipay/stream/ismipcore/manager/ISMIPManager.java
    https://alipay.kylinbridge
    com/alipay/mobile/nebulauc/impl/serviceworker/H5ServiceWorkerClient.java
    https://www.google.com
    de/tavendo/autobahn/WebSocketWriter.java
    https://alipay.kylinbridge
    com/alipay/mobile/nebulauc/impl/serviceworker/H5ServiceWorkerControllerProviderImpl.java
    https://www.alipay.com
    com/alipay/mobile/nebulauc/impl/serviceworker/H5ServiceWorkerPageManager.java
    http://alipay.com
    https://wx.hagjj.com/hybrid/d00051700/img/huaianlogo.png
    https://www.qq.com/
    com/whzl/huaiangjj/utils/share/ShareUtils.java
    https://hpmweb.alipay.com/report/android/batch
    https://hpmweb.alipay.com/report/android
    com/alipay/mobile/nebula/dev/H5DevConfig.java
    https://render.alipay.com/p/s/h5misc/resource_error
    com/alipay/mobile/nebulaappproxy/superapi/mobilegw/model/MiniappCheckResultPB.java
    https://d.alipay.com/share/index.htm
    com/alipay/android/shareassist/ShareAssistApp.java
    https://d.alipay.com/i/update.htm
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyAppAlipayUpdataPlugin.java
    https://cube/native-jsfm.js
    com/alipay/mobile/nebulax/engine/cube/a.java
    https://resource/
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/H5ShareImageUrlPlugin.java
    javascript:{window.__alipayconsole__
    com/alipay/mobile/nebulax/engine/a/d/c.java
    10.1.80.3
    com/mpaas/ocr/model/idcardframe/api/OCRIdCardRenXiangFrameModelParams.java
    10.1.80.3
    com/mpaas/ocr/model/idcardframe/api/OCRIdCardGuoHuiFrameModelParams.java
    https://open.weibo.cn/oauth2/authorize
    https://www.alipay.com/
    https://open.weibo.cn/oauth2/access_token
    https://open.weibo.cn/oauth2/authorize?response_type=code&display=mobile&redirect_uri=
    com/alipay/android/shareassist/ui/WeiboAuthActivity.java
    http://m.laiwang.com
    com/laiwang/sdk/openapi/LWAPI.java
    https://hpmweb.alipay.com/bugme/domscript
    https://hpmweb.alipay.com/vorlon
    com/alipay/mobile/nebulacore/dev/provider/H5DevPlugin.java
    http://ofo.so/
    http://c3x.me/
    com/alipay/mobile/liteprocess/ScanResultSubscriber.java
    https://resource/
    com/alipay/mobile/beehive/plugins/Constant.java
    https://resource/
    com/alipay/mobile/aompfilemanager/h5plugin/H5FilePlugin.java
    10.1.80.5
    com/mpaas/ocr/model/idcard/api/OCRIdCardRenXiangModelParams.java
    10.1.80.5
    com/mpaas/ocr/model/idcard/api/OCRIdCardGuoHuiModelParams.java
    https://pic.alipayobjects.com/i/mobileapp/png/201410/3diqjerc5f.png
    com/alipay/android/shareassist/api/QZoneShare.java
    http://host/image.jpeg
    com/alipay/mobile/nebulaappproxy/tracedebug/plugin/H5TraceDebugPlugin.java
    https://appx/af-appx.min.js
    com/alipay/mobile/nebulauc/impl/JsPreloadWebviewClient.java
    https://resource/
    com/alipay/mobile/beehive/plugin/H5CompressImagePlugin.java
    http://wapcenter.stable.alipay.net/api/app
    https://nebula.pre.alipay.com/api/app
    http://wapcenter.test.alipay.net/api/app
    https://nebula.alipay.com/api/app
    com/alipay/mobile/nebula/appcenter/openapi/H5AppOpenApiUrl.java
    https://wx.hagjj.com/miapp/
    https://gjjwx.hagjj.com/hybrid/d00051700/img/huaianapp_icon/avt_bg.gif
    https://wx.hagjj.com/hybrid/d00051700/
    https://wx.hagjj.com/hybrid/d00051700/#/
    https://wx.hagjj.com/hybrid/d00051700/img/huaianapp_icon/
    com/whzl/huaiangjj/h5utils/OfflineUtils.java
    wss://hpmweb.alipay.com/host/
    wss://hpmweb-pre.alipay.com/host/
    com/alipay/mobile/nebulaappproxy/remotedebug/TinyAppRemoteDebugInterceptorImpl.java
    https://alipay.kylinbridge
    com/alipay/mobile/nebulax/engine/a/c/b.java
    https://resource/
    com/alipay/mobile/nebulaappproxy/utils/TinyappUtils.java
    https://www.alipay.com/
    https://open.weibo.cn/oauth2/access_token
    https://open.weibo.cn/oauth2/authorize?response_type=token&display=mobile&redirect_uri=
    com/alipay/auth/AuthWeiboActivity.java
    https://alipay.kylinbridge
    com/alipay/mobile/nebulax/engine/a/c/d.java
    1.0.5.7
    https://www-nmc.wx.pangjiachen.com/nmc
    com/whzl/huaiangjj/App.java
    https://mdgw.alipay.com
    https://mdn.alipayobjects.com
    com/alipay/multimedia/adjuster/config/CdnConfigItem.java
    http://mmtcdp.stable.alipay.net:443
    https://mdgwdev.alipay.net
    com/alipay/multimedia/adjuster/builder/UriBuilder.java
    https://h5.m.taobao.com/
    com/alipay/mobile/nebulaappproxy/plugin/tinyapp/TinyAppMTopPlugin.java
    https://d.alipay.com/?
    https://wappaygw.alipay.com/home/exterfaceassign.htm
    https://ds.alipay.com/?
    https://t.alipayobjects.com/images/rmsweb/t1wrjgxfxdxxxxxxxx.js
    https://a.alipayobjects.com/u/h5/js/201506/5f34wsayn7.js
    https://110.75.143.65/service/rest.htm
    https://render.alipay.com/p/s/i?
    https://render.alipay.com/p/s/i/?
    https://maliprod.alipay.com/w/trade_pay.do
    https://maliprod.alipay.com/batch_payment.do
    https://wappaygw.alipay.com/service/rest.htm
    https://a.alipayobjects.com/u/h5/js/201507/5i3q4qyenx.js
    https://110.75.147.65/service/rest.htm
    http://patriot.cs.pp.cn/api/resource.app.detect
    https://mali.alipay.com/w/trade_pay.do
    https://mclient.alipay.com/home/exterfaceassign.htm
    https://mali.alipay.com/batch_payment.do
    https://render.alipay.com/p/s/i/index?
    https://gw.alicdn.com/bao/uploaded/lb1kgvqqpxxxxauxvxxxxxxxxxx.zip
    https://t.alipayobjects.com/images/rmsweb/t1wapgxi0bxxxxxxxx.js
    com/alipay/mobile/nebulaappproxy/api/config/WalletDefaultConfig.java
    https://ds.alipay.com
    com/mpaas/opensdk/plugin/H5TradePayPlugin.java
    https://render.alipay.com/p/f/fd-j8l9yjja/index.html
    fvv/a2.java
    https://resource/
    https://hpmweb.alipay.com/bugme/assets/mockscript?timestamp=
    com/alipay/mobile/nebula/util/H5Utils.java
    https://resource/
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/utils/PathUtils.java
    https://api.foursquare.com/v2/venues/search?client_id=
    com/alipay/mobilelbs/biz/impl/GeocodeServiceImpl.java
    https://api.weibo.com/2/friendships
    https://api.weibo.com/2/statuses/share.json
    https://api.weibo.com/2/statuses
    https://api.weibo.com/2/search/suggestions/at_users.json
    https://api.weibo.com/2/friendships/friends.json
    https://api.weibo.com/2/search
    com/alipay/android/shareassist/api/WeiboApi.java
    https://csmobile.alipay.com/detailsolution.htm?knowledgetype=1&scene=app_saoyisao_yichang&questionid=201602068978
    com/alipay/android/phone/scancode/export/Constants.java
    https://www.alipay.com/
    com/alipay/android/shareassist/api/WeiboNativeApi.java
    javascript:webviewjavascriptbridge._fetchqueue
    com/github/lzyzsd/jsbridge/BridgeWebView.java
    javascript:webviewjavascriptbridge._fetchqueue
    javascript:webviewjavascriptbridge
    com/github/lzyzsd/jsbridge/BridgeUtil.java
    https://www.alipay.com/
    com/alipay/mobile/nebulaappproxy/ipc/H5EventHandlerServiceImpl.java
    https://a.alipayobjects.com/bridgeapi/1.0/jsready.js
    https://alipay.com/h5container/un_safe.html
    https://alipay.com/h5container/redirect_link.html
    https://alipay.com/h5container/white_link.html
    https://alipay.com/h5container/security_link.html
    https://alipay.com/h5container/h5_page_error.html
    com/alipay/mobile/nebula/appcenter/api/H5ContentProvider.java
    https://resource/
    com/alipay/mobile/beehive/plugin/H5SaveVideoPlugin.java
    https://resource/
    com/alipay/mobile/beehive/plugin/H5ImageInfoPlugin.java
    https://resource/
    com/alipay/mobile/beehive/util/TinyappUtils.java
    10.1.80.1
    com/mpaas/ocr/model/bankframe/api/OCRBankFrameModelParams.java
    http://patriot.cs.pp.cn/api/resource.app.detect
    com/alipay/mobile/nebulacore/util/H5PPQueryThread.java
    javascript:{window.__alipayconsole__
    com/alipay/mobile/nebulacore/web/H5WebChromeClient.java
    10.1.80.1
    com/mpaas/ocr/model/bankcard/api/OCRBankCardModelParams.java
    https://resource/
    com/alipay/mobile/nebulaappproxy/api/H5AppProxyUtil.java
    http://alipay-rmsdeploy-image.cn-hangzhou.alipay.aliyun-inc.com/jet-dev/am_66666692-sign/01a4siw190pxh.amr
    com/alipay/mobile/nebulaappproxy/inside/provider/InsidePresetProviderImpl.java
    http://%1$s/%2$s
    com/alipay/xmedia/apmutils/utils/DjangoConstant.java
    https://fucard
    com/alipay/mobile/nebulacore/web/H5WebViewClient.java
    http://%1$s/%2$s
    com/alipay/android/phone/mobilecommon/multimediabiz/biz/client/util/DjangoConstant.java
    https://ds.alipay.com/error/securitylink.htm
    https://ds.alipay.com/error/redirectlink.htm
    com/alipay/mobile/nebulacore/plugin/H5ClipboardPlugin.java
    https://ds.alipay.com/error/securitylink.htm?url=
    com/alipay/mobile/nebulacore/plugin/H5ApkLoadPlugin.java
    https://aomediacodec.github.io/av1-rtp-spec/#dependency-descriptor-rtp-header-extension
    127.0.0.1
    8.8.8.8
    http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
    https://crbug.com/1053756
    https://yuque.antfin-inc.com/amm/gokd44/gub74q
    lib/arm64-v8a/libartvc_jingle_peerconnection_so.so

    Firebase配置检测

    邮箱地址提取

    第三方追踪器

    名称 类别 网址
    AutoNavi / Amap Location https://reports.exodus-privacy.eu.org/trackers/361
    Yueying Crash SDK Analytics, Crash reporting https://reports.exodus-privacy.eu.org/trackers/448

    敏感凭证泄露

    已显示 60 个secrets
    1、 凭证信息=> "mobilegw.appid" : "ALIPUB84488A7251403"
    2、 凭证信息=> "appkey" : "ALIPUB84488A7251403_ANDROID"
    3、 UC SDK的=> "UCSDKAppKey" : "fY952VLjVK7IV3eijdYow/g39nWA9n+w+kMygoLcIZfE5q26e5nQzHglazrI87V1l0c3JgwAVWF5xtZc9SU++A=="
    4、 凭证信息=> "setting.logging.encryption.pubkey" : "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCpffOiYcozIfgIiaOPWsmfktv7Sl/9Af3mIgYz7vkTXoGq4iMN+t5BLV6KjddVEI/9oLtAYV8qx7FhFrUoi3smcYfX35ETPUiHi1gLizeXKVSRYhIm2kiDF5lGfDgcS7uJZvmKjbdYy/RphnH+WQvQyeEH+4rjYSkdhIRE2W52BwIDAQAB"
    5、 凭证信息=> "ALIPUSH_APPID" : "ALIPUB84488A7251403-yondervisionmaster"
    6、 "share_auth" : "Authorize"
    7、 "pwd_input_dialog_titile" : "Title"
    8、 61b94189c735ae384dd136ae4d8e0be2
    9、 bec14320f074b489b76ce8c8d05f5a5d
    10、 4777223e5cc4eff8aff176a0bf9f03e3
    11、 71ac99492bd01dadfd5391a900f57d37
    12、 6a5a02f4d2089ec9a7645992a401d89f
    13、 11b476453a3491af55615b7bcd268a5d
    14、 f4tBHbzFQWeBSUxw2laZ1gAAACMAAQED
    15、 nwIhMAMhtlcp6kofnKXnayxkZm8Uk90mgXEzJOo6jGpxITvkkAt4sKOT2exd+i/nE
    16、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEArnA4bnw4akxQfIjiY8zX
    17、 1e6831ec-8d27-11e6-ae22-56b6b6499611
    18、 nLf1AEyUxhqVn0HHL8+m5EAKxS5KGL36GMqRNnF1q5DlzVHsQAColZIK5OlWatA7A
    19、 6b7ea12a73971d8603ce14ceebd1b336
    20、 3660b379dc9c1c5dc3afddaa88cbcbea
    21、 AO5vpu2860+2hr0/gkg2WEi6oI8ixt2YXFKBzSfsgXk8
    22、 eba90f2ef316f8106fd8b6507b44fcb5
    23、 e7c82f6397e3231c8edd687c5a13e61b
    24、 a18dfacf1e23f09e0cf6722c161ba4a8
    25、 8776b2061fa52bf88a19039e43b453c0
    26、 af48bac32a6845768e7ffb80f78ba7d0
    27、 75e0187f67281382100b9e81057e2df0
    28、 279cb53cdc1e3e3f6ce9de2d6f29b378
    29、 QnJpbmcgc21hbGwgYW5kIGJlYXV0aWZ1bCBjaGFuZ2VzIHRvIHRoZSB3b3JsZA==
    30、 32C4AE2C1F1981195F9904466A39C9948FE30BBFF2660BE1715A4589334C74C7
    31、 edb42aa528819abebcd153c7ebdf60bb
    32、 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
    33、 77b010df0bbc343f800353c3e617f168
    34、 BGxZkzWEdvNt4i0YhH6t0sum1OL5irYxHmXIvYhyxDWoSVk9+e0Y/5fiszPTYlzXSLJVGUjSS9bo9xtzywL1dvQ=
    35、 258EAFA5-E914-47DA-95CA-C5AB0DC85B11
    36、 51dd783782dfdfba18eb29014ae3d6c3
    37、 d2cef93010963d9273440efe6a05dd8d
    38、 3d6d0fcf047a04ea632945475510d514
    39、 ngHWSVVthlA+aRvrgCRnXqlgKbqPowDpJc+DOaTcEhG6bM10Iz6KdxR8bcMqFbMWv
    40、 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
    41、 98d42ccbf827e47b9e26c83b26c96c3d
    42、 AM2MCjH/0eoIehTys1a6E0Uw3ewVAugKh4XXAdoogJt1
    43、 0846ea8b62e145c1a25bbffd490f2901
    44、 046C5993358476F36DE22D18847EADD2CBA6D4E2F98AB6311E65C8BD8872C435A849593DF9ED18FF97E2B333D3625CD748B2551948D24BD6E8F71B73CB02F576F4
    45、 EE6FA6EDBCEB4FB686BD3F8248365848BAA08F22C6DD985C5281CD27EC81793C
    46、 bb392ec0-8d4d-11e0-a896-0002a5d5c51b
    47、 6246fe561f4852b76def1821f548ac98
    48、 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
    49、 4fde259279bec9d8d012ecc200e039bd
    50、 BOai4+piMx0NakOsS6yjk28cS14RCelbWdEKQywZm4fBxgl4Cb7FY1AVxJVmeSQ1Q2Qwo7gaQbrB91UdqFrORYQ=
    51、 bcefd687-d09c-40fc-8298-7e6e106336a7
    52、 06f56df8843cc5a283c69841d5cc1663
    53、 50e2a5beb88d61152e76d4a69a0443a0
    54、 FTIImAI0azppgolh0vQiWGPGn+4qXt5pgwtEmBQXvdOH/QWN9OERv4BWzlToKSdXxVNeMq2ikS6vsJduHg+FjQ==
    55、 726164c51f176201a4d60bbe22542ef9
    56、 c06c8400-8e06-11e0-9cb6-0002a5d5c51b
    57、 nhpyx2UFPA5XJRbeyzI8xY0tSpeERj3oJCsk4qlC4I3nqJNkhO3rCla6iUcp0D9mh
    58、 BC3736A2F4F6779C59BDCEE36B692153D0A9877CC62A474002DF32E52139F0A0
    59、 80958b631d811f10503d548b00aa9951
    60、 28E9FA9E9D9F5E344D5A9E4BCF6509A7F39789F515AB8F92DDBCBD414D940E93

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 91 个 activities

    服务列表

    显示 34 个 services

    第三方SDK

    SDK名称 开发者 描述信息
    金融级实人认证 SDK Alibaba 金融级实人认证服务搭载真人检测和人脸比对等生物识别技术,配合权威数据源验证,可快速校验自然人的真实身份。
    C++ 共享库 Android 在 Android 应用中运行原生代码。
    岳鹰全景监控 Alibaba 岳鹰全景监控,是阿里 UC 官方出品的先进移动应用线上监控平台,为多家知名企业提供服务。
    OpenSSL OpenSSL OpenSSL 是用于传输层安全性协议(TLS)和安全套接字层(SSL)协议的功能强大的,商业级且功能齐全的工具包。
    爱加密 北京智游网安科技有限公司 针对目前移动应用普遍存在的破解、篡改、劫持、盗版、数据窃取、钓鱼欺诈等各类安全风险,通过行业领先的第六代加固技术,爱加密为用户提供全面的移动应用加固加密技术和攻击防范服务。
    IJKPlayer Bilibili IJKPlayer 是一款基于 FFmpeg 的轻量级 Android/iOS 视频播放器,具有 API 易于集成、编译配置可裁剪、支持硬件加速解码、DanmakuFlameMaster 架构清晰、简单易用等优势。
    mPaaS Alibaba 移动开发平台(Mobile PaaS,简称 mPaaS)是源于支付宝 App 的移动开发平台,为移动开发、测试、运营及运维提供云到端的一站式解决方案,能有效降低技术门槛、减少研发成本、提升开发效率,协助企业快速搭建稳定高质量的移动 App。
    Opus Xiph.Org Opus 是用于通过网络进行交互式语音和音频传输的编解码器。
    阿里聚安全 Alibaba 阿里聚安全是面向开发者,以移动应用安全为核心的开放平台。
    微博 SDK Weibo 微博 Android 平台 SDK 为第三方应用提供了简单易用的微博 API 调用服务,使第三方客户端无需了解复杂的验证机制即可进行授权登陆,并提供微博分享功能,可直接通过微博官方客户端分享微博。
    SQLCipher Zetetic SQLCipher 是一个 SQLite 扩展,它提供数据库文件的 256 位 AES 加密能力。
    xnn aaalgo A C++ Prediction API that Wraps Caffe, MXNET and Python
    Nebula SDK Alipay Nebula SDK(支付宝 WebView 定制内核)是移动端 Hybrid 解决方案 SDK,提供了良好的外部扩展功能,拥有功能插件化、事件机制、JSAPI 定制和 H5App 推送更新管理能力。
    mPaaS 扫一扫 Alibaba 扫一扫(Scan)是 mPaaS 提供的扫码组件,源于支付宝的扫码能力。该组件秉承了支付宝精准、快速的扫码能力,能够迅速识别出条形码并准确地获得条码中的信息。
    腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
    Jetpack Media Google 与其他应用共享媒体内容和控件。已被 media2 取代。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析