温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

APP评分

病毒检测 3 个厂商报毒

安全评分

文件信息

文件名称 2051392d64e78f49ab16365b5ee625d7be0538f0e5a4e06d4591036633d3668e.apk
文件大小 12.54MB
MD5 2f34fd237335f2ceed2e194dc709b2b2
SHA1 f90024fcf5e8635a0aa14b68939f6c9aeedd3362
SHA256 2051392d64e78f49ab16365b5ee625d7be0538f0e5a4e06d4591036633d3668e

应用信息

应用名称 阿里钱盾
包名 com.ali.money.shield
主活动 com.ali.money.shield.activity.WelcomeActivity
目标SDK 18     最小SDK 9
版本号 2.5.0     子版本号 40
加固信息 阿里聚安全 加固

组件导出信息

反编译代码

Manifest文件 查看
APK文件 下载
Java源代码 查看 -- 下载

证书信息

二进制文件已签名
v1 签名: True
v2 签名: False
v3 签名: False
v4 签名: False
主题: C=ch, ST=zj, L=hz, O=alibaba, OU=alibaba, CN=zhang chen
签名算法: rsassa_pkcs1v15
有效期自: 2014-09-24 06:59:03+00:00
有效期至: 2069-06-27 06:59:03+00:00
发行人: C=ch, ST=zj, L=hz, O=alibaba, OU=alibaba, CN=zhang chen
序列号: 0x2e5e19a1
哈希算法: sha256
证书MD5: c8afa0288424a3000e5e088adc498981
证书SHA1: ea9b3dcaa1e1b0dd12b63d10c957c6ac00de53ef
证书SHA256: 4bf3cb8cf7dd31395a63b9548206a51d5355409dd36a2966da041375a322ec0c
证书SHA512: 64ebdd4b74a5487066e80d87cc1fd167bd4abb373aa8898a2a88f601992fdd6b9daf62dad16178e1ac7a7905171b64afc25ff7f3682d6c08efc2c7ccd4d24143
找到 1 个唯一证书

应用程序权限

权限名称 安全等级 权限内容 权限描述 关联代码
android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
com/ali/callmaster/plugin/PluginLoader.java
com/ali/callmaster/plugin/stub/BaseActivityStub.java
com/ali/callmaster/plugin/stub/BaseServiceStub.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/AccountGuardActivity.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/MainHomeActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/QRReportActivity.java
com/ali/money/shield/activity/ResourceLocatorActivity.java
com/ali/money/shield/activity/SecurityValidationActivity.java
com/ali/money/shield/activity/SelfLockActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/VerificationCenterGuideActivity.java
com/ali/money/shield/activity/VerifyStatusActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/WirelessAccountSafeCommonActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/activity/mainhome/MainHomeOnekeyScanView.java
com/ali/money/shield/alicleanerlib/core/JunkScannerService.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/PatternLockUtil.java
com/ali/money/shield/frame/BaseApplication.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/OpenShopDataManager.java
com/ali/money/shield/service/UninstallAndFeedBackService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/service/WalletShieldService.java
com/ali/money/shield/sms/integrate/NotifyActivityProxy.java
com/ali/money/shield/sms/integrate/SettingsActivityProxy.java
com/ali/money/shield/sms/integrate/ShareActivityProxy.java
com/ali/money/shield/sms/integrate/SmsActivityProxy.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/uilib/components/ALiDragGridView.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/ali/money/shield/widget/MainHomeMoreTab.java
com/alibaba/alibaba_root/AliRootUtil.java
com/aps/a.java
com/aps/ak.java
com/aps/y.java
com/etao/kakalib/FinishListener.java
com/etao/kakalib/KakaLibWebActivity.java
com/etao/kakalib/posterscanning/KakaLibPosterScanningResActivity.java
com/etao/kakalib/util/KaKaLibUtils.java
com/etao/kakalib/util/common/NetWork.java
com/taobao/android/service/AidlService.java
com/taobao/android/service/Services.java
com/taobao/android/service/internal/AidlServiceHost.java
com/taobao/android/sso/SsoManager.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/business/BaseBusiness.java
com/taobao/business/BaseRemoteBusiness.java
com/taobao/business/RemoteBusinessExt.java
com/taobao/dp/service/a.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/login/LoginController.java
com/taobao/statistic/TBS.java
com/taobao/statistic/TBSAE.java
com/taobao/statistic/core/a.java
com/taobao/statistic/module/data/Yolanda.java
com/taobao/tao/imagepool/ImageDownloader.java
com/taobao/tao/imagepool/ImageGroupBase.java
com/taobao/tao/imagepool/ImageGroupImp.java
com/taobao/tao/imagepool/ImagePool.java
com/ut/mini/UTAnalytics.java
com/ut/mini/UTPageHitHelper.java
com/ut/mini/c/a.java
de/greenrobot/event/util/ErrorDialogFragments.java
mtopsdk/common/util/AsyncServiceBinder.java
mtopsdk/mtop/debug/ConfigActivity.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
mtopsdk/xstate/XStateService.java
com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
android.permission.PROCESS_OUTGOING_CALLS 危险 拦截外拨电话 允许应用程序处理外拨电话或更改要拨打的号码。恶意应用程序可能会借此监视、另行转接甚至阻止外拨电话。
com/ali/money/shield/AliCleaner/pkgevent/PackageEventReceiver.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/core/JunkScannerReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateNetworkReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateScheduleReceiver.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/ScreenReceiver.java
com/ali/money/shield/login/AliuserActionReceiver.java
com/ali/money/shield/receiver/AppMonitorReceiver.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/receiver/UpdateScheduleReceiver.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/receiver/VersionUpdateReceiver.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/sms/integrate/receiver/CallMasterMsgReceiver.java
com/ali/money/shield/sms/integrate/receiver/MmsReceiver.java
com/ali/money/shield/sms/integrate/receiver/SmsReceiver.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/receiver/PackageReceiver.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/aps/a.java
com/aps/ao.java
com/aps/ar.java
com/laiwang/sdk/receiver/LWReceiver.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/gcm/GCMBroadcastReceiver.java
com/taobao/infsword/service/AppInstallReceiver.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/session/SessionManager.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/business/ConfigContainerAdapter.java
com/taobao/yunos/CmnsBroadcastReceiver.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
org/usertrack/android/library/connection/ConnectionChangeReceiver.java
android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户错略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
android.permission.CALL_PHONE 危险 直接拨打电话 允许应用程序直接拨打电话。恶意程序会在用户未知的情况下拨打电话造成损失。但不被允许拨打紧急电话。
android.permission.READ_PHONE_STATE 危险 读取手机状态和标识 允许应用程序访问设备的手机功能。有此权限的应用程序可确定此手机的号码和序列号,是否正在通话,以及对方的号码等。
android.permission.READ_CONTACTS 危险 读取联系人信息 允允许应用程序读取您手机上存储的所有联系人(地址)数据。恶意应用程序可借此将您的数据发送给其他人。
android.permission.WRITE_CONTACTS 危险 写入联系人信息 允许应用程序修改您手机上存储的联系人(地址)数据。恶意应用程序可借此清除或修改您的联系人数据。
android.permission.RECEIVE_SMS 危险 接收短信 允许应用程序接收短信。 恶意程序会在用户未知的情况下监视或删除。
com/ali/money/shield/AliCleaner/pkgevent/PackageEventReceiver.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/core/JunkScannerReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateNetworkReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateScheduleReceiver.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/ScreenReceiver.java
com/ali/money/shield/login/AliuserActionReceiver.java
com/ali/money/shield/receiver/AppMonitorReceiver.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/receiver/UpdateScheduleReceiver.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/receiver/VersionUpdateReceiver.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/sms/integrate/receiver/CallMasterMsgReceiver.java
com/ali/money/shield/sms/integrate/receiver/MmsReceiver.java
com/ali/money/shield/sms/integrate/receiver/SmsReceiver.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/receiver/PackageReceiver.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/aps/a.java
com/aps/ao.java
com/aps/ar.java
com/laiwang/sdk/receiver/LWReceiver.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/gcm/GCMBroadcastReceiver.java
com/taobao/infsword/service/AppInstallReceiver.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/session/SessionManager.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/business/ConfigContainerAdapter.java
com/taobao/yunos/CmnsBroadcastReceiver.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
org/usertrack/android/library/connection/ConnectionChangeReceiver.java
android.permission.READ_SMS 危险 读取短信 允许应用程序读取您的手机或 SIM 卡中存储的短信。恶意应用程序可借此读取您的机密信息。
android.permission.WRITE_SMS 危险 编辑短信或彩信 允许应用程序写入手机或 SIM 卡中存储的短信。恶意应用程序可借此删除您的信息。
android.permission.SEND_SMS 危险 发送短信 允许应用程序发送短信。恶意应用程序可能会不经您的确认就发送信息,给您带来费用。
android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
android.permission.RECEIVE_BOOT_COMPLETED 普通 开机自启 允许应用程序在系统完成启动后即自行启动。这样会延长手机的启动时间,而且如果应用程序一直运行,会降低手机的整体速度。
com/ali/money/shield/AliCleaner/pkgevent/PackageEventReceiver.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/MainHomeActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/core/JunkScannerReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateNetworkReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateScheduleReceiver.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/ScreenReceiver.java
com/ali/money/shield/login/AliuserActionReceiver.java
com/ali/money/shield/receiver/AppMonitorReceiver.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/receiver/UpdateScheduleReceiver.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/receiver/VersionUpdateReceiver.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/sms/integrate/receiver/CallMasterMsgReceiver.java
com/ali/money/shield/sms/integrate/receiver/MmsReceiver.java
com/ali/money/shield/sms/integrate/receiver/SmsReceiver.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/receiver/PackageReceiver.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/aps/a.java
com/aps/ak.java
com/aps/ao.java
com/aps/ar.java
com/aps/y.java
com/etao/kakalib/util/common/NetWork.java
com/laiwang/sdk/receiver/LWReceiver.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/gcm/GCMBroadcastReceiver.java
com/taobao/infsword/service/AppInstallReceiver.java
com/taobao/login4android/broadcast/LoginBroadcastHelper.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/session/SessionManager.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/business/ConfigContainerAdapter.java
com/taobao/yunos/CmnsBroadcastReceiver.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
org/usertrack/android/library/connection/ConnectionChangeReceiver.java
android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
android.permission.WRITE_CALL_LOG 危险 写入通话记录 允许应用程序写入(但不读取)用户的通话记录数据。
android.permission.READ_CALL_LOG 危险 读取通话记录 允许应用程序读取用户的通话记录
android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
android.permission.MANAGE_ACCOUNTS 危险 管理帐户列表 允许应用程序执行添加、删除帐户及删除其密码之类的操作。
android.permission.RECEIVE_MMS 危险 接收彩信 允许应用程序接收和处理彩信。恶意应用程序可借此监视您的信息,或者将信息删除而不向您显示。
com/ali/money/shield/AliCleaner/pkgevent/PackageEventReceiver.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/core/JunkScannerReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateNetworkReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateScheduleReceiver.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/ScreenReceiver.java
com/ali/money/shield/login/AliuserActionReceiver.java
com/ali/money/shield/receiver/AppMonitorReceiver.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/receiver/UpdateScheduleReceiver.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/receiver/VersionUpdateReceiver.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/sms/integrate/receiver/CallMasterMsgReceiver.java
com/ali/money/shield/sms/integrate/receiver/MmsReceiver.java
com/ali/money/shield/sms/integrate/receiver/SmsReceiver.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/receiver/PackageReceiver.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/aps/a.java
com/aps/ao.java
com/aps/ar.java
com/laiwang/sdk/receiver/LWReceiver.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/gcm/GCMBroadcastReceiver.java
com/taobao/infsword/service/AppInstallReceiver.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/session/SessionManager.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/business/ConfigContainerAdapter.java
com/taobao/yunos/CmnsBroadcastReceiver.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
org/usertrack/android/library/connection/ConnectionChangeReceiver.java
com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
com.android.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
android.permission.BROADCAST_PACKAGE_ADDED 签名 接收新增APP的通知 它允许一个应用程序接收到其他应用程序添加新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_CHANGED 签名 接收APP变化的通知 它允许一个应用程序接收到其他应用程序变化(安装、卸载、修改)的广播消息。
android.permission.BROADCAST_PACKAGE_INSTALL 签名 接收APP安装的通知 它允许一个应用程序接收到其他应用程序安装新包(即新安装的可执行文件)的广播消息。
android.permission.BROADCAST_PACKAGE_REPLACED 签名 接收APP替换的通知 它允许一个应用程序接收到其他应用程序被覆盖安装的广播消息。
android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
com.taobao.taobao.permission.C2D_MESSAGE 未知 未知权限 来自 android 引用的未知权限。
com.google.android.c2dm.permission.RECEIVE 普通 接收推送通知 允许应用程序接收来自云的推送通知。
android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
android.permission.CHANGE_CONFIGURATION 危险 改变UI设置 允许应用程序 允许应用程序更改当前配置,例如语言区域或整体的字体大小。
android.permission.INTERACT_ACROSS_USERS_FULL 签名 允许应用程序在所有用户之间进行交互 允许应用程序在所有用户之间进行交互。这包括在其他用户的应用程序中创建活动、发送广播和执行其他操作。
android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
android.permission.AUTHENTICATE_ACCOUNTS 危险 作为帐户身份验证程序 允许应用程序使用 AccountManager 的帐户身份验证程序功能,包括创建帐户以及获取和设置其密码。
android.permission.USE_CREDENTIALS 危险 使用帐户的身份验证凭据 允许应用程序请求身份验证标记。
android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。

证书分析

高危
1
警告
0
信息
1
标题 严重程度 描述信息
已签名应用 信息 应用程序已使用代码签名证书进行签名
应用程序存在Janus漏洞 高危 应用程序使用了v1签名方案进行签名,如果只使用v1签名方案,那么它就容易受到安卓5.0-8.0上的Janus漏洞的攻击。在安卓5.0-7.0上运行的使用了v1签名方案的应用程序,以及同时使用了v2/v3签名方案的应用程序也同样存在漏洞。

MANIFEST分析

高危
13
警告
33
信息
0
屏蔽
0
序号 问题 严重程度 描述信息 操作
1 应用程序可以安装在有漏洞的已更新 Android 版本上
Android 2.3-2.3.2, [minSdk=9]
信息 该应用程序可以安装在具有多个未修复漏洞的旧版本 Android 上。这些设备不会从 Google 接收合理的安全更新。支持 Android 版本 => 10、API 29 以接收合理的安全更新。
2 Activity (com.ali.money.shield.activity.MainHomeActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
3 Activity (com.ali.money.shield.activity.MainHomeActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (18) 更新到 28 或更高版本以在平台级别修复此问题。
4 Activity (com.ali.money.shield.activity.dialog.dummy.DummyDialogActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
5 Activity (com.ali.money.shield.applock.AppDoorActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
6 Activity (com.ali.money.shield.activity.OneKeyFastPassActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
7 Activity (com.ali.money.shield.activity.OneKeyFastPassActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (18) 更新到 28 或更高版本以在平台级别修复此问题。
8 Broadcast Receiver (com.ali.money.shield.activity.DeviceAdminSampleReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BIND_DEVICE_ADMIN
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
9 Activity (com.ali.money.shield.activity.GuardAgainstTheftForTakePhotoActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
10 Activity (com.ali.money.shield.activity.VerificationCenterGuideActivity) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
11 Activity (com.ali.money.shield.activity.VerificationCenterGuideActivity) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (18) 更新到 28 或更高版本以在平台级别修复此问题。
12 Broadcast Receiver (com.taobao.agoo.SystemReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
13 Broadcast Receiver (com.taobao.agoo.MessageReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
14 Broadcast Receiver (com.taobao.agoo.ElectionReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
15 Service (com.taobao.agoo.PushService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
16 Service (com.taobao.agoo.TaobaoMessageIntentReceiverService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
17 Activity (com.ali.callmaster.plugin.proxy.ActivityProxy) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
18 Activity设置了TaskAffinity属性
(com.ali.money.shield.sms.integrate.SmsActivityProxy)
警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
19 Activity (com.ali.money.shield.sms.integrate.SmsActivityProxy) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
20 Activity (com.ali.money.shield.sms.integrate.SmsActivityProxy) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (18) 更新到 28 或更高版本以在平台级别修复此问题。
21 Activity (com.ali.money.shield.sms.integrate.SmsActivityProxy) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
22 Activity (com.ali.money.shield.sms.integrate.ShareActivityProxy) 未被保护。
存在一个intent-filter。
警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
23 Service (com.ali.callmaster.plugin.proxy.ServiceProxy) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
24 Service (com.ali.money.shield.sms.integrate.service.RespondViaService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.SEND_RESPOND_VIA_MESSAGE
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
25 Broadcast Receiver (com.ali.money.shield.sms.integrate.receiver.SmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_SMS
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
26 Broadcast Receiver (com.ali.money.shield.sms.integrate.receiver.MmsReceiver) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.BROADCAST_WAP_PUSH
[android:exported=true]
警告 发现一个 Broadcast Receiver被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
27 Broadcast Receiver (com.ali.money.shield.sms.integrate.receiver.CallMasterMsgReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
28 Activity (com.ali.user.mobile.login.ui.UserLoginActivity_) 的启动模式不是standard模式 高危 Activity 不应将启动模式属性设置为 "singleTask/singleInstance",因为这会使其成为根 Activity,并可能导致其他应用程序读取调用 Intent 的内容。因此,当 Intent 包含敏感信息时,需要使用 "standard" 启动模式属性。
29 Activity (com.ali.user.mobile.login.ui.UserLoginActivity_) 容易受到 Android Task Hijacking/StrandHogg 的攻击。 高危 活动不应将启动模式属性设置为“singleTask”。 然后,其他应用程序可以将恶意活动放置在活动栈顶部,从而导致任务劫持/StrandHogg 1.0 漏洞。 这使应用程序成为网络钓鱼攻击的易受攻击目标。 可以通过将启动模式属性设置为“singleInstance”或设置空 taskAffinity (taskAffinity="") 属性来修复此漏洞。 您还可以将应用的目标 SDK 版本 (18) 更新到 28 或更高版本以在平台级别修复此问题。
30 Service (com.taobao.android.sso.internal.PidGetterService) 未被保护。
[android:exported=true]
警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
31 Service (com.taobao.android.sso.internal.AuthenticationService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.ACCOUNT_MANAGER
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
32 Service (com.taobao.android.sso.internal.AlipayAuthenticationService) 受权限保护, 但是应该检查权限的保护级别。
Permission: android.permission.ACCOUNT_MANAGER
[android:exported=true]
警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
33 Broadcast Receiver (com.ali.money.shield.AliCleaner.pkgevent.PackageEventReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
34 Broadcast Receiver (com.ali.money.shield.alicleanerlib.core.JunkScannerReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
35 Broadcast Receiver (com.ali.money.shield.alicleanerlib.update.UpdateNetworkReceiver) 未被保护。
存在一个intent-filter。
警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
36 Service (com.alibaba.alibaba_root.RootService) 未被保护。
存在一个intent-filter。
警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
37 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
38 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
39 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
40 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
41 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
42 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
43 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
44 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
45 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
46 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
47 高优先级的Intent (2147483647)
[android:priority]
警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

可浏览的ACTIVITIES

ACTIVITY INTENT
com.ali.money.shield.activity.WelcomeActivity Schemes: http://, moneyshield://,
Hosts: qd.alibaba.com,
Path Prefixes: /channel/act/launch/moneyshield-android,
com.ali.money.shield.activity.ResourceLocatorActivity Schemes: tac://,
Hosts: qd.alibaba.com,
cn.sharesdk.framework.ShareSDKUIShell Schemes: tencent1103438243://,
com.ali.money.shield.sms.integrate.ShareActivityProxy Schemes: sms://, smsto://, mms://, mmsto://,

网络安全配置

序号 范围 严重级别 描述

API调用分析

API功能 源码文件
组件-> ContentProvider
一般功能-> IPC通信
com/ali/callmaster/plugin/PluginLoader.java
com/ali/callmaster/plugin/PluginUtils.java
com/ali/callmaster/plugin/proxy/ActivityProxy.java
com/ali/callmaster/plugin/proxy/ServiceProxy.java
com/ali/callmaster/plugin/stub/BaseActivityStub.java
com/ali/callmaster/plugin/stub/BaseServiceStub.java
com/ali/callmaster/plugin/stub/IActivityStub.java
com/ali/callmaster/plugin/stub/IServiceStub.java
com/ali/money/shield/AliCleaner/ClearService.java
com/ali/money/shield/AliCleaner/MainApplication.java
com/ali/money/shield/AliCleaner/SuperModelActivity.java
com/ali/money/shield/AliCleaner/SuperModelEntryActivity.java
com/ali/money/shield/AliCleaner/pkgevent/PackageEventReceiver.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/TaobaoIntentService.java
com/ali/money/shield/activity/AbnormalDealActivity.java
com/ali/money/shield/activity/AccountGuardActivity.java
com/ali/money/shield/activity/AccountHistoryActivity.java
com/ali/money/shield/activity/AntiTheftDetailActivity.java
com/ali/money/shield/activity/AntiTheftReportLostFragment.java
com/ali/money/shield/activity/AutoPayNotificationActivity.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/ChooseCityActivity.java
com/ali/money/shield/activity/DeviceAdminSampleReceiver.java
com/ali/money/shield/activity/DeviceManagerActivity.java
com/ali/money/shield/activity/FeedbackActivity.java
com/ali/money/shield/activity/FishingBlockActivity.java
com/ali/money/shield/activity/FraudActivity.java
com/ali/money/shield/activity/FraudCallTabItemView.java
com/ali/money/shield/activity/FraudInterceptBlackListTabItemView.java
com/ali/money/shield/activity/FraudInterceptSettingsActivity.java
com/ali/money/shield/activity/FraudInterceptStyleActivity.java
com/ali/money/shield/activity/FraudMarkNumberListTabItemView.java
com/ali/money/shield/activity/FraudSmsTabItemView.java
com/ali/money/shield/activity/GenuineAppActivity.java
com/ali/money/shield/activity/GenuineAppDetailsActivity.java
com/ali/money/shield/activity/GlobalSettingsActivity.java
com/ali/money/shield/activity/GuardAgainstTheftForTakePhotoActivity.java
com/ali/money/shield/activity/LocationFeedBackActivity.java
com/ali/money/shield/activity/MainActivity.java
com/ali/money/shield/activity/MainHomeActivity.java
com/ali/money/shield/activity/NetworkActivity.java
com/ali/money/shield/activity/NewYearActivity.java
com/ali/money/shield/activity/OneKeyFastPassActivity.java
com/ali/money/shield/activity/OpenShopCardCheckActivity.java
com/ali/money/shield/activity/OpenShopCheckCodeActivity.java
com/ali/money/shield/activity/OpenShopCheckPicActivity.java
com/ali/money/shield/activity/OpenShopChengShiActivity.java
com/ali/money/shield/activity/OpenShopGetPicActivity.java
com/ali/money/shield/activity/OpenShopPhoneCodeActivity.java
com/ali/money/shield/activity/OpenShopPhoneNumberActivity.java
com/ali/money/shield/activity/OpenShopPicActivity.java
com/ali/money/shield/activity/OpenShopPositionActivity.java
com/ali/money/shield/activity/OpenShopShengFenActivity.java
com/ali/money/shield/activity/OpenShopShowPicActivity.java
com/ali/money/shield/activity/OpenShopSucActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/OrderProtectActivity.java
com/ali/money/shield/activity/PatternLockIntroduction.java
com/ali/money/shield/activity/PatternLockSettingActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/PaymentCoveragePreViewActivity.java
com/ali/money/shield/activity/PaymentCoverageProcessActivity.java
com/ali/money/shield/activity/PaymentCoveragePurchaseActivity.java
com/ali/money/shield/activity/PhoneIdentifyActivity.java
com/ali/money/shield/activity/ProtectedAppActivity.java
com/ali/money/shield/activity/QRReportActivity.java
com/ali/money/shield/activity/RecentLoginActivity.java
com/ali/money/shield/activity/ReportFraudCallActivity.java
com/ali/money/shield/activity/ResourceLocatorActivity.java
com/ali/money/shield/activity/SafeSmsSettingsActivity.java
com/ali/money/shield/activity/SecurityValidationActivity.java
com/ali/money/shield/activity/SecurityValidationSecurityPhoneActivity.java
com/ali/money/shield/activity/SelfLockActivity.java
com/ali/money/shield/activity/SellerSafeAbnormalActivity.java
com/ali/money/shield/activity/SellerSafeDataListActivity.java
com/ali/money/shield/activity/SellerSafeMainHomeActivity.java
com/ali/money/shield/activity/SharedActivity.java
com/ali/money/shield/activity/ShopAppProtectActivity.java
com/ali/money/shield/activity/SmsGuardActivity.java
com/ali/money/shield/activity/SystemMessageActivity.java
com/ali/money/shield/activity/TaoBaoLoginActivity.java
com/ali/money/shield/activity/UserCenterActivity.java
com/ali/money/shield/activity/VerificationCenterActivity.java
com/ali/money/shield/activity/VerificationCenterGuideActivity.java
com/ali/money/shield/activity/VerifyAutoActivity.java
com/ali/money/shield/activity/VerifyCheckPhoneActivity.java
com/ali/money/shield/activity/VerifyPositionActivity.java
com/ali/money/shield/activity/VerifyStatusActivity.java
com/ali/money/shield/activity/VersionUpdateActivity.java
com/ali/money/shield/activity/WalletShieldActivity.java
com/ali/money/shield/activity/WalletShieldSettingActivity.java
com/ali/money/shield/activity/WalletTipsActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/WelcomeActivityOrigin.java
com/ali/money/shield/activity/WindvaneBrowserActivity.java
com/ali/money/shield/activity/WirelessAccountAcceptanceFormActivity.java
com/ali/money/shield/activity/WirelessAccountLeakedOrderInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiarInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiedWayActivity.java
com/ali/money/shield/activity/WirelessAccountLosedMoneyWayActivity.java
com/ali/money/shield/activity/WirelessAccountMoneyLosedActivity.java
com/ali/money/shield/activity/WirelessAccountReportActivity.java
com/ali/money/shield/activity/WirelessAccountReportProgressActivity.java
com/ali/money/shield/activity/WirelessAccountSafeActivity.java
com/ali/money/shield/activity/WirelessAccountSafeChangeAccountActivity.java
com/ali/money/shield/activity/WirelessAccountSafeCommonActivity.java
com/ali/money/shield/activity/WirelessAccountSafeLockSettingActivity.java
com/ali/money/shield/activity/WirelessAccountSafePlaceHolderActivity.java
com/ali/money/shield/activity/WirelessAccountSafeQuestionActivity.java
com/ali/money/shield/activity/WirelessAccountSafeSelectActivity.java
com/ali/money/shield/activity/WirelessAccountSafeVerifyCodeActivity.java
com/ali/money/shield/activity/WirelessAccountSafeVerifyIdActivity.java
com/ali/money/shield/activity/WirelessAccountSubmitSuccessActivity.java
com/ali/money/shield/activity/WirelessCallLogForLiarInfoActivity.java
com/ali/money/shield/activity/dialog/dummy/BaseDummyDialog.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/activity/dialog/dummy/IDummyDialog.java
com/ali/money/shield/activity/mainhome/MainHomeAccountBar.java
com/ali/money/shield/activity/mainhome/MainHomeOnekeyScanView.java
com/ali/money/shield/alicleanerlib/aidl/IJunkScannerListener.java
com/ali/money/shield/alicleanerlib/aidl/IJunkScannerService.java
com/ali/money/shield/alicleanerlib/core/JunkScannerReceiver.java
com/ali/money/shield/alicleanerlib/core/JunkScannerService.java
com/ali/money/shield/alicleanerlib/update/UpdateNetworkReceiver.java
com/ali/money/shield/alicleanerlib/update/UpdateScheduleReceiver.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/bean/ProtectAppInfo.java
com/ali/money/shield/business/patternlock/BaseLockActivity.java
com/ali/money/shield/business/patternlock/PatternLockUtil.java
com/ali/money/shield/business/patternlock/ScreenReceiver.java
com/ali/money/shield/frame/BackHandleForeTransferService.java
com/ali/money/shield/frame/BaseApplication.java
com/ali/money/shield/frame/ForeHandleBackTransferService.java
com/ali/money/shield/frame/ITransfer.java
com/ali/money/shield/jsbridge/Scancode.java
com/ali/money/shield/login/AliuserActionReceiver.java
com/ali/money/shield/receiver/AppMonitorReceiver.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/receiver/UpdateScheduleReceiver.java
com/ali/money/shield/receiver/UploadLocationReceiver.java
com/ali/money/shield/receiver/VersionUpdateReceiver.java
com/ali/money/shield/sdk/netdownload/DownloadService.java
com/ali/money/shield/sdk/netdownload/IDownloadService.java
com/ali/money/shield/sdk/virus/scan/RealtimeAlert.java
com/ali/money/shield/service/BootCompleteReceiver.java
com/ali/money/shield/service/ForeService.java
com/ali/money/shield/service/IShieldCallback.java
com/ali/money/shield/service/IShieldService.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/OpenShopDataManager.java
com/ali/money/shield/service/UninstallAndFeedBackService.java
com/ali/money/shield/service/WakeUpReceiver.java
com/ali/money/shield/service/WalletShieldService.java
com/ali/money/shield/sms/integrate/NotifyActivityProxy.java
com/ali/money/shield/sms/integrate/SettingsActivityProxy.java
com/ali/money/shield/sms/integrate/ShareActivityProxy.java
com/ali/money/shield/sms/integrate/SmsActivityProxy.java
com/ali/money/shield/sms/integrate/receiver/CallMasterMsgReceiver.java
com/ali/money/shield/sms/integrate/receiver/MmsReceiver.java
com/ali/money/shield/sms/integrate/receiver/SmsReceiver.java
com/ali/money/shield/sms/integrate/service/RespondViaService.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/activity/SpeedupMainActivity.java
com/ali/money/shield/speedup/receiver/PackageReceiver.java
com/ali/money/shield/uilib/activity/ALiWebviewActivity.java
com/ali/money/shield/uilib/components/desktop/framwork/DeskTopBridge$1.java
com/ali/money/shield/virus/activity/ScanVirusActivity.java
com/ali/money/shield/virus/activity/ScanVirusSettingActivity.java
com/ali/money/shield/virus/activity/VirusDetailsActivity.java
com/ali/money/shield/widget/BaseFlowWindows.java
com/ali/money/shield/widget/FlowAlertDialog.java
com/ali/money/shield/widget/MainHomeMoreTab.java
com/ali/money/shield/widget/PhoneIncomingMarkFlowDialog.java
com/ali/money/shield/widget/PhoneIncomingMarkFlowWindows.java
com/ali/sms/interfacelib/ISmsManager.java
com/ali/sms/interfacelib/SmsItem.java
com/alibaba/alibaba_root/AliRootUtil.java
com/alibaba/alibaba_root/DoRootService.java
com/alibaba/alibaba_root/ITaskCallback.java
com/alibaba/alibaba_root/RootService.java
com/aps/a.java
com/aps/ak.java
com/aps/ao.java
com/aps/ar.java
com/aps/k.java
com/aps/y.java
com/etao/kakalib/CaptureCodeFragment.java
com/etao/kakalib/KakaLibProductResultActivity.java
com/etao/kakalib/KakaLibWebActivity.java
com/etao/kakalib/business/resultprocesser/KakaLibDecodeResultOnlyTaobaoProductProcesser.java
com/etao/kakalib/express/KakaLibExpressFragment.java
com/etao/kakalib/posterscanning/KakaLibPosterDecodeManager.java
com/etao/kakalib/posterscanning/KakaLibPosterScanningResActivity.java
com/etao/kakalib/posterscanning/KakaLibPosterTestActivity.java
com/etao/kakalib/util/KaKaLibConfig.java
com/etao/kakalib/util/KaKaLibUtils.java
com/etao/kakalib/util/KakaLibCallTaoBaoClientUtil.java
com/etao/kakalib/views/ExpressDialogFragment.java
com/etao/kakalib/views/KakaLibProductDialogFragment.java
com/laiwang/sdk/channel/IILWAPIChannel.java
com/laiwang/sdk/openapi/IILWAPICallback.java
com/laiwang/sdk/receiver/LWReceiver.java
com/taobao/android/nav/Nav.java
com/taobao/android/service/AidlService.java
com/taobao/android/service/LocalAidlServices.java
com/taobao/android/service/Services.java
com/taobao/android/service/internal/AidlServiceHost.java
com/taobao/android/sso/SsoManager.java
com/taobao/android/sso/internal/AuthenticationService.java
com/taobao/android/sso/internal/Authenticator.java
com/taobao/android/sso/internal/PidGetterService.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/gcm/GCMBroadcastReceiver.java
com/taobao/gcm/GCMIntentService.java
com/taobao/gcm/GCMRegistrar.java
com/taobao/infsword/service/AppInstallReceiver.java
com/taobao/infsword/service/d.java
com/taobao/login4android/Login.java
com/taobao/login4android/broadcast/LoginBroadcastHelper.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/login/LoginController.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/session/SessionManager.java
com/taobao/securityjni/bcast/AppStateManager.java
com/taobao/statistic/TAAPService.java
com/taobao/statistic/core/b/a/c.java
com/taobao/statistic/core/b/b/g.java
com/taobao/statistic/module/c/a.java
com/taobao/statistic/module/data/Yolanda.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/business/ConfigContainerAdapter.java
com/taobao/wswitch/api/service/IConfigCenterService.java
com/taobao/wswitch/business/ConfigContainer.java
com/taobao/wswitch/service/ConfigCenterService.java
com/taobao/yunos/CmnsBroadcastReceiver.java
com/yunos/baseservice/cmns_client/sdk/CmnsClientSDK.java
mtopsdk/common/util/AsyncServiceBinder.java
mtopsdk/mtop/antiattack/AntiAttackHandlerImpl.java
mtopsdk/mtop/antiattack/AntiAttackUtil.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/antiattack/DefaultCheckCodeValidateListener.java
mtopsdk/mtop/cache/config/CacheConfigManager.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/config/SwitchConfigManager.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/xstate/XStateDelegate.java
mtopsdk/xstate/XStateService.java
mtopsdk/xstate/aidl/IXState.java
org/android/du/DuSdk.java
org/rome/android/ipp/binder/aidl/IppInterface.java
org/usertrack/android/library/connection/ConnectionChangeReceiver.java
隐私数据-> 获取已安装的应用程序
一般功能-> 获取系统服务(getSystemService)
com/ali/callmaster/plugin/stub/BaseActivityStub.java
com/ali/callmaster/plugin/stub/BaseServiceStub.java
com/ali/money/shield/AliCleaner/SuperModelActivity.java
com/ali/money/shield/activity/AutoPayNotificationActivity.java
com/ali/money/shield/activity/FeedbackActivity.java
com/ali/money/shield/activity/FraudMarkNumberListTabItemView.java
com/ali/money/shield/activity/NetworkActivity.java
com/ali/money/shield/activity/OneKeyFastPassActivity.java
com/ali/money/shield/activity/OpenShopGetPicActivity.java
com/ali/money/shield/activity/OpenShopPositionActivity.java
com/ali/money/shield/activity/OpenSmsAntiThelfActivity.java
com/ali/money/shield/activity/VerifyPositionActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/WirelessAccountLeakedOrderInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiarInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiedWayActivity.java
com/ali/money/shield/activity/WirelessAccountLosedMoneyWayActivity.java
com/ali/money/shield/activity/WirelessAccountMoneyLosedActivity.java
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/core/JunkScannerService.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
com/ali/money/shield/receiver/NetConnectionChangeReceiver.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/UninstallAndFeedBackService.java
com/ali/money/shield/uilib/components/ALiDragGridView.java
com/ali/money/shield/virus/activity/ScanVirusActivity.java
com/ali/money/shield/widget/BaseFlowWindows.java
com/alibaba/alibaba_root/AliRootUtil.java
com/alipay/android/monitor/common/transport/HttpClient.java
com/alipay/rdssecuritysdk/impl/EnvInfoCollector.java
com/aps/ak.java
com/aps/ax.java
com/aps/t.java
com/aps/y.java
com/etao/kakalib/util/KaKaLibUtils.java
com/etao/kakalib/util/common/NetWork.java
com/etao/kakalib/util/common/PhoneInfo.java
com/taobao/android/sso/internal/Authenticator.java
com/taobao/android/ssologinwrapper/SsoLoginConfirmView.java
com/taobao/android/ssologinwrapper/utils/Utils.java
com/taobao/dp/service/a.java
com/taobao/gcm/GCMIntentService.java
com/taobao/infsword/service/d.java
com/taobao/infsword/service/e.java
com/taobao/login4android/session/encode/PhoneInfo.java
com/taobao/login4android/thread/LoginThreadHelper.java
com/taobao/statistic/a/a/a.java
com/taobao/statistic/module/c/a.java
com/ut/mini/c/a.java
com/ut/mini/core/a.java
com/ut/mini/d/j.java
com/ut/mini/d/k.java
com/ut/mini/d/o.java
mtopsdk/mtop/debug/ConfigActivity.java
mtopsdk/xstate/XStateDelegate.java
org/usertrack/android/utils/a.java
org/usertrack/android/utils/h.java
org/usertrack/android/utils/i.java
org/usertrack/android/utils/o.java
调用java反射机制
com/ali/money/shield/activity/dialog/dummy/DummyDialogActivity.java
com/ali/money/shield/alicleanerlib/utils/FileUtils.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
com/ali/money/shield/uilib/components/ALiDragGridView.java
com/ali/sms/interfacelib/SmsUtils.java
com/aps/ah.java
com/aps/ak.java
com/aps/t.java
com/etao/kakalib/util/common/PhoneInfo.java
com/etao/kakalib/util/common/PlatformSupportManager.java
com/nineoldandroids/animation/PropertyValuesHolder.java
com/nineoldandroids/util/ReflectiveProperty.java
com/sun/codemodel/JCodeModel.java
com/sun/codemodel/JPackage.java
com/sun/codemodel/TypedAnnotationWriter.java
com/sun/codemodel/util/EncoderFactory.java
com/taobao/android/service/LocalAidlServices.java
com/taobao/android/service/Services.java
com/taobao/android/service/internal/AidlServiceHost.java
com/taobao/android/ssologinwrapper/utils/Utils.java
com/taobao/dp/a/c.java
com/taobao/dp/service/a.java
com/taobao/dp/service/b.java
com/taobao/dp/util/f.java
com/taobao/dp/util/h.java
com/taobao/gcm/GCMRegistrar.java
com/taobao/infsword/b/c.java
com/taobao/login4android/session/encode/PhoneInfo.java
com/taobao/statistic/c.java
com/taobao/statistic/core/i.java
com/taobao/statistic/core/l.java
com/taobao/statistic/core/p.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/ut/mini/core/a.java
com/ut/mini/core/d/c.java
com/ut/mini/core/sign/UTSecuritySDKRequestAuthentication.java
com/ut/mini/d/a.java
com/ut/mini/d/l.java
mtopsdk/common/util/ReflectUtils.java
mtopsdk/common/util/SwitchConfigUtil.java
mtopsdk/common/util/TLogAdapter.java
mtopsdk/common/util/UTAdapter.java
mtopsdk/mtop/util/ReflectUtil.java
org/android/du/DuSdk.java
org/android/spdy/SoInstallMgrSdk.java
org/usertrack/android/utils/l.java
wlc/d.java
wlc/f.java
一般功能-> 文件操作
anetwork/network/cache/CacheBlockConfig.java
anetwork/network/cache/RpcCache.java
com/ali/callmaster/plugin/PluginVersion.java
com/ali/callmaster/plugin/stub/BaseActivityStub.java
com/ali/callmaster/plugin/stub/BaseServiceStub.java
com/ali/money/shield/AliCleaner/utils/ImgUtils.java
com/ali/money/shield/MainApplication.java
com/ali/money/shield/activity/ChooseCityActivity.java
com/ali/money/shield/activity/FishingBlockActivity.java
com/ali/money/shield/activity/GenuineAppDetailsActivity.java
com/ali/money/shield/activity/GuardAgainstTheftForTakePhotoActivity.java
com/ali/money/shield/activity/OpenShopGetPicActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/WelcomeActivityOrigin.java
com/ali/money/shield/activity/WirelessAccountSafeChangeAccountActivity.java
com/ali/money/shield/alicleanerlib/core/ApkEntity.java
com/ali/money/shield/alicleanerlib/core/JunkScanner.java
com/ali/money/shield/alicleanerlib/provider/CleanerProvider.java
com/ali/money/shield/alicleanerlib/utils/FileUtils.java
com/ali/money/shield/business/account/bean/AccountActionDetail.java
com/ali/money/shield/business/patternlock/PatternLockUtil.java
com/ali/money/shield/constant/SerializableMap.java
com/ali/money/shield/dao/mtop/openshop/OpenShopDao.java
com/ali/money/shield/frame/BaseApplication.java
com/ali/money/shield/jsbridge/FeedBackWVInterface.java
com/ali/money/shield/jsbridge/WebAppInterface.java
com/ali/money/shield/manager/SpamMessageAnalyst.java
com/ali/money/shield/sdk/netdownload/http/SerializableCookie.java
com/ali/money/shield/service/MoneyShieldService.java
com/ali/money/shield/service/OpenShopDataManager.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/stayalive/StayAliveTool.java
com/ali/money/shield/util/AppUtils.java
com/ali/money/shield/virus/activity/ScanVirusActivity.java
com/alibaba/alibaba_root/AliRootUtil.java
com/alibaba/alibaba_root/RootService.java
com/alibaba/infsword/core/KnightScanner.java
com/alibaba/infsword/core/ManifestPocScanner.java
com/alibaba/infsword/knight/entity/KApkInfo.java
com/alibaba/infsword/knight/entity/KCheckSwordResult.java
com/alibaba/infsword/knight/entity/KClientInfo.java
com/alibaba/infsword/knight/entity/KCloudScanParam.java
com/alibaba/infsword/knight/entity/KCloudScanParamSet.java
com/alibaba/infsword/knight/entity/KCodeblock.java
com/alibaba/infsword/knight/entity/KCodeblockFeat.java
com/alibaba/infsword/knight/entity/KCommonFeat.java
com/alibaba/infsword/knight/entity/KConfig.java
com/alibaba/infsword/knight/entity/KLocalScanParam.java
com/alibaba/infsword/knight/entity/KNightScanResult.java
com/alibaba/infsword/knight/entity/KScanResult.java
com/alibaba/infsword/knight/entity/KScanResultSet.java
com/alibaba/infsword/knight/entity/KSwordData.java
com/alibaba/infsword/knight/entity/KSwordHeader.java
com/alibaba/infsword/knight/entity/KSwordModify.java
com/alibaba/infsword/knight/entity/KSwordModifySet.java
com/alibaba/infsword/knight/entity/KUrlScanParam.java
com/alibaba/infsword/knight/entity/KUrlScanParamSet.java
com/alibaba/infsword/knight/entity/KUrlScanResult.java
com/alibaba/infsword/knight/entity/KUrlScanResultSet.java
com/alibaba/infsword/knight/entity/KVirusFamily.java
com/alibaba/infsword/knight/entity/KVirusInfo.java
com/alipay/alideviceinfo/common/dal/dataobject/MobileDeviceInfoDO.java
com/alipay/alideviceinfo/rpc/vo/DeviceInfoRes.java
com/alipay/alideviceinfo/rpc/vo/DeviceInfoVO.java
com/alipay/alideviceinfo/rpc/vo/DeviceLocationRes.java
com/alipay/alideviceinfo/rpc/vo/DeviceLocationVO.java
com/alipay/aliusergw/biz/shared/processer/GwCommonReq.java
com/alipay/aliusergw/biz/shared/processer/GwCommonRes.java
com/alipay/aliusergw/biz/shared/processer/bind/AccountBindReq.java
com/alipay/aliusergw/biz/shared/processer/bind/AccountBindRes.java
com/alipay/aliusergw/biz/shared/processer/common/vo/H5UrlReq.java
com/alipay/aliusergw/biz/shared/processer/common/vo/H5UrlRes.java
com/alipay/aliusergw/biz/shared/processer/getRsaKey/RSAPKeyResult.java
com/alipay/aliusergw/biz/shared/processer/login/UnifyLoginReq.java
com/alipay/aliusergw/biz/shared/processer/login/UnifyLoginRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/CountryCodeInfo.java
com/alipay/aliusergw/biz/shared/processer/register/vo/CountryCodeRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/EmailActivateReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/EmailActivateRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegCheckCodeReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegCheckPhoneAndCodeReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegMixRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegPreVerifyReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegPreVerifyRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegStatusReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegStatusRes.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegisterReq.java
com/alipay/aliusergw/biz/shared/processer/register/vo/RegisterRes.java
com/alipay/aliusergw/biz/shared/processer/sms/SendSmsGwReq.java
com/alipay/aliusergw/biz/shared/processer/sms/SmsGwRes.java
com/alipay/aliusergw/biz/shared/processer/sms/VerifySmsGwReq.java
com/alipay/android/monitor/common/transport/AndroidHttpClient.java
com/alipay/android/monitor/common/transport/BaseHelper.java
com/alipay/android/monitor/common/transport/HttpClient.java
com/alipay/android/monitor/util/MonitorLogHelper.java
com/alipay/mobilelbs/common/service/facade/vo/BluetoothDevice.java
com/alipay/mobilelbs/common/service/facade/vo/CDMAInfo.java
com/alipay/mobilelbs/common/service/facade/vo/GSMInfo.java
com/alipay/mobilelbs/common/service/facade/vo/Location.java
com/alipay/mobilelbs/common/service/facade/vo/WifiInfo.java
com/alipay/rdssecuritysdk/impl/EnvInfoCollector.java
com/aps/aa.java
com/aps/ac.java
com/aps/ad.java
com/aps/ae.java
com/aps/af.java
com/aps/ag.java
com/aps/ah.java
com/aps/ai.java
com/aps/aj.java
com/aps/ax.java
com/aps/be.java
com/aps/bf.java
com/aps/d.java
com/aps/g.java
com/aps/i.java
com/aps/l.java
com/aps/m.java
com/aps/p.java
com/aps/r.java
com/aps/s.java
com/aps/t.java
com/aps/v.java
com/aps/x.java
com/aps/y.java
com/aps/z.java
com/etao/kaka/decode/DecodeResult.java
com/etao/kaka/decode/KakaDecode.java
com/etao/kaka/decode/LogoDecodeResult.java
com/etao/kakalib/CaptureCodeFragment.java
com/etao/kakalib/api/KaKaLibApiProcesser.java
com/etao/kakalib/api/KakaLibMTopParserHelper.java
com/etao/kakalib/api/beans/Alter.java
com/etao/kakalib/api/beans/Auction.java
com/etao/kakalib/api/beans/BaseCard.java
com/etao/kakalib/api/beans/BaseResult.java
com/etao/kakalib/api/beans/CapsuleResult.java
com/etao/kakalib/api/beans/CodeInfoResult.java
com/etao/kakalib/api/beans/Comment.java
com/etao/kakalib/api/beans/Favorite.java
com/etao/kakalib/api/beans/MailTraceWrapper.java
com/etao/kakalib/api/beans/Message.java
com/etao/kakalib/api/beans/OrderItem.java
com/etao/kakalib/api/beans/PrivilegeDO.java
com/etao/kakalib/api/beans/Property.java
com/etao/kakalib/api/beans/ShareBrief.java
com/etao/kakalib/api/beans/ShareContent.java
com/etao/kakalib/api/beans/ShareList.java
com/etao/kakalib/business/resultprocesser/KakaLibScanLogoProcesser.java
com/etao/kakalib/camera/CameraManager.java
com/etao/kakalib/posterscanning/KakaLibPosterDecodeManager.java
com/etao/kakalib/posterscanning/KakaLibPosterScanningResActivity.java
com/etao/kakalib/posterscanning/KakaLibPosterTestActivity.java
com/etao/kakalib/posterscanning/KakaLibScanningActionModel.java
com/etao/kakalib/posterscanning/KakaLibScanningModel.java
com/etao/kakalib/util/HttpPostUtils.java
com/etao/kakalib/util/ImageTool.java
com/etao/kakalib/util/KaKaLibUtils.java
com/etao/kakalib/util/common/KakaLibFileUtil.java
com/etao/kakalib/util/common/PhoneInfo.java
com/nineoldandroids/animation/AnimatorInflater.java
com/nostra13/universalimageloader/core/LoadAndDisplayImageTask.java
com/nostra13/universalimageloader/core/assist/deque/LinkedBlockingDeque.java
com/nostra13/universalimageloader/core/download/ImageDownloader.java
com/sun/codemodel/CodeWriter.java
com/sun/codemodel/JCodeModel.java
com/sun/codemodel/JFormatter.java
com/sun/codemodel/JMods.java
com/sun/codemodel/JPackage.java
com/sun/codemodel/JResourceFile.java
com/sun/codemodel/fmt/JBinaryFile.java
com/sun/codemodel/fmt/JPropertyFile.java
com/sun/codemodel/fmt/JSerializedObject.java
com/sun/codemodel/fmt/JStaticFile.java
com/sun/codemodel/fmt/JStaticJavaFile.java
com/sun/codemodel/fmt/JTextFile.java
com/sun/codemodel/util/JavadocEscapeWriter.java
com/sun/codemodel/util/UnicodeEscapeWriter.java
com/sun/codemodel/writer/FileCodeWriter.java
com/sun/codemodel/writer/FilterCodeWriter.java
com/sun/codemodel/writer/ProgressCodeWriter.java
com/sun/codemodel/writer/PrologCodeWriter.java
com/sun/codemodel/writer/SingleStreamCodeWriter.java
com/sun/codemodel/writer/ZipCodeWriter.java
com/taobao/android/sso/SsoManager.java
com/taobao/android/sso/internal/Authenticator.java
com/taobao/android/sso/internal/SignatureWhitelist.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/android/ssologinwrapper/SsoLoginWrapper.java
com/taobao/android/ssologinwrapper/remote/RemoteImageRequest.java
com/taobao/android/ssologinwrapper/remote/SsoRemoteRequest.java
com/taobao/android/ssologinwrapper/remote/httpscer/SSLTunnelSocketFactory.java
com/taobao/android/ssologinwrapper/remote/httpscer/TaoX509TrustManager.java
com/taobao/android/ssologinwrapper/utils/StringEscapeUtil.java
com/taobao/dp/a/a.java
com/taobao/dp/http/DefaultUrlRequestService.java
com/taobao/dp/service/a.java
com/taobao/dp/service/g.java
com/taobao/dp/util/a.java
com/taobao/dp/util/b.java
com/taobao/dp/util/g.java
com/taobao/gcm/GCMIntentService.java
com/taobao/gcm/GCMRegistrar.java
com/taobao/infsword/b/b.java
com/taobao/infsword/b/e.java
com/taobao/infsword/c/a.java
com/taobao/infsword/client/a.java
com/taobao/infsword/client/b.java
com/taobao/infsword/service/a.java
com/taobao/infsword/service/d.java
com/taobao/infsword/statistic/KGB.java
com/taobao/login4android/login/LoginController.java
com/taobao/login4android/session/SessionManager.java
com/taobao/login4android/session/encode/HexUtil.java
com/taobao/login4android/session/encode/PhoneInfo.java
com/taobao/statistic/a.java
com/taobao/statistic/core/a.java
com/taobao/statistic/core/a/a.java
com/taobao/statistic/core/a/c.java
com/taobao/statistic/core/a/d.java
com/taobao/statistic/core/a/e.java
com/taobao/statistic/core/h.java
com/taobao/statistic/core/i.java
com/taobao/statistic/core/k.java
com/taobao/statistic/core/o.java
com/taobao/statistic/module/a/b.java
com/taobao/statistic/module/c/a.java
com/taobao/statistic/module/data/Yolanda.java
com/taobao/statistic/module/data/a.java
com/taobao/statistic/module/data/b.java
com/taobao/statistic/module/f/a.java
com/taobao/tao/imagepool/utility/BitmapHelper.java
com/taobao/tao/remotebusiness/handler/HandlerParam.java
com/taobao/wswitch/model/ReceiptInfo.java
com/taobao/wswitch/util/CCFileUtil.java
com/taobao/wswitch/util/ConfigCache.java
com/taobao/wswitch/util/GZipUtil.java
com/taobao/wswitch/util/MD5Util.java
com/taobao/wswitch/util/ReceiptUtil.java
com/ut/mini/base/c.java
com/ut/mini/core/b.java
com/ut/mini/core/c/b.java
com/ut/mini/core/e/a/b.java
com/ut/mini/core/f/a.java
com/ut/mini/core/f/b.java
com/ut/mini/crashhandler/a.java
com/ut/mini/d/c.java
com/ut/mini/d/d.java
com/ut/mini/d/h.java
com/ut/mini/d/k.java
com/ut/mini/d/m.java
com/ut/mini/d/n.java
mtop/sys/newDeviceId/Data.java
mtop/sys/newDeviceId/Request.java
mtop/sys/newDeviceId/Response.java
mtopsdk/common/util/ConfigStoreManager.java
mtopsdk/common/util/GlobalPropertyMgr.java
mtopsdk/common/util/GzipUtil.java
mtopsdk/common/util/StackTraceUtil.java
mtopsdk/mtop/antiattack/CheckCodeDO.java
mtopsdk/mtop/cache/domain/ApiCacheBlockConfig.java
mtopsdk/mtop/cache/domain/ApiCacheBlockDo.java
mtopsdk/mtop/cache/domain/ApiCacheDo.java
mtopsdk/mtop/common/MtopNetworkProp.java
mtopsdk/mtop/config/ApiConfig.java
mtopsdk/mtop/domain/MtopRequest.java
mtopsdk/mtop/domain/MtopResponse.java
mtopsdk/mtop/intf/async4j/Async4jInterceptor.java
mtopsdk/mtop/network/TaoSSLSocketFactoryHelper.java
mtopsdk/mtop/network/ssl/SslCertVerifyHelper.java
mtopsdk/mtop/offline/OfflineRequest.java
mtopsdk/mtop/offline/OfflineRequestStatistic.java
mtopsdk/mtop/transform/converter/Api4NetworkConverter.java
mtopsdk/mtop/unit/UserUnit.java
mtopsdk/mtop/upload/FileStreamUploadBodyHandlerImpl.java
mtopsdk/mtop/upload/FileUploadBodyHandlerImpl.java
mtopsdk/mtop/upload/domain/FileBaseInfo.java
mtopsdk/mtop/upload/domain/FileStreamInfo.java
mtopsdk/mtop/upload/service/UploadFileServiceImpl.java
mtopsdk/mtop/upload/util/FileUtil.java
mtopsdk/mtop/util/ResponseHandlerUtil.java
mtopsdk/mtop/util/Result.java
org/android/Config.java
org/android/du/DuSdk.java
org/android/spdy/SoInstallMgrSdk.java
org/usertrack/a/a/a/a/c.java
org/usertrack/android/library/d/d.java
org/usertrack/android/utils/b.java
org/usertrack/android/utils/f.java
org/usertrack/android/utils/o.java
u/aly/aa.java
u/aly/ac.java
u/aly/ah.java
u/aly/ai.java
u/aly/aj.java
u/aly/ak.java
u/aly/al.java
u/aly/am.java
u/aly/ao.java
u/aly/aq.java
u/aly/ar.java
u/aly/as.java
u/aly/at.java
u/aly/au.java
u/aly/av.java
u/aly/aw.java
u/aly/ax.java
u/aly/ay.java
u/aly/ba.java
u/aly/bb.java
u/aly/bd.java
u/aly/be.java
u/aly/bf.java
u/aly/bg.java
u/aly/bh.java
u/aly/bz.java
u/aly/cl.java
u/aly/cm.java
u/aly/cr.java
u/aly/cs.java
u/aly/da.java
wlc/a.java
wlc/ae.java
wlc/an.java
wlc/b.java
wlc/c.java
wlc/j.java
wlc/n.java
wlc/p.java
wlc/r.java
wlc/s.java
wlc/w.java
wlc/x.java
设备指纹-> 查看本机IMSI
一般功能-> 获取WiFi相关信息
一般功能-> 查看\修改Android系统属性
组件-> 启动 Activity
com/ali/callmaster/plugin/PluginLoader.java
com/ali/callmaster/plugin/stub/BaseActivityStub.java
com/ali/money/shield/AliCleaner/SuperModelEntryActivity.java
com/ali/money/shield/TaobaoIntentService.java
com/ali/money/shield/activity/AbnormalDealActivity.java
com/ali/money/shield/activity/AccountGuardActivity.java
com/ali/money/shield/activity/AntiTheftReportLostFragment.java
com/ali/money/shield/activity/AutoPayNotificationActivity.java
com/ali/money/shield/activity/BaseMainHomeActivity.java
com/ali/money/shield/activity/ChooseCityActivity.java
com/ali/money/shield/activity/FeedbackActivity.java
com/ali/money/shield/activity/FishingBlockActivity.java
com/ali/money/shield/activity/FraudActivity.java
com/ali/money/shield/activity/FraudCallTabItemView.java
com/ali/money/shield/activity/FraudInterceptBlackListTabItemView.java
com/ali/money/shield/activity/FraudInterceptSettingsActivity.java
com/ali/money/shield/activity/FraudInterceptStyleActivity.java
com/ali/money/shield/activity/FraudMarkNumberListTabItemView.java
com/ali/money/shield/activity/FraudSmsTabItemView.java
com/ali/money/shield/activity/GlobalSettingsActivity.java
com/ali/money/shield/activity/GuardAgainstTheftForTakePhotoActivity.java
com/ali/money/shield/activity/MainActivity.java
com/ali/money/shield/activity/MainHomeActivity.java
com/ali/money/shield/activity/NewYearActivity.java
com/ali/money/shield/activity/OpenShopCardCheckActivity.java
com/ali/money/shield/activity/OpenShopCheckCodeActivity.java
com/ali/money/shield/activity/OpenShopCheckPicActivity.java
com/ali/money/shield/activity/OpenShopChengShiActivity.java
com/ali/money/shield/activity/OpenShopGetPicActivity.java
com/ali/money/shield/activity/OpenShopPhoneCodeActivity.java
com/ali/money/shield/activity/OpenShopPhoneNumberActivity.java
com/ali/money/shield/activity/OpenShopPicActivity.java
com/ali/money/shield/activity/OpenShopPositionActivity.java
com/ali/money/shield/activity/OpenShopShengFenActivity.java
com/ali/money/shield/activity/OpenShopShowPicActivity.java
com/ali/money/shield/activity/OpenShopSucActivity.java
com/ali/money/shield/activity/OrderProtectActivity.java
com/ali/money/shield/activity/PatternLockIntroduction.java
com/ali/money/shield/activity/PatternLockSettingActivity.java
com/ali/money/shield/activity/PaymentCoverageActivity.java
com/ali/money/shield/activity/PaymentCoveragePreViewActivity.java
com/ali/money/shield/activity/PaymentCoverageProcessActivity.java
com/ali/money/shield/activity/PhoneIdentifyActivity.java
com/ali/money/shield/activity/ProtectedAppActivity.java
com/ali/money/shield/activity/QRReportActivity.java
com/ali/money/shield/activity/RecentLoginActivity.java
com/ali/money/shield/activity/ReportFraudCallActivity.java
com/ali/money/shield/activity/ResourceLocatorActivity.java
com/ali/money/shield/activity/SafeSmsSettingsActivity.java
com/ali/money/shield/activity/SecurityValidationActivity.java
com/ali/money/shield/activity/SecurityValidationSecurityPhoneActivity.java
com/ali/money/shield/activity/SelfLockActivity.java
com/ali/money/shield/activity/SellerSafeAbnormalActivity.java
com/ali/money/shield/activity/SellerSafeDataListActivity.java
com/ali/money/shield/activity/SellerSafeMainHomeActivity.java
com/ali/money/shield/activity/ShopAppProtectActivity.java
com/ali/money/shield/activity/SystemMessageActivity.java
com/ali/money/shield/activity/UserCenterActivity.java
com/ali/money/shield/activity/VerificationCenterActivity.java
com/ali/money/shield/activity/VerificationCenterGuideActivity.java
com/ali/money/shield/activity/VerifyAutoActivity.java
com/ali/money/shield/activity/VerifyCheckPhoneActivity.java
com/ali/money/shield/activity/VerifyPositionActivity.java
com/ali/money/shield/activity/VerifyStatusActivity.java
com/ali/money/shield/activity/WalletShieldActivity.java
com/ali/money/shield/activity/WelcomeActivity.java
com/ali/money/shield/activity/WelcomeActivityOrigin.java
com/ali/money/shield/activity/WirelessAccountLeakedOrderInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiarInfoActivity.java
com/ali/money/shield/activity/WirelessAccountLiedWayActivity.java
com/ali/money/shield/activity/WirelessAccountLosedMoneyWayActivity.java
com/ali/money/shield/activity/WirelessAccountMoneyLosedActivity.java
com/ali/money/shield/activity/WirelessAccountReportActivity.java
com/ali/money/shield/activity/WirelessAccountSafeActivity.java
com/ali/money/shield/activity/WirelessAccountSafeChangeAccountActivity.java
com/ali/money/shield/activity/WirelessAccountSafeCommonActivity.java
com/ali/money/shield/activity/WirelessAccountSafeLockSettingActivity.java
com/ali/money/shield/activity/WirelessAccountSafeQuestionActivity.java
com/ali/money/shield/activity/WirelessAccountSafeSelectActivity.java
com/ali/money/shield/activity/WirelessAccountSafeVerifyCodeActivity.java
com/ali/money/shield/activity/WirelessAccountSafeVerifyIdActivity.java
com/ali/money/shield/activity/WirelessAccountSubmitSuccessActivity.java
com/ali/money/shield/activity/mainhome/MainHomeAccountBar.java
com/ali/money/shield/activity/mainhome/MainHomeOnekeyScanView.java
com/ali/money/shield/applock/AppDoorActivity.java
com/ali/money/shield/business/patternlock/BaseLockActivity.java
com/ali/money/shield/frame/BaseApplication.java
com/ali/money/shield/jsbridge/Scancode.java
com/ali/money/shield/service/OpenShopDataManager.java
com/ali/money/shield/speedup/activity/SpeedupAppFrozenActivity.java
com/ali/money/shield/speedup/activity/SpeedupMainActivity.java
com/ali/money/shield/uilib/activity/ALiWebviewActivity.java
com/ali/money/shield/virus/activity/ScanVirusActivity.java
com/ali/money/shield/virus/activity/ScanVirusSettingActivity.java
com/ali/money/shield/widget/MainHomeMoreTab.java
com/ali/money/shield/widget/PhoneIncomingMarkFlowDialog.java
com/etao/kakalib/CaptureCodeFragment.java
com/etao/kakalib/KakaLibWebActivity.java
com/etao/kakalib/business/resultprocesser/KakaLibDecodeResultOnlyTaobaoProductProcesser.java
com/etao/kakalib/posterscanning/KakaLibPosterDecodeManager.java
com/etao/kakalib/posterscanning/KakaLibPosterScanningResActivity.java
com/etao/kakalib/util/KaKaLibUtils.java
com/etao/kakalib/util/KakaLibCallTaoBaoClientUtil.java
com/etao/kakalib/views/ExpressDialogFragment.java
com/etao/kakalib/views/KakaLibProductDialogFragment.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/login/LoginController.java
mtopsdk/mtop/antiattack/AntiAttackUtil.java
mtopsdk/mtop/antiattack/DefaultCheckCodeValidateListener.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
网络通信-> HTTP请求、连接和会话
网络通信-> DefaultHttpClient Connection
隐私数据-> 拍照摄像
一般功能-> 传感器相关操作 com/ali/money/shield/activity/OpenShopGetPicActivity.java
com/aps/ak.java
com/taobao/dp/service/a.java
一般功能-> 加载so文件
DEX-> 动态加载
组件-> 启动 Service
组件-> 发送广播
加密解密-> 信息摘要算法
进程操作-> 获取运行的进程\服务
进程操作-> 获取进程pid
隐私数据-> 用户账户管理 com/taobao/android/sso/SsoManager.java
com/taobao/android/sso/internal/Authenticator.java
网络通信-> SSL证书处理 com/taobao/android/ssologinwrapper/remote/SsoRemoteRequest.java
com/taobao/android/ssologinwrapper/remote/httpscer/SSLTunnelSocketFactory.java
mtopsdk/mtop/network/TaoSSLSocketFactoryHelper.java
隐私数据-> 剪贴板数据读写操作 com/ali/money/shield/activity/FeedbackActivity.java
加密解密-> Crypto加解密组件
网络通信-> HTTP建立连接
进程操作-> 杀死进程
一般功能-> 获取活动网路信息
网络通信-> TCP套接字 com/alipay/android/monitor/common/transport/HttpClient.java
com/aps/l.java
com/taobao/android/ssologinwrapper/remote/httpscer/SSLTunnelSocketFactory.java
隐私数据-> 读写通讯录 com/ali/money/shield/activity/SafeSmsSettingsActivity.java
com/ali/money/shield/receiver/PhoneStatReceiver.java
加密解密-> Base64 加密
加密解密-> Base64 解密 com/etao/kaka/decode/KakaScanEngine.java
网络通信-> WebView JavaScript接口
网络通信-> WebView 相关
一般功能-> PowerManager操作 org/usertrack/android/utils/o.java
隐私数据-> 获取GPS位置信息
网络通信-> HTTPS建立连接 com/alipay/android/monitor/common/transport/HttpClient.java
com/taobao/android/ssologinwrapper/remote/SsoRemoteRequest.java
com/taobao/android/ssologinwrapper/remote/httpscer/X509TrustManagerStrategy.java
设备指纹-> getAllCellInfo com/aps/ak.java
设备指纹-> 获取蜂窝位置信息 com/aps/a.java
com/aps/ak.java
com/taobao/dp/service/a.java
命令执行-> getRuntime.exec() com/ali/money/shield/stayalive/StayAliveTool.java
com/alibaba/alibaba_root/RootService.java
com/taobao/dp/util/a.java
一般功能-> 设置手机铃声,媒体音量 com/ali/money/shield/receiver/GuardAgainstTheftReceiver.java
网络通信-> WebView使用File协议 com/etao/kakalib/KakaLibWebActivity.java
设备指纹-> 查看本机SIM卡序列号 com/taobao/dp/service/a.java
设备指纹-> getSimOperator com/taobao/dp/service/a.java
设备指纹-> 查看运营商信息 com/taobao/dp/service/a.java
网络通信-> 蓝牙连接 com/taobao/dp/service/a.java
网络通信-> AndroidHttpClient Connection com/etao/kakalib/util/HttpPostUtils.java
一般功能-> 查询数据库(短信、联系人、通话记录、浏览器历史等) com/ali/money/shield/alicleanerlib/core/JunkScanner.java
一般功能-> Android通知 com/taobao/android/sso/internal/Authenticator.java

源代码分析

高危
8
警告
7
信息
2
安全
1
屏蔽
0
序号 问题 等级 参考标准 文件位置 操作
1 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
OWASP Top 10: M7: Client Code Quality
2 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
OWASP MASVS: MSTG-STORAGE-3
HttpUtils/HttpFetcher.java
com/ali/callmaster/plugin/PluginLoader.java
com/ali/callmaster/plugin/PluginUtils.java
com/ali/callmaster/plugin/PluginVersion.java
com/ali/money/shield/uilib/components/ALiButton.java
com/ali/money/shield/uilib/components/ALiDragGridView.java
com/ali/money/shield/uilib/components/ALiGradientRectShape.java
com/alipay/android/monitor/common/transport/AndroidHttpClient.java
com/alipay/android/monitor/common/transport/HttpClient.java
com/alipay/android/monitor/log/MonitorManager.java
com/alipay/android/monitor/util/MonitorLogCat.java
com/alipay/rdssecuritysdk/impl/RDSInfoCollector.java
com/aps/a.java
com/aps/bg.java
com/aps/g.java
com/etao/kaka/decode/KakaDecode.java
com/etao/kakalib/CaptureCodeFragment.java
com/etao/kakalib/KakaLibScanController.java
com/etao/kakalib/posterscanning/KakaLibPosterTestActivity.java
com/etao/kakalib/util/KaKaLibConfig.java
com/etao/kakalib/util/KakaLibLog.java
com/etao/kakalib/views/CameraScanVerticalSeekBar.java
com/handmark/pulltorefresh/library/PullToRefreshBase.java
com/laiwang/sdk/receiver/LWReceiver.java
com/nineoldandroids/animation/PropertyValuesHolder.java
com/taobao/android/service/AidlService.java
com/taobao/android/service/LocalAidlServices.java
com/taobao/android/service/Services.java
com/taobao/android/service/internal/AidlServiceHost.java
com/taobao/android/sso/SsoManager.java
com/taobao/android/sso/internal/AuthenticationService.java
com/taobao/android/sso/internal/Authenticator.java
com/taobao/android/sso/internal/PidGetterService.java
com/taobao/android/sso/internal/SignatureWhitelist.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/android/ssologinwrapper/SsoLoginWrapper.java
com/taobao/android/ssologinwrapper/remote/RemoteImageRequest.java
com/taobao/android/ssologinwrapper/remote/SsoRemoteRequest.java
com/taobao/android/ssologinwrapper/remote/getwhitelist/GetWhiteListResponse.java
com/taobao/android/ssologinwrapper/remote/httpscer/SSLTunnelSocketFactory.java
com/taobao/android/ssologinwrapper/remote/httpscer/TaoX509TrustManager.java
com/taobao/dp/a/b.java
com/taobao/gcm/GCMIntentService.java
com/taobao/gcm/GCMRegistrar.java
com/taobao/infsword/b/a.java
com/taobao/infsword/b/b.java
com/taobao/infsword/b/d.java
com/taobao/infsword/d/c.java
com/taobao/login4android/Login.java
com/taobao/login4android/biz/autologin/AutoLoginBusiness.java
com/taobao/login4android/biz/easylogin/EasyLoginBusiness.java
com/taobao/login4android/biz/loginByKey/LoginByKeyBusiness.java
com/taobao/login4android/biz/logout/LogoutBusiness.java
com/taobao/login4android/broadcast/LoginBroadcastHelper.java
com/taobao/login4android/broadcast/LoginBroadcastReceiver.java
com/taobao/login4android/constants/LoginStatus.java
com/taobao/login4android/login/AliuserActionReceiver.java
com/taobao/login4android/login/LoginController.java
com/taobao/login4android/requestProxy/LoginRequestProxy.java
com/taobao/login4android/security/LoginGetAppKeyFromSecurity.java
com/taobao/login4android/session/SessionManager.java
com/taobao/login4android/thread/LoginAsyncTask.java
com/taobao/login4android/thread/LoginTask.java
com/taobao/login4android/thread/LoginThreadHelper.java
com/taobao/statistic/TBS.java
com/taobao/statistic/TBSAE.java
com/taobao/statistic/TBSSE.java
com/taobao/statistic/core/a.java
com/taobao/statistic/core/d.java
com/taobao/statistic/core/i.java
com/taobao/statistic/f.java
com/taobao/statistic/module/b/a.java
com/taobao/statistic/module/data/Yolanda.java
com/taobao/tao/remotebusiness/RemoteBusiness.java
com/taobao/tao/remotebusiness/listener/MtopCacheListenerImpl.java
com/taobao/tao/remotebusiness/listener/MtopCacheSplitListenerImpl.java
com/taobao/tao/remotebusiness/listener/MtopFinishListenerImpl.java
com/taobao/tao/remotebusiness/listener/MtopProgressListenerImpl.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/api/util/LogUtil.java
com/taobao/wswitch/util/LogUtil.java
com/taobao/wswitch/util/MD5Util.java
com/taobao/yunos/CmnsBroadcastReceiver.java
com/ut/mini/b/a.java
com/ut/mini/base/c.java
com/ut/mini/core/a.java
com/ut/mini/d/a.java
de/greenrobot/event/util/ErrorDialogManager.java
mtopsdk/common/util/AsyncServiceBinder.java
mtopsdk/common/util/ConfigStoreManager.java
mtopsdk/common/util/GlobalPropertyMgr.java
mtopsdk/common/util/GzipUtil.java
mtopsdk/common/util/SwitchConfigUtil.java
mtopsdk/common/util/TLogAdapter.java
mtopsdk/common/util/UTAdapter.java
mtopsdk/mtop/MtopProxyBase.java
mtopsdk/mtop/antiattack/AntiAttackHandlerImpl.java
mtopsdk/mtop/antiattack/AntiAttackUtil.java
mtopsdk/mtop/antiattack/ApiLockHelper.java
mtopsdk/mtop/antiattack/CheckCodeValidateReceiver.java
mtopsdk/mtop/antiattack/DefaultCheckCodeValidateListener.java
mtopsdk/mtop/cache/CacheManagerImpl.java
mtopsdk/mtop/cache/config/CacheConfigManager.java
mtopsdk/mtop/cache/config/CacheConfigReceiver.java
mtopsdk/mtop/cache/handler/CacheStatusHandler.java
mtopsdk/mtop/cache/handler/EmptyCacheParser.java
mtopsdk/mtop/cache/handler/ExpiredCacheParser.java
mtopsdk/mtop/cache/handler/FreshCacheParser.java
mtopsdk/mtop/common/ApiID.java
mtopsdk/mtop/common/DefaultMtopCallback.java
mtopsdk/mtop/common/DefaultMtopListener.java
mtopsdk/mtop/common/MtopNetworkResultParser.java
mtopsdk/mtop/common/NetworkListenerAdapter.java
mtopsdk/mtop/common/listener/MtopBaseListenerProxy.java
mtopsdk/mtop/config/SwitchConfigManager.java
mtopsdk/mtop/config/SwitchConfigReceiver.java
mtopsdk/mtop/debug/ConfigOpenCmdReceiver.java
mtopsdk/mtop/deviceid/DeviceIDManager.java
mtopsdk/mtop/domain/MtopResponse.java
mtopsdk/mtop/features/MtopFeatureManager.java
mtopsdk/mtop/global/MtopSDK.java
mtopsdk/mtop/global/SDKConfig.java
mtopsdk/mtop/global/SDKUtils.java
mtopsdk/mtop/global/SwitchConfig.java
mtopsdk/mtop/intf/Mtop.java
mtopsdk/mtop/intf/MtopBuilder.java
mtopsdk/mtop/intf/MtopSetting.java
mtopsdk/mtop/network/TaoSSLSocketFactoryHelper.java
mtopsdk/mtop/network/ssl/SslCertVerifyHelper.java
mtopsdk/mtop/offline/OfflineRequest.java
mtopsdk/mtop/offline/OfflineRequestManager.java
mtopsdk/mtop/offline/OfflineRequestQueue.java
mtopsdk/mtop/offline/OfflineRequestStatistic.java
mtopsdk/mtop/protocol/builder/ProtocolParamBuilderImpl.java
mtopsdk/mtop/transform/MtopTransformImpl.java
mtopsdk/mtop/transform/bodyhandler/MtopGzipBodyHandlerFactory.java
mtopsdk/mtop/transform/converter/AbstractNetworkConverter.java
mtopsdk/mtop/transform/converter/Api4NetworkConverter.java
mtopsdk/mtop/transform/converter/NetworkConverterUtils.java
mtopsdk/mtop/unit/UnitSettingParseUtil.java
mtopsdk/mtop/upload/DefaultFileUploadListener.java
mtopsdk/mtop/upload/FileStreamUploadBodyHandlerImpl.java
mtopsdk/mtop/upload/FileUploadBodyHandlerImpl.java
mtopsdk/mtop/upload/FileUploadConnection.java
mtopsdk/mtop/upload/FileUploadMgr.java
mtopsdk/mtop/upload/service/UploadFileServiceImpl.java
mtopsdk/mtop/upload/util/FileUtil.java
mtopsdk/mtop/util/CacheUtil.java
mtopsdk/mtop/util/MtopConvert.java
mtopsdk/mtop/util/MtopProxyUtils.java
mtopsdk/mtop/util/MtopSDKThreadPoolExecutorFactory.java
mtopsdk/mtop/util/MtopStatistics.java
mtopsdk/mtop/util/ReflectUtil.java
mtopsdk/mtop/util/ResponseHandlerUtil.java
mtopsdk/xstate/XStateDelegate.java
mtopsdk/xstate/XStateService.java
org/android/Config.java
org/android/du/DuSdk.java
org/android/spdy/NetTimeGaurd.java
org/android/spdy/spduLog.java
org/usertrack/android/utils/o.java
wlc/f.java
3 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-6
4 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
5 IP地址泄露 警告 CWE: CWE-200: 信息泄露
OWASP MASVS: MSTG-CODE-2
6 该文件是World Readable。任何应用程序都可以读取文件 高危 CWE: CWE-276: 默认权限不正确
OWASP Top 10: M2: Insecure Data Storage
OWASP MASVS: MSTG-STORAGE-2
com/taobao/android/sso/SsoManager.java
7 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
OWASP Top 10: M9: Reverse Engineering
OWASP MASVS: MSTG-STORAGE-14
com/ali/money/shield/jsbridge/FeedBackWVInterface.java
com/ali/money/shield/sdk/net/data/DpIdentifyReport.java
com/alipay/rdssecuritysdk/constant/DictionaryKeys.java
com/etao/kaka/decode/KakaDecode.java
com/etao/kakalib/api/KaKaLibApiProcesser.java
com/taobao/android/sso/SsoManager.java
com/taobao/android/ssologinwrapper/SsoLogin.java
com/taobao/android/ssologinwrapper/SsoLoginWrapper.java
com/taobao/android/ssologinwrapper/remote/ApiResponse.java
com/taobao/android/ssologinwrapper/remote/getwhitelist/GetWhiteListResponse.java
com/taobao/dp/client/b.java
com/taobao/login4android/constants/LoginConstants.java
com/taobao/login4android/constants/LoginSceneConstants.java
com/taobao/login4android/session/constants/SessionConstants.java
com/taobao/tao/remotebusiness/login/DefaultLoginImpl.java
com/taobao/wswitch/constant/ConfigConstant.java
com/taobao/wswitch/model/ValidConfigUnit.java
com/ut/mini/internal/UTTeamWork.java
mtopsdk/common/util/HttpHeaderConstant.java
mtopsdk/common/util/SwitchConfigUtil.java
mtopsdk/mtop/antiattack/AntiAttackUtil.java
mtopsdk/mtop/antiattack/CheckCodeDO.java
mtopsdk/mtop/cache/CacheManagerImpl.java
mtopsdk/mtop/cache/config/CacheConfigManager.java
mtopsdk/mtop/config/SwitchConfigManager.java
mtopsdk/mtop/deviceid/DeviceIDManager.java
mtopsdk/mtop/domain/MtopResponse.java
mtopsdk/mtop/global/SDKUtils.java
mtopsdk/mtop/global/SwitchConfig.java
mtopsdk/mtop/intf/MtopBuilder.java
mtopsdk/mtop/intf/async4j/Async4jInterceptor.java
mtopsdk/mtop/protocol/builder/ProtocolParamBuilderImpl.java
mtopsdk/mtop/transform/converter/AbstractNetworkConverter.java
mtopsdk/mtop/util/ReflectUtil.java
mtopsdk/xstate/XStateDelegate.java
org/android/Config.java
8 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
OWASP MASVS: MSTG-NETWORK-4
9 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
10 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
OWASP MASVS: MSTG-STORAGE-10
com/ali/money/shield/activity/FeedbackActivity.java
11 使用弱加密算法 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
wlc/p.java
12 默认情况下,调用Cipher.getInstance("AES")将返回AES ECB模式。众所周知,ECB模式很弱,因为它导致相同明文块的密文相同 高危 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-2
com/taobao/dp/a/a.java
com/taobao/infsword/b/a.java
13 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用已被攻破或存在风险的密码学算法
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-4
com/taobao/dp/a/a.java
com/taobao/dp/a/b.java
com/taobao/infsword/b/a.java
14 WebView域控制不严格漏洞 高危 CWE: CWE-73: 外部控制文件名或路径 com/etao/kakalib/KakaLibWebActivity.java
15 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
OWASP Top 10: M5: Insufficient Cryptography
OWASP MASVS: MSTG-CRYPTO-3
com/taobao/infsword/b/a.java
com/taobao/infsword/b/f.java
16 不安全的Web视图实现。Web视图忽略SSL证书错误并接受任何SSL证书。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/ali/money/shield/activity/WindvaneBrowserActivity.java
17 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
OWASP Top 10: M1: Improper Platform Usage
OWASP MASVS: MSTG-RESILIENCE-2
com/taobao/android/sso/BuildConfig.java
com/taobao/wswitch/api/BuildConfig.java
18 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
OWASP Top 10: M3: Insecure Communication
OWASP MASVS: MSTG-NETWORK-3
com/alipay/android/monitor/common/transport/HttpClient.java

动态库分析

序号 动态库 NX(堆栈禁止执行) STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
1 armeabi/libaliutils.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
2 armeabi/libaliutilsx86.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
3 armeabi/libAPSE_1.0.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
4 armeabi/libb.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
5 armeabi/libcleanerutils.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
6 armeabi/libfeedback.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
7 armeabi/libknight-1.0.1.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
8 armeabi/libsecuritysdk-2.6.24.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
9 armeabi/libSLcommand_writer.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
10 armeabi/libsma.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
11 armeabi/libtbdecode.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用
12 armeabi/libtnet-2.0.17-agoo.so
True
info
二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
True
info
这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
Full RELRO
info
此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
None
info
二进制文件没有设置运行时搜索路径或RPATH
None
info
二进制文件没有设置 RUNPATH
False
warning
二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
False
warning
符号可用

文件分析

序号 问题 文件
1 应用程序中硬编码的证书/密钥文件 assets/verisign.cer
assets/yunos.com.cer
assets/location_public_key.der
assets/search_public_key.der

VIRUSTOTAL扫描

  检出率: 3 / 67       完整报告

反病毒引擎 检出结果
DrWeb Android.Backdoor.582.origin
Jiangmin Backdoor.AndroidOS.kut
MaxSecure Android.Agent.f.er

滥用权限

恶意软件常用权限 23/30
android.permission.PROCESS_OUTGOING_CALLS
android.permission.ACCESS_COARSE_LOCATION
android.permission.ACCESS_FINE_LOCATION
android.permission.WRITE_SETTINGS
android.permission.CALL_PHONE
android.permission.READ_PHONE_STATE
android.permission.READ_CONTACTS
android.permission.WRITE_CONTACTS
android.permission.RECEIVE_SMS
android.permission.READ_SMS
android.permission.WRITE_SMS
android.permission.SEND_SMS
android.permission.RECEIVE_BOOT_COMPLETED
android.permission.CAMERA
android.permission.WRITE_CALL_LOG
android.permission.READ_CALL_LOG
android.permission.MODIFY_AUDIO_SETTINGS
android.permission.VIBRATE
android.permission.RECEIVE_MMS
android.permission.GET_TASKS
android.permission.WAKE_LOCK
android.permission.GET_ACCOUNTS
android.permission.SYSTEM_ALERT_WINDOW
其它常用权限 12/46
android.permission.BROADCAST_STICKY
android.permission.ACCESS_WIFI_STATE
android.permission.ACCESS_NETWORK_STATE
android.permission.INTERNET
android.permission.WRITE_EXTERNAL_STORAGE
android.permission.READ_EXTERNAL_STORAGE
com.android.launcher.permission.INSTALL_SHORTCUT
android.permission.CHANGE_NETWORK_STATE
android.permission.CHANGE_WIFI_STATE
com.google.android.c2dm.permission.RECEIVE
android.permission.AUTHENTICATE_ACCOUNTS
android.permission.BLUETOOTH

恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
其它常用权限 是已知恶意软件经常滥用的权限。

IP地图

域名检测

域名 状态 中国境内 位置信息 解析
oc.umeng.co 安全
没有可用的地理位置信息。




mst03.is.autonavi.com 安全
IP地址: 59.82.14.143
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





qd.proxy.taobao.org 安全
IP地址: 140.205.139.202
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





tm.mapabc.com 安全
没有可用的地理位置信息。




mst04.is.autonavi.com 安全
IP地址: 59.82.9.150
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





up.sharesdk.cn 安全
IP地址: 115.227.43.65
国家: 中国
地区: 浙江
城市: 嘉兴
查看: 高德地图





api.m.taobao.com 安全
IP地址: 106.11.53.98
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





kgb.alibaba.com 安全
IP地址: 203.119.169.76
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





umidprod.stable.alibaba-inc.com 安全
IP地址: 11.239.104.253
国家: 美利坚合众国
地区: 俄亥俄州
城市: 哥伦布
查看: Google 地图





secdaemon.yunos.com 安全
IP地址: 203.119.169.246
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





api.waptest.taobao.com 安全
IP地址: 100.67.1.238
国家: -
地区: -
城市: -
查看: Google 地图





aliusergw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




www.myapp.com 安全
IP地址: 203.119.169.246
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





apoll.m.taobao.com 安全
IP地址: 106.11.53.98
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





imgd.daily.taobaocdn.net 安全
没有可用的地理位置信息。




api.wapa.taobao.com 安全
没有可用的地理位置信息。




login.waptest.taobao.com 安全
没有可用的地理位置信息。




logs.amap.com 安全
IP地址: 121.228.130.81
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





to.taobao.com 安全
没有可用的地理位置信息。




s.taobao.com 安全
IP地址: 59.82.120.12
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





wapp.waptest.taobao.com 安全
没有可用的地理位置信息。




mst02.is.autonavi.com 安全
没有可用的地理位置信息。




agw.t.taobao.com 安全
没有可用的地理位置信息。




weibo.com 安全
IP地址: 49.7.37.74
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





login.m.taobao.com 安全
IP地址: 59.82.122.165
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





login.wapa.taobao.com 安全
没有可用的地理位置信息。




ma.taobao.com 安全
没有可用的地理位置信息。




abroad.apilocate.amap.com 安全
IP地址: 203.209.230.18
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





h5.waptest.taobao.com 安全
IP地址: 11.161.119.178
国家: 美利坚合众国
地区: 俄亥俄州
城市: 哥伦布
查看: Google 地图





api.weibo.com 安全
IP地址: 49.7.37.118
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





mst01.is.autonavi.com 安全
没有可用的地理位置信息。




s.sharesdk.cn 安全
没有可用的地理位置信息。




qd.alibaba.com 安全
没有可用的地理位置信息。




apilocate.amap.com 安全
IP地址: 59.82.33.223
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





restapi.amap.com 安全
IP地址: 59.82.34.102
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





verify.security.taobao.com 安全
没有可用的地理位置信息。




utop.umengcloud.com 安全
IP地址: 140.205.160.70
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





m.taobao.com 安全
IP地址: 222.186.18.188
国家: 中国
地区: 江苏
城市: 镇江
查看: 高德地图





mobilegw.stable.alipay.net 安全
没有可用的地理位置信息。




service.taobao.com 安全
IP地址: 203.119.175.212
国家: 中国
地区: 北京
城市: 北京
查看: 高德地图





aliusergw.stable.alipay.net 安全
没有可用的地理位置信息。




upoll.umengcloud.com 安全
IP地址: 106.11.53.98
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





m.etao.com 安全
IP地址: 203.119.169.175
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





gw.api.taobao.com 安全
IP地址: 59.82.23.188
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





cgicol.amap.com 安全
IP地址: 121.228.130.80
国家: 中国
地区: 江苏
城市: 苏州
查看: 高德地图





alog.umeng.co 安全
没有可用的地理位置信息。




webrd02.is.autonavi.com 安全
IP地址: 58.221.32.234
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





geoindex.autonavi.com 安全
没有可用的地理位置信息。




mobilegw-1-64.test.alipay.net 安全
没有可用的地理位置信息。




wprd03.is.autonavi.com 安全
IP地址: 58.221.32.237
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





agoodm.m.taobao.com 安全
IP地址: 59.82.121.163
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





huodong.m.taobao.com 安全
IP地址: 222.186.18.188
国家: 中国
地区: 江苏
城市: 镇江
查看: 高德地图





wprd04.is.autonavi.com 安全
IP地址: 58.221.32.236
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





webrd01.is.autonavi.com 安全
IP地址: 221.230.244.111
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





tbapi.d8435aqcn.alipay.net 安全
没有可用的地理位置信息。




h5.wapa.taobao.com 安全
IP地址: 59.82.60.140
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





agoodm.wapa.taobao.com 安全
没有可用的地理位置信息。




webrd03.is.autonavi.com 安全
IP地址: 221.230.244.108
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





qd.m.alibaba.com 安全
没有可用的地理位置信息。




a.tbcdn.cn 安全
IP地址: 222.186.18.118
国家: 中国
地区: 江苏
城市: 镇江
查看: 高德地图





wprd01.is.autonavi.com 安全
IP地址: 58.221.32.234
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





log.mmstat.com 安全
IP地址: 49.79.227.133
国家: 中国
地区: 江苏
城市: 南通
查看: 高德地图





webrd04.is.autonavi.com 安全
IP地址: 221.230.244.112
国家: 中国
地区: 江苏
城市: 台州
查看: 高德地图





wb.110.taobao.com 安全
IP地址: 59.82.121.163
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





www.etao.com 安全
IP地址: 59.82.23.172
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





apiinit.amap.com 安全
IP地址: 59.82.34.102
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





mdap.n12.alipay.net 安全
没有可用的地理位置信息。




h5.m.taobao.com 安全
IP地址: 222.186.18.183
国家: 中国
地区: 江苏
城市: 镇江
查看: 高德地图





wprd02.is.autonavi.com 安全
IP地址: 61.160.227.106
国家: 中国
地区: 江苏
城市: 常州
查看: 高德地图





adash.m.taobao.com 安全
IP地址: 59.82.39.13
国家: 中国
地区: 上海
城市: 上海
查看: 高德地图





www.taobao.com 安全
IP地址: 222.186.18.188
国家: 中国
地区: 江苏
城市: 镇江
查看: 高德地图





m.tmall.com 安全
IP地址: 59.82.120.242
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





api2.sharesdk.cn 安全
IP地址: 115.227.43.65
国家: 中国
地区: 浙江
城市: 嘉兴
查看: 高德地图





aliusergw.t2599aqcn.alipay.net 安全
没有可用的地理位置信息。




m.laiwang.com 安全
没有可用的地理位置信息。




wlc.alibaba-inc.com 安全
IP地址: 59.82.23.185
国家: 中国
地区: 浙江
城市: 杭州
查看: 高德地图





m.xx.com 安全
没有可用的地理位置信息。




手机号码

手机号 源码文件
18618101255
自研引擎-S

网址

网址信息 源码文件
http://qd.110.taobao.com
自研引擎-A
http://qd.alibaba.com/go/v/firerule
com/ali/money/shield/activity/MyRedPacketsActivity.java
http://qd.alibaba.com/zt/xinxixielou/
com/ali/money/shield/activity/OrderProtectActivity.java
http://tbapi.d8435aqcn.alipay.net/zhx/m/indemnity.htm
https://baoxian.alipay.com/zhx/m/indemnity.htm
www.taobao.com%2fwireless%2fmoneyshield%2f
http://www.taobao.com/wireless/moneyshield/
http://mclient.alipay.com/cashier/http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
https://mclient.alipay.com/cashier/http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
com/ali/money/shield/activity/PaymentCoveragePurchaseActivity.java
http://qd.alibaba.com/go/v/phone2
https://gtd.alicdn.com/tps/tb1badthvxxxxx3xfxxxxxxxxxx.png
com/ali/money/shield/activity/PhoneIdentifyActivity.java
http://ma.taobao.com/rl
com/ali/money/shield/activity/QRReportActivity.java
http://gtms04.alicdn.com/tps/i4/tb1vlb_hxxxxxx2xxxxqvmcnvxx-400-400.jpg
com/ali/money/shield/activity/ReportFraudCallActivity.java
http://qd.m.alibaba.com/hd/0995.html?spm=a1z3i.69.0.0.fyqnqb
com/ali/money/shield/activity/SellerSafeAbnormalActivity.java
http://www.taobao.com/wireless/moneyshield/
com/ali/money/shield/activity/TaoBaoLoginActivity.java
http://qd.m.alibaba.com/topic//tbaccount/index.html
http://qd.m.alibaba.com/topic//tbaccountresult/index.html
com/ali/money/shield/activity/UserCenterActivity.java
http://huodong.m.taobao.com/hd/f6bf.html?spm=a1z3i.69.0.0.ntowci
com/ali/money/shield/activity/VerificationCenterActivity.java
http://to.taobao.com/xt1jufy
com/ali/money/shield/activity/VerifyStatusActivity.java
http://api.m.taobao.com/gw/mtop.atlas.getbaseupdatelist
com/ali/money/shield/activity/VersionUpdateActivity.java
http://qd.alibaba.com/mobile/unifeedback.html
com/ali/money/shield/manager/UninstallAndFeedBackManager.java
http://qd.alibaba.com/mobile/unifeedback.html?params=version:
com/ali/money/shield/service/UninstallAndFeedBackService.java
http://gtms02.alicdn.com/tps/i2/tb1dtf1gvxxxxbixpxxkpw8jvxx-96-96.png
http://qd.m.alibaba.com/topic//tbaccount/index.html
https://www.alipay.com/webviewbridge
com/ali/money/shield/uilib/activity/ALiWebviewActivity.java
http://wb.110.taobao.com
http://10.101.111.55
com/alibaba/alibaba_root/AliRootUtil.java
http://wlc.alibaba-inc.com
http://10.101.105.112/wlc-online
com/alibaba/infsword/core/KnightScanner.java
http://wlc.alibaba-inc.com
http://10.101.105.112/wlc-online
com/alibaba/infsword/core/KUrlScanner.java
http://mdap.n12.alipay.net/loggw/log.do
http://mdap.alipay.com/loggw/log.do
com/alipay/android/monitor/MonitorConfig.java
10.0.0.200
10.0.0.172
http://cgicol.amap.com/collection/writedata?ver=v1.0_ali&
com/aps/l.java
http://www.etao.com/go/rgn/iphone/taobao_huoyan_msg.php
http://www.etao.com/go/rgn/kaka/whitelist.php
com/etao/kakalib/api/KaKaLibApiProcesser.java
http://api.m.taobao.com/rest/api3.do?
http://api.m.taobao.com/rest/api3.do
com/etao/kakalib/api/KakaLibMTopParserHelper.java
http://api.m.taobao.com/rest/api3.do
com/etao/kakalib/posterscanning/KakaLibPosterDecodeManager.java
http://m.taobao.com/channel/act/sale/tbdlhuoyan.html
http://s.taobao.com/search?q=
com/etao/kakalib/util/KakaLibCallTaoBaoClientUtil.java
http://play.google.com/store/apps/details?id=
http://h5.m.taobao.com/channel/act/other/huoyan
com/etao/kakalib/util/KaKaLibUtils.java
https://github.com/oasisfeng/deagle
com/taobao/android/sso/internal/Authenticator.java
https://api.m.taobao.com/rest/api3.do?
http://%s/rest/api3.do?
https://%s/rest/api3.do?
com/taobao/android/ssologinwrapper/utils/Utils.java
http://umidprod.stable.alibaba-inc.com/m/um.htm
172.30.132.186
http://172.30.132.186/m/um.htm
http://ynuf.alipay.com/m/um.htm
com/taobao/dp/client/a.java
http://host:port/kgb/report
com/taobao/infsword/client/a.java
http://10.125.10.20:8080/kgb/report
http://10.125.10.20:8080/kgb/mquery
http://kgb.alibaba.com/kgb/report
http://kgb.alibaba.com/kgb/mquery
com/taobao/infsword/statistic/KGB.java
http://login.m.taobao.com
http://login.m.taobao.com/qrcodelogin.htm?shorturl=
com/taobao/login4android/constants/LoginUrlConstants.java
http://m.taobao.com/go/goalipaybindcard.htm
com/taobao/login4android/login/AliuserActionReceiver.java
http://m.tmall.com
http://m.taobao.com
http://m.etao.com
com/taobao/statistic/a.java
http://adash.m.taobao.com/rest/ur
http://adash.m.taobao.com/rest/gc
http://adash.m.taobao.com/rest/er
com/taobao/statistic/b/a/a.java
http://adash.m.taobao.com/rest/ur
com/taobao/statistic/b/a/c.java
http://m.xx.com
com/taobao/statistic/core/a.java
http://adash.m.taobao.com/rest/ur
com/taobao/statistic/core/i.java
http://m.xx.com
com/taobao/statistic/core/l.java
http://adash.m.taobao.com/rest/ur
com/taobao/statistic/core/p.java
http://adash.m.taobao.com/rest/ur
http://adash.m.taobao.com/rest/gc
http://adash.m.taobao.com/rest/er
com/taobao/statistic/core/q.java
http://log.mmstat.com
com/taobao/statistic/module/b/a.java
http://gw.alicdn.com/tfscom/
http://img%d.daily.taobaocdn.net/tfscom
com/taobao/wswitch/constant/ConfigConstant.java
http://adash.m.taobao.com/rest/sur
com/ut/mini/base/a.java
http://adash.m.taobao.com/rest/abtest
com/ut/mini/core/d/a.java
http://adash.m.taobao.com/rest/gc
com/ut/mini/core/e/a/b.java
1.4.8.7
mtopsdk/common/util/HttpHeaderConstant.java
10.232.102.92
mtopsdk/mtop/debug/ConfigActivity.java
http://m.taobao.com/channel/act/sale/tbdlhuoyan.html
http://h5.wapa.taobao.com/awp/mtb/mtb.htm#!/awp/mtb/odetail.htm
http://hz.pre.tbusergw.taobao.net/mgw.htm
http://10.125.10.20:8080/kgb/mquery
http://play.google.com/store/apps/details?id=
http://openmobile.qq.com/api/check2?
http://mst04.is.autonavi.com
https://mgw.alipay.com/agreement.htm
https://graph.qq.com/oauth2.0/m_authorize?response_type=token&client_id=
http://m.xx.com
http://www.taobao.com/wireless/moneyshield/
https://mclient.alipay.com/cashier/http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
http://hz.tbusergw.taobao.net/mgw.htm
http://qd.alibaba.com/
10.0.0.200
http://api.waptest.taobao.com/rest/api3.do
http://mst01.is.autonavi.com
https://api.weixin.qq.com/sns/oauth2/access_token
http://huodong.m.taobao.com/hd/f6bf.html?spm=a1z3i.69.0.0.ntowci
www.taobao.com
https://api.weibo.com/2/statuses/upload.json
http://alog.umeng.co/app_logs
http://adash.m.taobao.com/rest/sur
42.120.111.1
http://mobilegw-1-64.test.alipay.net/mgw.htm
http://gw.alicdn.com/status?service=tengine
http://qd.m.alibaba.com/topic//tbaccountresult/index.html
www.baidu.com
http://kgb.alibaba.com/kgb/mquery
http://www.baidu.com
http://m.etao.com
http://up.sharesdk.cn/upload/image
http://m.taobao.com/go/goalipaybindcard.htm
http://qd.alibaba.com
https://graph.qq.com/photo/upload_pic
http://a.tbcdn.cn/apps/mytaobao/3.0/profile/defaultavatar/avatar
https://gtd.alicdn.com/tps/tb1badthvxxxxx3xfxxxxxxxxxx.png
http://login.wapa.taobao.com
100.69.168.33
1.4.8.7
https://graph.qq.com
https://api.weibo.com/oauth2/authorize?
42.120.80.36
https://secdaemon.yunos.com/ossecdemon.do?
http://wapp.waptest.taobao.com/onekeyauthor/oindex.html
http://img%d.daily.taobaocdn.net/tfscom
http://adash.m.taobao.com/rest/er
http://webrd02.is.autonavi.com
10.125.206.179
https://mobilegw.alipay.com/mgw.htm
http://cgicol.amap.com/collection/writedata?ver=v1.0_ali&
http://umidprod.stable.alibaba-inc.com/m/um.htm
http://wprd01.is.autonavi.com
http://api.m.taobao.com/rest/api3.do
http://qd.proxy.taobao.org
http://h5.m.taobao.com/onekeyauthor/oindex.html
http://login.m.taobao.com/login.htm?spm=0.0.0.0&tpl_redirect_url=http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
http://apoll.m.taobao.com/status.taobao
https://api.m.taobao.com/rest/api3.do?
http://an.daily.taobao.net
https://api.weibo.com/2/users/show.json
http://weibo.com/
http://webrd01.is.autonavi.com
http://webrd04.is.autonavi.com
http://aliusergw.alipay.com/mgw.htm
100.69.165.28
http://tm.mapabc.com
http://www.taobao.com
http://qd.m.alibaba.com/topic//tbaccount/index.html
http://openmobile.qq.com/api/check?
http://h5.m.taobao.com/awp/mtb/mtb.htm#!/awp/mtb/odetail.htm
http://adash.m.taobao.com/rest/gc
http://%s/rest/api3.do?
http://100.69.168.33/agoo/report
http://agw.t.taobao.com/mgw.htm
http://huodong.m.taobao.com/topic/110faq/index.html
http://webrd03.is.autonavi.com
http://api.m.taobao.com/rest/api3.do?
http://s.sharesdk.cn/api/convert3.do
http://utop.umengcloud.com/rest/api3.do
http://aliusergw.t2599aqcn.alipay.net:7002/mgw.htm
https://graph.qq.com/oauth2.0/me
http://ab.alipay.com/agreement/contract.htm
http://www.myapp.com/down/
http://host:port/kgb/report
http://www.etao.com/go/rgn/iphone/taobao_huoyan_msg.php
http://adash.m.taobao.com/rest/ur
http://agoodm.m.taobao.com/agoo/report
http://%s:%d/%s/%s/%d/%s
http://42.156.190.10
www.taobao.com%2fwireless%2fmoneyshield%2f
http://m.taobao.com
http://gw.alicdn.com/tfscom/
42.156.168.9
http://172.30.132.186/m/um.htm
http://secclientgw.alipay.com/mobile/switch.xml
http://qd.alibaba.com/zt/xinxixielou/
http://verify.security.taobao.com/apply/base.htm
https://api.weibo.com/2/friendships/friends.json
http://wlc.alibaba-inc.com
http://mdap.alipay.com/loggw/log.do
http://wb.110.taobao.com
http://10.101.106.89
http://qd.m.alibaba.com/hd/0995.html?spm=a1z3i.69.0.0.fyqnqb
10.0.0.172
http://seccliapi.alipay.com/api/do.htm
http://ynuf.alipay.com/m/um.htm
http://adash.m.taobao.com/rest/abtest
5.2.4.1
10.232.102.92
http://logs.amap.com/ws/log/upload?product=%s&type=%s&platform=%s&channel=%s&sign=%s
http://mdap.n12.alipay.net/loggw/log.do
https://%s/rest/api3.do?
https://github.com/oasisfeng/deagle
https://api.weibo.com/2/friendships/create.json
http://cmspromo.alipay.com/accountbind/accountbind.htm
https://baoxian.alipay.com/zhx/m/indemnity.htm
http://apoll.m.taobao.com
http://aliusergw.stable.alipay.net/mgw.htm
http://gtms04.alicdn.com/tps/i4/tb1vlb_hxxxxxx2xxxxqvmcnvxx-400-400.jpg
http://wlc.alibaba-inc.com/kgbreport
http://%s:%d%s
http://oc.umeng.co/check_config_update
http://www.taobao.com/go/rgn/member/logo-android.php
http://api.wapa.taobao.com/rest/api3.do
http://api.m.taobao.com/gw/
http://10.101.111.55
http://h5.wapa.taobao.com/onekeyauthor/oindex.html
http://h5.m.taobao.com/channel/act/other/huoyan
http://gtms02.alicdn.com/tps/i2/tb1dtf1gvxxxxbixpxxkpw8jvxx-96-96.png
http://api2.sharesdk.cn:80/conf4
http://aliusergw-1-64.test.alipay.net/mgw.htm
http://ma.taobao.com/rl
http://gw.api.taobao.com/router/rest?
http://to.taobao.com/xt1jufy
http://h5.waptest.taobao.com/awp/mtb/mtb.htm#!/awp/mtb/odetail.htm
http://mobilegw.stable.alipay.net/mgw.htm
http://login.m.taobao.com/qrcodelogin.htm?shorturl=
http://geoindex.autonavi.com/geoindex/area?adgrade=4&region=
140.205.142.60
http://mst02.is.autonavi.com
http://api2.sharesdk.cn:80
http://log.mmstat.com
https://api.weibo.com/2/statuses/user_timeline.json
http://mclient.alipay.com/cashier/http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
172.30.132.186
42.156.162.8
http://wprd04.is.autonavi.com
http://m.tmall.com
http://kgb.alibaba.com/kgb/report
http://10.125.10.20:8080/kgb/report
http://m.laiwang.com
110.75.120.15
http://qd.alibaba.com/go/v/phone2
https://api.weixin.qq.com/sns/userinfo
http://www.taobao.com/go/chn/member/agreement.php
http://www.etao.com/go/rgn/kaka/whitelist.php
http://login.waptest.taobao.com/login.htm?spm=0.0.0.0&tpl_redirect_url=http%3a%2f%2fwww.taobao.com%2fwireless%2fmoneyshield%2f
http://127.0.0.1/wvcache/photo.jpg?_wvcrc=1&t=
http://qd.alibaba.com/mobile/unifeedback.html
http://agoodm.wapa.taobao.com/agoo/report
110.75.98.154
110.75.114.7
http://10.101.105.112/wlc-online
http://api.m.taobao.com:9999/rest/bigpipe.do
http://wprd03.is.autonavi.com
http://login.waptest.taobao.com
http://qd.alibaba.com/go/v/firerule
http://10.101.106.89/
http://login.m.taobao.com
http://s.taobao.com/search?q=
http://wprd02.is.autonavi.com
http://service.taobao.com/support/seller/knowledge-5813062.htm
42.120.83.207
http://100.69.165.28/agoo/report
https://api.weibo.com/oauth2/default.html
http://upoll.umengcloud.com
https://api.weibo.com/2/statuses/update.json
http://mst03.is.autonavi.com
https://graph.qq.com/user/get_simple_userinfo
10.125.19.90
https://api.weibo.com/2/statuses/upload_url_text.json
https://www.alipay.com/webviewbridge
http://qd.m.alibaba.com/topic/qdappfeedback/index.html
http://tbapi.d8435aqcn.alipay.net/zhx/m/indemnity.htm
https://api.weibo.com/oauth2/access_token
自研引擎-S
127.0.0.1
lib/armeabi/libb.so

FIREBASE实例

邮箱

EMAIL 源码文件
78449fds2@qq.com
qiandun@service.alibaba
706813680@qq.com
自研引擎-S

追踪器

密钥凭证

已显示 53 个secrets
1、 高德地图的=> "com.amap.api.v2.apikey" : "706cbaefb1578257f2255bbd8f000722"
2、 友盟统计的=> "UMENG_CHANNEL" : "700145"
3、 友盟统计的=> "UMENG_APPKEY" : "53e9dbe5fd98c546e6001bb1"
4、 "sso_version_code_key" : "com.taobao.android.sso.Version"
5、 "fraud_intercept_style_custom_black_key" : "intercept_black"
6、 "wlc_server_pwd" : "WLCAlibaba-inc!"
7、 "fraud_intercept_style_custom_null_key" : "intercept_null"
8、 "fraud_intercept_style_key" : "intercept_style"
9、 "fraud_intercept_float_window_key" : "intercept_float_window"
10、 "fraud_intercept_style_custom_web_key" : "intercept_web"
11、 "fraud_intercept_call_report_key" : "intercept_call_report"
12、 "fraud_intercept_style_custom_strange_key" : "intercept_strange"
13、 "wlc_server_username" : "MoneyShield_Test"
14、 5b282dd999f4bb8d43caecb1d7f9584d
15、 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
16、 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
17、 308201c13082012aa003020102020450c9848b300d06092a864886f70d01010505003025310f300d060355040a130654616f62616f31123010060355040b13094c6f63616c4c696665301e170d3132313231333037333232375a170d3432313230363037333232375a3025310f300d060355040a130654616f62616f31123010060355040b13094c6f63616c4c69666530819f300d06092a864886f70d010101050003818d0030818902818100b895f1bc71ff06dbb73228ba41cfdf773ea4b28817881d1fa43e9c51a934407282377d6d5fee8f51bd4c50e40240aafb7610f2df4bef39d9812daf17a1c46833916e6ac31d0153961d0c44c087c3f929125f181f08824328a6cdde8494c9264df59922597cf95c41d1fc929b79a5c93217604b2a3c6fb4c07bec3ba1992e7baf0203010001300d06092a864886f70d0101050500038181000ffc9d64c2fa388ec49c967374d42e35e7db0ae7874eff47cfafe33fa94ed0f678253c12c209efdb59b42e11f1ea3c0ea5c12eb5e8faa1782490c9169d6936370a2fc89d94bceb1cc1b576f45f7c1a6e5735c53fd6923334d44c68ed796826296a16068eaf3939883cc0fdaab86d26456865468cbaef40cf2cc81dd2c554f5ca
18、 4c442173862f86ffcb1bd07897df91de35f242a4
19、 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
20、 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
21、 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
22、 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
23、 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
24、 4B77D3E036E76DF0945293B759140CB1
25、 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
26、 30820244308201ad02044b28a3c9300d06092a864886f70d01010405003068310b300906035504061302636e3110300e060355040813076265696a696e673110300e060355040713076265696a696e67310f300d060355040a1306616c69706179310f300d060355040b1306616c69706179311330110603550403130a73686971756e2e7368693020170d3039313231363039303932395a180f32303531303131303039303932395a3068310b300906035504061302636e3110300e060355040813076265696a696e673110300e060355040713076265696a696e67310f300d060355040a1306616c69706179310f300d060355040b1306616c69706179311330110603550403130a73686971756e2e73686930819f300d06092a864886f70d010101050003818d0030818902818100b6cbad6cbd5ed0d209afc69ad3b7a617efaae9b3c47eabe0be42d924936fa78c8001b1fd74b079e5ff9690061dacfa4768e981a526b9ca77156ca36251cf2f906d105481374998a7e6e6e18f75ca98b8ed2eaf86ff402c874cca0a263053f22237858206867d210020daa38c48b20cc9dfd82b44a51aeb5db459b22794e2d6490203010001300d06092a864886f70d010104050003818100b6b5e3854b2d5daaa02d127195d13a1927991176047982feaa3d1625740788296443e9000fe14dfe6701d7e86be06b9282e68d4eff32b19d48555b8a0838a6e146238f048aca986715d7eab0fb445796bbd19360a7721b8d99ba04581af957a290c47302055f813862f3c40b840e95898e72a1de03b6257a1acad4b482cd815c
27、 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
28、 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
29、 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
30、 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
31、 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
32、 3082024f308201b8a003020102020453eb1dd2300d06092a864886f70d0101050500306b310b300906035504061302434e3111300f060355040813085a68654a69616e673111300f0603550407130848616e675a686f753110300e060355040a1307416c6962616261310f300d060355040b1306416c69436f6d311330110603550403130a577551696e674d696e673020170d3134303831333038313230325a180f33303133313231343038313230325a306b310b300906035504061302434e3111300f060355040813085a68654a69616e673111300f0603550407130848616e675a686f753110300e060355040a1307416c6962616261310f300d060355040b1306416c69436f6d311330110603550403130a577551696e674d696e6730819f300d06092a864886f70d010101050003818d0030818902818100b7be887a373724736f1838387d7929aad3472dacb7c0c3e6e5d0494597d9ef46251abc2eb7a0d50e521d914cf913fbcdafe25270d090fdec8f09bf4611b61cd68d7fc8796621267b0694ab9911688ae24df11b42caabdce19a68da02031ce4d78c0a41ee2aba901ec2b768a07826040d68a5c051baea48f21d1c8bed86e764950203010001300d06092a864886f70d0101050500038181005b231acc2b13cc98d4ab7635ae577c6f36623f35bcb3ff7e06118619bdaa029d82a51a76a24a61b8583941f0ff6d63c132652aca78485281eeb88291232be988d6fb4dd1aff6d89a69d30443e260faceccc04038d151d9c5b64c5046d016ea79f0949ca7c59c276bf609fc86a32c66969b4151c2cc30ccc8edaa608c3455a58a
33、 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
34、 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
35、 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
36、 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
37、 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
38、 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
39、 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
40、 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
41、 5541851be0f55a822a008082
42、 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
43、 3082019b30820104a00302010202044f4ef554300d06092a864886f70d01010505003011310f300d0603550403130674616f62616f3020170d3132303330313034303433365a180f32313132303230363034303433365a3011310f300d0603550403130674616f62616f30819f300d06092a864886f70d010101050003818d0030818902818100ae348d9d84f7d3fbe780b0f83edc7bc9b59fc1e39585e5e355ba9874be848f6f573c0f4b913ef9b59aa0b7c32462ec187c66d75022083da34d02fad6c2fbdea59e3dddeff0d7de483f8421506be05c462afa7f5ee7f9f11801ed2fae00571d21ce81babe2928d26bb6e7b76052fc942fa91aa923a94e2d95f1f5e824cbf472110203010001300d06092a864886f70d0101050500038181007f15ef4544d6b1835992f063004a6bb5e56f4714ca54c6c643cadaf0e0c8610bf8e0a676afd2b382447c521c6c5fef9792b1c26977bf0ac7f874704e1643e57135498cdabaf54c9659620bec4eca515612246add3835a2c19f1acd88ce588fa5b70cb636d7301730b28e2bf0b9b783d39739cc5449b2c2eecae6402d739eb613
44、 417bb7d8513e8371e501cf6542ad34145c012eb4
45、 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
46、 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
47、 QrMgt8GGYI6T52ZY5AnhtxkLzb8egpFn3j5JELI8H6wtACbUnZ5cc3aYTsTRbmkAkRJeYbtx92LPBWm7nBO9UIl7y5i5MQNmUZNf5QENurR5tGyo7yJ2G0MBjWvy6iAtlAbacKP0SwOUeUWx5dsBdyhxa7Id1APtybSdDgicBDuNjI0mlZFUzZSS9dmN8lBD0WTVOMz0pRZbR3cysomRXOO1ghqjJdTcyDIxzpNAEszN8RMGjrzyU7Hjbmwi6YNK
48、 30820307308201efa0030201020204488d0290300d06092a864886f70d01010b05003033310f300d060355040a130674616f62616f310f300d060355040b130674616f62616f310f300d0603550403130674616f62616f3020170d3133303331353039323435335a180f32303633303330333039323435335a3033310f300d060355040a130674616f62616f310f300d060355040b130674616f62616f310f300d0603550403130674616f62616f30820122300d06092a864886f70d01010105000382010f003082010a02820101008a49614670602a1e6f98feadc1bcb1194e40e59a8d9f980a1fec78676f5957a35dfd6a8ed09e5a5f41a05ab51d30c8ba0a48fd3b5801e17fa90b194c3fffe9d99439d0ba01dbaacf846b1ad01593784016a46a1cc1aebb61724ddddc85876b75539ecaba33fa8d38c909653d8f97ed87fb9f7fc2080ee68c209a0714c429279ac7386c34000a1c8e06fe838856a8efe7e57c15b1effc95757c10c0f3fd12747f42779f0eb45e72bd0461e51b612c28704d43f11f5bf6ebca3eff9ef8f04aa220145661d0c2aee6b154fc0e0ffa5c9f6162fdfb9d42875e7cebc8043f53331584b8a7965ae8955f2c8d51f68bf06deabcbb3739737f9d9e93ead3dcd1f187bed50203010001a321301f301d0603551d0e041604145dd13af534a212af836d05729b2e54674ace7b48300d06092a864886f70d01010b0500038201010055711227c3c472b9e858e41ef91879179ff09dd2748974d8acf151b2c3797f0daddfc929bb4b4456130eaa012f53335d8433454a564946da6e067a59b1a42394658a753d7d1fb280809da8076194af7a1200887b81d2fba211c7f72c61f5ace3d5be495a49785899d92ae3a3e7c3ddbdf8374af0c91a170e4b7c514e4faa360cac204a65b09dbcfff85bb146902864b82733b6fc2061f06f8412dc6bf32582560d7a6e11fd06027f1e1017000c03619a8229e0de4d9fe8edda247b92363583e7324831f6b9450ca40097d7d6af84423c584eb54c7d3cbe5458a0659c103e3f61b4b2f97191320211c1cf68947b34f5e95c1a26bf4202621ee1595c2704abed89
49、 l7hbzeMDyhPTlPE0RCoKdfxohsHAzEbqJli6sNFkLqNvIWX4mxg6aADMi3Z3Axg56whtFHLkqpjCN7krUyf3JVMYh77Lij7Vjsz5Yq5aiMTndUnKGWFJmS3lAaj4
50、 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
51、 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
52、 308201e53082014ea00302010202044e51feda300d06092a864886f70d01010505003037310b30090603550406130255533110300e060355040a1307416e64726f6964311630140603550403130d416e64726f6964204465627567301e170d3131303832323037303134365a170d3431303831343037303134365a3037310b30090603550406130255533110300e060355040a1307416e64726f6964311630140603550403130d416e64726f696420446562756730819f300d06092a864886f70d010101050003818d0030818902818100d863f4f3100ca2bc9d15503284e09b64cad4008144bc48f0bc7e5d0e097f07041e5a2e29520dfbd4e0746401438cb20819de56dc9cf26cdc6c5d1a9da4b32ffa80bc960e7d01c7b067167c5df676d64d916d09d37f9ccad935275dd2e480c360cd95a045263a298b2718a03217ea822c5cef78035cd2b114baac552a104e48670203010001300d06092a864886f70d0101050500038181006d929e4f794c5849e13ae90c8803307778257a6d27be8a32bccee13b370888afefcffeeae52eb2eea985112f46301d3e386bb8dfe8560f1bce2c64e5744be5abbc6b73320c2f2a774a189574d2fafe7ec942455bcdcac51e4805e916321f06356e03b44e8e449c87fd33152ff9d294f3ae85da83fd880a5c4671da7c75d0da0d
53、 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

字符串列表

建议导出为TXT,方便查看。

活动列表

显示全部的 146 个activities
1、 com.ali.money.shield.activity.WelcomeActivity
2、 com.ali.money.shield.activity.WelcomeActivityOrigin
3、 com.ali.money.shield.activity.MainHomeActivity
4、 com.ali.money.shield.activity.OpenSmsAntiThelfActivity
5、 com.ali.money.shield.activity.GlobalSettingsActivity
6、 com.ali.money.shield.activity.SafeSmsSettingsActivity
7、 com.ali.money.shield.activity.MainActivity
8、 com.ali.money.shield.activity.dialog.dummy.DummyDialogActivity
9、 com.ali.money.shield.activity.TaoBaoLoginActivity
10、 com.ali.money.shield.activity.AntiTheftDetailActivity
11、 com.ali.money.shield.activity.SmsGuardActivity
12、 com.ali.money.shield.activity.SystemMessageActivity
13、 com.ali.money.shield.activity.FeedbackActivity
14、 com.ali.money.shield.activity.VersionUpdateActivity
15、 com.ali.money.shield.activity.AboutActivity
16、 com.ali.money.shield.applock.AppDoorActivity
17、 com.ali.money.shield.activity.QRReportActivity
18、 com.ali.money.shield.activity.FraudActivity
19、 com.ali.money.shield.activity.AccountGuardActivity
20、 com.ali.money.shield.activity.AccountHistoryActivity
21、 com.ali.money.shield.activity.FishingBlockActivity
22、 com.ali.money.shield.activity.ReportFraudSMSActivity
23、 com.ali.money.shield.activity.FraudInterceptSettingsActivity
24、 com.ali.money.shield.activity.FraudInterceptStyleActivity
25、 com.ali.money.shield.activity.FraudInterceptCustomStyleActivity
26、 com.ali.money.shield.activity.FraudInterceptBlacklistAddFromCustomActivity
27、 com.ali.money.shield.activity.FraudInterceptBlacklistAddFromCallActivity
28、 com.ali.money.shield.activity.FraudInterceptBlacklistAddFromSmsActivity
29、 com.ali.money.shield.activity.FraudInterceptBlacklistAddFromContactsActivity
30、 com.ali.money.shield.activity.ReportFraudCallActivity
31、 com.ali.money.shield.activity.OpenShopJieDaoActivity
32、 com.ali.money.shield.activity.WalletShieldActivity
33、 com.ali.money.shield.activity.WalletShieldSettingActivity
34、 com.ali.money.shield.activity.VerifyStatusActivity
35、 com.ali.money.shield.activity.VerifyNeedCheckActivity
36、 com.ali.money.shield.activity.VerifyNoInfoActivity
37、 com.ali.money.shield.activity.OpenShopCheckCodeActivity
38、 com.ali.money.shield.activity.VerifyPositionActivity
39、 com.ali.money.shield.activity.OpenShopPhoneNumberActivity
40、 com.ali.money.shield.activity.PhoneIdentifyActivity
41、 com.ali.money.shield.activity.PhoneIdentifyHardwareActivity
42、 com.ali.money.shield.activity.NewYearActivity
43、 com.ali.money.shield.activity.FraudMarkNumberListTabItemView
44、 com.ali.money.shield.activity.OneKeyFastPassActivity
45、 com.ali.money.shield.activity.ResourceLocatorActivity
46、 cn.sharesdk.framework.ShareSDKUIShell
47、 com.ali.money.shield.virus.activity.VirusDetailsActivity
48、 com.ali.money.shield.virus.activity.ScanVirusActivity
49、 com.ali.money.shield.virus.activity.ScanVirusSettingActivity
50、 com.ali.money.shield.virus.activity.ScanTypeSettingActivity
51、 com.ali.money.shield.activity.GuardAgainstTheftForTakePhotoActivity
52、 com.ali.money.shield.activity.PaymentCoverageActivity
53、 com.ali.money.shield.activity.PaymentCoverageProcessActivity
54、 com.ali.money.shield.activity.PaymentCoverageDocumentActivity
55、 com.ali.money.shield.activity.PaymentCoveragePurchaseActivity
56、 com.ali.money.shield.activity.PaymentCoveragePurchaseActivityMixed
57、 com.ali.money.shield.activity.PaymentCoveragePreViewActivity
58、 com.ali.money.shield.uilib.activity.ALiWebviewActivity
59、 com.ali.money.shield.uilib.activity.AliWebviewActivityMixed
60、 com.ali.money.shield.activity.WalletTipsActivity
61、 com.ali.money.shield.activity.NetworkActivity
62、 com.ali.money.shield.activity.CustomServiceNumberActivity
63、 com.ali.money.shield.activity.GenuineAppActivity
64、 com.ali.money.shield.activity.ShopAppProtectActivity
65、 com.ali.money.shield.activity.GenuineAppDetailsActivity
66、 com.ali.money.shield.activity.CustomServiceNumberAddActivity
67、 com.ali.money.shield.activity.OpenShopPhoneCodeActivity
68、 com.ali.money.shield.activity.OpenShopCardCheckActivity
69、 com.ali.money.shield.activity.OpenShopPositionActivity
70、 com.ali.money.shield.activity.OpenShopPicActivity
71、 com.ali.money.shield.activity.OpenShopGetPicActivity
72、 com.ali.money.shield.activity.OpenShopShowPicActivity
73、 com.ali.money.shield.activity.OpenShopCheckPicActivity
74、 com.ali.money.shield.activity.OpenShopSucActivity
75、 com.ali.money.shield.activity.VerifyAutoActivity
76、 com.ali.money.shield.activity.VerifyCheckPhoneActivity
77、 com.ali.money.shield.speedup.activity.SpeedupMainActivity
78、 com.ali.money.shield.speedup.activity.SpeedupAppFrozenActivity
79、 com.ali.money.shield.activity.DeskTopPopupActivity
80、 com.ali.money.shield.activity.SharedActivity
81、 com.ali.money.shield.activity.ReceiveAddressActivity
82、 com.ali.money.shield.activity.MyRedPacketsActivity
83、 com.ali.money.shield.activity.RecentLoginActivity
84、 com.ali.money.shield.activity.OpenShopShengFenActivity
85、 com.ali.money.shield.activity.OpenShopChengShiActivity
86、 com.ali.money.shield.activity.OpenShopQuActivity
87、 com.ali.money.shield.activity.OrderProtectActivity
88、 com.ali.money.shield.activity.OrderListActivity
89、 com.ali.money.shield.activity.AutoPayNotificationActivity
90、 com.ali.money.shield.activity.ActivityRulesActivity
91、 com.ali.money.shield.activity.AbnormalDealActivity
92、 com.ali.money.shield.activity.LocationFeedBackActivity
93、 com.ali.money.shield.activity.ChooseCityActivity
94、 com.ali.money.shield.activity.ProtectedAppActivity
95、 com.ali.money.shield.activity.WindvaneBrowserActivity
96、 com.ali.money.shield.activity.VerificationCenterActivity
97、 com.ali.money.shield.activity.VerificationCenterGuideActivity
98、 com.ali.money.shield.activity.SecurityValidationActivity
99、 com.ali.money.shield.activity.SecurityValidationSecurityPhoneActivity
100、 com.ali.money.shield.activity.UserCenterActivity
101、 com.ali.money.shield.activity.WirelessAccountSafeActivity
102、 com.ali.money.shield.activity.WirelessAccountSafePlaceHolderActivity
103、 com.ali.money.shield.activity.WirelessAccountSafeCommonActivity
104、 com.ali.money.shield.activity.WirelessAccountSafeLockSettingActivity
105、 com.ali.money.shield.activity.WirelessAccountSafeSelectActivity
106、 com.ali.money.shield.activity.WirelessAccountSafeQuestionActivity
107、 com.ali.money.shield.activity.WirelessAccountSafeVerifyIdActivity
108、 com.ali.money.shield.activity.WirelessAccountSafeVerifyCodeActivity
109、 com.ali.money.shield.activity.WirelessAccountSafeChangeAccountActivity
110、 com.ali.money.shield.activity.WirelessAccountReportActivity
111、 com.ali.money.shield.activity.WirelessAccountAcceptanceFormActivity
112、 com.ali.money.shield.activity.WirelessAccountReportProgressActivity
113、 com.ali.money.shield.activity.WirelessAccountSubmitSuccessActivity
114、 com.ali.money.shield.activity.WirelessAccountLeakedOrderInfoActivity
115、 com.ali.money.shield.activity.WirelessAccountLiarInfoActivity
116、 com.ali.money.shield.activity.WirelessCallLogForLiarInfoActivity
117、 com.ali.money.shield.activity.WirelessAccountMoneyLosedActivity
118、 com.ali.money.shield.activity.WirelessAccountLosedMoneyWayActivity
119、 com.ali.money.shield.activity.WirelessAccountLiedWayActivity
120、 com.ali.money.shield.activity.SelfLockActivity
121、 com.ali.money.shield.activity.PatternLockSettingActivity
122、 com.ali.money.shield.activity.PatternLockIntroduction
123、 com.ali.money.shield.activity.SellerSafeMainHomeActivity
124、 com.ali.money.shield.activity.SellerSafeAbnormalActivity
125、 com.ali.money.shield.activity.SellerSafeDataListActivity
126、 com.ali.callmaster.plugin.proxy.ActivityProxy
127、 com.ali.money.shield.sms.integrate.SmsActivityProxy
128、 com.ali.money.shield.sms.integrate.ShareActivityProxy
129、 com.ali.money.shield.sms.integrate.NotifyActivityProxy
130、 com.ali.money.shield.sms.integrate.SettingsActivityProxy
131、 com.ali.user.mobile.login.ui.UserLoginActivity_
132、 com.ali.user.mobile.sms.ui.SMSBizActivity_
133、 com.ali.user.mobile.webview.WebViewActivity_
134、 com.ali.user.mobile.account.bind.AlipayUserBindActivity_
135、 com.ali.user.mobile.account.bind.TaobaoAccountBindActivity_
136、 com.ali.user.mobile.register.ui.AliUserRegisterActivity_
137、 com.ali.user.mobile.webview.HtmlActivity
138、 com.ali.user.mobile.register.ui.AliUserRegisterChoiceRegionActivity_
139、 com.ali.user.mobile.register.ui.AliUserRegisterSMSActivity_
140、 com.ali.user.mobile.register.ui.WebViewActivity_
141、 com.ali.user.mobile.webview.AliUserRegisterWebview_
142、 com.ali.user.mobile.register.ui.AliUserRegisterSetLoginPassword_
143、 com.ali.user.mobile.account.bind.NewAccountBindActivity_
144、 com.ali.money.shield.AliCleaner.ClearActivity
145、 com.ali.money.shield.AliCleaner.SuperModelEntryActivity
146、 com.ali.money.shield.AliCleaner.SuperModelActivity

服务列表

已显示 18 个services
1、 com.ali.money.shield.service.UninstallAndFeedBackService
2、 com.ali.money.shield.service.MoneyShieldService
3、 com.ali.money.shield.service.ForeService
4、 com.taobao.statistic.module.data.Yolanda
5、 com.taobao.agoo.PushService
6、 com.ali.money.shield.TaobaoIntentService
7、 com.taobao.agoo.TaobaoMessageIntentReceiverService
8、 com.ali.money.shield.frame.BackHandleForeTransferService
9、 com.ali.money.shield.frame.ForeHandleBackTransferService
10、 com.ali.callmaster.plugin.proxy.ServiceProxy
11、 com.ali.money.shield.sms.integrate.service.RespondViaService
12、 com.taobao.android.sso.internal.PidGetterService
13、 com.taobao.android.sso.internal.AuthenticationService
14、 com.taobao.android.sso.internal.AlipayAuthenticationService
15、 com.taobao.login4android.aidl.LoginService
16、 com.ali.money.shield.AliCleaner.ClearService
17、 com.ali.money.shield.alicleanerlib.core.JunkScannerService
18、 com.alibaba.alibaba_root.RootService

广播接收者列表

已显示 15 个receivers
1、 com.ali.money.shield.activity.DeviceAdminSampleReceiver
2、 com.taobao.agoo.SystemReceiver
3、 com.taobao.agoo.MessageReceiver
4、 com.taobao.agoo.ElectionReceiver
5、 com.taobao.agoo.RegistrationReceiver
6、 com.ali.money.shield.service.WakeUpReceiver$StaticWakeUpReceiver
7、 com.ali.money.shield.receiver.UpdateScheduleReceiver
8、 com.ali.money.shield.receiver.UploadLocationReceiver
9、 com.ali.money.shield.sms.integrate.receiver.SmsReceiver
10、 com.ali.money.shield.sms.integrate.receiver.MmsReceiver
11、 com.ali.money.shield.sms.integrate.receiver.CallMasterMsgReceiver
12、 com.ali.money.shield.AliCleaner.pkgevent.PackageEventReceiver
13、 com.ali.money.shield.alicleanerlib.core.JunkScannerReceiver
14、 com.ali.money.shield.alicleanerlib.update.UpdateScheduleReceiver
15、 com.ali.money.shield.alicleanerlib.update.UpdateNetworkReceiver

内容提供者列表

已显示 3 个providers
1、 com.ali.money.shield.sdk.sqllite.WBContentProvider
2、 com.ali.money.shield.speedup.provider.SpeedupContentProvider
3、 com.ali.money.shield.alicleanerlib.provider.CleanerProvider

第三方SDK

SDK名称 开发者 描述信息
Mtop SDK Aliyun Mtop 是稳定的高性能无线 RPC 网关,网关本身包含了一套安全体系,包括加密传输、防攻击、防刷、防篡改、过载保护等安全策略,同时针对无线网络的特点,在连通性、网络加速、流量方面进行了针对性优化。
File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。

文件列表

META-INF/MANIFEST.MF
META-INF/ANDROIDD.SF
META-INF/ANDROIDD.RSA
AndroidManifest.xml
assets/CallMaster.hzm
assets/ComNum
assets/SE.bin
assets/ShareSDK.xml
assets/addrlist
assets/aliroot_bin
assets/app_list.json
assets/appconfig.dat
assets/block_icon.png
assets/citylist
assets/clean_white_list.db
assets/feature_intro/TB11K_VHXXXXXXUaXXXBRF20VXX-640-960.jpg
assets/feature_intro/TB1FynZHXXXXXXfXFXXBRF20VXX-640-960.jpg
assets/feature_intro/TB1NqzUHXXXXXbkaXXXBRF20VXX-640-960.jpg
assets/feature_intro/TB1ysPZHXXXXXXhXFXXBRF20VXX-640-960.jpg
assets/feature_intro/base-min.css
assets/feature_intro/feature.html
assets/knight.sword
assets/liborphan
assets/moneysheild_warning.html
assets/pkgcache_basic.db
assets/push/push.jar
assets/redirect.js
assets/rules
assets/shelling.wav
assets/sms.features
assets/smsplugin.apk
assets/verisign.cer
assets/white_list
assets/white_list.db
assets/yunos.com.cer
res/anim/app_start_scan_bg_anim.xml
res/anim/circle.xml
res/anim/cycle_4.xml
res/anim/dummy_dialog_close_enter.xml
res/anim/dummy_dialog_close_exit.xml
res/anim/dummy_dialog_open_enter.xml
res/anim/dummy_dialog_open_exit.xml
res/anim/in_from_left.xml
res/anim/in_from_right.xml
res/anim/kakalib_anim_init_down.xml
res/anim/kakalib_anim_init_icon.xml
res/anim/kakalib_anim_init_up.xml
res/anim/kakalib_image_load.xml
res/anim/loadding.xml
res/anim/main_home_scan_result_in_from_right.xml
res/anim/main_home_scan_result_out_from_right.xml
res/anim/out_to_left.xml
res/anim/out_to_right.xml
res/anim/popup_enter.xml
res/anim/popup_exit.xml
res/anim/shake_horizontal.xml
res/anim/slide_down.xml
res/anim/slide_in_from_bottom.xml
res/anim/slide_in_from_top.xml
res/anim/slide_out_to_bottom.xml
res/anim/slide_out_to_top.xml
res/anim/slide_up.xml
res/color/input_check_code_matched_btn_color.xml
res/color/input_matched_btn_color.xml
res/color/login_button_text_color.xml
res/color/speedup_header_selector_button_text_color.xml
res/color/tab_indicator_text.xml
res/color/tab_text_color.xml
res/color/title_bar_text_button_color.xml
res/drawable-hdpi-v4/aliuser_account_arrow_down.png
res/drawable-hdpi-v4/aliuser_app_titlebar_bg.9.png
res/drawable-hdpi-v4/aliuser_btn_bg_disable.9.png
res/drawable-hdpi-v4/aliuser_btn_disable_bg_darkbg.9.png
res/drawable-hdpi-v4/aliuser_btn_layout_bg.9.png
res/drawable-hdpi-v4/aliuser_btn_layout_bg_darkbg.9.png
res/drawable-hdpi-v4/aliuser_btn_layout_bg_darkbg_press.9.png
res/drawable-hdpi-v4/aliuser_btn_layout_bg_press.9.png
res/drawable-hdpi-v4/aliuser_btn_main_bg.9.png
res/drawable-hdpi-v4/aliuser_btn_main_bg_darkbg.9.png
res/drawable-hdpi-v4/aliuser_btn_main_bg_darkbg_press.9.png
res/drawable-hdpi-v4/aliuser_btn_main_bg_press.9.png
res/drawable-hdpi-v4/aliuser_btn_sub_bg_darkbg.9.png
res/drawable-hdpi-v4/aliuser_btn_sub_bg_darkbg_press.9.png
res/drawable-hdpi-v4/aliuser_btn_subsub_bg.9.png
res/drawable-hdpi-v4/aliuser_btn_subsub_bg_press.9.png
res/drawable-hdpi-v4/aliuser_checkbox_disable.png
res/drawable-hdpi-v4/aliuser_checkbox_normal_new.png
res/drawable-hdpi-v4/aliuser_checkbox_press.png
res/drawable-hdpi-v4/aliuser_grayline.9.png
res/drawable-hdpi-v4/aliuser_history_user_down.9.png
res/drawable-hdpi-v4/aliuser_ic_popup_sync_1.png
res/drawable-hdpi-v4/aliuser_ic_popup_sync_2.png
res/drawable-hdpi-v4/aliuser_ic_popup_sync_3.png
res/drawable-hdpi-v4/aliuser_ic_popup_sync_4.png
res/drawable-hdpi-v4/aliuser_input_bottom_dark.9.png
res/drawable-hdpi-v4/aliuser_input_bottom_normal.9.png
res/drawable-hdpi-v4/aliuser_input_center_dark.9.png
res/drawable-hdpi-v4/aliuser_input_center_normal.9.png
res/drawable-hdpi-v4/aliuser_input_delete.png
res/drawable-hdpi-v4/aliuser_input_matched_btn.9.png
res/drawable-hdpi-v4/aliuser_input_normal.9.png
res/drawable-hdpi-v4/aliuser_input_normal_dark.9.png
res/drawable-hdpi-v4/aliuser_input_top_dark.9.png
res/drawable-hdpi-v4/aliuser_input_top_normal.9.png
res/drawable-hdpi-v4/aliuser_question.png
res/drawable-hdpi-v4/aliuser_region_background.png
res/drawable-hdpi-v4/aliuser_region_item_bg.9.png
res/drawable-hdpi-v4/aliuser_simple_toast_bg.9.png
res/drawable-hdpi-v4/aliuser_table_arrow.png
res/drawable-hdpi-v4/aliuser_table_bottom_press.9.png
res/drawable-hdpi-v4/aliuser_table_center_press.9.png
res/drawable-hdpi-v4/aliuser_table_item_bottom_normal.9.png
res/drawable-hdpi-v4/aliuser_table_item_press.9.png
res/drawable-hdpi-v4/aliuser_table_item_sticky.9.png
res/drawable-hdpi-v4/aliuser_table_item_top_center.9.png
res/drawable-hdpi-v4/aliuser_table_normal.9.png
res/drawable-hdpi-v4/aliuser_table_normal_press.9.png
res/drawable-hdpi-v4/aliuser_table_top_press.9.png
res/drawable-hdpi-v4/aliuser_title_back_down.9.png
res/drawable-hdpi-v4/aliuser_title_bar_btn_bg.9.png
res/drawable-hdpi-v4/aliuser_title_bar_btn_bg_press.9.png
res/drawable-hdpi-v4/aliuser_title_progree_bar_bg.png
res/drawable-hdpi-v4/arrow_down.png
res/drawable-hdpi-v4/arrow_up.png
res/drawable-hdpi-v4/composer_camera.png
res/drawable-hdpi-v4/default_ptr_flip.png
res/drawable-hdpi-v4/default_ptr_rotate.png
res/drawable-hdpi-v4/dx_new_bkg.9.png
res/drawable-hdpi-v4/dx_new_tips_small.png
res/drawable-hdpi-v4/ic_common_help.png
res/drawable-hdpi-v4/ic_dangerous.png
res/drawable-hdpi-v4/ic_footbar_addnew_normal.png
res/drawable-hdpi-v4/ic_launcher.png
res/drawable-hdpi-v4/ic_main_header_menu_btn_normal.png
res/drawable-hdpi-v4/ic_main_list_arrow.png
res/drawable-hdpi-v4/ic_main_list_icon.png
res/drawable-hdpi-v4/ic_safe.png
res/drawable-hdpi-v4/ic_software_download.png
res/drawable-hdpi-v4/ic_software_line.png
res/drawable-hdpi-v4/ic_sso_alipay_account.png
res/drawable-hdpi-v4/ic_sso_taobao_account.png
res/drawable-hdpi-v4/ico_notification_list_scan.png
res/drawable-hdpi-v4/indicator_arrow.png
res/drawable-hdpi-v4/kakalib_bg_express_button_click.png
res/drawable-hdpi-v4/kakalib_bg_express_button_normal.png
res/drawable-hdpi-v4/kakalib_bg_underside.9.png
res/drawable-hdpi-v4/kakalib_capture_info.png
res/drawable-hdpi-v4/kakalib_express_bg_timeline.jpg
res/drawable-hdpi-v4/kakalib_goods_icon.png
res/drawable-hdpi-v4/kakalib_hud_aimingbox_ld.png
res/drawable-hdpi-v4/kakalib_hud_aimingbox_lu.png
res/drawable-hdpi-v4/kakalib_hud_aimingbox_rd.png
res/drawable-hdpi-v4/kakalib_hud_aimingbox_ru.png
res/drawable-hdpi-v4/kakalib_huoyan_ad_bg.9.png
res/drawable-hdpi-v4/kakalib_huoyan_ad_point.png
res/drawable-hdpi-v4/kakalib_huoyan_download.9.png
res/drawable-hdpi-v4/kakalib_huoyan_download1.9.png
res/drawable-hdpi-v4/kakalib_huoyan_download1_clicked.9.png
res/drawable-hdpi-v4/kakalib_huoyan_download_clicked.9.png
res/drawable-hdpi-v4/kakalib_huoyan_star.png
res/drawable-hdpi-v4/kakalib_huoyan_tuijian.png
res/drawable-hdpi-v4/kakalib_icon_arrow.png
res/drawable-hdpi-v4/kakalib_icon_huoyan.png
res/drawable-hdpi-v4/kakalib_nav_bar_bg.9.png
res/drawable-hdpi-v4/kakalib_poster_global_logo_poster.png
res/drawable-hdpi-v4/kakalib_poweredby.png
res/drawable-hdpi-v4/kakalib_product_2_search.9.png
res/drawable-hdpi-v4/kakalib_product_2_search_click.9.png
res/drawable-hdpi-v4/kakalib_progress_1.png
res/drawable-hdpi-v4/kakalib_progress_2.png
res/drawable-hdpi-v4/kakalib_progress_3.png
res/drawable-hdpi-v4/kakalib_progress_4.png
res/drawable-hdpi-v4/kakalib_progress_5.png
res/drawable-hdpi-v4/kakalib_progress_6.png
res/drawable-hdpi-v4/kakalib_progress_7.png
res/drawable-hdpi-v4/kakalib_progress_8.png
res/drawable-hdpi-v4/kakalib_progress_point_1.png
res/drawable-hdpi-v4/kakalib_progress_point_2.png
res/drawable-hdpi-v4/kakalib_progress_point_3.png
res/drawable-hdpi-v4/kakalib_progress_point_4.png
res/drawable-hdpi-v4/kakalib_progress_point_5.png
res/drawable-hdpi-v4/kakalib_qr_copy.png
res/drawable-hdpi-v4/kakalib_qr_copy_click.png
res/drawable-hdpi-v4/kakalib_scan_box.9.png
res/drawable-hdpi-v4/kakalib_scan_flashlight_normal.png
res/drawable-hdpi-v4/kakalib_scan_from_album_click.png
res/drawable-hdpi-v4/kakalib_scan_from_album_normal.png
res/drawable-hdpi-v4/kakalib_scan_help_barcode.png
res/drawable-hdpi-v4/kakalib_scan_help_qr.png
res/drawable-hdpi-v4/kakalib_scan_ray.png
res/drawable-hdpi-v4/kakalib_text_icon.png
res/drawable-hdpi-v4/kakalib_top_label_bg.9.png
res/drawable-hdpi-v4/kakalib_top_nav_back_click.png
res/drawable-hdpi-v4/kakalib_top_nav_back_normal.png
res/drawable-hdpi-v4/kakalib_top_nav_forward_click.png
res/drawable-hdpi-v4/kakalib_top_nav_forward_normal.png
res/drawable-hdpi-v4/kakalib_top_nav_main_click.png
res/drawable-hdpi-v4/kakalib_top_nav_main_normal.png
res/drawable-hdpi-v4/kakalib_unknown_icon.png
res/drawable-hdpi-v4/kakalib_url_web_icon.png
res/drawable-hdpi-v4/ldt_notice_logo.png
res/drawable-hdpi-v4/main_footbar_gb.png
res/drawable-hdpi-v4/pop_window_title_icon_close.png
res/drawable-hdpi-v4/pop_window_title_logo.png
res/drawable-hdpi-v4/qr_checking.png
res/drawable-hdpi-v4/report_award_fraud.png
res/drawable-hdpi-v4/report_type_dialog_bg.png
res/drawable-hdpi-v4/scaning_light.png
res/drawable-hdpi-v4/shield.png
res/drawable-hdpi-v4/shopping_bag_blue.png
res/drawable-hdpi-v4/shopping_bag_white.png
res/drawable-hdpi-v4/sms_launcher.png
res/drawable-hdpi-v4/splash_logo.png
res/drawable-hdpi-v4/splash_qiandun_title.png
res/drawable-hdpi-v4/ticker_icon.png
res/drawable-ldpi-v4/ic_launcher.png
res/drawable-ldpi-v4/ldt_notice_logo.png
res/drawable-mdpi-v4/default_ptr_flip.png
res/drawable-mdpi-v4/default_ptr_rotate.png
res/drawable-mdpi-v4/ic_launcher.png
res/drawable-mdpi-v4/indicator_arrow.png
res/drawable-mdpi-v4/kakalib_start_anim_down.9.png
res/drawable-mdpi-v4/kakalib_start_anim_icon.png
res/drawable-mdpi-v4/kakalib_start_anim_up.9.png
res/drawable-mdpi-v4/ldt_notice_logo.png
res/drawable-mdpi-v4/sms_launcher.png
res/drawable-nodpi-v4/common_list_line.png
res/drawable-nodpi-v4/common_listitem_bg_normal.9.png
res/drawable-nodpi-v4/common_title.9.png
res/drawable-nodpi-v4/ic_launcher.png
res/drawable-nodpi-v4/popup_bg.9.png
res/drawable-nodpi-v4/popup_button_grey_normal.9.png
res/drawable-nodpi-v4/popup_button_grey_selected.9.png
res/drawable-xhdpi-v4/abnormal_title_icon.png
res/drawable-xhdpi-v4/account_guard_default_icon.png
res/drawable-xhdpi-v4/account_guard_exam_icon.png
res/drawable-xhdpi-v4/account_guard_exam_loading.png
res/drawable-xhdpi-v4/account_guard_exam_safe.png
res/drawable-xhdpi-v4/account_guard_exam_unsafe.png
res/drawable-xhdpi-v4/account_guard_icon_background.png
res/drawable-xhdpi-v4/account_guard_recent_icon.png
res/drawable-xhdpi-v4/account_guard_scanning.png
res/drawable-xhdpi-v4/account_guard_unbind_border.png
res/drawable-xhdpi-v4/account_guard_unbind_icon1.png
res/drawable-xhdpi-v4/account_guard_unbind_icon2.png
res/drawable-xhdpi-v4/account_guard_unbind_icon3.png
res/drawable-xhdpi-v4/account_history_abnormal.png
res/drawable-xhdpi-v4/account_history_arrow_gray.png
res/drawable-xhdpi-v4/account_history_arrow_white.png
res/drawable-xhdpi-v4/account_history_city_choose_tip.png
res/drawable-xhdpi-v4/account_history_danger_normal.png
res/drawable-xhdpi-v4/account_history_danger_pic_bg_pic_normal.png
res/drawable-xhdpi-v4/account_history_danger_pic_bg_pic_pressed.png
res/drawable-xhdpi-v4/account_history_danger_pressed.png
res/drawable-xhdpi-v4/account_history_danger_tip_bg.png
res/drawable-xhdpi-v4/account_history_normal.png
res/drawable-xhdpi-v4/account_history_record_dangerous.png
res/drawable-xhdpi-v4/account_history_safe_normal.png
res/drawable-xhdpi-v4/account_history_safe_pic_bg_pic_normal.png
res/drawable-xhdpi-v4/account_history_safe_pic_bg_pic_pressed.png
res/drawable-xhdpi-v4/account_history_safe_pressed.png
res/drawable-xhdpi-v4/account_history_safe_tip_bg.png
res/drawable-xhdpi-v4/account_history_safe_type.png
res/drawable-xhdpi-v4/account_login_phone.png
res/drawable-xhdpi-v4/account_login_wangwang.png
res/drawable-xhdpi-v4/account_login_web.png
res/drawable-xhdpi-v4/activity_rules.png
res/drawable-xhdpi-v4/add.png
res/drawable-xhdpi-v4/aliuser_title_back_normal.9.png
res/drawable-xhdpi-v4/app_description.png
res/drawable-xhdpi-v4/app_memory.png
res/drawable-xhdpi-v4/app_scan_safe.png
res/drawable-xhdpi-v4/app_scaning.png
res/drawable-xhdpi-v4/app_scaning_bg.png
res/drawable-xhdpi-v4/app_time.png
res/drawable-xhdpi-v4/arrow_more.png
res/drawable-xhdpi-v4/bad_app_list_divider.png
res/drawable-xhdpi-v4/bag.png
res/drawable-xhdpi-v4/ball_static.png
res/drawable-xhdpi-v4/bg_110.png
res/drawable-xhdpi-v4/big_ufo.png
res/drawable-xhdpi-v4/blue_btn_bg_normal.9.png
res/drawable-xhdpi-v4/blue_btn_bg_pressed.9.png
res/drawable-xhdpi-v4/body.png
res/drawable-xhdpi-v4/bomb_light.png
res/drawable-xhdpi-v4/box_password.png
res/drawable-xhdpi-v4/box_password_edit.png
res/drawable-xhdpi-v4/btn_code_lock_default_holo.png
res/drawable-xhdpi-v4/btn_code_lock_touched_holo.png
res/drawable-xhdpi-v4/button2.png
res/drawable-xhdpi-v4/button_1.png
res/drawable-xhdpi-v4/button_backgroud_on.png
res/drawable-xhdpi-v4/button_kaiqi.9.png
res/drawable-xhdpi-v4/button_kaiqi_click.9.png
res/drawable-xhdpi-v4/button_round_off.png
res/drawable-xhdpi-v4/button_round_on.png
res/drawable-xhdpi-v4/card_one.png
res/drawable-xhdpi-v4/card_two.png
res/drawable-xhdpi-v4/checkbox_off.png
res/drawable-xhdpi-v4/checkbox_on.png
res/drawable-xhdpi-v4/china_map.png
res/drawable-xhdpi-v4/cleaner_circle_icon.png
res/drawable-xhdpi-v4/cleaner_clear_check_partial_icon.png
res/drawable-xhdpi-v4/cleaner_clear_checked.png
res/drawable-xhdpi-v4/cleaner_clear_default_folder_icon.png
res/drawable-xhdpi-v4/cleaner_clear_default_icon.png
res/drawable-xhdpi-v4/cleaner_clear_icon.png
res/drawable-xhdpi-v4/cleaner_clear_item_arrow_down_icon.png
res/drawable-xhdpi-v4/cleaner_clear_item_arrow_expanded_icon.png
res/drawable-xhdpi-v4/cleaner_clear_item_arrow_unexpanded_icon.png
res/drawable-xhdpi-v4/cleaner_clear_item_delete_icon.png
res/drawable-xhdpi-v4/cleaner_clear_star_icon.png
res/drawable-xhdpi-v4/cleaner_clear_unchecked.png
res/drawable-xhdpi-v4/cleaner_rotate_icon.png
res/drawable-xhdpi-v4/cleaner_scan_item_icon1.png
res/drawable-xhdpi-v4/cleaner_scan_item_icon2.png
res/drawable-xhdpi-v4/cleaner_scan_item_progress.png
res/drawable-xhdpi-v4/cleaner_splash_bg.jpg
res/drawable-xhdpi-v4/cleaner_splash_clear_circle_icon.png
res/drawable-xhdpi-v4/cleaner_splash_clear_icon.png
res/drawable-xhdpi-v4/cleaner_super_model_check_box_checked.png
res/drawable-xhdpi-v4/cleaner_super_model_check_box_uncheck.png
res/drawable-xhdpi-v4/common_list_line.png
res/drawable-xhdpi-v4/de_home_round_inside.png
res/drawable-xhdpi-v4/de_home_round_outside.png
res/drawable-xhdpi-v4/default_ptr_flip.png
res/drawable-xhdpi-v4/default_ptr_rotate.png
res/drawable-xhdpi-v4/delete_all.png
res/drawable-xhdpi-v4/delete_single.png
res/drawable-xhdpi-v4/denglurizhi_fanmang_ic.png
res/drawable-xhdpi-v4/desktop_arrow.png
res/drawable-xhdpi-v4/desktop_arrow_left.png
res/drawable-xhdpi-v4/desktop_arrow_right.jpg
res/drawable-xhdpi-v4/desktop_bottom_light1.png
res/drawable-xhdpi-v4/desktop_bottom_light2.png
res/drawable-xhdpi-v4/desktop_dialog_icon.png
res/drawable-xhdpi-v4/desktop_stars.png
res/drawable-xhdpi-v4/desktop_trees_dark.png
res/drawable-xhdpi-v4/desktop_trees_light.png
res/drawable-xhdpi-v4/desktop_ufo.png
res/drawable-xhdpi-v4/dialog_details_bg_line.png
res/drawable-xhdpi-v4/dot_line_part.png
res/drawable-xhdpi-v4/download.png
res/drawable-xhdpi-v4/download_loading.png
res/drawable-xhdpi-v4/empty.png
res/drawable-xhdpi-v4/feedback_email.png
res/drawable-xhdpi-v4/feedback_wangwang.png
res/drawable-xhdpi-v4/fish_recommond_shadow.9.png
res/drawable-xhdpi-v4/fish_web_icon.png
res/drawable-xhdpi-v4/fish_web_icon_big.png
res/drawable-xhdpi-v4/fraud_all_checkbox_off.png
res/drawable-xhdpi-v4/fraud_all_checkbox_on.png
res/drawable-xhdpi-v4/fraud_intercept_dialog_divider.png
res/drawable-xhdpi-v4/fraud_intercept_report_tag.png
res/drawable-xhdpi-v4/head.png
res/drawable-xhdpi-v4/home_bg.png
res/drawable-xhdpi-v4/home_main.png
res/drawable-xhdpi-v4/home_text.png
res/drawable-xhdpi-v4/huanyin_button.png
res/drawable-xhdpi-v4/huanyin_button_click.png
res/drawable-xhdpi-v4/huanyizhang.png
res/drawable-xhdpi-v4/huanyizhang_press.png
res/drawable-xhdpi-v4/i_konw.png
res/drawable-xhdpi-v4/i_konw_press.png
res/drawable-xhdpi-v4/ic_acceptance_from_none.png
res/drawable-xhdpi-v4/ic_account_dialog.9.png
res/drawable-xhdpi-v4/ic_actionbar_classification.png
res/drawable-xhdpi-v4/ic_arrow.png
res/drawable-xhdpi-v4/ic_back.png
res/drawable-xhdpi-v4/ic_back_selected.png
res/drawable-xhdpi-v4/ic_black_none.png
res/drawable-xhdpi-v4/ic_common_help.png
res/drawable-xhdpi-v4/ic_default.png
res/drawable-xhdpi-v4/ic_dingwei2.png
res/drawable-xhdpi-v4/ic_editor.png
res/drawable-xhdpi-v4/ic_garbage.png
res/drawable-xhdpi-v4/ic_home_arrow.png
res/drawable-xhdpi-v4/ic_home_arrow_new.png
res/drawable-xhdpi-v4/ic_launcher.png
res/drawable-xhdpi-v4/ic_message_none.png
res/drawable-xhdpi-v4/ic_money_fraud.png
res/drawable-xhdpi-v4/ic_network_check_dangerous.png
res/drawable-xhdpi-v4/ic_network_check_safe.png
res/drawable-xhdpi-v4/ic_network_sginal_five.png
res/drawable-xhdpi-v4/ic_network_sginal_four.png
res/drawable-xhdpi-v4/ic_network_sginal_one.png
res/drawable-xhdpi-v4/ic_network_sginal_three.png
res/drawable-xhdpi-v4/ic_network_sginal_two.png
res/drawable-xhdpi-v4/ic_network_sginal_zero.png
res/drawable-xhdpi-v4/ic_openshop_success_dot.png
res/drawable-xhdpi-v4/ic_other_fraud.png
res/drawable-xhdpi-v4/ic_phone_none.png
res/drawable-xhdpi-v4/ic_qianniu.png
res/drawable-xhdpi-v4/ic_safe_none.png
res/drawable-xhdpi-v4/ic_safe_shield.png
res/drawable-xhdpi-v4/ic_set.png
res/drawable-xhdpi-v4/ic_set_selected.png
res/drawable-xhdpi-v4/ic_shopping_fraud.png
res/drawable-xhdpi-v4/ic_software_download.png
res/drawable-xhdpi-v4/ic_software_download_arrow.png
res/drawable-xhdpi-v4/ic_software_line.png
res/drawable-xhdpi-v4/ic_switch_camera.png
res/drawable-xhdpi-v4/ic_wallet.png
res/drawable-xhdpi-v4/ic_wallet_theft.png
res/drawable-xhdpi-v4/ic_wancheng.png
res/drawable-xhdpi-v4/ic_winning_fraud.png
res/drawable-xhdpi-v4/ic_xuyaofuhe.png
res/drawable-xhdpi-v4/icon.png
res/drawable-xhdpi-v4/icon_applock.png
res/drawable-xhdpi-v4/icon_eyilanjie.png
res/drawable-xhdpi-v4/icon_fangchanzhongjie.png
res/drawable-xhdpi-v4/icon_guanbi.png
res/drawable-xhdpi-v4/icon_guanggaotuixiao.png
res/drawable-xhdpi-v4/icon_jiaoyizhapian.png
res/drawable-xhdpi-v4/icon_scan_tips.png
res/drawable-xhdpi-v4/icon_seller_safe_abnormal.png
res/drawable-xhdpi-v4/icon_seller_safe_account_safe.png
res/drawable-xhdpi-v4/icon_seller_safe_goods_safe.png
res/drawable-xhdpi-v4/icon_seller_safe_list_title_abnormal.png
res/drawable-xhdpi-v4/icon_seller_safe_list_title_normal.png
res/drawable-xhdpi-v4/icon_seller_safe_main_home.png
res/drawable-xhdpi-v4/icon_seller_safe_order_safe.png
res/drawable-xhdpi-v4/icon_tex.png
res/drawable-xhdpi-v4/icon_tianjialianxiren.png
res/drawable-xhdpi-v4/incoming_call_delivery_big.png
res/drawable-xhdpi-v4/incoming_call_fraud_big.png
res/drawable-xhdpi-v4/incoming_call_harass_big.png
res/drawable-xhdpi-v4/incoming_call_house_agent_big.png
res/drawable-xhdpi-v4/incoming_call_insurance_big.png
res/drawable-xhdpi-v4/incoming_call_pay_wrong_big.png
res/drawable-xhdpi-v4/incoming_call_sale_big.png
res/drawable-xhdpi-v4/incoming_call_tex_big.png
res/drawable-xhdpi-v4/incoming_default_user_head.png
res/drawable-xhdpi-v4/incoming_risk_taobao_icon.png
res/drawable-xhdpi-v4/indicator_arrow.png
res/drawable-xhdpi-v4/indicator_code_lock_drag_direction_green_up.png
res/drawable-xhdpi-v4/indicator_code_lock_drag_direction_red_up.png
res/drawable-xhdpi-v4/indicator_code_lock_point_area_default_holo.png
res/drawable-xhdpi-v4/indicator_code_lock_point_area_green_btn.png
res/drawable-xhdpi-v4/indicator_code_lock_point_area_green_holo.png
res/drawable-xhdpi-v4/indicator_code_lock_point_area_red_btn.png
res/drawable-xhdpi-v4/indicator_code_lock_point_area_red_holo.png
res/drawable-xhdpi-v4/intro_cleardata.png
res/drawable-xhdpi-v4/intro_location.png
res/drawable-xhdpi-v4/intro_lock.png
res/drawable-xhdpi-v4/intro_photo.png
res/drawable-xhdpi-v4/intro_sound.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_denglu.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_dengludidian.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_diannao.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_gonggongshebei.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_kuang1.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_kuang2.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_kuang2_down.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_kuang2_left.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_shijian.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_shouji.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_shoujihuanbang.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_wangwang.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_xiugaimima.png
res/drawable-xhdpi-v4/jiankong_zhanghao_ic_yididenglu.png
res/drawable-xhdpi-v4/jiaoyibaohu_dangqian_charts.png
res/drawable-xhdpi-v4/jiaoyibaohu_icon_down.png
res/drawable-xhdpi-v4/jiaoyibaohu_icon_jiazai.png
res/drawable-xhdpi-v4/jiaoyibaohu_icon_jiazaishibai.png
res/drawable-xhdpi-v4/jiaoyibaohu_icon_up.png
res/drawable-xhdpi-v4/jiaoyibaohu_kongbaiye_ic.png
res/drawable-xhdpi-v4/jiaoyibaohu_text_time.png
res/drawable-xhdpi-v4/jiaoyiruanjian_guoqi_ic.png
res/drawable-xhdpi-v4/jiaoyiruanjian_kongbaiye_ic.png
res/drawable-xhdpi-v4/kakalib_bg_express_button_click.png
res/drawable-xhdpi-v4/kakalib_bg_express_button_normal.png
res/drawable-xhdpi-v4/kakalib_nav_bar_bg.9.png
res/drawable-xhdpi-v4/kakalib_scan_flashlight_effect.png
res/drawable-xhdpi-v4/kakalib_seekbar_round.png
res/drawable-xhdpi-v4/kakalib_start_anim_down.9.png
res/drawable-xhdpi-v4/kakalib_start_anim_icon.png
res/drawable-xhdpi-v4/kakalib_start_anim_up.9.png
res/drawable-xhdpi-v4/kakalib_unkown_icon.png
res/drawable-xhdpi-v4/kdbz_buzhou4_wenzi_halfbody.png
res/drawable-xhdpi-v4/kdrz_buzhou_close.png
res/drawable-xhdpi-v4/kdrz_buzhou_close_press.png
res/drawable-xhdpi-v4/kdrz_get_pic_card_tips.png
res/drawable-xhdpi-v4/kdrz_get_pic_man_tips.png
res/drawable-xhdpi-v4/ldt_notice_logo.png
res/drawable-xhdpi-v4/leftleg.png
res/drawable-xhdpi-v4/light.png
res/drawable-xhdpi-v4/list_iconpoint.png
res/drawable-xhdpi-v4/list_line.png
res/drawable-xhdpi-v4/loading_01.png
res/drawable-xhdpi-v4/loading_02.png
res/drawable-xhdpi-v4/loading_03.png
res/drawable-xhdpi-v4/loading_04.png
res/drawable-xhdpi-v4/loading_05.png
res/drawable-xhdpi-v4/loading_06.png
res/drawable-xhdpi-v4/loading_07.png
res/drawable-xhdpi-v4/loading_08.png
res/drawable-xhdpi-v4/loading_09.png
res/drawable-xhdpi-v4/loading_10.png
res/drawable-xhdpi-v4/loading_11.png
res/drawable-xhdpi-v4/loading_12.png
res/drawable-xhdpi-v4/location_feedback_so_big_icon.png
res/drawable-xhdpi-v4/login_btn_jifenbao_normal.png
res/drawable-xhdpi-v4/login_btn_jifenbao_pressed.png
res/drawable-xhdpi-v4/logo_200.png
res/drawable-xhdpi-v4/logo_google.png
res/drawable-xhdpi-v4/logo_liebao.png
res/drawable-xhdpi-v4/logo_mengma.png
res/drawable-xhdpi-v4/logo_uc.png
res/drawable-xhdpi-v4/main_110.png
res/drawable-xhdpi-v4/main_home_ball_blue.png
res/drawable-xhdpi-v4/main_home_ball_yellow.png
res/drawable-xhdpi-v4/main_home_menu_feedback_icon.png
res/drawable-xhdpi-v4/main_home_menu_introduction_icon.png
res/drawable-xhdpi-v4/main_home_menu_openshop_icon.png
res/drawable-xhdpi-v4/main_home_menu_right_arrow.png
res/drawable-xhdpi-v4/main_home_menu_setting_icon.png
res/drawable-xhdpi-v4/main_home_menu_update_icon.png
res/drawable-xhdpi-v4/main_home_more_tab_close.png
res/drawable-xhdpi-v4/main_home_more_tab_close_parsed.png
res/drawable-xhdpi-v4/main_home_tab_anti_thief.png
res/drawable-xhdpi-v4/main_home_tab_cs.png
res/drawable-xhdpi-v4/main_home_tab_pay_sms.png
res/drawable-xhdpi-v4/main_home_tab_phone_identify.png
res/drawable-xhdpi-v4/main_home_tab_soft_market.png
res/drawable-xhdpi-v4/main_home_tab_soft_protect.png
res/drawable-xhdpi-v4/main_home_tab_soft_uninstall.png
res/drawable-xhdpi-v4/main_home_tab_virus_scan.png
res/drawable-xhdpi-v4/main_home_tab_wifi.png
res/drawable-xhdpi-v4/mark_bianji.png
res/drawable-xhdpi-v4/mark_chuzuche.png
res/drawable-xhdpi-v4/mark_chuzuche_moren.png
res/drawable-xhdpi-v4/mark_eyilanjie.png
res/drawable-xhdpi-v4/mark_eyilanjie_moren.png
res/drawable-xhdpi-v4/mark_guanggaotuixiao.png
res/drawable-xhdpi-v4/mark_guanggaotuixiao_moren.png
res/drawable-xhdpi-v4/mark_kuaidisongcan.png
res/drawable-xhdpi-v4/mark_kuaidisongcan_moren.png
res/drawable-xhdpi-v4/mark_qizhajiaoyi.png
res/drawable-xhdpi-v4/mark_qizhajiaoyi_moren.png
res/drawable-xhdpi-v4/mark_sous.png
res/drawable-xhdpi-v4/mark_zhongjie.png
res/drawable-xhdpi-v4/mark_zhongjie_moren.png
res/drawable-xhdpi-v4/money.png
res/drawable-xhdpi-v4/new_year_activity_desktop_view2.png
res/drawable-xhdpi-v4/new_year_activity_start_bg.png
res/drawable-xhdpi-v4/new_year_fraud_dialog_cancel_btn_normal.png
res/drawable-xhdpi-v4/new_year_fraud_dialog_cancel_btn_pressed.png
res/drawable-xhdpi-v4/new_year_fraud_report_splash_bg.png
res/drawable-xhdpi-v4/new_year_gift_four.png
res/drawable-xhdpi-v4/new_year_gift_one.png
res/drawable-xhdpi-v4/new_year_gift_three.png
res/drawable-xhdpi-v4/new_year_gift_two.png
res/drawable-xhdpi-v4/new_year_how_get_normal.png
res/drawable-xhdpi-v4/new_year_how_get_pressed.png
res/drawable-xhdpi-v4/new_year_login_bg.png
res/drawable-xhdpi-v4/no_red_packets.png
res/drawable-xhdpi-v4/no_rizhi.jpg
res/drawable-xhdpi-v4/notificationbar_icon_phone_has.png
res/drawable-xhdpi-v4/notificationbar_icon_phone_normal.png
res/drawable-xhdpi-v4/notificationbar_icon_sms_has.png
res/drawable-xhdpi-v4/notificationbar_icon_sms_normal.png
res/drawable-xhdpi-v4/number_eight.png
res/drawable-xhdpi-v4/number_five.png
res/drawable-xhdpi-v4/number_four.png
res/drawable-xhdpi-v4/number_nine.png
res/drawable-xhdpi-v4/number_one.png
res/drawable-xhdpi-v4/number_seven.png
res/drawable-xhdpi-v4/number_six.png
res/drawable-xhdpi-v4/number_three.png
res/drawable-xhdpi-v4/number_two.png
res/drawable-xhdpi-v4/number_zero.png
res/drawable-xhdpi-v4/openshop_ic_failed.png
res/drawable-xhdpi-v4/openshop_ic_missing_info.png
res/drawable-xhdpi-v4/openshop_ic_no_verify.png
res/drawable-xhdpi-v4/openshop_ic_submited.png
res/drawable-xhdpi-v4/openshop_ic_success.png
res/drawable-xhdpi-v4/openshop_ic_verifying.png
res/drawable-xhdpi-v4/openshop_privilege_ic_01.png
res/drawable-xhdpi-v4/openshop_privilege_ic_02.png
res/drawable-xhdpi-v4/openshop_privilege_ic_03.png
res/drawable-xhdpi-v4/openshop_progress_line.png
res/drawable-xhdpi-v4/paizhao.png
res/drawable-xhdpi-v4/paizhao_press.png
res/drawable-xhdpi-v4/pattern_lock_intro_dot.png
res/drawable-xhdpi-v4/pattern_lock_introduction_icon.png
res/drawable-xhdpi-v4/pattern_lock_thumbnail_default.png
res/drawable-xhdpi-v4/pattern_lock_thumbnail_on.png
res/drawable-xhdpi-v4/payment_coverage_header.png
res/drawable-xhdpi-v4/payment_logo_center.png
res/drawable-xhdpi-v4/payment_logo_circle.png
res/drawable-xhdpi-v4/payment_logo_kuaijie.png
res/drawable-xhdpi-v4/payment_logo_shadow.png
res/drawable-xhdpi-v4/payment_logo_yue.png
res/drawable-xhdpi-v4/payment_logo_yue_zhifu.png
res/drawable-xhdpi-v4/payment_preview_kuaijie_off.png
res/drawable-xhdpi-v4/payment_preview_kuaijie_on.png
res/drawable-xhdpi-v4/payment_preview_yue_off.png
res/drawable-xhdpi-v4/payment_preview_yue_on.png
res/drawable-xhdpi-v4/payment_preview_yue_zhifu_off.png
res/drawable-xhdpi-v4/payment_preview_yue_zhifu_on.png
res/drawable-xhdpi-v4/payment_process_step1.png
res/drawable-xhdpi-v4/payment_process_step2.png
res/drawable-xhdpi-v4/payment_process_step3.png
res/drawable-xhdpi-v4/paymentcoverage_pulldown.9.png
res/drawable-xhdpi-v4/permission_bg.png
res/drawable-xhdpi-v4/permission_button.png
res/drawable-xhdpi-v4/permission_button_click.png
res/drawable-xhdpi-v4/permission_main.png
res/drawable-xhdpi-v4/permission_text.png
res/drawable-xhdpi-v4/phone.png
res/drawable-xhdpi-v4/phone_identify_banner.png
res/drawable-xhdpi-v4/phone_identify_btn_normal.png
res/drawable-xhdpi-v4/phone_identify_btn_pressed.png
res/drawable-xhdpi-v4/phone_identify_hardware_fake_header_icon.png
res/drawable-xhdpi-v4/phone_identify_rescan_normal.png
res/drawable-xhdpi-v4/phone_identify_rescan_pressed.png
res/drawable-xhdpi-v4/phone_identify_result_fake.png
res/drawable-xhdpi-v4/phone_identify_result_icon_fake.png
res/drawable-xhdpi-v4/phone_identify_result_icon_real.png
res/drawable-xhdpi-v4/phone_identify_result_real.png
res/drawable-xhdpi-v4/phone_identify_scan_bubble_bg1.png
res/drawable-xhdpi-v4/phone_identify_scan_bubble_bg2.png
res/drawable-xhdpi-v4/phone_identify_scan_bubble_bg3.png
res/drawable-xhdpi-v4/phone_identify_scan_icon.png
res/drawable-xhdpi-v4/phone_identify_tips_arrow.png
res/drawable-xhdpi-v4/phone_identify_tips_close.png
res/drawable-xhdpi-v4/point_loading_1.png
res/drawable-xhdpi-v4/point_loading_2.png
res/drawable-xhdpi-v4/pop_window_title_icon_close.png
res/drawable-xhdpi-v4/pop_window_title_logo.png
res/drawable-xhdpi-v4/popup_button_grey_normal.9.png
res/drawable-xhdpi-v4/popup_button_grey_selected.9.png
res/drawable-xhdpi-v4/protected_app_logo.png
res/drawable-xhdpi-v4/protection.png
res/drawable-xhdpi-v4/radio_normal.png
res/drawable-xhdpi-v4/radio_selected.png
res/drawable-xhdpi-v4/receive_address_button.png
res/drawable-xhdpi-v4/red_btn_bg_normal.9.png
res/drawable-xhdpi-v4/red_btn_bg_pressed.9.png
res/drawable-xhdpi-v4/red_packets.png
res/drawable-xhdpi-v4/reddot.9.png
res/drawable-xhdpi-v4/right.png
res/drawable-xhdpi-v4/rightleg.png
res/drawable-xhdpi-v4/ruanjianguanli_banner.png
res/drawable-xhdpi-v4/saomiaodonghua_kuangkuang.9.png
res/drawable-xhdpi-v4/saomiaodonghua_zhuangtai_anquan.png
res/drawable-xhdpi-v4/saomiaodonghua_zhuangtai_saomiaozhong.png
res/drawable-xhdpi-v4/scan_shine.png
res/drawable-xhdpi-v4/scaning_light.png
res/drawable-xhdpi-v4/sec_intercept.png
res/drawable-xhdpi-v4/sec_phone.png
res/drawable-xhdpi-v4/sec_virus.png
res/drawable-xhdpi-v4/sec_wifi.png
res/drawable-xhdpi-v4/seller_safe_data_resolve.png
res/drawable-xhdpi-v4/seller_safe_data_unsolve.png
res/drawable-xhdpi-v4/seller_safe_none_bg.png
res/drawable-xhdpi-v4/shadow.9.png
res/drawable-xhdpi-v4/shadu_icon_dengdai.png
res/drawable-xhdpi-v4/shadu_jieguo_anquan.png
res/drawable-xhdpi-v4/shadu_jieguo_bingdu.png
res/drawable-xhdpi-v4/shadu_saomiao_jianbian.png
res/drawable-xhdpi-v4/share_laiwang_normal.png
res/drawable-xhdpi-v4/share_laiwang_pressed.png
res/drawable-xhdpi-v4/share_laiwangdt_normal.png
res/drawable-xhdpi-v4/share_laiwangdt_pressed.png
res/drawable-xhdpi-v4/share_normal.png
res/drawable-xhdpi-v4/share_pressed.png
res/drawable-xhdpi-v4/share_qq_normal.png
res/drawable-xhdpi-v4/share_qq_pressed.png
res/drawable-xhdpi-v4/share_qqzone_normal.png
res/drawable-xhdpi-v4/share_qqzone_pressed.png
res/drawable-xhdpi-v4/share_wechat_moments_normal.png
res/drawable-xhdpi-v4/share_wechat_moments_pressed.png
res/drawable-xhdpi-v4/share_wechat_normal.png
res/drawable-xhdpi-v4/share_wechat_pressed.png
res/drawable-xhdpi-v4/share_weibo_normal.png
res/drawable-xhdpi-v4/share_weibo_pressed.png
res/drawable-xhdpi-v4/shenfenzheng.png
res/drawable-xhdpi-v4/shenfenzheng_back.png
res/drawable-xhdpi-v4/shield_bell.png
res/drawable-xhdpi-v4/shield_delete.png
res/drawable-xhdpi-v4/shield_lock.png
res/drawable-xhdpi-v4/shield_locked.png
res/drawable-xhdpi-v4/shield_photo.png
res/drawable-xhdpi-v4/shield_positioning.png
res/drawable-xhdpi-v4/shield_unlock.png
res/drawable-xhdpi-v4/shouye1_dibu_ic_anquan.png
res/drawable-xhdpi-v4/shouye1_dibu_ic_loading.png
res/drawable-xhdpi-v4/shouye1_dibu_ic_weixian.png
res/drawable-xhdpi-v4/shouye_cehua_ic_kaidian.png
res/drawable-xhdpi-v4/shouye_geren_ic_dengluweizhi.png
res/drawable-xhdpi-v4/shouye_gerenzhanghao_ic_weidenglu.png
res/drawable-xhdpi-v4/shouye_gerenzhanghao_ic_yichang.png
res/drawable-xhdpi-v4/shouye_ic_110.png
res/drawable-xhdpi-v4/shouye_ic_bangdingshouji.png
res/drawable-xhdpi-v4/shouye_ic_bingdusaomiao.png
res/drawable-xhdpi-v4/shouye_ic_dingdanchaoshi.png
res/drawable-xhdpi-v4/shouye_ic_genduo.png
res/drawable-xhdpi-v4/shouye_ic_lajiqingli.png
res/drawable-xhdpi-v4/shouye_ic_mimaqiangdu.png
res/drawable-xhdpi-v4/shouye_ic_saoraolanjie.png
res/drawable-xhdpi-v4/shouye_ic_shoujifangdao.png
res/drawable-xhdpi-v4/shouye_ic_wuwangluo.png
res/drawable-xhdpi-v4/shouye_ic_xiaohongdian.png
res/drawable-xhdpi-v4/shouye_ic_yididenglu.png
res/drawable-xhdpi-v4/shouye_ic_yijianjiaoyan.png
res/drawable-xhdpi-v4/shouye_ic_zhanghaobaobiao.png
res/drawable-xhdpi-v4/shouye_ic_zijin.png
res/drawable-xhdpi-v4/shouye_nav_ic_genduo.png
res/drawable-xhdpi-v4/shouye_nav_ic_saomiao.png
res/drawable-xhdpi-v4/shouye_nav_ic_xiaoxi.png
res/drawable-xhdpi-v4/shouye_onekey_bt_pressed.png
res/drawable-xhdpi-v4/shouye_yuanhuan_dizuo.png
res/drawable-xhdpi-v4/shouye_yuanhuan_zhuandongtiao.png
res/drawable-xhdpi-v4/sight.png
res/drawable-xhdpi-v4/sms_guard_default_icon.png
res/drawable-xhdpi-v4/sms_guard_hint_icon.png
res/drawable-xhdpi-v4/sms_guard_reddot.png
res/drawable-xhdpi-v4/sms_launcher.png
res/drawable-xhdpi-v4/speedup_memory_panel_1.png
res/drawable-xhdpi-v4/speedup_memory_panel_2.png
res/drawable-xhdpi-v4/splash_copy_rights.png
res/drawable-xhdpi-v4/splash_logo.png
res/drawable-xhdpi-v4/splash_qiandun_title.png
res/drawable-xhdpi-v4/start_page_button_unclickable.png
res/drawable-xhdpi-v4/start_page_checkbox_pressed.png
res/drawable-xhdpi-v4/start_page_dot_normal.png
res/drawable-xhdpi-v4/start_page_dot_selected.png
res/drawable-xhdpi-v4/start_page_user_agreement.png
res/drawable-xhdpi-v4/supermode_headimg.png
res/drawable-xhdpi-v4/supermode_icon_wrong.png
res/drawable-xhdpi-v4/supermode_line.png
res/drawable-xhdpi-v4/switch_slider.png
res/drawable-xhdpi-v4/system_message_empty_icon.png
res/drawable-xhdpi-v4/tab_number_bg.png
res/drawable-xhdpi-v4/tab_point_risk.png
res/drawable-xhdpi-v4/table_window_teserukou_icon_cleaner.png
res/drawable-xhdpi-v4/table_window_teserukou_icon_duanxinbaoxianxiang.png
res/drawable-xhdpi-v4/table_window_teserukou_icon_erweima.png
res/drawable-xhdpi-v4/table_window_teserukou_icon_saoraolanjie.png
res/drawable-xhdpi-v4/telphone.png
res/drawable-xhdpi-v4/text.png
res/drawable-xhdpi-v4/text_110.png
res/drawable-xhdpi-v4/text_click.png
res/drawable-xhdpi-v4/to_home_btn_normal.png
res/drawable-xhdpi-v4/to_home_btn_precessed.png
res/drawable-xhdpi-v4/tongyong_jiantou_you.png
res/drawable-xhdpi-v4/ufo_xuxian.png
res/drawable-xhdpi-v4/user.png
res/drawable-xhdpi-v4/user_center_account_value.png
res/drawable-xhdpi-v4/user_center_default_icon.png
res/drawable-xhdpi-v4/user_center_login_reocrd.png
res/drawable-xhdpi-v4/user_center_order_protect.png
res/drawable-xhdpi-v4/user_center_paopao.png
res/drawable-xhdpi-v4/user_center_pattern_lock.png
res/drawable-xhdpi-v4/user_center_seller_safe.png
res/drawable-xhdpi-v4/verify_red_dot.png
res/drawable-xhdpi-v4/verify_suc_button.9.png
res/drawable-xhdpi-v4/verify_suc_button_click.9.png
res/drawable-xhdpi-v4/virus_scan_avt_logo_normal.png
res/drawable-xhdpi-v4/virus_scan_avt_logo_pressed.png
res/drawable-xhdpi-v4/virus_scan_avt_logo_white.png
res/drawable-xhdpi-v4/wallet_network_under_normal.png
res/drawable-xhdpi-v4/wallet_network_under_pressed.png
res/drawable-xhdpi-v4/wallet_shield_phone_theft.png
res/drawable-xhdpi-v4/wallet_shield_wrong_mask.png
res/drawable-xhdpi-v4/was_bt_chongxinfasong.png
res/drawable-xhdpi-v4/was_bt_daoshu.png
res/drawable-xhdpi-v4/was_jianshezhong.png
res/drawable-xhdpi-v4/was_nav_ic_tip.png
res/drawable-xhdpi-v4/was_shouye_bg.png
res/drawable-xhdpi-v4/was_shouye_ic_suodingzhanghao.png
res/drawable-xhdpi-v4/was_shouye_ic_woyaobaoan.png
res/drawable-xhdpi-v4/was_shouye_ic_woyaojubao.png
res/drawable-xhdpi-v4/was_shouye_ic_xiaxianzhanghao.png
res/drawable-xhdpi-v4/was_suoding_ic_suodingchenggong.png
res/drawable-xhdpi-v4/was_suoding_ic_suodingshibai.png
res/drawable-xhdpi-v4/was_suoding_ic_suodingzhong.png
res/drawable-xhdpi-v4/was_suoding_ic_xiaxianchenggong.png
res/drawable-xhdpi-v4/was_suoding_ic_xiaxianshibai.png
res/drawable-xhdpi-v4/was_xiaxian_ic_xiaxianzhong.png
res/drawable-xhdpi-v4/why.png
res/drawable-xhdpi-v4/wifi.png
res/drawable-xhdpi-v4/wifi_dangerous.png
res/drawable-xhdpi-v4/wifi_light.png
res/drawable-xhdpi-v4/wifi_line.png
res/drawable-xhdpi-v4/wifi_problem.png
res/drawable-xhdpi-v4/wifi_safe.png
res/drawable-xhdpi-v4/wireless_account_acceptance_form_done_status.png
res/drawable-xhdpi-v4/wireless_account_acceptance_form_reslove_status.png
res/drawable-xhdpi-v4/wireless_account_acceptance_form_submit_status.png
res/drawable-xhdpi-v4/wireless_account_info_leakage.png
res/drawable-xhdpi-v4/wireless_account_report_icon.png
res/drawable-xhdpi-v4/wireless_account_stolen.png
res/drawable-xhdpi-v4/wireless_account_submit_success_icon.png
res/drawable-xhdpi-v4/wireless_liar_info_select_from_calllog_normal.png
res/drawable-xhdpi-v4/wireless_liar_info_select_from_calllog_pressed.png
res/drawable-xhdpi-v4/wireless_order_info_icon_default.png
res/drawable-xhdpi-v4/wireless_order_info_icon_tmall.png
res/drawable-xhdpi-v4/wireless_order_info_null_icon.png
res/drawable-xhdpi-v4/wireless_report_dotted_line.png
res/drawable-xhdpi-v4/wireless_report_first_done.png
res/drawable-xhdpi-v4/wireless_report_progress_delete_normal.png
res/drawable-xhdpi-v4/wireless_report_progress_delete_pressed.png
res/drawable-xhdpi-v4/wireless_report_sec_solve.png
res/drawable-xhdpi-v4/wireless_report_sec_unsolve.png
res/drawable-xhdpi-v4/wireless_report_three_done.png
res/drawable-xhdpi-v4/wireless_report_three_undone.png
res/drawable-xhdpi-v4/wrong.png
res/drawable-xhdpi-v4/wuwangluo_kongbaiye_ic.png
res/drawable-xhdpi-v4/wxkd_finish.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_camera.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_card.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_location.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_one.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_phone.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_three.png
res/drawable-xhdpi-v4/wxkd_fucheng_icon_two.png
res/drawable-xhdpi-v4/wxkd_halfbody_icon.png
res/drawable-xhdpi-v4/wxkd_halfbody_img.png
res/drawable-xhdpi-v4/wxkd_halfbody_img_small.png
res/drawable-xhdpi-v4/wxkd_step2_icon_date.png
res/drawable-xhdpi-v4/wxkd_step_icon_location.png
res/drawable-xhdpi-v4/wxkd_yanzheng_deleted.png
res/drawable-xhdpi-v4/xukuanga.png
res/drawable-xhdpi-v4/yindao_icon_taozhu.png
res/drawable-xhdpi-v4/yindao_pic.png
res/drawable-xhdpi-v4/zhanghaoxiangqing_kongbaiye_ic.png
res/drawable-xhdpi-v4/zhezhao_selete_down.9.png
res/drawable-xhdpi-v4/zhezhao_selete_up.9.png
res/drawable-xhdpi-v4/zhifubao_icon.png
res/drawable-xhdpi-v4/zhongan_logo.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang1.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang2.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang3.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang4.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang5.png
res/drawable-xhdpi-v4/zhuomiandonghua_guang6.png
res/drawable-xhdpi-v4/zhuomiandonghua_jieguo_xiaofeichuan.png
res/drawable-xhdpi-v4/zhuomiandonghua_jieguo_xingxing.png
res/drawable-xhdpi-v4/zhuomiandonghua_jieguoguangmang.png
res/drawable-xhdpi-v4/zhuomiandonghua_sheguang.png
res/drawable-xxhdpi-v4/ic_launcher.png
res/drawable-xxhdpi-v4/kakalib_start_anim_down.9.png
res/drawable-xxhdpi-v4/kakalib_start_anim_icon.png
res/drawable-xxhdpi-v4/kakalib_start_anim_up.9.png
res/drawable-xxhdpi-v4/ldt_notice_logo.png
res/drawable-xxhdpi-v4/sms_launcher.png
res/drawable/account_history_danger_tip_bg.xml
res/drawable/account_history_item_dager_bg.xml
res/drawable/account_history_item_safe_bg.xml
res/drawable/account_history_safe_bg.xml
res/drawable/account_history_safe_tip_bg.xml
res/drawable/activity_main_tab_bottom_selector.xml
res/drawable/aliuser_checkbox_style.xml
res/drawable/aliuser_checkcode_btn_color.xml
res/drawable/aliuser_contact_list_item_selector.xml
res/drawable/aliuser_layout_button.xml
res/drawable/aliuser_layout_button_darkbg.xml
res/drawable/aliuser_main_button.xml
res/drawable/aliuser_main_button_color.xml
res/drawable/aliuser_main_button_darkbg.xml
res/drawable/aliuser_refresh_ani.xml
res/drawable/aliuser_sub_btn_color.xml
res/drawable/aliuser_sub_button_sub.xml
res/drawable/aliuser_sub_button_sub_darkbg.xml
res/drawable/aliuser_subsub_btn_color.xml
res/drawable/aliuser_table_bottom_selector.xml
res/drawable/aliuser_table_center_press.9.png
res/drawable/aliuser_table_center_selector.xml
res/drawable/aliuser_table_item_bottom_normal_selector.xml
res/drawable/aliuser_table_item_top_center_selector.xml
res/drawable/aliuser_table_normal_selector.xml
res/drawable/aliuser_table_sticky_selector.xml
res/drawable/aliuser_table_top_selector.xml
res/drawable/aliuser_title_back_bar_btn_selector.xml
res/drawable/aliuser_title_bar_btn_selector.xml
res/drawable/aliuser_title_progree_bar.xml
res/drawable/auto_pay_handle_textview_selector.xml
res/drawable/bg_blue.xml
res/drawable/bg_orange.xml
res/drawable/bg_transparent.xml
res/drawable/cleaner_clear_check_icon.xml
res/drawable/cleaner_clear_item_arrow_icon.xml
res/drawable/cleaner_scan_item_progress_rotate.xml
res/drawable/cleaner_scan_msg_bg.xml
res/drawable/cleaner_shape_dialog_bg.xml
res/drawable/cleaner_size_bg.xml
res/drawable/common_bule_bg_selector.xml
res/drawable/common_progressbar.xml
res/drawable/desktop_anim_bg.xml
res/drawable/dialog_button_bg_selector.xml
res/drawable/dialog_left_button_bg_selector.xml
res/drawable/dialog_right_button_bg_selector.xml
res/drawable/dotted_line.xml
res/drawable/feedback_devider.xml
res/drawable/flow_alert_dialog_left_btn_bg_normal.xml
res/drawable/flow_alert_dialog_left_btn_bg_pressed.xml
res/drawable/flow_alert_dialog_left_btn_bg_selector.xml
res/drawable/flow_alert_dialog_right_btn_bg_normal.xml
res/drawable/flow_alert_dialog_right_btn_bg_pressed.xml
res/drawable/flow_alert_dialog_right_btn_bg_selector.xml
res/drawable/fraud_list_all_checkbox_selector.xml
res/drawable/fraud_list_checkbox_selector.xml
res/drawable/fraud_report_button_selector.xml
res/drawable/indicator_bg_bottom.xml
res/drawable/indicator_bg_top.xml
res/drawable/kakalib_bg_cardlist_item.xml
res/drawable/kakalib_bg_cardlist_item_normal.xml
res/drawable/kakalib_bg_cardlist_item_pressed.xml
res/drawable/kakalib_bg_express_button.xml
res/drawable/kakalib_bg_express_sincenow.xml
res/drawable/kakalib_bg_express_sincenow_first.xml
res/drawable/kakalib_bg_listcard_item.xml
res/drawable/kakalib_bg_listitem.xml
res/drawable/kakalib_bg_listitem_click.xml
res/drawable/kakalib_bg_listitem_first.xml
res/drawable/kakalib_bg_listitem_first_click.xml
res/drawable/kakalib_bg_listitem_first_normal.xml
res/drawable/kakalib_bg_listitem_last.xml
res/drawable/kakalib_bg_listitem_last_click.xml
res/drawable/kakalib_bg_listitem_last_normal.xml
res/drawable/kakalib_bg_listitem_normal.xml
res/drawable/kakalib_bg_product_price_tip.xml
res/drawable/kakalib_express_icon.png
res/drawable/kakalib_huoyan_download1_selector.xml
res/drawable/kakalib_huoyan_download_selector.xml
res/drawable/kakalib_icon_express_taobao.png
res/drawable/kakalib_poster_shape_semimodal_blackbg.xml
res/drawable/kakalib_product_2_search_selector.xml
res/drawable/kakalib_progress_anim.xml
res/drawable/kakalib_progress_points_anim.xml
res/drawable/kakalib_qr_copy_selector.xml
res/drawable/kakalib_scan_from_album_selector.xml
res/drawable/kakalib_seek_drawable.xml
res/drawable/kakalib_seekbar_background.xml
res/drawable/kakalib_top_nav_back.xml
res/drawable/kakalib_top_nav_forward.xml
res/drawable/kakalib_top_nav_main.xml
res/drawable/loadding_bg.xml
res/drawable/loadding_drawable.xml
res/drawable/login_btn_jifenbao.xml
res/drawable/main_home_more_tab_close_selector.xml
res/drawable/main_home_progressbar_scan_small.xml
res/drawable/main_home_progressbar_small.xml
res/drawable/main_home_tips_bg_selector.xml
res/drawable/main_wallet_check_box.xml
res/drawable/mainmenu_header.png
res/drawable/mca__gallery_selector.xml
res/drawable/mca__grid_item_fg_pressed.xml
res/drawable/mca__list_item_selector.xml
res/drawable/network_bg_selector.xml
res/drawable/new_year_fraud_dialog_cancel_selector.xml
res/drawable/new_year_how_get_selector.xml
res/drawable/noti_drawable.xml
res/drawable/notification_progress.xml
res/drawable/open_now_btn_selector.xml
res/drawable/payment_document_border.xml
res/drawable/phone_identify_btn_bg_selector.xml
res/drawable/phone_identify_rescan_selector.xml
res/drawable/phone_incoming_bg_blue.xml
res/drawable/phone_incoming_bg_dust.xml
res/drawable/phone_incoming_bg_qing.xml
res/drawable/phone_incoming_bg_red.xml
res/drawable/phone_incoming_bg_white_buttom.xml
res/drawable/phone_incoming_mark_btn_bg.xml
res/drawable/popup_button_left_selector.xml
res/drawable/popup_button_right_selector.xml
res/drawable/popup_toast_bg.xml
res/drawable/popup_window_button_container_with_left_corner.xml
res/drawable/popup_window_button_container_with_leftright_corner.xml
res/drawable/popup_window_button_container_with_right_corner.xml
res/drawable/protected_app_safe_bg.xml
res/drawable/protected_app_unsafe_bg.xml
res/drawable/selector_actionsheet_item_bg.xml
res/drawable/selector_big_green_button.xml
res/drawable/selector_button_blue.xml
res/drawable/selector_button_hollow_orange.xml
res/drawable/selector_button_i_konw.xml
res/drawable/selector_button_orange.xml
res/drawable/selector_button_orange_with_stroke.xml
res/drawable/selector_button_red.xml
res/drawable/selector_button_white.xml
res/drawable/selector_button_white_alpha.xml
res/drawable/selector_button_white_bg.xml
res/drawable/selector_checkbox.xml
res/drawable/selector_grey_item_bg.xml
res/drawable/selector_icon_back.xml
res/drawable/selector_icon_getpic.xml
res/drawable/selector_icon_getpic_close.xml
res/drawable/selector_icon_setting.xml
res/drawable/selector_item_bg.xml
res/drawable/selector_main_home_more.xml
res/drawable/selector_main_onekey_button.xml
res/drawable/selector_next_pic.xml
res/drawable/selector_radio.xml
res/drawable/selector_spbutton_blue_bg.xml
res/drawable/selector_spbutton_red_bg.xml
res/drawable/selector_textview_white_bg.xml
res/drawable/shape_app_details_roundpoint_normal.xml
res/drawable/shape_app_details_roundpoint_selected.xml
res/drawable/shape_app_lock_input.xml
res/drawable/shape_big_blue_button_default.xml
res/drawable/shape_big_blue_button_pressed.xml
res/drawable/shape_big_button_unable_bg.xml
res/drawable/shape_big_green_button_default.xml
res/drawable/shape_big_green_button_pressed.xml
res/drawable/shape_big_light_blue_button_default.xml
res/drawable/shape_big_white_alpha_button_default.xml
res/drawable/shape_big_white_alpha_button_pressed.xml
res/drawable/shape_black_list_dialog_bg.xml
res/drawable/shape_button_white_bg_pressed.xml
res/drawable/shape_circle.xml
res/drawable/shape_circle_small.xml
res/drawable/shape_common_bule_normal_bg.xml
res/drawable/shape_common_bule_pressed_bg.xml
res/drawable/shape_desktop_apk_icon_frame.xml
res/drawable/shape_desktop_button_bar_bg.xml
res/drawable/shape_desktop_content_blue_bg.xml
res/drawable/shape_desktop_content_orange_bg.xml
res/drawable/shape_desktop_popup_bg.xml
res/drawable/shape_desktop_popup_bg_apps.xml
res/drawable/shape_desktop_popup_shrink_button.xml
res/drawable/shape_desktop_title_blue_bg.xml
res/drawable/shape_desktop_title_orange_bg.xml
res/drawable/shape_dialog_bg.xml
res/drawable/shape_dialog_button_bg_normal.xml
res/drawable/shape_dialog_button_bg_pressed.xml
res/drawable/shape_dialog_left_button_bg_normal.xml
res/drawable/shape_dialog_left_button_bg_pressed.xml
res/drawable/shape_dialog_right_button_bg_normal.xml
res/drawable/shape_dialog_right_button_bg_pressed.xml
res/drawable/shape_edittext_bg.xml
res/drawable/shape_edittext_bg_corners_white_inside.xml
res/drawable/shape_edittext_bg_white_inside.xml
res/drawable/shape_gradient_circle_bigger.xml
res/drawable/shape_gradient_circle_normal.xml
res/drawable/shape_gradient_circle_smaller.xml
res/drawable/shape_hollow_blue_button_default.xml
res/drawable/shape_hollow_gray_button_default.xml
res/drawable/shape_hollow_orange_button_default.xml
res/drawable/shape_item_dialog_body.xml
res/drawable/shape_item_dialog_title.xml
res/drawable/shape_network_dangerous_bg.xml
res/drawable/shape_network_safe_bg.xml
res/drawable/shape_orange_button_default.xml
res/drawable/shape_orange_button_pressed.xml
res/drawable/shape_orange_button_with_stroke_default.xml
res/drawable/shape_orange_button_with_stroke_pressed.xml
res/drawable/shape_popupwindow_button_container_left_normal.xml
res/drawable/shape_popupwindow_button_container_left_pressed.xml
res/drawable/shape_popupwindow_button_container_leftright_normal.xml
res/drawable/shape_popupwindow_button_container_leftright_pressed.xml
res/drawable/shape_popupwindow_button_container_right_normal.xml
res/drawable/shape_popupwindow_button_container_right_pressed.xml
res/drawable/shape_qr_scan_tip.xml
res/drawable/shape_rect_bound.xml
res/drawable/shape_rect_bule_gradient.xml
res/drawable/shape_rect_orange_gradient.xml
res/drawable/shape_red_button_default.xml
res/drawable/shape_red_button_pressed.xml
res/drawable/shape_report_button_defualt.xml
res/drawable/shape_report_button_pressed.xml
res/drawable/shape_report_button_pressed_for_item.xml
res/drawable/shape_ring_bg.xml
res/drawable/shape_small_button_unable_bg.xml
res/drawable/shape_small_hollow_blue_button_pressed.xml
res/drawable/shape_small_hollow_gray_button_pressed.xml
res/drawable/shape_small_hollow_orange_button_pressed.xml
res/drawable/shape_tabview_circle_norml.xml
res/drawable/shape_tabview_circle_selected.xml
res/drawable/shape_white_button_defual.xml
res/drawable/shape_white_button_pressed.xml
res/drawable/share_btn_selector.xml
res/drawable/share_laiwang_btn_selector.xml
res/drawable/share_laiwangdt_btn_selector.xml
res/drawable/share_qq_btn_selector.xml
res/drawable/share_qqzone_btn_selector.xml
res/drawable/share_wechat_btn_selector.xml
res/drawable/share_wechat_moments_btn_selector.xml
res/drawable/share_weibo_btn_selector.xml
res/drawable/shinning_star.xml
res/drawable/speedup_header_selector_button_bg.xml
res/drawable/speedup_listview_item_selector.xml
res/drawable/sso_button_bg_normal.xml
res/drawable/sso_button_text_normal.xml
res/drawable/sso_shape_button_normal_dw.xml
res/drawable/sso_shape_button_normal_nm.xml
res/drawable/sso_shape_circle_head_in.xml
res/drawable/sso_shape_circle_head_out.xml
res/drawable/start_page_button_selector.xml
res/drawable/text_view_tuoyuan_bg.xml
res/drawable/to_home_btn_bg.xml
res/drawable/user_center_header_default.xml
res/drawable/virus_scan_avt_logo_selector.xml
res/drawable/wheel_val.xml
res/drawable/wireless_account_report_click_selector.xml
res/drawable/wireless_liar_select_from_calllog_selector.xml
res/drawable/wireless_report_progress_delete_selector.xml
res/drawable/yw_1222.jpg
res/layout-v11/account_guard_binding.xml
res/layout-v11/checkbox_with_link_text.xml
res/layout-v11/protected_apps_info.xml
res/layout-v11/set_pay_password.xml
res/layout-v17/layout_desktop_battery.xml
res/layout-v17/qr_scan_tip.xml
res/layout-v17/wireless_account_safe_change_account.xml
res/layout/abnormal_action_layout.xml
res/layout/about_activity.xml
res/layout/account_guard_binding.xml
res/layout/account_guard_check_item_layout.xml
res/layout/account_guard_history_item.xml
res/layout/account_guard_layout2.xml
res/layout/account_guard_unbinding.xml
res/layout/account_history_layout.xml
res/layout/account_protect_layout.xml
res/layout/actionsheet_item.xml
res/layout/actionsheet_item2.xml
res/layout/activity_launcher.xml
res/layout/activity_open_shop_phone_number.xml
res/layout/activity_pattern_lock_introduction.xml
res/layout/activity_pattern_lock_setting.xml
res/layout/activity_rules_layout.xml
res/layout/activity_self_lock.xml
res/layout/addr_post_success_tip_layout.xml
res/layout/ali_dialog_input_content.xml
res/layout/ali_user_register.xml
res/layout/ali_user_register_region.xml
res/layout/alipay_account_bind.xml
res/layout/alipayuser_login_fragment.xml
res/layout/aliuser_webview.xml
res/layout/ap_abs_table_layout.xml
res/layout/ap_checkcode_sender_horizontal_view.xml
res/layout/app_door_activity.xml
res/layout/app_lock_input_layout.xml
res/layout/app_start_scan_float_view.xml
res/layout/app_start_scan_safe_view.xml
res/layout/appmgr_dl_sptips_button_item.xml
res/layout/appmgr_dl_tips_button_item.xml
res/layout/appmgr_dl_tips_progressbar_button_item.xml
res/layout/au_checkcode_geter_layout.xml
res/layout/au_inputbox.xml
res/layout/au_title_bar.xml
res/layout/autocompletetextview.xml
res/layout/bad_app_listview_item.xml
res/layout/blacklist_intercept_update_dialog_view.xml
res/layout/checkbox_with_link_text.xml
res/layout/choose_city_list_child_view.xml
res/layout/choose_city_list_head_view.xml
res/layout/choose_city_view_layout.xml
res/layout/clean_result_layout.xml
res/layout/cleaner_activity_layout.xml
res/layout/cleaner_advice_clear_msg_layout.xml
res/layout/cleaner_button_blue_big_layout.xml
res/layout/cleaner_button_blue_dark_big_layout.xml
res/layout/cleaner_button_white_big_layout.xml
res/layout/cleaner_clear_module_layout.xml
res/layout/cleaner_common_template_title.xml
res/layout/cleaner_dialog_layout.xml
res/layout/cleaner_dialog_message_view.xml
res/layout/cleaner_listview_header_layout.xml
res/layout/cleaner_listview_header_total_size_layout.xml
res/layout/cleaner_listview_item_level0_layout.xml
res/layout/cleaner_listview_item_level1_layout.xml
res/layout/cleaner_listview_item_level2_layout.xml
res/layout/cleaner_listview_layout.xml
res/layout/cleaner_open_super_model_view.xml
res/layout/cleaner_result_module_layout.xml
res/layout/cleaner_scan_list_item_layout.xml
res/layout/cleaner_scan_module_layout.xml
res/layout/cleaner_splash_view_layout.xml
res/layout/cleaner_super_mode_item_view.xml
res/layout/cleaner_super_model_view.xml
res/layout/cleaner_top_banner_layout.xml
res/layout/contact_list_head.xml
res/layout/deal_abnormal_layout.xml
res/layout/dialog_common_title.xml
res/layout/dialog_message_view.xml
res/layout/dialog_nosame_pc_ac.xml
res/layout/dialog_qr_report_result.xml
res/layout/dialog_qrcode_outdata.xml
res/layout/dialog_report_type.xml
res/layout/dialog_three_item_choice.xml
res/layout/dialog_verify_session_outdata.xml
res/layout/download_list_item.xml
res/layout/error_tips_layout.xml
res/layout/feedback_activity.xml
res/layout/fishing_block_activity.xml
res/layout/fishing_block_item.xml
res/layout/flow_wait_dialog.xml
res/layout/fragment_one.xml
res/layout/fraud_intercept_dialog_item_call.xml
res/layout/fraud_intercept_dialog_item_contacts.xml
res/layout/fraud_intercept_dialog_item_custom.xml
res/layout/fraud_intercept_dialog_item_sms.xml
res/layout/fraud_intercept_settings_layout.xml
res/layout/genuine_app_hide_layout.xml
res/layout/global_setting_layout.xml
res/layout/grid_item_anti_theft.xml
res/layout/grid_item_custom_number.xml
res/layout/grid_item_report_type.xml
res/layout/htmlwapactivity.xml
res/layout/intercept_sms_notification.xml
res/layout/item_loading.xml
res/layout/item_virus_app.xml
res/layout/kaaklib_demo_activity_main.xml
res/layout/kakalib_activity_capture.xml
res/layout/kakalib_activity_express.xml
res/layout/kakalib_barscanview.xml
res/layout/kakalib_capture_fragment.xml
res/layout/kakalib_default_activity_express.xml
res/layout/kakalib_demo_activity_custom_scan_ui.xml
res/layout/kakalib_demo_index.xml
res/layout/kakalib_demo_mutil_activity_main.xml
res/layout/kakalib_dialog_express.xml
res/layout/kakalib_dialog_productinfo.xml
res/layout/kakalib_dialog_productinfo_2.xml
res/layout/kakalib_dialog_qr_text_result.xml
res/layout/kakalib_dialog_qr_url_result.xml
res/layout/kakalib_dialog_ugc_will_update.xml
res/layout/kakalib_express_header.xml
res/layout/kakalib_famelayout_express_item.xml
res/layout/kakalib_huoyan_ad_layout.xml
res/layout/kakalib_init_anim_dialog.xml
res/layout/kakalib_layout_left_shadow.xml
res/layout/kakalib_layout_result_of_album.xml
res/layout/kakalib_listitem_card_express.xml
res/layout/kakalib_loading_progress.xml
res/layout/kakalib_one_text_msg_dialog.xml
res/layout/kakalib_poster_demo_activity.xml
res/layout/kakalib_poster_not_match_dialog.xml
res/layout/kakalib_posterscanning_activity.xml
res/layout/kakalib_product_4_taobao_info_dialog.xml
res/layout/kakalib_product_info_dialog.xml
res/layout/kakalib_product_not_in_server_dialog.xml
res/layout/kakalib_product_result_activity.xml
res/layout/kakalib_product_server_error_dialog.xml
res/layout/kakalib_scan_help_dialog.xml
res/layout/kakalib_titile_bar.xml
res/layout/kakalib_web.xml
res/layout/layout_action_sheet.xml
res/layout/layout_aliwebview_tittle.xml
res/layout/layout_common_template_title.xml
res/layout/layout_desktop_battery.xml
res/layout/layout_desktop_bomb.xml
res/layout/layout_desktop_dialog.xml
res/layout/layout_desktop_dialog_content.xml
res/layout/layout_desktop_rubbish.xml
res/layout/layout_desktop_tips.xml
res/layout/layout_dialog.xml
res/layout/layout_four_stop_tips.xml
res/layout/layout_openshop_card_data.xml
res/layout/layout_openshop_check_pic.xml
res/layout/layout_openshop_failed_body.xml
res/layout/layout_openshop_getpic.xml
res/layout/layout_openshop_phone_code.xml
res/layout/layout_openshop_pic.xml
res/layout/layout_openshop_position.xml
res/layout/layout_openshop_progress_body.xml
res/layout/layout_openshop_show_pic.xml
res/layout/layout_openshop_suc.xml
res/layout/layout_openshop_success_body.xml
res/layout/layout_openshop_tips.xml
res/layout/layout_openshop_verifying_body.xml
res/layout/layout_tab_title.xml
res/layout/layout_tab_view.xml
res/layout/layout_three_stop_tips.xml
res/layout/layout_verify_doublecheck_home.xml
res/layout/layout_verify_position.xml
res/layout/letter_popupwindow.xml
res/layout/list_item_add_black_contacts_from_calllog.xml
res/layout/list_item_add_black_contacts_from_contact.xml
res/layout/list_item_add_black_contacts_from_smslog.xml
res/layout/list_item_black_contacts.xml
res/layout/list_item_fraud_call_interception.xml
res/layout/list_item_fraud_sms_interception.xml
res/layout/list_item_fraud_url_interception.xml
res/layout/list_item_group_desktop_popup_apps.xml
res/layout/list_item_group_desktop_popup_menu.xml
res/layout/list_item_mark_number.xml
res/layout/list_item_report_fraud_call.xml
res/layout/list_item_report_fraud_sms.xml
res/layout/list_item_shop_app_protect.xml
res/layout/list_item_sms_guard.xml
res/layout/listview_item.xml
res/layout/location_feed_back_layout.xml
res/layout/login_danger_layout.xml
res/layout/main.xml
res/layout/main_anti_theft_detail.xml
res/layout/main_anti_theft_find_back.xml
res/layout/main_anti_theft_report_lost.xml
res/layout/main_desktop_floating.xml
res/layout/main_desktop_popup.xml
res/layout/main_footbar.xml
res/layout/main_fraud_call_interception.xml
res/layout/main_fraud_sms_interception.xml
res/layout/main_fraud_url_interception.xml
res/layout/main_header.xml
res/layout/main_header_all_add_checkbox.xml
res/layout/main_home_account_bar.xml
res/layout/main_home_content.xml
res/layout/main_home_menu_item.xml
res/layout/main_home_new.xml
res/layout/main_home_onekey_scan_ani_scroll.xml
res/layout/main_home_onekey_scan_item_view.xml
res/layout/main_home_onekey_scan_result_view.xml
res/layout/main_home_onekey_scan_view.xml
res/layout/main_home_onekey_view.xml
res/layout/main_home_tab_view.xml
res/layout/main_home_three_two_tab_view.xml
res/layout/main_home_two_tab_view.xml
res/layout/main_list_item.xml
res/layout/main_order_layout.xml
res/layout/main_qr_report.xml
res/layout/main_report_fraud_call.xml
res/layout/main_report_fraud_sms.xml
res/layout/main_setting_black_contacts_call.xml
res/layout/main_shop_app_protect.xml
res/layout/main_single_loading.xml
res/layout/main_sms_guard.xml
res/layout/main_taobao_login.xml
res/layout/main_title.xml
res/layout/main_wallet_list_item.xml
res/layout/main_wallet_list_item_add.xml
res/layout/main_wallet_network_detect.xml
res/layout/main_wallet_shield.xml
res/layout/main_wallet_shield_center.xml
res/layout/main_wallet_shield_setting.xml
res/layout/main_wallet_shield_tips.xml
res/layout/mainmenu_header.xml
res/layout/mark_number_manager_layout.xml
res/layout/mid_title_layout.xml
res/layout/modify_mark_number_dialog.xml
res/layout/my_red_packets_layout.xml
res/layout/network_desk_dialog_view.xml
res/layout/network_error_toast.xml
res/layout/new_year_fraud_splash_dialog.xml
res/layout/new_year_layout_activity_finish.xml
res/layout/new_year_layout_activity_start.xml
res/layout/new_year_layout_top_view.xml
res/layout/new_year_login_dialog_view.xml
res/layout/new_year_show_dialog_view.xml
res/layout/one_key_verification_dialog_view.xml
res/layout/open_anti_thelf_activity.xml
res/layout/order_in_risk_notification_dialog_view.xml
res/layout/order_item_layout.xml
res/layout/order_protect_body_layout.xml
res/layout/order_protect_title_layout.xml
res/layout/orderlist_activity_layout.xml
res/layout/orderlist_activity_title_layout.xml
res/layout/orderlist_item_goods_layout.xml
res/layout/orderlist_listitem_layout.xml
res/layout/package_event_dialog_view.xml
res/layout/page_add_custom_number.xml
res/layout/page_app_details.xml
res/layout/page_custom_number_common_item.xml
res/layout/page_custom_number_item.xml
res/layout/page_genuine_app_tab_item.xml
res/layout/page_scan_virus.xml
res/layout/page_virus_details.xml
res/layout/paid_sms_notification.xml
res/layout/payment_converage_preview.xml
res/layout/payment_coverage_activity.xml
res/layout/payment_coverage_document_activity.xml
res/layout/payment_coverage_process_activity.xml
res/layout/payment_document_list_bottomview.xml
res/layout/phone_identify_activity.xml
res/layout/phone_identify_hardware_activity.xml
res/layout/phone_identify_hardware_fake_header.xml
res/layout/phone_identify_hardware_item.xml
res/layout/phone_identify_item_divider.xml
res/layout/phone_identify_notification.xml
res/layout/phone_identify_result_fake.xml
res/layout/phone_identify_result_real.xml
res/layout/phone_incoming_flow_windows.xml
res/layout/phone_incoming_risk_flow_windows.xml
res/layout/phone_incoming_type_flow_windows.xml
res/layout/phone_mark_flow_windows.xml
res/layout/popup_dialog.xml
res/layout/progress_dialog.xml
res/layout/progress_notification.xml
res/layout/protected_apps_gv_item.xml
res/layout/protected_apps_info.xml
res/layout/pull_to_refresh_header_horizontal.xml
res/layout/pull_to_refresh_header_vertical.xml
res/layout/qr_report_url_danger.xml
res/layout/qr_scan_tip.xml
res/layout/receive_address.xml
res/layout/recent_login_detail_layout.xml
res/layout/recent_login_layout.xml
res/layout/recent_login_title_layout.xml
res/layout/red_packet_item_avaliabledate_layout.xml
res/layout/red_packet_item_packetinfo_layout.xml
res/layout/red_packets_item_layout.xml
res/layout/region.xml
res/layout/report_fraud_call_dialog.xml
res/layout/report_fraud_sms_dialog_view.xml
res/layout/safe_sms_dialog_list_view.xml
res/layout/safe_sms_dialog_view.xml
res/layout/safe_sms_settings_layout.xml
res/layout/security_recent_filter_item.xml
res/layout/security_verification_layout.xml
res/layout/securiyt_verification_select_phone_layout.xml
res/layout/seller_safe_abnormal.xml
res/layout/seller_safe_data_list.xml
res/layout/seller_safe_data_list_item.xml
res/layout/seller_safe_main_home.xml
res/layout/set_pay_password.xml
res/layout/share_dialog_view.xml
res/layout/single_options_picker_layout.xml
res/layout/smssend.xml
res/layout/speedup_frozen_page_listview_bottom_padding.xml
res/layout/speedup_frozen_page_restore_app_tab_header.xml
res/layout/speedup_frozen_page_restore_app_tab_item.xml
res/layout/speedup_frozen_page_sys_app_tab_header.xml
res/layout/speedup_frozen_page_system_app_tab_item.xml
res/layout/speedup_frozen_page_user_app_tab_header.xml
res/layout/speedup_frozen_page_user_app_tab_item.xml
res/layout/speedup_main_activity.xml
res/layout/speedup_progress_dialog.xml
res/layout/speedup_uninstall_app_info_item.xml
res/layout/sso_login_confirm.xml
res/layout/start_page_guide_one.xml
res/layout/start_page_guide_three.xml
res/layout/start_page_guide_two.xml
res/layout/start_page_view.xml
res/layout/state_notification.xml
res/layout/succes_toast.xml
res/layout/system_message_activity.xml
res/layout/system_msg_list_item.xml
res/layout/tab_item.xml
res/layout/tab_item_h.xml
res/layout/take_photo_for_against_theft.xml
res/layout/taobao_account_bind.xml
res/layout/taobaouser_login_fragment.xml
res/layout/three_circle_layout.xml
res/layout/time_log_item.xml
res/layout/time_log_simple_item.xml
res/layout/timepicker.xml
res/layout/title_flow_indicator.xml
res/layout/title_flow_indicator_v2.xml
res/layout/transient_notification.xml
res/layout/user_center.xml
res/layout/user_login_fragment.xml
res/layout/verification_guide_layout.xml
res/layout/verify_auto_activity.xml
res/layout/verify_check_failed.xml
res/layout/verify_check_need_check.xml
res/layout/verify_check_verify_failed.xml
res/layout/verify_new_phone_layout.xml
res/layout/verify_openshop_need_check.xml
res/layout/verify_openshop_verify_failed.xml
res/layout/verify_openshop_verifying.xml
res/layout/verify_red_dot_line.xml
res/layout/verify_risk_activity.xml
res/layout/verify_seller_info_layout.xml
res/layout/verify_status_layout.xml
res/layout/version_update_activity.xml
res/layout/wallet_network_check_bts.xml
res/layout/wallet_network_check_wifi.xml
res/layout/webview_activity.xml
res/layout/welcome_new.xml
res/layout/windvane_common_browser_layout.xml
res/layout/wireless_account_acceptance_form.xml
res/layout/wireless_account_acceptance_form_list_view.xml
res/layout/wireless_account_leaked_order_info.xml
res/layout/wireless_account_leaked_order_info_list.xml
res/layout/wireless_account_liar_info.xml
res/layout/wireless_account_lied_way.xml
res/layout/wireless_account_losed_money_way.xml
res/layout/wireless_account_money_losed.xml
res/layout/wireless_account_report.xml
res/layout/wireless_account_report_progress.xml
res/layout/wireless_account_report_progress_list_head_view.xml
res/layout/wireless_account_report_progress_list_view.xml
res/layout/wireless_account_safe_change_account.xml
res/layout/wireless_account_safe_common.xml
res/layout/wireless_account_safe_layout.xml
res/layout/wireless_account_safe_lock_setting.xml
res/layout/wireless_account_safe_placeholder.xml
res/layout/wireless_account_safe_question.xml
res/layout/wireless_account_safe_select.xml
res/layout/wireless_account_safe_verify_code.xml
res/layout/wireless_account_safe_verify_id.xml
res/layout/wireless_account_submit_success.xml
res/layout/wireless_call_log_for_liar_info.xml
res/layout/wireless_call_log_list_view.xml
res/layout/wireless_order_info_detail.xml
res/raw/kakalib_scan.wav
res/raw/scream.ogg
res/xml-v11/alipay_authenticator.xml
res/xml-v11/taobao_authenticator.xml
res/xml/alipay_account_preferences.xml
res/xml/alipay_authenticator.xml
res/xml/device_admin_sample.xml
res/xml/main_activity_pref.xml
res/xml/taobao_account_preferences.xml
res/xml/taobao_authenticator.xml
resources.arsc
classes.dex
classes2.dex
activity1.xml
icon.png
assets/ap2d.data
assets/zoomout_pressed2d.png
assets/marker_default2d.png
assets/zoomin_pressed2d.png
assets/infowindow_bg2d.9.png
assets/zoomin_unselected2d.png
assets/MAGENTAV2d.png
assets/ap12d.data
assets/zoomout_selected2d.png
assets/ORANGE2d.png
assets/GREEN2d.png
assets/BLUE2d.png
assets/marker_gps_no_sharing2d.png
assets/YELLOW2d.png
assets/zoomout_unselected2d.png
assets/zoomin_selected2d.png
assets/location_unselected2d.png
assets/CYAN2d.png
assets/ROSE2d.png
assets/location_pressed2d.png
assets/RED2d.png
assets/VIOLET2d.png
assets/AZURE2d.png
assets/location_selected2d.png
assets/maps_dav_compass_needle_large2d.png
assets/location_public_key.der
assets/search_public_key.der
assets/amap_start.png
assets/amap_end.png
assets/amap_bus.png
assets/amap_man.png
assets/amap_throughpoint.png
assets/amap_car.png
lib/armeabi/libsecuritysdk-2.6.24.so
lib/armeabi/libAPSE_1.0.so
lib/armeabi/libSLcommand_writer.so
lib/armeabi/libtbdecode.so
lib/armeabi/libsma.so
lib/armeabi/libaliutilsx86.so
lib/armeabi/libknight-1.0.1.so
lib/armeabi/libfeedback.so
lib/armeabi/libtnet-2.0.17-agoo.so
lib/armeabi/libcocklogic.so
lib/armeabi/libaliutils.so
lib/armeabi/libb.so
lib/armeabi/libcleanerutils.so
aliprotect.dat

污点分析

当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
规则名称 描述信息 操作
病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析