温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 7 个厂商报毒

安全评分

文件信息

文件名称 2caa1e788cc8637c6c9598863dae1519d4bb713ecec61da45a45f16544d5da78.apk
文件大小 11.1MB
MD5 15af71eae74e2f2b5b9f845fe77a4804
SHA1 80a40925d165f6b9f86997309aca052328069bd6
SHA256 2caa1e788cc8637c6c9598863dae1519d4bb713ecec61da45a45f16544d5da78

应用信息

应用名称 百度手机卫士
包名 cn.opda.a.phonoalbumshoushou
主活动 cn.com.opda.android.mainui.MainActivity
目标SDK 14     最小SDK 14
版本号 8.1.5     子版本号 2921
加固信息 未加壳

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
签名算法: rsassa_pkcs1v15
有效期自: 2010-03-01 07:27:47+00:00
有效期至: 2109-02-05 07:27:47+00:00
发行人: C=86, ST=bj, L=bj, O=opda, OU=ch, CN=zh
序列号: 0x4b8b6c73
哈希算法: sha1
证书MD5: 310a4f78e839b86df7731c2f48fcadae
证书SHA1: 8f8360b284a2dfd65dffe47acbd64ffff674cfee
证书SHA256: 96761bfecf9e50e5408364204fe2b1cb56deb48c1bcd4c306cd5a7af7226dbe4
证书SHA512: 579aed4a62c8c46c8b55a039df543a9e21cb9813252414b0297755841981d7eee921d064923f1291b6c19cc474d12622d26cffaa56db6f8eae2f2e1a185ad68e
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
cn.opda.a.phonoalbumshoushou.permission.INTERNAL_COMMON 未知 未知权限 来自 android 引用的未知权限。
android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aba.java
dxoptimizer/afo.java
dxoptimizer/aha.java
dxoptimizer/ahd.java
dxoptimizer/ajh.java
dxoptimizer/ala.java
dxoptimizer/alx.java
dxoptimizer/aly.java
dxoptimizer/aow.java
dxoptimizer/bio.java
dxoptimizer/bkh.java
dxoptimizer/bko.java
dxoptimizer/blm.java
dxoptimizer/cio.java
dxoptimizer/dqs.java
dxoptimizer/dxd.java
dxoptimizer/dyt.java
dxoptimizer/dyu.java
dxoptimizer/dyw.java
dxoptimizer/dyx.java
dxoptimizer/dza.java
dxoptimizer/dzg.java
dxoptimizer/dzm.java
dxoptimizer/dzt.java
dxoptimizer/dzz.java
dxoptimizer/eaa.java
dxoptimizer/eab.java
dxoptimizer/ead.java
dxoptimizer/eae.java
dxoptimizer/eak.java
dxoptimizer/eam.java
dxoptimizer/ear.java
dxoptimizer/eat.java
dxoptimizer/eay.java
dxoptimizer/edr.java
dxoptimizer/eew.java
dxoptimizer/efc.java
dxoptimizer/exz.java
dxoptimizer/eym.java
dxoptimizer/fdz.java
dxoptimizer/fek.java
dxoptimizer/flf.java
dxoptimizer/ful.java
dxoptimizer/hki.java
dxoptimizer/hma.java
dxoptimizer/ian.java
dxoptimizer/ly.java
dxoptimizer/oc.java
dxoptimizer/oz.java
dxoptimizer/qx.java
dxoptimizer/rh.java
dxoptimizer/rx.java
dxoptimizer/sr.java
dxoptimizer/su.java
dxoptimizer/ty.java
dxoptimizer/vj.java
dxoptimizer/vp.java
dxoptimizer/wf.java
dxoptimizer/wi.java
dxoptimizer/xt.java
dxoptimizer/ya.java
dxoptimizer/zb.java
dxoptimizer/zh.java
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/zeus/a.java
com/baidu/zeus/e/a.java
com/baidu/zeus/utils/m.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/agw.java
dxoptimizer/ahh.java
dxoptimizer/aqa.java
dxoptimizer/arp.java
dxoptimizer/bbh.java
dxoptimizer/bfq.java
dxoptimizer/bio.java
dxoptimizer/bmz.java
dxoptimizer/dhf.java
dxoptimizer/dip.java
dxoptimizer/eso.java
dxoptimizer/ett.java
dxoptimizer/eug.java
dxoptimizer/fek.java
dxoptimizer/fxd.java
dxoptimizer/gjw.java
dxoptimizer/hbd.java
dxoptimizer/hjj.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjy.java
dxoptimizer/hkg.java
dxoptimizer/hlq.java
dxoptimizer/hmi.java
dxoptimizer/hqb.java
dxoptimizer/hqr.java
dxoptimizer/hsq.java
dxoptimizer/hwy.java
dxoptimizer/hxb.java
dxoptimizer/iav.java
dxoptimizer/k.java
dxoptimizer/mh.java
dxoptimizer/xl.java
dxoptimizer/yn.java
dxoptimizer/zj.java
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
android.permission.DELETE_CACHE_FILES 签名(系统) 删除缓存文件 允许应用删除缓存文件。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/afk.java
dxoptimizer/afo.java
dxoptimizer/agr.java
dxoptimizer/ajv.java
dxoptimizer/alt.java
dxoptimizer/aoc.java
dxoptimizer/atv.java
dxoptimizer/avf.java
dxoptimizer/avt.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axt.java
dxoptimizer/ayp.java
dxoptimizer/azc.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bbz.java
dxoptimizer/bch.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bec.java
dxoptimizer/bgc.java
dxoptimizer/bjw.java
dxoptimizer/blo.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bvc.java
dxoptimizer/bwc.java
dxoptimizer/bwk.java
dxoptimizer/bwp.java
dxoptimizer/bww.java
dxoptimizer/bxj.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/ccg.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cgm.java
dxoptimizer/chk.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cle.java
dxoptimizer/cnr.java
dxoptimizer/coz.java
dxoptimizer/czh.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dha.java
dxoptimizer/diw.java
dxoptimizer/dnl.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/duw.java
dxoptimizer/dzu.java
dxoptimizer/eeh.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/elg.java
dxoptimizer/eob.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/eqo.java
dxoptimizer/erp.java
dxoptimizer/esc.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/ewz.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fet.java
dxoptimizer/ffi.java
dxoptimizer/fgp.java
dxoptimizer/fhq.java
dxoptimizer/fpc.java
dxoptimizer/frk.java
dxoptimizer/fsy.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/gbx.java
dxoptimizer/ghl.java
dxoptimizer/glh.java
dxoptimizer/goe.java
dxoptimizer/gvj.java
dxoptimizer/gwm.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcs.java
dxoptimizer/her.java
dxoptimizer/hgs.java
dxoptimizer/hhi.java
dxoptimizer/hmw.java
dxoptimizer/hnx.java
dxoptimizer/hoc.java
dxoptimizer/hor.java
dxoptimizer/hpz.java
dxoptimizer/htl.java
dxoptimizer/ich.java
dxoptimizer/idn.java
dxoptimizer/ty.java
dxoptimizer/xc.java
dxoptimizer/xq.java
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/afk.java
dxoptimizer/afo.java
dxoptimizer/agr.java
dxoptimizer/ajv.java
dxoptimizer/alt.java
dxoptimizer/aoc.java
dxoptimizer/atv.java
dxoptimizer/avf.java
dxoptimizer/avt.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axt.java
dxoptimizer/ayp.java
dxoptimizer/azc.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bbz.java
dxoptimizer/bch.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bec.java
dxoptimizer/bjw.java
dxoptimizer/blo.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bvc.java
dxoptimizer/bwc.java
dxoptimizer/bwk.java
dxoptimizer/bwp.java
dxoptimizer/bww.java
dxoptimizer/bxj.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/ccg.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cgm.java
dxoptimizer/chk.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cle.java
dxoptimizer/cnr.java
dxoptimizer/coz.java
dxoptimizer/czh.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dha.java
dxoptimizer/diw.java
dxoptimizer/dnl.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/duw.java
dxoptimizer/dzu.java
dxoptimizer/eeh.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/elg.java
dxoptimizer/eob.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/eqo.java
dxoptimizer/erp.java
dxoptimizer/esc.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/ewz.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fet.java
dxoptimizer/ffi.java
dxoptimizer/fgp.java
dxoptimizer/fhq.java
dxoptimizer/fpc.java
dxoptimizer/frk.java
dxoptimizer/fsy.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/gbx.java
dxoptimizer/ghl.java
dxoptimizer/glh.java
dxoptimizer/goe.java
dxoptimizer/gvj.java
dxoptimizer/gwm.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcs.java
dxoptimizer/her.java
dxoptimizer/hgs.java
dxoptimizer/hhi.java
dxoptimizer/hmw.java
dxoptimizer/hnx.java
dxoptimizer/hoc.java
dxoptimizer/hor.java
dxoptimizer/hpz.java
dxoptimizer/htl.java
dxoptimizer/ich.java
dxoptimizer/idn.java
dxoptimizer/xc.java
dxoptimizer/xq.java
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowBillMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/afh.java
dxoptimizer/afk.java
dxoptimizer/afn.java
dxoptimizer/afo.java
dxoptimizer/ago.java
dxoptimizer/agr.java
dxoptimizer/ajv.java
dxoptimizer/alt.java
dxoptimizer/aoc.java
dxoptimizer/atv.java
dxoptimizer/ave.java
dxoptimizer/avf.java
dxoptimizer/avj.java
dxoptimizer/avt.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axs.java
dxoptimizer/axt.java
dxoptimizer/ayp.java
dxoptimizer/aza.java
dxoptimizer/azc.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bbz.java
dxoptimizer/bca.java
dxoptimizer/bch.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bec.java
dxoptimizer/bgc.java
dxoptimizer/bjw.java
dxoptimizer/blo.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqr.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bvc.java
dxoptimizer/bwc.java
dxoptimizer/bwj.java
dxoptimizer/bwk.java
dxoptimizer/bwp.java
dxoptimizer/bww.java
dxoptimizer/bxj.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/ccg.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cgm.java
dxoptimizer/chk.java
dxoptimizer/ciu.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cle.java
dxoptimizer/cnr.java
dxoptimizer/coz.java
dxoptimizer/czh.java
dxoptimizer/dex.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dha.java
dxoptimizer/div.java
dxoptimizer/diw.java
dxoptimizer/dnl.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/duw.java
dxoptimizer/dzu.java
dxoptimizer/eeh.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/elg.java
dxoptimizer/eob.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/eqo.java
dxoptimizer/ero.java
dxoptimizer/erp.java
dxoptimizer/esc.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/ewy.java
dxoptimizer/ewz.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fet.java
dxoptimizer/ffi.java
dxoptimizer/fgo.java
dxoptimizer/fgp.java
dxoptimizer/fhq.java
dxoptimizer/fpc.java
dxoptimizer/fri.java
dxoptimizer/frk.java
dxoptimizer/fsy.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/fxo.java
dxoptimizer/gbx.java
dxoptimizer/ghl.java
dxoptimizer/glh.java
dxoptimizer/goe.java
dxoptimizer/gvj.java
dxoptimizer/gwm.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcs.java
dxoptimizer/heq.java
dxoptimizer/her.java
dxoptimizer/hgs.java
dxoptimizer/hhi.java
dxoptimizer/hmw.java
dxoptimizer/hnc.java
dxoptimizer/hnx.java
dxoptimizer/hoc.java
dxoptimizer/hor.java
dxoptimizer/hpl.java
dxoptimizer/hpz.java
dxoptimizer/htl.java
dxoptimizer/ich.java
dxoptimizer/idm.java
dxoptimizer/idn.java
dxoptimizer/xa.java
dxoptimizer/xc.java
dxoptimizer/xq.java
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
android.permission.READ_SECURE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.MODIFY_PHONE_STATE 签名(系统) 修改手机状态 允许应用程序控制设备的电话功能。拥有此权限的应用程序可自行切换网络、打开和关闭无线通信等,而不会通知您。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/SjwsReporterActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowBillMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aa.java
dxoptimizer/abh.java
dxoptimizer/abi.java
dxoptimizer/afh.java
dxoptimizer/afn.java
dxoptimizer/ago.java
dxoptimizer/ajo.java
dxoptimizer/ajx.java
dxoptimizer/atv.java
dxoptimizer/ave.java
dxoptimizer/avj.java
dxoptimizer/axs.java
dxoptimizer/aza.java
dxoptimizer/azp.java
dxoptimizer/bag.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bap.java
dxoptimizer/baq.java
dxoptimizer/bax.java
dxoptimizer/bca.java
dxoptimizer/bch.java
dxoptimizer/beb.java
dxoptimizer/blm.java
dxoptimizer/bqr.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bwj.java
dxoptimizer/cbe.java
dxoptimizer/ciu.java
dxoptimizer/cow.java
dxoptimizer/cww.java
dxoptimizer/dao.java
dxoptimizer/dex.java
dxoptimizer/dgg.java
dxoptimizer/div.java
dxoptimizer/drg.java
dxoptimizer/dup.java
dxoptimizer/dya.java
dxoptimizer/ecu.java
dxoptimizer/eeh.java
dxoptimizer/enj.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/epz.java
dxoptimizer/eqm.java
dxoptimizer/ero.java
dxoptimizer/ewy.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/fek.java
dxoptimizer/fem.java
dxoptimizer/fgo.java
dxoptimizer/fjx.java
dxoptimizer/fpy.java
dxoptimizer/fpz.java
dxoptimizer/fri.java
dxoptimizer/fvn.java
dxoptimizer/fxl.java
dxoptimizer/fxo.java
dxoptimizer/ghz.java
dxoptimizer/goe.java
dxoptimizer/gwo.java
dxoptimizer/gxo.java
dxoptimizer/gyj.java
dxoptimizer/gyp.java
dxoptimizer/heq.java
dxoptimizer/hgn.java
dxoptimizer/hhe.java
dxoptimizer/hhj.java
dxoptimizer/hhm.java
dxoptimizer/hhq.java
dxoptimizer/hkl.java
dxoptimizer/hky.java
dxoptimizer/hlo.java
dxoptimizer/hme.java
dxoptimizer/hmw.java
dxoptimizer/hnu.java
dxoptimizer/hny.java
dxoptimizer/hoz.java
dxoptimizer/hpl.java
dxoptimizer/hpm.java
dxoptimizer/hqb.java
dxoptimizer/icm.java
dxoptimizer/idm.java
dxoptimizer/lp.java
dxoptimizer/o.java
dxoptimizer/ps.java
dxoptimizer/qq.java
dxoptimizer/sb.java
dxoptimizer/sd.java
dxoptimizer/tj.java
cn.opda.a.phonoalbumshoushou.permission.UPDATE 未知 未知权限 来自 android 引用的未知权限。
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.Settings.widget.permission.SettingsAppWidgetProvider 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_SUPERUSER 危险 获取超级用户权限 有root的设备声明超级用户权限。
android.permission.BROADCAST_SMS 签名 发送已收到短信的广播 允许应用程序广播已收到短信的通知。恶意应用程序可借此伪造收到的短信。
android.permission.BROADCAST_WAP_PUSH 签名 发送WAP-PUSH接收的广播 允许应用程序广播通知:WAP-PUSH消息已收到。恶意的应用程序可以使用这个伪造MMS消息的接收凭证或悄悄利用恶意变种替换任何网页的内容。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/afk.java
dxoptimizer/afo.java
dxoptimizer/agr.java
dxoptimizer/ajv.java
dxoptimizer/alt.java
dxoptimizer/aoc.java
dxoptimizer/atv.java
dxoptimizer/avf.java
dxoptimizer/avt.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axt.java
dxoptimizer/ayp.java
dxoptimizer/azc.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bbz.java
dxoptimizer/bch.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bec.java
dxoptimizer/bjw.java
dxoptimizer/blo.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bvc.java
dxoptimizer/bwc.java
dxoptimizer/bwk.java
dxoptimizer/bwp.java
dxoptimizer/bww.java
dxoptimizer/bxj.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/ccg.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cgm.java
dxoptimizer/chk.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cle.java
dxoptimizer/cnr.java
dxoptimizer/coz.java
dxoptimizer/czh.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dha.java
dxoptimizer/diw.java
dxoptimizer/dnl.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/duw.java
dxoptimizer/dzu.java
dxoptimizer/eeh.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/elg.java
dxoptimizer/eob.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/eqo.java
dxoptimizer/erp.java
dxoptimizer/esc.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/ewz.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fet.java
dxoptimizer/ffi.java
dxoptimizer/fgp.java
dxoptimizer/fhq.java
dxoptimizer/fpc.java
dxoptimizer/frk.java
dxoptimizer/fsy.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/gbx.java
dxoptimizer/ghl.java
dxoptimizer/glh.java
dxoptimizer/goe.java
dxoptimizer/gvj.java
dxoptimizer/gwm.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcs.java
dxoptimizer/her.java
dxoptimizer/hgs.java
dxoptimizer/hhi.java
dxoptimizer/hmw.java
dxoptimizer/hnx.java
dxoptimizer/hoc.java
dxoptimizer/hor.java
dxoptimizer/hpz.java
dxoptimizer/htl.java
dxoptimizer/ich.java
dxoptimizer/idn.java
dxoptimizer/xc.java
dxoptimizer/xq.java
android.permission.RECEIVE_WAP_PUSH 危险 接收WAP 允许应用程序接收和处理 WAP 信息。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/afk.java
dxoptimizer/afo.java
dxoptimizer/agr.java
dxoptimizer/ajv.java
dxoptimizer/alt.java
dxoptimizer/aoc.java
dxoptimizer/atv.java
dxoptimizer/avf.java
dxoptimizer/avt.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axt.java
dxoptimizer/ayp.java
dxoptimizer/azc.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bbz.java
dxoptimizer/bch.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bec.java
dxoptimizer/bjw.java
dxoptimizer/blo.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqv.java
dxoptimizer/btq.java
dxoptimizer/btx.java
dxoptimizer/buy.java
dxoptimizer/bvc.java
dxoptimizer/bwc.java
dxoptimizer/bwk.java
dxoptimizer/bwp.java
dxoptimizer/bww.java
dxoptimizer/bxj.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/ccg.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cgm.java
dxoptimizer/chk.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cle.java
dxoptimizer/cnr.java
dxoptimizer/coz.java
dxoptimizer/czh.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dha.java
dxoptimizer/diw.java
dxoptimizer/dnl.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/duw.java
dxoptimizer/dzu.java
dxoptimizer/eeh.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/elg.java
dxoptimizer/eob.java
dxoptimizer/eoo.java
dxoptimizer/epj.java
dxoptimizer/eqo.java
dxoptimizer/erp.java
dxoptimizer/esc.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/ewz.java
dxoptimizer/eyp.java
dxoptimizer/ezn.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fet.java
dxoptimizer/ffi.java
dxoptimizer/fgp.java
dxoptimizer/fhq.java
dxoptimizer/fpc.java
dxoptimizer/frk.java
dxoptimizer/fsy.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/gbx.java
dxoptimizer/ghl.java
dxoptimizer/glh.java
dxoptimizer/goe.java
dxoptimizer/gvj.java
dxoptimizer/gwm.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcs.java
dxoptimizer/her.java
dxoptimizer/hgs.java
dxoptimizer/hhi.java
dxoptimizer/hmw.java
dxoptimizer/hnx.java
dxoptimizer/hoc.java
dxoptimizer/hor.java
dxoptimizer/hpz.java
dxoptimizer/htl.java
dxoptimizer/ich.java
dxoptimizer/idn.java
dxoptimizer/xc.java
dxoptimizer/xq.java
android.permission.SEND_RESPOND_VIA_MESSAGE 签名(系统) 允许在通话期间发送通过消息响应的请求 允许应用程序(电话)向其他应用程序发送请求,以在传入呼叫期间处理通过消息响应操作。
android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
com.baidu.permission.SHARE 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_UPDATES 未知 未知权限 来自 android 引用的未知权限。
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
android.permission.INTERACT_ACROSS_USERS 未知 未知权限 来自 android 引用的未知权限。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
39
警告
147
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 4.0-4.0.2, [minSdk=14]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Service (com.dianxinos.optimizer.OptimizerStartupService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
3 Broadcast Receiver (com.dianxinos.optimizer.BootCompleteReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
4 Broadcast Receiver (com.dianxinos.optimizer.ShutDownReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
5 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
6 Activity (com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
7 Activity (cn.com.opda.android.mainui.MainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
8 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
9 Activity (com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
10 Activity (com.dianxinos.optimizer.launcher.ToolboxActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
11 Activity-Alias (com.dianxinos.optimizer.launcher.ToolboxActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
12 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
13 Activity (com.dianxinos.optimizer.launcher.AppManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
14 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
15 Activity-Alias (com.dianxinos.optimizer.module.appmgr.AppMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
17 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
18 Activity (com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
19 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
20 Activity (com.dianxinos.optimizer.module.space.SpaceClearActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
21 Activity (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
22 Activity-Alias (com.dianxinos.optimizer.module.space.PhoneSpaceActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
23 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
24 Activity (com.dianxinos.optimizer.module.space.StorageCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
25 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.space.OnAppAddedActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
26 Broadcast Receiver (com.dianxinos.optimizer.module.account.CloudMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
27 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.flashlight.FlashScreenActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
28 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.ShakeClearActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
29 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.NewYearBonusActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
30 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.external.SetSensitivityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
31 Broadcast Receiver (com.dianxinos.optimizer.PackageChangeReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
32 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.battery.BatteryModeLauncher)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
33 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
34 Activity (com.dianxinos.optimizer.module.battery.BatteryModeLauncher) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
35 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
36 Activity (com.dianxinos.optimizer.module.taskman.TaskManTabActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
37 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.taskman.TapCleanActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
38 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
39 Activity (com.dianxinos.optimizer.module.taskman.TapCleanActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
40 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
41 Activity (cn.com.opda.android.sevenkey.WidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
42 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
43 Activity (cn.com.opda.android.sevenkey.DXWidgetConfigActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
44 Broadcast Receiver (cn.com.opda.android.sevenkey.SevenKeyWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
45 Broadcast Receiver (com.dianxinos.optimizer.dxfastwidget.DXFastWidget) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
46 Service (com.dianxinos.optimizer.dxfastwidget.DXFastRefershService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
47 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
48 Activity (com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
49 Broadcast Receiver (com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
50 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
51 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
52 Activity (com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
53 Broadcast Receiver (com.dianxinos.launcher2.dxwidget.DXWidgetProvider) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
54 Service (cn.com.opda.android.sevenkey.SevenKeyWidgetClientService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
55 Activity设置了TaskAffinity属性
(cn.com.opda.android.sevenkey.BrightnessSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
56 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
57 Activity (com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
58 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
59 Activity (com.dianxinos.optimizer.module.appmgr.MoveToSdActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
60 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.PhoneAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
61 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
62 Activity (com.dianxinos.optimizer.module.accelerate.PhoneAccActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
63 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
64 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
65 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
66 Service (com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
67 Broadcast Receiver (com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
68 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.preventuninstall.UninstallActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
69 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.statusbar.StatusBarAccActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
70 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
71 Activity (com.dianxinos.optimizer.module.bootmgr.BootManagerActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
72 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
73 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
74 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
75 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
76 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
77 Broadcast Receiver (com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
78 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
79 Activity (com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
80 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
81 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
82 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
83 Broadcast Receiver (com.baidu.security.plugin.receiver.AutoUpdateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
84 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
85 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.floatwindow.QuickHelperSettingsActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
86 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.settings.ShakeClearSettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
87 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
88 Activity (com.dianxinos.optimizer.download.DownloadMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
89 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.download.InstallConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
90 Broadcast Receiver (com.dianxinos.optimizer.utils.AliveReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
91 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
92 Activity (com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
93 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
94 Activity (com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
95 Broadcast Receiver (com.dianxinos.optimizer.QueryLocatonReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
96 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
97 Activity (com.dianxinos.optimizer.module.antispam.AntiSpamActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
98 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
99 Activity (com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
100 Broadcast Receiver (com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
101 Service (com.quickbird.mini.vpn.vpn.LocalVpnService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
102 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
103 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
104 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
105 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
106 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
107 Activity (com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
108 Activity (com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
109 Activity (com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
110 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
111 Activity (com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
112 Service (com.dianxinos.optimizer.module.paysecurity.PaySecurityService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
113 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
114 Activity (com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
115 Activity (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
116 Activity-Alias (com.dianxinos.optimizer.module.paysecurity.routercheck.activity.RouterCheckActivity) 未被保护。
[android:exported=true]
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
117 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
118 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
119 Broadcast Receiver (com.baidu.zeus.receiver.AutoUpdateReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
120 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.web.WebBrowserActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
121 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
122 Activity (com.dianxinos.optimizer.web.WebBrowserActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
123 Service (com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
124 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
125 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
126 Activity (com.dianxinos.optimizer.module.mms.ui.ConversationList) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
127 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
128 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ForwardMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
129 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ConversationListAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
130 Activity-Alias (com.dianxinos.mms.ui.ConversationListAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
131 Activity设置了TaskAffinity属性
(com.dianxinos.mms.ui.ComposeMessageActivityAlias)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
132 Activity-Alias (com.dianxinos.mms.ui.ComposeMessageActivityAlias) 未被保护。
存在一个intent-filter。
警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
133 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SlideshowActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
134 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
135 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SettingActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
136 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotifiConversationList)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
137 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
138 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
139 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
140 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
141 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
142 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
143 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
144 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PushReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
145 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.MMS_SEND_OUTBOX_MSG
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
146 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
147 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
148 Broadcast Receiver (com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver) 未被保护。
[android:exported=true]
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
149 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
150 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
151 Activity (com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
152 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
153 Activity (com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
154 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
155 Activity (com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
156 Service (com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_VPN_SERVICE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
157 Broadcast Receiver (com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
158 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
159 Service (com.baidu.sapi2.share.ShareService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
160 Broadcast Receiver (com.baidu.sapi2.share.ShareReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: com.baidu.permission.SHARE
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
161 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
162 Broadcast Receiver (com.dianxinos.optimizer.engine.EnginePackageChangeReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
163 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
164 Broadcast Receiver (com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
165 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) is vulnerable to StrandHogg 2.0 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (14) 更新到 29 或更高版本以在平台级别修复此问题。
166 Activity (com.dianxinos.notify.ui.view.NotifySimplePushActivity) 未被保护。
[android:exported=true]
警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
167 Broadcast Receiver (com.dianxinos.notify.ui.NotifyUIReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
168 Activity (com.dianxinos.notify.ui.ContainerActivityMutil) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
169 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
170 Activity设置了TaskAffinity属性
(com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
171 高优先级的Intent (1000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
172 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
173 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
174 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
175 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
176 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
177 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
178 高优先级的Intent (10000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
179 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
180 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
181 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
182 高优先级的Intent (100000000)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
183 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
184 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
185 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
186 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
187 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.dianxinos.mms.ui.ComposeMessageActivityAlias Schemes: sms://, smsto://, mms://, mmsto://,
Mime Types: vnd.android-dir/mms-sms, text/plain,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
一般功能-> IPC通信
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/SevenKeyWidgetClientService.java
cn/com/opda/android/sevenkey/WidgetConfigActivity.java
com/alipay/android/app/IAlixPay.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/bottom/service/BottomReceiver.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/b/a.java
com/baidu/zeus/b/b.java
com/baidu/zeus/d.java
com/baidu/zeus/d/a.java
com/baidu/zeus/model/ApkModel.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/Action.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/feedback/NotifyReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/notify/ui/ContainerActivityMutil.java
com/dianxinos/notify/ui/NotifyUIReceiver.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/AboutActivity.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/NewGuideActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/OptimizerStartupService.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/QueryLocatonReceiver.java
com/dianxinos/optimizer/ShutDownReceiver.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/bdpassport/AccountManagerActivity.java
com/dianxinos/optimizer/bdpassport/LoginActivity.java
com/dianxinos/optimizer/commontools/ICommonToolsConfig.java
com/dianxinos/optimizer/download/DownloadMgrActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidgetMoreSwitchActivity.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/antispam/SmsReceiver.java
com/dianxinos/optimizer/engine/trash/TrashManagerService.java
com/dianxinos/optimizer/floatwindow/FloatWindowHaveATryActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/GameAccActivity.java
com/dianxinos/optimizer/module/accelerate/PhoneAccActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/accelerate/monitor/LowPowerMonitor.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/accelerate/util/BgAccInterfaceActivity.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamActivity.java
com/dianxinos/optimizer/module/antispam/AntiSpamSettingsActivity.java
com/dianxinos/optimizer/module/antispam/AntispamAchieveActivity.java
com/dianxinos/optimizer/module/antispam/ContactSelectActivity.java
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
com/dianxinos/optimizer/module/antispam/StrangerAchieveActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallLogSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antispam/spamcall/SmsSelectActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVIgnoreActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVSettingActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntiStagefrightActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/antivirus/activity/InstallAuthManagerActivity.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnAlarmActivity.java
com/dianxinos/optimizer/module/antivirus/vuln/VulnDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksAlertActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksResultActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppLockService.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchDetailsActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUninstallerActivity.java
com/dianxinos/optimizer/module/appmanager/ui/activity/AppsUpdateActivity.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/ApkMgrActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/MoveToSdActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/bootmgr/BootManagerActivity.java
com/dianxinos/optimizer/module/contact/list/ContactBrowseListActivity.java
com/dianxinos/optimizer/module/deviceinfo/DeviceInfoActivity.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/FamilyGuardMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardCloseActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardStateActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilyMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilySettingActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfMainActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfSettingActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackReceiver.java
com/dianxinos/optimizer/module/flashlight/FlashScreenActivity.java
com/dianxinos/optimizer/module/freezemgr/FreezeMgrActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxActivity.java
com/dianxinos/optimizer/module/messagebox/ui/activity/MessageBoxSurpriseActivity.java
com/dianxinos/optimizer/module/messagecontroller/MessageDisplayActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusService.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/PrivilegedSmsReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ClassZeroActivity.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/NotifiConversationList.java
com/dianxinos/optimizer/module/mms/ui/NotificationDeleteConfirmActivity.java
com/dianxinos/optimizer/module/mms/ui/RailwayTicketDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/SettingActivity.java
com/dianxinos/optimizer/module/mms/ui/SlideshowActivity.java
com/dianxinos/optimizer/module/mms/ui/SmsZoomActivity.java
com/dianxinos/optimizer/module/mms/ui/StageFrightHoleTipsActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/mms/ui/ViewPhotoActivity.java
com/dianxinos/optimizer/module/netflowmgr/NetflowOverlayReceiver.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/netcorrect/receiver/NetCorrectTaskReceiver.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowBillMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowFloatSettingActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLocationActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorLockscreenActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorOverAlarmActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorPackageActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowMonitorUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillBuyActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopBillPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopHelpActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopOrderDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopPayActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowTrafficUsedActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedDetailActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowUnleashedMainActivity.java
com/dianxinos/optimizer/module/paysecurity/BrowserAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/CheckUnofficialActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/DealHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityClaimsMainActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityService.java
com/dianxinos/optimizer/module/paysecurity/PaySecuritySmsGuideActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentClaimAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaymentEnterActivity.java
com/dianxinos/optimizer/module/paysecurity/SDKResultDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/UrlProActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/OpenSecurityVPNActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiScanSetActivity.java
com/dianxinos/optimizer/module/permission/PermissionGuideActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPFeedbackActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/recharge/RechargeMainActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/safesearch/security/SearchService.java
com/dianxinos/optimizer/module/saveflow/CommonHelpActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowBootCompletedOpenVpnActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowMainActivity.java
com/dianxinos/optimizer/module/saveflow/SaveFlowSettingActivity.java
com/dianxinos/optimizer/module/smscenter/SmsCenterReceiver.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpaceCleanMonthReportActivity.java
com/dianxinos/optimizer/module/space/SpaceClearActivity.java
com/dianxinos/optimizer/module/space/SpaceImageActivity.java
com/dianxinos/optimizer/module/space/SpaceManageCardActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/SpaceSimilarPhotoActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/UninstalledAppTrashDialog.java
com/dianxinos/optimizer/module/supermode/SupermodeActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeService.java
com/dianxinos/optimizer/module/taskman/ProcessKillService.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolsListActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wallet/BaiduWalletPluginGuideActivity.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91TrackerReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/PluginV2CoreService.java
com/dianxinos/optimizer/pluginv2/api/IPluginManager.java
com/dianxinos/optimizer/pluginv2/api/PluginConstants.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketReceiver.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/IOVpnManager.java
com/dianxinos/optimizer/pluginv2/wifisecurity/OpenVpnProxyService.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityPluginGuideActivity.java
com/dianxinos/optimizer/processeshost/MainProcessService.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/settings/ShakeClearSettingActivity.java
com/dianxinos/optimizer/statusbar/StatusBarAccActivity.java
com/dianxinos/optimizer/update/DownloadActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/utils/AliveReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/NetChangeReceiver.java
dxoptimizer/aa.java
dxoptimizer/abh.java
dxoptimizer/abi.java
dxoptimizer/aec.java
dxoptimizer/aed.java
dxoptimizer/aeh.java
dxoptimizer/afa.java
dxoptimizer/afb.java
dxoptimizer/afd.java
dxoptimizer/afh.java
dxoptimizer/afk.java
dxoptimizer/afl.java
dxoptimizer/afn.java
dxoptimizer/afo.java
dxoptimizer/ago.java
dxoptimizer/agr.java
dxoptimizer/ags.java
dxoptimizer/ahk.java
dxoptimizer/ahl.java
dxoptimizer/ahm.java
dxoptimizer/aib.java
dxoptimizer/aji.java
dxoptimizer/ajj.java
dxoptimizer/ajm.java
dxoptimizer/ajn.java
dxoptimizer/ajo.java
dxoptimizer/ajq.java
dxoptimizer/ajr.java
dxoptimizer/ajt.java
dxoptimizer/aju.java
dxoptimizer/ajv.java
dxoptimizer/ajx.java
dxoptimizer/ajy.java
dxoptimizer/ajz.java
dxoptimizer/aka.java
dxoptimizer/akd.java
dxoptimizer/ake.java
dxoptimizer/aki.java
dxoptimizer/akj.java
dxoptimizer/alq.java
dxoptimizer/alr.java
dxoptimizer/alt.java
dxoptimizer/alu.java
dxoptimizer/aly.java
dxoptimizer/amf.java
dxoptimizer/amj.java
dxoptimizer/anp.java
dxoptimizer/anq.java
dxoptimizer/anr.java
dxoptimizer/aoa.java
dxoptimizer/aoc.java
dxoptimizer/ape.java
dxoptimizer/apo.java
dxoptimizer/apq.java
dxoptimizer/apt.java
dxoptimizer/aqx.java
dxoptimizer/art.java
dxoptimizer/atv.java
dxoptimizer/aud.java
dxoptimizer/aue.java
dxoptimizer/auq.java
dxoptimizer/auy.java
dxoptimizer/auz.java
dxoptimizer/avd.java
dxoptimizer/ave.java
dxoptimizer/avf.java
dxoptimizer/avj.java
dxoptimizer/avo.java
dxoptimizer/avs.java
dxoptimizer/avt.java
dxoptimizer/avu.java
dxoptimizer/avx.java
dxoptimizer/awv.java
dxoptimizer/awz.java
dxoptimizer/axa.java
dxoptimizer/axk.java
dxoptimizer/axq.java
dxoptimizer/axs.java
dxoptimizer/axt.java
dxoptimizer/axv.java
dxoptimizer/aya.java
dxoptimizer/ayb.java
dxoptimizer/ayi.java
dxoptimizer/ayo.java
dxoptimizer/ayp.java
dxoptimizer/aza.java
dxoptimizer/azc.java
dxoptimizer/azj.java
dxoptimizer/azp.java
dxoptimizer/azq.java
dxoptimizer/azr.java
dxoptimizer/azw.java
dxoptimizer/bag.java
dxoptimizer/bah.java
dxoptimizer/bai.java
dxoptimizer/bas.java
dxoptimizer/bax.java
dxoptimizer/bba.java
dxoptimizer/bbe.java
dxoptimizer/bbf.java
dxoptimizer/bbi.java
dxoptimizer/bbk.java
dxoptimizer/bbx.java
dxoptimizer/bbz.java
dxoptimizer/bcf.java
dxoptimizer/bch.java
dxoptimizer/bcm.java
dxoptimizer/bcy.java
dxoptimizer/bdq.java
dxoptimizer/bdt.java
dxoptimizer/bdv.java
dxoptimizer/bdx.java
dxoptimizer/bdy.java
dxoptimizer/beb.java
dxoptimizer/bec.java
dxoptimizer/bee.java
dxoptimizer/bg.java
dxoptimizer/bgc.java
dxoptimizer/bgf.java
dxoptimizer/bhw.java
dxoptimizer/bhx.java
dxoptimizer/bih.java
dxoptimizer/bio.java
dxoptimizer/bip.java
dxoptimizer/bjf.java
dxoptimizer/bju.java
dxoptimizer/bjw.java
dxoptimizer/bk.java
dxoptimizer/bkm.java
dxoptimizer/bko.java
dxoptimizer/bks.java
dxoptimizer/bkx.java
dxoptimizer/blm.java
dxoptimizer/blo.java
dxoptimizer/blv.java
dxoptimizer/blw.java
dxoptimizer/bmj.java
dxoptimizer/bmk.java
dxoptimizer/bml.java
dxoptimizer/bmq.java
dxoptimizer/bmr.java
dxoptimizer/bms.java
dxoptimizer/bmt.java
dxoptimizer/bob.java
dxoptimizer/boc.java
dxoptimizer/boe.java
dxoptimizer/bof.java
dxoptimizer/boo.java
dxoptimizer/boz.java
dxoptimizer/bpa.java
dxoptimizer/bqd.java
dxoptimizer/bqe.java
dxoptimizer/bqh.java
dxoptimizer/bqr.java
dxoptimizer/bqv.java
dxoptimizer/brt.java
dxoptimizer/bru.java
dxoptimizer/bsv.java
dxoptimizer/bsw.java
dxoptimizer/bsx.java
dxoptimizer/bsy.java
dxoptimizer/bsz.java
dxoptimizer/btq.java
dxoptimizer/btt.java
dxoptimizer/btu.java
dxoptimizer/btw.java
dxoptimizer/btx.java
dxoptimizer/buh.java
dxoptimizer/buy.java
dxoptimizer/buz.java
dxoptimizer/bvb.java
dxoptimizer/bvc.java
dxoptimizer/bvk.java
dxoptimizer/bvm.java
dxoptimizer/bvn.java
dxoptimizer/bvo.java
dxoptimizer/bvt.java
dxoptimizer/bvy.java
dxoptimizer/bwc.java
dxoptimizer/bwj.java
dxoptimizer/bwk.java
dxoptimizer/bwn.java
dxoptimizer/bwp.java
dxoptimizer/bwu.java
dxoptimizer/bww.java
dxoptimizer/bwz.java
dxoptimizer/bxj.java
dxoptimizer/bxx.java
dxoptimizer/by.java
dxoptimizer/byf.java
dxoptimizer/byg.java
dxoptimizer/byh.java
dxoptimizer/byk.java
dxoptimizer/ca.java
dxoptimizer/caa.java
dxoptimizer/caw.java
dxoptimizer/cbd.java
dxoptimizer/cbs.java
dxoptimizer/cc.java
dxoptimizer/cca.java
dxoptimizer/ccb.java
dxoptimizer/cce.java
dxoptimizer/ccg.java
dxoptimizer/ccn.java
dxoptimizer/cdy.java
dxoptimizer/ce.java
dxoptimizer/cee.java
dxoptimizer/cer.java
dxoptimizer/cev.java
dxoptimizer/cf.java
dxoptimizer/cfe.java
dxoptimizer/cfo.java
dxoptimizer/cfu.java
dxoptimizer/cgc.java
dxoptimizer/cgm.java
dxoptimizer/cgp.java
dxoptimizer/ch.java
dxoptimizer/chk.java
dxoptimizer/chq.java
dxoptimizer/ciu.java
dxoptimizer/cj.java
dxoptimizer/cje.java
dxoptimizer/ckm.java
dxoptimizer/cko.java
dxoptimizer/cks.java
dxoptimizer/cl.java
dxoptimizer/cle.java
dxoptimizer/clm.java
dxoptimizer/clx.java
dxoptimizer/cly.java
dxoptimizer/cma.java
dxoptimizer/cne.java
dxoptimizer/cnq.java
dxoptimizer/cnr.java
dxoptimizer/cnz.java
dxoptimizer/cow.java
dxoptimizer/coz.java
dxoptimizer/cpj.java
dxoptimizer/cqd.java
dxoptimizer/cqk.java
dxoptimizer/cqq.java
dxoptimizer/cqv.java
dxoptimizer/crb.java
dxoptimizer/crc.java
dxoptimizer/crd.java
dxoptimizer/csd.java
dxoptimizer/cse.java
dxoptimizer/csg.java
dxoptimizer/csh.java
dxoptimizer/csj.java
dxoptimizer/csk.java
dxoptimizer/csm.java
dxoptimizer/csn.java
dxoptimizer/cue.java
dxoptimizer/cuf.java
dxoptimizer/cup.java
dxoptimizer/cvo.java
dxoptimizer/cvr.java
dxoptimizer/cvv.java
dxoptimizer/cwh.java
dxoptimizer/cww.java
dxoptimizer/cxc.java
dxoptimizer/cxd.java
dxoptimizer/cyv.java
dxoptimizer/czh.java
dxoptimizer/czo.java
dxoptimizer/czq.java
dxoptimizer/czx.java
dxoptimizer/d.java
dxoptimizer/dbj.java
dxoptimizer/dcp.java
dxoptimizer/ddg.java
dxoptimizer/dee.java
dxoptimizer/dex.java
dxoptimizer/dey.java
dxoptimizer/dgg.java
dxoptimizer/dgo.java
dxoptimizer/dha.java
dxoptimizer/dhd.java
dxoptimizer/dhi.java
dxoptimizer/dhj.java
dxoptimizer/dis.java
dxoptimizer/dit.java
dxoptimizer/diu.java
dxoptimizer/div.java
dxoptimizer/diw.java
dxoptimizer/djd.java
dxoptimizer/djk.java
dxoptimizer/djm.java
dxoptimizer/dkp.java
dxoptimizer/dkr.java
dxoptimizer/dlb.java
dxoptimizer/dlp.java
dxoptimizer/dlv.java
dxoptimizer/dlx.java
dxoptimizer/dmd.java
dxoptimizer/dmn.java
dxoptimizer/dmo.java
dxoptimizer/dmp.java
dxoptimizer/dmr.java
dxoptimizer/dms.java
dxoptimizer/dmu.java
dxoptimizer/dnl.java
dxoptimizer/doy.java
dxoptimizer/dpo.java
dxoptimizer/dqb.java
dxoptimizer/dqo.java
dxoptimizer/dqs.java
dxoptimizer/dqt.java
dxoptimizer/dqu.java
dxoptimizer/dqw.java
dxoptimizer/drf.java
dxoptimizer/dri.java
dxoptimizer/drp.java
dxoptimizer/dsa.java
dxoptimizer/dsx.java
dxoptimizer/dsy.java
dxoptimizer/dta.java
dxoptimizer/dtb.java
dxoptimizer/duh.java
dxoptimizer/dum.java
dxoptimizer/dup.java
dxoptimizer/duv.java
dxoptimizer/duw.java
dxoptimizer/dux.java
dxoptimizer/dvd.java
dxoptimizer/dvj.java
dxoptimizer/dvk.java
dxoptimizer/dvm.java
dxoptimizer/dvp.java
dxoptimizer/dvy.java
dxoptimizer/dwg.java
dxoptimizer/dwl.java
dxoptimizer/dwq.java
dxoptimizer/dya.java
dxoptimizer/dyq.java
dxoptimizer/dyr.java
dxoptimizer/dyu.java
dxoptimizer/dyw.java
dxoptimizer/dyx.java
dxoptimizer/dyy.java
dxoptimizer/dza.java
dxoptimizer/dzc.java
dxoptimizer/dzg.java
dxoptimizer/dzh.java
dxoptimizer/dzm.java
dxoptimizer/dzo.java
dxoptimizer/dzp.java
dxoptimizer/dzs.java
dxoptimizer/dzt.java
dxoptimizer/dzu.java
dxoptimizer/dzw.java
dxoptimizer/dzz.java
dxoptimizer/e.java
dxoptimizer/eaa.java
dxoptimizer/eab.java
dxoptimizer/ead.java
dxoptimizer/eae.java
dxoptimizer/eag.java
dxoptimizer/eah.java
dxoptimizer/eai.java
dxoptimizer/eaj.java
dxoptimizer/eam.java
dxoptimizer/eao.java
dxoptimizer/eaq.java
dxoptimizer/ear.java
dxoptimizer/eat.java
dxoptimizer/eaw.java
dxoptimizer/eaz.java
dxoptimizer/ecu.java
dxoptimizer/edt.java
dxoptimizer/edz.java
dxoptimizer/eeb.java
dxoptimizer/eeg.java
dxoptimizer/eeh.java
dxoptimizer/eer.java
dxoptimizer/ees.java
dxoptimizer/eet.java
dxoptimizer/eew.java
dxoptimizer/eey.java
dxoptimizer/efb.java
dxoptimizer/efc.java
dxoptimizer/efp.java
dxoptimizer/efw.java
dxoptimizer/egq.java
dxoptimizer/egv.java
dxoptimizer/ehd.java
dxoptimizer/ehe.java
dxoptimizer/ehh.java
dxoptimizer/ejo.java
dxoptimizer/ejx.java
dxoptimizer/ekw.java
dxoptimizer/elg.java
dxoptimizer/emj.java
dxoptimizer/ene.java
dxoptimizer/eob.java
dxoptimizer/eoj.java
dxoptimizer/eoo.java
dxoptimizer/eot.java
dxoptimizer/eov.java
dxoptimizer/epj.java
dxoptimizer/epz.java
dxoptimizer/eqn.java
dxoptimizer/eqo.java
dxoptimizer/ero.java
dxoptimizer/erp.java
dxoptimizer/erq.java
dxoptimizer/esb.java
dxoptimizer/esc.java
dxoptimizer/esy.java
dxoptimizer/etr.java
dxoptimizer/ets.java
dxoptimizer/ety.java
dxoptimizer/eub.java
dxoptimizer/euc.java
dxoptimizer/eue.java
dxoptimizer/euq.java
dxoptimizer/eur.java
dxoptimizer/eut.java
dxoptimizer/euy.java
dxoptimizer/evh.java
dxoptimizer/evy.java
dxoptimizer/ewe.java
dxoptimizer/ewk.java
dxoptimizer/ewy.java
dxoptimizer/ewz.java
dxoptimizer/exn.java
dxoptimizer/eyi.java
dxoptimizer/eyj.java
dxoptimizer/eyl.java
dxoptimizer/eym.java
dxoptimizer/eyp.java
dxoptimizer/eyx.java
dxoptimizer/ezf.java
dxoptimizer/ezn.java
dxoptimizer/ezs.java
dxoptimizer/ezu.java
dxoptimizer/ezv.java
dxoptimizer/ezx.java
dxoptimizer/ezy.java
dxoptimizer/ezz.java
dxoptimizer/fad.java
dxoptimizer/fas.java
dxoptimizer/fax.java
dxoptimizer/fbb.java
dxoptimizer/fbj.java
dxoptimizer/fbk.java
dxoptimizer/fbm.java
dxoptimizer/fbu.java
dxoptimizer/fch.java
dxoptimizer/fcj.java
dxoptimizer/fdm.java
dxoptimizer/fdu.java
dxoptimizer/feh.java
dxoptimizer/fei.java
dxoptimizer/fek.java
dxoptimizer/fen.java
dxoptimizer/fes.java
dxoptimizer/fet.java
dxoptimizer/few.java
dxoptimizer/ffc.java
dxoptimizer/ffi.java
dxoptimizer/ffk.java
dxoptimizer/fft.java
dxoptimizer/fgh.java
dxoptimizer/fgk.java
dxoptimizer/fgl.java
dxoptimizer/fgo.java
dxoptimizer/fgp.java
dxoptimizer/fgv.java
dxoptimizer/fhq.java
dxoptimizer/fht.java
dxoptimizer/fhu.java
dxoptimizer/fhz.java
dxoptimizer/fid.java
dxoptimizer/fif.java
dxoptimizer/fit.java
dxoptimizer/fiv.java
dxoptimizer/fjf.java
dxoptimizer/fjm.java
dxoptimizer/fjn.java
dxoptimizer/fjo.java
dxoptimizer/fjp.java
dxoptimizer/fjx.java
dxoptimizer/fkq.java
dxoptimizer/fkr.java
dxoptimizer/flb.java
dxoptimizer/flc.java
dxoptimizer/fld.java
dxoptimizer/flx.java
dxoptimizer/fme.java
dxoptimizer/fmo.java
dxoptimizer/fmr.java
dxoptimizer/fnb.java
dxoptimizer/fnf.java
dxoptimizer/fng.java
dxoptimizer/fni.java
dxoptimizer/fnj.java
dxoptimizer/fns.java
dxoptimizer/fnx.java
dxoptimizer/fny.java
dxoptimizer/fnz.java
dxoptimizer/foa.java
dxoptimizer/fob.java
dxoptimizer/foj.java
dxoptimizer/fok.java
dxoptimizer/fol.java
dxoptimizer/fpc.java
dxoptimizer/fpg.java
dxoptimizer/fpx.java
dxoptimizer/fpy.java
dxoptimizer/fpz.java
dxoptimizer/fqf.java
dxoptimizer/fqg.java
dxoptimizer/fqh.java
dxoptimizer/fqi.java
dxoptimizer/fqu.java
dxoptimizer/fqv.java
dxoptimizer/frd.java
dxoptimizer/frf.java
dxoptimizer/fri.java
dxoptimizer/frk.java
dxoptimizer/fru.java
dxoptimizer/frv.java
dxoptimizer/frw.java
dxoptimizer/frx.java
dxoptimizer/fry.java
dxoptimizer/frz.java
dxoptimizer/fsb.java
dxoptimizer/fsc.java
dxoptimizer/fsd.java
dxoptimizer/fse.java
dxoptimizer/fsf.java
dxoptimizer/fsy.java
dxoptimizer/fup.java
dxoptimizer/fus.java
dxoptimizer/fux.java
dxoptimizer/fve.java
dxoptimizer/fvh.java
dxoptimizer/fvl.java
dxoptimizer/fvm.java
dxoptimizer/fvn.java
dxoptimizer/fvs.java
dxoptimizer/fvt.java
dxoptimizer/fwj.java
dxoptimizer/fxe.java
dxoptimizer/fxj.java
dxoptimizer/fxl.java
dxoptimizer/fxp.java
dxoptimizer/fxs.java
dxoptimizer/gbq.java
dxoptimizer/gbs.java
dxoptimizer/gbx.java
dxoptimizer/gby.java
dxoptimizer/gcr.java
dxoptimizer/gde.java
dxoptimizer/gdh.java
dxoptimizer/gek.java
dxoptimizer/gem.java
dxoptimizer/gfq.java
dxoptimizer/gge.java
dxoptimizer/ggo.java
dxoptimizer/ghk.java
dxoptimizer/ghl.java
dxoptimizer/gjb.java
dxoptimizer/gjc.java
dxoptimizer/gje.java
dxoptimizer/gjf.java
dxoptimizer/gjl.java
dxoptimizer/gjp.java
dxoptimizer/gjr.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjw.java
dxoptimizer/gkp.java
dxoptimizer/gkw.java
dxoptimizer/glf.java
dxoptimizer/glh.java
dxoptimizer/glk.java
dxoptimizer/gmc.java
dxoptimizer/gmd.java
dxoptimizer/gmf.java
dxoptimizer/gml.java
dxoptimizer/gne.java
dxoptimizer/gnf.java
dxoptimizer/gnr.java
dxoptimizer/goc.java
dxoptimizer/goe.java
dxoptimizer/gpc.java
dxoptimizer/gpj.java
dxoptimizer/gpw.java
dxoptimizer/gpy.java
dxoptimizer/gqw.java
dxoptimizer/grk.java
dxoptimizer/grl.java
dxoptimizer/grm.java
dxoptimizer/grn.java
dxoptimizer/grq.java
dxoptimizer/grr.java
dxoptimizer/grs.java
dxoptimizer/grt.java
dxoptimizer/gru.java
dxoptimizer/grv.java
dxoptimizer/grw.java
dxoptimizer/grx.java
dxoptimizer/gry.java
dxoptimizer/grz.java
dxoptimizer/gsa.java
dxoptimizer/gsb.java
dxoptimizer/gsc.java
dxoptimizer/gse.java
dxoptimizer/gsh.java
dxoptimizer/guv.java
dxoptimizer/gvc.java
dxoptimizer/gvd.java
dxoptimizer/gve.java
dxoptimizer/gvj.java
dxoptimizer/gvs.java
dxoptimizer/gwl.java
dxoptimizer/gwm.java
dxoptimizer/gwo.java
dxoptimizer/gwq.java
dxoptimizer/gwr.java
dxoptimizer/gws.java
dxoptimizer/gwv.java
dxoptimizer/gww.java
dxoptimizer/gwx.java
dxoptimizer/gxf.java
dxoptimizer/gxg.java
dxoptimizer/gxh.java
dxoptimizer/gxi.java
dxoptimizer/gxj.java
dxoptimizer/gxk.java
dxoptimizer/gxl.java
dxoptimizer/gxn.java
dxoptimizer/gxo.java
dxoptimizer/gxp.java
dxoptimizer/gxu.java
dxoptimizer/gxv.java
dxoptimizer/gxw.java
dxoptimizer/gxx.java
dxoptimizer/gxz.java
dxoptimizer/gyc.java
dxoptimizer/gyd.java
dxoptimizer/gye.java
dxoptimizer/gyf.java
dxoptimizer/gyg.java
dxoptimizer/gyk.java
dxoptimizer/gyl.java
dxoptimizer/gyp.java
dxoptimizer/gys.java
dxoptimizer/gyt.java
dxoptimizer/gyu.java
dxoptimizer/gza.java
dxoptimizer/gzc.java
dxoptimizer/gzd.java
dxoptimizer/gze.java
dxoptimizer/gzf.java
dxoptimizer/gzg.java
dxoptimizer/gzl.java
dxoptimizer/had.java
dxoptimizer/hae.java
dxoptimizer/hah.java
dxoptimizer/hau.java
dxoptimizer/hav.java
dxoptimizer/hax.java
dxoptimizer/hay.java
dxoptimizer/hbx.java
dxoptimizer/hbz.java
dxoptimizer/hcc.java
dxoptimizer/hcq.java
dxoptimizer/hcr.java
dxoptimizer/hcs.java
dxoptimizer/hdd.java
dxoptimizer/hdg.java
dxoptimizer/hdh.java
dxoptimizer/hdj.java
dxoptimizer/hdw.java
dxoptimizer/hdy.java
dxoptimizer/hdz.java
dxoptimizer/hea.java
dxoptimizer/heb.java
dxoptimizer/hec.java
dxoptimizer/hee.java
dxoptimizer/heq.java
dxoptimizer/her.java
dxoptimizer/hfq.java
dxoptimizer/hgn.java
dxoptimizer/hgs.java
dxoptimizer/hgv.java
dxoptimizer/hhi.java
dxoptimizer/hhj.java
dxoptimizer/hhm.java
dxoptimizer/hhq.java
dxoptimizer/hig.java
dxoptimizer/him.java
dxoptimizer/hin.java
dxoptimizer/hip.java
dxoptimizer/hit.java
dxoptimizer/hiu.java
dxoptimizer/hjz.java
dxoptimizer/hkl.java
dxoptimizer/hky.java
dxoptimizer/hld.java
dxoptimizer/hlf.java
dxoptimizer/hli.java
dxoptimizer/hll.java
dxoptimizer/hlo.java
dxoptimizer/hmd.java
dxoptimizer/hme.java
dxoptimizer/hmm.java
dxoptimizer/hmn.java
dxoptimizer/hmv.java
dxoptimizer/hmw.java
dxoptimizer/hna.java
dxoptimizer/hnc.java
dxoptimizer/hnd.java
dxoptimizer/hne.java
dxoptimizer/hng.java
dxoptimizer/hnl.java
dxoptimizer/hnm.java
dxoptimizer/hnn.java
dxoptimizer/hno.java
dxoptimizer/hnp.java
dxoptimizer/hnq.java
dxoptimizer/hnr.java
dxoptimizer/hns.java
dxoptimizer/hnu.java
dxoptimizer/hnv.java
dxoptimizer/hnx.java
dxoptimizer/hny.java
dxoptimizer/hnz.java
dxoptimizer/hoa.java
dxoptimizer/hob.java
dxoptimizer/hoc.java
dxoptimizer/hoe.java
dxoptimizer/hof.java
dxoptimizer/hog.java
dxoptimizer/hoh.java
dxoptimizer/hom.java
dxoptimizer/hon.java
dxoptimizer/hoo.java
dxoptimizer/hoq.java
dxoptimizer/hor.java
dxoptimizer/hoy.java
dxoptimizer/hoz.java
dxoptimizer/hpa.java
dxoptimizer/hpb.java
dxoptimizer/hpc.java
dxoptimizer/hpg.java
dxoptimizer/hpi.java
dxoptimizer/hpk.java
dxoptimizer/hpl.java
dxoptimizer/hpm.java
dxoptimizer/hpo.java
dxoptimizer/hpp.java
dxoptimizer/hpq.java
dxoptimizer/hpr.java
dxoptimizer/hps.java
dxoptimizer/hpu.java
dxoptimizer/hpv.java
dxoptimizer/hpw.java
dxoptimizer/hpz.java
dxoptimizer/hqb.java
dxoptimizer/hqi.java
dxoptimizer/hqj.java
dxoptimizer/hqk.java
dxoptimizer/hqp.java
dxoptimizer/hqu.java
dxoptimizer/hqz.java
dxoptimizer/hra.java
dxoptimizer/hrb.java
dxoptimizer/hrc.java
dxoptimizer/hrd.java
dxoptimizer/hrm.java
dxoptimizer/hrn.java
dxoptimizer/hro.java
dxoptimizer/hrp.java
dxoptimizer/hrq.java
dxoptimizer/hrs.java
dxoptimizer/hsq.java
dxoptimizer/hti.java
dxoptimizer/htj.java
dxoptimizer/htl.java
dxoptimizer/ibi.java
dxoptimizer/ibj.java
dxoptimizer/ibq.java
dxoptimizer/ich.java
dxoptimizer/ick.java
dxoptimizer/icm.java
dxoptimizer/ict.java
dxoptimizer/icv.java
dxoptimizer/idg.java
dxoptimizer/idh.java
dxoptimizer/idl.java
dxoptimizer/idm.java
dxoptimizer/idn.java
dxoptimizer/ieo.java
dxoptimizer/jf.java
dxoptimizer/kf.java
dxoptimizer/kk.java
dxoptimizer/km.java
dxoptimizer/kn.java
dxoptimizer/kt.java
dxoptimizer/kw.java
dxoptimizer/lj.java
dxoptimizer/lk.java
dxoptimizer/ll.java
dxoptimizer/lm.java
dxoptimizer/ln.java
dxoptimizer/lp.java
dxoptimizer/lq.java
dxoptimizer/lr.java
dxoptimizer/ls.java
dxoptimizer/lu.java
dxoptimizer/lv.java
dxoptimizer/lw.java
dxoptimizer/mx.java
dxoptimizer/my.java
dxoptimizer/ps.java
dxoptimizer/pv.java
dxoptimizer/qj.java
dxoptimizer/qq.java
dxoptimizer/sb.java
dxoptimizer/sc.java
dxoptimizer/sd.java
dxoptimizer/tj.java
dxoptimizer/tq.java
dxoptimizer/tt.java
dxoptimizer/tu.java
dxoptimizer/tv.java
dxoptimizer/tw.java
dxoptimizer/ty.java
dxoptimizer/xa.java
dxoptimizer/xc.java
dxoptimizer/xq.java
dxoptimizer/xw.java
dxoptimizer/yl.java
dxoptimizer/yv.java
dxoptimizer/za.java
dxoptimizer/zd.java
dxoptimizer/ze.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zk.java
dxoptimizer/zp.java
dxoptimizer/zq.java
dxoptimizer/zr.java
dxoptimizer/zs.java
一般功能-> 获取系统服务(getSystemService)
cn/com/opda/android/sevenkey/SevenKeyWidget.java
cn/com/opda/android/sevenkey/StartLockScreenActivity.java
cn/com/opda/android/sevenkey/WidgetConfigView.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/zeus/a.java
com/baidu/zeus/api/SdkDetail.java
com/baidu/zeus/d/a.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/a.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/common/ui/fragment/TitleIndicator.java
com/dianxinos/common/ui/view/NumberPicker.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/notify/ui/view/NotifySimplePushActivity.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/antispam/PhoneCallStateReceiver.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandHTCTelephonyManager.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/TalkGuideActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/accessbility/OpenAccessibilityActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DeliveryAddressActivity.java
com/dianxinos/optimizer/module/account/ui/view/MedalItemsView.java
com/dianxinos/optimizer/module/account/ui/view/MedalPopView.java
com/dianxinos/optimizer/module/antivirus/activity/AVMonitorInstallReportActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AVRiskDetailActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSafeQuestionActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/applocks/view/GestureLockView.java
com/dianxinos/optimizer/module/applocks/view/NumberLockView.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/external/NewYearBonusActivity.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/familyguard/guardself/GuardSelfEditActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/feedback/view/FeedbackConversationBottomBar.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/PushReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageListView.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/mms/ui/VerifyCodeGuideDialogActivity.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/policepublicjoint/PPMainPageActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/settings/ChangeHomeSkinActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/update/UpdateNotificationReceiver.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/dianxinos/pandora/PandoraActivity.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/sdk/NetChangeReceiver.java
com/quickbird/sdk/QuickBird.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/ProxyReportMgr.java
com/quickbird/sdk/utils/QBNetworkUtils.java
dxoptimizer/aba.java
dxoptimizer/acg.java
dxoptimizer/adr.java
dxoptimizer/afd.java
dxoptimizer/afo.java
dxoptimizer/ago.java
dxoptimizer/aha.java
dxoptimizer/ahd.java
dxoptimizer/aib.java
dxoptimizer/aii.java
dxoptimizer/ajh.java
dxoptimizer/ajo.java
dxoptimizer/ajx.java
dxoptimizer/ala.java
dxoptimizer/alx.java
dxoptimizer/aow.java
dxoptimizer/arb.java
dxoptimizer/arh.java
dxoptimizer/aro.java
dxoptimizer/art.java
dxoptimizer/aud.java
dxoptimizer/aue.java
dxoptimizer/avj.java
dxoptimizer/avx.java
dxoptimizer/axe.java
dxoptimizer/aya.java
dxoptimizer/ayc.java
dxoptimizer/ayd.java
dxoptimizer/bao.java
dxoptimizer/bbk.java
dxoptimizer/bcf.java
dxoptimizer/bcm.java
dxoptimizer/bfs.java
dxoptimizer/bio.java
dxoptimizer/bjs.java
dxoptimizer/bjt.java
dxoptimizer/bju.java
dxoptimizer/bkh.java
dxoptimizer/bki.java
dxoptimizer/bko.java
dxoptimizer/bks.java
dxoptimizer/blj.java
dxoptimizer/bol.java
dxoptimizer/bop.java
dxoptimizer/bpw.java
dxoptimizer/btq.java
dxoptimizer/btz.java
dxoptimizer/bvk.java
dxoptimizer/bwz.java
dxoptimizer/bzg.java
dxoptimizer/caw.java
dxoptimizer/cbq.java
dxoptimizer/cio.java
dxoptimizer/ciu.java
dxoptimizer/clf.java
dxoptimizer/clh.java
dxoptimizer/clm.java
dxoptimizer/cqk.java
dxoptimizer/dkp.java
dxoptimizer/dlp.java
dxoptimizer/dos.java
dxoptimizer/dqy.java
dxoptimizer/dsa.java
dxoptimizer/dvp.java
dxoptimizer/dvt.java
dxoptimizer/dvv.java
dxoptimizer/dyw.java
dxoptimizer/dyx.java
dxoptimizer/dza.java
dxoptimizer/eab.java
dxoptimizer/eag.java
dxoptimizer/eay.java
dxoptimizer/edr.java
dxoptimizer/edt.java
dxoptimizer/eem.java
dxoptimizer/eew.java
dxoptimizer/egt.java
dxoptimizer/ehg.java
dxoptimizer/elv.java
dxoptimizer/elz.java
dxoptimizer/enm.java
dxoptimizer/eos.java
dxoptimizer/equ.java
dxoptimizer/erq.java
dxoptimizer/eul.java
dxoptimizer/eut.java
dxoptimizer/euy.java
dxoptimizer/exz.java
dxoptimizer/ezf.java
dxoptimizer/fci.java
dxoptimizer/fcw.java
dxoptimizer/fdz.java
dxoptimizer/fek.java
dxoptimizer/fhv.java
dxoptimizer/fhx.java
dxoptimizer/fic.java
dxoptimizer/fjf.java
dxoptimizer/fkg.java
dxoptimizer/fle.java
dxoptimizer/flf.java
dxoptimizer/foc.java
dxoptimizer/fqw.java
dxoptimizer/frh.java
dxoptimizer/fsg.java
dxoptimizer/ftp.java
dxoptimizer/ful.java
dxoptimizer/fux.java
dxoptimizer/fvf.java
dxoptimizer/fvy.java
dxoptimizer/fxm.java
dxoptimizer/gfu.java
dxoptimizer/gml.java
dxoptimizer/grf.java
dxoptimizer/gvr.java
dxoptimizer/gxo.java
dxoptimizer/hdv.java
dxoptimizer/heq.java
dxoptimizer/heu.java
dxoptimizer/hgp.java
dxoptimizer/hhr.java
dxoptimizer/hjh.java
dxoptimizer/hkb.java
dxoptimizer/hke.java
dxoptimizer/hki.java
dxoptimizer/hkl.java
dxoptimizer/hld.java
dxoptimizer/hly.java
dxoptimizer/hma.java
dxoptimizer/hme.java
dxoptimizer/hmj.java
dxoptimizer/hng.java
dxoptimizer/hpl.java
dxoptimizer/hqb.java
dxoptimizer/ian.java
dxoptimizer/idm.java
dxoptimizer/jt.java
dxoptimizer/kb.java
dxoptimizer/ke.java
dxoptimizer/km.java
dxoptimizer/kw.java
dxoptimizer/lq.java
dxoptimizer/lr.java
dxoptimizer/ls.java
dxoptimizer/lw.java
dxoptimizer/lx.java
dxoptimizer/oc.java
dxoptimizer/oz.java
dxoptimizer/qx.java
dxoptimizer/rh.java
dxoptimizer/rx.java
dxoptimizer/se.java
dxoptimizer/sr.java
dxoptimizer/su.java
dxoptimizer/tz.java
dxoptimizer/vj.java
dxoptimizer/vp.java
dxoptimizer/wf.java
dxoptimizer/wi.java
dxoptimizer/xt.java
dxoptimizer/xw.java
dxoptimizer/ya.java
dxoptimizer/yl.java
dxoptimizer/yv.java
dxoptimizer/zb.java
dxoptimizer/zh.java
一般功能-> 文件操作
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/hao123/internal/http/HttpManager.java
com/baidu/kirin/StatUpdateAgent.java
com/baidu/seclab/sps/sdk/runner/ThreatFromAppImp.java
com/baidu/seclab/sps/sdk/runner/ThreatImp.java
com/baidu/security/plugin/alarm/AlarmUtil.java
com/baidu/security/plugin/manager/BasePluginMgr.java
com/baidu/security/plugin/model/FileScanResult.java
com/baidu/security/plugin/model/FileScanResultThreatInfo.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/b.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/a.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/Base64.java
com/baidu/zeus/utils/CommonConst.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/g.java
com/baidu/zeus/utils/h.java
com/baidu/zeus/utils/m.java
com/dianxinos/appupdate/DownloadHelpers.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/cms/front/client/CMSFrontRestService.java
com/dianxinos/dxcordova/plugins/DXCordovaUtils.java
com/dianxinos/lib/apkdownloader/Task.java
com/dianxinos/library/notify/download/DownloadInfo.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/library/notify/download/HttpHeader.java
com/dianxinos/library/notify/network/RequestBase.java
com/dianxinos/library/notify/parser/NotifyStrategy.java
com/dianxinos/library/notify/run/RunApkInfo.java
com/dianxinos/library/notify/run/RunJarInfo.java
com/dianxinos/optimizer/CommonIntentService.java
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/engine/antispam/model/AchieveInfo.java
com/dianxinos/optimizer/engine/antispam/model/BlackWhiteNumber.java
com/dianxinos/optimizer/engine/antispam/model/FamilyGuardModel.java
com/dianxinos/optimizer/engine/antispam/model/TimeIntervalEntity.java
com/dianxinos/optimizer/engine/antispam/utils/Report.java
com/dianxinos/optimizer/engine/optdb/OptDbFieldType.java
com/dianxinos/optimizer/engine/trash/AppTrashItem.java
com/dianxinos/optimizer/engine/trash/TrashItem.java
com/dianxinos/optimizer/module/antispam/AntiSpamActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/AreaSelectActivity.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/KeywordModel.java
com/dianxinos/optimizer/module/antispam/spamcall/model/NumberRecognitionItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamsms/model/KeywordsViewItem.java
com/dianxinos/optimizer/module/appmanager/applauncher/AppLauncherActivity.java
com/dianxinos/optimizer/module/appmanager/appssearch/mode/AppsSearchConfigItem.java
com/dianxinos/optimizer/module/appmanager/ui/activity/SystemAppsBackupActivity.java
com/dianxinos/optimizer/module/appmanager/ui/view/AppInfoItem.java
com/dianxinos/optimizer/module/appmanager/update/AppsUpdateChecker.java
com/dianxinos/optimizer/module/appmgr/AppInfoItem.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementActivity.java
com/dianxinos/optimizer/module/contact/list/ContactListAdapter.java
com/dianxinos/optimizer/module/contact/list/ContactListItemView.java
com/dianxinos/optimizer/module/external/NewYearBonus.java
com/dianxinos/optimizer/module/external/ShakeClearActivity.java
com/dianxinos/optimizer/module/mms/classify/RailwayTicket.java
com/dianxinos/optimizer/module/mms/classify/VerifyCode.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/model/UrlNumberModel.java
com/dianxinos/optimizer/module/mms/model/UserInfo.java
com/dianxinos/optimizer/module/mms/transaction/TransactionService.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/paysecurity/ClaimsApplyActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeFolderActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/security/pandora/AntiHijack.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/space/OnAppAddedActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoCompressActivity.java
com/dianxinos/optimizer/module/space/SpacePhotoPreviewActivity.java
com/dianxinos/optimizer/module/space/StorageCleanActivity.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/module/space/adapter/TrashScanManager.java
com/dianxinos/optimizer/module/space/model/MediaFolderItem.java
com/dianxinos/optimizer/module/space/utils/ExifUtils.java
com/dianxinos/optimizer/module/space/widget/SpaceImageGallery.java
com/dianxinos/optimizer/module/taskman/ProcessManagerItem.java
com/dianxinos/optimizer/module/toolbox/MaterialGroupItem.java
com/dianxinos/optimizer/module/toolbox/TBConfigItem.java
com/dianxinos/optimizer/module/toolbox/ToolboxDownloadActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPackageManager.java
com/dianxinos/optimizer/server/RecommendInfo.java
com/dianxinos/optimizer/server/TapasRsaUtils.java
com/dianxinos/optimizer/shareprefs/SharedPrefsProvider.java
com/dianxinos/optimizer/update/SafeUpdateReceiver.java
com/dianxinos/optimizer/utils/HttpUtils.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/box/BoxCoreService.java
com/dianxinos/pandora/core/PandoraPackageParser.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/utils/SecureJsonFile.java
com/quickbird/mini/utils/TelephonyUtils.java
com/quickbird/mini/vpn/proxy/HttpProxyRules.java
com/quickbird/mini/vpn/proxy/HttpProxySessionHandler.java
com/quickbird/mini/vpn/proxy/TcpProxyServer.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/mini/vpn/proxy/identify/NetstatFetcher.java
com/quickbird/mini/vpn/vpn/LocalVpnService.java
com/quickbird/mini/vpn/vpn/PacketLogger.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
com/quickbird/mini/vpn/vpn/VpnWatchdogThread.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/internal/QBConfigsMgr.java
com/quickbird/sdk/internal/RegistManager.java
com/quickbird/sdk/internal/UserManager.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aa.java
dxoptimizer/aae.java
dxoptimizer/aag.java
dxoptimizer/abd.java
dxoptimizer/aei.java
dxoptimizer/afh.java
dxoptimizer/afw.java
dxoptimizer/age.java
dxoptimizer/agi.java
dxoptimizer/agk.java
dxoptimizer/ago.java
dxoptimizer/agw.java
dxoptimizer/agz.java
dxoptimizer/ah.java
dxoptimizer/aha.java
dxoptimizer/ahb.java
dxoptimizer/ahd.java
dxoptimizer/ahf.java
dxoptimizer/ahh.java
dxoptimizer/ahz.java
dxoptimizer/ail.java
dxoptimizer/ajc.java
dxoptimizer/ajg.java
dxoptimizer/ajh.java
dxoptimizer/ajo.java
dxoptimizer/ake.java
dxoptimizer/akr.java
dxoptimizer/akx.java
dxoptimizer/aky.java
dxoptimizer/akz.java
dxoptimizer/alb.java
dxoptimizer/alc.java
dxoptimizer/alg.java
dxoptimizer/ali.java
dxoptimizer/alp.java
dxoptimizer/alw.java
dxoptimizer/ami.java
dxoptimizer/anh.java
dxoptimizer/ann.java
dxoptimizer/aog.java
dxoptimizer/aor.java
dxoptimizer/aou.java
dxoptimizer/aox.java
dxoptimizer/aoz.java
dxoptimizer/apc.java
dxoptimizer/apf.java
dxoptimizer/apg.java
dxoptimizer/apj.java
dxoptimizer/apx.java
dxoptimizer/apz.java
dxoptimizer/aqa.java
dxoptimizer/aqb.java
dxoptimizer/aqc.java
dxoptimizer/aqd.java
dxoptimizer/aqi.java
dxoptimizer/aqk.java
dxoptimizer/aqm.java
dxoptimizer/aqt.java
dxoptimizer/aqv.java
dxoptimizer/arp.java
dxoptimizer/arq.java
dxoptimizer/arr.java
dxoptimizer/aru.java
dxoptimizer/arx.java
dxoptimizer/ary.java
dxoptimizer/asb.java
dxoptimizer/asn.java
dxoptimizer/ass.java
dxoptimizer/ast.java
dxoptimizer/ath.java
dxoptimizer/atn.java
dxoptimizer/ato.java
dxoptimizer/aue.java
dxoptimizer/aum.java
dxoptimizer/avj.java
dxoptimizer/axk.java
dxoptimizer/ayj.java
dxoptimizer/ayk.java
dxoptimizer/ayl.java
dxoptimizer/ayn.java
dxoptimizer/ayx.java
dxoptimizer/aze.java
dxoptimizer/azj.java
dxoptimizer/azr.java
dxoptimizer/ba.java
dxoptimizer/bad.java
dxoptimizer/bax.java
dxoptimizer/bb.java
dxoptimizer/bba.java
dxoptimizer/bbh.java
dxoptimizer/bbj.java
dxoptimizer/bbk.java
dxoptimizer/bbx.java
dxoptimizer/bcf.java
dxoptimizer/bda.java
dxoptimizer/bdg.java
dxoptimizer/beu.java
dxoptimizer/bev.java
dxoptimizer/bfq.java
dxoptimizer/bfs.java
dxoptimizer/bfu.java
dxoptimizer/bfv.java
dxoptimizer/bfx.java
dxoptimizer/bfy.java
dxoptimizer/bfz.java
dxoptimizer/bga.java
dxoptimizer/bgb.java
dxoptimizer/bgc.java
dxoptimizer/bgj.java
dxoptimizer/bgk.java
dxoptimizer/bgp.java
dxoptimizer/bgq.java
dxoptimizer/bgr.java
dxoptimizer/bgs.java
dxoptimizer/bhs.java
dxoptimizer/bhu.java
dxoptimizer/bhz.java
dxoptimizer/bic.java
dxoptimizer/bik.java
dxoptimizer/bil.java
dxoptimizer/bio.java
dxoptimizer/biy.java
dxoptimizer/bje.java
dxoptimizer/bjf.java
dxoptimizer/bjg.java
dxoptimizer/bkm.java
dxoptimizer/bko.java
dxoptimizer/bkw.java
dxoptimizer/blc.java
dxoptimizer/bll.java
dxoptimizer/blm.java
dxoptimizer/blp.java
dxoptimizer/bmc.java
dxoptimizer/bmm.java
dxoptimizer/bmw.java
dxoptimizer/bmx.java
dxoptimizer/bmy.java
dxoptimizer/bmz.java
dxoptimizer/bnb.java
dxoptimizer/bnc.java
dxoptimizer/bne.java
dxoptimizer/bnf.java
dxoptimizer/bng.java
dxoptimizer/bnj.java
dxoptimizer/bnk.java
dxoptimizer/bno.java
dxoptimizer/bnp.java
dxoptimizer/bnq.java
dxoptimizer/bnu.java
dxoptimizer/bny.java
dxoptimizer/boi.java
dxoptimizer/bok.java
dxoptimizer/bol.java
dxoptimizer/bto.java
dxoptimizer/btu.java
dxoptimizer/buz.java
dxoptimizer/bxo.java
dxoptimizer/bxs.java
dxoptimizer/bxt.java
dxoptimizer/byl.java
dxoptimizer/bym.java
dxoptimizer/byn.java
dxoptimizer/byp.java
dxoptimizer/bys.java
dxoptimizer/bzx.java
dxoptimizer/cdy.java
dxoptimizer/cfx.java
dxoptimizer/cgb.java
dxoptimizer/cio.java
dxoptimizer/clm.java
dxoptimizer/cmk.java
dxoptimizer/cmm.java
dxoptimizer/cpj.java
dxoptimizer/cqf.java
dxoptimizer/cqg.java
dxoptimizer/cqh.java
dxoptimizer/cqi.java
dxoptimizer/cqj.java
dxoptimizer/cqx.java
dxoptimizer/cqy.java
dxoptimizer/cri.java
dxoptimizer/crw.java
dxoptimizer/csb.java
dxoptimizer/csr.java
dxoptimizer/csx.java
dxoptimizer/csz.java
dxoptimizer/ctx.java
dxoptimizer/cxf.java
dxoptimizer/cxz.java
dxoptimizer/cyi.java
dxoptimizer/cyn.java
dxoptimizer/cyv.java
dxoptimizer/cz.java
dxoptimizer/czx.java
dxoptimizer/dao.java
dxoptimizer/dbj.java
dxoptimizer/dbk.java
dxoptimizer/dbn.java
dxoptimizer/dcm.java
dxoptimizer/dcp.java
dxoptimizer/dcq.java
dxoptimizer/dcr.java
dxoptimizer/dcs.java
dxoptimizer/ddd.java
dxoptimizer/dee.java
dxoptimizer/den.java
dxoptimizer/dfl.java
dxoptimizer/dfw.java
dxoptimizer/dgb.java
dxoptimizer/dhf.java
dxoptimizer/dib.java
dxoptimizer/dip.java
dxoptimizer/dir.java
dxoptimizer/djd.java
dxoptimizer/dmg.java
dxoptimizer/dmt.java
dxoptimizer/dnr.java
dxoptimizer/dns.java
dxoptimizer/dsa.java
dxoptimizer/dsp.java
dxoptimizer/dsq.java
dxoptimizer/dv.java
dxoptimizer/dwq.java
dxoptimizer/dwt.java
dxoptimizer/dxd.java
dxoptimizer/eay.java
dxoptimizer/eck.java
dxoptimizer/ecl.java
dxoptimizer/ecm.java
dxoptimizer/ecw.java
dxoptimizer/ecx.java
dxoptimizer/edb.java
dxoptimizer/edr.java
dxoptimizer/een.java
dxoptimizer/eer.java
dxoptimizer/eeu.java
dxoptimizer/eft.java
dxoptimizer/efx.java
dxoptimizer/ega.java
dxoptimizer/eph.java
dxoptimizer/eqh.java
dxoptimizer/eqj.java
dxoptimizer/eqy.java
dxoptimizer/eqz.java
dxoptimizer/erq.java
dxoptimizer/esd.java
dxoptimizer/ese.java
dxoptimizer/esi.java
dxoptimizer/eso.java
dxoptimizer/etc.java
dxoptimizer/ett.java
dxoptimizer/etu.java
dxoptimizer/eug.java
dxoptimizer/eui.java
dxoptimizer/exl.java
dxoptimizer/exo.java
dxoptimizer/exp.java
dxoptimizer/exq.java
dxoptimizer/exv.java
dxoptimizer/exx.java
dxoptimizer/eyb.java
dxoptimizer/eyg.java
dxoptimizer/eyn.java
dxoptimizer/eyo.java
dxoptimizer/ezf.java
dxoptimizer/fed.java
dxoptimizer/fef.java
dxoptimizer/fek.java
dxoptimizer/fgo.java
dxoptimizer/fjg.java
dxoptimizer/fll.java
dxoptimizer/flp.java
dxoptimizer/fme.java
dxoptimizer/fnb.java
dxoptimizer/fnc.java
dxoptimizer/fod.java
dxoptimizer/fos.java
dxoptimizer/fpy.java
dxoptimizer/fri.java
dxoptimizer/fso.java
dxoptimizer/fuk.java
dxoptimizer/ful.java
dxoptimizer/fur.java
dxoptimizer/fus.java
dxoptimizer/fva.java
dxoptimizer/fve.java
dxoptimizer/fvs.java
dxoptimizer/fxd.java
dxoptimizer/fxf.java
dxoptimizer/fxi.java
dxoptimizer/fxk.java
dxoptimizer/fxl.java
dxoptimizer/fxt.java
dxoptimizer/fxu.java
dxoptimizer/fyj.java
dxoptimizer/fyl.java
dxoptimizer/fzj.java
dxoptimizer/g.java
dxoptimizer/gah.java
dxoptimizer/gai.java
dxoptimizer/gaj.java
dxoptimizer/gdh.java
dxoptimizer/gem.java
dxoptimizer/get.java
dxoptimizer/gev.java
dxoptimizer/gfd.java
dxoptimizer/ggi.java
dxoptimizer/ggl.java
dxoptimizer/ggt.java
dxoptimizer/ggu.java
dxoptimizer/ggy.java
dxoptimizer/ggz.java
dxoptimizer/ghb.java
dxoptimizer/ghc.java
dxoptimizer/ghf.java
dxoptimizer/gho.java
dxoptimizer/gie.java
dxoptimizer/gif.java
dxoptimizer/gjk.java
dxoptimizer/gjp.java
dxoptimizer/gjw.java
dxoptimizer/gjy.java
dxoptimizer/glk.java
dxoptimizer/gmb.java
dxoptimizer/gqf.java
dxoptimizer/gql.java
dxoptimizer/guw.java
dxoptimizer/gvg.java
dxoptimizer/gvo.java
dxoptimizer/gwb.java
dxoptimizer/gwl.java
dxoptimizer/gwm.java
dxoptimizer/gwo.java
dxoptimizer/gyp.java
dxoptimizer/gzl.java
dxoptimizer/gzv.java
dxoptimizer/gzw.java
dxoptimizer/h.java
dxoptimizer/haa.java
dxoptimizer/hab.java
dxoptimizer/haj.java
dxoptimizer/hap.java
dxoptimizer/haz.java
dxoptimizer/hbd.java
dxoptimizer/hbg.java
dxoptimizer/hcu.java
dxoptimizer/hcw.java
dxoptimizer/hcx.java
dxoptimizer/hcz.java
dxoptimizer/hex.java
dxoptimizer/hfa.java
dxoptimizer/hgo.java
dxoptimizer/hig.java
dxoptimizer/hiu.java
dxoptimizer/hiy.java
dxoptimizer/hja.java
dxoptimizer/hjf.java
dxoptimizer/hji.java
dxoptimizer/hjj.java
dxoptimizer/hjo.java
dxoptimizer/hjp.java
dxoptimizer/hjy.java
dxoptimizer/hka.java
dxoptimizer/hkb.java
dxoptimizer/hke.java
dxoptimizer/hkf.java
dxoptimizer/hkg.java
dxoptimizer/hkk.java
dxoptimizer/hkl.java
dxoptimizer/hky.java
dxoptimizer/hla.java
dxoptimizer/hlb.java
dxoptimizer/hld.java
dxoptimizer/hln.java
dxoptimizer/hlp.java
dxoptimizer/hlq.java
dxoptimizer/hlr.java
dxoptimizer/hlu.java
dxoptimizer/hlv.java
dxoptimizer/hlw.java
dxoptimizer/hlz.java
dxoptimizer/hma.java
dxoptimizer/hmc.java
dxoptimizer/hmd.java
dxoptimizer/hmg.java
dxoptimizer/hmi.java
dxoptimizer/hms.java
dxoptimizer/hnd.java
dxoptimizer/hnt.java
dxoptimizer/hoh.java
dxoptimizer/hoi.java
dxoptimizer/hoj.java
dxoptimizer/hok.java
dxoptimizer/hol.java
dxoptimizer/hoo.java
dxoptimizer/hop.java
dxoptimizer/hpl.java
dxoptimizer/hpr.java
dxoptimizer/hqa.java
dxoptimizer/hqb.java
dxoptimizer/hqr.java
dxoptimizer/hre.java
dxoptimizer/hrn.java
dxoptimizer/hro.java
dxoptimizer/hrp.java
dxoptimizer/hrq.java
dxoptimizer/hrz.java
dxoptimizer/hsb.java
dxoptimizer/hsh.java
dxoptimizer/hsj.java
dxoptimizer/hsk.java
dxoptimizer/hso.java
dxoptimizer/hsq.java
dxoptimizer/hsr.java
dxoptimizer/htg.java
dxoptimizer/hth.java
dxoptimizer/htj.java
dxoptimizer/hwc.java
dxoptimizer/hwg.java
dxoptimizer/hwh.java
dxoptimizer/hwi.java
dxoptimizer/hwj.java
dxoptimizer/hwk.java
dxoptimizer/hwl.java
dxoptimizer/hwm.java
dxoptimizer/hwp.java
dxoptimizer/hwu.java
dxoptimizer/hww.java
dxoptimizer/hwx.java
dxoptimizer/hwy.java
dxoptimizer/hxa.java
dxoptimizer/hxb.java
dxoptimizer/hxc.java
dxoptimizer/hxd.java
dxoptimizer/hxe.java
dxoptimizer/hxi.java
dxoptimizer/hxk.java
dxoptimizer/hxm.java
dxoptimizer/hxo.java
dxoptimizer/hxp.java
dxoptimizer/hxq.java
dxoptimizer/hxs.java
dxoptimizer/hxz.java
dxoptimizer/hya.java
dxoptimizer/hyb.java
dxoptimizer/hyd.java
dxoptimizer/hye.java
dxoptimizer/hyf.java
dxoptimizer/hyg.java
dxoptimizer/hyi.java
dxoptimizer/hyn.java
dxoptimizer/hyt.java
dxoptimizer/hyu.java
dxoptimizer/hyv.java
dxoptimizer/hyw.java
dxoptimizer/hyx.java
dxoptimizer/hyy.java
dxoptimizer/hyz.java
dxoptimizer/hza.java
dxoptimizer/hzd.java
dxoptimizer/hze.java
dxoptimizer/hzf.java
dxoptimizer/hzg.java
dxoptimizer/hzh.java
dxoptimizer/hzk.java
dxoptimizer/hzl.java
dxoptimizer/hzn.java
dxoptimizer/hzq.java
dxoptimizer/hzr.java
dxoptimizer/hzs.java
dxoptimizer/hzt.java
dxoptimizer/hzu.java
dxoptimizer/hzv.java
dxoptimizer/hzw.java
dxoptimizer/hzx.java
dxoptimizer/hzy.java
dxoptimizer/hzz.java
dxoptimizer/i.java
dxoptimizer/iaa.java
dxoptimizer/iac.java
dxoptimizer/iad.java
dxoptimizer/iae.java
dxoptimizer/iai.java
dxoptimizer/iap.java
dxoptimizer/iat.java
dxoptimizer/iau.java
dxoptimizer/iav.java
dxoptimizer/ibb.java
dxoptimizer/ibg.java
dxoptimizer/ibh.java
dxoptimizer/ibt.java
dxoptimizer/ibu.java
dxoptimizer/icc.java
dxoptimizer/icl.java
dxoptimizer/idj.java
dxoptimizer/idk.java
dxoptimizer/idz.java
dxoptimizer/igf.java
dxoptimizer/j.java
dxoptimizer/jf.java
dxoptimizer/ji.java
dxoptimizer/jj.java
dxoptimizer/jk.java
dxoptimizer/jl.java
dxoptimizer/jq.java
dxoptimizer/jv.java
dxoptimizer/k.java
dxoptimizer/km.java
dxoptimizer/l.java
dxoptimizer/m.java
dxoptimizer/mc.java
dxoptimizer/mg.java
dxoptimizer/mh.java
dxoptimizer/nj.java
dxoptimizer/nk.java
dxoptimizer/oc.java
dxoptimizer/od.java
dxoptimizer/om.java
dxoptimizer/ov.java
dxoptimizer/oz.java
dxoptimizer/pg.java
dxoptimizer/qx.java
dxoptimizer/r.java
dxoptimizer/rf.java
dxoptimizer/rj.java
dxoptimizer/rk.java
dxoptimizer/rs.java
dxoptimizer/sa.java
dxoptimizer/se.java
dxoptimizer/sl.java
dxoptimizer/sp.java
dxoptimizer/sq.java
dxoptimizer/sr.java
dxoptimizer/st.java
dxoptimizer/su.java
dxoptimizer/sv.java
dxoptimizer/sw.java
dxoptimizer/sx.java
dxoptimizer/sy.java
dxoptimizer/tr.java
dxoptimizer/tu.java
dxoptimizer/vg.java
dxoptimizer/vh.java
dxoptimizer/vi.java
dxoptimizer/vo.java
dxoptimizer/vq.java
dxoptimizer/vu.java
dxoptimizer/vw.java
dxoptimizer/vz.java
dxoptimizer/wa.java
dxoptimizer/wb.java
dxoptimizer/wc.java
dxoptimizer/wh.java
dxoptimizer/wi.java
dxoptimizer/xa.java
dxoptimizer/xc.java
dxoptimizer/xj.java
dxoptimizer/xk.java
dxoptimizer/xl.java
dxoptimizer/xr.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xu.java
dxoptimizer/xy.java
dxoptimizer/ye.java
dxoptimizer/yi.java
dxoptimizer/yn.java
dxoptimizer/yv.java
dxoptimizer/yx.java
dxoptimizer/yy.java
dxoptimizer/za.java
dxoptimizer/zc.java
dxoptimizer/zf.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zt.java
org/ardverk/collection/AbstractTrie.java
org/ardverk/collection/ByteArrayKeyAnalyzer.java
org/ardverk/collection/ByteKeyAnalyzer.java
org/ardverk/collection/CharArrayKeyAnalyzer.java
org/ardverk/collection/CharacterKeyAnalyzer.java
org/ardverk/collection/DefaultKeyAnalyzer.java
org/ardverk/collection/IntegerKeyAnalyzer.java
org/ardverk/collection/LongKeyAnalyzer.java
org/ardverk/collection/PatriciaTrie.java
org/ardverk/collection/ShortKeyAnalyzer.java
org/ardverk/collection/StringKeyAnalyzer.java
org/ardverk/collection/Tries.java
DEX-> 动态加载
调用java反射机制
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/b/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/utils/c.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/engine/dualsim/compat/BrandMotoXT800TelephonyManager.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/space/adapter/TrashPhotoScanManager.java
com/dianxinos/optimizer/pluginv2/host/ContentResolverWrapper.java
com/dianxinos/pandora/PandoraActivity.java
com/dianxinos/pandora/core/PandoraPackageParser.java
dxoptimizer/aeb.java
dxoptimizer/ajt.java
dxoptimizer/aju.java
dxoptimizer/akd.java
dxoptimizer/akg.java
dxoptimizer/alb.java
dxoptimizer/amu.java
dxoptimizer/amv.java
dxoptimizer/aov.java
dxoptimizer/apt.java
dxoptimizer/aqx.java
dxoptimizer/aqy.java
dxoptimizer/bbp.java
dxoptimizer/bjs.java
dxoptimizer/bjz.java
dxoptimizer/bka.java
dxoptimizer/bkd.java
dxoptimizer/bke.java
dxoptimizer/bkf.java
dxoptimizer/bki.java
dxoptimizer/bko.java
dxoptimizer/bol.java
dxoptimizer/ci.java
dxoptimizer/dsa.java
dxoptimizer/dyu.java
dxoptimizer/dyy.java
dxoptimizer/dza.java
dxoptimizer/dzg.java
dxoptimizer/dzm.java
dxoptimizer/dzo.java
dxoptimizer/dzp.java
dxoptimizer/dzs.java
dxoptimizer/dzt.java
dxoptimizer/dzz.java
dxoptimizer/eaa.java
dxoptimizer/eaf.java
dxoptimizer/eaj.java
dxoptimizer/eal.java
dxoptimizer/eam.java
dxoptimizer/eao.java
dxoptimizer/eaq.java
dxoptimizer/eaz.java
dxoptimizer/epz.java
dxoptimizer/exn.java
dxoptimizer/ff.java
dxoptimizer/g.java
dxoptimizer/gwd.java
dxoptimizer/gwo.java
dxoptimizer/gxl.java
dxoptimizer/gxu.java
dxoptimizer/hhr.java
dxoptimizer/hjn.java
dxoptimizer/hny.java
dxoptimizer/hoz.java
dxoptimizer/hpd.java
dxoptimizer/hpl.java
dxoptimizer/hqa.java
dxoptimizer/hqb.java
dxoptimizer/hqm.java
dxoptimizer/hrh.java
dxoptimizer/hrl.java
dxoptimizer/hrm.java
dxoptimizer/hrn.java
dxoptimizer/hro.java
dxoptimizer/hrp.java
dxoptimizer/hrr.java
dxoptimizer/htg.java
dxoptimizer/huw.java
dxoptimizer/hxi.java
dxoptimizer/hxk.java
dxoptimizer/hxl.java
dxoptimizer/hxm.java
dxoptimizer/hxn.java
dxoptimizer/i.java
dxoptimizer/idm.java
dxoptimizer/iem.java
dxoptimizer/ieo.java
dxoptimizer/j.java
dxoptimizer/jf.java
dxoptimizer/k.java
dxoptimizer/mq.java
dxoptimizer/mz.java
dxoptimizer/nu.java
dxoptimizer/ok.java
dxoptimizer/ol.java
dxoptimizer/ph.java
dxoptimizer/ps.java
dxoptimizer/sr.java
dxoptimizer/su.java
dxoptimizer/tg.java
dxoptimizer/tj.java
dxoptimizer/tk.java
dxoptimizer/tl.java
dxoptimizer/tm.java
dxoptimizer/tn.java
dxoptimizer/to.java
dxoptimizer/tp.java
dxoptimizer/tq.java
dxoptimizer/tr.java
dxoptimizer/ts.java
dxoptimizer/tt.java
dxoptimizer/tu.java
dxoptimizer/tv.java
dxoptimizer/tw.java
dxoptimizer/tx.java
dxoptimizer/ty.java
dxoptimizer/tz.java
dxoptimizer/ua.java
dxoptimizer/ub.java
dxoptimizer/vq.java
dxoptimizer/wz.java
dxoptimizer/xu.java
dxoptimizer/yi.java
dxoptimizer/ym.java
一般功能-> 获取活动网路信息
一般功能-> 查看\修改Android系统属性
组件-> 启动 Activity
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/alipay/android/app/IRemoteServiceCallback.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/optimizer/base/ICommandActivity.java
com/dianxinos/optimizer/download/InstallConfirmActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperActivity.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/launcher/AppManagerActivity.java
com/dianxinos/optimizer/module/accelerate/SuperAccMainActivity.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/accelerate/util/AppSettingLaunchActivity.java
com/dianxinos/optimizer/module/account/ui/activity/DailyTaskActivity.java
com/dianxinos/optimizer/module/account/ui/activity/MedalShareActivity.java
com/dianxinos/optimizer/module/antivirus/activity/AntivirusMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksEntranceActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksMainActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksPasswordSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksSettingActivity.java
com/dianxinos/optimizer/module/applocks/activity/AppLocksUnlockActivity.java
com/dianxinos/optimizer/module/applocks/service/AppStateHandler.java
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
com/dianxinos/optimizer/module/appmgr/AppMgrHomeActivity.java
com/dianxinos/optimizer/module/appmgr/NotifyManagementAdapter.java
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
com/dianxinos/optimizer/module/battery/BatteryModeLauncher.java
com/dianxinos/optimizer/module/diagnostic/items/AntiUninstallAdmin.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardDialogActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/FamilyGuardFillPageActivity.java
com/dianxinos/optimizer/module/familyguard/guardfamily/GuardFamilySettingActivity.java
com/dianxinos/optimizer/module/feedback/FeedbackActivity.java
com/dianxinos/optimizer/module/messagecontroller/PushMessageDialogActivity.java
com/dianxinos/optimizer/module/mms/transaction/NoConfirmationSendService.java
com/dianxinos/optimizer/module/mms/transaction/SmsReceiverService.java
com/dianxinos/optimizer/module/mms/ui/ClassifyMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ComposeMessageActivity.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/MessageListItem.java
com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
com/dianxinos/optimizer/module/netflowmgr/floatwindow/FloatWindowService.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowFloatMainActivity.java
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFLowMonitorSettingActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderActivity.java
com/dianxinos/optimizer/module/paysecurity/ClaimsOrderDetailsActivity.java
com/dianxinos/optimizer/module/paysecurity/FakeDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimDetailActivity.java
com/dianxinos/optimizer/module/paysecurity/NetAddressClaimHistoryActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityAlarmActivity.java
com/dianxinos/optimizer/module/paysecurity/PaySecurityProblemActivity.java
com/dianxinos/optimizer/module/paysecurity/SafeStartActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/RouterCheckActivity.java
com/dianxinos/optimizer/module/paysecurity/wifiscan/activity/WifiAlarmActivity.java
com/dianxinos/optimizer/module/preventuninstall/UninstallActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
com/dianxinos/optimizer/module/space/BrowseFolderActivity.java
com/dianxinos/optimizer/module/space/FileCategoryManageActivity.java
com/dianxinos/optimizer/module/space/LargeFileClearActivity.java
com/dianxinos/optimizer/module/supermode/SupermodeApklistActivity.java
com/dianxinos/optimizer/module/taskman/TapCleanActivity.java
com/dianxinos/optimizer/module/taskman/TaskManTabActivity.java
com/dianxinos/optimizer/module/toolbox/SafeToolBoxNewActivity.java
com/dianxinos/optimizer/module/toolbox/ToolboxSingleTopicLayout.java
com/dianxinos/optimizer/module/wifimgr/WifiMgrOpenWifiActivity.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/dianxinos/optimizer/pluginv2/host/PluginPendingActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketTransferActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/tickets/TicketsShortCutActivity.java
com/dianxinos/optimizer/pluginv2/wifimgr/WifiMgrPluginGuideActivity.java
com/dianxinos/optimizer/pluginv2/wifisecurity/WifiSecurityOpenVpnActivity.java
com/dianxinos/optimizer/settings/GlobalSettingActivity.java
com/dianxinos/optimizer/settings/MiscManagerActivity.java
com/dianxinos/optimizer/settings/NotificationSettingActivity.java
com/dianxinos/optimizer/web/WebBrowserActivity.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aa.java
dxoptimizer/abh.java
dxoptimizer/aec.java
dxoptimizer/aed.java
dxoptimizer/aei.java
dxoptimizer/ape.java
dxoptimizer/apo.java
dxoptimizer/aqx.java
dxoptimizer/aud.java
dxoptimizer/auz.java
dxoptimizer/avj.java
dxoptimizer/avo.java
dxoptimizer/avu.java
dxoptimizer/axq.java
dxoptimizer/azj.java
dxoptimizer/bag.java
dxoptimizer/bai.java
dxoptimizer/bax.java
dxoptimizer/beb.java
dxoptimizer/boz.java
dxoptimizer/bpa.java
dxoptimizer/bqh.java
dxoptimizer/bqr.java
dxoptimizer/btq.java
dxoptimizer/buy.java
dxoptimizer/buz.java
dxoptimizer/bvb.java
dxoptimizer/bvt.java
dxoptimizer/bvy.java
dxoptimizer/bxx.java
dxoptimizer/cev.java
dxoptimizer/clx.java
dxoptimizer/cly.java
dxoptimizer/cma.java
dxoptimizer/cow.java
dxoptimizer/cqk.java
dxoptimizer/cqq.java
dxoptimizer/cup.java
dxoptimizer/cvo.java
dxoptimizer/cvr.java
dxoptimizer/czq.java
dxoptimizer/czx.java
dxoptimizer/dao.java
dxoptimizer/dhd.java
dxoptimizer/dlp.java
dxoptimizer/dlv.java
dxoptimizer/dlx.java
dxoptimizer/dmd.java
dxoptimizer/dmn.java
dxoptimizer/dmo.java
dxoptimizer/dmp.java
dxoptimizer/dmr.java
dxoptimizer/dms.java
dxoptimizer/dmu.java
dxoptimizer/dup.java
dxoptimizer/dwl.java
dxoptimizer/dwy.java
dxoptimizer/dya.java
dxoptimizer/dyu.java
dxoptimizer/dyw.java
dxoptimizer/dyx.java
dxoptimizer/dyy.java
dxoptimizer/dzc.java
dxoptimizer/dzg.java
dxoptimizer/dzh.java
dxoptimizer/dzm.java
dxoptimizer/dzo.java
dxoptimizer/dzp.java
dxoptimizer/dzs.java
dxoptimizer/dzw.java
dxoptimizer/dzz.java
dxoptimizer/eaa.java
dxoptimizer/eab.java
dxoptimizer/ead.java
dxoptimizer/eae.java
dxoptimizer/eam.java
dxoptimizer/eaq.java
dxoptimizer/ear.java
dxoptimizer/eat.java
dxoptimizer/eaw.java
dxoptimizer/ecu.java
dxoptimizer/eeh.java
dxoptimizer/eix.java
dxoptimizer/epz.java
dxoptimizer/ero.java
dxoptimizer/erq.java
dxoptimizer/eub.java
dxoptimizer/fax.java
dxoptimizer/fbb.java
dxoptimizer/fek.java
dxoptimizer/fid.java
dxoptimizer/fjf.java
dxoptimizer/fjn.java
dxoptimizer/fjx.java
dxoptimizer/fkr.java
dxoptimizer/fnb.java
dxoptimizer/fol.java
dxoptimizer/fpg.java
dxoptimizer/fpy.java
dxoptimizer/fqu.java
dxoptimizer/frv.java
dxoptimizer/fvn.java
dxoptimizer/fvs.java
dxoptimizer/fxl.java
dxoptimizer/gcr.java
dxoptimizer/gek.java
dxoptimizer/gge.java
dxoptimizer/ggo.java
dxoptimizer/gjl.java
dxoptimizer/glk.java
dxoptimizer/gne.java
dxoptimizer/goe.java
dxoptimizer/gqw.java
dxoptimizer/grk.java
dxoptimizer/grl.java
dxoptimizer/grm.java
dxoptimizer/grn.java
dxoptimizer/grq.java
dxoptimizer/grr.java
dxoptimizer/grs.java
dxoptimizer/grt.java
dxoptimizer/gru.java
dxoptimizer/grv.java
dxoptimizer/grw.java
dxoptimizer/grx.java
dxoptimizer/gry.java
dxoptimizer/grz.java
dxoptimizer/gsa.java
dxoptimizer/gsb.java
dxoptimizer/gsc.java
dxoptimizer/gse.java
dxoptimizer/gsh.java
dxoptimizer/guv.java
dxoptimizer/gyk.java
dxoptimizer/hcc.java
dxoptimizer/hgn.java
dxoptimizer/hhj.java
dxoptimizer/hhm.java
dxoptimizer/hhq.java
dxoptimizer/hig.java
dxoptimizer/hip.java
dxoptimizer/hkl.java
dxoptimizer/hky.java
dxoptimizer/hmd.java
dxoptimizer/hme.java
dxoptimizer/hna.java
dxoptimizer/hny.java
dxoptimizer/hoa.java
dxoptimizer/hsq.java
dxoptimizer/ibj.java
dxoptimizer/icm.java
dxoptimizer/idl.java
dxoptimizer/idm.java
dxoptimizer/km.java
dxoptimizer/kn.java
dxoptimizer/kt.java
dxoptimizer/lj.java
dxoptimizer/lp.java
dxoptimizer/lr.java
dxoptimizer/my.java
dxoptimizer/pv.java
dxoptimizer/qj.java
dxoptimizer/qq.java
dxoptimizer/sb.java
dxoptimizer/sd.java
dxoptimizer/yv.java
组件-> 启动 Service
cn/com/opda/android/sevenkey/SevenKeyWidget.java
com/baidu/security/plugin/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/dxcordova/plugins/DXCordovaIntent.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/optimizer/BootCompleteReceiver.java
com/dianxinos/optimizer/OptimizerApp.java
com/dianxinos/optimizer/PackageChangeReceiver.java
com/dianxinos/optimizer/PerformanceService.java
com/dianxinos/optimizer/dxfastwidget/DXFastRefershService.java
com/dianxinos/optimizer/dxfastwidget/DXFastWidget.java
com/dianxinos/optimizer/engine/EngineIntentService.java
com/dianxinos/optimizer/engine/EnginePackageChangeReceiver.java
com/dianxinos/optimizer/floatwindow/QuickHelperSettingsActivity.java
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
com/dianxinos/optimizer/module/accelerate/accessbility/DXAccessibilityService.java
com/dianxinos/optimizer/module/account/CloudMsgReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/CallStateService.java
com/dianxinos/optimizer/module/antispam/spamcall/DataInitService.java
com/dianxinos/optimizer/module/antivirus/scan/AntivirusService.java
com/dianxinos/optimizer/module/external/HomeMonitorService.java
com/dianxinos/optimizer/module/mms/transaction/MessageStatusReceiver.java
com/dianxinos/optimizer/module/mms/transaction/MmsPushOutboxMessages.java
com/dianxinos/optimizer/module/mms/transaction/MmsSmsResidentService.java
com/dianxinos/optimizer/module/mms/transaction/MmsSystemEventReceiver.java
com/dianxinos/optimizer/module/mms/transaction/SmsDataReceiver.java
com/dianxinos/optimizer/plugin91/widget/Plugin91Widget2x4.java
com/quickbird/mini/vpn/vpn/VpnServiceManager.java
dxoptimizer/aei.java
dxoptimizer/afa.java
dxoptimizer/ajo.java
dxoptimizer/ajq.java
dxoptimizer/ajx.java
dxoptimizer/ajy.java
dxoptimizer/aka.java
dxoptimizer/axk.java
dxoptimizer/bkx.java
dxoptimizer/bmj.java
dxoptimizer/crb.java
dxoptimizer/cww.java
dxoptimizer/cxc.java
dxoptimizer/cxd.java
dxoptimizer/eeb.java
dxoptimizer/ees.java
dxoptimizer/emj.java
dxoptimizer/esy.java
dxoptimizer/ewk.java
dxoptimizer/fes.java
dxoptimizer/fjo.java
dxoptimizer/fjp.java
dxoptimizer/fpz.java
dxoptimizer/fup.java
dxoptimizer/gjp.java
dxoptimizer/gjr.java
dxoptimizer/gju.java
dxoptimizer/gjv.java
dxoptimizer/gjw.java
dxoptimizer/gnf.java
dxoptimizer/gwo.java
dxoptimizer/gxo.java
dxoptimizer/gyp.java
dxoptimizer/gzf.java
dxoptimizer/gzg.java
dxoptimizer/hlo.java
dxoptimizer/hnu.java
dxoptimizer/hny.java
dxoptimizer/hoo.java
dxoptimizer/hpl.java
dxoptimizer/hpm.java
dxoptimizer/hqb.java
dxoptimizer/sb.java
dxoptimizer/yv.java
dxoptimizer/zd.java
隐私数据-> 发送SMS短信息
加密解密-> Crypto加解密组件
组件-> ContentProvider
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等)
加密解密-> 信息摘要算法
一般功能-> 传感器相关操作
进程操作-> 获取运行的进程\服务
隐私数据-> 获取已安装的应用程序
网络通信-> HTTP请求、连接和会话
网络通信-> HTTP建立连接
组件-> 发送广播
网络通信-> SSL证书处理
一般功能-> Android通知
DEX-> 加载和操作Dex文件 dxoptimizer/j.java
网络通信-> TCP套接字
设备指纹-> getSimOperator com/quickbird/sdk/utils/ProxyReportMgr.java
dxoptimizer/bio.java
dxoptimizer/hma.java
进程操作-> 杀死进程
进程操作-> 获取进程pid
命令执行-> getRuntime.exec()
设备指纹-> 查看本机IMSI
一般功能-> 获取WiFi相关信息
敏感行为-> 锁屏 cn/com/opda/android/sevenkey/StartLockScreenActivity.java
dxoptimizer/lr.java
网络通信-> DefaultHttpClient Connection
一般功能-> 加载so文件
设备指纹-> 查看本机SIM卡序列号
设备指纹-> 查看本机号码
网络通信-> 蓝牙连接 dxoptimizer/kj.java
dxoptimizer/sr.java
网络通信-> WebView JavaScript接口 dxoptimizer/fqo.java
dxoptimizer/idm.java
dxoptimizer/ps.java
网络通信-> WebView 相关
一般功能-> 设置手机铃声,媒体音量 com/quickbird/mini/vpn/vpn/LocalVpnService.java
dxoptimizer/ls.java
网络通信-> HTTPS建立连接
隐私数据-> 读取短信
加密解密-> Base64 加密
网络通信-> URLConnection com/dianxinos/optimizer/module/mms/ui/MessageUtils.java
dxoptimizer/hwr.java
隐私数据-> 读写通讯录
辅助功能accessibility相关
加密解密-> Base64 解密 dxoptimizer/dnr.java
dxoptimizer/hbj.java
dxoptimizer/idj.java
设备指纹-> 获取蜂窝位置信息 dxoptimizer/bio.java
一般功能-> 获取网络接口信息 dxoptimizer/bio.java
网络通信-> WebView GET请求 dxoptimizer/aei.java
隐私数据-> 拍照摄像 dxoptimizer/dsa.java
一般功能-> PowerManager操作 dxoptimizer/th.java
敏感行为-> 检测了是否被jdb调试 dxoptimizer/ieo.java
隐私数据-> 屏幕截图,截取自己应用内部界面 dxoptimizer/cxg.java

源代码分析

高危
9
警告
10
信息
1
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
cn/com/opda/android/filemanageractivity/filemanager/FileManagerActivity.java
com/baidu/security/plugin/manager/LocalScanEnginePluginMgr.java
com/baidu/security/plugin/service/ACSService.java
com/baidu/zeus/ZeusMatcher.java
com/baidu/zeus/a.java
com/baidu/zeus/activity/AcceptorActivity.java
com/baidu/zeus/b.java
com/baidu/zeus/b/a.java
com/baidu/zeus/c/a.java
com/baidu/zeus/d.java
com/baidu/zeus/e/a.java
com/baidu/zeus/f/a.java
com/baidu/zeus/f/b.java
com/baidu/zeus/g/a.java
com/baidu/zeus/model/b.java
com/baidu/zeus/receiver/AlarmNetworkReceiver.java
com/baidu/zeus/receiver/AppInstallReceiver.java
com/baidu/zeus/receiver/AutoUpdateReceiver.java
com/baidu/zeus/receiver/DailyNetworkReceiver.java
com/baidu/zeus/receiver/InitCacheNetworkReceiver.java
com/baidu/zeus/receiver/NetworkReceiver.java
com/baidu/zeus/receiver/UpdateAppNetworkReceiver.java
com/baidu/zeus/service/ExcuteService.java
com/baidu/zeus/utils/c.java
com/baidu/zeus/utils/d.java
com/baidu/zeus/utils/f.java
com/baidu/zeus/utils/j.java
com/dianxinos/appupdate/AppUpdateService.java
com/dianxinos/appupdate/DownloadHelpers.java
com/dianxinos/appupdate/DownloadService.java
com/dianxinos/appupdate/DownloadThread.java
com/dianxinos/appupdate/NotifyInstalledReceiver.java
com/dianxinos/common/ui/view/DxPreference.java
com/dianxinos/common/ui/view/DxPreferenceSpinner.java
com/dianxinos/dxservice/core/DXCoreService.java
com/dianxinos/dxservice/stat/AlarmReceiver.java
com/dianxinos/launcher2/dxwidget/DXWidgetProvider.java
com/dianxinos/library/notify/download/DownloadInfo.java
com/dianxinos/library/notify/download/DownloadRunnable.java
com/dianxinos/optimizer/engine/antispam/InterceptSmsReceiver.java
com/dianxinos/optimizer/module/antispam/spamcall/model/BlockLogsViewItem.java
com/dianxinos/optimizer/module/antispam/spamcall/model/StrangerLogsViewItem.java
com/dianxinos/optimizer/module/mms/data/ContactList.java
com/dianxinos/optimizer/module/mms/model/MediaModel.java
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
com/dianxinos/optimizer/module/mms/ui/PresenterFactory.java
com/dianxinos/optimizer/module/mms/ui/view/MmsPreference.java
com/nd/android/pandahome/widget/activity/PandaWidgetMainActivity.java
com/quickbird/mini/utils/CrashHandler.java
com/quickbird/mini/utils/EncryptUtils.java
com/quickbird/mini/utils/ProxyUtils.java
com/quickbird/mini/vpn/proxy/TcpProxySession.java
com/quickbird/sdk/internal/HttpsClient.java
com/quickbird/sdk/utils/QBLogger.java
dxoptimizer/aa.java
dxoptimizer/aaf.java
dxoptimizer/aai.java
dxoptimizer/aau.java
dxoptimizer/aex.java
dxoptimizer/aey.java
dxoptimizer/afa.java
dxoptimizer/afb.java
dxoptimizer/afd.java
dxoptimizer/afe.java
dxoptimizer/afg.java
dxoptimizer/afh.java
dxoptimizer/afi.java
dxoptimizer/afj.java
dxoptimizer/afl.java
dxoptimizer/afm.java
dxoptimizer/afo.java
dxoptimizer/afu.java
dxoptimizer/afv.java
dxoptimizer/afw.java
dxoptimizer/afz.java
dxoptimizer/aga.java
dxoptimizer/agb.java
dxoptimizer/agc.java
dxoptimizer/age.java
dxoptimizer/agf.java
dxoptimizer/agg.java
dxoptimizer/agi.java
dxoptimizer/agj.java
dxoptimizer/agk.java
dxoptimizer/agm.java
dxoptimizer/ago.java
dxoptimizer/agp.java
dxoptimizer/agq.java
dxoptimizer/ags.java
dxoptimizer/agt.java
dxoptimizer/agv.java
dxoptimizer/agw.java
dxoptimizer/agz.java
dxoptimizer/ah.java
dxoptimizer/aha.java
dxoptimizer/ahb.java
dxoptimizer/ahd.java
dxoptimizer/ahf.java
dxoptimizer/ahg.java
dxoptimizer/ahh.java
dxoptimizer/ahz.java
dxoptimizer/ajf.java
dxoptimizer/ajo.java
dxoptimizer/ajq.java
dxoptimizer/ajt.java
dxoptimizer/akc.java
dxoptimizer/akd.java
dxoptimizer/aky.java
dxoptimizer/alw.java
dxoptimizer/ao.java
dxoptimizer/aog.java
dxoptimizer/aok.java
dxoptimizer/aox.java
dxoptimizer/atu.java
dxoptimizer/ba.java
dxoptimizer/bb.java
dxoptimizer/bbj.java
dxoptimizer/bfq.java
dxoptimizer/bgc.java
dxoptimizer/bic.java
dxoptimizer/bio.java
dxoptimizer/blc.java
dxoptimizer/cdd.java
dxoptimizer/cdj.java
dxoptimizer/cdk.java
dxoptimizer/cdo.java
dxoptimizer/cdu.java
dxoptimizer/chz.java
dxoptimizer/ci.java
dxoptimizer/cqv.java
dxoptimizer/dv.java
dxoptimizer/dvu.java
dxoptimizer/dxi.java
dxoptimizer/dxp.java
dxoptimizer/efc.java
dxoptimizer/eke.java
dxoptimizer/ekg.java
dxoptimizer/eln.java
dxoptimizer/ely.java
dxoptimizer/emc.java
dxoptimizer/eph.java
dxoptimizer/eqh.java
dxoptimizer/esd.java
dxoptimizer/ff.java
dxoptimizer/g.java
dxoptimizer/hfx.java
dxoptimizer/hfy.java
dxoptimizer/hgo.java
dxoptimizer/hhz.java
dxoptimizer/his.java
dxoptimizer/hka.java
dxoptimizer/hnt.java
dxoptimizer/hsb.java
dxoptimizer/hso.java
dxoptimizer/hsq.java
dxoptimizer/hsw.java
dxoptimizer/hti.java
dxoptimizer/huw.java
dxoptimizer/hux.java
dxoptimizer/huy.java
dxoptimizer/hxi.java
dxoptimizer/i.java
dxoptimizer/ibt.java
dxoptimizer/icj.java
dxoptimizer/ick.java
dxoptimizer/icm.java
dxoptimizer/ics.java
dxoptimizer/ict.java
dxoptimizer/icv.java
dxoptimizer/idm.java
dxoptimizer/idw.java
dxoptimizer/iea.java
dxoptimizer/iec.java
dxoptimizer/iem.java
dxoptimizer/ieo.java
dxoptimizer/k.java
dxoptimizer/nl.java
dxoptimizer/pf.java
dxoptimizer/r.java
dxoptimizer/sa.java
dxoptimizer/uj.java
dxoptimizer/uo.java
dxoptimizer/uu.java
dxoptimizer/vi.java
dxoptimizer/wg.java
dxoptimizer/x.java
dxoptimizer/xo.java
dxoptimizer/xr.java
dxoptimizer/xs.java
dxoptimizer/xt.java
dxoptimizer/xu.java
dxoptimizer/xw.java
dxoptimizer/ya.java
dxoptimizer/yf.java
dxoptimizer/yl.java
dxoptimizer/yn.java
dxoptimizer/yv.java
dxoptimizer/yw.java
dxoptimizer/yx.java
dxoptimizer/yy.java
dxoptimizer/yz.java
dxoptimizer/za.java
dxoptimizer/zh.java
dxoptimizer/zj.java
dxoptimizer/zq.java
2 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
3 此应用程序可能会请求root(超级用户)权限 警告 CWE: CWE-250: 以不必要的权限执行
OWASP MASVS: MSTG-RESILIENCE-1
dxoptimizer/gjp.java
dxoptimizer/op.java
4 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/baidu/zeus/a.java
dxoptimizer/k.java
5 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
6 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
7 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
8 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
9 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/quickbird/sdk/BuildConfig.java
10 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
11 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
12 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
13 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
14 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
15 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/baidu/hao123/internal/http/HttpManager.java
dxoptimizer/nk.java
16 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
17 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
18 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-6
dxoptimizer/aei.java
19 此应用程序可能具有Root检测功能 安全
OWASP MASVS: MSTG-RESILIENCE-1
com/baidu/zeus/d.java
com/baidu/zeus/utils/c.java
com/quickbird/mini/utils/TelephonyUtils.java
20 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-PLATFORM-7
dxoptimizer/idm.java
21 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
dxoptimizer/idm.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libbaiduzeus.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libblowfish.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libodpd.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/liboptimizerjni.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
False
high
这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libsmartupdatelib.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libzsp.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/qbcert.der

VIRUSTOTAL扫描

  检出率: 7 / 66       完整报告

反病毒引擎 检出结果
AVG ELF:LibAllSyms-B [PUP]
Avast ELF:LibAllSyms-B [PUP]
Avast-Mobile ELF:LibAllSyms-B [PUP]
MaxSecure Android.Agent.f.er
TrendMicro HEUR_HTMJS.C
Trustlook Android.Malware.General (score:8)
VirIT Android.Adw.Deng2.JSY

滥用权限

恶意软件常用权限 20/30
android.permission.GET_TASKS
android.permission.READ_PHONE_STATE
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.READ_CONTACTS
android.permission.ACCESS_FINE_LOCATION
android.permission.READ_CALL_LOG
android.permission.PACKAGE_USAGE_STATS
android.permission.SEND_SMS
android.permission.RECEIVE_SMS
android.permission.PROCESS_OUTGOING_CALLS
android.permission.SYSTEM_ALERT_WINDOW
android.permission.CALL_PHONE
android.permission.WAKE_LOCK
android.permission.WRITE_SETTINGS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.VIBRATE
android.permission.CAMERA
android.permission.RECEIVE_MMS
android.permission.ACCESS_COARSE_LOCATION
其它常用权限 16/46
android.permission.BATTERY_STATS
android.permission.INTERNET
android.permission.ACCESS_NETWORK_STATE
android.permission.CHANGE_NETWORK_STATE
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.CHANGE_WIFI_STATE
android.permission.ACCESS_WIFI_STATE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.BLUETOOTH
android.permission.BLUETOOTH_ADMIN
android.permission.FLASHLIGHT
android.permission.BROADCAST_STICKY
android.permission.ACCESS_SUPERUSER
android.permission.BROADCAST_SMS
android.permission.BROADCAST_WAP_PUSH
android.permission.REORDER_TASKS

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
jbzs.12321.cn 安全
IP地址: 220.181.190.55
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





rec.in.tira.cn 安全
没有可用的地理位置信息。




www.wapforum.org 安全
IP地址: 104.21.33.136
国家: 美利坚合众国
地区: 加利福尼亚
城市: 旧金山
查看: Google 地图





www.blueplus.cc 安全
没有可用的地理位置信息。




weibo.com 安全
IP地址: 49.7.37.74
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mmsc.monternet.com 安全
IP地址: 10.0.0.172
国家: -
地区: -
城市: -
查看: Google 地图





u.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





www.baifubao.com 安全
没有可用的地理位置信息。




atv.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





nrc.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





dl.cdn.dianxinos.com 安全
没有可用的地理位置信息。




sjws.dianxinos.com 安全
没有可用的地理位置信息。




mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




dxapi.quickbird.com 安全
IP地址: 14.215.179.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




rpc.doodoobird.com 安全
IP地址: 14.215.177.70
国家: 中国
地区: 广东
城市: 广州
查看: 高德地图





dxurl.cn 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





s.dxcnd.cn 安全
没有可用的地理位置信息。




lott.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





rc.dxsvr.com 安全
没有可用的地理位置信息。




app.dxsvr.com 安全
没有可用的地理位置信息。




skyhookwireless.com 安全
没有可用的地理位置信息。




api.duanxin.dianxin.net 安全
没有可用的地理位置信息。




w.dxsvr.com 安全
没有可用的地理位置信息。




tls.dxsvr.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





pasta.dianxinos.com 安全
IP地址: 127.0.0.1
国家: -
地区: -
城市: -
查看: Google 地图





sf.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





ak.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





m.hao123.com 安全
IP地址: 180.101.49.118
国家: 中国
地区: 江苏
城市: 南京
查看: 高德地图





mmsc.vnet.mobi 安全
没有可用的地理位置信息。




chong.blueplus.cc 安全
没有可用的地理位置信息。




mmsc.myuni.com.cn 安全
IP地址: 211.94.164.141
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mk.jccjd.com 安全
IP地址: 199.59.243.225
国家: 美利坚合众国
地区: 佛罗里达州
城市: 坦帕
查看: Google 地图





api.dianhua.dianxin.net 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





m.dianxinos.com 安全
没有可用的地理位置信息。




www.126.com 安全
IP地址: 111.124.200.204
国家: 中国
地区: 贵州
城市: 遵义
查看: 高德地图





dl.dianxinos.com 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





sapi.skyhookwireless.com 安全
IP地址: 13.215.36.98
国家: 新加坡
地区: 新加坡
城市: 新加坡
查看: Google 地图





aip.dxsvr.com 安全
IP地址: 103.235.46.71
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





wifi.dianxin.net 安全
IP地址: 103.235.46.240
国家: 中国
地区: 香港
城市: 香港
查看: 高德地图





手机号码

手机号 源码文件
18210679767
13910827493
13800000000
dxoptimizer/beb.java
18611907254
13716024194
dxoptimizer/bgc.java
18210679767
13716024194
13800000000
13910827493
18611907254
自研引擎-S

网址

网址信息 源码文件
http://tipsdk.baidu.com
com/baidu/kirin/KirinConfig.java
www.126.com
com/baidu/zeus/a.java
http://180.149.144.168/
com/baidu/zeus/g/a.java
10.18.102.104
com/dianxinos/cms/front/client/CMSFrontRestService.java
http://weibo.com/shoujiweishi
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
http://jq.qq.com/?_wv=1027&k=wtkzv3
com/dianxinos/optimizer/AboutActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/base/CommonAppDownloadGuideActivity.java
http://m.baidu.com/from=1010888r/s?word=
com/dianxinos/optimizer/floatwindow/QuickHeplerFloatWindow.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
com/dianxinos/optimizer/module/antispam/SpamSmsDetailActivity.java
http://dxurl.cn/own/yhds/gaosuxiazai
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/appmanager/appssearch/AppsSearchActivity.java
http://dxurl.cn/own/yhds_jdyh_huanliang
http://m.dianxinos.com/images/dx-battery-icon.png
com/dianxinos/optimizer/module/battery/BatteryGuideActivity.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
com/dianxinos/optimizer/module/mms/ui/ConversationList.java
http://www.blueplus.cc
com/dianxinos/optimizer/module/netflowmgr/ui/activity/NetFlowShopCustomerServiceActivity.java
http://m.baidu.com/s?from=1009596a&word=
http://dxurl.cn/own/baidusearch/anquansousuo
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
http://ak.dxsvr.com/rts/rd?
com/dianxinos/optimizer/module/safesearch/SafeSearchActivity.java
http://m.baidu.com/s?from=1009596a&word=
com/dianxinos/optimizer/module/safesearch/SafeSearchTransientActivity.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
com/dianxinos/optimizer/module/toolbox/BaiduAssistGuideActivity.java
http://m.baidu.com/s?from=1009596a&word=
http://ak.dxsvr.com/rts/rd?
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
com/dianxinos/optimizer/web/WebBrowserActivity.java
http://rpc.doodoobird.com/rpc-android/
com/quickbird/mini/utils/Constants.java
127.0.0.1
com/quickbird/mini/utils/ProxyUtils.java
192.168.19.19
com/quickbird/mini/vpn/vpn/LocalVpnService.java
https://dxapi.quickbird.com/account/activate/
com/quickbird/sdk/internal/RegistManager.java
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SavedTrafficManager.java
https://dxapi.quickbird.com
https://dxapi.quickbird.com/account/activate/
https://dxapi.quickbird.com/report/bsd/
com/quickbird/sdk/internal/SdkConstant.java
http://www.wapforum.org/dtd/si.dtd
http://www.wapforum.org/dtd/sl.dtd
dxoptimizer/ega.java
http://tls.dxsvr.com
http://atv.dxsvr.com
http://mk.jccjd.com/cf
http://app.dxsvr.com/taste
http://aip.dxsvr.com/aip
http://w.dxsvr.com/baidu/topkeys
http://sf.dxsvr.com/claimant
http://tls.dxsvr.com/weather
http://wifi.dianxin.net/
http://tls.dxsvr.com/baidu/topkeys
http://tls.dxsvr.com/
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
http://tls.dxsvr.com/dxbb
http://rc.dxsvr.com/get
http://nrc.dxsvr.com/1.2/get_child
http://lott.dianxin.net/
http://tls.dxsvr.com/1.0/g/ap
http://uss.sjws.baidu.com/
http://api.dianhua.dianxin.net/
http://ompapi.sjws.baidu.com/omp/card/1.0/index
http://ompapi.sjws.baidu.com/omp/card/1.0/detail
https://chong.blueplus.cc/
http://m.shoujiweishi.baidu.com/static/map/jmhz.pseudo.html
http://m.shoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
dxoptimizer/hbe.java
http://mcgw.alipay.com/gateway.do
dxoptimizer/qv.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/tc.java
1.9.2.18
dxoptimizer/aba.java
https://mclient.alipay.com/sdkerrorlog.do
dxoptimizer/rz.java
10.0.0.172
10.0.0.200
dxoptimizer/vj.java
http://www.baidu.com
dxoptimizer/fns.java
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
dxoptimizer/xv.java
http://tls.dxsvr.com
http://tls.dxsvr.com/dxbb
http://api.dianhua.dianxin.net/dianhua_api
http://aip.dxsvr.com
http://api.duanxin.dianxin.net/antispam
http://wifi.dianxin.net/1.0/msg
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080/dxbb
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://sandbox.sjws.baidu.com:8080
http://sandbox.sjws.baidu.com:8080/antispam
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
dxoptimizer/bld.java
http://www.google.com/oha/rdf/ua-profile-kila.xml
dxoptimizer/dwl.java
https://42.81.15.29:8190/login
dxoptimizer/fwi.java
https://mobilegw.alipay.com/mgw.htm
dxoptimizer/ox.java
10.18.102.101
dxoptimizer/ahm.java
5.1.8.1
dxoptimizer/wf.java
http://s.dxcnd.cn/apks/icon/medalsit.png
http://s.dxcnd.cn/apks/icon/medalthr.png
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://s.dxcnd.cn/apks/icon/medaleit.png
http://s.dxcnd.cn/apks/icon/medalsev.png
http://s.dxcnd.cn/apks/icon/medalten.png
http://s.dxcnd.cn/apks/icon/medalele.png
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://s.dxcnd.cn/apks/icon/medalthi.png
http://s.dxcnd.cn/apks/icon/medalfot.png
http://s.dxcnd.cn/apks/icon/medalfit.png
http://s.dxcnd.cn/apks/icon/greenpeace.png
http://s.dxcnd.cn/apks/icon/shiwanjinzhu.png
dxoptimizer/bzp.java
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://pasta.dianxinos.com/feedback
http://sandbox.sjws.baidu.com:8080/api/tokens
http://pasta.dianxinos.com/api/tokens
http://sandbox.sjws.baidu.com:8080/api/data
http://pasta.dianxinos.com/api/data
dxoptimizer/aha.java
http://s.dxcnd.cn/apks/icon/medalthr.png
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://s.dxcnd.cn/apks/icon/medaleit.png
http://s.dxcnd.cn/apks/icon/medalsev.png
http://s.dxcnd.cn/apks/icon/medalten.png
http://s.dxcnd.cn/apks/icon/medalele.png
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://s.dxcnd.cn/apks/icon/medalthi.png
http://s.dxcnd.cn/apks/icon/medalfot.png
http://s.dxcnd.cn/apks/icon/medalfit.png
http://s.dxcnd.cn/apks/icon/medalsit.png
http://s.dxcnd.cn/apks/icon/greenpeace.png
http://s.dxcnd.cn/apks/icon/shiwanjinzhu.png
dxoptimizer/bzq.java
http://mobilegw.stable.alipay.net/mgw.htm
https://mobilegw.alipay.com/mgw.htm
http://mobilegw-1-64.test.alipay.net/mgw.htm
dxoptimizer/pl.java
http://m.alipay.com/?action=h5quit
dxoptimizer/pu.java
http://m.alipay.com/?action=h5quit
dxoptimizer/pt.java
http://m.hao123.com/static/app.gif?
http://m.hao123.com/hao123_app/action/?
dxoptimizer/wp.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/fpy.java
http://dxurl.cn/own/yhds/sjjs-kepu
http://dxurl.cn/own/yhds/ljql-kepu
dxoptimizer/frv.java
http://www.baidu.com
dxoptimizer/bbk.java
http://m.hao123.com/hao123_app/integrated_interface/?
dxoptimizer/wv.java
https://shoujiweishi.baidu.com/rtsapi/2.0/rd
dxoptimizer/fef.java
http://m.baidu.com/s?word=
dxoptimizer/ful.java
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20150508/4492d20dc6da5579acd2fb69135b6cb7.apk
dxoptimizer/hop.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/eot.java
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
dxoptimizer/cgb.java
127.0.0.1
dxoptimizer/oc.java
http://mmsc.vnet.mobi
10.0.0.200
http://mmsc.monternet.com
10.0.0.172
http://mmsc.myuni.com.cn
dxoptimizer/efy.java
http://dxurl.cn/bd/sq/1011066p
http://dxurl.cn/own/yhds/zdhx
http://dxurl.cn/bd/yhds_download-appsearch
dxoptimizer/hit.java
192.168.1.1
192.168.0.1
10.0.0.2
10.0.0.1
dxoptimizer/foc.java
http://dxurl.cn/bd/yhds_download-appsearch
http://dxurl.cn/bd/appsearch_android/icon
dxoptimizer/hig.java
http://dxurl.cn/bd/sq/1011066p
http://dxurl.cn/own/superservice
dxoptimizer/glk.java
http://dxurl.cn/own/yhds/gaosuxiazai
http://dxurl.cn/bd/appsearch_android/icon
dxoptimizer/czx.java
http://u.dxsvr.com/api/apps
dxoptimizer/yn.java
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://nrc.dxsvr.com/1.1/get
http://rec.in.tira.cn:8000/recommend/get
dxoptimizer/apn.java
http://aip.dxsvr.com/aip/recmndupdate
dxoptimizer/dcs.java
http://aip.dxsvr.com/aip/relnote
dxoptimizer/dcr.java
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
dxoptimizer/cfx.java
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
dxoptimizer/fgo.java
http://aip.dxsvr.com/aip/official/chk?detail=true
dxoptimizer/dcp.java
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
dxoptimizer/fgv.java
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20160322/62635691e84120b71ba0d864854786cc.apk
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151127/b9eb84c8f1fa0f222b1f67d7fce9a7e7.apk
dxoptimizer/gwb.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/dya.java
http://m.shoujiweishi.baidu.com/appfaq/antispam
dxoptimizer/cca.java
http://m.baidu.com/s?from=1009596a&word=
dxoptimizer/grx.java
http://m.shoujiweishi.baidu.com/appfaq/inbox
dxoptimizer/ejx.java
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
dxoptimizer/cdy.java
http://passport.rdtest.baidu.com
http://s.dxcnd.cn/apks/icon/medalele.png
http://api.dianhua.dianxin.net/dianhua_api
https://dxapi.quickbird.com/account/activate/
http://dl.cdn.dianxinos.com/apks/icon/bdsearch_7272.jpg
http://220.181.111.48
http://api.duanxin.dianxin.net/antispam
http://s.dxcnd.cn/apks/icon/medalthr.png
http://dxurl.cn/bd/appsearch_android/icon
http://aip.dxsvr.com/aip
http://pasta.dianxinos.com/api/tokens
https://dxapi.quickbird.com/report/bsd/
http://shoujiweishi.baidu.com/static/html/ue.html
http://m.baidu.com/s?word=
http://sandbox.sjws.baidu.com:8080/dxbb
http://m.hao123.com/hao123_app/action/?
http://dl.ops.baidu.com/baidusearch_androidphone_1009349m.apk
https://dxapi.quickbird.com
http://db-infbk-online-17.db01.baidu.com:8080
http://wappass.qatest.baidu.com
http://wifi.dianxin.net/
http://skyhookwireless.com/wps/2005
10.0.0.172
http://nrc.dxsvr.com/1.2/get_child
http://api.dianhua.dianxin.net/
http://nsclick.baidu.com/v.gif
http://pasta.dianxinos.com/api/data
http://m.baidu.com/s?from=1009596a&word=
http://mobilegw.stable.alipay.net/mgw.htm
http://mmsc.myuni.com.cn
http://mmsc.vnet.mobi
http://dxurl.cn/own/yhds/gaosuxiazai
http://s.dxcnd.cn/apks/icon/shiwanjinzhu.png
http://www.wapforum.org/dtd/si.dtd
http://123.125.115.81
http://s.dxcnd.cn/apks/icon/medalfot.png
http://tls.dxsvr.com/
http://m.shoujiweishi.baidu.com/appfaq/inbox
http://tls.dxsvr.com/1.0/g/ap
https://sapi.skyhookwireless.com/wps2/location
https://openapi.baidu.com
http://w.dxsvr.com/baidu/topkeys
http://a.app.qq.com/o/simple.jsp?pkgname=cn.opda.a.phonoalbumshoushou&ckey=ck1302093765090
http://dxurl.cn/own/yhds/zdhx
http://dxurl.cn/own/baidusearch/anquansousuo
http://mobilegw-1-64.test.alipay.net/mgw.htm
111.13.100.247
http://dxurl.cn/own/yhds_jdyh_huanliang
http://s.dxcnd.cn/apks/icon/medalten.png
http://sf.dxsvr.com/claimant
https://sjws.dianxinos.com:8443/*
https://sjws.dianxinos.com/*
https://shoujiweishi.baidu.com/*
http://wappass.bdimg.com
http://www.baidu.com?__wp-action=auth-widget
http://rc.dxsvr.com/get
192.168.0.1
http://lott.dianxin.net/
http://m.baidu.com/from=1010888r/s?word=
http://m.dianxinos.com/images/dx-battery-icon.png
https://mclient.alipay.com/sdkerrorlog.do
http://tls.dxsvr.com/weather
10.0.0.200
http://wappass.baidu.com
http://tieba.baidu.com/f?ie=utf-8&kw=%e7%99%be%e5%ba%a6%e6%89%8b%e6%9c%ba%e5%8d%ab%e5%a3%ab&fr=search
http://rec.in.tira.cn:8000/recommend/get
http://sandbox.sjws.baidu.com:8080/toolsmisc
http://sandbox.sjws.baidu.com:8080/new_recommend/1.1/get
http://tls.dxsvr.com
https://42.81.15.29:8190/login
http://s.dxcnd.cn/apks/icon/greenpeace.png
1.9.2.18
http://m.shoujiweishi.baidu.com/static/map/jmhz.cheat_phone.html
https://chong.blueplus.cc/
http://m.shoujiweishi.baidu.com/static/map/jmhz.pseudo.html
111.206.37.190
5.1.8.1
http://openrcv.baidu.com/1010/bplus.gif
http://m.shoujiweishi.baidu.com/appfaq/antispam
http://lba.baidu.com/
http://dxurl.cn/bd/sq/1011066p
http://nrc.dxsvr.com/1.1/get
http://rpc.doodoobird.com/rpc-android/
http://www.wapforum.org/dtd/sl.dtd
http://ompapi.sjws.baidu.com/omp/card/1.0/detail
http://tls.dxsvr.com/baidu/topkeys
http://ompapi.sjws.baidu.com/omp/card/1.0/index
http://weibo.com/shoujiweishi
http://www.baidu.com
http://s.dxcnd.cn/apks/icon/medalfiv.png
http://jbzs.12321.cn/12321smsreportapi/report.api?tpl=baidu
http://tls.dxsvr.com/dxbb
http://s.dxcnd.cn/apks/icon/medaltwe.png
http://www.baidu.com?__wp-action=modify-pwd
http://180.149.144.31:8091/offline_loc
http://app.dxsvr.com/taste
http://s.dxcnd.cn/apks/icon/medalfit.png
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20160322/62635691e84120b71ba0d864854786cc.apk
http://m.shoujiweishi.baidu.com/static/feedback/success_white.html
http://www.blueplus.cc
www.126.com
http://passport.baidu.com
10.18.102.104
http://sandbox.sjws.baidu.com:8080/sharp/1.0/msg
180.97.33.196
127.0.0.1
http://dxurl.cn/ops/sjws/1011066q
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151106/98f2b27ac6795b749944171f7674d967.apk
http://shoujiweishi.baidu.com/static/html/agreement.html
http://m.hao123.com/static/app.gif?
http://sandbox.sjws.baidu.com:8080/dianhua_api
http://himg.bdimg.com/sys/portrait/item/%s.jpg?%s
http://u.dxsvr.com/api/apps
http://himg.bdimg.com/sys/portrait/item/%s.jpg
10.0.0.2
http://jbzs.12321.cn/12321smsreportapi/query.api?tpl=baidu
http://sandbox.sjws.baidu.com:8080/api/tokens
10.0.0.1
http://www.baidu.com?__wp-action=forget-pwd
http://s.dxcnd.cn/apks/icon/medaleit.png
www.blueplus.cc
http://aip.dxsvr.com
http://himg.baidu.com
http://mcgw.alipay.com/gateway.do
www.baifubao.com
http://uss.sjws.baidu.com/
http://passport.qatest.baidu.com
http://s.dxcnd.cn/apks/icon/medalzhuanjia.png
http://s.dxcnd.cn/apks/icon/medalsev.png
http://s.dxcnd.cn/apks/icon/medalsit.png
http://aip.dxsvr.com/aip/official/chk?detail=true
http://dxurl.cn/bd/yhds_download-appsearch
http://atv.dxsvr.com
http://sandbox.sjws.baidu.com:8080/appupgrade/api/apps
http://mmsc.monternet.com
https://dxp.baidu.com/upgrade?
http://tipsdk.baidu.com
http://dxurl.cn/own/superservice
http://sandbox.sjws.baidu.com:8080
https://mobilegw.alipay.com/mgw.htm
http://jq.qq.com/?_wv=1027&k=wtkzv3
http://sandbox.sjws.baidu.com:8080/statistics_feedback
http://pasta.dianxinos.com/feedback
http://m.shoujiweishi.baidu.com/appfaq/floatwindow
http://sandbox.sjws.baidu.com:8080/antispam
http://www.google.com/oha/rdf/ua-profile-kila.xml
http://wifi.dianxin.net/1.0/msg
https://shoujiweishi.baidu.com/rtsapi/2.0/rd
http://ak.dxsvr.com/rts/rd?
http://dxurl.cn/own/yhds/ljql-kepu
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20151127/b9eb84c8f1fa0f222b1f67d7fce9a7e7.apk
http://dbl-dev-rd23.vm.baidu.com:8080
http://dxurl.cn/own/yhds/sjjs-kepu
http://m.alipay.com/?action=h5quit
http://dl.dianxinos.com/s/doss/dxbb/upload_file//20150508/4492d20dc6da5579acd2fb69135b6cb7.apk
http://mk.jccjd.com/cf
https://sapi.skyhookwireless.com/wps2/reverse-geo
https://passport.baidu.com/channel/unicast
http://aip.dxsvr.com/aip/recmndupdate
http://119.75.220.29
http://aip.dxsvr.com/aip/relnote
http://sandbox.sjws.baidu.com:8080/api/data
10.18.102.101
192.168.1.1
http://180.149.144.168/
http://m.hao123.com/hao123_app/integrated_interface/?
http://hmma.baidu.com/app.gif
http://passport.rdtest.baidu.com:8000
http://s.dxcnd.cn/apks/icon/medalthi.png
data:cachefilesize
192.168.19.19
http://dxurl.cn/bd/yhds/zhifuanquan
自研引擎-S

FIREBASE实例

邮箱

追踪器

名称 类别 网址
Baidu Location https://reports.exodus-privacy.eu.org/trackers/97
Baidu Mobile Stat Analytics https://reports.exodus-privacy.eu.org/trackers/101

密钥凭证

显示全部的 138 个secrets
1、 凭证信息=> "seckey" : "93fec3d59d08ceb8d0895aaf12e94fa7"
2、 凭证信息=> "seckey_avscan" : "9a3448b5fb73881a7fe34750bf7ea270"
3、 凭证信息=> "seckey_samplewanted" : "0f949cda482af7efbd7f61c04c392a24"
4、 凭证信息=> "com.dianxinos.apikey" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAAuUzHyzIL59+5zcvsf8kfvv529lz8oltH0zwafjOH NzX2WuFCWvAHMdckfjkVX1zPksEtM3gJgRuKcWlXaBL139mBPq/Y4halEv2zVfzqW/uQHw0Z IHsfQbwUTgM+RRQ1YOedT1F1kC2e+tAqsASJp5kzOICLIaFpHN9vPurBslK7DiYUF5wuVDCi rmlwNcU0jEUiN80IRx3Gfq/CQDYCVAqt/zdGs7hD9WtZWy4LOVGhzKNYy0FNispQwTx9dy/s Sghy/vVCAOsciW9a7zYqzbNvJLPTpS9MTeAlKcjDBrrP2HjM4bCCRW/A98B7R3SOgdgIqvGc RTGd4SF4pBnsogEAAADwAQAAAQAAAI+DYLKEot/WXf/kesvWT//2dM/uAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAACUU1k4AAAAAJerOYQAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
5、 百度地图的=> "com.baidu.lbsapi.API_KEY" : "Tznt21k4snZRcM0qYiHIGLoF"
6、 凭证信息=> "com.dianxinos.apikey.debug" : " dGFwYXNhcGkAAAAAAAAAAAgDAAAAAQAArNTM5emQ6tQBfaFHP2I2a9FGlvfNXlxL6zdAA4y/ Hp+5xXM/xA6IU8izFYeP6255rT7gFuU5WgDmgxykHGEnm2eSSeCyj8ItOrh0fXUFu/6cdHvd k4G397D3GLHO/M2kaU7nBiMGQJ00JiLitdnM3WN8R5nCtzA/JBJvc/fz2GR71S3UUx1amYp2 zvhOl2uRCLyVYD2RYLxIcQS8jGZSkFqmG1706axD8kQ6NljpI7zql0TIoH7V0Yo+pEVyISvj s6E3z3HexI1JYceGtXz7gP4cVrGCaUWQfR89vblMFg1YmImUIsPa9vrnGG8tK+6kLe1bq2UL 3z2W/5AeEIhaswEAAADwAQAAAQAAAAmmRS9cUIHJDk/SdBOJXVQRTCDuAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAY24ub3BkYS5hLnBob25vYWxi dW1zaG91c2hvdQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAK311U4AAAAArXhnWAAAAAABAAAAAQAAAAEAAAABAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAA= "
7、 凭证信息=> "appkey_avscan" : "100032"
8、 百度统计的=> "BaiduMobAd_STAT_ID" : "c76868552b"
9、 ZpwkqWsWfY6az9v0oiPFp5mHKqT5wfypC8AADKS4yVpA5gSSh4nck9BEtgHps61y
10、 acc62c99a5d917c2ce0940eccdb0c7b0
11、 e3c44902-bf06-4e84-84ca-78ea59302ac2
12、 ZpwkqWsWfY6az9v0oiPFp+xLNp35lrbPoY/X3VJjGDnYeOSXZAjsWckDDBDFSaGp
13、 b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d649
14、 53ad55d645ce68e19171b67f
15、 bd3df198d50f0dafa3c5804d342d3698
16、 ZpwkqWsWfY6az9v0oiPFp4rH9mBdsm6CrxyBePR+2CczTwKP4hAp+mUgu9lFfKOCoobV2AVhb44iX0cP8P0d/g==
17、 ZpwkqWsWfY6az9v0oiPFpwyANg32Q77hf7k6P2dOCHtCtUkwHZ8SenZNJU8j56JDigL0Z4clM983zceFhOIHcw==
18、 124324471239807512395795
19、 ecd5a7ada0ad656eceb9b8de799e61c20e714d7f
20、 b295d117135a9763da282e7dae73a5ca7d3e5b11
21、 ZpwkqWsWfY6az9v0oiPFp6wIFYRkzdOTDeOrCEwzB+DFbZaFjL3/Qq+OvaWtqAmf
22、 ZpwkqWsWfY6az9v0oiPFp9XuttU2H0kNQEnzwUHzb2biKratz2zr/Hh7xjlN79UGbghxIh24cya42AZdd6dgBQ==
23、 BluePlus2BdWsOctoberQazXswUjmJJ1
24、 55488dda7eaeea3c0410b224
25、 ZpwkqWsWfY6az9v0oiPFp5cknzyHR9cdXKPkesoUoAPwezDJd2nlgSeG57Ib4XQMjz+0dwg3uwIXUIZU+zi/AQ==
26、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szPPs+4Guo1lmVojVBWwj+TD3ILz4+qcb5hsehQ3Nmmgw==
27、 7193f653bbbb625592d2703b3279279e
28、 cfb3352c2df335696c6bc631932c6a61a4cdf318
29、 C399146DA7AB8951515EC21724E31EA64A2AE37FD87A070B37B99BCA655EDD054EBEF5E38B329074E5A9219CF1017CEA75D58C0B243AFE3B707DB30CE34B5AD9
30、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5P7FdJv29uZLu1Lv7oHZbOH
31、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syBHu9Se9i3USgdSRDfiF7rRFqXyAQR6qN+kw4HtDQF5g==
32、 62635691e84120b71ba0d864854786cc
33、 ZpwkqWsWfY6az9v0oiPFp+YnnSnlzbxLG+o2d7Pd5Rqd1tJ8cX2odGR97NWMZuBoChK80YcWaI+Ztn7SzF/Vew==
34、 ZpwkqWsWfY6az9v0oiPFp/pUR1VzpqNgBsQOm3qNnQPZjBOqbVxJB5jhaCohxEJq
35、 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
36、 Y29tLnFpaG9vLnJ0c2VydmljZS5JUlRTZXJ2aWNlSW1wbA==
37、 e925705f61b25bfc077944de94029ec78ed12da0
38、 75a5552b52c6fe88429805f0fb6b4542cf920b37819fd4b586a400b07f5eabfc
39、 53d0bd9445cef6ebd738fe6c
40、 72f283666ae9a3482660515b0f9acebeaff91e04
41、 5469afe145cece7ee99de111
42、 ZpwkqWsWfY6az9v0oiPFpzwLvphoowoaVGvDKvjHhxusBknOyw6KA2M+t+ASrGed
43、 ZpwkqWsWfY6az9v0oiPFp4krd0Bm62KraLJ3YMMp6vhyGItwSoj3QZczK0POj/T4CjfPo+6CQmsqxA7xRTywhw==
44、 533a985045cef22e46b31b84
45、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmVfbGl0ZQ==
46、 5559a60e7eae7adb056cf6a8
47、 53b22de545ce68e19171b680
48、 ZpwkqWsWfY6az9v0oiPFp+ZEHQUmapfXV9YTchxG1Y2Sna3EceA5HInmjsP/aRax
49、 50b13132bb394901f151bc12
50、 da93a3b98fd937ba87ecc92f0de8b05a
51、 ZpwkqWsWfY6az9v0oiPFpx2up1a3AmLjjl8F46a4tYUEhbNYd4kSyRWy76FCVXlW
52、 5624a4d27eaeb61591705bdb
53、 548fa92345ce1dc06f8603f3
54、 533e49d845ce2e5164cbf901
55、 c0ba0ba19ceb475a789b8cf0d71897a6
56、 ZpwkqWsWfY6az9v0oiPFp38HCAeltGMgE4ao1hz9HoxvsWfv+6AN6dN73Lco5vTJ
57、 Y29tLmdhdS5nby5sYXVuY2hlcmV4Lmdvd2lkZ2V0LmdvcG93ZXJtYXN0ZXI=
58、 53f5592e45ceccd52644238f
59、 XwYp8WL8bm6S4wu6yEYmLGy4RRRdJDIhxCBdk3CiNZTwGoj1bScVZEeVp9vBiiIsgwDtqZHP8QLoFM6o6MRYjW8QqyrZBI654mqoUk5SOLDyzordzOU5QhYguEJh54q3K1KqMEXpdEQJJjs1Urqjm2s4jgPfCZ4hMuIjAMRrEQluA7FeoqWMJOwghcLcPVleQ8PLzAcaKidybmwhvNAxIyKRpbZlcDjNCcUvsJYvyzEA9VUIaHkIAJ62lpA3EE3H
60、 a727348c8aa7823aa5f18dc02a066498bfd8b132
61、 53cf80a745cef6ebd738fe69
62、 6B117B-CBC7-4ac2-8F3C-43C1649DC7
63、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szbxEDbBTpIAYyqvteQaJH3ZUOxH/1BGWeJpmAwr+t6pg==
64、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4syyR3/tOlkRQVmP1tVGOdXg
65、 4492d20dc6da5579acd2fb69135b6cb7
66、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szS8uOJ0ebuuzr3DVdUPP3hE59O5Q2IC6qExEcwouWADQ==
67、 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
68、 Y29tLnFpaG9vMzYwLm1vYmlsZXNhZmUub3B0aQ==
69、 ZpwkqWsWfY6az9v0oiPFp1v7eDbB90oQ3r8eGEvBr5Owp4rapoRstl7oFYnY5oT/
70、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sz/zstO4IPF71EBGLN7Dkj1socRgujJjgHZKG70eaDU9A==
71、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szCAneAE8jUrUrDauightbjWq0DdWm/Ae22vHNBWVXaFw==
72、 56a071947eae7a8dde7a9193
73、 ZpwkqWsWfY6az9v0oiPFpyU/p9NEB0g5wqlSBTx5MV+RdQ808n5evYPUtfTKLcvA
74、 ZpwkqWsWfY6az9v0oiPFp4S8ANE5mug5AEvSfcFLpyatHrns05UmoQXOeoIFOHNI
75、 Y29tLnRlbmNlbnQuYW5kcm9pZC5xcWRvd25sb2FkZXI=
76、 F46B117B-CBC7-4ac2-8F3C-43C1649DC76
77、 ZpwkqWsWfY6az9v0oiPFp+iC3Glkh4/lSUkLF1uBv5710yctJ2ytdW0qLR6VB3SN
78、 96fdc9f70848c0c392f67c092607372f
79、 5551662e7eae9c7204515b69
80、 ZpwkqWsWfY6az9v0oiPFp0JgR8vd81G7nOonfWFsJze4urJuYg98yXgSST7J9zrxbwteAx/ZPdPMRNxGgagLkg==
81、 53d0c16245cef6ebd738fe6d
82、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4szchqw8A9lAk01Cmlwqf7jpypZk6vKb7J1cfVo1hSQ5Wg==
83、 d6fc3a4a06adbde89223b
84、 53c3aadb45cef6ebd738fe62
85、 efedc24fecde188aaa9161
86、 Y29tLmlqaW5zaGFuLmR1YmEucm9vdGtlZXBlcg==
87、 53cf559945cef6ebd738fe68
88、 F46B117B-CBC7-4ac2-8F3C-43C1649DC760
89、 6B117B-CBC7-4ac2-8F3C-43C1649DC7D
90、 Y29tLmNsZWFubWFzdGVyLm1ndWFyZC5yb290a2VlcGVy
91、 ZpwkqWsWfY6az9v0oiPFpzw2UyXcZu8brrlu6p7bPauj5yBSxJ7hzx11oAkQW/kw
92、 5469aee345cece7ee99de10f
93、 ZpwkqWsWfY6az9v0oiPFp9vw0AuSXm5KSy0EugWkl90EklbWKqqq1Xt0bIGxBIb9F0v8e7LewA6zaGF7s0mVlQ==
94、 5549c28b7eaeea3c0410b226
95、 548fc15445ce1dc06f8603f4
96、 555960a67eaeec918e23e14b
97、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4swD5vOuThkPZlVN7F5+SJCdQwqP/nze4uenChAkIij47A==
98、 21c08571-4ffe-4ca8-be07-45f4070b7405
99、 50c82132bb394901f151ad96
100、 ZpwkqWsWfY6az9v0oiPFp2BZdIi0v6px9ji0pq32MtaZRr2RLuOznF24duUTgYSb0NQgyeH6zQJsLChN86yAbA==
101、 Y29tLnFpaHVvbzM2MC5tb2JpbGVzYWZlLm9wdGk=
102、 5513c9de7eae140bfb352bd5
103、 ZpwkqWsWfY6az9v0oiPFp0rJyQqTJiky9sz/76Kexug7jEGtRNqVfeM5Ki8RYV5B
104、 53e85aaa45cef6ebd738fe72
105、 55adac477eae609f4d2a6639
106、 ZpwkqWsWfY6az9v0oiPFp6+SRphaGgCtkwtuqFa8n5c1/MHuXTnPWMlBdK6KbNF4
107、 f6bfadb0a20cf8472ba9f63222ff7e50
108、 ea26372515dca30a142e3f4d36db19337abc7454
109、 ZpwkqWsWfY6az9v0oiPFpxlBcifDKuIqJpvy8BPfS+zQHqFatt60ixx+hF6RJ5Uk
110、 ZpwkqWsWfY6az9v0oiPFp3sh3dF1vA8SS2ymSHj21V3GGoOpLXvvfiR7XlF89M40
111、 AQIhAPt2DbkHMr9X5XQz21dtm7qOclNPSNgBq8exJTipmuWBAiEA4kTScFOGV2Au
112、 ZpwkqWsWfY6az9v0oiPFp6mTQQ7nxXVfGD2EH98o4sx+q5PPk6CGSNzrQVMQq6GJIIIx8vjbnbsEuxE60UVTFw==
113、 563342667eae71d6ac6a48e0
114、 b138944e13372602b6a370fd4bcc159ff1918987
115、 5524d17b7eaeaf58d65ef37b
116、 8f8360b284a2dfd65dffe47acbd64ffff674cfee
117、 98f2b27ac6795b749944171f7674d967
118、 91984037215497453715695537150101136180891052789697033543194092619618648264321686995125910645918307527361902207937849374278999247610081485346792920961341041235187112556183400885916498929543480156108595411929206248207390582439108464025592253754008974647620342386179132598251271296121068499378920392705867355039
119、 556e862e7eaea1fbf3e56830
120、 310a4f78e839b86df7731c2f48fcadae
121、 5549c2be7eaeea3c0410b228
122、 ZpwkqWsWfY6az9v0oiPFp86qA6P4WphXsSR3vfCpkZvSLYt25K7duHUv8y4amyLv
123、 862fe64a3f627a61727cd443ca79f1bf
124、 5469af9f45cece7ee99de110
125、 55112a577eae140bfb352bd3
126、 53c3aaa045cef6ebd738fe61
127、 56454fcf7eaef740c0c272df
128、 ZpwkqWsWfY6az9v0oiPFp1z61k2dXXV35IpV8bPeaWRyM8PGpmgQeybUeF6sg9qX
129、 b9eb84c8f1fa0f222b1f67d7fce9a7e7
130、 ZpwkqWsWfY6az9v0oiPFp7VWZ6KQHVnuIIONAqJ97G9eFSkBaFiSDKo5jw4xVHWW
131、 173716f1fbc34130a7896ce8322a7c5dfcdb978c
132、 ZpwkqWsWfY6az9v0oiPFp94ZdUDXd2pLIPrb5iMgXR62v7HlyUuXpFykZ1CNCL6c
133、 531d9ca145cef22e46b31b82
134、 c8f7c2f54d08907e9ac493cd
135、 550686837eae5d30b47d0f81
136、 F46B117B-CBC7-4ac2-8F3C-43C1649DC7
137、 26a26ebfab9b4e5f9f39784402706fd6efdf7081
138、 541fba6545ceccd52644239d

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 268 个activities
1、 com.dianxinos.optimizer.module.safesearch.SafeSearchActivity
2、 com.dianxinos.optimizer.module.safesearch.SafeSearchTransientActivity
3、 cn.com.opda.android.mainui.MainActivity
4、 com.dianxinos.optimizer.module.policepublicjoint.PPFeedbackActivity
5、 com.dianxinos.optimizer.SplashScreenActivity
6、 com.dianxinos.optimizer.WelcomeActivityV8
7、 com.dianxinos.optimizer.module.toolbox.ToolboxDownloadActivity
8、 com.dianxinos.optimizer.module.toolbox.SafeToolBoxNewActivity
9、 com.dianxinos.optimizer.launcher.AppManagerActivity
10、 com.dianxinos.optimizer.module.appmanager.applauncher.AppLauncherActivity
11、 com.dianxinos.optimizer.module.space.SpaceCleanSettingsActivity
12、 com.dianxinos.optimizer.module.space.SpaceClearActivity
13、 com.dianxinos.optimizer.module.space.LargeFileClearActivity
14、 com.dianxinos.optimizer.module.space.UninstalledAppTrashDialog
15、 com.dianxinos.optimizer.module.space.BrowseFolderActivity
16、 com.dianxinos.optimizer.module.space.StorageCleanActivity
17、 com.dianxinos.optimizer.module.space.SpaceImageActivity
18、 com.dianxinos.optimizer.module.space.OnAppAddedActivity
19、 com.dianxinos.optimizer.module.space.FileCategoryManageActivity
20、 com.dianxinos.optimizer.module.space.SpacePhotoCompressActivity
21、 com.dianxinos.optimizer.module.space.SpacePhotoPreviewActivity
22、 com.dianxinos.optimizer.module.space.SpaceManageCardActivity
23、 com.dianxinos.optimizer.module.space.SpaceSimilarPhotoActivity
24、 com.dianxinos.optimizer.module.space.SpaceCleanMonthReportActivity
25、 com.dianxinos.optimizer.settings.GlobalSettingActivity
26、 com.dianxinos.optimizer.settings.GuessYouSettingActivity
27、 cn.com.opda.android.sevenkey.SevenKeyActivity
28、 com.dianxinos.optimizer.settings.NotificationSettingActivity
29、 com.dianxinos.optimizer.module.account.ui.activity.MedalActivity
30、 com.dianxinos.optimizer.module.account.ui.activity.MedalShareActivity
31、 com.dianxinos.optimizer.module.account.ui.activity.PersonalInfoActivity
32、 com.dianxinos.optimizer.module.account.ui.activity.DailyTaskActivity
33、 com.dianxinos.optimizer.module.account.ui.activity.DeliveryAddressActivity
34、 com.dianxinos.optimizer.module.account.ui.activity.SjwsReporterActivity
35、 com.dianxinos.optimizer.settings.NotificationSettingQuestionActviity
36、 com.dianxinos.optimizer.module.flashlight.FlashScreenActivity
37、 com.dianxinos.optimizer.module.external.ShakeClearActivity
38、 com.dianxinos.optimizer.module.external.NewYearBonusActivity
39、 com.dianxinos.optimizer.module.external.SetSensitivityActivity
40、 cn.com.opda.android.filemanageractivity.filemanager.FileManagerActivity
41、 com.dianxinos.optimizer.module.battery.BatteryGuideActivity
42、 com.dianxinos.optimizer.module.battery.BatteryModeLauncher
43、 com.dianxinos.optimizer.module.taskman.TaskManTabActivity
44、 com.dianxinos.optimizer.module.taskman.TapCleanActivity
45、 cn.com.opda.android.sevenkey.WidgetConfigActivity
46、 cn.com.opda.android.sevenkey.DXWidgetConfigActivity
47、 com.nd.android.pandahome.widget.activity.PandaWidgetMainActivity
48、 com.dianxinos.optimizer.dxfastwidget.DXFastWidgetMoreSwitchActivity
49、 cn.com.opda.android.sevenkey.BrightnessSettingsActivity
50、 cn.com.opda.android.sevenkey.StartLockScreenActivity
51、 com.dianxinos.optimizer.NewGuideActivity
52、 com.dianxinos.optimizer.module.appmgr.NotifyManagementActivity
53、 com.dianxinos.optimizer.module.appmgr.AppMgrHomeActivity
54、 com.dianxinos.optimizer.module.appmgr.ApkMgrActivity
55、 com.dianxinos.optimizer.module.appmgr.MoveToSdActivity
56、 com.dianxinos.optimizer.module.appmgr.MyNewApkMgrActivity
57、 com.dianxinos.optimizer.module.deviceinfo.DeviceInfoActivity
58、 com.dianxinos.optimizer.module.deviceinfo.HardwareDetailActivity
59、 com.dianxinos.optimizer.module.deviceinfo.CpuDetailInfoActivity
60、 com.dianxinos.optimizer.module.accelerate.PhoneAccActivity
61、 com.dianxinos.optimizer.module.accelerate.TalkGuideActivity
62、 com.dianxinos.optimizer.module.accelerate.SuperAccMainActivity
63、 com.dianxinos.optimizer.module.accelerate.PreventWakeActivity
64、 com.dianxinos.optimizer.module.accelerate.GameAccActivity
65、 com.dianxinos.optimizer.module.accelerate.accessbility.OpenAccessibilityActivity
66、 com.dianxinos.optimizer.module.accelerate.util.AppSettingLaunchActivity
67、 com.dianxinos.optimizer.module.accelerate.util.BgAccInterfaceActivity
68、 com.dianxinos.optimizer.module.preventuninstall.UninstallActivity
69、 com.dianxinos.optimizer.statusbar.StatusBarAccActivity
70、 com.dianxinos.optimizer.module.bootmgr.BootManagerActivity
71、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMainActivity
72、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowMonitorSettingActivity
73、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorOverAlarmActivity
74、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowFloatSettingActivity
75、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorPackageActivity
76、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLocationActivity
77、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillBuyActivity
78、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopBillPayActivity
79、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopCustomerServiceActivity
80、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopOrderDetailActivity
81、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorUsedActivity
82、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedMainActivity
83、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowUnleashedDetailActivity
84、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficUsedActivity
85、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowTrafficDetailActivity
86、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFLowFloatMainActivity
87、 com.dianxinos.optimizer.floatwindow.FloatWindowHaveATryActivity
88、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopPayActivity
89、 com.alipay.sdk.app.H5PayActivity
90、 com.alipay.sdk.auth.AuthActivity
91、 com.dianxinos.optimizer.module.antivirus.activity.AntivirusMainActivity
92、 com.dianxinos.optimizer.module.antivirus.activity.AVSettingActivity
93、 com.dianxinos.optimizer.module.antivirus.activity.AVIgnoreActivity
94、 com.dianxinos.optimizer.module.antivirus.activity.AVRiskDetailActivity
95、 com.dianxinos.optimizer.module.antivirus.activity.AVMonitorInstallReportActivity
96、 com.dianxinos.optimizer.module.antivirus.vuln.VulnAlarmActivity
97、 com.dianxinos.optimizer.module.antivirus.vuln.VulnDetailActivity
98、 com.dianxinos.optimizer.module.antivirus.activity.AntiStagefrightActivity
99、 com.dianxinos.optimizer.module.antivirus.activity.InstallAuthManagerActivity
100、 com.dianxinos.optimizer.AboutActivity
101、 com.dianxinos.optimizer.module.toolbox.BaiduAssistGuideActivity
102、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxActivity
103、 com.dianxinos.optimizer.module.messagebox.ui.activity.MessageBoxSurpriseActivity
104、 com.dianxinos.optimizer.floatwindow.QuickHelperActivity
105、 com.dianxinos.optimizer.floatwindow.QuickHelperSettingsActivity
106、 com.dianxinos.optimizer.settings.ShakeClearSettingActivity
107、 com.dianxinos.optimizer.download.DownloadMgrActivity
108、 com.dianxinos.optimizer.download.InstallConfirmActivity
109、 com.dianxinos.optimizer.update.DownloadActivity
110、 com.dianxinos.optimizer.module.freezemgr.FreezeMgrActivity
111、 com.dianxinos.optimizer.module.feedback.FeedbackActivity
112、 com.dianxinos.optimizer.module.feedback.FeedbackConversationActivity
113、 com.dianxinos.optimizer.module.feedback.FeedbackNewTopicActivity
114、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUninstallerActivity
115、 com.dianxinos.optimizer.module.appmanager.ui.activity.AppsUpdateActivity
116、 com.dianxinos.optimizer.module.appmanager.ui.activity.SystemAppsBackupActivity
117、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchActivity
118、 com.dianxinos.optimizer.module.appmanager.appssearch.AppsSearchDetailsActivity
119、 com.dianxinos.optimizer.test.FragmentTestActivity
120、 com.dianxinos.optimizer.module.antispam.AntiSpamActivity
121、 com.dianxinos.optimizer.module.antispam.AntiSpamSettingsActivity
122、 com.dianxinos.optimizer.module.antispam.spamcall.CallLogSelectActivity
123、 com.dianxinos.optimizer.module.antispam.spamcall.SmsSelectActivity
124、 com.dianxinos.optimizer.module.antispam.spamcall.AreaSelectActivity
125、 com.dianxinos.optimizer.module.antispam.TimeModeSettingsActivity
126、 com.dianxinos.optimizer.module.antispam.SpamSmsDetailActivity
127、 com.dianxinos.optimizer.module.antispam.SpamSmsReportActivity
128、 com.dianxinos.optimizer.module.antispam.AntispamAchieveActivity
129、 com.dianxinos.optimizer.module.antispam.ContactSelectActivity
130、 com.dianxinos.optimizer.module.antispam.StrangerAchieveActivity
131、 com.dianxinos.optimizer.module.antispam.bd12321.EventDetailsActivity
132、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopMainActivity
133、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowMonitorLockscreenActivity
134、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowBillMainActivity
135、 com.dianxinos.optimizer.module.recharge.RechargeMainActivity
136、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowWhiteListActivity
137、 com.dianxinos.optimizer.module.familyguard.FamilyGuardMainActivity
138、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfEditActivity
139、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfMainActivity
140、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfSettingActivity
141、 com.dianxinos.optimizer.module.familyguard.guardself.GuardSelfInstructionsActivity
142、 com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilyMainActivity
143、 com.dianxinos.optimizer.module.familyguard.guardfamily.GuardFamilySettingActivity
144、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardFillPageActivity
145、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardStateActivity
146、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardDialogActivity
147、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardCloseActivity
148、 com.dianxinos.optimizer.module.familyguard.guardfamily.FamilyGuardInstructionsActivity
149、 com.dianxinos.optimizer.module.policepublicjoint.PPMainPageActivity
150、 com.dianxinos.optimizer.module.saveflow.SaveFlowMainActivity
151、 com.dianxinos.optimizer.module.saveflow.SaveFlowBootCompletedOpenVpnActivity
152、 com.dianxinos.optimizer.module.saveflow.CommonHelpActivity
153、 com.dianxinos.optimizer.module.saveflow.SaveFlowSettingActivity
154、 com.dianxinos.optimizer.module.netflowmgr.ui.activity.NetFlowShopHelpActivity
155、 com.dianxinos.optimizer.module.paysecurity.PaySecurityActivity
156、 com.dianxinos.optimizer.module.paysecurity.CheckUnofficialActivity
157、 com.dianxinos.optimizer.module.paysecurity.PaySecurityAlarmActivity
158、 com.dianxinos.optimizer.module.paysecurity.PaymentClaimAlarmActivity
159、 com.dianxinos.optimizer.module.paysecurity.SafeFolderActivity
160、 com.dianxinos.optimizer.module.paysecurity.SafeStartActivity
161、 com.dianxinos.optimizer.module.paysecurity.FakeDetailActivity
162、 com.dianxinos.optimizer.module.paysecurity.PaymentEnterActivity
163、 com.dianxinos.optimizer.module.paysecurity.DealHistoryActivity
164、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderActivity
165、 com.dianxinos.optimizer.module.paysecurity.ClaimsOrderDetailsActivity
166、 com.dianxinos.optimizer.module.paysecurity.ClaimsApplyActivity
167、 com.dianxinos.optimizer.module.paysecurity.PaySecurityProblemActivity
168、 com.dianxinos.optimizer.module.paysecurity.PaySecurityRunEnvActivity
169、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySmsGuideActivity
170、 com.dianxinos.optimizer.module.paysecurity.PaySecuritySetActivity
171、 com.dianxinos.optimizer.module.paysecurity.SDKResultDetailActivity
172、 com.dianxinos.optimizer.module.paysecurity.PaySecurityClaimsMainActivity
173、 com.dianxinos.optimizer.module.paysecurity.UrlProActivity
174、 com.dianxinos.optimizer.module.paysecurity.BrowserAlarmActivity
175、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimHistoryActivity
176、 com.dianxinos.optimizer.module.paysecurity.NetAddressClaimDetailActivity
177、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.RouterCheckActivity
178、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.OpenSecurityVPNActivity
179、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiScanSetActivity
180、 com.dianxinos.optimizer.module.paysecurity.wifiscan.activity.WifiAlarmActivity
181、 com.dianxinos.optimizer.module.supermode.SupermodeActivity
182、 com.dianxinos.optimizer.module.supermode.SupermodeApklistActivity
183、 com.dianxinos.optimizer.module.messagecontroller.MessageDisplayActivity
184、 com.dianxinos.optimizer.module.messagecontroller.PushMessageDialogActivity
185、 com.dianxinos.optimizer.settings.MiscManagerActivity
186、 com.dianxinos.optimizer.web.WebBrowserActivity
187、 com.dianxinos.optimizer.bdpassport.LoginActivity
188、 com.dianxinos.optimizer.module.toolbox.SafeToolsListActivity
189、 com.dianxinos.optimizer.bdpassport.WalletLoginActivity
190、 com.dianxinos.optimizer.bdpassport.AccountManagerActivity
191、 com.dianxinos.optimizer.settings.ChangeHomeSkinActivity
192、 com.dianxinos.optimizer.module.mms.ui.ConversationList
193、 com.dianxinos.optimizer.module.mms.ui.ComposeMessageActivity
194、 com.dianxinos.optimizer.module.mms.ui.ClassZeroActivity
195、 com.dianxinos.optimizer.module.mms.ui.SlideshowActivity
196、 com.dianxinos.optimizer.module.mms.ui.ViewPhotoActivity
197、 com.dianxinos.optimizer.module.mms.ui.SettingActivity
198、 com.dianxinos.optimizer.module.mms.ui.NotifiConversationList
199、 com.dianxinos.optimizer.module.mms.ui.ClassifyMessageActivity
200、 com.dianxinos.optimizer.module.mms.ui.SmsZoomActivity
201、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeDialogActivity
202、 com.dianxinos.optimizer.module.mms.ui.RailwayTicketDialogActivity
203、 com.dianxinos.optimizer.module.mms.ui.VerifyCodeGuideDialogActivity
204、 com.dianxinos.optimizer.module.mms.ui.NotificationDeleteConfirmActivity
205、 com.dianxinos.optimizer.module.mms.ui.MmsGuideActivity
206、 com.dianxinos.optimizer.module.permission.PermissionGuideActivity
207、 com.dianxinos.optimizer.module.mms.ui.StageFrightHoleTipsActivity
208、 com.dianxinos.optimizer.module.contact.list.ContactBrowseListActivity
209、 com.dianxinos.optimizer.module.wallet.BaiduWalletPluginGuideActivity
210、 com.dianxinos.pandora.box.BoxActivity
211、 com.dianxinos.pandora.box.BoxActivityA
212、 com.dianxinos.pandora.box.BoxActivityB
213、 com.dianxinos.pandora.box.BoxActivityC
214、 com.dianxinos.pandora.box.BoxActivityD
215、 com.dianxinos.pandora.box.BoxActivityE
216、 com.dianxinos.optimizer.pluginv2.wifimgr.WifiMgrPluginGuideActivity
217、 com.dianxinos.optimizer.pluginv2.tickets.TicketTransferActivity
218、 com.dianxinos.optimizer.pluginv2.tickets.TicketsPluginGuideActivity
219、 com.dianxinos.optimizer.module.wifimgr.WifiMgrOpenWifiActivity
220、 com.dianxinos.optimizer.pluginv2.tickets.TicketsShortCutActivity
221、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityPluginGuideActivity
222、 com.dianxinos.optimizer.pluginv2.wifisecurity.WifiSecurityOpenVpnActivity
223、 com.dianxinos.optimizer.base.ICommandActivity
224、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdminWarningActivity
225、 com.dianxinos.optimizer.base.CommonAppDownloadGuideActivity
226、 com.dianxinos.optimizer.module.applocks.activity.AppLocksEntranceActivity
227、 com.dianxinos.optimizer.module.applocks.activity.AppLocksMainActivity
228、 com.dianxinos.optimizer.module.applocks.activity.AppLocksResultActivity
229、 com.dianxinos.optimizer.module.applocks.activity.AppLocksPasswordSettingActivity
230、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSafeQuestionActivity
231、 com.dianxinos.optimizer.module.applocks.activity.AppLocksSettingActivity
232、 com.dianxinos.optimizer.module.applocks.activity.AppLocksUnlockActivity
233、 com.dianxinos.optimizer.module.applocks.activity.AppLocksAlertActivity
234、 com.dianxinos.notify.ui.view.NotifySimplePushActivity
235、 com.dianxinos.notify.ui.ContainerActivityMutil
236、 com.dianxinos.optimizer.pluginv2.host.PluginPendingActivity
237、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef0
238、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef1
239、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef2
240、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef3
241、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef4
242、 com.dianxinos.optimizer.pluginv2.stub.Act.DefStdDef5
243、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef0
244、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef1
245、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef2
246、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef3
247、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef4
248、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTopDef5
249、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef0
250、 com.dianxinos.optimizer.pluginv2.stub.Act.DefTaskDef1
251、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef0
252、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstDef1
253、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef0
254、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaStdDef1
255、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef0
256、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTopDef1
257、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef0
258、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaTaskDef1
259、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef0
260、 com.dianxinos.optimizer.pluginv2.stub.Act.DiaInstDef1
261、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef0
262、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef1
263、 com.dianxinos.optimizer.pluginv2.stub.Act.TraStdDef2
264、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTopDef0
265、 com.dianxinos.optimizer.pluginv2.stub.Act.TraTaskDef0
266、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstDef0
267、 com.dianxinos.optimizer.pluginv2.stub.Act.DefInstLau0
268、 com.dianxinos.optimizer.pluginv2.stub.Act.TraInstLau0

服务列表

已显示 44 个services
1、 com.dianxinos.optimizer.OptimizerStartupService
2、 com.dianxinos.optimizer.CommonIntentService
3、 com.dianxinos.optimizer.processeshost.MainProcessService
4、 com.dianxinos.optimizer.module.external.HomeMonitorService
5、 com.dianxinos.optimizer.module.taskman.ProcessKillService
6、 com.dianxinos.optimizer.dxfastwidget.DXFastRefershService
7、 cn.com.opda.android.sevenkey.SevenKeyWidgetClientService
8、 com.dianxinos.optimizer.PerformanceService
9、 com.dianxinos.optimizer.module.accelerate.accessbility.DXAccessibilityService
10、 com.dianxinos.optimizer.module.netflowmgr.floatwindow.FloatWindowService
11、 com.dianxinos.optimizer.module.antivirus.scan.AntivirusService
12、 com.baidu.security.plugin.service.ACSService
13、 com.dianxinos.optimizer.floatwindow.QuickHeplerFloatWindow
14、 com.dianxinos.appupdate.DownloadService
15、 com.dianxinos.appupdate.AppUpdateService
16、 com.dianxinos.optimizer.module.antispam.spamcall.DataInitService
17、 com.dianxinos.optimizer.module.antispam.spamcall.CallStateService
18、 com.quickbird.mini.vpn.vpn.LocalVpnService
19、 com.dianxinos.optimizer.module.paysecurity.PaySecurityService
20、 com.baidu.zeus.service.ExcuteService
21、 com.dianxinos.optimizer.module.supermode.SupermodeService
22、 com.dianxinos.optimizer.module.mms.transaction.TransactionService
23、 com.dianxinos.optimizer.module.mms.transaction.SmsReceiverService
24、 com.dianxinos.optimizer.module.mms.transaction.NoConfirmationSendService
25、 com.dianxinos.optimizer.module.mms.transaction.MmsSmsResidentService
26、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusService
27、 com.baidu.location.f
28、 com.dianxinos.pandora.box.BoxService
29、 com.dianxinos.pandora.box.BoxServiceA
30、 com.dianxinos.pandora.box.BoxServiceB
31、 com.dianxinos.pandora.box.BoxServiceC
32、 com.dianxinos.pandora.box.BoxServiceD
33、 com.dianxinos.pandora.box.BoxServiceE
34、 com.dianxinos.pandora.box.BoxCoreService
35、 com.dianxinos.optimizer.pluginv2.wifisecurity.OpenVpnProxyService
36、 com.dianxinos.optimizer.pluginv2.PluginV2CoreService
37、 com.baidu.sapi2.share.ShareService
38、 com.dianxinos.optimizer.module.safesearch.security.SearchService
39、 com.dianxinos.optimizer.module.applocks.service.AppLockService
40、 com.dianxinos.dxservice.core.DXCoreService
41、 com.dianxinos.optimizer.engine.trash.TrashManagerService
42、 com.dianxinos.optimizer.engine.EngineIntentService
43、 com.dianxinos.optimizer.pluginv2.stub.BackgroundService
44、 com.dianxinos.optimizer.pluginv2.stub.ScanService

广播接收者列表

已显示 37 个receivers
1、 com.dianxinos.optimizer.BootCompleteReceiver
2、 com.dianxinos.optimizer.ShutDownReceiver
3、 com.dianxinos.optimizer.module.account.CloudMsgReceiver
4、 com.dianxinos.optimizer.PackageChangeReceiver
5、 cn.com.opda.android.sevenkey.SevenKeyWidget
6、 com.dianxinos.optimizer.dxfastwidget.DXFastWidget
7、 com.dianxinos.optimizer.plugin91.widget.Plugin91TrackerReceiver
8、 com.dianxinos.launcher2.dxwidget.DXWidgetProvider
9、 com.dianxinos.optimizer.module.accelerate.monitor.LowPowerMonitor
10、 com.dianxinos.optimizer.module.netflowmgr.NetflowOverlayReceiver
11、 com.dianxinos.optimizer.module.netflowmgr.netcorrect.receiver.NetCorrectTaskReceiver
12、 com.baidu.security.plugin.receiver.AutoUpdateReceiver
13、 com.dianxinos.appupdate.NotifyInstalledReceiver
14、 com.dianxinos.optimizer.update.UpdateNotificationReceiver
15、 com.dianxinos.optimizer.update.SafeUpdateReceiver
16、 com.dianxinos.optimizer.utils.AliveReceiver
17、 com.dianxinos.feedback.NotifyReceiver
18、 com.dianxinos.optimizer.module.feedback.FeedbackReceiver
19、 com.dianxinos.optimizer.QueryLocatonReceiver
20、 com.dianxinos.optimizer.module.smscenter.SmsCenterReceiver
21、 com.baidu.zeus.receiver.AutoUpdateReceiver
22、 com.dianxinos.optimizer.module.mms.transaction.PushReceiver
23、 com.dianxinos.optimizer.module.mms.transaction.MmsPushOutboxMessages
24、 com.dianxinos.optimizer.module.mms.transaction.MmsSystemEventReceiver
25、 com.dianxinos.optimizer.module.mms.transaction.PrivilegedSmsReceiver
26、 com.dianxinos.optimizer.module.mms.transaction.SmsDataReceiver
27、 com.dianxinos.optimizer.module.mms.transaction.MessageStatusReceiver
28、 com.dianxinos.pandora.box.BoxReceiver
29、 com.dianxinos.optimizer.module.diagnostic.items.AntiUninstallAdmin
30、 com.baidu.sapi2.share.ShareReceiver
31、 com.dianxinos.optimizer.pluginv2.tickets.TicketReceiver
32、 com.dianxinos.dxservice.stat.AlarmReceiver
33、 com.dianxinos.optimizer.engine.EnginePackageChangeReceiver
34、 com.dianxinos.optimizer.engine.antispam.SmsReceiver
35、 com.dianxinos.optimizer.engine.antispam.InterceptSmsReceiver
36、 com.dianxinos.optimizer.engine.antispam.PhoneCallStateReceiver
37、 com.dianxinos.notify.ui.NotifyUIReceiver

内容提供者列表

已显示 12 个providers
1、 com.dianxinos.optimizer.module.account.db.AccountDbProvider
2、 com.dianxinos.optimizer.module.accelerate.provider.AccContentProvider
3、 com.dianxinos.optimizer.shareprefs.SharedPrefsProvider
4、 com.dianxinos.optimizer.update.UpdateProvider2
5、 com.dianxinos.notify.ui.NotifyProvider2
6、 com.dianxinos.optimizer.module.feedback.DXFeedBackProvider
7、 com.dianxinos.optimizer.pluginv2.BackgroundProvider
8、 com.dianxinos.optimizer.engine.antispam.db.AntiSpamProvider
9、 com.dianxinos.optimizer.module.mms.database.SafeInboxProvider
10、 com.dianxinos.optimizer.db.SQLiteDbProvider
11、 com.dianxinos.optimizer.base.DownloadProviderImpl
12、 com.dianxinos.optimizer.module.applocks.db.AppLockProvider

第三方SDK

SDK名称 开发者 描述信息
支付宝 SDK Alipay 支付宝开放平台基于支付宝海量用户,将强大的支付、营销、数据能力,通过接口等形式开放给第三方合作伙伴,帮助第三方合作伙伴创建更具竞争力的应用。

文件列表

META-INF/MANIFEST.MF
META-INF/OPDA.SF
META-INF/OPDA.RSA
AndroidManifest.xml
android-support-multidex.version.txt
appfeedback_version
appupdate_version
assets/
assets/familyname.text
assets/revision.txt
assets/zh2Hans.properties
assets/antispam_profiles.db
assets/riskkeywords
assets/cn.anquanbao.config.json
assets/mms_classify_regular
assets/ye_fixed_phone
assets/lc.txt
assets/safepay_imagedata.dat
assets/www/
assets/www/err/
assets/www/err/img/
assets/www/err/img/webview_han.png
assets/www/err/html/
assets/www/err/html/net.html
assets/www/err/html/ssl.html
assets/daemon-x86
assets/ye_intl_phone
assets/daemon-arm
assets/wappass.baidu.com/
assets/wappass.baidu.com/passport/
assets/wappass.baidu.com/passport/login.html
assets/similar_app.db
assets/boot_white_list.txt
assets/netflow_manager_white_list.db
assets/bp-4.0-arm
assets/fonts/
assets/fonts/linotype_thin.ttf
assets/sf_sw.so
assets/sapi_theme/
assets/sapi_theme/btn_back.png
assets/sapi_theme/custom_style.css
assets/sapi_theme/logo.png
assets/boot_action_list.txt
assets/su_suwl_source
assets/host-verison
assets/game_acc_white_list.txt
assets/anva.db
assets/vuln_filter
assets/autocorrect.dat
assets/base-verison
assets/ye_app_trash.db
assets/antivirus_white_list.db
assets/system_white_list.txt
assets/model.db
assets/ye_public_phone
assets/white_list.db
assets/process_white_list.txt
assets/service.cfg
assets/ye_base.ldb
assets/or_browsers.txt
assets/avscan-plugin.apk
assets/qbcert.der
assets/su_pul_source
assets/bp-5.0-arm
assets/ye_largedirs.db
assets/mobilemodellist
assets/zeus_network.cfg
assets/bp-2.3-arm
assets/rd_browsers.txt
assets/customapp.db
assets/prevent_wake_list.txt
assets/optimizercore.zip
assets/nbc.db
assets/ye_phone_tag
assets/wifi_white_list.txt
assets/billguard_anticost.db
assets/bp-4.4-arm
assets/netbank.db
assets/notification_blacklist.txt
assets/freeze_white_list.txt
assets/mobilemodelblacklist
assets/zeus_build.properties
baselibrary_version
classes2.dex
classes.dex
cms-front-lib-1.1.5
dualsim_version
JACK-INF/
JACK-INF/legacyMultidexInstallation.jpp
lib/
lib/armeabi/
lib/armeabi/libzsp.so
lib/armeabi/libsmartupdatelib.so
lib/armeabi/liblocSDK6a.so
lib/armeabi/liboptimizerjni.so
lib/armeabi/libcork.so
lib/armeabi/libblowfish.so
lib/armeabi/libbaiduzeus.so
lib/armeabi/libodpd.so
lib/armeabi/libdxwslc.so
qb-lib
r/
r/WC.png
r/pG.png
r/xd.xml
r/er.xml
r/ng.xml
r/dG.png
r/oH.png
r/Ab.xml
r/Bf.xml
r/xj.xml
r/Wi.xml
r/fG.png
r/pp.xml
r/em.xml
r/fJ.png
r/NJ.png
r/Mu.png
r/Dz.png
r/Fr.xml
r/Q.xml
r/CC.png
r/Hx.png
r/3r.xml
r/TF.png
r/hB.png
r/5m.xml
r/vK.png
r/Db.xml
r/DE.png
r/yk.xml
r/lc.xml
r/6G.png
r/nh.xml
r/Gz.9.png
r/Vq.xml
r/Fu.png
r/cA.png
r/Pf.xml
r/zi.xml
r/Bk.xml
r/wn.xml
r/Ye.xml
r/HI.png
r/qh.xml
r/YF.png
r/5x.png
r/nB.png
r/mF.png
r/PF.png
r/1k.xml
r/zp.xml
r/7.xml
r/yi.xml
r/ib.xml
r/7I.png
r/B.xml
r/3z.png
r/ZD.png
r/xf.xml
r/rG.png
r/hx.png
r/nv.png
r/8A.png
r/lH.png
r/UH.png
r/lD.png
r/ax.png
r/gt.png
r/qc.xml
r/zg.xml
r/hr.xml
r/6c.xml
r/_F.png
r/AI.png
r/KH.png
r/Em.xml
r/gm.xml
r/LC.png
r/yr.xml
r/af.xml
r/tK.png
r/0x.png
r/vs.xml
r/xo.xml
r/Dr.xml
r/En.xml
r/cx.png
r/on.xml
r/zw.png
r/hG.png
r/Wj.xml
r/Ux.png
r/ot.png
r/Tz.png
r/SF.png
r/1I.9.png
r/ap.xml
r/CJ.png
r/zj.xml
r/3v.png
r/GG.png
r/Co.xml
r/So.xml
r/Jn.xml
r/qD.png
r/vg.xml
r/qs.xml
r/py.png
r/3s.png
r/cF.png
r/5w.9.png
r/7j.xml
r/9p.xml
r/MF.png
r/It.png
r/Fs.xml
r/_e.xml
r/wk.xml
r/LJ.png
r/zF.png
r/sE.png
r/Rt.png
r/AK.png
r/mz.png
r/9s.png
r/3h.xml
r/FA.9.png
r/hw.png
r/bu.png
r/Tl.xml
r/Ts.9.png
r/Tx.png
r/gw.png
r/aH.png
r/Uv.png
r/FK.png
r/QF.png
r/Od.xml
r/Uq.xml
r/cv.9.png
r/SG.png
r/kd.xml
r/ms.properties
r/9A.png
r/Ql.xml
r/of.xml
r/7x.png
r/th.xml
r/ey.png
r/Bc.xml
r/vH.png
r/9J.png
r/dz.png
r/Zk.xml
r/6r.xml
r/ko.xml
r/Qq.xml
r/8G.png
r/dq.xml
r/Au.9.png
r/gc.xml
r/sA.png
r/qk.xml
r/6F.png
r/kE.png
r/Vg.xml
r/Yx.png
r/mI.9.png
r/bt.png
r/NE.png
r/si.xml
r/dH.png
r/EE.png
r/Jz.png
r/Ch.xml
r/gz.png
r/re.xml
r/Br.xml
r/cu.png
r/Gf.xml
r/0t.png
r/Dx.9.png
r/3w.png
r/cy.png
r/yD.png
r/7m.xml
r/Jj.xml
r/sr.xml
r/yF.png
r/8g.xml
r/Vb.xml
r/Jv.9.png
r/Ue.xml
r/JD.png
r/0k.xml
r/XK.png
r/ps.xml
r/Rv.png
r/tf.xml
r/qG.png
r/4x.png
r/yI.png
r/uf.xml
r/yp.xml
r/sF.png
r/zc.xml
r/4k.xml
r/Gt.png
r/Qz.png
r/Nm.xml
r/3B.png
r/Lj.xml
r/ku.png
r/Ip.xml
r/dn.xml
r/aF.png
r/nf.xml
r/k.xml
r/Xw.png
r/2p.xml
r/Qw.png
r/DC.png
r/1c.xml
r/ak.xml
r/Oj.xml
r/Yc.xml
r/4E.png
r/KK.png
r/7C.png
r/yb.xml
r/5I.png
r/4l.xml
r/AA.png
r/Cs.xml
r/Hp.xml
r/Gp.xml
r/Xn.xml
r/jc.xml
r/Zd.xml
r/gd.xml
r/7g.xml
r/Bi.xml
r/Vh.xml
r/De.xml
r/Yq.xml
r/LH.png
r/hl.xml
r/gI.png
r/UB.png
r/5J.png
r/Ph.xml
r/ME.png
r/OG.png
r/7l.xml
r/vI.png
r/Po.xml
r/ZK.png
r/xu.9.png
r/Wn.xml
r/vu.xml
r/ve.xml
r/iG.png
r/AG.png
r/Oy.png
r/cd.xml
r/tc.xml
r/FB.png
r/ec.xml
r/_I.png
r/Ll.xml
r/nE.png
r/pC.png
r/4G.png
r/II.png
r/Di.xml
r/Pb.xml
r/uk.xml
r/iw.png
r/EI.png
r/fd.xml
r/Qv.png
r/PK.png
r/JK.png
r/bp.xml
r/QE.png
r/hF.png
r/us.xml
r/1i.xml
r/ej.xml
r/Ek.xml
r/sl.xml
r/jI.png
r/es.xml
r/Hg.xml
r/lk.xml
r/Lv.png
r/ls
r/to.xml
r/xt.png
r/Jf.xml
r/5C.png
r/lo.xml
r/IA.png
r/5E.png
r/uH.png
r/Sb.xml
r/sJ.png
r/f.xml
r/Ei.xml
r/XF.png
r/eA.png
r/Wu.png
r/do.xml
r/IB.png
r/6j.xml
r/qE.9.png
r/Kj.xml
r/wK.png
r/tb.xml
r/dp.xml
r/fq.xml
r/Gj.xml
r/5r.xml
r/oe.xml
r/Nc.xml
r/lA.png
r/6w.9.png
r/9.xml
r/HJ.png
r/Zt.png
r/Jc.xml
r/rv.png
r/TJ.png
r/jG.png
r/1w.png
r/js.mp3
r/xz.png
r/5o.xml
r/7D.9.png
r/Bb.xml
r/bl.xml
r/HB.png
r/pw.png
r/kz.png
r/3x.png
r/Xz.png
r/ys.xml
r/_.xml
r/0B.png
r/mx.9.png
r/nH.png
r/Vz.png
r/jz.png
r/wi.xml
r/gb.xml
r/z.xml
r/tF.png
r/Su.9.png
r/nJ.png
r/oJ.png
r/hJ.png
r/7v.png
r/mo.xml
r/in.xml
r/xE.png
r/NG.png
r/bK.png
r/3J.png
r/vi.xml
r/Pq.xml
r/0n.xml
r/Jx.png
r/hz.png
r/ow.png
r/Zs.png
r/Bt.png
r/2A.png
r/xb.xml
r/Gu.9.png
r/Rm.xml
r/7J.png
r/E.xml
r/pg.xml
r/MG.png
r/Lb.xml
r/4d.xml
r/Dm.xml
r/RH.png
r/xD.png
r/ch.xml
r/lF.png
r/1e.xml
r/IH.png
r/Xp.xml
r/pI.png
r/v.xml
r/zI.png
r/ip.xml
r/5y.9.png
r/IK.9.png
r/hf.xml
r/Ne.xml
r/wu.png
r/Pz.png
r/8t.png
r/8H.png
r/lC.png
r/0H.png
r/Wx.png
r/zr.xml
r/Wq.xml
r/NF.png
r/4e.xml
r/df.xml
r/3m.xml
r/vz.png
r/if.xml
r/xw.png
r/QH.png
r/Zy.png
r/yz.png
r/Ui.xml
r/Sh.xml
r/aC.png
r/Pw.png
r/Te.xml
r/0E.png
r/pz.png
r/Vk.xml
r/me.xml
r/eq.xml
r/Nb.xml
r/vA.png
r/Ps.9.png
r/6J.png
r/dB.png
r/Wr.xml
r/Dj.xml
r/WB.png
r/lI.png
r/Ol.xml
r/IC.png
r/nl.xml
r/jo.xml
r/ju.png
r/SD.png
r/fz.9.png
r/iF.png
r/kf.xml
r/UJ.png
r/Kg.xml
r/Mb.xml
r/Nn.xml
r/fj.xml
r/R.xml
r/Mm.xml
r/bC.png
r/rH.png
r/4A.png
r/kn.xml
r/Ws.png
r/Re.xml
r/hi.xml
r/fk.xml
r/mr.xml
r/8y.png
r/3D.png
r/Do.xml
r/oy.png
r/Bz.png
r/zx.png
r/7B.png
r/Xh.xml
r/Rf.xml
r/Rn.xml
r/Dc.xml
r/uB.png
r/6q.xml
r/YD.9.png
r/ue.xml
r/pq.xml
r/UI.png
r/_w.png
r/BJ.png
r/YK.png
r/eJ.9.png
r/7e.xml
r/Tm.xml
r/cB.png
r/Lh.xml
r/mj.xml
r/nz.png
r/5n.xml
r/Np.xml
r/3j.xml
r/9c.xml
r/_d.xml
r/6l.xml
r/G.xml
r/hc.xml
r/du.png
r/vd.xml
r/Zo.xml
r/0e.xml
r/0b.xml
r/TA.png
r/Gk.xml
r/vF.png
r/U.xml
r/KC.png
r/Hr.xml
r/zH.9.png
r/DH.png
r/1u.9.png
r/6d.xml
r/nq.xml
r/kw.png
r/Pv.png
r/4.xml
r/ZE.png
r/6o.xml
r/ox.9.png
r/Im.xml
r/xi.xml
r/JB.png
r/ew.png
r/Yn.xml
r/VH.png
r/rw.png
r/Zz.png
r/1F.png
r/Sq.xml
r/7w.9.png
r/aD.png
r/gH.png
r/3E.png
r/gi.xml
r/Dp.xml
r/Ax.png
r/3b.xml
r/Yv.png
r/Nu.png
r/rf.xml
r/VD.png
r/1.xml
r/Fl.xml
r/V.xml
r/ZC.png
r/lJ.png
r/Kd.xml
r/kF.png
r/6k.xml
r/Sg.xml
r/Fj.xml
r/sz.png
r/9e.xml
r/No.xml
r/RI.png
r/If.xml
r/fm.xml
r/oz.png
r/yj.xml
r/KJ.png
r/Lm.xml
r/Ez.png
r/Aw.png
r/9t.png
r/9y.png
r/ol.xml
r/El.xml
r/Fi.xml
r/_A.png
r/CA.9.png
r/Ew.9.png
r/kD.png
r/mA.9.png
r/dg.xml
r/lw.png
r/9C.png
r/Vp.xml
r/Wm.xml
r/_B.png
r/Fh.xml
r/Qi.xml
r/LB.png
r/w.xml
r/5A.png
r/Gw.png
r/3t.png
r/2r.xml
r/0i.xml
r/bB.png
r/RF.png
r/LK.png
r/X.xml
r/zv.png
r/gk.xml
r/nC.png
r/xk.xml
r/Uy.png
r/hD.png
r/iI.png
r/Zu.png
r/4p.xml
r/ar.xml
r/1n.xml
r/6f.xml
r/cp.xml
r/rj.xml
r/rD.png
r/vr.xml
r/6p.xml
r/ky.png
r/Lx.png
r/gy.png
r/iB.png
r/wC.png
r/pc.xml
r/Vi.xml
r/Xt.png
r/W.xml
r/mf.xml
r/Rr.xml
r/HC.png
r/9D.png
r/Ug.xml
r/yf.xml
r/5v.png
r/lg.xml
r/Nj.xml
r/mw.png
r/kA.png
r/Jo.xml
r/pv.png
r/cH.png
r/wB.png
r/VA.9.png
r/Yk.xml
r/5b.xml
r/Aj.xml
r/Ik.xml
r/2n.xml
r/6h.xml
r/Lu.png
r/1q.xml
r/aj.xml
r/my.png
r/1B.png
r/_q.xml
r/Vc.xml
r/id.xml
r/Wb.xml
r/Gl.xml
r/tp.xml
r/Yu.png
r/Xc.xml
r/8i.xml
r/dm.xml
r/wJ.png
r/6s.png
r/Ju.png
r/_G.png
r/Ur.xml
r/Uf.xml
r/ht.png
r/Hd.xml
r/iA.png
r/zy.png
r/q.xml
r/d.xml
r/Xu.png
r/1y.png
r/8h.xml
r/ye.xml
r/Cz.9.png
r/QK.png
r/Dl.xml
r/sf.xml
r/dx.png
r/Sd.xml
r/Ry.png
r/Tu.png
r/Gr.xml
r/2C.png
r/1J.png
r/tI.png
r/so.xml
r/oq.xml
r/lb.xml
r/JG.png
r/Gn.xml
r/_j.xml
r/Yy.png
r/Ki.xml
r/3C.png
r/9k.xml
r/qA.png
r/Tb.xml
r/My.png
r/Vx.png
r/rt.png
r/Kt.png
r/ck.xml
r/kB.png
r/ab.xml
r/Vs.png
r/6v.png
r/Zf.xml
r/SE.png
r/bw.png
r/_z.png
r/ki.xml
r/QB.png
r/mC.png
r/yn.xml
r/ro.xml
r/WF.png
r/yw.png
r/2D.9.png
r/8I.png
r/4j.xml
r/AD.png
r/pr.xml
r/lh.xml
r/Qh.xml
r/2f.xml
r/jj.xml
r/Ck.xml
r/HD.png
r/Eq.xml
r/Lk.xml
r/4f.xml
r/0y.png
r/LE.png
r/un.xml
r/3G.png
r/Ky.png
r/6E.png
r/po.xml
r/Yz.png
r/sc.xml
r/bj.xml
r/Iv.9.png
r/Yt.png
r/wb.xml
r/ZI.png
r/n.xml
r/7G.png
r/_x.png
r/KG.png
r/kh.xml
r/2o.xml
r/4q.xml
r/yq.xml
r/ze.xml
r/5z.png
r/Zn.xml
r/kH.png
r/Sw.9.png
r/_c.xml
r/zo.xml
r/ai.xml
r/9q.xml
r/sx.png
r/zl.xml
r/4v.png
r/HH.png
r/UE.9.png
r/0v.png
r/Hu.9.png
r/fD.png
r/0r.xml
r/Dn.xml
r/Oo.xml
r/Ke.xml
r/LA.png
r/lq.xml
r/Ce.xml
r/9d.xml
r/cf.xml
r/Gi.xml
r/WA.png
r/Jb.xml
r/Kl.xml
r/1G.png
r/g.xml
r/vx.9.png
r/8p.xml
r/Bv.png
r/Dq.xml
r/pt.png
r/_u.png
r/5l.xml
r/6I.png
r/kC.png
r/ss.xml
r/jw.png
r/yv.png
r/oc.xml
r/wj.xml
r/Xk.xml
r/CG.png
r/ff.xml
r/UA.png
r/pJ.png
r/Lw.png
r/Jt.png
r/kI.png
r/je.xml
r/wI.png
r/Fq.xml
r/Js.xml
r/bF.png
r/iD.png
r/uj.xml
r/XJ.png
r/2v.png
r/Sl.xml
r/bH.png
r/Tg.xml
r/Tj.xml
r/9v.png
r/0m.xml
r/ZH.png
r/Eu.9.png
r/qi.xml
r/aB.png
r/ge.xml
r/Xf.xml
r/ld.xml
r/vo.xml
r/lG.png
r/ml.xml
r/WD.png
r/wt.png
r/fp.xml
r/eo.xml
r/eI.png
r/oh.xml
r/4r.xml
r/Pp.xml
r/7o.xml
r/be.xml
r/kK.png
r/h.xml
r/ll.xml
r/7n.xml
r/QI.png
r/DJ.png
r/_g.xml
r/qj.xml
r/hq.xml
r/Ks.xml
r/9i.xml
r/M.xml
r/6C.png
r/tG.png
r/ok.xml
r/Kh.xml
r/eD.png
r/2I.9.png
r/JA.png
r/jy.png
r/fx.png
r/Io.xml
r/Qo.xml
r/9r.xml
r/tJ.png
r/Pi.xml
r/mk.xml
r/QC.png
r/MH.png
r/_y.png
r/zC.png
r/To.xml
r/SJ.png
r/LI.png
r/2x.png
r/4C.png
r/hA.png
r/bA.png
r/Z.xml
r/7d.xml
r/2K.9.png
r/tq.xml
r/4u.png
r/2y.9.png
r/PD.9.png
r/DG.png
r/Sv.png
r/Rk.xml
r/sm.xml
r/sk.xml
r/yg.xml
r/Iq.xml
r/_J.png
r/Pm.xml
r/3e.xml
r/8B.png
r/3i.xml
r/aK.png
r/Nz.png
r/pB.png
r/Am.xml
r/bk.xml
r/Lo.xml
r/kt.png
r/et.png
r/Nx.png
r/lE.png
r/Vv.png
r/8o.xml
r/3u.png
r/cc.xml
r/qn.xml
r/Um.xml
r/vn.xml
r/Hl.xml
r/NH.png
r/rd.xml
r/qF.png
r/hd.xml
r/Vd.xml
r/_n.xml
r/CD.png
r/hs.xml
r/eB.png
r/2l.xml
r/9n.xml
r/wG.png
r/5H.png
r/Hc.xml
r/Zm.xml
r/Jy.png
r/bD.png
r/yK.png
r/pD.png
r/XC.png
r/SA.png
r/mv.9.png
r/oI.png
r/CB.png
r/gD.png
r/Vu.9.png
r/Kv.png
r/HA.png
r/Qe.xml
r/FJ.png
r/4c.xml
r/xx.png
r/Ad.xml
r/8m.xml
r/vc.xml
r/Gx.png
r/vE.png
r/DD.png
r/iz.png
r/Gq.xml
r/eF.png
r/ct.png
r/bE.png
r/pd.xml
r/Iz.png
r/fn.xml
r/fB.png
r/MC.png
r/Tf.xml
r/sh.xml
r/4B.png
r/fh.xml
r/Pd.xml
r/Xo.xml
r/Zq.xml
r/0h.xml
r/Wy.png
r/7t.png
r/vm.xml
r/Jr.xml
r/tw.png
r/7F.png
r/ne.xml
r/5g.xml
r/Pn.xml
r/Uh.xml
r/LF.png
r/xF.png
r/vt.png
r/Wg.xml
r/_p.xml
r/YH.png
r/hb.xml
r/0F.png
r/QA.png
r/rl.xml
r/wo.xml
r/Xj.xml
r/bf.xml
r/8d.xml
r/Or.xml
r/Ni.xml
r/gu.png
r/bG.png
r/Kp.xml
r/8r.xml
r/2c.xml
r/wf.xml
r/4D.png
r/pj.xml
r/Us.png
r/nF.png
r/DI.png
r/rm.xml
r/zz.png
r/xs.xml
r/wE.png
r/qp.xml
r/0K.png
r/4m.xml
r/nn.xml
r/He.xml
r/hp.xml
r/Rh.xml
r/0g.xml
r/UD.png
r/Gd.xml
r/dr.xml
r/YI.png
r/5D.png
r/gp.xml
r/Ix.png
r/Ig.xml
r/CH.png
r/Sx.png
r/Vl.xml
r/nc.xml
r/cb.xml
r/Iu.png
r/dc.xml
r/0p.xml
r/Jw.png
r/7h.xml
r/4I.png
r/Sc.xml
r/sb.xml
r/dd.xml
r/hn.xml
r/6e.xml
r/Td.xml
r/Og.xml
r/RE.png
r/Wl.xml
r/mD.png
r/Sp.xml
r/Ok.xml
r/kk.xml
r/oG.png
r/b.xml
r/gn.xml
r/mu.png
r/zs.xml
r/MB.png
r/2B.png
r/Dv.png
r/Cx.9.png
r/XI.png
r/Qf.xml
r/Qt.png
r/Jk.xml
r/6x.png
r/FH.jpg
r/Hz.9.png
r/cg.xml
r/Y.xml
r/nj.xml
r/BB.png
r/Gy.png
r/Kb.xml
r/SC.png
r/qH.png
r/Sm.xml
r/Uz.png
r/4F.png
r/Mc.xml
r/ke.xml
r/0s.png
r/Tp.xml
r/2b.xml
r/8F.png
r/qI.png
r/Ar.xml
r/I.xml
r/up.xml
r/KF.png
r/cK.png
r/wv.png
r/Nq.xml
r/zJ.png
r/1s.png
r/Gb.xml
r/wA.png
r/4h.xml
r/fg.xml
r/Ai.xml
r/Uu.9.png
r/Ef.xml
r/yt.png
r/6B.png
r/Xx.png
r/xC.png
r/Ss.png
r/Qm.xml
r/Vy.png
r/5i.xml
r/Vm.xml
r/Wc.xml
r/oE.png
r/Ho.xml
r/uE.png
r/NA.png
r/Ed.xml
r/1A.png
r/9h.xml
r/qB.png
r/Wt.png
r/qu.png
r/_D.png
r/lK.png
r/uD.png
r/Fo.xml
r/vf.xml
r/pu.png
r/tx.9.png
r/sp.xml
r/Pk.xml
r/ED.png
r/hI.png
r/HG.png
r/jn.xml
r/Sy.png
r/by.png
r/uA.png
r/wl.xml
r/Wo.xml
r/np.xml
r/4n.xml
r/Iw.png
r/Ff.xml
r/2g.xml
r/Fw.9.png
r/nm.xml
r/mn.xml
r/GJ.png
r/WH.png
r/zD.png
r/Af.xml
r/Xm.xml
r/Tv.png
r/m.xml
r/Bl.xml
r/eK.png
r/K.xml
r/8l.xml
r/bc.xml
r/cD.png
r/5h.xml
r/qf.xml
r/Md.xml
r/bh.xml
r/fC.png
r/7H.png
r/gA.png
r/VG.png
r/mb.xml
r/8.xml
r/rp.xml
r/ph.xml
r/2m.xml
r/oK.png
r/Pj.xml
r/Fy.png
r/Ut.png
r/Si.xml
r/Av.png
r/0c.xml
r/rJ.png
r/3I.png
r/yH.png
r/Ii.xml
r/tl.xml
r/nu.png
r/qd.xml
r/TC.png
r/Aq.xml
r/_k.xml
r/Fm.xml
r/uI.png
r/PC.png
r/Wf.xml
r/Ul.xml
r/Ao.xml
r/Cu.png
r/IF.png
r/Ox.png
r/GH.png
r/Mk.xml
r/dF.png
r/Ti.xml
r/1x.png
r/bs.xml
r/Kr.xml
r/sd.xml
r/fK.png
r/Mz.png
r/dj.xml
r/Nh.xml
r/Lg.xml
r/_b.xml
r/Ow.png
r/Lz.png
r/Fe.xml
r/EJ.png
r/wh.xml
r/PG.png
r/dv.9.png
r/lB.png
r/Bu.png
r/Vn.xml
r/or.xml
r/1j.xml
r/lz.png
r/hC.png
r/rK.png
r/od.xml
r/2q.xml
r/Hi.xml
r/3H.png
r/bv.png
r/nK.png
r/qy.png
r/ah.xml
r/7y.png
r/xH.png
r/br.xml
r/km.xml
r/2F.png
r/su.png
r/EK.png
r/Zg.xml
r/av.png
r/am.xml
r/sg.xml
r/iH.png
r/6b.xml
r/y.xml
r/IE.jpg
r/eg.xml
r/Pt.png
r/Sj.xml
r/5e.xml
r/4K.9.png
r/tg.xml
r/ce.xml
r/Cw.png
r/CI.png
r/3l.xml
r/sD.9.png
r/4s.png
r/eh.xml
r/mg.xml
r/NC.png
r/yC.png
r/gF.png
r/7c.xml
r/9j.xml
r/0G.png
r/jm.xml
r/0j.xml
r/L.xml
r/eu.png
r/nG.png
r/2J.png
r/WG.png
r/rn.xml
r/az.png
r/J.xml
r/Iy.png
r/zA.png
r/qm.xml
r/1t.png
r/Hs.xml
r/GA.9.png
r/gK.png
r/kq.xml
r/Ak.xml
r/cj.xml
r/Jl.xml
r/rz.png
r/rF.png
r/lv.png
r/Tn.xml
r/op.xml
r/Rj.xml
r/qr.xml
r/jr.xml
r/rI.png
r/Xy.png
r/gj.xml
r/hv.png
r/gG.png
r/pe.xml
r/zk.xml
r/0w.png
r/DK.png
r/Ln.xml
r/3F.png
r/CE.png
r/gf.xml
r/1g.xml
r/au.png
r/8f.xml
r/tB.png
r/0J.png
r/ov.png
r/Fv.png
r/Fg.xml
r/j.xml
r/Cl.xml
r/FD.9.png
r/1H.png
r/mJ.png
r/mt.png
r/7k.xml
r/Zi.xml
r/Eh.xml
r/MK.png
r/Se.xml
r/TB.png
r/qC.png
r/Jq.xml
r/Ep.xml
r/OK.png
r/8c.xml
r/sn.xml
r/en.xml
r/NI.png
r/s.xml
r/el.xml
r/H.xml
r/ID.png
r/ik.xml
r/pm.xml
r/OE.png
r/yE.png
r/YA.png
r/XG.png
r/cC.png
r/Ci.xml
r/zB.png
r/Ht.png
r/Ly.png
r/tE.png
r/PB.png
r/1m.xml
r/AF.png
r/fb.xml
r/oB.9.png
r/vj.xml
r/0A.png
r/qt.png
r/Mt.png
r/pH.png
r/Vw.9.png
r/_o.xml
r/ef.xml
r/rb.xml
r/Hv.9.png
r/mK.png
r/Yb.xml
r/Je.xml
r/4t.png
r/BA.9.png
r/Rz.9.png
r/5.xml
r/ao.xml
r/_C.png
r/Yr.xml
r/vD.png
r/yx.png
r/jd.xml
r/Ml.xml
r/gl.xml
r/RJ.png
r/BG.png
r/Eo.xml
r/cz.png
r/go.xml
r/ij.xml
r/Bd.xml
r/9x.png
r/aI.png
r/jA.png
r/qe.xml
r/Yh.xml
r/Cq.xml
r/RB.png
r/Be.xml
r/ty.png
r/gv.9.png
r/wD.png
r/ie.xml
r/Ze.xml
r/an.xml
r/uC.png
r/nx.9.png
r/Qd.xml
r/ih.xml
r/ri.xml
r/Es.xml
r/kb.xml
r/VC.png
r/XH.png
r/il.xml
r/uJ.png
r/mi.xml
r/yG.png
r/SK.png
r/3d.xml
r/1v.png
r/ZB.9.png
r/wq.xml
r/Ee.xml
r/hy.png
r/FG.png
r/yd.xml
r/2k.xml
r/UG.9.png
r/zt.png
r/zE.png
r/mG.png
r/Mg.xml
r/RC.png
r/aG.png
r/Rx.png
r/A.xml
r/Hn.xml
r/Lq.xml
r/Le.xml
r/Ft.png
r/KB.png
r/1b.xml
r/2G.png
r/6y.png
r/Uo.xml
r/7q.xml
r/Me.xml
r/Ej.xml
r/YG.9.png
r/9z.png
r/aw.png
r/Xs.png
r/fi.xml
r/dh.xml
r/dl.xml
r/WJ.png
r/wF.png
r/Qc.xml
r/zf.xml
r/Yf.xml
r/ep.xml
r/Os.9.png
r/mc.xml
r/rq.xml
r/Ty.png
r/Wk.xml
r/Lp.xml
r/CK.png
r/Qk.xml
r/OJ.png
r/OD.png
r/le.xml
r/kp.xml
r/oj.xml
r/PH.png
r/_v.png
r/Ib.xml
r/Xe.xml
r/9o.xml
r/nA.png
r/6A.png
r/cI.png
r/Gm.xml
r/EB.png
r/Ng.xml
r/dA.png
r/rc.xml
r/5F.png
r/Ir.xml
r/ql.xml
r/8k.xml
r/ts.xml
r/7p.xml
r/FI.png
r/_i.xml
r/dI.png
r/6m.xml
r/Sz.9.png
r/gh.xml
r/Ud.xml
r/Gg.xml
r/jb.xml
r/a.xml
r/Ls.xml
r/UC.png
r/rk.xml
r/XE.png
r/Px.png
r/Yp.xml
r/xJ.png
r/JF.png
r/vh.xml
r/ic.xml
r/EG.png
r/7s.png
r/2.xml
r/Yd.xml
r/4J.png
r/0f.xml
r/3A.png
r/AE.png
r/Wv.png
r/Zr.xml
r/uh.xml
r/Dg.xml
r/Kx.png
r/XD.png
r/AB.png
r/OC.png
r/5s.png
r/ed.xml
r/0q.xml
r/Ag.xml
r/2h.xml
r/Il.xml
r/4z.png
r/xh.xml
r/Mj.xml
r/Zb.xml
r/fl.xml
r/KI.png
r/im.xml
r/uc.xml
r/Sn.xml
r/4H.png
r/RA.png
r/Dy.png
r/sq.xml
r/ZA.png
r/Xd.xml
r/Nl.xml
r/5k.xml
r/Wh.xml
r/Ap.xml
r/SB.png
r/RD.png
r/Py.png
r/Go.xml
r/JH.png
r/0I.png
r/Cm.xml
r/9g.xml
r/Qr.xml
r/Uc.xml
r/_f.xml
r/BE.png
r/Yg.xml
r/ud.xml
r/ft.png
r/9G.png
r/hH.png
r/uF.png
r/9F.png
r/Ay.png
r/ho.xml
r/MI.png
r/TG.9.png
r/Nd.xml
r/tr.xml
r/KE.png
r/Zj.xml
r/Oq.xml
r/zK.png
r/6H.png
r/lt.png
r/mq.xml
r/Xb.xml
r/Bq.xml
r/bb.xml
r/2j.xml
r/Uj.xml
r/FF.png
r/fA.png
r/Un.xml
r/jk.xml
r/1K.9.png
r/jE.png
r/rs.xml
r/1r.xml
r/Ny.png
r/Ih.xml
r/jt.png
r/0D.png
r/nr.xml
r/OH.png
r/YB.png
r/Ub.xml
r/xr.xml
r/ay.png
r/io.xml
r/Ns.xml
r/Fz.png
r/dy.png
r/FE.jpg
r/cs.xml
r/Gs.xml
r/Rd.xml
r/Vt.png
r/Zp.xml
r/pF.png
r/Jp.xml
r/tk.xml
r/iq.xml
r/gE.png
r/cr.xml
r/gB.png
r/6u.9.png
r/8u.png
r/ym.xml
r/Mo.xml
r/ti.xml
r/uy.png
r/5f.xml
r/wm.xml
r/dC.png
r/Cy.png
r/pi.xml
r/aJ.png
r/fw.png
r/pE.png
r/Jm.xml
r/nk.xml
r/eH.png
r/8j.xml
r/EF.png
r/Qy.png
r/Hw.png
r/fo.xml
r/TD.png
r/2z.png
r/VK.png
r/ci.xml
r/ZJ.png
r/iE.png
r/9H.png
r/ux.9.png
r/bq.xml
r/8v.png
r/gs.xml
r/Ym.xml
r/RG.png
r/wy.png
r/fE.png
r/dt.png
r/O.xml
r/kG.png
r/3.xml
r/EC.png
r/Nr.xml
r/6i.xml
r/HF.png
r/jf.xml
r/Hh.xml
r/kv.png
r/At.png
r/aq.xml
r/bn.xml
r/sj.xml
r/gq.xml
r/li.xml
r/c.xml
r/cm.xml
r/Rc.xml
r/Ie.xml
r/zq.xml
r/0C.png
r/ww.png
r/8q.xml
r/ii.xml
r/ZF.png
r/Mh.xml
r/Al.xml
r/qJ.png
r/Rp.xml
r/8D.png
r/Qb.xml
r/Fc.xml
r/wH.png
r/he.xml
r/Kk.xml
r/Fb.xml
r/xy.png
r/PI.png
r/Ec.xml
r/7A.png
r/GD.9.png
r/Tk.xml
r/IJ.png
r/vC.png
r/Ac.xml
r/8z.png
r/2u.png
r/VF.png
r/l.xml
r/yu.9.png
r/bd.xml
r/e.xml
r/pA.png
r/cq.xml
r/6g.xml
r/ex.png
r/jv.png
r/mh.xml
r/Dd.xml
r/7f.xml
r/Mi.xml
r/qg.xml
r/xv.png
r/9m.xml
r/Nt.png
r/Jd.xml
r/fI.png
r/Tr.xml
r/qb.xml
r/md.xml
r/Qg.xml
r/Gv.9.png
r/ur.xml
r/Oi.xml
r/sG.png
r/Ro.xml
r/xB.png
r/1o.xml
r/dD.png
r/fe.xml
r/Pe.xml
r/kj.xml
r/5j.xml
r/DF.png
r/ev.jpg
r/vb.xml
r/Dk.xml
r/uw.9.png
r/5q.xml
r/jq.xml
r/DA.9.png
r/WE.png
r/Kq.xml
r/Qs.png
r/jl.xml
r/Wd.xml
r/0.xml
r/rx.png
r/XA.png
r/nt.png
r/Xl.xml
r/pl.xml
r/Bp.xml
r/8b.xml
r/5G.png
r/_t.png
r/4g.xml
r/GB.png
r/jC.png
r/9f.xml
r/Ge.xml
r/eE.9.png
r/ui.xml
r/Zw.png
r/oo.xml
r/yc.xml
r/8w.9.png
r/fv.9.png
r/Op.xml
r/Zl.xml
r/Oz.png
r/Ru.9.png
r/rr.xml
r/Sk.xml
r/Of.xml
r/8n.xml
r/xG.png
r/BK.png
r/xp.xml
r/Vr.xml
r/F.xml
r/VJ.png
r/rh.xml
r/As.xml
r/T.xml
r/eb.xml
r/4y.9.png
r/2w.png
r/pn.xml
r/r.xml
r/di.xml
r/oD.png
r/Mx.png
r/fF.png
r/9u.png
r/9E.png
r/Wp.xml
r/Kw.png
r/8s.png
r/Mv.9.png
r/fu.png
r/MA.png
r/bo.xml
r/ae.xml
r/D.xml
r/kr.xml
r/iK.png
r/Dt.png
r/7i.xml
r/Gc.xml
r/sy.png
r/Ev.png
r/fc.xml
r/Xr.xml
r/1z.png
r/jD.png
r/uo.xml
r/MJ.png
r/um.xml
r/UK.png
r/QJ.png
r/ji.xml
r/SH.png
r/x.xml
r/1p.xml
r/ad.xml
r/ub.xml
r/Bm.xml
r/OI.png
r/Ys.png
r/9w.png
r/Ou.png
r/tH.png
r/Yw.png
r/tA.jpg
r/OA.png
r/EH.png
r/2s.png
r/ds.xml
r/Qp.xml
r/uq.xml
r/ag.xml
r/kc.xml
r/uG.png
r/rA.png
r/yy.png
r/Xg.xml
r/Fp.xml
r/u.xml
r/0u.png
r/jp.xml
r/cw.png
r/Wz.png
r/nd.xml
r/Fx.png
r/cn.xml
r/kl.xml
r/Fd.xml
r/rB.png
r/Oh.xml
r/tv.png
r/ei.xml
r/DB.png
r/bm.xml
r/aA.png
r/Df.xml
r/4i.xml
r/Nf.xml
r/as.xml
r/Sr.xml
r/uv.9.png
r/Is.xml
r/eG.png
r/Tq.xml
r/Xq.xml
r/bx.png
r/jH.png
r/qK.png
r/Hj.xml
r/Zv.png
r/Mr.xml
r/3n.xml
r/aE.png
r/S.xml
r/GF.png
r/8e.xml
r/5u.9.png
r/bJ.png
r/lu.png
r/ZG.png
r/xg.xml
r/wc.xml
r/ly.png
r/Ms.xml
r/ou.png
r/5c.xml
r/tD.9.png
r/Mw.png
r/Mp.xml
r/dJ.png
r/1d.xml
r/Cc.xml
r/fs.xml
r/hg.xml
r/jg.xml
r/Cd.xml
r/cG.png
r/Qj.xml
r/gr.xml
r/WI.png
r/gC.png
r/Jg.xml
r/jh.xml
r/te.xml
r/jB.png
r/BF.png
r/Zh.xml
r/t.xml
r/Fk.xml
r/5p.xml
r/0z.png
r/vl.xml
r/is.xml
r/YE.png
r/lp.xml
r/Ae.xml
r/wr.xml
r/Om.xml
r/wp.xml
r/OB.png
r/sI.png
r/Rw.png
r/tz.png
r/Hm.xml
r/Ey.png
r/St.png
r/Rs.png
r/AH.9.png
r/zn.xml
r/de.xml
r/RK.png
r/ob.xml
r/GI.png
r/tu.png
r/Ex.png
r/VE.png
r/Nv.png
r/3q.xml
r/8E.png
r/ND.png
r/Cn.xml
r/PA.png
r/ek.xml
r/Er.xml
r/Oe.xml
r/Hq.xml
r/Pg.xml
r/Yj.xml
r/Bh.xml
r/XB.png
r/rg.xml
r/yh.xml
r/iy.png
r/Eg.xml
r/CF.png
r/Ic.xml
r/HK.9.png
r/i.xml
r/wz.9.png
r/_m.xml
r/xe.xml
r/AC.png
r/tt.png
r/An.xml
r/xl.xml
r/Cj.xml
r/Bj.xml
r/vk.xml
r/BD.png
r/Cf.xml
r/NK.png
r/iv.png
r/_s.png
r/uz.png
r/Hf.xml
r/LG.png
r/zb.xml
r/ut.png
r/ry.png
r/we.xml
r/N.xml
r/GC.png
r/oi.xml
r/Hk.xml
r/Bo.xml
r/sv.png
r/6t.png
r/ez.9.png
r/3g.xml
r/ni.xml
r/6z.png
r/Vo.xml
r/BC.png
r/4o.xml
r/bz.9.png
r/wg.xml
r/qz.png
r/Cg.xml
r/bI.png
r/2t.png
r/Cb.xml
r/eC.9.png
r/mH.png
r/rC.png
r/Kn.xml
r/Li.xml
r/hK.png
r/vG.png
r/Lc.xml
r/KD.png
r/Yi.xml
r/cE.png
r/Up.xml
r/Bs.xml
r/bi.xml
r/HE.jpg
r/Rb.xml
r/ug.xml
r/Th.xml
r/Ld.xml
r/Qx.png
r/Kf.xml
r/_r.xml
r/os.mp3
r/sw.png
r/xA.png
r/Bx.9.png
r/Ji.xml
r/qx.png
r/3o.xml
r/px.9.png
r/Mf.xml
r/pk.xml
r/ee.xml
r/VI.png
r/kx.png
r/tm.xml
r/oC.png
r/YJ.png
r/om.xml
r/ln.xml
r/mB.png
r/o.xml
r/Pc.xml
r/Oc.xml
r/Tw.9.png
r/mE.png
r/tn.xml
r/yA.png
r/Ve.xml
r/ks
r/wd.xml
r/JE.png
r/4w.png
r/Vj.xml
r/xI.png
r/We.xml
r/iC.png
r/Rg.xml
r/it.png
r/TE.png
r/sH.png
r/Kc.xml
r/yl.xml
r/9l.xml
r/ru.png
r/Mn.xml
r/Bw.png
r/uK.png
r/2i.xml
r/3c.xml
r/al.xml
r/Sf.xml
r/Ov.png
r/ir.xml
r/jF.png
r/Du.9.png
r/yB.png
r/ws.xml
r/Jh.xml
r/Yo.xml
r/hh.xml
r/vw.png
r/Pl.xml
r/Uk.xml
r/vy.png
r/7b.xml
r/1f.xml
r/wx.9.png
r/GE.jpg
r/Km.xml
r/YC.png
r/Mq.xml
r/Bn.xml
r/9I.png
r/6D.9.png
r/no.xml
r/Et.png
r/yJ.png
r/qq.xml
r/9B.png
r/Tc.xml
r/Dh.xml
r/kJ.png
r/_h.xml
r/VB.png
r/3p.xml
r/9b.xml
r/Bg.xml
r/Xv.png
r/p.xml
r/OF.png
r/3f.xml
r/kg.xml
r/lx.png
r/1D.png
r/GK.png
r/1h.xml
r/KA.png
r/4b.xml
r/xK.png
r/nD.png
r/2E.png
r/Lf.xml
r/tj.xml
r/Ds.xml
r/6n.xml
r/hm.xml
r/3k.xml
r/Qu.png
r/Rl.xml
r/jK.png
r/pK.png
r/fr.xml
r/PE.png
r/oF.png
r/uu.png
r/_E.png
r/BH.png
r/Pr.xml
r/TI.png
r/st.png
r/og.xml
r/vB.png
r/8J.png
r/On.xml
r/5d.xml
r/Zc.xml
r/pf.xml
r/5t.png
r/JC.png
r/nb.xml
r/mp.xml
r/qo.xml
r/qw.png
r/Ij.xml
r/Ob.xml
r/dw.png
r/7r.xml
r/zm.xml
r/jx.png
r/Dw.png
r/0d.xml
r/Id.xml
r/sC.png
r/cl.xml
r/LD.png
r/jJ.png
r/FC.png
r/ac.xml
r/JJ.png
r/Ww.9.png
r/vp.xml
r/7u.png
r/Fn.xml
r/Ah.xml
r/SI.png
r/Gh.xml
r/Ct.png
r/dE.9.png
r/Tt.png
r/vv.9.png
r/xq.xml
r/zh.xml
r/8x.png
r/7E.png
r/Lt.png
r/Eb.xml
r/cJ.9.png
r/td.xml
r/BI.png
r/xc.xml
r/mm.xml
r/1l.xml
r/oA.png
r/2H.png
r/6.xml
r/TH.png
r/db.xml
r/_H.png
r/_l.xml
r/PJ.png
r/xn.xml
r/Az.png
r/dK.png
r/ny.png
r/Ku.png
r/P.xml
r/IG.png
r/vq.xml
r/qv.png
r/zu.9.png
r/xm.xml
r/nI.9.png
r/lm.xml
r/UF.png
r/Vf.xml
r/zd.xml
r/Xi.xml
r/Rq.xml
r/sK.png
r/Ot.png
r/dk.xml
r/Nw.png
r/lj.xml
r/EA.9.png
r/lf.xml
r/Hy.png
r/Lr.xml
r/sB.png
r/2e.xml
r/Ri.xml
r/7z.png
r/QD.png
r/ns
r/se.xml
r/lr.xml
r/gg.xml
r/0o.xml
r/Hb.xml
r/Cp.xml
r/JI.png
r/hk.xml
r/C.xml
r/WK.png
r/rE.png
r/fH.png
r/8C.png
r/3K.9.png
r/Ko.xml
r/zG.png
r/bg.xml
r/NB.png
r/Kz.png
r/gx.png
r/Yl.xml
r/Qn.xml
r/3y.9.png
r/Zx.png
r/iJ.png
r/Pu.png
r/gJ.png
r/nw.png
r/tC.png
r/fy.png
r/iu.png
r/By.png
r/1E.png
r/ig.xml
r/Cv.png
r/In.xml
r/2d.xml
r/Uw.9.png
r/yo.xml
r/ul.xml
r/vJ.png
r/0l.xml
r/5B.png
r/TK.png
r/at.png
r/hj.xml
r/Nk.xml
r/hu.png
r/co.xml
r/ix.png
r/1C.png
r/AJ.png
r/Cr.xml
r/QG.png
r/pb.xml
r/MD.png
r/hE.png
resources.arsc

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析