温馨提示:本平台仅供研究软件风险、安全评估,禁止用于非法用途。由于展示的数据过于全面,请耐心等待加载完成。如有疑问或建议, 可加入我们的微信群讨论

应用图标

应用评分

文件信息

文件名称 应用宝-派享生活.apk
文件大小 29.41MB
MD5 63e357077c4050060608e5dc7cdde339
SHA1 da9728611f86d8e2b2d045baa63790e9feb10c8f
SHA256 0c014ff7e9e7d0ff14f9c7c63231d8939282e9e577c4e4128b7d648de23986d0
病毒检测 无法判定

应用信息

应用名称 应用宝
包名 com.tencent.android.qqdownloader
主活动 com.tencent.pangu.link.SplashActivity
目标SDK 28 最小SDK 21
版本号 8.9.6 子版本号 8962130
加固信息 未加壳
开发框架 Java/Kotlin
非法应用检测 (该功能即将上线,识别赌博、诈骗、色情和黑产等类型应用)

组件导出信息

反编译代码

Manifest文件 查看
Java源代码 查看 -- 下载

文件列表

    证书信息

    二进制文件已签名
    v1 签名: True
    v2 签名: True
    v3 签名: True
    v4 签名: False
    主题: C=86, ST=Beijing City, L=Beijing City, O=QZone Team of Tencent Company, OU=Tencent Company, CN=Android QZone Team
    签名算法: rsassa_pkcs1v15
    有效期自: 2010-06-27 04:08:02+00:00
    有效期至: 2035-06-21 04:08:02+00:00
    发行人: C=86, ST=Beijing City, L=Beijing City, O=QZone Team of Tencent Company, OU=Tencent Company, CN=Android QZone Team
    序列号: 0x4c26cea2
    哈希算法: sha1
    证书MD5: a095641b30785f28642708f481603e0b
    证书SHA1: 2677c0f3bc06b2bb627c5653040e6da8b2f5e39c
    证书SHA256: 9c286b8beb45a6bc2642e2e52255c7f892573a7d5da7cb4598c419a46e898d36
    证书SHA512: 04008877a9efe8ac3eeaa59a002fa9f86d01a21a338c63e3282087bddc2f6d7293bd80da3becd7fd8b186fcb2d5ff9ca0d6c4c8b9f8694ac362d2a9b36cbce95
    公钥算法: rsa
    密钥长度: 1024
    指纹: ceabad38969b7a78de52cdf37fbf9b570d6c44855ec2958ca638d86b01536d80
    找到 1 个唯一证书

    应用程序权限

    权限名称 安全等级 权限内容 权限描述 关联代码
    com.android.permission.GET_INSTALLED_APPS 未知 未知权限 来自 android 引用的未知权限。
    com.tencent.android.qqdownloader.component_security 未知 未知权限 来自 android 引用的未知权限。
    com.tencent.android.qqdownloader.permission.XGPUSH_RECEIVE 未知 未知权限 来自 android 引用的未知权限。
    com.tencent.android.qqdownloader.theme.permission 未知 未知权限 来自 android 引用的未知权限。
    oicq.wlogin_sdk.permission.WloginProvider.READ 未知 未知权限 来自 android 引用的未知权限。
    oicq.wlogin_sdk.permission.WloginProvider.WRITE 未知 未知权限 来自 android 引用的未知权限。
    com.qq.AppService.permission.out.IPC_SERVICE 未知 未知权限 来自 android 引用的未知权限。
    com.qq.superuser.READ_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
    com.qq.AppService.permission.out.CACHE_READ_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
    com.qq.AppService.permission.out.CACHE_WRITE_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
    com.android.launcher.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    com.android.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    com.android.launcher2.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    com.android.launcher2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    com.android.launcher3.permission.READ_SETTINGS 危险 读取桌面快捷方式 这种权限的作用是允许应用读取桌面快捷方式的设置。
    com.android.launcher3.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    cn.nubia.launcher.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    cn.nubia.launcher.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    com.bbk.launcher2.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    com.bbk.launcher2.permission.WRITE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    com.android.launcher.permission.INSTALL_SHORTCUT 签名 创建快捷方式 这个权限是允许应用程序创建桌面快捷方式。
    com.android.launcher.permission.UNINSTALL_SHORTCUT 签名 删除快捷方式 这个权限是允许应用程序删除桌面快捷方式。
    android.permission.BROADCAST_STICKY 普通 发送置顶广播 允许应用程序发送顽固广播,这些广播在结束后仍会保留。恶意应用程序可能会借此使手机耗用太多内存,从而降低其速度或稳定性。
    com/apkpure/components/xinstaller/receiver/InstallServiceReceiver.java
    com/apkpure/components/xinstaller/ui/TransparentActivity.java
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/live/push/PushActivity.java
    com/live/push/PushService.java
    com/pay/tool/APMidasCommMethod.java
    com/qq/e/tg/ADActivity.java
    com/qq/e/tg/banner2/UnifiedBannerView.java
    com/qq/e/tg/interstitial2/UnifiedInterstitialAD.java
    com/tencent/ailab/AIImageResultActivity.java
    com/tencent/alliance/alive/proxy/AllianceAliveActivityProxy.java
    com/tencent/android/qqdownloader/wxapi/WXEntryActivity.java
    com/tencent/appcontent/activity/CftVideoListActivity.java
    com/tencent/assistant/activity/ApkMgrForInstallActivity.java
    com/tencent/assistant/activity/AppBackupActivity.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/SpaceCleanActivity.java
    com/tencent/assistant/activity/SplashBlackUtils.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/activity/YYBBaseActivity.java
    com/tencent/assistant/animation/activityoptions/transition/TransitionCompat.java
    com/tencent/assistant/animation/activityoptions/transition/xb.java
    com/tencent/assistant/appwidget/compat/confirm/ConfirmPermissionProcessor.java
    com/tencent/assistant/appwidget/compat/permission/PermissionGuideDialog.java
    com/tencent/assistant/basic/ProcessRestartActivity.java
    com/tencent/assistant/business/verify/captcha/TCaptchaPopupActivity.java
    com/tencent/assistant/component/NormalErrorRecommendPage.java
    com/tencent/assistant/component/SecondNavigationTitleView.java
    com/tencent/assistant/component/TotalTabLayout.java
    com/tencent/assistant/component/batchbooking/BatchBookingButton.java
    com/tencent/assistant/component/booking/BaseBookingButton.java
    com/tencent/assistant/component/fps/FPSProgressBar.java
    com/tencent/assistant/component/splash/NormalSplashView.java
    com/tencent/assistant/component/txscrollview/TXRefreshGetMoreListView.java
    com/tencent/assistant/component/video/VideoPreLoader.java
    com/tencent/assistant/component/video/VideoViewManager.java
    com/tencent/assistant/component/video/view/VideoViewComponent.java
    com/tencent/assistant/daemon/CoreService.java
    com/tencent/assistant/debug/AbstractDebugCommonActivity.java
    com/tencent/assistant/foundation/appwidget/activity/AppWidgetHandleActivity.java
    com/tencent/assistant/foundation/appwidget/receiver/WidgetBroadcastManager.java
    com/tencent/assistant/lbs/ipc/xb.java
    com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
    com/tencent/assistant/manager/HomeEventWatchManager.java
    com/tencent/assistant/manager/NecessaryPermissionManager.java
    com/tencent/assistant/manager/NetworkMonitor.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/permission/PermissionRequestProxyActivity.java
    com/tencent/assistant/manager/permission/PermissionUtil.java
    com/tencent/assistant/manager/permission/protocolchange/ProtocolChangeDialogSupportActivity.java
    com/tencent/assistant/manager/permission/protocolchange/ProtocolChangeManager.java
    com/tencent/assistant/manager/webview/FullscreenableChromeClientV2.java
    com/tencent/assistant/manager/webview/WebViewHelper.java
    com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/module/GetOrderEngine.java
    com/tencent/assistant/module/cloud/phone/CloudPhoneSettingsPage.java
    com/tencent/assistant/module/update/AutoDownloadUpdateEngine.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginHelper.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/plugin/PluginService.java
    com/tencent/assistant/plugin/component/PluginDownStateButton.java
    com/tencent/assistant/plugin/mgr/PluginConnectNotificationService.java
    com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
    com/tencent/assistant/privacy/KnowBasicModeActivity.java
    com/tencent/assistant/protocol/KeepAliveManager.java
    com/tencent/assistant/receiver/SDKRelatedReceiver.java
    com/tencent/assistant/shortcut/core/ShortcutHandleActivity.java
    com/tencent/assistant/shortcut/service/AppShortcutServiceImpl.java
    com/tencent/assistant/shortcuttowidget/ShortcutManager.java
    com/tencent/assistant/shortcuttowidget/core/ShortcutHandleActivity.java
    com/tencent/assistant/shortcuttowidget/dialog/ShortCutTipDialog.java
    com/tencent/assistant/tools/view/LiteContaierView.java
    com/tencent/assistant/ui/XerophyteActivity.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/FunctionUtils.java
    com/tencent/assistant/widget/DoubleClickExit.java
    com/tencent/assistantv2/activity/AddEntranceActivity.java
    com/tencent/assistantv2/activity/EntranceManageActivity.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/component/SecondNavigationTitleViewV5.java
    com/tencent/assistantv2/kuikly/activity/KRCommonActivity.java
    com/tencent/assistantv2/kuikly/module/KRBridgeModule.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/assistantv2/kuikly/view/KRFullVideoSection.java
    com/tencent/assistantv2/kuikly/view/KRVideoViewV2.java
    com/tencent/assistantv2/kuikly/view/KRWebView.java
    com/tencent/captchasdk/TCaptchaPopupActivity.java
    com/tencent/cloud/activity/AppRankActivity.java
    com/tencent/cloud/activity/CFTShowDynamicCardActivity.java
    com/tencent/cloud/activity/H5GroupActivity.java
    com/tencent/cloud/activity/NewListActivity.java
    com/tencent/cloud/activity/PreExperienceActivity.java
    com/tencent/cloud/activity/ShareContentActivity.java
    com/tencent/cloud/activity/TencentCategoryActivityV7.java
    com/tencent/cloud/activity/ThemeAggregatedActivity.java
    com/tencent/cloud/activity/ThemeDetailListActivity.java
    com/tencent/cloud/activity/VideoActivity.java
    com/tencent/cloud/activity/VideoActivityV2.java
    com/tencent/cloud/game/activity/GameCategoryDetailActivity.java
    com/tencent/cloud/game/activity/GameRankActivity.java
    com/tencent/cloud/patch/RestartActivity.java
    com/tencent/clouddisk/CloudDiskManager.java
    com/tencent/clouddisk/task/state/ReceiveStateImpl.java
    com/tencent/cloudgame/pluginsdk/manager/FastPluginManager.java
    com/tencent/game/activity/AtmosphereTabActivity.java
    com/tencent/game/live/LiveApi.java
    com/tencent/game/live/LiveApiIml.java
    com/tencent/game/live/component/xd.java
    com/tencent/kidprotect/TranslucentActivity.java
    com/tencent/kuikly/core/render/android/KuiklyRenderView.java
    com/tencent/kuikly/core/render/android/expand/component/KRImageView.java
    com/tencent/kuikly/core/render/android/expand/component/blur/KRBlurView.java
    com/tencent/kuikly/core/render/android/expand/component/list/KRRecyclerView.java
    com/tencent/luggage/dl/plugin/IBasePluginActivity.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/WxaApplicationWrapper.java
    com/tencent/luggage/util/WxaLaunchProxyUI.java
    com/tencent/luggage/util/WxaPluginApplication.java
    com/tencent/luggage/util/WxaPluginContextWrapper.java
    com/tencent/luggage/util/au.java
    com/tencent/luggage/util/cb.java
    com/tencent/luggage/util/ch.java
    com/tencent/luggage/util/cm.java
    com/tencent/midas/api/APMidasPayAPI.java
    com/tencent/midas/control/APMidasPayHelper.java
    com/tencent/midas/jsbridge/APSystemWebPage.java
    com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
    com/tencent/midas/jsbridge/APWebProtocol.java
    com/tencent/midas/jsbridge/APWebView.java
    com/tencent/midas/jsbridge/APX5WebPage.java
    com/tencent/midas/jsbridge/APX5WebView.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/midas/qq/APMidasQQWalletActivity.java
    com/tencent/midas/wx/APMidasWXPayActivity.java
    com/tencent/mna/tmgasdk/core/manager/NetworkChangeManager.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/vpn/CapCapture.java
    com/tencent/mna/tmgasdk/core/vpn/VpnGrantedHelper.java
    com/tencent/nucleus/manager/accessibility/accelerate/EnhanceAccelerateUtil.java
    com/tencent/nucleus/manager/bigfileclean/BigFileCleanPhotonActivity.java
    com/tencent/nucleus/manager/main/AssistantCleanResultActivity.java
    com/tencent/nucleus/manager/main/xb.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/scanclean/MixedAppCleanActivity.java
    com/tencent/nucleus/manager/resultrecommend/MgrFuncUtils.java
    com/tencent/nucleus/manager/setting/PermissionCenterAdapter.java
    com/tencent/nucleus/manager/setting/SettingActivity.java
    com/tencent/nucleus/manager/setting/permission/PermissionWarningActivity.java
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanActivity.java
    com/tencent/nucleus/manager/timerclean/TimerCleanManager.java
    com/tencent/nucleus/manager/videoclean/VideoCleanActivity.java
    com/tencent/nucleus/manager/videowallpaper/page/video/VideoWallpaperSettingActivity.java
    com/tencent/nucleus/manager/wxqqclean/QQCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxCleanActivity.java
    com/tencent/nucleus/search/korok/KorokManager.java
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    com/tencent/nucleus/search/leaf/video/FullVideoActivity.java
    com/tencent/nucleus/search/leaf/video/TXVideoView.java
    com/tencent/nucleus/socialcontact/AppCollection/AppCollDetailActivity.java
    com/tencent/nucleus/socialcontact/AppCollection/AppSetsPageActivity.java
    com/tencent/nucleus/socialcontact/comment/CommentReplyActivity.java
    com/tencent/nucleus/socialcontact/comment/PraiseUserListActivity.java
    com/tencent/nucleus/socialcontact/guessfavor/GuessFavorActivity.java
    com/tencent/nucleus/socialcontact/login/activity/fragment/xb.java
    com/tencent/nucleus/socialcontact/tagpage/TagPageActivity.java
    com/tencent/nucleus/socialcontact/usercenter/component/UcTitleView.java
    com/tencent/pangu/activity/AboutBrowserActivity.java
    com/tencent/pangu/activity/AppDemoSpecialActivity.java
    com/tencent/pangu/activity/AppDetailCommentActivity.java
    com/tencent/pangu/activity/DownloadActivity.java
    com/tencent/pangu/activity/GroupListActivity.java
    com/tencent/pangu/activity/InstalledFinishActivity.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/activity/MoreRelatedAppActivity.java
    com/tencent/pangu/activity/NewFeatureTipActivity.java
    com/tencent/pangu/activity/OperationDialogActivity.java
    com/tencent/pangu/activity/OutInstallerActivity.java
    com/tencent/pangu/activity/ParentInviteActivity.java
    com/tencent/pangu/activity/PermissionActivity.java
    com/tencent/pangu/activity/QQH5DownloadBrowserActivity.java
    com/tencent/pangu/activity/ReportActivity.java
    com/tencent/pangu/activity/StartPopWindowActivity.java
    com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
    com/tencent/pangu/booking/adapter/xb.java
    com/tencent/pangu/booking/fragment/BatchBookingDialogFragment.java
    com/tencent/pangu/booking/fragment/SubscribeBookingDialogFragment.java
    com/tencent/pangu/component/CommentResultDialog.java
    com/tencent/pangu/component/list/DraggableGridView.java
    com/tencent/pangu/download/DownloadServiceForOtherProcess.java
    com/tencent/pangu/download/DownloadingService.java
    com/tencent/pangu/externalcall/openfile/xc.java
    com/tencent/pangu/ka/StrategyOrganizer.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/link/IntentUtils.java
    com/tencent/pangu/link/SplashActivity.java
    com/tencent/pangu/manager/ExternalInstallPermissionRequestActivity.java
    com/tencent/pangu/manager/ipc/DownloadServiceProxy.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/NotificationService.java
    com/tencent/pangu/microterminal/MtAppProcessChecker$pongBroadcastReceiver$1.java
    com/tencent/pangu/microterminal/MtAppProcessChecker.java
    com/tencent/pangu/module/desktopwin/nonpermission/NonPermissionMainActivity.java
    com/tencent/pangu/module/desktopwin/template/container/LocalWindowSupportActivity.java
    com/tencent/pangu/module/desktopwin/template/container/PhotonWindowSupportActivity.java
    com/tencent/pangu/module/desktopwin/template/context/PhotonWindowContext.java
    com/tencent/pangu/module/desktopwin/trigger/DesktopWinTriggerManager.java
    com/tencent/pangu/module/gameacc/GameAccManager.java
    com/tencent/pangu/module/gameacc/service/GameAccProxyActivity.java
    com/tencent/pangu/module/ionia/IoniaStartDaemonProxy.java
    com/tencent/pangu/module/ionia/xb.java
    com/tencent/pangu/module/minigame/WxMiniAppWidgetHelper.java
    com/tencent/pangu/module/paydownload/AppPayProcesser.java
    com/tencent/pangu/module/phantom/PhantomEnvironment.java
    com/tencent/pangu/module/wisedownload/condition/xj.java
    com/tencent/pangu/module/xpimprove/XpPopupWindowManager.java
    com/tencent/pangu/necessary/AppsMustHaveActivity.java
    com/tencent/pangu/necessary/NecessaryListActivity.java
    com/tencent/pangu/necessary/NewPhoneActivity.java
    com/tencent/pangu/playlet/detail/PlayletActivity.java
    com/tencent/pangu/update/UpdateListActivity.java
    com/tencent/pangu/utils/PhotoUtils.java
    com/tencent/pangu/utils/installer/session/SessionInstallReceiver.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallHelper.java
    com/tencent/qmethod/pandoraex/monitor/ReceiverMonitor.java
    com/tencent/qqdownloader/backgroundstart/BackgroundSupportActivity.java
    com/tencent/qqdownloader/backgroundstart/IBackgroundStartService.java
    com/tencent/qqdownloader/backgroundstart/xb.java
    com/tencent/qqdownloader/backgroundstart/xc.java
    com/tencent/rapidview/channel/channelimpl/SystemModule.java
    com/tencent/rapidview/channel/channelimpl/YydModule.java
    com/tencent/rapidview/control/NormalInnerRecyclerView.java
    com/tencent/rapidview/control/PhotonRuntimeInnerActivity.java
    com/tencent/rapidview/control/RecyclerBannerView.java
    com/tencent/rapidview/control/ViewFlipper.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaUIImpl.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/rapidview/view/FullScreenBannerView.java
    com/tencent/rmonitor/bigbitmap/BigBitmapMonitor.java
    com/tencent/rmonitor/launch/ActivityLaunchWatcher.java
    com/tencent/rmonitor/launch/AppLaunchMonitor.java
    com/tencent/rmonitor/metrics/MemoryQuantileMonitor.java
    com/tencent/securemodule/impl/SecureModuleService.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/securemodule/ui/TransparentActivity.java
    com/tencent/shadow/dynamic/host/PluginProcessService.java
    com/tencent/workflowlib/ui/TaskProgressView.java
    com/tencent/yybsdk/patch/common/PatchExecutor.java
    com/wifitutu/wifi/sdk/WifiSdkManager.java
    com/wifitutu/wifi/sdk/h/b.java
    com/wifitutu/wifi/sdk/k0/a.java
    com/wifitutu/wifi/sdk/l0/b.java
    com/wifitutu/wifi/sdk/l0/i.java
    com/wifitutu/wifi/sdk/q0/d.java
    com/wifitutu/wifi/sdk/t0/a.java
    com/wifitutu/wifi/sdk/ui/helper/WifiViewHelper.java
    com/wifitutu/wifi/sdk/ui/view/WifiDownView.java
    com/wifitutu/wifi/sdk/ui/view/WifiListEmptyView.java
    org/libpag/PAGView.java
    yyb8965156/ay/xl.java
    yyb8965156/br/xf.java
    yyb8965156/c00/xb.java
    yyb8965156/c2/xv.java
    yyb8965156/c8/xd.java
    yyb8965156/d90/xh.java
    yyb8965156/dl/xh.java
    yyb8965156/e9/xb.java
    yyb8965156/g4/xc.java
    yyb8965156/h4/xd.java
    yyb8965156/he0/xb.java
    yyb8965156/ie/yp.java
    yyb8965156/j60/xb.java
    yyb8965156/j90/xd.java
    yyb8965156/jx/xk.java
    yyb8965156/l4/xb.java
    yyb8965156/lj/xb.java
    yyb8965156/ls/xb.java
    yyb8965156/lu/xb.java
    yyb8965156/lz/xb.java
    yyb8965156/m2/zk.java
    yyb8965156/m8/xb.java
    yyb8965156/n8/yb.java
    yyb8965156/n80/xd.java
    yyb8965156/n9/xd.java
    yyb8965156/n9/xh.java
    yyb8965156/nj/xm.java
    yyb8965156/ol/xb.java
    yyb8965156/p001if/xj.java
    yyb8965156/p40/yb.java
    yyb8965156/p40/yq.java
    yyb8965156/pf0/xb.java
    yyb8965156/r3/xd.java
    yyb8965156/r3/xe.java
    yyb8965156/rl0/xe.java
    yyb8965156/ry/xf.java
    yyb8965156/s3/xb.java
    yyb8965156/t00/xl.java
    yyb8965156/ty/xu.java
    yyb8965156/uu/xc.java
    yyb8965156/vf/xd.java
    yyb8965156/vf/xk.java
    yyb8965156/w1/xe.java
    yyb8965156/w40/xc.java
    yyb8965156/wl/xf.java
    yyb8965156/wv/yi.java
    yyb8965156/x40/xk.java
    yyb8965156/y1/xb.java
    yyb8965156/yb0/xb.java
    yyb8965156/yd/xb.java
    yyb8965156/zh/xd.java
    yyb8965156/zh/xg.java
    yyb8965156/zm/xb.java
    yyb8965156/zo/xc.java
    yyb8965156/zs/xb.java
    android.permission.BATTERY_STATS 普通 修改电池统计 允许对手机电池统计信息进行修改
    android.permission.INTERNET 危险 完全互联网访问 允许应用程序创建网络套接字。
    com/pay/http/APBaseHttpReq.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/component/video/VideoOperationalManager.java
    com/tencent/assistant/module/ipv6support/xc.java
    com/tencent/assistant/net/DualNetEnvChecker.java
    com/tencent/assistant/protocol/xb.java
    com/tencent/assistant/protocol/xd.java
    com/tencent/assistant/utils/gifttab/OkHttpManager.java
    com/tencent/assistantv2/kuikly/image/KRImageLoader.java
    com/tencent/assistantv2/kuikly/utils/KuiklyOkHttpRequestManager.java
    com/tencent/assistantv2/kuikly/utils/NetworkUtils.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/clouddisk/network/BaseRetrofitClient.java
    com/tencent/cloudgame/pluginsdk/manager/ReportManager.java
    com/tencent/halley_yyb/common/connection/IConnectionMonitor.java
    com/tencent/halley_yyb/common/connection/client/DefaultConnectionClient.java
    com/tencent/halley_yyb/common/platform/connection/PlatformConnection.java
    com/tencent/kuikly/core/render/android/expand/module/KRNetworkModule.java
    com/tencent/luggage/crash/CgiAEStackReport.java
    com/tencent/midas/download/APMidasPluginDownloadWorker.java
    com/tencent/mna/tmgasdk/core/api/MnaNetWorkApi.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/utils/g/a.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/utils/network/b.java
    com/tencent/mna/tmgasdk/core/vip/MemberVipManager.java
    com/tencent/pangu/active/fragment/xb.java
    com/tencent/pangu/apkdefense/phicomm/xc.java
    com/tencent/pangu/booking/model/WxOfficialAccountSubscribeMethod.java
    com/tencent/qimei/aj/f.java
    com/tencent/qimei/f/a.java
    com/tencent/qmethod/pandoraex/monitor/NetHttpMonitor.java
    com/tencent/raft/measure/report/ATTAReporter.java
    com/tencent/rapidview/channel/channelimpl/WelfareHuYaTaskModule.java
    com/tencent/rapidview/server/xi.java
    com/tencent/rdelivery/monitor/NetworkMonitor.java
    com/tencent/rmonitor/base/config/impl/xb.java
    com/tencent/tddiag/util/ReportUtil.java
    com/tencent/tddiag/util/RequestUtil.java
    com/wifitutu/wifi/sdk/a0/a.java
    com/wifitutu/wifi/sdk/g1/a.java
    com/wifitutu/wifi/sdk/j0/g.java
    com/wifitutu/wifi/sdk/u0/e.java
    hynb/a/j.java
    hynb/a/k.java
    hynb/a/l.java
    hynb/a/m.java
    hynb/q/b.java
    org/extra/tools/xb.java
    yyb8965156/ab0/xc.java
    yyb8965156/ac0/xb.java
    yyb8965156/ac0/xf.java
    yyb8965156/ac0/xi.java
    yyb8965156/ac0/xj.java
    yyb8965156/ac0/xm.java
    yyb8965156/bn/xh.java
    yyb8965156/bs/xc.java
    yyb8965156/dl0/xb.java
    yyb8965156/ef/xd.java
    yyb8965156/fz/xe.java
    yyb8965156/fz/xh.java
    yyb8965156/hl0/xd.java
    yyb8965156/id/xb.java
    yyb8965156/in/xe.java
    yyb8965156/j4/xb.java
    yyb8965156/jb/xf.java
    yyb8965156/jb/xl.java
    yyb8965156/jb/xm.java
    yyb8965156/jo/xc.java
    yyb8965156/kf/xc.java
    yyb8965156/kg/xc.java
    yyb8965156/lo/xb.java
    yyb8965156/ml0/xb.java
    yyb8965156/mo/xc.java
    yyb8965156/or/xd.java
    yyb8965156/po/xb.java
    yyb8965156/ql0/i.java
    yyb8965156/sn/xb.java
    yyb8965156/sn/xc.java
    yyb8965156/sn/xe.java
    yyb8965156/sn/xh.java
    yyb8965156/sz/xl.java
    yyb8965156/tb0/xb.java
    yyb8965156/um/xg.java
    yyb8965156/v2/xe.java
    yyb8965156/vn/xb.java
    yyb8965156/w2/xi.java
    yyb8965156/wh0/xd.java
    yyb8965156/x00/xb.java
    android.permission.SET_WALLPAPER 普通 设置壁纸 允许应用程序设置壁纸。
    com/pay/tool/APMidasCommMethod.java
    com/tencent/assistant/Global.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/SplashBlackUtils.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/business/gdt/GdtAdServiceImpl.java
    com/tencent/assistant/component/QuickBannerView.java
    com/tencent/assistant/component/batchbooking/BatchBookingButton.java
    com/tencent/assistant/component/video/VideoViewManager.java
    com/tencent/assistant/component/video/view/VideoViewComponent.java
    com/tencent/assistant/daemon/lifecycle/ProcessLifecycleServiceImpl.java
    com/tencent/assistant/localres/ApkResourceManager.java
    com/tencent/assistant/logger/TDLoggerService.java
    com/tencent/assistant/manager/NecessaryPermissionManager.java
    com/tencent/assistant/manager/ProcessManager.java
    com/tencent/assistant/manager/permission/PermissionExplanationManager.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/permission/PermissionRequest.java
    com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
    com/tencent/assistant/manager/webview/js/JsBridge.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/os/aidl/xb.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/protocol/KeepAliveManager.java
    com/tencent/assistant/smartcardv7/DynamicCardAdapter.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/kuikly/view/KRReplaceDownloadButton.java
    com/tencent/clouddisk/page/appbackup/localtab/CloudDiskLocalAppTabFragment.java
    com/tencent/clouddisk/page/appbackup/remotetab/xc.java
    com/tencent/clouddisk/page/center/adapter/xb.java
    com/tencent/clouddisk/page/home/widget/CloudDiskHomeAppView.java
    com/tencent/clouddisk/page/tasklist/holder/IncentiveCommonTaskViewHolder.java
    com/tencent/clouddisk/page/tasklist/holder/watchad/IncentiveWatchAdTaskViewHolder.java
    com/tencent/game/webview/js/AIFacePhotoJsBridgeUtil.java
    com/tencent/kuikly/core/render/android/KuiklyRenderView.java
    com/tencent/kuikly/core/render/android/expand/component/KRCanvasView.java
    com/tencent/kuikly/core/render/android/expand/component/blur/KRBlurView.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/PluginManager.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/nucleus/manager/bigfileclean/BigFileCleanPhotonActivity.java
    com/tencent/nucleus/manager/component/CommonScanHeadView.java
    com/tencent/nucleus/manager/main/AssistantTabAdapter.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/scanclean/MixedAppCleanVM.java
    com/tencent/nucleus/manager/setting/SettingActivity.java
    com/tencent/nucleus/manager/spaceclean/ui/RubbishResultAdapter.java
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanActivity.java
    com/tencent/nucleus/manager/videoclean/VideoCleanActivity.java
    com/tencent/nucleus/manager/videowallpaper/WallpaperSettingActivity.java
    com/tencent/nucleus/manager/videowallpaper/page/video/VideoWallpaperSettingActivity.java
    com/tencent/nucleus/manager/wxqqclean/QQCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/viewmodel/xb.java
    com/tencent/pangu/activity/DownloadActivity.java
    com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
    com/tencent/pangu/booking/adapter/xb.java
    com/tencent/pangu/fragment/HomeMultiTopTabFragment.java
    com/tencent/pangu/fragment/drag/DragHelperCallback.java
    com/tencent/pangu/manager/RecommendDownloadManager.java
    com/tencent/pangu/manager/ipc/DownloadServiceProxy.java
    com/tencent/pangu/module/appwidget/CleanToolsWidgetBitmapSolution.java
    com/tencent/pangu/module/appwidget/xb.java
    com/tencent/pangu/module/desktopwin/trigger/DesktopWinTriggerManager.java
    com/tencent/pangu/update/AppUpdateListAdapter2.java
    com/tencent/pangu/update/UpdateListActivity.java
    com/tencent/pangu/utils/installuninstall/InstallSessionUtil.java
    com/tencent/qqdownloader/backgroundstart/BackgroundSupportLifecycle.java
    com/tencent/rapidview/control/NormalInnerRecyclerView.java
    com/tencent/rapidview/control/NormalRecyclerViewAdapter.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/rmonitor/launch/ActivityLaunchWatcher.java
    com/tencent/rmonitor/launch/AppLaunchMonitor.java
    com/tencent/rmonitor/metrics/looper/UIRefreshWatcher.java
    com/tencent/rmonitor/pagelaunch/PageLaunchMonitor.java
    org/libpag/PAGView.java
    yyb8965156/c2/xv.java
    yyb8965156/ef0/xc.java
    yyb8965156/fb/xe.java
    yyb8965156/id/xe.java
    yyb8965156/jx/xk.java
    yyb8965156/kj0/xc.java
    yyb8965156/l3/xe.java
    yyb8965156/l4/xb.java
    yyb8965156/l80/xb.java
    yyb8965156/lk0/xe.java
    yyb8965156/ls/xb.java
    yyb8965156/lt/xb.java
    yyb8965156/m2/yh.java
    yyb8965156/m2/zk.java
    yyb8965156/m2/zq.java
    yyb8965156/m8/xb.java
    yyb8965156/n8/yb.java
    yyb8965156/n9/xe.java
    yyb8965156/o/xd.java
    yyb8965156/o3/xe.java
    yyb8965156/p40/yb.java
    yyb8965156/r9/xs.java
    yyb8965156/rl0/xe.java
    yyb8965156/u50/xc.java
    yyb8965156/vw/xd.java
    yyb8965156/yd0/xd.java
    android.permission.ACCESS_WIFI_STATE 普通 查看Wi-Fi状态 允许应用程序查看有关Wi-Fi状态的信息。
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/lbs/ipc/xb.java
    com/tencent/assistant/manager/NetworkMonitor.java
    com/tencent/assistant/net/DualNetEnvChecker.java
    com/tencent/assistant/net/NetworkUtil.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/privacy/monitor/YybNetworkMonitor.java
    com/tencent/assistant/privacy/util/MacAddressManager.java
    com/tencent/assistant/protocol/netprobersdk/apmonitor/ApMonitor.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils$useCellularNetworkAsync$1.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/utils/network/g.java
    com/tencent/mna/tmgasdk/core/utils/network/h.java
    com/tencent/mna/tmgasdk/core/utils/network/i.java
    com/tencent/nucleus/manager/freewifi/FreeWifiManager.java
    com/tencent/pangu/apkdefense/phicomm/xd.java
    com/tencent/pangu/module/wisedownload/condition/xj.java
    com/tencent/qimei/aj/f.java
    com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/pandoraex/monitor/NetworkMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    com/tencent/qmethod/protection/monitor/NetworkMonitor.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/wifitutu/wifi/sdk/a0/a.java
    com/wifitutu/wifi/sdk/h0/a.java
    com/wifitutu/wifi/sdk/h0/p.java
    com/wifitutu/wifi/sdk/i0/b.java
    com/wifitutu/wifi/sdk/k1/a.java
    com/wifitutu/wifi/sdk/n/a.java
    com/wifitutu/wifi/sdk/u0/e.java
    yyb8965156/df/xg.java
    yyb8965156/fb/xi.java
    yyb8965156/kg/xc.java
    yyb8965156/o60/xn.java
    yyb8965156/or/xd.java
    yyb8965156/ql0/zl.java
    yyb8965156/r9/xe.java
    yyb8965156/rb/xe.java
    yyb8965156/vn/xb.java
    yyb8965156/xb/xq.java
    android.permission.READ_LOGS 危险 读取系统日志文件 允许应用程序从系统的各日志文件中读取信息。这样应用程序可以发现您的手机使用情况,这些信息还可能包含用户个人信息或保密信息,造成隐私数据泄露。
    android.permission.CHANGE_WIFI_STATE 危险 改变Wi-Fi状态 允许应用程序改变Wi-Fi状态。
    android.permission.ACCESS_NETWORK_STATE 普通 获取网络状态 允许应用程序查看所有网络的状态。
    com/tencent/assistant/activity/StartScanActivity.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/lbs/ipc/xb.java
    com/tencent/assistant/net/DualNetEnvChecker.java
    com/tencent/assistant/net/NetworkStateMonitor.java
    com/tencent/assistant/net/NetworkUtil.java
    com/tencent/assistant/protocol/netprobersdk/apmonitor/ApMonitor.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils$useCellularNetworkAsync$1.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/cloudgame/pluginsdk/manager/NetworkUtil.java
    com/tencent/halley_yyb/common/base/ApnInfo.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/utils/network/a.java
    com/tencent/mna/tmgasdk/core/utils/network/f.java
    com/tencent/mna/tmgasdk/core/utils/network/g.java
    com/tencent/mna/tmgasdk/core/utils/network/i.java
    com/tencent/pangu/apkdefense/phicomm/xd.java
    com/tencent/pangu/download/xb.java
    com/tencent/qimei/aj/f.java
    com/tencent/qimei/f/a.java
    com/tencent/qmethod/monitor/network/NetworkWatcher.java
    com/tencent/qmethod/pandoraex/monitor/DeviceInfoMonitor.java
    com/tencent/qmethod/protection/monitor/DeviceInfoMonitor.java
    com/tencent/qqdownloader/ygasdk/YGASDK.java
    com/tencent/rdelivery/monitor/NetworkMonitor.java
    com/tencent/tddiag/util/RequestUtil.java
    com/tencent/treasurecard/common/NetworkReceiver.java
    com/wifitutu/wifi/sdk/a0/a.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/h0/a.java
    com/wifitutu/wifi/sdk/h0/j.java
    com/wifitutu/wifi/sdk/h0/p.java
    com/wifitutu/wifi/sdk/k1/a.java
    com/wifitutu/wifi/sdk/t0/d.java
    com/wifitutu/wifi/sdk/u0/e.java
    com/wifitutu/wifi/sdk/ui/helper/WifiViewHelper.java
    hynb/a/l.java
    yyb8965156/c0/xc.java
    yyb8965156/ch0/xk.java
    yyb8965156/es/xb.java
    yyb8965156/i40/xb.java
    yyb8965156/ia/xc.java
    yyb8965156/ie/u.java
    yyb8965156/j20/xe.java
    yyb8965156/jb/xf.java
    yyb8965156/kg/xc.java
    yyb8965156/m70/xb.java
    yyb8965156/nl0/xd.java
    yyb8965156/or/xd.java
    yyb8965156/pl0/xb.java
    yyb8965156/ql0/yq.java
    yyb8965156/ql0/zb.java
    yyb8965156/r7/xc.java
    yyb8965156/r7/xd.java
    yyb8965156/r7/xe.java
    yyb8965156/s9/xl.java
    yyb8965156/sn/xh.java
    yyb8965156/um/xe.java
    yyb8965156/vn/xb.java
    yyb8965156/xb/xq.java
    android.permission.DISABLE_KEYGUARD 危险 禁用键盘锁 允许应用程序停用键锁和任何关联的密码安全设置。例如,在手机上接听电话时停用键锁,在通话结束后重新启用键锁。
    android.permission.VIBRATE 普通 控制振动器 允许应用程序控制振动器,用于消息通知振动功能。
    android.permission.WRITE_SETTINGS 危险 修改全局系统设置 允许应用程序修改系统设置方面的数据。恶意应用程序可借此破坏您的系统配置。
    android.permission.READ_CALENDAR 危险 读取日历活动 允许应用程序读取您手机上存储的所有日历活动。恶意应用程序可借此将您的日历活动发送给其他人。
    android.permission.WRITE_CALENDAR 危险 添加或修改日历活动以及向邀请对象发送电子邮件 允许应用程序添加或更改日历中的活动,这可能会向邀请对象发送电子邮件。恶意应用程序可能会借此清除或修改您的日历活动,或者向邀请对象发送电子邮件。
    com.android.browser.permission.READ_HISTORY_BOOKMARKS 危险 获取自带浏览器上网记录 恶意代码可有利用此权限窃取用户的上网记录和书签。
    com.android.browser.permission.WRITE_HISTORY_BOOKMARKS 危险 修改自带浏览器上网记录 恶意代码可有利用此权限篡改用户的上网记录和书签。
    android.permission.RESTART_PACKAGES 普通 重启进程 允许程序自己重启或重启其他程序
    android.permission.FLASHLIGHT 普通 控制闪光灯 允许应用程序控制闪光灯。
    android.permission.CAMERA 危险 拍照和录制视频 允许应用程序拍摄照片和视频,且允许应用程序收集相机在任何时候拍到的图像。
    android.permission.GET_TASKS 危险 检索当前运行的应用程序 允许应用程序检索有关当前和最近运行的任务的信息。恶意应用程序可借此发现有关其他应用程序的保密信息。
    android.permission.REAL_GET_TASKS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.READ_EXTERNAL_STORAGE 危险 读取SD卡内容 允许应用程序从SD卡读取信息。
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/component/LoadingLottieView.java
    com/tencent/assistant/localres/localapk/ApkResourceImpl.java
    com/tencent/assistant/localres/localapk/InstalledApkLoader.java
    com/tencent/assistant/lottie/LottieComposition.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/shortcuttowidget/bean/ShortcutRequestInfo.java
    com/tencent/assistant/utils/FileUtil.java
    com/tencent/assistant/utils/HttpUtil.java
    com/tencent/assistantv2/kuikly/KRImageAdapterKt.java
    com/tencent/benchmark/DeviceInfoBuilder.java
    com/tencent/cloudgame/pluginsdk/manager/Utils.java
    com/tencent/crabshell/builder/ShellBuilderService.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/ca.java
    com/tencent/luggage/util/r.java
    com/tencent/luggage/util/v.java
    com/tencent/midas/comm/APIPConfig.java
    com/tencent/midas/comm/log/util/APLogFileUtil.java
    com/tencent/midas/plugin/APPluginInstallerAndUpdater.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/mna/tmgasdk/core/utils/b/b.java
    com/tencent/mna/tmgasdk/core/utils/d/b.java
    com/tencent/mna/tmgasdk/core/utils/network/a/d.java
    com/tencent/nucleus/manager/badge/BadgeUtil.java
    com/tencent/nucleus/manager/badge/impl/k.java
    com/tencent/nucleus/search/korok/KorokManager.java
    com/tencent/pangu/about/deviceinfo/CompressUtil.java
    com/tencent/pangu/activity/alpha/AlphaFeatureActivity.java
    com/tencent/qimei/ac/a.java
    com/tencent/qimei/am/a.java
    com/tencent/raft/codegenmeta/utils/FileUtils.java
    com/tencent/rapidview/parser/extend/xb.java
    com/tencent/rdelivery/reshub/util/zip/UnZipUtil.java
    com/tencent/rmonitor/common/util/FileUtil.java
    com/tencent/shadow/core/manager/installplugin/CopySoBloc.java
    com/tencent/shadow/core/manager/installplugin/MinFileUtils.java
    com/tencent/shadow/core/manager/installplugin/UnpackManager.java
    com/tencent/workflowlib/layer/WorkFlowLayerView.java
    com/tencent/yybsdk/apkpatch/downloading/DownloadingFileInputStream.java
    com/tencent/yybsdk/apkpatch/utils/FileUtil.java
    com/tencent/yybsdk/apkpatch/utils/MD5.java
    com/tencent/yybsdk/apkpatch/utils/qua/BuildProperties.java
    com/tencent/yybsdk/patch/hdiff/HDiffApplier.java
    com/wifitutu/wifi/sdk/i/l.java
    com/wifitutu/wifi/sdk/j0/o.java
    com/wifitutu/wifi/sdk/k1/a.java
    com/wifitutu/wifi/sdk/t0/c.java
    org/extra/tools/xb.java
    org/libpag/PAGFont.java
    yyb8965156/a0/xf.java
    yyb8965156/ai0/xc.java
    yyb8965156/az/xb.java
    yyb8965156/bi0/xb.java
    yyb8965156/e6/xb.java
    yyb8965156/ey/xh.java
    yyb8965156/ft/xf.java
    yyb8965156/hp0/xg.java
    yyb8965156/i2/xc.java
    yyb8965156/i3/xb.java
    yyb8965156/ie/xj.java
    yyb8965156/jb/xs.java
    yyb8965156/k1/xf.java
    yyb8965156/kg/xc.java
    yyb8965156/mi0/xg.java
    yyb8965156/o80/xd.java
    yyb8965156/pj0/xf.java
    yyb8965156/pn/xd.java
    yyb8965156/r70/xb.java
    yyb8965156/t1/xb.java
    yyb8965156/vn0/xf.java
    yyb8965156/wh0/xd.java
    yyb8965156/x40/xk.java
    yyb8965156/zv/xb.java
    android.permission.GET_PACKAGE_SIZE 普通 测量应用程序空间大小 允许一个程序获取任何package占用空间容量。
    android.permission.EXPAND_STATUS_BAR 普通 展开/收拢状态栏 允许应用程序展开或折叠状态条。
    android.permission.ACCESS_COARSE_LOCATION 危险 获取粗略位置 通过WiFi或移动基站的方式获取用户粗略的经纬度信息,定位精度大概误差在30~1500米。恶意程序可以用它来确定您的大概位置。
    android.permission.CLEAR_APP_CACHE 危险 删除所有应用程序缓存数据 允许应用程序通过删除应用程序缓存目录中的文件释放手机存储空间。通常此权限只适用于系统进程。
    android.permission.KILL_BACKGROUND_PROCESSES 普通 结束进程 允许应用程序结束其他应用程序的后台进程。
    android.permission.WRITE_EXTERNAL_STORAGE 危险 读取/修改/删除外部存储内容 允许应用程序写入外部存储。
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/plugin/PluginPackageParser.java
    com/tencent/assistant/plugin/mgr/PluginInstalledManager.java
    com/tencent/assistant/shortcuttowidget/bean/ShortcutRequestInfo.java
    com/tencent/assistant/utils/FileUtil.java
    com/tencent/assistant/utils/PictureUtils.java
    com/tencent/assistantv2/kuikly/image/KRImageLoader.java
    com/tencent/cloudgame/pluginsdk/manager/Utils.java
    com/tencent/crabshell/builder/ShellBuilderService.java
    com/tencent/luggage/util/co.java
    com/tencent/luggage/util/r.java
    com/tencent/midas/download/APMidasPluginDownloadWorker.java
    com/tencent/midas/plugin/APPluginInstallerAndUpdater.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/nucleus/manager/spaceclean2/SpaceManagerProxy.java
    com/tencent/nucleus/search/leaf/engine/DyCardLayoutEngine.java
    com/tencent/pangu/about/deviceinfo/xb.java
    com/tencent/pangu/activity/OutInstallerActivity.java
    com/tencent/pangu/externalcall/openfile/ExternalCopyApkManager.java
    com/tencent/qimei/am/a.java
    com/tencent/rapidview/server/xi.java
    com/tencent/rmonitor/common/util/FileUtil.java
    com/tencent/shadow/core/manager/installplugin/CopySoBloc.java
    com/tencent/shadow/core/manager/installplugin/UnpackManager.java
    com/tencent/yybsdk/apkpatch/bsdiff/BspatchApplier.java
    com/tencent/yybsdk/apkpatch/utils/FileUtil.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/j0/g.java
    com/wifitutu/wifi/sdk/j0/o.java
    hynb/v/a.java
    yyb8965156/a0/xb.java
    yyb8965156/ab/xe.java
    yyb8965156/ai0/xc.java
    yyb8965156/ci0/xb.java
    yyb8965156/f/xf.java
    yyb8965156/g20/xd.java
    yyb8965156/gh/xd.java
    yyb8965156/gj0/xb.java
    yyb8965156/hr/xc.java
    yyb8965156/ie/a.java
    yyb8965156/ie/e.java
    yyb8965156/k1/xf.java
    yyb8965156/kf/xe.java
    yyb8965156/mi0/xg.java
    yyb8965156/o80/xd.java
    yyb8965156/oi0/xc.java
    yyb8965156/ql0/yh.java
    yyb8965156/re/xd.java
    yyb8965156/t1/xb.java
    yyb8965156/to0/xb.java
    yyb8965156/vk0/xf.java
    yyb8965156/x40/xk.java
    yyb8965156/yx/xc.java
    yyb8965156/z7/xe.java
    yyb8965156/zv/xb.java
    com.tencent.permission.VIRUS_SCAN 未知 未知权限 来自 android 引用的未知权限。
    android.permission.SYSTEM_ALERT_WINDOW 危险 弹窗 允许应用程序弹窗。 恶意程序可以接管手机的整个屏幕。
    com/tencent/ailab/view/BottomSheetDialog.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/InterceptorInfoActivity.java
    com/tencent/assistant/activity/NotchAdaptUtil.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/component/dialog/DialogUtils.java
    com/tencent/assistant/debug/AbstractDebugCommonActivity.java
    com/tencent/assistant/manager/specialpermission/SpecialPermissionRequest.java
    com/tencent/assistant/manager/webview/FullscreenableChromeClientV2.java
    com/tencent/assistant/module/floatball/xb.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/thirdadapter/beacon/BeaconReportExtra.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/ViewUtils.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/game/gamefloating/manager/GameFloatTipsManager.java
    com/tencent/kuikly/core/render/android/css/ktx/KRCSSViewExtensionKt.java
    com/tencent/luggage/dl/plugin/IBasePluginActivity.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
    com/tencent/nucleus/manager/setting/switchconfig/DebugSwitchConfigDialog.java
    com/tencent/nucleus/manager/timerclean/floating/TimerCleanFloatContainer.java
    com/tencent/nucleus/search/NativeSearchResultPage.java
    com/tencent/nucleus/search/SearchBarView.java
    com/tencent/nucleus/search/leaf/engine/DyCardLayoutEngine.java
    com/tencent/nucleus/search/leaf/video/xb.java
    com/tencent/nucleus/socialcontact/comment/KeyboardListenRelativeLayout.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/component/list/DraggableGridView.java
    com/tencent/pangu/download/floating/DownloadFloatingWindowView.java
    com/tencent/pangu/manager/RecommendDownloadManager.java
    com/tencent/pangu/manager/notification/NotificationStyleDiscover.java
    com/tencent/pangu/middlepage/MiddleAppInfoActivity.java
    com/tencent/pangu/middlepage/view/AppOperationView.java
    com/tencent/pangu/middlepage/xb.java
    com/tencent/pangu/module/LongConnReadTipsEngine.java
    com/tencent/pangu/module/desktopwin/template/container/LocalWindowSupportView.java
    com/tencent/pangu/module/desktopwin/template/container/PhotonWindowSupportView.java
    com/tencent/pangu/module/mechanizedpop/xc.java
    com/tencent/pangu/module/xb.java
    com/tencent/rapidview/control/PhotonDialogView.java
    com/tencent/rapidview/control/PhotonGameServerCharacterSelectorView.java
    com/tencent/rapidview/control/partition/PhotonPartitionSelectorView.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/workflowlib/recorder/ui/RecordAssistView.java
    com/tencent/workflowlib/ui/TaskProgressView.java
    com/wifitutu/wifi/sdk/l0/b.java
    yyb8965156/a20/xb.java
    yyb8965156/a6/xb.java
    yyb8965156/gj0/xb.java
    yyb8965156/if0/xm.java
    yyb8965156/ix/xb.java
    yyb8965156/j60/xe.java
    yyb8965156/j60/xf.java
    yyb8965156/j60/xg.java
    yyb8965156/kc/xc.java
    yyb8965156/kg/xc.java
    yyb8965156/m2/g.java
    yyb8965156/p40/yp.java
    yyb8965156/q00/xt.java
    yyb8965156/r00/xc.java
    yyb8965156/r20/xb.java
    yyb8965156/rh0/ye.java
    yyb8965156/s/xe.java
    yyb8965156/sl0/xc.java
    yyb8965156/sl0/xd.java
    yyb8965156/ue0/xb.java
    yyb8965156/z7/xd.java
    android.permission.FORCE_STOP_PACKAGES 签名 强行停止其他应用程序 允许应用程序强行停止其他应用程序。
    android.permission.CHANGE_NETWORK_STATE 危险 改变网络连通性 允许应用程序改变网络连通性。
    android.permission.CHANGE_WIFI_MULTICAST_STATE 危险 允许接收WLAN多播 允许应用程序接收并非直接向您的设备发送的数据包。这样在查找附近提供的服务时很有用。这种操作所耗电量大于非多播模式。
    android.permission.ACCESS_CACHE_FILESYSTEM 签名(系统) 访问缓存文件系统 允许应用程序读取和写入缓存文件系统。
    android.permission.DIAGNOSTIC 签名 读取/写入诊断所拥有的资源 允许应用程序读取/写入诊断组所拥有的任何资源(例如,/dev 中的文件)。这可能会影响系统稳定性和安全性。此权限仅供制造商或运营商诊断硬件问题。
    android.permission.ACCESS_MTK_MMHW 未知 未知权限 来自 android 引用的未知权限。
    android.permission.ACCESS_MOCK_LOCATION 危险 获取模拟定位信息 获取模拟定位信息,一般用于帮助开发者调试应用。恶意程序可以用它来覆盖真实位置信息源。
    android.permission.UPDATE_APP_OPS_STATS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.WAKE_LOCK 危险 防止手机休眠 允许应用程序防止手机休眠,在手机屏幕关闭后后台进程仍然运行。
    com/libwatermelon/strategy/WaterStrategy1.java
    com/tencent/assistant/album/VideoPlayer.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/component/video/control/IVideoViewPlayer.java
    com/tencent/assistant/component/video/view/VideoPlayerView.java
    com/tencent/assistant/component/video/view/VideoViewComponent.java
    com/tencent/assistant/lbs/ipc/xb.java
    com/tencent/assistant/manager/NetworkMonitor.java
    com/tencent/assistant/module/timer/BaseScheduleJob.java
    com/tencent/assistant/module/timer/BaseTimePointJob.java
    com/tencent/assistant/module/timer/job/STReportTimerJob.java
    com/tencent/assistant/module/update/AppUpdateEngine.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/protocol/xb.java
    com/tencent/assistant/protocol/xc.java
    com/tencent/assistant/protocol/xd.java
    com/tencent/assistant/protocol/xe.java
    com/tencent/assistant/st/report/retry/STReportRetryTimerJob.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/cloud/component/TXVideoView.java
    com/tencent/cloud/component/VideoPlayerViewItemV2.java
    com/tencent/mna/tmgasdk/core/utils/network/i.java
    com/tencent/nucleus/manager/freewifi/FreeWifiManager.java
    com/tencent/nucleus/manager/setting/switchconfig/DebugSwitchConfigDialog.java
    com/tencent/nucleus/manager/spaceclean/RubbishCacheTimerJob.java
    com/tencent/nucleus/manager/usagestats/UsagestatsScheduleJob.java
    com/tencent/nucleus/manager/videowallpaper/video/VideoWallpaperEngine.java
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    com/tencent/nucleus/search/leaf/video/ITSDKVideo.java
    com/tencent/nucleus/search/leaf/video/MediaPlayerView.java
    com/tencent/nucleus/search/leaf/video/TSDKVideoAsyncWrapper.java
    com/tencent/nucleus/search/leaf/video/TSDKVideoView.java
    com/tencent/nucleus/search/leaf/video/TXVideoView.java
    com/tencent/nucleus/search/leaf/video/VideoController.java
    com/tencent/nucleus/search/leaf/video/VideoItemView.java
    com/tencent/nucleus/search/leaf/video/VideoNormalCtrlView.java
    com/tencent/pangu/discover/recommend/wdiget/DiscoverVideoView.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/module/desktopwin/template/context/PhotonWindowContext.java
    com/tencent/pangu/module/timer/job/AutoDownloadTimerJob.java
    com/tencent/pangu/module/wiseupload/WiseUploadManager.java
    com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/wifitutu/wifi/sdk/k1/a.java
    yyb8965156/jb/xb.java
    yyb8965156/kg/xc.java
    yyb8965156/m2/yf.java
    yyb8965156/og/xk.java
    yyb8965156/og/xo.java
    yyb8965156/og/xq.java
    yyb8965156/p5/xb.java
    yyb8965156/q3/xy.java
    yyb8965156/rb/xe.java
    yyb8965156/ty/xe.java
    yyb8965156/ty/xf.java
    yyb8965156/ty/xt.java
    yyb8965156/ty/xv.java
    yyb8965156/ty/yc.java
    yyb8965156/ty/yd.java
    yyb8965156/x00/xb.java
    android.permission.READ_SECURE_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.READ_SETTINGS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.BIND_ACCESSIBILITY_SERVICE 签名 AccessibilityServices 需要进行系统绑定 必须由 AccessibilityService要求,以确保只有系统可以绑定到它。
    android.permission.SET_PREFERRED_APPLICATIONS 签名 设置首选应用程序 允许应用程序修改首选的应用程序。这样恶意应用程序可能会暗中更改运行的应用程序,从而骗过您的现有应用程序来收集您的保密数据。
    android.permission.SET_WALLPAPER_HINTS 普通 设置壁纸大小 允许应用程序设置壁纸大小。
    android.permission.DEVICE_POWER 签名 开机或关机 允许应用程序启动/关闭设备。
    android.permission.ACCESS_FINE_LOCATION 危险 获取精确位置 通过GPS芯片接收卫星的定位信息,定位精度达10米以内。恶意程序可以用它来确定您所在的位置。
    android.permission.PACKAGE_USAGE_STATS 签名 更新组件使用统计 允许修改组件使用情况统计
    android.permission.MOUNT_UNMOUNT_FILESYSTEMS 危险 装载和卸载文件系统 允许应用程序装载和卸载可移动存储器的文件系统。
    android.permission.WRITE_APN_SETTINGS 危险 写入访问点名称设置 允许应用程序写入访问点名称设置。
    android.permission.REQUEST_DELETE_PACKAGES 普通 请求删除应用 允许应用程序请求删除包。
    com.tencent.assistant.permission.YYB_EVENT_PERMISSION 未知 未知权限 来自 android 引用的未知权限。
    android.permission.RECORD_AUDIO 危险 获取录音权限 允许应用程序获取录音权限。
    android.permission.INSTALL_PACKAGES 签名(系统) 请求安装APP 允许应用程序安装全新的或更新的 Android 包。恶意应用程序可能会借此添加其具有任意权限的新应用程序。
    android.permission.DELETE_PACKAGES 签名(系统) 删除应用程序 允许应用程序删除 Android 包。恶意应用程序可借此删除重要的应用程序。
    android.permission.MANAGE_USERS 未知 未知权限 来自 android 引用的未知权限。
    android.permission.REQUEST_INSTALL_PACKAGES 危险 允许安装应用程序 Android8.0 以上系统允许安装未知来源应用程序权限。
    android.permission.ACCESS_GPS 签名(系统) 使用GPS权限 这个权限已经被废弃,不再被系统支持。这个权限曾经用于访问GPS位置,但是现在已经被android.permission.ACCESS_FINE_LOCATION替代。
    android.permission.RECEIVE_USER_PRESENT 普通 允许程序唤醒机器 允许应用可以接收点亮屏幕或解锁广播。
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS 普通 访问定位额外命令 访问额外位置提供程序命令,恶意应用程序可能会使用它来干扰GPS或其他位置源的操作。
    com.tencent.android.qqdownloader.permission.TMF_SHARK 未知 未知权限 来自 android 引用的未知权限。
    android.permission.REORDER_TASKS 危险 对正在运行的应用程序重新排序 允许应用程序将任务移至前端和后台。恶意应用程序可借此强行进入前端,而不受您的控制。
    android.permission.FOREGROUND_SERVICE 普通 创建前台Service Android 9.0以上允许常规应用程序使用 Service.startForeground,用于podcast播放(推送悬浮播放,锁屏播放)
    android.permission.GET_ACCOUNTS 普通 探索已知账号 允许应用程序访问帐户服务中的帐户列表。
    android.permission.READ_SYNC_STATS 普通 读取同步统计信息 允许应用程序读取同步统计信息;例如已发生的同步历史记录。
    android.permission.READ_SYNC_SETTINGS 普通 读取同步设置 允许应用程序读取同步设置,例如是否为 联系人 启用同步。
    android.permission.WRITE_SYNC_SETTINGS 危险 修改同步设置 允许应用程序修改同步设置。
    android.permission.AUTHENTICATE_ACCOUNTS 危险 作为帐户身份验证程序 允许应用程序使用 AccountManager 的帐户身份验证程序功能,包括创建帐户以及获取和设置其密码。
    com.sec.android.provider.badge.permission.READ 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    com.sec.android.provider.badge.permission.WRITE 普通 在应用程序上显示通知计数 在三星手机的应用程序启动图标上显示通知计数或徽章。
    com.htc.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
    com.htc.launcher.permission.UPDATE_SHORTCUT 普通 在应用程序上显示通知计数 在HTC手机的应用程序启动图标上显示通知计数或徽章。
    com.sonyericsson.home.permission.BROADCAST_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.sonymobile.home.permission.PROVIDER_INSERT_BADGE 普通 在应用程序上显示通知计数 在索尼手机的应用程序启动图标上显示通知计数或徽章。
    com.anddoes.launcher.permission.UPDATE_COUNT 普通 在应用程序上显示通知计数 在apex的应用程序启动图标上显示通知计数或徽章。
    com.majeur.launcher.permission.UPDATE_BADGE 普通 在应用程序上显示通知计数 在solid的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.CHANGE_BADGE 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    com.huawei.android.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在华为手机的应用程序启动图标上显示通知计数或徽章。
    android.permission.READ_APP_BADGE 普通 显示应用程序通知 允许应用程序显示应用程序图标徽章。
    com.oppo.launcher.permission.READ_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
    com.oppo.launcher.permission.WRITE_SETTINGS 普通 在应用程序上显示通知计数 在OPPO手机的应用程序启动图标上显示通知计数或徽章。
    com.vivo.notification.permission.BADGE_ICON 普通 桌面图标角标 vivo平台桌面图标角标,接入vivo平台后需要用户手动开启,开启完成后收到新消息时,在已安装的应用桌面图标右上角显示“数字角标”。
    com.tencent.android.qqdownloader.permission.TDOS_DIAGNOSE_BROADCAST 未知 未知权限 来自 android 引用的未知权限。
    android.permission.QUERY_ALL_PACKAGES 普通 获取已安装应用程序列表 Android 11引入与包可见性相关的权限,允许查询设备上的任何普通应用程序,而不考虑清单声明。
    android.permission.ALARM_LOCK 未知 未知权限 来自 android 引用的未知权限。
    android.permission.BLUETOOTH 危险 创建蓝牙连接 允许应用程序查看或创建蓝牙连接。
    android.permission.NFC 危险 控制nfc功能 允许应用程序与支持nfc的物体交互。
    android.permission.BLUETOOTH_ADMIN 危险 管理蓝牙 允许程序发现和配对新的蓝牙设备。
    android.permission.MODIFY_AUDIO_SETTINGS 危险 允许应用修改全局音频设置 允许应用程序修改全局音频设置,如音量。多用于消息语音功能。
    com.tencent.android.qqdownloader.vfs.broadcast 未知 未知权限 来自 android 引用的未知权限。
    com.tencent.android.qqdownloader.permission.PROCESS_PUSH_MSG 未知 未知权限 来自 android 引用的未知权限。
    com.tencent.android.qqdownloader.permission.PUSH_PROVIDER 未知 未知权限 来自 android 引用的未知权限。
    com.hihonor.push.permission.READ_PUSH_NOTIFICATION_INFO 未知 未知权限 来自 android 引用的未知权限。

    证书安全分析

    高危
    0
    警告
    1
    信息
    1
    标题 严重程度 描述信息
    已签名应用 信息 应用程序使用代码签名证书进行签名

    MANIFEST分析

    高危
    35
    警告
    165
    信息
    0
    屏蔽
    0
    序号 问题 严重程度 描述信息 操作
    1 应用程序已启用明文网络流量
    [android:usesCleartextTraffic=true]
    警告 应用程序打算使用明文网络流量,例如明文HTTP,FTP协议,DownloadManager和MediaPlayer。针对API级别27或更低的应用程序,默认值为“true”。针对API级别28或更高的应用程序,默认值为“false”。避免使用明文流量的主要原因是缺乏机密性,真实性和防篡改保护;网络攻击者可以窃听传输的数据,并且可以在不被检测到的情况下修改它。
    2 Activity设置了TaskAffinity属性
    (com.tencent.pangu.link.SplashActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    3 Activity-Alias (com.tencent.pangu.link.SplashActivityAlias1) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
    4 Activity-Alias (com.tencent.pangu.link.SplashActivityAlias2) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
    5 Activity-Alias (com.tencent.pangu.link.SplashActivityAlias3) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
    6 Activity-Alias (com.tencent.pangu.link.SplashActivityAlias4) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity-Alias与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity-Alias是显式导出的。
    7 Activity (com.tencent.pangu.link.LinkProxyActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    8 Activity (com.tencent.pangu.link.LinkProxyActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    9 Activity (com.tencent.nucleus.manager.wxqqclean.QQCleanActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    10 Activity (com.tencent.nucleus.manager.wxqqclean.QQCleanActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    11 Activity (com.tencent.nucleus.manager.wxqqclean.WxCleanActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    12 Activity (com.tencent.nucleus.manager.wxqqclean.WxCleanActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    13 Activity (com.tencent.nucleus.manager.otherappclean.ui.OtherAppCleanActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    14 Activity (com.tencent.nucleus.manager.otherappclean.ui.OtherAppCleanActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    15 Activity (com.tencent.nucleus.manager.videowallpaper.WallpaperActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    16 Activity (com.tencent.nucleus.manager.videowallpaper.WallpaperActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    17 Activity (com.tencent.assistant.activity.ExportBrowserActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    18 Activity (com.tencent.assistant.activity.ExportBrowserActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    19 Service (com.tencent.assistant.receiver.DeafaultLauncherService) 未被保护。
    存在一个intent-filter。
    警告 发现 Service与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Service是显式导出的。
    20 Broadcast Receiver (com.tencent.assistant.module.update.booking.BookingPreDownEventAlarmReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    21 Content Provider (com.tencent.assistant.db.contentprovider.AppLinkProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    22 Activity (com.qq.AppService.StartApp) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    23 Activity设置了TaskAffinity属性
    (com.tencent.android.qqdownloader.wxapi.WXEntryActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    24 Activity (com.tencent.android.qqdownloader.wxapi.WXEntryActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    25 Activity (com.tencent.android.qqdownloader.wxapi.WXEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    26 Activity设置了TaskAffinity属性
    (com.tencent.android.qqdownloader.alpha.wxapi.WXEntryActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    27 Activity (com.tencent.android.qqdownloader.alpha.wxapi.WXEntryActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    28 Activity (com.tencent.android.qqdownloader.alpha.wxapi.WXEntryActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    29 Activity (com.tencent.tauth.AuthActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    30 Activity (com.tencent.assistant.activity.DesktopGameShortActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    31 Broadcast Receiver (com.tencent.assistant.receiver.SDKRelatedReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    32 Activity设置了TaskAffinity属性
    (com.tencent.assistant.plugin.proxy.PluginProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    33 Activity设置了TaskAffinity属性
    (com.tencent.assistant.plugin.proxy.SingleTaskPluginProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    34 Activity设置了TaskAffinity属性
    (com.tencent.assistant.plugin.proxy.NotDimDialogPluginProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    35 Activity设置了TaskAffinity属性
    (com.tencent.assistant.plugin.proxy.TranslucentSinglePluginProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    36 Activity设置了TaskAffinity属性
    (com.tencent.assistant.plugin.proxy.TranslantAnimSinglePluginProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    37 Activity (com.tencent.assistant.plugin.accelerate.PluginAccelerateBridgeActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    38 Service (com.tencent.assistant.sdk.SDKSupportService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    39 Content Provider (com.tencent.assistant.sdk.SDKSupportProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    40 Activity (com.tencent.pangu.activity.ShortCutActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    41 Activity (com.tencent.pangu.activity.ShortCutActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    42 Activity (com.tencent.assistant.activity.AppBackupActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    43 Activity (com.tencent.assistant.activity.AppBackupActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    44 Activity设置了TaskAffinity属性
    (com.tencent.securemodule.ui.TransparentActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    45 Activity (com.tencent.assistantv2.activity.MainActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    46 Activity (com.tencent.assistantv2.activity.MainActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    47 Activity设置了TaskAffinity属性
    (com.tencent.pangu.utils.installuninstall.interceptorhandler.InterceptorReminderActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    48 Broadcast Receiver (com.tencent.assistant.plugin.system.QReaderReceiver) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    49 Service (com.tencent.nucleus.manager.accessibility.YYBAccessibilityService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_ACCESSIBILITY_SERVICE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    50 Activity (com.tencent.midas.wx.APMidasWXPayActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    51 Activity (com.tencent.midas.wx.APMidasWXPayActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    52 Activity (com.tencent.midas.qq.APMidasQQWalletActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    53 Activity (com.tencent.midas.qq.APMidasQQWalletActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    54 Activity设置了TaskAffinity属性
    (com.tencent.pangu.activity.ExternalInstallerListenerActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    55 Broadcast Receiver (com.tencent.nucleus.manager.memclean.MemCleanReceiver) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    56 Activity设置了TaskAffinity属性
    (com.tencent.assistantv2.kuikly.activity.LocalKuiklyFileActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    57 Activity设置了TaskAffinity属性
    (com.tencent.pangu.activity.AppDemoActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    58 Activity设置了TaskAffinity属性
    (com.tencent.assistantv2.kuikly.activity.KRCommonActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    59 Activity设置了TaskAffinity属性
    (com.tencent.assistantv2.kuikly.activity.TransparentKRCommonActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    60 Activity设置了TaskAffinity属性
    (com.tencent.pangu.discover.topic.TopicVoteDetailActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    61 Activity设置了TaskAffinity属性
    (com.tencent.pangu.discover.videofeed.VideoFeedActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    62 Activity设置了TaskAffinity属性
    (com.tencent.pangu.activity.TranslucentAppDemoActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    63 Activity (com.tencent.pangu.activity.ExternalCallActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    64 Activity (com.tencent.pangu.activity.ExternalCallActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    65 Service (com.tencent.nucleus.manager.videowallpaper.video.VideoWallpaperService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_WALLPAPER
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    66 Activity设置了TaskAffinity属性
    (com.live.push.PushActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    67 Activity (com.live.push.PushActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    68 Activity (com.live.push.PushActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    69 Service (com.live.push.PushService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    70 Content Provider (com.tencent.assistant.db.contentprovider.WallpaperProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    71 Activity (com.tencent.alliance.alive.proxy.AllianceAliveActivityProxy) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    72 Activity (com.tencent.alliance.alive.proxy.AllianceAliveActivityProxy) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    73 Service (com.tencent.alliance.alive.proxy.AllianceAliveServiceProxy) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    74 Content Provider (com.tencent.alliance.alive.proxy.AllianceAliveProviderProxy) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    75 Activity设置了TaskAffinity属性
    (com.tencent.pangu.activity.OutInstallerActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    76 Activity (com.tencent.pangu.activity.OutInstallerActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    77 Activity (com.tencent.pangu.activity.OutInstallerActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    78 Activity设置了TaskAffinity属性
    (com.live.watermelon.activity.MainLiveActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    79 Activity (com.live.watermelon.activity.MainLiveActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    80 Activity (com.live.watermelon.activity.MainLiveActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    81 Activity设置了TaskAffinity属性
    (com.live.watermelon.activity.DaemonActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    82 Activity (com.live.watermelon.activity.DaemonActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    83 Activity (com.live.watermelon.activity.DaemonActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    84 Activity设置了TaskAffinity属性
    (com.live.watermelon.activity.SentryAlphaActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    85 Activity设置了TaskAffinity属性
    (com.live.watermelon.activity.SentryBetaActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    86 Service (com.live.watermelon.service.MainLiveService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    87 Service (com.live.watermelon.service.DaemonService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    88 Service (com.live.watermelon.service.SentryAlphaService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    89 Service (com.live.watermelon.service.SentryBetaService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    90 Activity设置了TaskAffinity属性
    (com.tencent.pangu.module.desktopwin.template.container.PhotonWindowSupportActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    91 Activity设置了TaskAffinity属性
    (com.tencent.pangu.module.desktopwin.nonpermission.NonPermissionMainActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    92 Activity设置了TaskAffinity属性
    (com.tencent.qqdownloader.backgroundstart.BackgroundSupportActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    93 Activity设置了TaskAffinity属性
    (com.tencent.assistant.basic.ProcessRestartActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    94 Activity设置了TaskAffinity属性
    (com.tencent.assistant.basic.home.BasicMainActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    95 Activity (com.tencent.assistant.basic.home.BasicMainActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    96 Activity (com.tencent.assistant.basic.home.BasicMainActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    97 Content Provider (com.tencent.pangu.module.gameacc.service.GameAccContentProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    98 Activity设置了TaskAffinity属性
    (com.tencent.pangu.module.gameacc.service.GameAccProxyActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    99 Activity (com.tencent.pangu.module.gameacc.service.GameAccProxyActivity) 未被保护。
    存在一个intent-filter。
    警告 发现 Activity与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Activity是显式导出的。
    100 Content Provider (com.tencent.assistant.syscomponent.ContactsProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    101 Service (com.tencent.assistant.syscomponent.MediaBrowserService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    102 Service (com.tencent.assistant.syscomponent.MediaRouteProviderService2) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    103 Content Provider (com.tencent.assistant.syscomponent.DocumentsProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    104 Content Provider (com.tencent.assistant.syscomponent.AppInfoProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    105 Service (com.tencent.assistant.syscomponent.MediaRouteProviderService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    106 Service (com.tencent.assistant.syscomponent2.OppoCycleService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    107 Content Provider (com.tencent.assistant.syscomponent2.PackageChangedProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    108 Content Provider (com.tencent.assistant.syscomponent2.SamsungCommandProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    109 Content Provider (com.tencent.assistant.syscomponent2.VivoVoiceDemoProvider) 受权限保护, 但是应该检查权限的保护级别。
    Permission: com.vivo.permission.VOICE_INTERACT_PROVIDER
    [android:exported=true]
    警告 发现一个 Content Provider被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    110 Content Provider (com.tencent.game.gamepreloadres.TgpaManifestProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    111 Content Provider (com.immomo.momo.sdk.support.MomoSdkSupportProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    112 Service (com.tencent.assistant.syscomponent.YYBQSTileService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_QUICK_SETTINGS_TILE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    113 Service (com.tencent.assistant.syscomponent3.MediaPlaybackService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    114 Service (com.tencent.assistant.syscomponent3.PrintService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_PRINT_SERVICE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    115 Service (com.tencent.assistant.syscomponent3.TTSService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    116 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.AdvertActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    117 Activity (com.tencent.assistant.ui.AdvertActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    118 Activity (com.tencent.assistant.ui.AdvertActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    119 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.BabbleActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    120 Activity (com.tencent.assistant.ui.BabbleActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    121 Activity (com.tencent.assistant.ui.BabbleActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    122 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.BaboonActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    123 Activity (com.tencent.assistant.ui.BaboonActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    124 Activity (com.tencent.assistant.ui.BaboonActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    125 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.BacteriaActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    126 Activity (com.tencent.assistant.ui.BacteriaActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    127 Activity (com.tencent.assistant.ui.BacteriaActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    128 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.CaacActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    129 Activity (com.tencent.assistant.ui.CaacActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    130 Activity (com.tencent.assistant.ui.CaacActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    131 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.CamelliaActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    132 Activity (com.tencent.assistant.ui.CamelliaActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    133 Activity (com.tencent.assistant.ui.CamelliaActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    134 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.CarafeActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    135 Activity (com.tencent.assistant.ui.CarafeActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    136 Activity (com.tencent.assistant.ui.CarafeActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    137 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.DandelionActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    138 Activity (com.tencent.assistant.ui.DandelionActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    139 Activity (com.tencent.assistant.ui.DandelionActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    140 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.DecagonActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    141 Activity (com.tencent.assistant.ui.DecagonActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    142 Activity (com.tencent.assistant.ui.DecagonActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    143 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.ErysipelasActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    144 Activity (com.tencent.assistant.ui.ErysipelasActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    145 Activity (com.tencent.assistant.ui.ErysipelasActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    146 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.ErythrocyteActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    147 Activity (com.tencent.assistant.ui.ErythrocyteActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    148 Activity (com.tencent.assistant.ui.ErythrocyteActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    149 Activity设置了TaskAffinity属性
    (com.tencent.assistant.ui.FraternityActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    150 Activity (com.tencent.assistant.ui.FraternityActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    151 Activity (com.tencent.assistant.ui.FraternityActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    152 Activity设置了TaskAffinity属性
    (com.tencent.pangu.middlepage.MiddlePageVideoPlayActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    153 Activity (com.tencent.pangu.activity.ExternalCallOpenFileActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    154 Activity设置了TaskAffinity属性
    (com.tencent.pangu.activity.VideoPlayPipActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    155 Activity设置了TaskAffinity属性
    (com.tencent.pangu.module.desktopwin.template.container.LocalWindowSupportActivity)
    警告 如果设置了 taskAffinity,其他应用程序可能会读取发送到属于另一个任务的 Activity 的 Intent。为了防止其他应用程序读取发送或接收的 Intent 中的敏感信息,请始终使用默认设置,将 affinity 保持为包名
    156 Service (com.tencent.assistant.syscomponent4.ControlsService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_CONTROLS
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    157 Service (com.tencent.assistant.syscomponent4.VanishingArtService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    158 Service (com.tencent.assistant.syscomponent4.McGradyPeService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    159 Service (com.tencent.assistant.syscomponent4.RebootService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    160 Service (com.tencent.assistant.syscomponent4.AppMarketService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    161 Service (com.tencent.assistant.syscomponent4.IUHostManagerService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    162 Service (com.tencent.assistant.syscomponent4.ReservedService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    163 Service (com.tencent.assistant.syscomponent4.CloudSettingsService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    164 Service (com.tencent.assistant.syscomponent4.GMSService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    165 Service (com.tencent.assistant.syscomponent4.ColorSafeService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    166 Service (com.tencent.assistant.syscomponent4.ColorGestureService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    167 Service (com.tencent.assistant.syscomponent4.OpenUDIDService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    168 Service (com.tencent.assistant.syscomponent4.TgpaService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    169 Service (com.tencent.assistant.syscomponent4.ProfileStartService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    170 Service (com.tencent.assistant.syscomponent4.KvStartService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    171 Service (com.tencent.assistant.syscomponent4.SearchStartService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    172 Service (com.tencent.assistant.syscomponent4.DistributedDataStartService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    173 Service (com.tencent.assistant.syscomponent4.CodebookSyncService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    174 Service (com.tencent.assistant.syscomponent4.ColorMmsService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    175 Service (com.tencent.assistant.syscomponent4.EidV2Service) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    176 Service (com.tencent.assistant.syscomponent4.EidService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    177 Service (com.tencent.assistant.syscomponent4.SpeechService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_VOICE_INTERACTION
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    178 Broadcast Receiver (com.tencent.assistant.foundation.appwidget.provider.YYBWidgetProviderOneAnOne) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    179 Broadcast Receiver (com.tencent.assistant.foundation.appwidget.provider.YYBWidgetProviderTwoAnTwo) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    180 Broadcast Receiver (com.tencent.assistant.foundation.appwidget.provider.YYBWidgetProviderFourAnOne) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    181 Broadcast Receiver (com.tencent.assistant.foundation.appwidget.provider.YYBWidgetProviderFourAnTwo) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    182 Broadcast Receiver (com.tencent.assistant.foundation.appwidget.provider.YYBWidgetProviderFiveAnTwo) 未被保护。
    [android:exported=true]
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    183 Activity (com.tencent.assistant.foundation.appwidget.activity.AppWidgetHandleActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    184 Activity (com.tencent.assistant.foundation.appwidget.activity.AppWidgetHandleActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    185 Activity (com.tencent.assistant.shortcut.core.ShortcutHandleActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    186 Activity (com.tencent.assistant.shortcut.core.ShortcutHandleActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    187 Broadcast Receiver (com.tencent.assistant.shortcuttowidget.ShortcutWidgetProvider) 未被保护。
    存在一个intent-filter。
    警告 发现 Broadcast Receiver与设备上的其他应用程序共享,因此让它可以被设备上的任何其他应用程序访问。intent-filter的存在表明这个Broadcast Receiver是显式导出的。
    188 Activity (com.tencent.assistant.shortcuttowidget.core.ShortcutHandleActivity) 容易受到StrandHogg 2.0的攻击 高危 已发现活动存在 StrandHogg 2.0 栈劫持漏洞的风险。漏洞利用时,其他应用程序可以将恶意活动放置在易受攻击的应用程序的活动栈顶部,从而使应用程序成为网络钓鱼攻击的易受攻击目标。可以通过将启动模式属性设置为“singleInstance”并设置空 taskAffinity (taskAffinity="") 来修复此漏洞。您还可以将应用的目标 SDK 版本 (28) 更新到 29 或更高版本以在平台级别修复此问题。
    189 Activity (com.tencent.assistant.shortcuttowidget.core.ShortcutHandleActivity) 未被保护。
    [android:exported=true]
    警告 发现 Activity与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    190 Service (com.live.sync.YYBLiveSyncService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    191 Service (com.live.sync.YYBLiveSyncService1) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    192 Service (com.live.sync.YYBLiveAuthService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    193 Service (com.live.sync.YYBLiveAuthService2) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    194 Service (com.tencent.luggage.services.WxaProxy_WxaIPCMainService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    195 Service (com.tencent.luggage.services.WxaProxy_HCEService) 受权限保护, 但是应该检查权限的保护级别。
    Permission: android.permission.BIND_NFC_SERVICE
    [android:exported=true]
    警告 发现一个 Service被共享给了设备上的其他应用程序,因此让它可以被设备上的任何其他应用程序访问。它受到一个在分析的应用程序中没有定义的权限的保护。因此,应该在定义它的地方检查权限的保护级别。如果它被设置为普通或危险,一个恶意应用程序可以请求并获得这个权限,并与该组件交互。如果它被设置为签名,只有使用相同证书签名的应用程序才能获得这个权限。
    196 Content Provider (com.tencent.luggage.providers.WxaProxy_XWebCoreContentProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    197 Broadcast Receiver (com.huawei.hms.support.api.push.PushMsgReceiver) 受权限保护。
    Permission: com.tencent.android.qqdownloader.permission.PROCESS_PUSH_MSG
    protectionLevel: signature
    [android:exported=true]
    信息 发现 Broadcast Receiver被导出,但受权限保护。
    198 Broadcast Receiver (com.huawei.hms.support.api.push.PushReceiver) 受权限保护。
    Permission: com.tencent.android.qqdownloader.permission.PROCESS_PUSH_MSG
    protectionLevel: signature
    [android:exported=true]
    信息 发现 Broadcast Receiver被导出,但受权限保护。
    199 Service (com.huawei.hms.support.api.push.service.HmsMsgService) 未被保护。
    [android:exported=true]
    警告 发现 Service与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    200 Content Provider (com.huawei.hms.support.api.push.PushProvider) 未被保护。
    [android:exported=true]
    警告 发现 Content Provider与设备上的其他应用程序共享,因此可被设备上的任何其他应用程序访问。
    201 高优先级的Intent (1000) - {10} 个命中
    [android:priority]
    警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。
    202 高优先级的Intent (999) - {1} 个命中
    [android:priority]
    警告 通过设置一个比另一个Intent更高的优先级,应用程序有效地覆盖了其他请求。

    可浏览的Activity组件

    ACTIVITY INTENT
    com.tencent.pangu.link.SplashActivity Schemes: tmast://, market://,
    com.tencent.pangu.link.SplashActivityAlias1 Schemes: tmast://, market://,
    com.tencent.pangu.link.SplashActivityAlias2 Schemes: tmast://, market://,
    com.tencent.pangu.link.SplashActivityAlias3 Schemes: tmast://, market://,
    com.tencent.pangu.link.SplashActivityAlias4 Schemes: tmast://, market://,
    com.tencent.tauth.AuthActivity Schemes: tencent1101070898://,
    com.tencent.midas.qq.APMidasQQWalletActivity Schemes: qwallet100703379://,
    com.tencent.pangu.activity.ExternalCallActivity Schemes: http://, https://,
    Hosts: apps.wandoujia.com, apps.wandoujia.cn, *,
    Mime Types: image/*, video/*, audio/*, application/*, text/plain,
    Path Patterns: .*download, .*\\..*download, .*\\..*\\..*download, .*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*download, .*\\.apk, .*\\.apk.*, .*\\..*\\.apk.*, .*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.apk.*, .*\\.APK, .*\\.APK.*, .*\\..*\\.APK.*, .*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.APK.*, .*\\.mp3, .*\\.mp3.*, .*\\..*\\.mp3.*, .*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.mp3.*, .*\\.doc, .*\\.doc.*, .*\\..*\\.doc.*, .*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.doc.*, .*\\.docx, .*\\.docx.*, .*\\..*\\.docx.*, .*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.docx.*, .*\\.txt, .*\\.txt.*, .*\\..*\\.txt.*, .*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.txt.*, .*\\.zip, .*\\.zip.*, .*\\..*\\.zip.*, .*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.zip.*, .*\\.rar, .*\\.rar.*, .*\\..*\\.rar.*, .*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\..*\\..*\\..*\\..*\\..*\\..*\\..*\\.rar.*, .*\\.ape, .*\\.avi, .*\\.wmv, .*\\.asf, .*\\.mpg, .*\\.3gpp, .*\\.rm, .*\\.oga, .*\\.pps, .*\\.ppx, .*\\.torrent, .*\\.m4a, .*\\.mid, .*\\.aac, .*\\.amr, .*\\.wma, .*\\.mpga, .*\\.flac, .*\\.ogg, .*\\.wav, .*\\.3gp, .*\\.mp4, .*\\.rtsp, .*\\.rtmp, .*\\.flv, .*\\.webm, .*\\.ts, .*\\.ogv, .*\\.m3u8, .*\\.rmvb, .*\\.f4v, .*\\.dat, .*\\.mov, .*\\.mkv, .*\\.mpeg, .*\\.xvid, .*\\.dvd, .*\\.vcd, .*\\.vob, .*\\.divx, .*\\.jpg, .*\\.gif, .*\\.png, .*\\.jpeg, .*\\.bmp, .*\\.webp, .*\\.ppt, .*\\.pptx, .*\\.xls, .*\\.xlsx, .*\\.pdf, .*\\.chm, .*\\.log, .*\\.bat, .*\\.lrc, .*\\.ini, .*\\.7z,
    com.tencent.pangu.activity.OutInstallerActivity Schemes: file://, content://,
    Hosts: *,
    Mime Types: application/vnd.android.package-archive, application/apk, application/apk.1, application/apk.1.1, application/apk.1.1.1, application/apk.1.1.1.1, application/apk.1.1.1.1.1,
    com.tencent.pangu.activity.ExternalCallOpenFileActivity Schemes: file://, content://,
    Hosts: *,
    Mime Types: */*,

    网络通信安全

    序号 范围 严重级别 描述

    API调用分析

    API功能 源码文件
    调用java反射机制
    com/knightboot/spwaitkiller/xc.java
    com/libwatermelon/Starter.java
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/live/watermelon/Instrumentation.java
    com/qq/AppService/ResourceStateMonitor.java
    com/qq/AppService/ipc/xb.java
    com/qq/taf/jce/JceInputStream.java
    com/tencent/alliance/alive/proxy/AllianceAliveServiceProxy.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/NotchAdaptUtil.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/activity/pictureprocessor/MyViewPager.java
    com/tencent/assistant/animation/activityoptions/ActivityOptionsCompatICS.java
    com/tencent/assistant/component/PrivateUtil.java
    com/tencent/assistant/component/download/TextFontTagHandler.java
    com/tencent/assistant/component/drawable/StarDrawable.java
    com/tencent/assistant/component/toastcompat/ToastCompat.java
    com/tencent/assistant/component/txscrollview/TXRefreshGetMoreListView.java
    com/tencent/assistant/kapalaiadapter/ReflecterHelper.java
    com/tencent/assistant/manager/ProcessManager.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/webview/impl/ReflectTool.java
    com/tencent/assistant/manager/webview/js/AuthrizeManger.java
    com/tencent/assistant/manager/webview/js/JsBridge.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/mast/link/ParamsInterceptor.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginApplication.java
    com/tencent/assistant/plugin/PluginContext.java
    com/tencent/assistant/plugin/PluginHelper.java
    com/tencent/assistant/plugin/PluginInflateFactory.java
    com/tencent/assistant/plugin/PluginLoaderInfo.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/plugin/PluginUtils.java
    com/tencent/assistant/plugin/Reflector.java
    com/tencent/assistant/plugin/provider/RemoteContentProvider.java
    com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
    com/tencent/assistant/privacy/util/MacAddressManager.java
    com/tencent/assistant/protocol/ProtocolPackage.java
    com/tencent/assistant/protocol/scu/xb.java
    com/tencent/assistant/sdk/IntentInterceptor.java
    com/tencent/assistant/tools/LayoutManager.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/JceUtils.java
    com/tencent/assistant/utils/ViewUtils.java
    com/tencent/assistantv2/kuikly/helper/KRFunctionDelegate.java
    com/tencent/assistantv2/kuikly/module/KRBridgeModule.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/assistantv2/kuikly/view/KRVideoView.java
    com/tencent/cloud/activity/VideoActivityV2.java
    com/tencent/clouddisk/page/FragmentContainerActivity.java
    com/tencent/cloudgame/pluginsdk/CloudGameFloatPanel.java
    com/tencent/crabshell/common/ReflectUtils.java
    com/tencent/crabshell/loader/CrabShellApplication.java
    com/tencent/crabshell/loader/ShellAllLoader.java
    com/tencent/download/DownloadManager.java
    com/tencent/kuikly/core/render/android/expand/KuiklyRenderClassLoad.java
    com/tencent/kuikly/core/render/android/expand/component/KRTextFieldView.java
    com/tencent/kuikly/core/render/android/expand/component/list/KRRecyclerView.java
    com/tencent/kuikly/core/render/android/expand/module/xc.java
    com/tencent/luggage/services/BaseProxyWxaService.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/ReflectHelper.java
    com/tencent/luggage/util/c.java
    com/tencent/luggage/util/cm.java
    com/tencent/luggage/util/cq.java
    com/tencent/luggage/util/j.java
    com/tencent/midas/api/APMidasPayAPI.java
    com/tencent/midas/comm/APBeanUtil.java
    com/tencent/midas/comm/log/internal/APCallbackLogger.java
    com/tencent/midas/control/APMidasPayHelper.java
    com/tencent/midas/data/APPluginReportManager.java
    com/tencent/midas/jsbridge/APWebView.java
    com/tencent/midas/jsbridge/APX5.java
    com/tencent/midas/jsbridge/APX5WebView.java
    com/tencent/midas/plugin/APApkFileParser.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/midas/plugin/APPluginContext.java
    com/tencent/midas/plugin/APPluginInterfaceManager.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/k/a.java
    com/tencent/mna/tmgasdk/core/utils/network/a.java
    com/tencent/mna/tmgasdk/core/utils/network/f.java
    com/tencent/msdk/dns/base/report/xb.java
    com/tencent/msdk/dns/base/report/xc.java
    com/tencent/nucleus/manager/apkuninstall/PreInstallAppListView.java
    com/tencent/nucleus/manager/apkuninstall/UserAppListView.java
    com/tencent/nucleus/manager/badge/impl/i.java
    com/tencent/nucleus/manager/badge/impl/k.java
    com/tencent/nucleus/manager/resultrecommend/view/MgrRecommendContentNewView.java
    com/tencent/nucleus/manager/setting/SettingActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxQQCleanPlugin.java
    com/tencent/nucleus/search/SearchActivity.java
    com/tencent/nucleus/search/leaf/card/layout/view/xl.java
    com/tencent/pangu/appdetailnew/view/MixedMultiTabInnerViewPagerAdapter.java
    com/tencent/pangu/component/GalleryBannerViewPager.java
    com/tencent/pangu/component/list/DraggableGridView.java
    com/tencent/pangu/discover/topic/TopicVoteDetailActivity.java
    com/tencent/pangu/dyelog/filelog/logmanager/xc.java
    com/tencent/pangu/fragment/inner/MultiTabInnerViewPagerAdapter.java
    com/tencent/pangu/fragment/playing/PlayingGameFeedControllerImpl.java
    com/tencent/pangu/fragment/secondplay/xf.java
    com/tencent/pangu/glide/monitor/MonitoredRequestListener.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/StatusBarUtil.java
    com/tencent/pangu/module/appwidget/aidl/xb.java
    com/tencent/pangu/module/minigame/WxShortcutPromptActivity.java
    com/tencent/qimei/f/a.java
    com/tencent/qimei/i/e.java
    com/tencent/qimei/n/a.java
    com/tencent/qimei/q/a.java
    com/tencent/qmethod/monitor/ext/auto/InterruptActivityJump.java
    com/tencent/qmethod/monitor/ext/auto/JumpInterrupt.java
    com/tencent/qmethod/pandoraex/monitor/OaidMonitor.java
    com/tencent/qmethod/pandoraex/monitor/ReflectMonitor.java
    com/tencent/qqdownloader/backgroundstart/xb.java
    com/tencent/qqdownloader/backgroundstart/xc.java
    com/tencent/raft/raftframework/declare/RADeclareManager.java
    com/tencent/raft/raftframework/remote/RAFTRemoteHandler.java
    com/tencent/raft/raftframework/remote/RAFTRemoteProxy.java
    com/tencent/raft/raftframework/remote/RemoteProxyUtil.java
    com/tencent/raft/raftframework/service/RAServiceManager.java
    com/tencent/raft/raftframework/service/RServiceManager.java
    com/tencent/rapidview/lua/RapidLuaJavaBridge.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaCreate.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaRaft.java
    com/tencent/rmonitor/base/config/data/ConfigCreatorProxy.java
    com/tencent/rmonitor/launch/ActivityThreadHacker.java
    com/tencent/rmonitor/launch/AppLaunchInstallerImpl.java
    com/tencent/rmonitor/memory/leakdetect/ActivityLeakSolution.java
    com/tencent/shadow/dynamic/host/DynamicRuntime.java
    com/tencent/startrail/SecCipher.java
    com/tencent/tddiag/util/ReportUtil.java
    com/tencent/workflowlib/recorder/ui/RecordAssistView.java
    com/tencent/workflowlib/ui/TaskProgressView.java
    com/wifitutu/wifi/sdk/d/c.java
    com/wifitutu/wifi/sdk/d/d.java
    com/wifitutu/wifi/sdk/d/e.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/h/b.java
    com/wifitutu/wifi/sdk/h0/l.java
    com/wifitutu/wifi/sdk/h0/n.java
    com/wifitutu/wifi/sdk/h0/p.java
    com/wifitutu/wifi/sdk/h0/u.java
    com/wifitutu/wifi/sdk/k1/f.java
    com/wifitutu/wifi/sdk/n/f.java
    com/wifitutu/wifi/sdk/t0/a.java
    hynb/f/d.java
    hynb/j/b.java
    kcsdk/shell/KcShellService.java
    org/libpag/VideoSurface.java
    org/luaj/vm2/lib/jse/JavaClass.java
    org/luaj/vm2/lib/jse/LuajavaLib.java
    org/luaj/vm2/lib/jse/xc.java
    shark/HeapAnalysisFailure.java
    yyb8965156/a5/xi.java
    yyb8965156/aa/xc.java
    yyb8965156/ab/xb.java
    yyb8965156/ag0/xb.java
    yyb8965156/b7/xh.java
    yyb8965156/bc0/xe.java
    yyb8965156/bf0/xb.java
    yyb8965156/bf0/xc.java
    yyb8965156/bf0/xd.java
    yyb8965156/bf0/xe.java
    yyb8965156/br/xf.java
    yyb8965156/bz/xe.java
    yyb8965156/c0/xd.java
    yyb8965156/c0/xf.java
    yyb8965156/c2/xd.java
    yyb8965156/c2/xh.java
    yyb8965156/c9/xg.java
    yyb8965156/cf0/xb.java
    yyb8965156/cf0/xf.java
    yyb8965156/cf0/xh.java
    yyb8965156/cf0/xi.java
    yyb8965156/cf0/xj.java
    yyb8965156/d0/xk.java
    yyb8965156/d90/xm.java
    yyb8965156/dd/xb.java
    yyb8965156/dh0/xb.java
    yyb8965156/dj0/xb.java
    yyb8965156/dk0/xb.java
    yyb8965156/dp0/xj.java
    yyb8965156/f4/xg.java
    yyb8965156/ff0/xb.java
    yyb8965156/g20/xe.java
    yyb8965156/gc0/xb.java
    yyb8965156/gq/xj.java
    yyb8965156/hc0/xc.java
    yyb8965156/hc0/xd.java
    yyb8965156/hc0/xe.java
    yyb8965156/hp0/xf.java
    yyb8965156/hq/xc.java
    yyb8965156/hu/xh.java
    yyb8965156/i1/xb.java
    yyb8965156/i1/xd.java
    yyb8965156/i1/xe.java
    yyb8965156/i1/xg.java
    yyb8965156/i1/xh.java
    yyb8965156/i1/xl.java
    yyb8965156/i1/xu.java
    yyb8965156/i3/xe.java
    yyb8965156/i4/xb.java
    yyb8965156/i4/xc.java
    yyb8965156/i40/xb.java
    yyb8965156/ie/d.java
    yyb8965156/ie/d0.java
    yyb8965156/ie/e.java
    yyb8965156/ie/j.java
    yyb8965156/ie/k.java
    yyb8965156/ie/xd.java
    yyb8965156/ie/xj.java
    yyb8965156/ie/yc.java
    yyb8965156/ie/yg.java
    yyb8965156/ie/zl.java
    yyb8965156/ie/zw.java
    yyb8965156/ij0/xd.java
    yyb8965156/ik0/xb.java
    yyb8965156/il0/xe.java
    yyb8965156/ix/xb.java
    yyb8965156/j20/xe.java
    yyb8965156/j3/xb.java
    yyb8965156/j90/yg.java
    yyb8965156/js/xb.java
    yyb8965156/k1/xf.java
    yyb8965156/kc/xt.java
    yyb8965156/kc0/xf.java
    yyb8965156/ke0/xb.java
    yyb8965156/ke0/xc.java
    yyb8965156/ke0/xd.java
    yyb8965156/kp0/xf.java
    yyb8965156/lc0/xb.java
    yyb8965156/lf0/xb.java
    yyb8965156/lh/xb.java
    yyb8965156/mf0/xb.java
    yyb8965156/mf0/xg.java
    yyb8965156/mg0/xb.java
    yyb8965156/mw/xb.java
    yyb8965156/nf0/xd.java
    yyb8965156/o3/xe.java
    yyb8965156/o7/xc.java
    yyb8965156/o7/xd.java
    yyb8965156/od0/xh.java
    yyb8965156/of0/xb.java
    yyb8965156/p/xd.java
    yyb8965156/p40/xe.java
    yyb8965156/p40/xh.java
    yyb8965156/p40/yh.java
    yyb8965156/pp/xg.java
    yyb8965156/pr/xb.java
    yyb8965156/qh0/xb.java
    yyb8965156/ql0/a.java
    yyb8965156/ql0/j.java
    yyb8965156/ql0/yd.java
    yyb8965156/ql0/zl.java
    yyb8965156/ql0/zn.java
    yyb8965156/ql0/zv.java
    yyb8965156/ql0/zx.java
    yyb8965156/r9/xu.java
    yyb8965156/re0/xd.java
    yyb8965156/rh0/yc.java
    yyb8965156/th0/b0.java
    yyb8965156/ua/xb.java
    yyb8965156/ua/xh.java
    yyb8965156/ua/xk.java
    yyb8965156/uh0/xc.java
    yyb8965156/uw/xh.java
    yyb8965156/vb0/xb.java
    yyb8965156/vn/xc.java
    yyb8965156/vn0/xg.java
    yyb8965156/w1/xe.java
    yyb8965156/w60/xb.java
    yyb8965156/wg0/xh.java
    yyb8965156/wl/xb.java
    yyb8965156/wl/xc.java
    yyb8965156/wl/xe.java
    yyb8965156/wl/xf.java
    yyb8965156/xa/xb.java
    yyb8965156/xe/xb.java
    yyb8965156/y40/xb.java
    yyb8965156/y40/xc.java
    yyb8965156/ya0/xb.java
    yyb8965156/ya0/xc.java
    yyb8965156/yg0/xc.java
    yyb8965156/yz/xm.java
    yyb8965156/z6/xb.java
    一般功能-> 文件操作
    com/apkpure/components/xinstaller/parser/ZipFile.java
    com/apkpure/components/xinstaller/permission/StorePermissionActivity.java
    com/getkeepsafe/relinker/ReLinker$LibraryInstaller.java
    com/libwatermelon/WaterClient.java
    com/libwatermelon/WaterDaemon.java
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/libwatermelon/strategy/WaterStrategy1.java
    com/libwatermelon/strategy/WaterStrategy2p.java
    com/libwatermelon/strategy/WaterStrategy3p.java
    com/libwatermelon/strategy/WaterStrategyMi.java
    com/pay/http/APBaseHttpReq.java
    com/pay/tool/APMidasTools.java
    com/qq/e/tg/TangramUtil.java
    com/qq/e/tg/download/data/ITGDownloaderTaskInfo.java
    com/qq/e/tg/rewardAD/TangramRewardAdManager.java
    com/qq/taf/RequestPacket.java
    com/qq/taf/jce/JceInputStream.java
    com/qq/taf/jce/JceOutputStream.java
    com/qq/taf/jce/JceStruct.java
    com/tencent/ailab/AigcManage.java
    com/tencent/ailab/engine/model/TemplateListResp.java
    com/tencent/ailab/share/AIShareStampHelper.java
    com/tencent/ailab/xe.java
    com/tencent/assistant/Global.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/StartScanActivity.java
    com/tencent/assistant/album/MediaData.java
    com/tencent/assistant/album/MediaLoader.java
    com/tencent/assistant/album/action/AigcAlbumAction.java
    com/tencent/assistant/album/subscaleview/ImageViewState.java
    com/tencent/assistant/album/subscaleview/decoder/SkiaImageDecoder.java
    com/tencent/assistant/album/subscaleview/decoder/SkiaImageRegionDecoder.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/channelidservice/xb.java
    com/tencent/assistant/component/LoadingLottieView.java
    com/tencent/assistant/component/SpecialVideoView.java
    com/tencent/assistant/component/splash/NormalSplashView.java
    com/tencent/assistant/component/splash/xb.java
    com/tencent/assistant/component/video/VideoOperationalManager.java
    com/tencent/assistant/coroutine/CoroutineUtils$runIoTask$1.java
    com/tencent/assistant/daemon/lifecycle/ProcessLifecycleServiceImpl.java
    com/tencent/assistant/datastructure/MultiMap.java
    com/tencent/assistant/db/JceCache.java
    com/tencent/assistant/debug/LocalLogHelper.java
    com/tencent/assistant/localres/ApkResourceManager.java
    com/tencent/assistant/localres/localapk/ApkResourceImpl.java
    com/tencent/assistant/localres/localapk/InstalledApkLoader.java
    com/tencent/assistant/localres/localapk/LocalApkManager.java
    com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
    com/tencent/assistant/localres/model/LocalApkInfo.java
    com/tencent/assistant/logger/TDLoggerService.java
    com/tencent/assistant/logger/XLogServiceImpl.java
    com/tencent/assistant/lottie/LottieAnimationView.java
    com/tencent/assistant/lottie/LottieComposition.java
    com/tencent/assistant/lottie/manager/ImageAssetManager.java
    com/tencent/assistant/lottie/parser/AsyncCompositionLoader.java
    com/tencent/assistant/lottie/utils/Utils.java
    com/tencent/assistant/manager/BaseJceCacheManager.java
    com/tencent/assistant/manager/DiscountTipsManager$DiscountAppInstallInfo.java
    com/tencent/assistant/manager/JceCacheManager.java
    com/tencent/assistant/manager/ProcessManager.java
    com/tencent/assistant/manager/SplashManager.java
    com/tencent/assistant/manager/diagnose/XLogEventHelper.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/webview/ServiceWorkerConfigFetcher.java
    com/tencent/assistant/manager/webview/UrlPreConnectConfig.java
    com/tencent/assistant/manager/webview/WebViewHelper.java
    com/tencent/assistant/manager/webview/WebViewPreConnectConfig.java
    com/tencent/assistant/manager/webview/impl/CommonRefApi.java
    com/tencent/assistant/manager/webview/js/JsBridge.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/xb.java
    com/tencent/assistant/manager/webview/wrap/WebResourceResponseWrap.java
    com/tencent/assistant/model/ItemElement.java
    com/tencent/assistant/model/QuickEntranceNotify.java
    com/tencent/assistant/module/BaseModuleEngine.java
    com/tencent/assistant/module/GetSettingEngine.java
    com/tencent/assistant/module/callback/ActionCallback.java
    com/tencent/assistant/module/personalcenter/bookapp/BookAppEngine.java
    com/tencent/assistant/module/personalcenter/bookapp/CouponAppEngine.java
    com/tencent/assistant/module/timer/TimerJob.java
    com/tencent/assistant/module/timer/job/FpsReportTimerJob.java
    com/tencent/assistant/module/update/AppUpdateDataSource.java
    com/tencent/assistant/module/update/booking/BookingPreDownTaskChain.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginContext.java
    com/tencent/assistant/plugin/PluginPackageParser.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/plugin/PluginStartEntry.java
    com/tencent/assistant/plugin/ipc/GetPluginListEngineServiceProxy.java
    com/tencent/assistant/plugin/launcher/PluginLoadingActivity.java
    com/tencent/assistant/plugin/mgr/PluginFinder.java
    com/tencent/assistant/plugin/mgr/PluginInstalledManager.java
    com/tencent/assistant/privacy/util/MacAddressManager.java
    com/tencent/assistant/protocol/HttpNetworkTaskV2Client.java
    com/tencent/assistant/protocol/ProtocolPackage.java
    com/tencent/assistant/protocol/customdns/CustomDnsMgr.java
    com/tencent/assistant/protocol/jce/AIWallpaperTabType.java
    com/tencent/assistant/protocol/jce/CARD_LAYOUT_MODEL_TYPE.java
    com/tencent/assistant/protocol/jce/CommunityCommentLikeOperateType.java
    com/tencent/assistant/protocol/jce/CommunityCommentObjType.java
    com/tencent/assistant/protocol/jce/CommunityCommentReportType.java
    com/tencent/assistant/protocol/jce/CommunityCommentSource.java
    com/tencent/assistant/protocol/jce/CommunityCommentType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageCommentExtendedIconType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageCommentSortType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageGuideBarType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsRankTopicStyle.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsRankingTopicDetailPageSortType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsSortType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsTopicType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsVoteType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageHitChartsVotingTopicViewType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageLikeOperateType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageRecommendVideoType.java
    com/tencent/assistant/protocol/jce/DiscoveryPageSourceSceneType.java
    com/tencent/assistant/protocol/jce/GFT_STAT_REPORT_TYPE.java
    com/tencent/assistant/protocol/jce/GFT_SUPERMAN_FLAG_VALUE.java
    com/tencent/assistant/protocol/jce/GftBookingGameSubscribeType.java
    com/tencent/assistant/protocol/jce/JceCmd.java
    com/tencent/assistant/protocol/jce/LiveMessageType.java
    com/tencent/assistant/protocol/jce/MgrCardStyleCase.java
    com/tencent/assistant/protocol/jce/MgrCardTypeCase.java
    com/tencent/assistant/protocol/jce/MgrFuncCardCase.java
    com/tencent/assistant/protocol/jce/MgrOptimizeItemType.java
    com/tencent/assistant/protocol/jce/MiddlePageAfterDownloadBehaviorType.java
    com/tencent/assistant/protocol/jce/MiddlePageAppType.java
    com/tencent/assistant/protocol/jce/MiddlePageColorBarrageType.java
    com/tencent/assistant/protocol/jce/MiddlePageContentType.java
    com/tencent/assistant/protocol/jce/MiddlePagePageAppType.java
    com/tencent/assistant/protocol/jce/PullIterateToolConfigType.java
    com/tencent/assistant/protocol/jce/ResponseHeadErrorCode.java
    com/tencent/assistant/protocol/jce/SCENE_ID_TYPE.java
    com/tencent/assistant/protocol/jce/SeatType.java
    com/tencent/assistant/protocol/jce/SmartCardCase.java
    com/tencent/assistant/protocol/jce/SmartCardType.java
    com/tencent/assistant/protocol/jce/WelfarePopupWelfareType.java
    com/tencent/assistant/protocol/jce/eMsgType.java
    com/tencent/assistant/protocol/netprobersdk/common/IcmpPingOneTask.java
    com/tencent/assistant/protocol/scu/IProtocolSecurityListener.java
    com/tencent/assistant/protocol/scu/cscomm/CsCommManager.java
    com/tencent/assistant/protocol/tquic/xc.java
    com/tencent/assistant/protocol/xb.java
    com/tencent/assistant/protocol/xc.java
    com/tencent/assistant/sdk/SDKClient.java
    com/tencent/assistant/sdk/SDKSupportDbHelper.java
    com/tencent/assistant/sdk/SDKSupportProvider.java
    com/tencent/assistant/sdk/param/jce/IPCCmd.java
    com/tencent/assistant/setting/PropertiesManagerServiceImpl.java
    com/tencent/assistant/shortcut/api/ShortcutConfigs.java
    com/tencent/assistant/shortcut/api/listener/IShortcutClickListener.java
    com/tencent/assistant/shortcuttowidget/bean/ShortcutRequestInfo.java
    com/tencent/assistant/st/LoggerCenter.java
    com/tencent/assistant/st/alive/AbsAliveDurationReportTask.java
    com/tencent/assistant/st/business/BeaconQueueModel.java
    com/tencent/assistant/st/model/AppInstallDetail.java
    com/tencent/assistant/st/model/STCommonInfo.java
    com/tencent/assistant/st/model/STSourcePath.java
    com/tencent/assistant/st/model/StatAppInstallWithDetail.java
    com/tencent/assistant/st/model/StatInfo.java
    com/tencent/assistant/st/page/STExternalInfo.java
    com/tencent/assistant/st/page/STPageInfo.java
    com/tencent/assistant/st/pageduration/STPageEventsInfo.java
    com/tencent/assistant/st/pageloadspeed/OuterCallStLoadInfo.java
    com/tencent/assistant/st/pageloadspeed/PageLoadSTManager.java
    com/tencent/assistant/st/report/retry/SortedTreeMap.java
    com/tencent/assistant/utils/BookingCacheRefreshInfo.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/FileUtil.java
    com/tencent/assistant/utils/FunctionUtils.java
    com/tencent/assistant/utils/HttpUtil.java
    com/tencent/assistant/utils/JceUtils.java
    com/tencent/assistant/utils/PictureUtils.java
    com/tencent/assistant/utils/TimeStamp.java
    com/tencent/assistant/utils/XLog.java
    com/tencent/assistant/utils/channel/v2/ApkSignatureSchemeV2Verifier.java
    com/tencent/assistant/utils/channel/v2/xb.java
    com/tencent/assistant/utils/gifttab/OkHttpManager.java
    com/tencent/assistant/utils/ipc/statistics/ProcessMemoryStatisticsScheduleJob.java
    com/tencent/assistant/utils/xd.java
    com/tencent/assistant/utils/xf.java
    com/tencent/assistant/web/WebReportData.java
    com/tencent/assistant/wxminigame/api/ISoDynamicLoader.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/activity/TabSwitchInfo.java
    com/tencent/assistantv2/component/TabView.java
    com/tencent/assistantv2/kuikly/KRImageAdapterKt.java
    com/tencent/assistantv2/kuikly/download/KuiklyDownloadManager.java
    com/tencent/assistantv2/kuikly/download/KuiklyPageResourceLoader.java
    com/tencent/assistantv2/kuikly/download/xf.java
    com/tencent/assistantv2/kuikly/image/KRImageLoader.java
    com/tencent/assistantv2/kuikly/utils/KuiklyHttpResponseHandler.java
    com/tencent/assistantv2/kuikly/utils/KuiklyOkHttpRequestManager.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/assistantv2/passphrase/xf.java
    com/tencent/benchmark/DeviceInfoBuilder.java
    com/tencent/cloud/activity/VideoActivityV2.java
    com/tencent/cloud/patch/HotFixInfoReceiver.java
    com/tencent/cloud/report/H5ErrorModelInfo.java
    com/tencent/cloud/report/VideoErrorModelInfo.java
    com/tencent/clouddisk/CloudDiskManager.java
    com/tencent/clouddisk/bean/server/CommonContentBean.java
    com/tencent/clouddisk/bean/server/DirectoryBean.java
    com/tencent/clouddisk/bean/server/RecycleBinContentBean.java
    com/tencent/clouddisk/datacenter/CacheEventDispatcher$eventFuncMap$4.java
    com/tencent/clouddisk/datacenter/server/cache/file/CloudDiskFileCache.java
    com/tencent/clouddisk/datacenter/server/cache/file/sub/CloudDiskFileUploadHelper$upload$1.java
    com/tencent/clouddisk/datacenter/server/cache/file/sub/CloudDiskFileUploadHelper$upload$2.java
    com/tencent/clouddisk/datacenter/server/cache/recyclebin/CloudDiskRecycleBinCache.java
    com/tencent/clouddisk/datacenter/server/cache/recyclebin/xd.java
    com/tencent/clouddisk/network/CloudDiskServerApiResponse.java
    com/tencent/clouddisk/page/album/AlbumDataEngine.java
    com/tencent/clouddisk/page/album/AlbumDetailActivity.java
    com/tencent/clouddisk/page/album/CloudDiskAlbumViewModel.java
    com/tencent/clouddisk/page/preview/CloudDiskPreviewViewModel.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$2$1$response$1.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$2$1.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$3$1$response$1.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$3$1.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$4.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment$onClick$5.java
    com/tencent/clouddisk/page/test/network/CloudDiskNetTestFragment.java
    com/tencent/clouddisk/transfer/CloudDiskUploadTask$startUpload$2$1.java
    com/tencent/clouddisk/transfer/xd.java
    com/tencent/clouddisk/util/CloudDiskUtil.java
    com/tencent/cloudgame/pluginsdk/FixedPathPmUpdater.java
    com/tencent/cloudgame/pluginsdk/manager/CloudGamePluginManager.java
    com/tencent/cloudgame/pluginsdk/manager/FastPluginManager.java
    com/tencent/cloudgame/pluginsdk/manager/ReportManager.java
    com/tencent/cloudgame/pluginsdk/manager/Utils.java
    com/tencent/crabshell/builder/ShellBuilderService.java
    com/tencent/crabshell/loader/CrabShellApplication.java
    com/tencent/crabshell/loader/HotfixReleaseInfo.java
    com/tencent/crabshell/loader/PatchResult.java
    com/tencent/crabshell/loader/ShellAllLoader.java
    com/tencent/download/DownloadManager.java
    com/tencent/download/xb.java
    com/tencent/game/gamepreloadres/TgpaManifestProvider.java
    com/tencent/game/live/LiveApi.java
    com/tencent/halley/QDDownloader.java
    com/tencent/halley/common/c/a.java
    com/tencent/halley/common/c/g.java
    com/tencent/halley/downloader/task/b.java
    com/tencent/halley/downloader/task/section/xb.java
    com/tencent/halley/downloader/task/xc.java
    com/tencent/halley_yyb/common/connection/IConnectionReader.java
    com/tencent/halley_yyb/common/connection/client/DefaultConnectionClient.java
    com/tencent/halley_yyb/common/connection/connector/IConnector.java
    com/tencent/halley_yyb/common/platform/modules/settings/SettingsHandler.java
    com/tencent/halley_yyb/common/protocal/base/PlatformType.java
    com/tencent/halley_yyb/common/protocal/base/RecordType.java
    com/tencent/kuikly/core/render/android/expand/component/KRAPNGView.java
    com/tencent/kuikly/core/render/android/expand/component/pag/KRPAGView.java
    com/tencent/kuikly/core/render/android/expand/module/KRNetworkModule.java
    com/tencent/kuikly/core/render/android/expand/vendor/KRFileManager.java
    com/tencent/luggage/crash/CgiAEStackReport.java
    com/tencent/luggage/crash/EncryptUtil.java
    com/tencent/luggage/crash/WxaCrashUploaderService.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/luggage/util/Config.java
    com/tencent/luggage/util/PathUtil.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/PluginManager.java
    com/tencent/luggage/util/ResourcesManager.java
    com/tencent/luggage/util/aq.java
    com/tencent/luggage/util/as.java
    com/tencent/luggage/util/ay.java
    com/tencent/luggage/util/ca.java
    com/tencent/luggage/util/ce.java
    com/tencent/luggage/util/cf.java
    com/tencent/luggage/util/cn.java
    com/tencent/luggage/util/co.java
    com/tencent/luggage/util/cp.java
    com/tencent/luggage/util/o.java
    com/tencent/luggage/util/p.java
    com/tencent/luggage/util/r.java
    com/tencent/luggage/util/t.java
    com/tencent/luggage/util/v.java
    com/tencent/luggage/xlog/LogLogic.java
    com/tencent/midas/api/request/APMidasBaseRequest.java
    com/tencent/midas/comm/APIPConfig.java
    com/tencent/midas/comm/APLogInfo.java
    com/tencent/midas/comm/log/APLogFileInfo.java
    com/tencent/midas/comm/log/internal/APLogAppender.java
    com/tencent/midas/comm/log/processor/APLogCompressor.java
    com/tencent/midas/comm/log/processor/APLogWriter.java
    com/tencent/midas/comm/log/util/APLogFileUtil.java
    com/tencent/midas/comm/log/util/compressor/CachedByteArrayStream.java
    com/tencent/midas/comm/log/util/compressor/GzipCompressorOutputStream.java
    com/tencent/midas/control/APMidasPayHelper.java
    com/tencent/midas/download/APMidasPluginDownloadUtils.java
    com/tencent/midas/download/APMidasPluginDownloadWorker.java
    com/tencent/midas/jsbridge/APX5.java
    com/tencent/midas/plugin/APPluginChecker.java
    com/tencent/midas/plugin/APPluginConfig.java
    com/tencent/midas/plugin/APPluginInstallerAndUpdater.java
    com/tencent/midas/plugin/APPluginLoader.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/mna/tmgasdk/core/TMGASDK.java
    com/tencent/mna/tmgasdk/core/entity/AccGameInfo.java
    com/tencent/mna/tmgasdk/core/entity/SpecialFilterPackage.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/log/a.java
    com/tencent/mna/tmgasdk/core/utils/a/a.java
    com/tencent/mna/tmgasdk/core/utils/b/b.java
    com/tencent/mna/tmgasdk/core/utils/basic/d.java
    com/tencent/mna/tmgasdk/core/utils/c/a.java
    com/tencent/mna/tmgasdk/core/utils/d/b.java
    com/tencent/mna/tmgasdk/core/utils/f/a.java
    com/tencent/mna/tmgasdk/core/utils/g/a.java
    com/tencent/mna/tmgasdk/core/utils/g/c.java
    com/tencent/mna/tmgasdk/core/utils/network/a/d.java
    com/tencent/mna/tmgasdk/core/utils/network/b.java
    com/tencent/mna/tmgasdk/core/utils/network/g.java
    com/tencent/mna/tmgasdk/core/utils/network/i.java
    com/tencent/mna/tmgasdk/core/vip/MemberVipManager.java
    com/tencent/mostlife/component/view/ShareDialogView.java
    com/tencent/mostlife/utils/GlideRequest.java
    com/tencent/mostlife/utils/MLGlideModule.java
    com/tencent/nucleus/manager/accessibility/accelerate/EnhanceAccelerateUtil.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/scanresult/ApkMgrScanResultFragment$filterData$2$1.java
    com/tencent/nucleus/manager/badge/BadgeUtil.java
    com/tencent/nucleus/manager/badge/impl/k.java
    com/tencent/nucleus/manager/badge/util/CloseHelper.java
    com/tencent/nucleus/manager/bigfile/xb.java
    com/tencent/nucleus/manager/bigfileclean/BigFileCleanPhotonActivity.java
    com/tencent/nucleus/manager/clean/photo/service/BackgroundPhotoScan.java
    com/tencent/nucleus/manager/main/AssistantCleanDoingActivity.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/otherappclean/ui/page/scan/OtherAppCleanScanViewModel.java
    com/tencent/nucleus/manager/recyclebin/data/RecycleBinData.java
    com/tencent/nucleus/manager/recyclebin/page/RecycleBinFragment.java
    com/tencent/nucleus/manager/recyclebin/page/viewmodel/RecycleBinFileViewModel.java
    com/tencent/nucleus/manager/recyclebin/util/RecycleBinUtil.java
    com/tencent/nucleus/manager/resultrecommend/MgrFuncUtils.java
    com/tencent/nucleus/manager/setting/SettingActivity.java
    com/tencent/nucleus/manager/spaceclean/ui/SubRubbishInfo.java
    com/tencent/nucleus/manager/spaceclean2/AppDirHelper.java
    com/tencent/nucleus/manager/spaceclean2/RubbishConst.java
    com/tencent/nucleus/manager/spaceclean2/RubbishRuleManager.java
    com/tencent/nucleus/manager/spaceclean2/SpaceManagerProxy.java
    com/tencent/nucleus/manager/spaceclean2/scanner/AbstractScanner$processRubbishFromPath$dealRubbishPathJob$1.java
    com/tencent/nucleus/manager/spaceclean2/scanner/AbstractScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/AppCacheScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/AppJunkScanner$scan$2.java
    com/tencent/nucleus/manager/spaceclean2/scanner/AppJunkScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/QQScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/ScannerHelper.java
    com/tencent/nucleus/manager/spaceclean2/scanner/SystemJunkScanner$scan$1.java
    com/tencent/nucleus/manager/spaceclean2/scanner/SystemJunkScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/VideoCacheScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/WeChatScanner.java
    com/tencent/nucleus/manager/spaceclean2/scanner/forkjoin/TraverseTask.java
    com/tencent/nucleus/manager/spaceclean2/scanner/forkjoin/xb.java
    com/tencent/nucleus/manager/spaceclean2/scanner/xd.java
    com/tencent/nucleus/manager/wxqqclean/QQCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/view/CleanPhotoDetailData.java
    com/tencent/nucleus/manager/wxqqclean/view/SimilarPhotoDetailData.java
    com/tencent/nucleus/manager/wxqqclean/view/xe.java
    com/tencent/nucleus/manager/wxqqclean/viewmodel/xb.java
    com/tencent/nucleus/search/SearchHistoryManager.java
    com/tencent/nucleus/search/business/SearchPageSearchSTManager.java
    com/tencent/nucleus/search/korok/KorokManager.java
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    com/tencent/nucleus/search/leaf/engine/DyCardLayoutEngine.java
    com/tencent/nucleus/search/resultpage/SearchPhotonRecyclerView.java
    com/tencent/nucleus/search/resultpage/xb.java
    com/tencent/nucleus/socialcontact/callback/ISaveFileFinishListener.java
    com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
    com/tencent/nucleus/socialcontact/msgcenter/MsgCenterAdapter.java
    com/tencent/nucleus/socialcontact/tagpage/TPVideoDownInfo.java
    com/tencent/nucleus/socialcontact/usercenter/UcCardData.java
    com/tencent/nucleus/socialcontact/usercenter/UserCenterActivityV2.java
    com/tencent/nucleus/socialcontact/usercenter/xc.java
    com/tencent/pangu/about/deviceinfo/CompressUtil.java
    com/tencent/pangu/about/deviceinfo/xb.java
    com/tencent/pangu/about/deviceinfo/xc.java
    com/tencent/pangu/activity/AppDemoActivity.java
    com/tencent/pangu/activity/DownloadActivity.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/activity/OutInstallerActivity.java
    com/tencent/pangu/activity/alpha/AlphaFeatureActivity.java
    com/tencent/pangu/apkdefense/ApkDefenseInfo.java
    com/tencent/pangu/apkdefense/phicomm/xc.java
    com/tencent/pangu/apkdefense/phicomm/xd.java
    com/tencent/pangu/apkdefense/xd.java
    com/tencent/pangu/apkdefense/xe.java
    com/tencent/pangu/booking/model/WxOfficialAccountSubscribeMethod.java
    com/tencent/pangu/commonres/ResourceInfo.java
    com/tencent/pangu/commonres/xc.java
    com/tencent/pangu/component/CommentResultDialog.java
    com/tencent/pangu/component/NewFileDownloadButton.java
    com/tencent/pangu/component/QbDownloadButton.java
    com/tencent/pangu/component/VideoDownloadButton.java
    com/tencent/pangu/download/DownloadInfo.java
    com/tencent/pangu/dyelog/filelog/logmanager/ExtraMessageType.java
    com/tencent/pangu/dyelog/filelog/logmanager/xc.java
    com/tencent/pangu/dyelog/filelog/upload/ReportTaskBean.java
    com/tencent/pangu/externalcall/openfile/ExternalCopyApkManager.java
    com/tencent/pangu/fragment/HomeMultiTopTabFragment.java
    com/tencent/pangu/fragment/data/PlayableAppListCardModel.java
    com/tencent/pangu/fragment/data/SecondFloorModel.java
    com/tencent/pangu/fragment/preload/xb.java
    com/tencent/pangu/glide/preload/ImagePreloadSpec.java
    com/tencent/pangu/glide/rapid/PhotonImagePreloadConfig.java
    com/tencent/pangu/glide/slim/SlimStreamLoader.java
    com/tencent/pangu/graphic/GifDecoder.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/link/SplashActivity.java
    com/tencent/pangu/manager/ApkAutoOpenCfgManager.java
    com/tencent/pangu/manager/SelfUpdateManager.java
    com/tencent/pangu/manager/ShellUpdateUnSupportManager.java
    com/tencent/pangu/manager/ipc/DownloadServiceProxy.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/push/PushNotification.java
    com/tencent/pangu/manager/notification/push/WiseUpdateNotification.java
    com/tencent/pangu/manager/xd.java
    com/tencent/pangu/mediadownload/FileOpenSelector.java
    com/tencent/pangu/mediadownload/OutterCallDownloadInfo.java
    com/tencent/pangu/model/AbstractDownloadInfo.java
    com/tencent/pangu/model/FileDownInfo.java
    com/tencent/pangu/module/GetChannelMsgEngine.java
    com/tencent/pangu/module/PostRomInfoEngine.java
    com/tencent/pangu/module/gameacc/GameAccManager.java
    com/tencent/pangu/module/ionia/IoniaStartDaemonProxy.java
    com/tencent/pangu/module/minigame/WxMiniGameApiInitTask.java
    com/tencent/pangu/module/minigame/xe.java
    com/tencent/pangu/module/rapid/PhotonCardList.java
    com/tencent/pangu/module/wisedownload/condition/ThresholdCondition.java
    com/tencent/pangu/module/wiseupload/WiseUploadManager.java
    com/tencent/pangu/module/xpa2bpush/XpA2BPushManager.java
    com/tencent/pangu/module/xpimprove/XpPopupWindowManager.java
    com/tencent/pangu/paganimation/PagPluginManager.java
    com/tencent/pangu/share/ShareEngine.java
    com/tencent/pangu/share/weixin/xc.java
    com/tencent/pangu/utils/PropertyStateIPC/ipc/PropertyParcelableObject.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallTaskBean.java
    com/tencent/pangu/utils/installuninstall/xc.java
    com/tencent/pangu/utils/websocket/xd.java
    com/tencent/pangu/xinstaller/model/XInstallReportInfo.java
    com/tencent/qimei/ab/a.java
    com/tencent/qimei/ab/b.java
    com/tencent/qimei/ab/e.java
    com/tencent/qimei/ab/f.java
    com/tencent/qimei/ab/g.java
    com/tencent/qimei/ac/a.java
    com/tencent/qimei/ac/c.java
    com/tencent/qimei/aj/e.java
    com/tencent/qimei/am/a.java
    com/tencent/qimei/az/c.java
    com/tencent/qimei/b/a.java
    com/tencent/qimei/f/a.java
    com/tencent/qimei/sdk/S/DataFormatter.java
    com/tencent/qimei/sdk/S/SpreadValue.java
    com/tencent/qimei/v/a.java
    com/tencent/qimei/w/b.java
    com/tencent/qmethod/pandoraex/core/ext/netcap/PBInvalidProtocolBufferException.java
    com/tencent/qmethod/pandoraex/monitor/NetOkHttpMonitor.java
    com/tencent/qmethod/pandoraex/monitor/RuntimeMonitor.java
    com/tencent/raft/codegenmeta/annotation/RaftAnnotationConfigArg.java
    com/tencent/raft/codegenmeta/config/RaftConfigService.java
    com/tencent/raft/codegenmeta/utils/FileUtils.java
    com/tencent/raft/measure/report/ATTAReporter.java
    com/tencent/raft/measure/report/SLIReportItem.java
    com/tencent/raft/measure/report/StartUpReportItem.java
    com/tencent/raft/measure/utils/SamplingUtil.java
    com/tencent/raft/raftannotation/utils/Log.java
    com/tencent/raft/raftframework/remote/RemoteProxyUtil.java
    com/tencent/raft/raftframework/sla/SLAReporter.java
    com/tencent/rapidview/channel/channelimpl/AppManagerModule.java
    com/tencent/rapidview/channel/channelimpl/WallpaperModule.java
    com/tencent/rapidview/channel/channelimpl/WelfareHuYaTaskModule.java
    com/tencent/rapidview/control/NormalLottieView.java
    com/tencent/rapidview/css/Node.java
    com/tencent/rapidview/deobfuscated/utils/IDate.java
    com/tencent/rapidview/deobfuscated/utils/ITimeInterval.java
    com/tencent/rapidview/dom/IRapidDomParser.java
    com/tencent/rapidview/dom/block/IBlock.java
    com/tencent/rapidview/dom/block/ISegmentBlock.java
    com/tencent/rapidview/dom/block/xb.java
    com/tencent/rapidview/dom/block/xc.java
    com/tencent/rapidview/dom/xe.java
    com/tencent/rapidview/dom/xf.java
    com/tencent/rapidview/framework/xf.java
    com/tencent/rapidview/framework/xg.java
    com/tencent/rapidview/lua/RapidXmlLuaNode.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaPicture.java
    com/tencent/rapidview/parser/extend/xb.java
    com/tencent/rapidview/runtime/core/AbsPhotonViewLoader.java
    com/tencent/rapidview/runtime/core/xb.java
    com/tencent/rapidview/runtime/xc.java
    com/tencent/rapidview/server/PhotonDownloadWrapper.java
    com/tencent/rapidview/server/PhotonUpdateController.java
    com/tencent/rapidview/server/xi.java
    com/tencent/rapidview/utils/io/xd.java
    com/tencent/rapidview/utils/io/xg.java
    com/tencent/rapidview/utils/io/xi.java
    com/tencent/rapidview/utils/ninepatchchunk/Div.java
    com/tencent/rapidview/utils/ninepatchchunk/NinePatchChunk.java
    com/tencent/rdelivery/RDeliverySetting.java
    com/tencent/rdelivery/reshub/FileSuffix.java
    com/tencent/rdelivery/reshub/processor/xb.java
    com/tencent/rdelivery/reshub/processor/xc.java
    com/tencent/rdelivery/reshub/util/zip/FileUnZipper.java
    com/tencent/rdelivery/reshub/util/zip/UnZipUtil.java
    com/tencent/rmonitor/base/config/ConfigCenter.java
    com/tencent/rmonitor/base/config/impl/xb.java
    com/tencent/rmonitor/base/db/SqliteHelper.java
    com/tencent/rmonitor/base/meta/BaseInfo.java
    com/tencent/rmonitor/base/plugin/monitor/PluginController.java
    com/tencent/rmonitor/bigbitmap/BigBitmapMonitor.java
    com/tencent/rmonitor/common/logger/Logger.java
    com/tencent/rmonitor/common/util/FileUtil$Companion$getFilesInDir$1.java
    com/tencent/rmonitor/common/util/FileUtil$Companion$getFilesInDir$2.java
    com/tencent/rmonitor/common/util/FileUtil$Companion$getFilesInDir$3.java
    com/tencent/rmonitor/common/util/FileUtil.java
    com/tencent/rmonitor/fd/FdLeakMonitor.java
    com/tencent/rmonitor/fd/analysis/data/FdLeakIssue.java
    com/tencent/rmonitor/fd/data/FdBaseResult.java
    com/tencent/rmonitor/fd/data/FdCountable.java
    com/tencent/rmonitor/launch/AppLaunchInstallerImpl.java
    com/tencent/rmonitor/metrics/MemoryQuantileMonitor.java
    com/tencent/rmonitor/natmem/NatMemHandler.java
    com/tencent/rmonitor/natmem/NatMemReceiver.java
    com/tencent/securemodule/impl/AppInfo.java
    com/tencent/securemodule/impl/SecureModuleService.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/shadow/core/manager/BasePluginManager.java
    com/tencent/shadow/core/manager/installplugin/AppCacheFolderManager.java
    com/tencent/shadow/core/manager/installplugin/CopySoBloc.java
    com/tencent/shadow/core/manager/installplugin/InstalledDao.java
    com/tencent/shadow/core/manager/installplugin/InstalledPlugin.java
    com/tencent/shadow/core/manager/installplugin/MinFileUtils.java
    com/tencent/shadow/core/manager/installplugin/ODexBloc.java
    com/tencent/shadow/core/manager/installplugin/PluginConfig.java
    com/tencent/shadow/core/manager/installplugin/SafeZipInputStream.java
    com/tencent/shadow/core/manager/installplugin/UnpackManager.java
    com/tencent/shadow/dynamic/host/DynamicPluginManager.java
    com/tencent/shadow/dynamic/host/DynamicRuntime.java
    com/tencent/shadow/dynamic/host/ManagerImplLoader.java
    com/tencent/shadow/dynamic/host/PluginManagerUpdater.java
    com/tencent/shadow/dynamic/host/PluginProcessService.java
    com/tencent/shadow/dynamic/manager/PluginManagerThatUseDynamicLoader.java
    com/tencent/shiplycs/nativeaegis/AndroidPlatform.java
    com/tencent/tddiag/core/ConfigManager.java
    com/tencent/tddiag/core/TDosDiagnoseCore.java
    com/tencent/tddiag/protocol/LoggerAdapter.java
    com/tencent/tddiag/upload/UploadManager.java
    com/tencent/tddiag/util/ReportUtil.java
    com/tencent/tddiag/util/RequestUtil.java
    com/tencent/tgpa/vendorpd/GamePredownloaderImpl.java
    com/tencent/tgpa/vendorpd/a/e.java
    com/tencent/workflowlib/layer/WorkFlowLayerView.java
    com/tencent/yyb/mmkv/MMKV.java
    com/tencent/yyb/mmkv/ParcelableMMKV.java
    com/tencent/yybsdk/apkpatch/ApkPatchManager.java
    com/tencent/yybsdk/apkpatch/bsdiff/BspatchApplier.java
    com/tencent/yybsdk/apkpatch/downloading/DownloadingFileInputStream.java
    com/tencent/yybsdk/apkpatch/patch256/Patch256DeltaApplier.java
    com/tencent/yybsdk/apkpatch/patch64/DeflateTask.java
    com/tencent/yybsdk/apkpatch/utils/Closer.java
    com/tencent/yybsdk/apkpatch/utils/FileUtil.java
    com/tencent/yybsdk/apkpatch/utils/MD5.java
    com/tencent/yybsdk/apkpatch/utils/PatchUtil.java
    com/tencent/yybsdk/apkpatch/utils/ZipUtils.java
    com/tencent/yybsdk/apkpatch/utils/qua/BuildProperties.java
    com/tencent/yybsdk/apkpatch/utils/qua/DeviceUtils.java
    com/tencent/yybsdk/apkpatch/utils/qua/MIUIUtils.java
    com/tencent/yybsdk/apkpatch/utils/qua/StorageUtils.java
    com/tencent/yybsdk/apkpatch/xb.java
    com/tencent/yybsdk/apkpatch/xc.java
    com/tencent/yybsdk/apkpatch/xd.java
    com/tencent/yybsdk/apkpatch/zip/CentralDirFileHeader.java
    com/tencent/yybsdk/patch/PatchApplier.java
    com/tencent/yybsdk/patch/PatchInfo.java
    com/tencent/yybsdk/patch/PatchLog.java
    com/tencent/yybsdk/patch/PatchSystemApi.java
    com/tencent/yybsdk/patch/common/PatchExecutor.java
    com/tencent/yybsdk/patch/common/channel/output/AsyncWritableByteChannel.java
    com/tencent/yybsdk/patch/hdiff/HDiffApplier.java
    com/tencent/yybsdk/patch/hdiff/HDiffInfo.java
    com/tencent/yybsdk/patch/hdiff/HDiffPatchDispatcher.java
    com/tencent/yybsdk/patch/hdiff/HDiffPatchHelper.java
    com/tencent/yybsdk/patch/hdiff/HDiffPathInfo.java
    com/tencent/yybsdk/patch/hdiff/HDiffZipParser.java
    com/tencent/yybsdk/zip/DeflaterXInputStream.java
    com/tencent/yybsdk/zip/DeflaterXOutputStream.java
    com/tencent/yybsdk/zip/DeflaterXWritableByteChannel.java
    com/tencent/yybsdk/zip/InflaterXInputStream.java
    com/tencent/yybsdk/zip/InflaterXOutputStream.java
    com/tencent/yybsdk/zip/InflaterXReadableByteChannel.java
    com/tencent/yybutil/apkchannel/v2/ApkSignatureSchemeV2Verifier.java
    com/tencent/yybutil/apkchannel/v2/xb.java
    com/wifitutu/wifi/sdk/b1/a.java
    com/wifitutu/wifi/sdk/g1/a.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/h1/a.java
    com/wifitutu/wifi/sdk/i/l.java
    com/wifitutu/wifi/sdk/j0/b.java
    com/wifitutu/wifi/sdk/j0/c.java
    com/wifitutu/wifi/sdk/j0/g.java
    com/wifitutu/wifi/sdk/j0/o.java
    com/wifitutu/wifi/sdk/k1/a.java
    com/wifitutu/wifi/sdk/l/c.java
    com/wifitutu/wifi/sdk/l0/b.java
    com/wifitutu/wifi/sdk/l1/a.java
    com/wifitutu/wifi/sdk/l1/b.java
    com/wifitutu/wifi/sdk/n/d.java
    com/wifitutu/wifi/sdk/t0/a.java
    com/wifitutu/wifi/sdk/t0/c.java
    com/wifitutu/wifi/sdk/u0/f.java
    com/wifitutu/wifi/sdk/w0/b.java
    com/wifitutu/wifi/sdk/w0/d.java
    com/wifitutu/wifi/sdk/w0/f.java
    com/wifitutu/wifi/sdk/y/a.java
    com/wifitutu/wifi/sdk/y0/b.java
    com/wifitutu/wifi/sdk/y0/e.java
    hynb/a/j.java
    hynb/a/m.java
    hynb/j/a.java
    hynb/j/b.java
    hynb/q/b.java
    hynb/q/d.java
    hynb/v/a.java
    kcsdk/shell/KcShellService.java
    org/extra/relinker/ReLinker$LibraryInstaller.java
    org/extra/tools/xb.java
    org/java_websocket/exceptions/WrappedIOException.java
    org/libpag/PAGFont.java
    org/luaj/vm2/Globals.java
    org/luaj/vm2/lib/ResourceFinder.java
    org/luaj/vm2/parser/Token.java
    org/luaj/vm2/server/Launcher.java
    org/luaj/vm2/xb.java
    shark/CloseableHeapGraph.java
    shark/HeapAnalysis.java
    shark/HeapAnalysisException.java
    shark/Leak.java
    shark/LeakTrace.java
    shark/LeakTraceObject.java
    shark/LeakTraceReference.java
    shark/RandomAccessSource.java
    shark/ReferencePattern.java
    tmsdk/fg/module/cleanv2/RubbishEntity.java
    yyb8965156/a/xb.java
    yyb8965156/a/xc.java
    yyb8965156/a/xd.java
    yyb8965156/a/xf.java
    yyb8965156/a0/xb.java
    yyb8965156/a0/xc.java
    yyb8965156/a0/xd.java
    yyb8965156/a0/xf.java
    yyb8965156/a5/xc.java
    yyb8965156/a5/xd.java
    yyb8965156/a5/xj.java
    yyb8965156/a80/xy.java
    yyb8965156/a9/xb.java
    yyb8965156/ab/xb.java
    yyb8965156/ab/xe.java
    yyb8965156/ab0/xc.java
    yyb8965156/ac0/xb.java
    yyb8965156/ac0/xc.java
    yyb8965156/ac0/xd.java
    yyb8965156/ac0/xf.java
    yyb8965156/ac0/xg.java
    yyb8965156/ac0/xi.java
    yyb8965156/ac0/xj.java
    yyb8965156/ac0/xl.java
    yyb8965156/ac0/xm.java
    yyb8965156/ah0/xc.java
    yyb8965156/ah0/xd.java
    yyb8965156/ah0/xg.java
    yyb8965156/ah0/xh.java
    yyb8965156/ah0/xk.java
    yyb8965156/ai0/xb.java
    yyb8965156/ai0/xc.java
    yyb8965156/ai0/xe.java
    yyb8965156/al0/xc.java
    yyb8965156/am/xb.java
    yyb8965156/av/xb.java
    yyb8965156/az/xb.java
    yyb8965156/b/xd.java
    yyb8965156/b00/xb.java
    yyb8965156/b20/xg.java
    yyb8965156/b3/xb.java
    yyb8965156/b3/xe.java
    yyb8965156/b7/xh.java
    yyb8965156/b8/xd.java
    yyb8965156/b9/xc.java
    yyb8965156/bd/xb.java
    yyb8965156/bi0/xb.java
    yyb8965156/bj0/xc.java
    yyb8965156/bn/xf.java
    yyb8965156/bn/xh.java
    yyb8965156/bn0/xb.java
    yyb8965156/bp0/xb.java
    yyb8965156/bp0/xc.java
    yyb8965156/br/xf.java
    yyb8965156/bs/xc.java
    yyb8965156/bv/xc.java
    yyb8965156/by/xc.java
    yyb8965156/bz/xe.java
    yyb8965156/c0/xd.java
    yyb8965156/c0/xf.java
    yyb8965156/c2/xf.java
    yyb8965156/c2/xo.java
    yyb8965156/c2/yc.java
    yyb8965156/c50/xf.java
    yyb8965156/c6/xb.java
    yyb8965156/c70/xg.java
    yyb8965156/c70/xi.java
    yyb8965156/c9/xe.java
    yyb8965156/cc0/xe.java
    yyb8965156/ch0/xi.java
    yyb8965156/ch0/xk.java
    yyb8965156/ci0/xb.java
    yyb8965156/ci0/xc.java
    yyb8965156/cm/xb.java
    yyb8965156/cn/xc.java
    yyb8965156/co0/xb.java
    yyb8965156/cp0/xb.java
    yyb8965156/cq/xb.java
    yyb8965156/d6/xd.java
    yyb8965156/d80/xb.java
    yyb8965156/d90/xj.java
    yyb8965156/d90/xp.java
    yyb8965156/d90/xq.java
    yyb8965156/d90/xr.java
    yyb8965156/da/xd.java
    yyb8965156/df/xf.java
    yyb8965156/dk0/xf.java
    yyb8965156/dl0/xb.java
    yyb8965156/dl0/xd.java
    yyb8965156/dl0/xe.java
    yyb8965156/dl0/xi.java
    yyb8965156/dl0/xj.java
    yyb8965156/e30/xh.java
    yyb8965156/e6/xb.java
    yyb8965156/e60/xb.java
    yyb8965156/ed/xc.java
    yyb8965156/ef/xd.java
    yyb8965156/eg0/xb.java
    yyb8965156/ei0/xd.java
    yyb8965156/ei0/xg.java
    yyb8965156/el0/xb.java
    yyb8965156/el0/xc.java
    yyb8965156/el0/xg.java
    yyb8965156/el0/xh.java
    yyb8965156/en/xd.java
    yyb8965156/ep0/xi.java
    yyb8965156/ey/xf.java
    yyb8965156/ey/xg.java
    yyb8965156/ey/xh.java
    yyb8965156/f/xb.java
    yyb8965156/f/xf.java
    yyb8965156/f5/xc.java
    yyb8965156/f5/xe.java
    yyb8965156/f9/xf.java
    yyb8965156/f9/xw.java
    yyb8965156/fb/xe.java
    yyb8965156/ff/xm.java
    yyb8965156/ff0/xg.java
    yyb8965156/fk0/xb.java
    yyb8965156/fm/xb.java
    yyb8965156/fo/xb.java
    yyb8965156/fp0/xc.java
    yyb8965156/fp0/xf.java
    yyb8965156/fp0/xg.java
    yyb8965156/fs/xc.java
    yyb8965156/ft/xf.java
    yyb8965156/g/xb.java
    yyb8965156/g/xc.java
    yyb8965156/g/xd.java
    yyb8965156/g/xe.java
    yyb8965156/g/xf.java
    yyb8965156/g20/xd.java
    yyb8965156/g20/xe.java
    yyb8965156/g20/xf.java
    yyb8965156/g6/xb.java
    yyb8965156/g8/xf.java
    yyb8965156/g8/xg.java
    yyb8965156/gh/xc.java
    yyb8965156/gh/xd.java
    yyb8965156/gj/xb.java
    yyb8965156/gj/xc.java
    yyb8965156/gj/xd.java
    yyb8965156/gj/xe.java
    yyb8965156/gj0/xb.java
    yyb8965156/gk0/xe.java
    yyb8965156/gl0/xb.java
    yyb8965156/gm0/xc.java
    yyb8965156/gm0/xd.java
    yyb8965156/gp0/xb.java
    yyb8965156/gp0/xf.java
    yyb8965156/gp0/xj.java
    yyb8965156/gp0/xk.java
    yyb8965156/gp0/xl.java
    yyb8965156/gq/xl.java
    yyb8965156/gw/xc.java
    yyb8965156/gw/xe.java
    yyb8965156/hf/xg.java
    yyb8965156/hf/xr.java
    yyb8965156/hi0/xb.java
    yyb8965156/hi0/xc.java
    yyb8965156/hl0/xd.java
    yyb8965156/hm/xb.java
    yyb8965156/hm0/xb.java
    yyb8965156/hm0/xc.java
    yyb8965156/ho0/xb.java
    yyb8965156/hp0/xg.java
    yyb8965156/hp0/xh.java
    yyb8965156/hp0/xj.java
    yyb8965156/hp0/xk.java
    yyb8965156/hr/xc.java
    yyb8965156/hr/xe.java
    yyb8965156/hr/xg.java
    yyb8965156/i/xc.java
    yyb8965156/i/xo.java
    yyb8965156/i/xq.java
    yyb8965156/i/xr.java
    yyb8965156/i2/xc.java
    yyb8965156/i3/xb.java
    yyb8965156/i3/xc.java
    yyb8965156/i80/xe.java
    yyb8965156/ie/a.java
    yyb8965156/ie/b.java
    yyb8965156/ie/e.java
    yyb8965156/ie/f.java
    yyb8965156/ie/p.java
    yyb8965156/ie/xi.java
    yyb8965156/ie/xj.java
    yyb8965156/ie/xn.java
    yyb8965156/ie/xq.java
    yyb8965156/ie/xr.java
    yyb8965156/ie/yd.java
    yyb8965156/ie/zf.java
    yyb8965156/ie/zm.java
    yyb8965156/ie/zn.java
    yyb8965156/ie/zv.java
    yyb8965156/if0/xc.java
    yyb8965156/if0/xp.java
    yyb8965156/if0/xq.java
    yyb8965156/ig/xb.java
    yyb8965156/ig/xc.java
    yyb8965156/ig/xe.java
    yyb8965156/ig/xf.java
    yyb8965156/ig/xg.java
    yyb8965156/ig/xh.java
    yyb8965156/il0/xb.java
    yyb8965156/il0/xc.java
    yyb8965156/il0/xe.java
    yyb8965156/im/xb.java
    yyb8965156/im/xc.java
    yyb8965156/im0/xb.java
    yyb8965156/im0/xc.java
    yyb8965156/in/xe.java
    yyb8965156/ip0/xd.java
    yyb8965156/iu/xs.java
    yyb8965156/iw/xc.java
    yyb8965156/j20/xc.java
    yyb8965156/j20/xe.java
    yyb8965156/j4/xb.java
    yyb8965156/j5/xb.java
    yyb8965156/j70/xd.java
    yyb8965156/j70/xu.java
    yyb8965156/j90/xp.java
    yyb8965156/ja/xb.java
    yyb8965156/jb/xb.java
    yyb8965156/jb/xc.java
    yyb8965156/jb/xd.java
    yyb8965156/jb/xk.java
    yyb8965156/jb/xl.java
    yyb8965156/jb/xm.java
    yyb8965156/jb/xs.java
    yyb8965156/jb/xt.java
    yyb8965156/jd/xm.java
    yyb8965156/jj0/xb.java
    yyb8965156/jl0/xb.java
    yyb8965156/jm0/xb.java
    yyb8965156/jo/xc.java
    yyb8965156/jo0/xd.java
    yyb8965156/jo0/xf.java
    yyb8965156/jo0/xq.java
    yyb8965156/jo0/xz.java
    yyb8965156/js/xb.java
    yyb8965156/js/xf.java
    yyb8965156/jx/xk.java
    yyb8965156/jx/xq.java
    yyb8965156/k/xb.java
    yyb8965156/k1/xc.java
    yyb8965156/k1/xf.java
    yyb8965156/k1/xh.java
    yyb8965156/k5/xg.java
    yyb8965156/k5/xh.java
    yyb8965156/k5/xi.java
    yyb8965156/ka/xd.java
    yyb8965156/kc/xb.java
    yyb8965156/ke/xb.java
    yyb8965156/ke/xc.java
    yyb8965156/kf/xc.java
    yyb8965156/kf/xd.java
    yyb8965156/kf/xe.java
    yyb8965156/kg/xc.java
    yyb8965156/km0/xc.java
    yyb8965156/ko0/xb.java
    yyb8965156/kt/xc.java
    yyb8965156/l/xb.java
    yyb8965156/l/xc.java
    yyb8965156/l2/xc.java
    yyb8965156/l2/xe.java
    yyb8965156/l20/xd.java
    yyb8965156/l40/xc.java
    yyb8965156/l70/xf.java
    yyb8965156/le/xc.java
    yyb8965156/lf/xb.java
    yyb8965156/lj0/xb.java
    yyb8965156/lk0/xe.java
    yyb8965156/lk0/xf.java
    yyb8965156/lm0/xb.java
    yyb8965156/lm0/xc.java
    yyb8965156/lm0/xe.java
    yyb8965156/lm0/xf.java
    yyb8965156/lo/xb.java
    yyb8965156/lo0/xb.java
    yyb8965156/lt/xb.java
    yyb8965156/lz/xd.java
    yyb8965156/m/xd.java
    yyb8965156/m/xi.java
    yyb8965156/m2/p.java
    yyb8965156/m2/xl.java
    yyb8965156/m2/yf.java
    yyb8965156/m2/zj.java
    yyb8965156/m2/zv.java
    yyb8965156/m50/xs.java
    yyb8965156/m70/xb.java
    yyb8965156/me0/xf.java
    yyb8965156/me0/xg.java
    yyb8965156/me0/xh.java
    yyb8965156/mf0/xf.java
    yyb8965156/mi0/xg.java
    yyb8965156/mi0/xj.java
    yyb8965156/mi0/xo.java
    yyb8965156/ml0/xb.java
    yyb8965156/mm0/xb.java
    yyb8965156/mm0/xc.java
    yyb8965156/mn/xb.java
    yyb8965156/mo0/xb.java
    yyb8965156/mw/xb.java
    yyb8965156/mx/xt.java
    yyb8965156/mx/yd.java
    yyb8965156/mx/yk.java
    yyb8965156/n/xb.java
    yyb8965156/n2/xb.java
    yyb8965156/n2/xo.java
    yyb8965156/n2/yk.java
    yyb8965156/n40/xb.java
    yyb8965156/n8/xh.java
    yyb8965156/n80/xd.java
    yyb8965156/n80/xe.java
    yyb8965156/nc/xb.java
    yyb8965156/nj/xo.java
    yyb8965156/nj0/xd.java
    yyb8965156/nj0/xf.java
    yyb8965156/nl0/xb.java
    yyb8965156/nl0/xd.java
    yyb8965156/no/xb.java
    yyb8965156/no0/xb.java
    yyb8965156/no0/xc.java
    yyb8965156/o3/xb.java
    yyb8965156/o40/xb.java
    yyb8965156/o5/xo.java
    yyb8965156/o5/xq.java
    yyb8965156/o80/xb.java
    yyb8965156/o80/xc.java
    yyb8965156/o80/xd.java
    yyb8965156/og0/xf.java
    yyb8965156/oh0/xb.java
    yyb8965156/oi0/xc.java
    yyb8965156/oi0/xd.java
    yyb8965156/oi0/xh.java
    yyb8965156/ov/xb.java
    yyb8965156/p5/xb.java
    yyb8965156/pf/xm.java
    yyb8965156/pf/xn.java
    yyb8965156/pi0/xb.java
    yyb8965156/pi0/xc.java
    yyb8965156/pj0/xf.java
    yyb8965156/pl0/xc.java
    yyb8965156/pm0/xb.java
    yyb8965156/pn/xb.java
    yyb8965156/pn/xd.java
    yyb8965156/po0/xd.java
    yyb8965156/po0/xf.java
    yyb8965156/po0/xo.java
    yyb8965156/po0/xy.java
    yyb8965156/pp/xb.java
    yyb8965156/q10/xi.java
    yyb8965156/q20/xu.java
    yyb8965156/q3/xu.java
    yyb8965156/q5/xb.java
    yyb8965156/q5/xc.java
    yyb8965156/q90/xc.java
    yyb8965156/qa/xc.java
    yyb8965156/qa/xd.java
    yyb8965156/qe/xc.java
    yyb8965156/ql0/i.java
    yyb8965156/ql0/k.java
    yyb8965156/ql0/xh.java
    yyb8965156/ql0/xm.java
    yyb8965156/ql0/xn.java
    yyb8965156/ql0/xo.java
    yyb8965156/ql0/xu.java
    yyb8965156/ql0/xv.java
    yyb8965156/ql0/yg.java
    yyb8965156/ql0/yh.java
    yyb8965156/ql0/ys.java
    yyb8965156/ql0/yv.java
    yyb8965156/ql0/zj.java
    yyb8965156/ql0/zs.java
    yyb8965156/ql0/zv.java
    yyb8965156/qm/xb.java
    yyb8965156/qm0/xb.java
    yyb8965156/qm0/xc.java
    yyb8965156/qm0/xd.java
    yyb8965156/qm0/xe.java
    yyb8965156/qo0/xb.java
    yyb8965156/qo0/xc.java
    yyb8965156/r3/xg.java
    yyb8965156/r40/yc.java
    yyb8965156/r70/xb.java
    yyb8965156/r9/xq.java
    yyb8965156/r9/xs.java
    yyb8965156/re/xd.java
    yyb8965156/rh0/yb.java
    yyb8965156/ri0/xb.java
    yyb8965156/rl0/xb.java
    yyb8965156/rl0/xe.java
    yyb8965156/ro0/xb.java
    yyb8965156/rt/xb.java
    yyb8965156/ry/xc.java
    yyb8965156/rz/xb.java
    yyb8965156/rz/xc.java
    yyb8965156/rz/xh.java
    yyb8965156/s40/xl.java
    yyb8965156/s9/xl.java
    yyb8965156/s9/yo.java
    yyb8965156/se0/xd.java
    yyb8965156/se0/xe.java
    yyb8965156/se0/xh.java
    yyb8965156/sl0/xb.java
    yyb8965156/sm/xi.java
    yyb8965156/sn/xb.java
    yyb8965156/sn/xd.java
    yyb8965156/sn/xg.java
    yyb8965156/sn/xh.java
    yyb8965156/so0/xb.java
    yyb8965156/sx/xb.java
    yyb8965156/t1/xb.java
    yyb8965156/t1/xc.java
    yyb8965156/t1/xd.java
    yyb8965156/t4/xd.java
    yyb8965156/t6/xb.java
    yyb8965156/ta0/xb.java
    yyb8965156/tb0/xb.java
    yyb8965156/tj0/xb.java
    yyb8965156/to0/xb.java
    yyb8965156/to0/xc.java
    yyb8965156/to0/xd.java
    yyb8965156/tv/xo.java
    yyb8965156/tw/xi.java
    yyb8965156/tx/xc.java
    yyb8965156/tx/xd.java
    yyb8965156/tx/xf.java
    yyb8965156/u/xb.java
    yyb8965156/u/xd.java
    yyb8965156/u/xe.java
    yyb8965156/u/xj.java
    yyb8965156/u3/xb.java
    yyb8965156/u6/xb.java
    yyb8965156/u6/xf.java
    yyb8965156/ua/xk.java
    yyb8965156/ug0/xb.java
    yyb8965156/ug0/xc.java
    yyb8965156/uj0/xb.java
    yyb8965156/uo/xe.java
    yyb8965156/ve/xb.java
    yyb8965156/vf/xu.java
    yyb8965156/vg0/xe.java
    yyb8965156/vi/xe.java
    yyb8965156/vj0/xc.java
    yyb8965156/vj0/xe.java
    yyb8965156/vk0/xf.java
    yyb8965156/vl/xb.java
    yyb8965156/vl/xc.java
    yyb8965156/vl/xd.java
    yyb8965156/vl/xf.java
    yyb8965156/vl/xg.java
    yyb8965156/vn/xc.java
    yyb8965156/vn/xd.java
    yyb8965156/vn0/xb.java
    yyb8965156/vn0/xf.java
    yyb8965156/vo0/xe.java
    yyb8965156/vp/xc.java
    yyb8965156/vw/xb.java
    yyb8965156/vw/xg.java
    yyb8965156/w1/xe.java
    yyb8965156/w2/xi.java
    yyb8965156/w2/xk.java
    yyb8965156/w30/xb.java
    yyb8965156/w30/xc.java
    yyb8965156/w30/xe.java
    yyb8965156/w30/xf.java
    yyb8965156/w60/xb.java
    yyb8965156/w7/xc.java
    yyb8965156/wh0/xd.java
    yyb8965156/wl/xb.java
    yyb8965156/wl/xc.java
    yyb8965156/wl/xd.java
    yyb8965156/wl/xe.java
    yyb8965156/wm0/xb.java
    yyb8965156/wm0/xc.java
    yyb8965156/wo0/xc.java
    yyb8965156/wq/xb.java
    yyb8965156/wv/yb.java
    yyb8965156/wv/ye.java
    yyb8965156/wx/xc.java
    yyb8965156/x00/xb.java
    yyb8965156/x1/xd.java
    yyb8965156/x3/xg.java
    yyb8965156/x30/xc.java
    yyb8965156/x40/xd.java
    yyb8965156/x40/xk.java
    yyb8965156/x6/xb.java
    yyb8965156/x6/xe.java
    yyb8965156/x7/xb.java
    yyb8965156/x70/xi.java
    yyb8965156/x9/xb.java
    yyb8965156/xa0/xb.java
    yyb8965156/xb/xo.java
    yyb8965156/xb/xp.java
    yyb8965156/xb/xt.java
    yyb8965156/xd/xb.java
    yyb8965156/xm0/xb.java
    yyb8965156/xm0/xc.java
    yyb8965156/xm0/xd.java
    yyb8965156/xm0/xe.java
    yyb8965156/y30/xb.java
    yyb8965156/y30/xc.java
    yyb8965156/y70/xe.java
    yyb8965156/y8/xb.java
    yyb8965156/yh0/xk.java
    yyb8965156/yk0/xd.java
    yyb8965156/ym0/xd.java
    yyb8965156/ym0/xe.java
    yyb8965156/ym0/xf.java
    yyb8965156/yx/xc.java
    yyb8965156/z30/xb.java
    yyb8965156/z30/xc.java
    yyb8965156/z5/xe.java
    yyb8965156/z7/xb.java
    yyb8965156/z7/xc.java
    yyb8965156/z7/xe.java
    yyb8965156/z70/xb.java
    yyb8965156/z8/xb.java
    yyb8965156/z8/xc.java
    yyb8965156/zd/xb.java
    yyb8965156/ze/xb.java
    yyb8965156/zf/xb.java
    yyb8965156/zf/xc.java
    yyb8965156/zh/xd.java
    yyb8965156/zh/xf.java
    yyb8965156/zi/xh.java
    yyb8965156/zi/xj.java
    yyb8965156/zk0/xb.java
    yyb8965156/zm/xb.java
    yyb8965156/zp/xb.java
    yyb8965156/zp/xe.java
    yyb8965156/zp/xf.java
    yyb8965156/zq/xf.java
    yyb8965156/zv/xb.java
    yyb8965156/zv/xc.java
    yyb8965156/zv/xd.java
    yyb8965156/zy/xb.java
    yyb8965156/zy/xc.java
    yyb8965156/zy/xd.java
    yyb8965156/zy/xf.java
    yyb8965156/zy/xg.java
    yyb8965156/zy/xh.java
    一般功能-> IPC通信
    com/apkpure/components/xinstaller/permission/InstallPermissionActivity.java
    com/apkpure/components/xinstaller/permission/StorePermissionActivity.java
    com/apkpure/components/xinstaller/receiver/InstallBroadcastReceiver.java
    com/apkpure/components/xinstaller/receiver/InstallReceiverActivity.java
    com/apkpure/components/xinstaller/receiver/InstallServiceReceiver.java
    com/apkpure/components/xinstaller/receiver/SessionInstallReceiverActivity.java
    com/apkpure/components/xinstaller/receiver/SystemInstallReceiverActivity.java
    com/apkpure/components/xinstaller/receiver/UnInstallReceiverActivity.java
    com/apkpure/components/xinstaller/ui/TransparentActivity.java
    com/apkpure/components/xpermission/delegate/PermissionDelegate.java
    com/apkpure/components/xpermission/delegate/xb.java
    com/apkpure/components/xpermission/delegate/xc.java
    com/apkpure/components/xpermission/delegate/xe.java
    com/flyco/tablayoutnew/SlidingTabLayout.java
    com/libwatermelon/Starter.java
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/libwatermelon/strategy/WaterStrategy1.java
    com/libwatermelon/strategy/WaterStrategyOppo.java
    com/live/push/PushActivity.java
    com/live/push/PushService.java
    com/live/sync/AccountSyncCallBack.java
    com/live/sync/YYBLiveAuthService.java
    com/live/sync/YYBLiveAuthService2.java
    com/live/sync/YYBLiveSyncService.java
    com/live/sync/YYBLiveSyncService1.java
    com/live/utils/LiveUtils.java
    com/live/watermelon/WatermelonService.java
    com/live/watermelon/activity/MainLiveActivity.java
    com/live/watermelon/service/DaemonService.java
    com/pay/api/ability/PayProxyCallback.java
    com/qq/AppService/ApplicationProxy.java
    com/qq/AppService/ipc/IAstAppCallback.java
    com/qq/AppService/ipc/IAstAppService.java
    com/qq/e/tg/ADActivity.java
    com/qq/e/tg/WebAdActivity.java
    com/tencent/ailab/AIGCGenerateRecordActivity.java
    com/tencent/ailab/AIImageCommonActivity.java
    com/tencent/ailab/AIImageGenerateActivity.java
    com/tencent/ailab/AIImageResultActivity.java
    com/tencent/ailab/AIType.java
    com/tencent/ailab/AiMyImageActivity.java
    com/tencent/ailab/TemplateListActivity.java
    com/tencent/ailab/TemplatePreviewActivity.java
    com/tencent/ailab/engine/model/TemplateReportParams.java
    com/tencent/ailab/fragment/TemplateDetailFragment.java
    com/tencent/ailab/view/ShareCosView.java
    com/tencent/alliance/alive/proxy/AllianceAliveActivityProxy.java
    com/tencent/alliance/alive/proxy/AllianceAliveProviderProxy.java
    com/tencent/alliance/alive/proxy/AllianceAliveServiceProxy.java
    com/tencent/android/qqdownloader/DaemonDataChannelService.java
    com/tencent/android/qqdownloader/IMainDataChannel.java
    com/tencent/android/qqdownloader/wxapi/WXEntryActivity.java
    com/tencent/assistant/TimerJob/TimerJobProxy.java
    com/tencent/assistant/TimerJob/TimerJobService.java
    com/tencent/assistant/activity/ApkMgrActivity.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/HalfScreenBrowerActivity.java
    com/tencent/assistant/activity/PanelManagerActivity.java
    com/tencent/assistant/activity/SpaceCleanActivity.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/activity/StartScanActivity.java
    com/tencent/assistant/activity/YYBBaseActivity.java
    com/tencent/assistant/activity/YYBBaseFragmentActivity.java
    com/tencent/assistant/activity/pictureprocessor/ShowPictureActivity.java
    com/tencent/assistant/activity/xb.java
    com/tencent/assistant/animation/activityoptions/transition/TransitionCompat.java
    com/tencent/assistant/appwidget/compat/api/IAppWidgetCompat.java
    com/tencent/assistant/appwidget/compat/confirm/ConfirmPermissionProcessor.java
    com/tencent/assistant/appwidget/compat/permission/PermissionGuideDialog.java
    com/tencent/assistant/basic/ProcessRestartActivity.java
    com/tencent/assistant/basic/home/BasicMainActivity.java
    com/tencent/assistant/business/verify/captcha/TCaptchaPopupActivity.java
    com/tencent/assistant/business/verify/captcha/TCaptchaVerifyCoder.java
    com/tencent/assistant/cloud/phone/CloudPhonePasswordActivity.java
    com/tencent/assistant/cloud/phone/CloudPhoneSettingsActivity.java
    com/tencent/assistant/cloudkit/manager/ipc/ICkDownloadService.java
    com/tencent/assistant/component/DownloadCenterButton.java
    com/tencent/assistant/component/DownloadProgressButton.java
    com/tencent/assistant/component/HomePageBanner.java
    com/tencent/assistant/component/HorizonMultiImageView.java
    com/tencent/assistant/component/ListItemRelateNewsView.java
    com/tencent/assistant/component/NormalErrorPage.java
    com/tencent/assistant/component/NormalErrorRecommendPage.java
    com/tencent/assistant/component/SecondNavigationTitleView.java
    com/tencent/assistant/component/SoftwarePageBanner.java
    com/tencent/assistant/component/SpecialVideoView.java
    com/tencent/assistant/component/booking/BaseBookingButton.java
    com/tencent/assistant/component/cloudplaybutton/CloudPlayButton.java
    com/tencent/assistant/component/splash/DynamicSplashViewManager$dynamicSplashListener$1$onJumpDetail$1.java
    com/tencent/assistant/component/splash/MainPageSplashManager.java
    com/tencent/assistant/component/splash/NormalDynamicSplashViewManager$dynamicSplashListener$1$onJumpDetail$1.java
    com/tencent/assistant/component/splash/NormalSplashView.java
    com/tencent/assistant/component/splash/xe.java
    com/tencent/assistant/component/splash/xf.java
    com/tencent/assistant/component/video/VideoViewManager.java
    com/tencent/assistant/component/video/view/VideoViewComponent.java
    com/tencent/assistant/daemon/BinderManager.java
    com/tencent/assistant/daemon/BinderManagerImpl.java
    com/tencent/assistant/daemon/CoreService.java
    com/tencent/assistant/daemon/IBinderManager.java
    com/tencent/assistant/daemon/lifecycle/IProcessLifeCycle.java
    com/tencent/assistant/daemon/lifecycle/IProcessLifeCycleCallback.java
    com/tencent/assistant/debug/AbstractDebugCommonActivity.java
    com/tencent/assistant/debug/DebugCommonActivity.java
    com/tencent/assistant/foundation/appwidget/activity/AppWidgetHandleActivity.java
    com/tencent/assistant/foundation/appwidget/provider/YYBWidgetProvider.java
    com/tencent/assistant/lbs/ipc/ILBSCallback.java
    com/tencent/assistant/lbs/ipc/ILBSManagerService.java
    com/tencent/assistant/localres/localapk/PackageChangedReceiver.java
    com/tencent/assistant/localres/localapk/loadapkservice/GetApkInfoService.java
    com/tencent/assistant/localres/model/LocalApkInfo.java
    com/tencent/assistant/lottie/LottieAnimationView.java
    com/tencent/assistant/main/IPCBinderServer.java
    com/tencent/assistant/main/MainService.java
    com/tencent/assistant/manager/HomeEventWatchManager.java
    com/tencent/assistant/manager/NetworkMonitor.java
    com/tencent/assistant/manager/SdCardMonitor.java
    com/tencent/assistant/manager/ipc/IBookingManagerService.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/permission/PermissionRequestProxyActivity.java
    com/tencent/assistant/manager/permission/PermissionUtil.java
    com/tencent/assistant/manager/permission/protocolchange/ProtocolChangeManager.java
    com/tencent/assistant/manager/permission/xb.java
    com/tencent/assistant/manager/permission/xc.java
    com/tencent/assistant/manager/permission/xi.java
    com/tencent/assistant/manager/permission/xj.java
    com/tencent/assistant/manager/permission/xk.java
    com/tencent/assistant/manager/permission/xl.java
    com/tencent/assistant/manager/permission/xm.java
    com/tencent/assistant/manager/permission/xn.java
    com/tencent/assistant/manager/specialpermission/PermissionGuideActivity.java
    com/tencent/assistant/manager/specialpermission/PermissionGuideTimerCleanActivity.java
    com/tencent/assistant/manager/specialpermission/PermissionResultActivity.java
    com/tencent/assistant/manager/specialpermission/SpecialPermissionRequest.java
    com/tencent/assistant/manager/webview/WebViewHelper.java
    com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
    com/tencent/assistant/manager/webview/impl/CommonRefApi.java
    com/tencent/assistant/manager/webview/js/JsBridge.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/xb.java
    com/tencent/assistant/manager/xb.java
    com/tencent/assistant/manager/xc.java
    com/tencent/assistant/module/GetSettingEngine.java
    com/tencent/assistant/module/init/task/xd.java
    com/tencent/assistant/module/timer/BaseScheduleJob.java
    com/tencent/assistant/module/timer/BaseTimePointJob.java
    com/tencent/assistant/module/timer/ScheduleJobReceiver.java
    com/tencent/assistant/module/timer/job/STReportTimerJob.java
    com/tencent/assistant/module/update/AppBatchUploadReceiver.java
    com/tencent/assistant/module/update/AppUpdateEngine.java
    com/tencent/assistant/module/update/AutoDownloadUpdateEngine.java
    com/tencent/assistant/module/update/WiseAutoDownloadTips.java
    com/tencent/assistant/module/update/booking/BookingPreDownCalendar$onReceiveEventRemainder$1.java
    com/tencent/assistant/module/update/booking/BookingPreDownCalendar.java
    com/tencent/assistant/module/update/booking/BookingPreDownEventAlarmReceiver.java
    com/tencent/assistant/monitor/aidl/IPCMonitorDaemonService.java
    com/tencent/assistant/monitor/aidl/IPCMonitorMarketService.java
    com/tencent/assistant/netservice/IDeviceCallBack.java
    com/tencent/assistant/netservice/INetService.java
    com/tencent/assistant/netservice/INetServiceCallBack.java
    com/tencent/assistant/os/aidl/IPackageManagerService.java
    com/tencent/assistant/os/aidl/OSPackageChangedReceiver.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginContext.java
    com/tencent/assistant/plugin/PluginHelper.java
    com/tencent/assistant/plugin/PluginIPCClient.java
    com/tencent/assistant/plugin/PluginLoaderInfo.java
    com/tencent/assistant/plugin/PluginPackageParser.java
    com/tencent/assistant/plugin/PluginProxyManager.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/plugin/PluginService.java
    com/tencent/assistant/plugin/QReaderClient.java
    com/tencent/assistant/plugin/accelerate/PluginAccelerateBridgeActivity.java
    com/tencent/assistant/plugin/activity/PluginConfigActivity.java
    com/tencent/assistant/plugin/activity/PluginDownActivity.java
    com/tencent/assistant/plugin/component/PluginDownStateButton.java
    com/tencent/assistant/plugin/ipc/GetPluginListEngineServiceProxy.java
    com/tencent/assistant/plugin/ipc/IGetPluginListEngineService.java
    com/tencent/assistant/plugin/launcher/PluginLauncher.java
    com/tencent/assistant/plugin/launcher/PluginLoadingActivity.java
    com/tencent/assistant/plugin/launcher/PluginPipReporter.java
    com/tencent/assistant/plugin/mgr/PluginConnectNotificationService.java
    com/tencent/assistant/plugin/mgr/PluginInstalledManager.java
    com/tencent/assistant/plugin/mgr/PluginManager.java
    com/tencent/assistant/plugin/mgr/ipc/IPluginDownloadService.java
    com/tencent/assistant/plugin/mgr/ipc/PluginDownloadServiceProxy.java
    com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
    com/tencent/assistant/plugin/service/LocalService.java
    com/tencent/assistant/plugin/service/RemoteService.java
    com/tencent/assistant/plugin/system/AppService.java
    com/tencent/assistant/plugin/system/BaseAppService.java
    com/tencent/assistant/plugin/system/CloudGameService.java
    com/tencent/assistant/plugin/system/CommandHandleService.java
    com/tencent/assistant/plugin/system/ConnectAppService.java
    com/tencent/assistant/plugin/system/DockAccelerationService.java
    com/tencent/assistant/plugin/system/DockReceiver.java
    com/tencent/assistant/plugin/system/DockSecureService.java
    com/tencent/assistant/plugin/system/HJBackupService.java
    com/tencent/assistant/plugin/system/HJRestoreService.java
    com/tencent/assistant/plugin/system/PluginBackToBaoReceiver.java
    com/tencent/assistant/plugin/system/PluginDispatchReceiver.java
    com/tencent/assistant/plugin/system/PluginStarter.java
    com/tencent/assistant/plugin/system/SwitchPhoneRestoreService.java
    com/tencent/assistant/plugin/system/SwitchPhoneService.java
    com/tencent/assistant/privacy/monitor/PackageManagerMonitor.java
    com/tencent/assistant/privacy/util/PackageManagerUtils.java
    com/tencent/assistant/protocol/KeepAliveManager.java
    com/tencent/assistant/protocol/netprobersdk/apmonitor/ApMonitor$init$1$1.java
    com/tencent/assistant/protocol/netprobersdk/apmonitor/ApMonitor$init$1$3.java
    com/tencent/assistant/receiver/BatteryStatusReceiver.java
    com/tencent/assistant/receiver/DeafaultLauncherService.java
    com/tencent/assistant/receiver/NetworkMonitorReceiver.java
    com/tencent/assistant/receiver/PackageChangedReceiver.java
    com/tencent/assistant/receiver/SDKRelatedReceiver.java
    com/tencent/assistant/receiver/SdCardEventReceiver.java
    com/tencent/assistant/receiver/StorageLowReceiver.java
    com/tencent/assistant/receiver/VolumeChangeReceiver.java
    com/tencent/assistant/receiver/WiseDownloadMonitor.java
    com/tencent/assistant/sdk/IntentInterceptor.java
    com/tencent/assistant/sdk/PluginSupportService.java
    com/tencent/assistant/sdk/SDKClient.java
    com/tencent/assistant/sdk/SDKSupportService.java
    com/tencent/assistant/sdk/ipc/ISyncSDKTaskService.java
    com/tencent/assistant/sdk/remote/BaseService.java
    com/tencent/assistant/sdk/remote/IDeafaultLauncher.java
    com/tencent/assistant/sdk/remote/IStateCallback.java
    com/tencent/assistant/sdk/remote/SDKActionCallback.java
    com/tencent/assistant/sdk/xb.java
    com/tencent/assistant/sdk/xc.java
    com/tencent/assistant/sdk/xd.java
    com/tencent/assistant/setting/IPropertiesManager.java
    com/tencent/assistant/shortcut/api/IShortcutService.java
    com/tencent/assistant/shortcut/core/ShortcutHandleActivity.java
    com/tencent/assistant/shortcut/service/AppShortcutServiceImpl.java
    com/tencent/assistant/shortcuttowidget/ShortcutManager.java
    com/tencent/assistant/shortcuttowidget/bean/ShortcutRequestInfo.java
    com/tencent/assistant/shortcuttowidget/core/IShortcutSolution.java
    com/tencent/assistant/shortcuttowidget/core/ShortcutHandleActivity.java
    com/tencent/assistant/shortcuttowidget/dialog/ShortCutTipDialog.java
    com/tencent/assistant/st/ipc/IBeaconReport.java
    com/tencent/assistant/st/ipc/IStReport.java
    com/tencent/assistant/st/report/IContentLoadEvent.java
    com/tencent/assistant/st/report/LogProcessorReceiver.java
    com/tencent/assistant/st/report/PluginLogProcessorReceiver.java
    com/tencent/assistant/st/report/processor/PluginEventReportProcessor.java
    com/tencent/assistant/st/report/retry/STReportRetryTimerJob.java
    com/tencent/assistant/syscomponent/BaseSysComponentService.java
    com/tencent/assistant/syscomponent/MediaBrowserService.java
    com/tencent/assistant/syscomponent/MediaRouteProviderService.java
    com/tencent/assistant/syscomponent/MediaRouteProviderService2.java
    com/tencent/assistant/syscomponent/YYBQSTileService.java
    com/tencent/assistant/syscomponent3/MediaButtonReceiver.java
    com/tencent/assistant/syscomponent3/MediaPlaybackService.java
    com/tencent/assistant/syscomponent3/PrintService.java
    com/tencent/assistant/syscomponent3/TTSService.java
    com/tencent/assistant/syscomponent4/ColorMmsService.java
    com/tencent/assistant/syscomponent4/SpeechService.java
    com/tencent/assistant/syscomponent4/VanishingArtService.java
    com/tencent/assistant/tagger/ITaggerService.java
    com/tencent/assistant/tools/IToolBinderManager.java
    com/tencent/assistant/tools/ToolService.java
    com/tencent/assistant/tools/view/ShowPhotonDataView.java
    com/tencent/assistant/tools/xb.java
    com/tencent/assistant/ui/XerophyteActivity.java
    com/tencent/assistant/updateservice/IAppUpdateService.java
    com/tencent/assistant/updateservice/IAppUpdateServiceCallback.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/FunctionUtils.java
    com/tencent/assistant/utils/PictureUtils.java
    com/tencent/assistant/utils/ipc/IOneBtnDialogAction.java
    com/tencent/assistant/utils/ipc/IPCDeviceInfo.java
    com/tencent/assistant/utils/ipc/ITwoBtnDialogAction.java
    com/tencent/assistant/utils/ipc/msg/IMessageService.java
    com/tencent/assistant/utils/ipc/msg/MessageManager.java
    com/tencent/assistant/utils/ipc/msg/xb.java
    com/tencent/assistant/utils/ipc/msg/xd.java
    com/tencent/assistant/utils/ipc/privacy/IPCSafeDeviceInfo.java
    com/tencent/assistant/wxminigame/api/IWxMiniGameService.java
    com/tencent/assistantv2/activity/ColumnSubscribeManager.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/activity/MainActivitySettingsChangedReceiver.java
    com/tencent/assistantv2/cglink/xd.java
    com/tencent/assistantv2/component/AIImageNavigationTitleView.java
    com/tencent/assistantv2/component/InstallTipsView.java
    com/tencent/assistantv2/component/MainActionHeaderView.java
    com/tencent/assistantv2/component/SecondNavigationTitleViewV5.java
    com/tencent/assistantv2/kuikly/activity/KRCommonActivity$initKRReceiver$1.java
    com/tencent/assistantv2/kuikly/activity/KRCommonActivity.java
    com/tencent/assistantv2/kuikly/module/KRBridgeModule.java
    com/tencent/assistantv2/kuikly/utils/KuiklyPageIntentParser.java
    com/tencent/assistantv2/passphrase/PassPhraseDialogActivity.java
    com/tencent/assistantv2/passphrase/PassPhraseLinkUtils.java
    com/tencent/assistantv2/passphrase/xc.java
    com/tencent/captchasdk/TCaptchaPopupActivity.java
    com/tencent/captchasdk/c.java
    com/tencent/cloud/activity/CFTCategoryActivity.java
    com/tencent/cloud/activity/CFTCategoryWithPreloadActivity.java
    com/tencent/cloud/activity/CFTCommonWithPreloadActivity.java
    com/tencent/cloud/activity/CategoryDetailActivity.java
    com/tencent/cloud/activity/CategoryDetailActivityV2.java
    com/tencent/cloud/activity/SpecailTopicActivity.java
    com/tencent/cloud/activity/SpecailTopicDetailActivity.java
    com/tencent/cloud/activity/VideoActivity.java
    com/tencent/cloud/activity/VideoActivityV2.java
    com/tencent/cloud/adapter/CFTCategoryAdapter.java
    com/tencent/cloud/game/activity/GameConsoleCategoryDetailActivityV7.java
    com/tencent/cloud/game/component/BannerTextTipsView.java
    com/tencent/cloud/hottab/HotTabActivity.java
    com/tencent/cloud/patch/HotFixInfoReceiver.java
    com/tencent/cloud/patch/RestartActivity.java
    com/tencent/cloud/smartcard/component/CouponDownloadButton.java
    com/tencent/clouddisk/CloudDiskManager.java
    com/tencent/clouddisk/page/BaseMVIViewModel.java
    com/tencent/clouddisk/page/CloudDiskFragmentContainerActivity.java
    com/tencent/clouddisk/page/FragmentContainerActivity.java
    com/tencent/clouddisk/page/album/AlbumDetailActivity.java
    com/tencent/clouddisk/page/album/CloudDiskAlbumViewModel.java
    com/tencent/clouddisk/page/album/CloudUploadActivity.java
    com/tencent/clouddisk/page/album/xb.java
    com/tencent/clouddisk/page/appbackup/util/CloudDiskBackupAppShortcutUtil.java
    com/tencent/clouddisk/page/center/FileCenterFragment.java
    com/tencent/clouddisk/page/center/viewmodel/AlbumViewModel.java
    com/tencent/clouddisk/page/center/viewmodel/FileCenterViewModel.java
    com/tencent/clouddisk/page/home/CloudDiskHomeFragment.java
    com/tencent/clouddisk/page/home/adapter/xb.java
    com/tencent/clouddisk/page/home/viewmodel/CloudDiskHomeViewModel.java
    com/tencent/clouddisk/page/preview/CloudDiskBasePreviewFragment.java
    com/tencent/clouddisk/page/preview/CloudDiskPreviewViewModel.java
    com/tencent/clouddisk/page/recyclebin/CloudDiskRecycleBinViewModel.java
    com/tencent/clouddisk/page/search/xb.java
    com/tencent/clouddisk/page/tasklist/CloudDiskIncentiveTaskViewModel.java
    com/tencent/clouddisk/page/tasklist/record/CloudDiskIncentiveRecordListFragment.java
    com/tencent/clouddisk/page/tasklist/record/CloudDiskIncentiveTaskRecordViewModel.java
    com/tencent/clouddisk/page/test/CloudDiskTestFragment.java
    com/tencent/clouddisk/page/transferlist/subpage/CloudDiskTransferSubListViewModel.java
    com/tencent/clouddisk/page/wechatbackup/record/subpage/CloudDiskWechatRecordListViewModel.java
    com/tencent/clouddisk/service/CloudDiskDownloadUploadService.java
    com/tencent/clouddisk/task/state/CompleteByJumpStrategyStateImpl.java
    com/tencent/clouddisk/task/state/DownloadInitStateImpl.java
    com/tencent/clouddisk/task/state/TaskStateWithCompleteByClientPageExposureStrategy.java
    com/tencent/clouddisk/util/CloudDiskUtil.java
    com/tencent/clouddisk/util/outlive/xb.java
    com/tencent/cloudgame/pluginsdk/manager/CloudGamePluginManager.java
    com/tencent/cloudgame/pluginsdk/manager/FastPluginManager.java
    com/tencent/crabshell/loader/instrumentation/InstrumentationProxy.java
    com/tencent/game/activity/NpcPopUpWindowActivity.java
    com/tencent/game/gamefloating/manager/GameFloatTipsManager.java
    com/tencent/game/live/LiveApi.java
    com/tencent/game/live/LiveHelper.java
    com/tencent/game/live/component/xb.java
    com/tencent/game/live/component/xd.java
    com/tencent/game/webview/js/AIFacePhotoJsBridgeUtil.java
    com/tencent/gps/cloudgame/ui/IPluginAidlInterface.java
    com/tencent/gps/cloudgame/ui/IPluginCallbackListener.java
    com/tencent/halley_yyb/common/base/ApnInfo.java
    com/tencent/halley_yyb/common/connection/monitor/WakeReceiver.java
    com/tencent/kuikly/core/render/android/IKuiklyRenderLifecycleCallback.java
    com/tencent/kuikly/core/render/android/IKuiklyRenderView.java
    com/tencent/kuikly/core/render/android/KuiklyRenderView.java
    com/tencent/kuikly/core/render/android/expand/module/xb.java
    com/tencent/luggage/crash/WxaCrashUploaderService.java
    com/tencent/luggage/dl/plugin/IBasePluginActivity.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/luggage/services/BaseProxyWxaService.java
    com/tencent/luggage/services/WxaStartUpService.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/ProxyIntentTransformer.java
    com/tencent/luggage/util/WxaApplicationWrapper.java
    com/tencent/luggage/util/WxaLaunchProxyUI.java
    com/tencent/luggage/util/WxaPluginApplication.java
    com/tencent/luggage/util/WxaPluginContextWrapper.java
    com/tencent/luggage/util/ah.java
    com/tencent/luggage/util/ao.java
    com/tencent/luggage/util/aq.java
    com/tencent/luggage/util/ar.java
    com/tencent/luggage/util/au.java
    com/tencent/luggage/util/az.java
    com/tencent/luggage/util/ba.java
    com/tencent/luggage/util/bb.java
    com/tencent/luggage/util/bc.java
    com/tencent/luggage/util/bd.java
    com/tencent/luggage/util/be.java
    com/tencent/luggage/util/bf.java
    com/tencent/luggage/util/bg.java
    com/tencent/luggage/util/bh.java
    com/tencent/luggage/util/bi.java
    com/tencent/luggage/util/bj.java
    com/tencent/luggage/util/bk.java
    com/tencent/luggage/util/bl.java
    com/tencent/luggage/util/bm.java
    com/tencent/luggage/util/bn.java
    com/tencent/luggage/util/bo.java
    com/tencent/luggage/util/bp.java
    com/tencent/luggage/util/bq.java
    com/tencent/luggage/util/br.java
    com/tencent/luggage/util/bs.java
    com/tencent/luggage/util/bt.java
    com/tencent/luggage/util/bu.java
    com/tencent/luggage/util/bv.java
    com/tencent/luggage/util/bw.java
    com/tencent/luggage/util/bx.java
    com/tencent/luggage/util/by.java
    com/tencent/luggage/util/ca.java
    com/tencent/luggage/util/cb.java
    com/tencent/luggage/util/cd.java
    com/tencent/luggage/util/ce.java
    com/tencent/luggage/util/ch.java
    com/tencent/luggage/util/cm.java
    com/tencent/luggage/util/co.java
    com/tencent/luggage/wxaapi/WxaApiBase.java
    com/tencent/midas/control/APMidasPayHelper.java
    com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
    com/tencent/midas/jsbridge/APWebView.java
    com/tencent/midas/jsbridge/APX5WebView.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/midas/plugin/APPluginParams.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/midas/plugin/IAPPluginActivity.java
    com/tencent/midas/plugin/IAPPluginBroadcastReceiver.java
    com/tencent/midas/proxyactivity/APMidasPayProxyActivity.java
    com/tencent/midas/qq/APMidasQQWalletActivity.java
    com/tencent/midas/wx/APMidasWXPayActivity.java
    com/tencent/mna/tmgasdk/core/TMGASDK.java
    com/tencent/mna/tmgasdk/core/log/b.java
    com/tencent/mna/tmgasdk/core/manager/AccelerateManager.java
    com/tencent/mna/tmgasdk/core/manager/NetworkChangeManager.java
    com/tencent/mna/tmgasdk/core/utils/a/a.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/vpn/CapCapture.java
    com/tencent/mna/tmgasdk/core/vpn/VpnGrantedHelper.java
    com/tencent/msdk/dns/HttpDnsCache$ConnectivityChangeReceiver.java
    com/tencent/nucleus/UninstallReceiver.java
    com/tencent/nucleus/applink/ipc/IApplinkActionTaskService.java
    com/tencent/nucleus/manager/BaseGuideInstallActivity.java
    com/tencent/nucleus/manager/MgrFunctSwitcherCtrl.java
    com/tencent/nucleus/manager/PhoneWeeklyReportActivity.java
    com/tencent/nucleus/manager/accessibility/YYBAccessibilityService.java
    com/tencent/nucleus/manager/accessibility/accelerate/EnhanceAccelerateUtil.java
    com/tencent/nucleus/manager/amsad/IAmsAd.java
    com/tencent/nucleus/manager/amsad/IAmsAdCallback.java
    com/tencent/nucleus/manager/apkmgr/newstyle/ApkMgrBaseViewModel$emitUserIntent$1$1.java
    com/tencent/nucleus/manager/apkmgr/newstyle/ApkMgrBaseViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/ApkMgrViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/cleaning/ApkMgrCleaningViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/cleanresult/ApkMgrCleanResultViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/empty/ApkMgrEmptyViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/scan/ApkMgrScanViewModel.java
    com/tencent/nucleus/manager/apkmgr/newstyle/page/scanresult/ApkMgrScanResultViewModel.java
    com/tencent/nucleus/manager/backgroundscan/BackgroundReceiver.java
    com/tencent/nucleus/manager/backgroundscan/SelfBackgroundReceiver.java
    com/tencent/nucleus/manager/badge/BadgeUtil.java
    com/tencent/nucleus/manager/badge/impl/a.java
    com/tencent/nucleus/manager/badge/impl/b.java
    com/tencent/nucleus/manager/badge/impl/c.java
    com/tencent/nucleus/manager/badge/impl/d.java
    com/tencent/nucleus/manager/badge/impl/e.java
    com/tencent/nucleus/manager/badge/impl/i.java
    com/tencent/nucleus/manager/badge/impl/k.java
    com/tencent/nucleus/manager/badge/impl/l.java
    com/tencent/nucleus/manager/badge/impl/n.java
    com/tencent/nucleus/manager/badge/impl/o.java
    com/tencent/nucleus/manager/badge/impl/q.java
    com/tencent/nucleus/manager/badge/impl/r.java
    com/tencent/nucleus/manager/badge/util/a.java
    com/tencent/nucleus/manager/badge/util/b.java
    com/tencent/nucleus/manager/bigfile/IBigFileScan.java
    com/tencent/nucleus/manager/bigfile/IBigFileScanCallback.java
    com/tencent/nucleus/manager/bigfileclean/BigFileCleanPhotonActivity.java
    com/tencent/nucleus/manager/clean/photo/service/IPhotoCompressCallback.java
    com/tencent/nucleus/manager/clean/photo/service/IPhotoCompressService.java
    com/tencent/nucleus/manager/clean/photo/service/IPhotoScanCallback.java
    com/tencent/nucleus/manager/clean/photo/service/IPhotoScanService.java
    com/tencent/nucleus/manager/cooldown/ui/CoolDownBaseViewModel.java
    com/tencent/nucleus/manager/cooldown/ui/CoolDownViewModel.java
    com/tencent/nucleus/manager/cooldown/ui/page/afoot/CoolDownAfootViewModel.java
    com/tencent/nucleus/manager/cooldown/ui/page/coolresult/CoolDownResultViewModel.java
    com/tencent/nucleus/manager/cooldown/ui/page/initial/CoolDownInitialViewModel.java
    com/tencent/nucleus/manager/main/AssistantCleanDoingActivity.java
    com/tencent/nucleus/manager/main/DarkModeObserver.java
    com/tencent/nucleus/manager/main/gles/NewUserCenterTopView.java
    com/tencent/nucleus/manager/main/xb.java
    com/tencent/nucleus/manager/memclean/IMemAccelerate.java
    com/tencent/nucleus/manager/memclean/IMemAccelerateCallback.java
    com/tencent/nucleus/manager/memclean/MemCleanReceiver.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/cleaning/MixedAppCleaningActivity.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/cleanresult/MixedAppCleanResultActivity.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/scanclean/MixedAppCleanActivity.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/scanclean/MixedAppCleanVM.java
    com/tencent/nucleus/manager/otherappclean/cleanservice/aidl/IOtherAppScan.java
    com/tencent/nucleus/manager/otherappclean/cleanservice/aidl/IOtherAppScanCallback.java
    com/tencent/nucleus/manager/otherappclean/ui/OtherAppCleanActivity.java
    com/tencent/nucleus/manager/otherappclean/ui/OtherAppCleanBaseViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/OtherAppCleanViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/page/cleaning/OtherAppCleaningViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/page/cleanresult/OtherAppCleanResultViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/page/error/OtherAppCleanErrorViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/page/scan/OtherAppCleanScanViewModel.java
    com/tencent/nucleus/manager/otherappclean/ui/page/scanresult/OtherAppCleanScanResultViewModel.java
    com/tencent/nucleus/manager/push/notfication/CommonPushNotification.java
    com/tencent/nucleus/manager/recyclebin/page/viewmodel/RecycleBinBaseViewModel.java
    com/tencent/nucleus/manager/recyclebin/page/viewmodel/RecycleBinViewModelProxy.java
    com/tencent/nucleus/manager/resultrecommend/MgrFuncUtils.java
    com/tencent/nucleus/manager/setting/ChildSettingActivity.java
    com/tencent/nucleus/manager/setting/PermissionCenterActivity.java
    com/tencent/nucleus/manager/setting/PermissionCenterAdapter.java
    com/tencent/nucleus/manager/setting/SettingActivity.java
    com/tencent/nucleus/manager/setting/switchconfig/DebugSwitchConfigDialog.java
    com/tencent/nucleus/manager/spaceclean/IRubbishTmsScan.java
    com/tencent/nucleus/manager/spaceclean/RubbishCacheTimerJob.java
    com/tencent/nucleus/manager/spaceclean/ui/RubbishResultAdapter.java
    com/tencent/nucleus/manager/spaceclean2/xc.java
    com/tencent/nucleus/manager/spaceclean3/IRubbishTmsSdkCallback.java
    com/tencent/nucleus/manager/spaceclean3/IRubbishTmsSdkScan.java
    com/tencent/nucleus/manager/spaceclean4/IRubbishTmsSdkQQScan.java
    com/tencent/nucleus/manager/spaceclean4/IRubbishTmsSdkWxCallback.java
    com/tencent/nucleus/manager/spaceclean4/IRubbishTmsSdkWxScan.java
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanActivity.java
    com/tencent/nucleus/manager/spacecleannew/RubbishCleanManager.java
    com/tencent/nucleus/manager/spacecleanvideo/IRubbishVideoScan.java
    com/tencent/nucleus/manager/spacecleanvideo/IRubbishVideoScanCallback.java
    com/tencent/nucleus/manager/timerclean/TimerCleanManager.java
    com/tencent/nucleus/manager/toolbar/AbsToolbarNotification.java
    com/tencent/nucleus/manager/toolbar/QuickToolbarNotification.java
    com/tencent/nucleus/manager/toolbar/WildToolbarNotification.java
    com/tencent/nucleus/manager/toolbar/xd.java
    com/tencent/nucleus/manager/usagestats/UsagestatsScheduleJob.java
    com/tencent/nucleus/manager/videoclean/VideoCleanActivity.java
    com/tencent/nucleus/manager/videowallpaper/WallpaperActivity.java
    com/tencent/nucleus/manager/videowallpaper/WallpaperCategoryActivity.java
    com/tencent/nucleus/manager/videowallpaper/WallpaperSettingActivity.java
    com/tencent/nucleus/manager/videowallpaper/fragment/FeedWallpaperFragment.java
    com/tencent/nucleus/manager/videowallpaper/page/video/DynamicWallpaperSetGuideActivity.java
    com/tencent/nucleus/manager/videowallpaper/page/video/VideoWallpaperSettingActivity.java
    com/tencent/nucleus/manager/videowallpaper/video/VideoWallpaperService.java
    com/tencent/nucleus/manager/wxqqclean/BaseCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/QQCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxCleanActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxCleanOptionPageActivity.java
    com/tencent/nucleus/manager/wxqqclean/WxQQCleanPlugin.java
    com/tencent/nucleus/search/OneMoreThingCouponView.java
    com/tencent/nucleus/search/SearchActivity.java
    com/tencent/nucleus/search/korok/TransparentWebview.java
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    com/tencent/nucleus/search/smartcard/component/SearchCardHeaderView.java
    com/tencent/nucleus/socialcontact/comment/CommentReplyHeaderView.java
    com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
    com/tencent/nucleus/socialcontact/comment/CommentSelectImageView.java
    com/tencent/nucleus/socialcontact/comment/PopViewDialogToActivity.java
    com/tencent/nucleus/socialcontact/comment/PopViewDialogToActivityV2.java
    com/tencent/nucleus/socialcontact/comment/xi.java
    com/tencent/nucleus/socialcontact/login/TimeChangeReceiver.java
    com/tencent/nucleus/socialcontact/login/activity/QBaseActivity.java
    com/tencent/nucleus/socialcontact/login/activity/fragment/LoginAppInfo.java
    com/tencent/nucleus/socialcontact/login/activity/fragment/xb.java
    com/tencent/nucleus/socialcontact/login/xb.java
    com/tencent/nucleus/socialcontact/msgcenter/MsgCenterAdapter.java
    com/tencent/nucleus/socialcontact/usercenter/UserCenterActivityV2.java
    com/tencent/pangu/about/AboutActivity.java
    com/tencent/pangu/about/AboutDeclareActivity.java
    com/tencent/pangu/about/deviceinfo/xc.java
    com/tencent/pangu/about/xb.java
    com/tencent/pangu/activity/AppDemoActivity.java
    com/tencent/pangu/activity/AuthorOtherAppsActivity.java
    com/tencent/pangu/activity/DeepUninstallActivity.java
    com/tencent/pangu/activity/DownloadActivity.java
    com/tencent/pangu/activity/ExternalCallActivity.java
    com/tencent/pangu/activity/ExternalCallNativeActivity.java
    com/tencent/pangu/activity/ExternalCallOpenFileActivity.java
    com/tencent/pangu/activity/GameDetailActivity.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/activity/JsVideoActivity.java
    com/tencent/pangu/activity/MixedAppDetailActivity.java
    com/tencent/pangu/activity/OutInstallerActivity.java
    com/tencent/pangu/activity/OutInstallerFinishActivity.java
    com/tencent/pangu/activity/OuterCallDownloadActivity.java
    com/tencent/pangu/activity/PopWindowTemplate1.java
    com/tencent/pangu/activity/PopWindowTemplate2.java
    com/tencent/pangu/activity/PopWindowTemplatePhoton.java
    com/tencent/pangu/activity/SelfUpdateActivity.java
    com/tencent/pangu/activity/ShareBaseActivity.java
    com/tencent/pangu/activity/ShortCutActivity.java
    com/tencent/pangu/activity/VideoPlayPipActivity.java
    com/tencent/pangu/activity/alpha/AlphaFeatureActivity.java
    com/tencent/pangu/adapter/DownloadInfoMultiAdapter.java
    com/tencent/pangu/adapter/smartlist/xb.java
    com/tencent/pangu/adapter/smartlist/xc.java
    com/tencent/pangu/adapter/xc.java
    com/tencent/pangu/adapter/xd.java
    com/tencent/pangu/adapter/xe.java
    com/tencent/pangu/adapter/xg.java
    com/tencent/pangu/adapter/xm.java
    com/tencent/pangu/adapter/xn.java
    com/tencent/pangu/adapter/xo.java
    com/tencent/pangu/apkdefense/xb.java
    com/tencent/pangu/appdetailnew/MixedAppDetailDataManager.java
    com/tencent/pangu/appdetailnew/view/MixedMultiTabHeader.java
    com/tencent/pangu/appdetailnew/view/xf.java
    com/tencent/pangu/booking/BookingLinkUtils.java
    com/tencent/pangu/booking/SmsBindManager.java
    com/tencent/pangu/component/CommentResultDialog.java
    com/tencent/pangu/component/ListRecommendAppTagInfoView.java
    com/tencent/pangu/component/ListRecommendReasonView.java
    com/tencent/pangu/component/NewFileDownloadButton.java
    com/tencent/pangu/component/PhotonBanner.java
    com/tencent/pangu/component/PhotonGalleryBanner.java
    com/tencent/pangu/component/QbDownloadButton.java
    com/tencent/pangu/component/VideoDownloadButton.java
    com/tencent/pangu/component/appdetail/HorizonScrollPicViewer.java
    com/tencent/pangu/discover/comment/fragment/CommentFragment.java
    com/tencent/pangu/discover/recommend/manager/DiscoverGuideBarManager.java
    com/tencent/pangu/discover/topic/TopicVoteDetailActivity.java
    com/tencent/pangu/discover/videofeed/VideoFeedActivity.java
    com/tencent/pangu/download/DownloadServiceForOtherProcess.java
    com/tencent/pangu/download/DownloadingService.java
    com/tencent/pangu/download/SelfUpdateService.java
    com/tencent/pangu/download/floating/DownloadFloatingWindowView.java
    com/tencent/pangu/download/ipc/IDownloadMiddleResolverService.java
    com/tencent/pangu/download/ipc/IDownloadWrapperService.java
    com/tencent/pangu/dyelog/filelog/ipc/IDye2Report.java
    com/tencent/pangu/externalcall/jump/xc.java
    com/tencent/pangu/externalcall/openfile/xc.java
    com/tencent/pangu/fragment/HomeMultiTopTabFragment.java
    com/tencent/pangu/fragment/HomeRapidRuntimeFragment.java
    com/tencent/pangu/fragment/HomeSecondFloorMultiTabFragment.java
    com/tencent/pangu/fragment/base/HomeBaseFragment.java
    com/tencent/pangu/fragment/broadcast/FragmentBroadcastUtils.java
    com/tencent/pangu/fragment/component/xb.java
    com/tencent/pangu/fragment/component/xc.java
    com/tencent/pangu/fragment/endgames/HomeEndgamesTabFragment.java
    com/tencent/pangu/fragment/inner/BubbleTipLayout.java
    com/tencent/pangu/fragment/inner/MultiTabInnerFragment.java
    com/tencent/pangu/fragment/playing/GameTitleBar.java
    com/tencent/pangu/fragment/playing/PlayingGameFeedControllerImpl.java
    com/tencent/pangu/fragment/secondplay/SecondPlayFloorTabFragment.java
    com/tencent/pangu/fragment/secondplay/SecondPlayTabFragment.java
    com/tencent/pangu/fragment/utils/IStartActivityListener.java
    com/tencent/pangu/intent/YYBBroadcastManager.java
    com/tencent/pangu/intent/YYBIntent.java
    com/tencent/pangu/intent/interceptor/BroadcastInterceptReceiver.java
    com/tencent/pangu/intent/interceptor/xc.java
    com/tencent/pangu/intent/receiver/WallpaperChangeReceiver.java
    com/tencent/pangu/intent/solution/IEventSolution.java
    com/tencent/pangu/ka/StrategyOrganizer.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/link/IMastIntentAction.java
    com/tencent/pangu/link/IntentUtils.java
    com/tencent/pangu/link/LinkImplActivity.java
    com/tencent/pangu/link/SplashActivity.java
    com/tencent/pangu/manager/ApkAutoOpenCfgManager.java
    com/tencent/pangu/manager/ExternalInstallManager.java
    com/tencent/pangu/manager/ExternalInstallPermissionRequestActivity.java
    com/tencent/pangu/manager/NecessaryPhotonManager.java
    com/tencent/pangu/manager/ipc/DownloadServiceProxy.java
    com/tencent/pangu/manager/ipc/IAbTestReqHeadParams.java
    com/tencent/pangu/manager/ipc/IDownloadService.java
    com/tencent/pangu/manager/ipc/INoWifiDownloadManagerService.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/BookingDownloadNotificationManager.java
    com/tencent/pangu/manager/notification/NotificationService.java
    com/tencent/pangu/manager/notification/NotificationStyleDiscover.java
    com/tencent/pangu/manager/notification/StatusBarUtil.java
    com/tencent/pangu/manager/notification/push/BaseNotification.java
    com/tencent/pangu/manager/notification/push/PushNotification.java
    com/tencent/pangu/manager/notification/push/WIFIBookingDownloadNotification.java
    com/tencent/pangu/manager/notification/push/WiseUpdateNotification.java
    com/tencent/pangu/manager/notification/xb.java
    com/tencent/pangu/managerv7/ipc/IEntranceManagerService.java
    com/tencent/pangu/mediadownload/FileOpenSelector.java
    com/tencent/pangu/mediadownload/OutterCallDownloadInfo.java
    com/tencent/pangu/mediadownload/ipc/IFileDownManagerService.java
    com/tencent/pangu/mediadownload/ipc/IVideoDownService.java
    com/tencent/pangu/microterminal/MtAppProcessChecker$pongBroadcastReceiver$1.java
    com/tencent/pangu/microterminal/MtAppProcessChecker.java
    com/tencent/pangu/middlepage/MiddleAppInfoActivity.java
    com/tencent/pangu/middlepage/MiddlePageVideoPlayActivity.java
    com/tencent/pangu/middlepage/view/AppActivityRightsWelfareCard.java
    com/tencent/pangu/middlepage/view/AppDisplayDetailView.java
    com/tencent/pangu/middlepage/view/AppMonthCardView.java
    com/tencent/pangu/middlepage/view/AppMultipleWelfareCard.java
    com/tencent/pangu/middlepage/view/AppOperationView.java
    com/tencent/pangu/middlepage/view/AppWelfareCard.java
    com/tencent/pangu/middlepage/view/LabelLayout.java
    com/tencent/pangu/middlepage/view/gallery/HorizontalGalleryViewAdapter.java
    com/tencent/pangu/middlepage/view/gallery/holder/LiveViewHolder.java
    com/tencent/pangu/middlepage/view/viewholder/CanJuViewHolder.java
    com/tencent/pangu/middlepage/view/xb.java
    com/tencent/pangu/module/LongConnPushEngine.java
    com/tencent/pangu/module/appwidget/AppWidgetInitTask.java
    com/tencent/pangu/module/appwidget/CleanToolsWidgetBitmapSolution.java
    com/tencent/pangu/module/appwidget/WidgetReceiver.java
    com/tencent/pangu/module/appwidget/aidl/IAppWidgetApplyService.java
    com/tencent/pangu/module/appwidget/bitmap/BindView.java
    com/tencent/pangu/module/appwidget/engine/CleanToolsWidgetManager.java
    com/tencent/pangu/module/appwidget/solution/CollectCardWidgetSolution.java
    com/tencent/pangu/module/appwidget/solution/ConstellationWidgetBitmapSolution.java
    com/tencent/pangu/module/appwidget/solution/xb.java
    com/tencent/pangu/module/appwidget/solution/xc.java
    com/tencent/pangu/module/appwidget/solution/xd.java
    com/tencent/pangu/module/appwidget/solution/xf.java
    com/tencent/pangu/module/appwidget/xb.java
    com/tencent/pangu/module/appwidget/xc.java
    com/tencent/pangu/module/appwidget/xd.java
    com/tencent/pangu/module/cloudgamewindow/CloudGameExitPopActivity.java
    com/tencent/pangu/module/desktopwin/db/IDesktopWinPopRecord.java
    com/tencent/pangu/module/desktopwin/db/IDesktopWinTriggerRecord.java
    com/tencent/pangu/module/desktopwin/template/container/LocalWindowSupportActivity.java
    com/tencent/pangu/module/desktopwin/template/container/LocalWindowSupportView.java
    com/tencent/pangu/module/desktopwin/template/container/PhotonWindowContainer.java
    com/tencent/pangu/module/desktopwin/template/container/PhotonWindowSupportActivity.java
    com/tencent/pangu/module/desktopwin/template/container/PhotonWindowSupportView.java
    com/tencent/pangu/module/desktopwin/template/context/HorizontalFloatTemplateContext.java
    com/tencent/pangu/module/desktopwin/template/context/PhotonWindowContext.java
    com/tencent/pangu/module/desktopwin/template/display/IFloatDisplayService.java
    com/tencent/pangu/module/desktopwin/template/display/ILocalDisplayProvider.java
    com/tencent/pangu/module/desktopwin/template/display/xb.java
    com/tencent/pangu/module/desktopwin/trigger/DesktopWinTrigger.java
    com/tencent/pangu/module/gameacc/GameAccListActivity.java
    com/tencent/pangu/module/gameacc/GameAccManager.java
    com/tencent/pangu/module/gameacc/GameAccSpeedActivity.java
    com/tencent/pangu/module/gameacc/aidl/IGameAccListener.java
    com/tencent/pangu/module/gameacc/aidl/IGameAccService.java
    com/tencent/pangu/module/gameacc/service/GameAccProxyActivity.java
    com/tencent/pangu/module/gameacc/service/GameAccServiceImpl.java
    com/tencent/pangu/module/gameacc/xc.java
    com/tencent/pangu/module/ionia/IoniaStartDaemonProxy.java
    com/tencent/pangu/module/ionia/IoniaStartService.java
    com/tencent/pangu/module/ionia/xb.java
    com/tencent/pangu/module/keepalive/IKeepAliveMarketService.java
    com/tencent/pangu/module/mechanizedpop/MechanizedPopupCardView.java
    com/tencent/pangu/module/minigame/MiniGameActivity.java
    com/tencent/pangu/module/minigame/MiniGameGuideSecondPlayExitDialog.java
    com/tencent/pangu/module/minigame/WxMiniAppWidgetHelper.java
    com/tencent/pangu/module/minigame/WxShortcutPromptActivity.java
    com/tencent/pangu/module/minigame/fragment/WxShortCutPromptFragment.java
    com/tencent/pangu/module/minigame/fragment/WxShortCutPromptOptimizedFragment.java
    com/tencent/pangu/module/newphone/NewPhonePackageFilter.java
    com/tencent/pangu/module/paydownload/AppPayDeclareDialog.java
    com/tencent/pangu/module/paydownload/GetAppAuthTokenActivity.java
    com/tencent/pangu/module/phantom/IPhantomService.java
    com/tencent/pangu/module/phantom/OnStartFinishCallback.java
    com/tencent/pangu/module/phantom/PhantomEnvironment.java
    com/tencent/pangu/module/timer/job/AutoDownloadTimerJob.java
    com/tencent/pangu/module/trigger/ITriggerManagerService.java
    com/tencent/pangu/module/wisedownload/WiseDownloadReceiver.java
    com/tencent/pangu/module/wisedownload/condition/xj.java
    com/tencent/pangu/module/wisepredownload/WisePreDownloadManager.java
    com/tencent/pangu/module/wisepredownload/WisePreDownloadMonitor.java
    com/tencent/pangu/module/xb.java
    com/tencent/pangu/module/xpa2bpush/IXpA2BPush.java
    com/tencent/pangu/module/xpimprove/XpCommonPopupActivity.java
    com/tencent/pangu/module/xpimprove/XpPopupWindowManager.java
    com/tencent/pangu/onemorething/component/AppUpdateStyleView.java
    com/tencent/pangu/onemorething/game/xb.java
    com/tencent/pangu/parent/ParentService.java
    com/tencent/pangu/reshub/preload/ipc/IResBatchDownloadIPCCallBack.java
    com/tencent/pangu/reshub/preload/ipc/IResDownloadIPCCallBack.java
    com/tencent/pangu/reshub/preload/ipc/IResDownloaderIPCServer.java
    com/tencent/pangu/shortcut/aidl/IAppShortCutService.java
    com/tencent/pangu/smartcard/component/NormalSmartcardBaseItem.java
    com/tencent/pangu/smartcard/component/SmartSquareCardWithUser.java
    com/tencent/pangu/update/UpdateIgnoreListActivity.java
    com/tencent/pangu/update/UpdateListActivity.java
    com/tencent/pangu/update/photonui/UpdatePhotonListActivity.java
    com/tencent/pangu/update/xh.java
    com/tencent/pangu/usercenter/HomeUserCenter.java
    com/tencent/pangu/utils/PhotoUtils.java
    com/tencent/pangu/utils/PropertyStateIPC/ipc/ISendPropertyState.java
    com/tencent/pangu/utils/PropertyStateIPC/ipc/PropertyParcelableObject.java
    com/tencent/pangu/utils/installer/session/SessionInstallReceiver.java
    com/tencent/pangu/utils/installuninstall/InstallSessionUtil.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallDialogManager.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallHelper.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
    com/tencent/pangu/utils/installuninstall/interceptorhandler/IInterceptor.java
    com/tencent/pangu/utils/installuninstall/xc.java
    com/tencent/pangu/utils/installuninstall/xh.java
    com/tencent/pangu/utils/ipc/IDataCacheForH5Service.java
    com/tencent/pangu/utils/kingcard/KingCardManager.java
    com/tencent/pangu/utils/kingcard/common/KingCardReceiver.java
    com/tencent/pangu/utils/kingcard/ipc/IGetSimCardType.java
    com/tencent/pangu/utils/tracer/TracerImpl.java
    com/tencent/pangu/utils/websocket/WSIntent.java
    com/tencent/pangu/utils/websocket/xd.java
    com/tencent/pangu/utils/websocket/xf.java
    com/tencent/pangu/welfare/CloudGameWelfareDialogFragment$initPag$1$3.java
    com/tencent/pangu/wifireminder/xb.java
    com/tencent/pangu/wifireminder/xd.java
    com/tencent/ptrlayout/header/NewYybHeader.java
    com/tencent/qd/account/sync/BaseAccountSyncService.java
    com/tencent/qimei/aj/d.java
    com/tencent/qimei/an/d.java
    com/tencent/qimei/c/a.java
    com/tencent/qimei/c/b.java
    com/tencent/qimei/c/c.java
    com/tencent/qimei/d/a.java
    com/tencent/qimei/d/b.java
    com/tencent/qimei/d/d.java
    com/tencent/qimei/d/e.java
    com/tencent/qimei/e/a.java
    com/tencent/qimei/e/c.java
    com/tencent/qimei/e/d.java
    com/tencent/qimei/f/a.java
    com/tencent/qimei/f/b.java
    com/tencent/qimei/f/d.java
    com/tencent/qimei/g/a.java
    com/tencent/qimei/g/b.java
    com/tencent/qimei/g/c.java
    com/tencent/qimei/h/a.java
    com/tencent/qimei/h/b.java
    com/tencent/qimei/h/e.java
    com/tencent/qimei/i/a.java
    com/tencent/qimei/i/c.java
    com/tencent/qimei/k/c.java
    com/tencent/qimei/k/d.java
    com/tencent/qimei/l/a.java
    com/tencent/qimei/l/b.java
    com/tencent/qimei/l/c.java
    com/tencent/qimei/t/c.java
    com/tencent/qimei/t/d.java
    com/tencent/qimei/v/c.java
    com/tencent/qimei/z/b.java
    com/tencent/qmethod/monitor/base/defaultImpl/PMonitorAppStateManager.java
    com/tencent/qmethod/monitor/config/ConfigManager.java
    com/tencent/qmethod/monitor/ext/auto/JumpInterrupt.java
    com/tencent/qmethod/monitor/ext/auto/Reporter.java
    com/tencent/qmethod/monitor/network/NetworkWatcher.java
    com/tencent/qmethod/pandoraex/api/ActivityExtendLifeCycle.java
    com/tencent/qmethod/pandoraex/api/ServiceMethodHook.java
    com/tencent/qmethod/pandoraex/core/ext/netcap/NetworkCaptureHelper.java
    com/tencent/qmethod/pandoraex/monitor/AutoStartMonitor.java
    com/tencent/qmethod/pandoraex/monitor/InstalledAppListMonitor.java
    com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/pandoraex/monitor/MethodMonitor.java
    com/tencent/qmethod/pandoraex/monitor/OaidMonitor.java
    com/tencent/qmethod/pandoraex/monitor/ReceiverMonitor.java
    com/tencent/qmethod/pandoraex/monitor/RelationBootMonitor.java
    com/tencent/qmethod/pandoraex/monitor/SmsMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    com/tencent/qqdownloader/backgroundstart/BackgroundSupportActivity.java
    com/tencent/qqdownloader/backgroundstart/IBackgroundStartService.java
    com/tencent/qqdownloader/backgroundstart/IDynamicConfig.java
    com/tencent/qqdownloader/backgroundstart/xb.java
    com/tencent/qqdownloader/backgroundstart/xc.java
    com/tencent/qqdownloader/installer/ext/ActivityStarter.java
    com/tencent/qqdownloader/installer/ext/DirPackageManager.java
    com/tencent/qqdownloader/ionia/event/IoniaEventService.java
    com/tencent/qqdownloader/ionia/event/IoniaIntent.java
    com/tencent/qqdownloader/ionia/event/a/a.java
    com/tencent/qqdownloader/ionia/event/a/c/a.java
    com/tencent/qqdownloader/ionia/event/a/c/b.java
    com/tencent/rapidview/action/ImageBrowserAction.java
    com/tencent/rapidview/action/JumpAppDetailAction.java
    com/tencent/rapidview/action/LoginTmastAction.java
    com/tencent/rapidview/action/TMastAction.java
    com/tencent/rapidview/action/VedioAction.java
    com/tencent/rapidview/channel/channelimpl/HomePageModule.java
    com/tencent/rapidview/channel/channelimpl/SystemModule.java
    com/tencent/rapidview/channel/channelimpl/WebViewModule.java
    com/tencent/rapidview/channel/channelimpl/WidgetModule.java
    com/tencent/rapidview/channel/channelimpl/YydModule.java
    com/tencent/rapidview/control/BookingButton.java
    com/tencent/rapidview/control/VideoView.java
    com/tencent/rapidview/control/ViewFlipper.java
    com/tencent/rapidview/control/partition/PhotonPartitionSelectorView.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaUIImpl.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaUtils.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/rdelivery/data/MultiProcessDataSynchronizer.java
    com/tencent/rdelivery/monitor/NetworkMonitor.java
    com/tencent/rmonitor/natmem/NatMemReceiver.java
    com/tencent/securemodule/impl/SecureModuleService.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/securemodule/ui/SecureEventReceiver.java
    com/tencent/securemodule/ui/TransparentActivity.java
    com/tencent/shadow/dynamic/host/BinderUuidManager.java
    com/tencent/shadow/dynamic/host/PluginLoaderImpl.java
    com/tencent/shadow/dynamic/host/PluginProcessService.java
    com/tencent/shadow/dynamic/host/PpsBinder.java
    com/tencent/shadow/dynamic/host/PpsController.java
    com/tencent/shadow/dynamic/loader/PluginLoader.java
    com/tencent/shadow/dynamic/loader/PluginServiceConnection.java
    com/tencent/shadow/dynamic/manager/BinderPluginLoader.java
    com/tencent/shadow/dynamic/manager/PluginManagerThatUseDynamicLoader.java
    com/tencent/tddiag/core/TDosDiagnoseBroadcastReceiver.java
    com/tencent/tddiag/core/TDosDiagnoseCore.java
    com/tencent/treasurecard/common/NetworkReceiver.java
    com/tencent/workflow/WorkFlowReceiver.java
    com/tencent/yyb/gms/common/ConnectionResult.java
    com/tencent/yyb/gms/common/Status.java
    com/tencent/yyb/gms/common/internal/GetServiceRequest.java
    com/tencent/yyb/gms/common/internal/IGmsCallbacks.java
    com/tencent/yyb/gms/common/internal/IGmsServiceBroker.java
    com/tencent/yyb/gms/safetynet/IListHarmfulAppCallback.java
    com/tencent/yyb/gms/safetynet/ISafetyNetCallback.java
    com/tencent/yyb/gms/safetynet/SafetyNetServiceClient.java
    com/tencent/yyb/mmkv/MMKV.java
    com/tencent/yybsdk/patch/common/PatchExecutor.java
    com/wifitutu/wifi/sdk/WifiSdkManager.java
    com/wifitutu/wifi/sdk/a0/e.java
    com/wifitutu/wifi/sdk/f0/f.java
    com/wifitutu/wifi/sdk/h/b.java
    com/wifitutu/wifi/sdk/k0/a.java
    com/wifitutu/wifi/sdk/k1/d.java
    com/wifitutu/wifi/sdk/k1/g.java
    com/wifitutu/wifi/sdk/l0/c.java
    com/wifitutu/wifi/sdk/l0/d.java
    com/wifitutu/wifi/sdk/l0/f.java
    com/wifitutu/wifi/sdk/l0/g.java
    com/wifitutu/wifi/sdk/q0/d.java
    com/wifitutu/wifi/sdk/u0/d.java
    com/wifitutu/wifi/sdk/ui/act/WifiWebActivity.java
    com/wifitutu/wifi/sdk/ui/helper/WifiViewHelper.java
    com/wifitutu/wifi/sdk/ui/view/WifiDownView.java
    com/wifitutu/wifi/sdk/ui/view/WifiListEmptyView.java
    kcsdk/shell/KcShellService.java
    yyb8965156/a/xc.java
    yyb8965156/a0/xf.java
    yyb8965156/a00/xb.java
    yyb8965156/a50/xb.java
    yyb8965156/a80/xd.java
    yyb8965156/a80/xf.java
    yyb8965156/a80/xk.java
    yyb8965156/a80/xz.java
    yyb8965156/a90/xd.java
    yyb8965156/ab/xb.java
    yyb8965156/ad/xb.java
    yyb8965156/af0/xb.java
    yyb8965156/ay/xl.java
    yyb8965156/ay/xn.java
    yyb8965156/ay/xp.java
    yyb8965156/ay/xq.java
    yyb8965156/ay/xr.java
    yyb8965156/az/xb.java
    yyb8965156/b20/xb.java
    yyb8965156/b7/xh.java
    yyb8965156/bc0/xc.java
    yyb8965156/br/xf.java
    yyb8965156/by/xb.java
    yyb8965156/bz/xf.java
    yyb8965156/bz/xw.java
    yyb8965156/c0/xc.java
    yyb8965156/c00/xb.java
    yyb8965156/c2/xf.java
    yyb8965156/c2/xm.java
    yyb8965156/c2/xp.java
    yyb8965156/c2/xv.java
    yyb8965156/c2/yc.java
    yyb8965156/c2/ym.java
    yyb8965156/c20/xh.java
    yyb8965156/c20/xp.java
    yyb8965156/c70/xd.java
    yyb8965156/c8/xc.java
    yyb8965156/c8/xd.java
    yyb8965156/c80/xb.java
    yyb8965156/c80/xd.java
    yyb8965156/ca/xj.java
    yyb8965156/cf0/xc.java
    yyb8965156/cf0/xk.java
    yyb8965156/ch0/xk.java
    yyb8965156/ci/xb.java
    yyb8965156/cm0/xd.java
    yyb8965156/cv/xf.java
    yyb8965156/cv/xg.java
    yyb8965156/d50/xl.java
    yyb8965156/d50/xm.java
    yyb8965156/d7/xf.java
    yyb8965156/d90/xb.java
    yyb8965156/d90/xp.java
    yyb8965156/d90/xy.java
    yyb8965156/dd/xb.java
    yyb8965156/dd/xc.java
    yyb8965156/dd/xd.java
    yyb8965156/dd/xf.java
    yyb8965156/dd/xg.java
    yyb8965156/df/xf.java
    yyb8965156/di/xb.java
    yyb8965156/di/xf.java
    yyb8965156/dl/xh.java
    yyb8965156/dm0/xb.java
    yyb8965156/dz/xh.java
    yyb8965156/e00/xb.java
    yyb8965156/e30/xi.java
    yyb8965156/e4/xc.java
    yyb8965156/et/xc.java
    yyb8965156/f4/xd.java
    yyb8965156/f4/xe.java
    yyb8965156/f4/xf.java
    yyb8965156/f4/xg.java
    yyb8965156/f50/xd.java
    yyb8965156/f50/xe.java
    yyb8965156/f7/xb.java
    yyb8965156/fb/xf.java
    yyb8965156/fc0/xc.java
    yyb8965156/fc0/xf.java
    yyb8965156/ff/xl.java
    yyb8965156/ft/xf.java
    yyb8965156/fx/xi.java
    yyb8965156/fx/xj.java
    yyb8965156/fz/xd.java
    yyb8965156/g10/xh.java
    yyb8965156/g4/xc.java
    yyb8965156/g4/xd.java
    yyb8965156/g50/xe.java
    yyb8965156/g50/xf.java
    yyb8965156/g50/xh.java
    yyb8965156/g50/xi.java
    yyb8965156/gc0/xb.java
    yyb8965156/gh/xc.java
    yyb8965156/gq/xc.java
    yyb8965156/gq/xh.java
    yyb8965156/gt/xc.java
    yyb8965156/gu/xe.java
    yyb8965156/gu/xf.java
    yyb8965156/gu/xk.java
    yyb8965156/gw/xq.java
    yyb8965156/gx/xb.java
    yyb8965156/h00/xc.java
    yyb8965156/h4/xc.java
    yyb8965156/h50/xf.java
    yyb8965156/h6/xb.java
    yyb8965156/h90/xc.java
    yyb8965156/hf/xe.java
    yyb8965156/hf/xf.java
    yyb8965156/hf/xp.java
    yyb8965156/hf/xq.java
    yyb8965156/hr/xc.java
    yyb8965156/i10/xb.java
    yyb8965156/i2/xc.java
    yyb8965156/i3/xe.java
    yyb8965156/i4/xb.java
    yyb8965156/i4/xc.java
    yyb8965156/i40/xb.java
    yyb8965156/i90/xc.java
    yyb8965156/ic0/xb.java
    yyb8965156/ie/f.java
    yyb8965156/ie/xj.java
    yyb8965156/ie/yc.java
    yyb8965156/ie/yl.java
    yyb8965156/ie/zl.java
    yyb8965156/ie/zu.java
    yyb8965156/ie/zv.java
    yyb8965156/if0/xm.java
    yyb8965156/io/xc.java
    yyb8965156/iu/xu.java
    yyb8965156/j00/xl.java
    yyb8965156/j4/xb.java
    yyb8965156/j40/xh.java
    yyb8965156/j60/xb.java
    yyb8965156/j60/xc.java
    yyb8965156/j60/xd.java
    yyb8965156/j60/xf.java
    yyb8965156/j60/xi.java
    yyb8965156/j60/xj.java
    yyb8965156/j70/xk.java
    yyb8965156/j80/xm.java
    yyb8965156/j80/xn.java
    yyb8965156/j9/xo.java
    yyb8965156/j90/xb.java
    yyb8965156/j90/xd.java
    yyb8965156/j90/xp.java
    yyb8965156/j90/yc.java
    yyb8965156/j90/yg.java
    yyb8965156/js/xj.java
    yyb8965156/ju/xc.java
    yyb8965156/ju/xd.java
    yyb8965156/ju/xf.java
    yyb8965156/ju/xg.java
    yyb8965156/jx/xk.java
    yyb8965156/jx/xq.java
    yyb8965156/k00/xe.java
    yyb8965156/k00/xf.java
    yyb8965156/k00/xi.java
    yyb8965156/k1/xf.java
    yyb8965156/k20/xf.java
    yyb8965156/k4/xb.java
    yyb8965156/k40/xc.java
    yyb8965156/k40/xd.java
    yyb8965156/k40/xe.java
    yyb8965156/k40/xf.java
    yyb8965156/k50/xb.java
    yyb8965156/k90/xb.java
    yyb8965156/k90/xf.java
    yyb8965156/ka/xc.java
    yyb8965156/kc/xb.java
    yyb8965156/kc/xi.java
    yyb8965156/kc/xm.java
    yyb8965156/kc/xo.java
    yyb8965156/kc/xs.java
    yyb8965156/kc/xt.java
    yyb8965156/kc0/xb.java
    yyb8965156/kc0/xe.java
    yyb8965156/kc0/xg.java
    yyb8965156/kk/xe.java
    yyb8965156/kk/xh.java
    yyb8965156/l20/xf.java
    yyb8965156/l3/xp.java
    yyb8965156/l3/xq.java
    yyb8965156/l3/xr.java
    yyb8965156/l3/xv.java
    yyb8965156/l3/yi.java
    yyb8965156/l3/yp.java
    yyb8965156/l4/xb.java
    yyb8965156/l40/xb.java
    yyb8965156/l80/xb.java
    yyb8965156/l9/xc.java
    yyb8965156/l9/xh.java
    yyb8965156/lc0/xb.java
    yyb8965156/lc0/xc.java
    yyb8965156/lj/xb.java
    yyb8965156/ls/xb.java
    yyb8965156/lu/xb.java
    yyb8965156/lz/xd.java
    yyb8965156/m2/a.java
    yyb8965156/m2/f.java
    yyb8965156/m2/h.java
    yyb8965156/m2/i.java
    yyb8965156/m2/xc.java
    yyb8965156/m2/xi.java
    yyb8965156/m2/xj.java
    yyb8965156/m2/xr.java
    yyb8965156/m2/yb.java
    yyb8965156/m2/yh.java
    yyb8965156/m2/zr.java
    yyb8965156/m2/zv.java
    yyb8965156/m20/xc.java
    yyb8965156/m40/xb.java
    yyb8965156/m50/xe.java
    yyb8965156/m50/xf.java
    yyb8965156/m8/xc.java
    yyb8965156/m8/xd.java
    yyb8965156/m8/xf.java
    yyb8965156/ma0/xb.java
    yyb8965156/mj/xc.java
    yyb8965156/ml/xb.java
    yyb8965156/mo/xc.java
    yyb8965156/ms/xd.java
    yyb8965156/mv/xb.java
    yyb8965156/mx/xp.java
    yyb8965156/mx/yq.java
    yyb8965156/n2/xd.java
    yyb8965156/n2/xo.java
    yyb8965156/n2/yk.java
    yyb8965156/n50/xo.java
    yyb8965156/n50/xq.java
    yyb8965156/n6/xd.java
    yyb8965156/n6/xe.java
    yyb8965156/n80/xd.java
    yyb8965156/ng/xb.java
    yyb8965156/ng/xd.java
    yyb8965156/nj/xi.java
    yyb8965156/nj/xk.java
    yyb8965156/nj/xm.java
    yyb8965156/nj/xo.java
    yyb8965156/nl0/xh.java
    yyb8965156/nu/xc.java
    yyb8965156/nv/xb.java
    yyb8965156/nz/xb.java
    yyb8965156/nz/xd.java
    yyb8965156/nz/xp.java
    yyb8965156/nz/xq.java
    yyb8965156/o20/xb.java
    yyb8965156/o20/xc.java
    yyb8965156/o20/xd.java
    yyb8965156/o5/xo.java
    yyb8965156/o60/xk.java
    yyb8965156/o60/xq.java
    yyb8965156/o60/xs.java
    yyb8965156/od/xh.java
    yyb8965156/of/xb.java
    yyb8965156/og/xd.java
    yyb8965156/og/xh.java
    yyb8965156/og/xi.java
    yyb8965156/oj/xg.java
    yyb8965156/ok/xp.java
    yyb8965156/ol/xb.java
    yyb8965156/om/xc.java
    yyb8965156/om/xe.java
    yyb8965156/om/xf.java
    yyb8965156/ou/xv.java
    yyb8965156/ou/xy.java
    yyb8965156/ou/yi.java
    yyb8965156/p001if/xj.java
    yyb8965156/p40/xb.java
    yyb8965156/p40/xn.java
    yyb8965156/p40/xp.java
    yyb8965156/p40/yh.java
    yyb8965156/p40/yo.java
    yyb8965156/p5/xb.java
    yyb8965156/p50/xb.java
    yyb8965156/p50/xc.java
    yyb8965156/p50/xd.java
    yyb8965156/p50/xe.java
    yyb8965156/p50/xf.java
    yyb8965156/p50/xg.java
    yyb8965156/p50/xh.java
    yyb8965156/p80/xe.java
    yyb8965156/pf0/xb.java
    yyb8965156/pj/xd.java
    yyb8965156/pl/xc.java
    yyb8965156/pu/xc.java
    yyb8965156/q00/xf.java
    yyb8965156/q2/xb.java
    yyb8965156/q2/xc.java
    yyb8965156/q20/xl.java
    yyb8965156/q20/xm.java
    yyb8965156/q3/xm.java
    yyb8965156/q3/yc.java
    yyb8965156/q30/xg.java
    yyb8965156/q50/xb.java
    yyb8965156/q80/xd.java
    yyb8965156/q90/xc.java
    yyb8965156/qa/xb.java
    yyb8965156/ql0/d.java
    yyb8965156/ql0/xb.java
    yyb8965156/ql0/yb.java
    yyb8965156/ql0/yq.java
    yyb8965156/ql0/ze.java
    yyb8965156/ql0/zf.java
    yyb8965156/qz/xd.java
    yyb8965156/r00/xf.java
    yyb8965156/r20/xb.java
    yyb8965156/r3/xc.java
    yyb8965156/r3/xd.java
    yyb8965156/r3/xe.java
    yyb8965156/r3/xm.java
    yyb8965156/r40/xe.java
    yyb8965156/r40/xm.java
    yyb8965156/r40/xn.java
    yyb8965156/r40/xy.java
    yyb8965156/r40/yb.java
    yyb8965156/r40/yc.java
    yyb8965156/r8/xb.java
    yyb8965156/r80/xc.java
    yyb8965156/r9/xb.java
    yyb8965156/rb/xb.java
    yyb8965156/rc/xb.java
    yyb8965156/rj/xh.java
    yyb8965156/rl0/xe.java
    yyb8965156/rs/xe.java
    yyb8965156/rt/xb.java
    yyb8965156/rw/xk.java
    yyb8965156/rw/xo.java
    yyb8965156/rx/xb.java
    yyb8965156/ry/xf.java
    yyb8965156/s3/xb.java
    yyb8965156/s3/xc.java
    yyb8965156/s3/xd.java
    yyb8965156/s3/xe.java
    yyb8965156/s3/xf.java
    yyb8965156/s3/xn.java
    yyb8965156/s40/xk.java
    yyb8965156/s40/xl.java
    yyb8965156/s40/xm.java
    yyb8965156/s8/xh.java
    yyb8965156/s9/xl.java
    yyb8965156/s9/xm.java
    yyb8965156/s9/xy.java
    yyb8965156/s9/yr.java
    yyb8965156/sb0/xb.java
    yyb8965156/sg/xc.java
    yyb8965156/sg/xd.java
    yyb8965156/sg/xe.java
    yyb8965156/sg/xf.java
    yyb8965156/t00/xb.java
    yyb8965156/t00/xe.java
    yyb8965156/t00/xl.java
    yyb8965156/t10/xb.java
    yyb8965156/t20/xb.java
    yyb8965156/t60/xc.java
    yyb8965156/t8/xb.java
    yyb8965156/t8/xe.java
    yyb8965156/t80/xd.java
    yyb8965156/t80/xf.java
    yyb8965156/t80/xg.java
    yyb8965156/t80/xi.java
    yyb8965156/tm/xb.java
    yyb8965156/ty/xl.java
    yyb8965156/ty/xu.java
    yyb8965156/tz/xg.java
    yyb8965156/u20/xq.java
    yyb8965156/u50/xc.java
    yyb8965156/u7/xb.java
    yyb8965156/u70/xi.java
    yyb8965156/u70/xj.java
    yyb8965156/u90/xd.java
    yyb8965156/ua/xb.java
    yyb8965156/ua/xn.java
    yyb8965156/uc/xb.java
    yyb8965156/ud/xb.java
    yyb8965156/um/xe.java
    yyb8965156/uu/xc.java
    yyb8965156/uz/xc.java
    yyb8965156/uz/xu.java
    yyb8965156/uz/yv.java
    yyb8965156/uz/yw.java
    yyb8965156/uz/yx.java
    yyb8965156/uz/zb.java
    yyb8965156/vc/xe.java
    yyb8965156/vc/xf.java
    yyb8965156/vf/xs.java
    yyb8965156/vf/xt.java
    yyb8965156/vt/xb.java
    yyb8965156/vw/xg.java
    yyb8965156/vz/xg.java
    yyb8965156/w00/xh.java
    yyb8965156/w1/xe.java
    yyb8965156/w1/xf.java
    yyb8965156/w2/xb.java
    yyb8965156/w2/xf.java
    yyb8965156/w2/xh.java
    yyb8965156/w2/xi.java
    yyb8965156/w2/xl.java
    yyb8965156/w50/xf.java
    yyb8965156/w9/xb.java
    yyb8965156/wc0/xb.java
    yyb8965156/wl0/xi.java
    yyb8965156/wv/xh.java
    yyb8965156/wv/xq.java
    yyb8965156/wv/yi.java
    yyb8965156/x/xg.java
    yyb8965156/x5/xb.java
    yyb8965156/xb/xc.java
    yyb8965156/xb/xg.java
    yyb8965156/xb/xm.java
    yyb8965156/xb/xt.java
    yyb8965156/xb/xu.java
    yyb8965156/xf0/xh.java
    yyb8965156/y1/xb.java
    yyb8965156/y40/xb.java
    yyb8965156/y40/xd.java
    yyb8965156/y40/xe.java
    yyb8965156/y70/xe.java
    yyb8965156/yb0/xb.java
    yyb8965156/yd/xb.java
    yyb8965156/yz/xf.java
    yyb8965156/yz/xh.java
    yyb8965156/yz/xi.java
    yyb8965156/z40/xd.java
    yyb8965156/z5/xd.java
    yyb8965156/z5/xe.java
    yyb8965156/z5/xq.java
    yyb8965156/z5/xr.java
    yyb8965156/z80/xf.java
    yyb8965156/zg/xc.java
    yyb8965156/zh/xd.java
    yyb8965156/zh/xf.java
    yyb8965156/zh/xg.java
    yyb8965156/zi/xd.java
    yyb8965156/zi/xe.java
    yyb8965156/zi/xl.java
    yyb8965156/zl/xg.java
    yyb8965156/zm/xc.java
    yyb8965156/zm/xd.java
    yyb8965156/zo/xc.java
    yyb8965156/zq/xf.java
    yyb8965156/zr/xb.java
    yyb8965156/zr/xc.java
    yyb8965156/zr/xd.java
    yyb8965156/zs/xb.java
    一般功能-> 加载so文件
    com/libwatermelon/Starter.java
    com/libwatermelon/WaterDaemon.java
    com/libwatermelon/WaterMemFile.java
    com/tdsrightly/tds/fg/FileLockNativeCore.java
    com/tencent/assistant/manager/ProcessManager.java
    com/tencent/assistant/plugin/mgr/PluginSoFinder.java
    com/tencent/assistant/protocol/scu/cscomm/CsCommManager.java
    com/tencent/download/DownloadManager.java
    com/tencent/luggage/util/as.java
    com/tencent/luggage/wxa/standalone_open_runtime/OpenRuntimeJNI.java
    com/tencent/luggage/xlog/Xlog.java
    com/tencent/mnalogcomm/log/LogComm.java
    com/tencent/mnavpncomm/wrapper/NetComm.java
    com/tencent/mnavpncomm/wrapper/VpnComm.java
    com/tencent/pangu/module/gameacc/GameAccManager.java
    com/tencent/qimei/uin/U.java
    com/tencent/qmethod/pandoraex/monitor/DexMonitor.java
    com/tencent/rdelivery/reshub/util/PatchUtil.java
    com/tencent/rmonitor/asan/AddressSanitizer.java
    com/tencent/rmonitor/base/thread/suspend/ThreadSuspend.java
    com/tencent/rmonitor/base/thread/trace/QuickJavaThreadTrace.java
    com/tencent/rmonitor/common/bhook/BHookManager.java
    com/tencent/rmonitor/fd/hook/FdOpenStackManager.java
    com/tencent/rmonitor/natmem/NatMemMonitor.java
    com/tencent/vbhook/NativeLib.java
    com/tencent/yyb/mmkv/MMKV.java
    com/tencent/yybsdk/apkpatch/patch64/DeflateTask.java
    com/tencent/yybsdk/patch/hdiff/HPatch.java
    com/tencent/yybsdk/zip/DeflaterX.java
    com/tencent/yybsdk/zip/InflaterX.java
    com/wifitutu/wifi/sdk/j0/c.java
    org/aomedia/avif/android/AvifDecoder.java
    org/ffavc/DecoderFactory.java
    yyb8965156/a0/xe.java
    yyb8965156/df/xf.java
    yyb8965156/kr/xb.java
    yyb8965156/ql0/yr.java
    yyb8965156/to0/xe.java
    组件-> 启动 Activity
    com/apkpure/components/xinstaller/permission/InstallPermissionActivity.java
    com/apkpure/components/xinstaller/permission/StorePermissionActivity.java
    com/apkpure/components/xinstaller/receiver/InstallServiceReceiver.java
    com/apkpure/components/xinstaller/receiver/SessionInstallReceiverActivity.java
    com/apkpure/components/xinstaller/receiver/SystemInstallReceiverActivity.java
    com/apkpure/components/xinstaller/receiver/UnInstallReceiverActivity.java
    com/apkpure/components/xinstaller/ui/TransparentActivity.java
    com/tencent/ailab/AIImageGenerateActivity.java
    com/tencent/ailab/AIImageResultActivity.java
    com/tencent/android/qqdownloader/wxapi/WXEntryActivity.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/SpaceCleanActivity.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/appwidget/compat/permission/PermissionGuideDialog.java
    com/tencent/assistant/basic/ProcessRestartActivity.java
    com/tencent/assistant/basic/home/BasicMainActivity.java
    com/tencent/assistant/business/verify/captcha/TCaptchaVerifyCoder.java
    com/tencent/assistant/cloud/phone/CloudPhoneSettingsActivity.java
    com/tencent/assistant/component/DownloadCenterButton.java
    com/tencent/assistant/component/DownloadProgressButton.java
    com/tencent/assistant/component/NormalErrorPage.java
    com/tencent/assistant/component/NormalErrorRecommendPage.java
    com/tencent/assistant/component/SecondNavigationTitleView.java
    com/tencent/assistant/debug/AbstractDebugCommonActivity.java
    com/tencent/assistant/foundation/appwidget/activity/AppWidgetHandleActivity.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/permission/PermissionUtil.java
    com/tencent/assistant/manager/permission/protocolchange/ProtocolChangeManager.java
    com/tencent/assistant/manager/specialpermission/SpecialPermissionRequest.java
    com/tencent/assistant/manager/webview/component/TxWebViewContainer.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/GameJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/xb.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginHelper.java
    com/tencent/assistant/plugin/PluginProxyManager.java
    com/tencent/assistant/plugin/launcher/PluginLauncher.java
    com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
    com/tencent/assistant/shortcut/service/AppShortcutServiceImpl.java
    com/tencent/assistant/shortcuttowidget/dialog/ShortCutTipDialog.java
    com/tencent/assistant/utils/FunctionUtils.java
    com/tencent/assistantv2/activity/ColumnSubscribeManager.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/component/MainActionHeaderView.java
    com/tencent/assistantv2/component/SecondNavigationTitleViewV5.java
    com/tencent/assistantv2/kuikly/activity/KRCommonActivity.java
    com/tencent/assistantv2/passphrase/xc.java
    com/tencent/captchasdk/c.java
    com/tencent/cloud/activity/VideoActivityV2.java
    com/tencent/clouddisk/CloudDiskManager.java
    com/tencent/clouddisk/page/CloudDiskFragmentContainerActivity.java
    com/tencent/clouddisk/page/FragmentContainerActivity.java
    com/tencent/cloudgame/pluginsdk/manager/FastPluginManager.java
    com/tencent/luggage/dl/plugin/IBasePluginActivity.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/WxaApplicationWrapper.java
    com/tencent/luggage/util/au.java
    com/tencent/luggage/util/cb.java
    com/tencent/luggage/util/ch.java
    com/tencent/midas/control/APMidasPayHelper.java
    com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
    com/tencent/midas/jsbridge/APWebView.java
    com/tencent/midas/jsbridge/APX5WebView.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/mna/tmgasdk/core/utils/a/a.java
    com/tencent/mna/tmgasdk/core/vpn/VpnGrantedHelper.java
    com/tencent/nucleus/manager/accessibility/accelerate/EnhanceAccelerateUtil.java
    com/tencent/nucleus/manager/main/xb.java
    com/tencent/nucleus/manager/mixedappclean/ui/page/scanclean/MixedAppCleanActivity.java
    com/tencent/nucleus/manager/resultrecommend/MgrFuncUtils.java
    com/tencent/nucleus/manager/setting/ChildSettingActivity.java
    com/tencent/nucleus/manager/setting/PermissionCenterActivity.java
    com/tencent/nucleus/manager/setting/PermissionCenterAdapter.java
    com/tencent/nucleus/manager/setting/switchconfig/DebugSwitchConfigDialog.java
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanActivity.java
    com/tencent/nucleus/manager/timerclean/TimerCleanManager.java
    com/tencent/nucleus/manager/videowallpaper/page/video/DynamicWallpaperSetGuideActivity.java
    com/tencent/nucleus/search/SearchActivity.java
    com/tencent/nucleus/search/smartcard/component/SearchCardHeaderView.java
    com/tencent/nucleus/socialcontact/comment/CommentSelectImageView.java
    com/tencent/nucleus/socialcontact/comment/PopViewDialogToActivityV2.java
    com/tencent/nucleus/socialcontact/login/activity/fragment/xb.java
    com/tencent/nucleus/socialcontact/msgcenter/MsgCenterAdapter.java
    com/tencent/pangu/about/AboutActivity.java
    com/tencent/pangu/about/AboutDeclareActivity.java
    com/tencent/pangu/about/deviceinfo/xc.java
    com/tencent/pangu/about/xb.java
    com/tencent/pangu/activity/DeepUninstallActivity.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/activity/OutInstallerActivity.java
    com/tencent/pangu/activity/OuterCallDownloadActivity.java
    com/tencent/pangu/activity/PopWindowTemplate1.java
    com/tencent/pangu/activity/PopWindowTemplate2.java
    com/tencent/pangu/activity/PopWindowTemplatePhoton.java
    com/tencent/pangu/activity/VideoPlayPipActivity.java
    com/tencent/pangu/adapter/smartlist/xc.java
    com/tencent/pangu/component/ListRecommendAppTagInfoView.java
    com/tencent/pangu/component/NewFileDownloadButton.java
    com/tencent/pangu/component/QbDownloadButton.java
    com/tencent/pangu/component/VideoDownloadButton.java
    com/tencent/pangu/component/appdetail/HorizonScrollPicViewer.java
    com/tencent/pangu/download/floating/DownloadFloatingWindowView.java
    com/tencent/pangu/externalcall/openfile/xc.java
    com/tencent/pangu/fragment/inner/BubbleTipLayout.java
    com/tencent/pangu/fragment/playing/GameTitleBar.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/link/IntentUtils.java
    com/tencent/pangu/manager/ApkAutoOpenCfgManager.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/NotificationService.java
    com/tencent/pangu/manager/notification/xb.java
    com/tencent/pangu/middlepage/view/gallery/HorizontalGalleryViewAdapter.java
    com/tencent/pangu/module/desktopwin/template/context/HorizontalFloatTemplateContext.java
    com/tencent/pangu/module/gameacc/GameAccListActivity.java
    com/tencent/pangu/module/gameacc/xc.java
    com/tencent/pangu/module/ionia/IoniaStartDaemonProxy.java
    com/tencent/pangu/module/ionia/IoniaStartService.java
    com/tencent/pangu/module/ionia/xb.java
    com/tencent/pangu/module/minigame/WxMiniAppWidgetHelper.java
    com/tencent/pangu/module/paydownload/AppPayDeclareDialog.java
    com/tencent/pangu/module/paydownload/GetAppAuthTokenActivity.java
    com/tencent/pangu/module/xpimprove/XpPopupWindowManager.java
    com/tencent/pangu/update/UpdateListActivity.java
    com/tencent/pangu/update/photonui/UpdatePhotonListActivity.java
    com/tencent/pangu/update/xh.java
    com/tencent/pangu/utils/PhotoUtils.java
    com/tencent/pangu/utils/installer/session/SessionInstallReceiver.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallHelper.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
    com/tencent/pangu/utils/installuninstall/xh.java
    com/tencent/qqdownloader/backgroundstart/IBackgroundStartService.java
    com/tencent/qqdownloader/backgroundstart/xc.java
    com/tencent/qqdownloader/installer/ext/ActivityStarter.java
    com/tencent/rapidview/action/ImageBrowserAction.java
    com/tencent/rapidview/action/JumpAppDetailAction.java
    com/tencent/rapidview/channel/channelimpl/SystemModule.java
    com/tencent/rapidview/channel/channelimpl/YydModule.java
    com/tencent/rapidview/deobfuscated/luajavainterface/ILuaJavaUI.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaUIImpl.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/securemodule/impl/SecureService.java
    com/wifitutu/wifi/sdk/WifiSdkManager.java
    com/wifitutu/wifi/sdk/h/b.java
    com/wifitutu/wifi/sdk/q0/d.java
    com/wifitutu/wifi/sdk/ui/helper/WifiViewHelper.java
    com/wifitutu/wifi/sdk/ui/view/WifiDownView.java
    com/wifitutu/wifi/sdk/ui/view/WifiListEmptyView.java
    yyb8965156/a90/xd.java
    yyb8965156/ab/xb.java
    yyb8965156/ay/xl.java
    yyb8965156/b20/xb.java
    yyb8965156/br/xf.java
    yyb8965156/bz/xf.java
    yyb8965156/c00/xb.java
    yyb8965156/c2/ym.java
    yyb8965156/ch0/xk.java
    yyb8965156/d7/xf.java
    yyb8965156/dl/xh.java
    yyb8965156/fb/xf.java
    yyb8965156/g4/xc.java
    yyb8965156/gh/xc.java
    yyb8965156/gx/xb.java
    yyb8965156/i10/xb.java
    yyb8965156/i4/xb.java
    yyb8965156/i90/xc.java
    yyb8965156/ie/yc.java
    yyb8965156/ie/yl.java
    yyb8965156/j00/xl.java
    yyb8965156/j60/xb.java
    yyb8965156/j90/xd.java
    yyb8965156/j90/yg.java
    yyb8965156/ju/xc.java
    yyb8965156/ju/xd.java
    yyb8965156/ju/xf.java
    yyb8965156/ju/xg.java
    yyb8965156/jx/xk.java
    yyb8965156/k90/xb.java
    yyb8965156/k90/xf.java
    yyb8965156/kc/xm.java
    yyb8965156/l3/xv.java
    yyb8965156/l3/yi.java
    yyb8965156/l9/xc.java
    yyb8965156/lj/xb.java
    yyb8965156/ls/xb.java
    yyb8965156/lu/xb.java
    yyb8965156/m2/h.java
    yyb8965156/m2/i.java
    yyb8965156/m2/xr.java
    yyb8965156/m2/zv.java
    yyb8965156/m40/xb.java
    yyb8965156/mx/ym.java
    yyb8965156/mx/yq.java
    yyb8965156/n2/xd.java
    yyb8965156/n2/yk.java
    yyb8965156/n80/xd.java
    yyb8965156/nj/xi.java
    yyb8965156/nj/xm.java
    yyb8965156/nj/xo.java
    yyb8965156/nz/xb.java
    yyb8965156/nz/xd.java
    yyb8965156/nz/xp.java
    yyb8965156/o60/xq.java
    yyb8965156/p001if/xj.java
    yyb8965156/p40/yo.java
    yyb8965156/pf0/xb.java
    yyb8965156/pu/xc.java
    yyb8965156/q90/xc.java
    yyb8965156/r3/xc.java
    yyb8965156/r3/xd.java
    yyb8965156/r3/xe.java
    yyb8965156/rx/xb.java
    yyb8965156/ry/xf.java
    yyb8965156/t00/xl.java
    yyb8965156/t60/xc.java
    yyb8965156/t8/xb.java
    yyb8965156/ty/xu.java
    yyb8965156/ua/xn.java
    yyb8965156/uu/xc.java
    yyb8965156/uz/xh.java
    yyb8965156/uz/yv.java
    yyb8965156/wl0/xi.java
    yyb8965156/wv/xh.java
    yyb8965156/wv/xq.java
    yyb8965156/xb/xm.java
    yyb8965156/xb/xt.java
    yyb8965156/y40/xe.java
    yyb8965156/z40/xd.java
    yyb8965156/z5/xq.java
    yyb8965156/zh/xg.java
    yyb8965156/zl/xg.java
    yyb8965156/zo/xc.java
    组件-> 启动 Service
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/libwatermelon/strategy/WaterStrategy1.java
    com/libwatermelon/strategy/WaterStrategyOppo.java
    com/live/utils/LiveUtils.java
    com/pay/http/APNetworkManager.java
    com/pay/network/model/APDataReportReq.java
    com/tencent/assistant/daemon/BinderManager.java
    com/tencent/assistant/daemon/BinderManagerImpl.java
    com/tencent/assistant/daemon/CoreService.java
    com/tencent/assistant/module/GetSettingEngine.java
    com/tencent/assistant/receiver/SDKRelatedReceiver.java
    com/tencent/assistant/sdk/SDKClient.java
    com/tencent/assistant/syscomponent4/ColorMmsService.java
    com/tencent/assistant/tools/xb.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/WxaApplicationWrapper.java
    com/tencent/luggage/util/WxaPluginApplication.java
    com/tencent/luggage/util/WxaPluginContextWrapper.java
    com/tencent/luggage/util/ar.java
    com/tencent/mna/tmgasdk/core/vpn/VpnGrantedHelper.java
    com/tencent/pangu/download/DownloadServiceForOtherProcess.java
    com/tencent/qimei/c/c.java
    com/tencent/qimei/d/d.java
    com/tencent/qimei/e/c.java
    com/tencent/qimei/f/a.java
    com/tencent/qimei/g/b.java
    com/tencent/qimei/h/e.java
    com/tencent/qimei/l/c.java
    com/tencent/qmethod/pandoraex/monitor/RelationBootMonitor.java
    com/tencent/securemodule/impl/SecureModuleService.java
    com/tencent/securemodule/ui/TransparentActivity.java
    com/tencent/shadow/dynamic/loader/PluginLoader.java
    com/tencent/shadow/dynamic/manager/BinderPluginLoader.java
    com/tencent/shadow/dynamic/manager/PluginManagerThatUseDynamicLoader.java
    com/tencent/yyb/gms/safetynet/SafetyNetServiceClient.java
    yyb8965156/b8/xj.java
    yyb8965156/c2/xv.java
    yyb8965156/c8/xd.java
    yyb8965156/gu/xe.java
    yyb8965156/gu/xf.java
    yyb8965156/m8/xc.java
    yyb8965156/p40/yo.java
    yyb8965156/ql0/yb.java
    yyb8965156/ql0/ze.java
    yyb8965156/r40/xn.java
    yyb8965156/s40/xl.java
    yyb8965156/s9/xy.java
    yyb8965156/ua/xb.java
    yyb8965156/w1/xe.java
    yyb8965156/w9/xb.java
    yyb8965156/wv/yi.java
    yyb8965156/xb/xm.java
    yyb8965156/y1/xb.java
    yyb8965156/zh/xd.java
    yyb8965156/zm/xd.java
    加密解密-> Crypto加解密组件
    网络通信-> WebView JavaScript接口
    网络通信-> WebView使用File协议
    网络通信-> WebView 相关
    一般功能-> 获取系统服务(getSystemService)
    com/apkpure/components/xpermission/delegate/xb.java
    com/apkpure/components/xpermission/delegate/xc.java
    com/libwatermelon/strategy/BaseWaterStrategy.java
    com/libwatermelon/strategy/WaterStrategy1.java
    com/tencent/assistant/activity/BaseActivity.java
    com/tencent/assistant/activity/BrowserActivity.java
    com/tencent/assistant/activity/InstalledAppManagerActivity.java
    com/tencent/assistant/activity/InterceptorInfoActivity.java
    com/tencent/assistant/activity/SplashImplActivity.java
    com/tencent/assistant/activity/StartScanActivity.java
    com/tencent/assistant/album/subscaleview/decoder/xb.java
    com/tencent/assistant/business/verify/captcha/xd.java
    com/tencent/assistant/component/DownloadButton.java
    com/tencent/assistant/component/DownloadCenterButton.java
    com/tencent/assistant/component/ToastUtils.java
    com/tencent/assistant/component/TotalTabLayout.java
    com/tencent/assistant/component/batchbooking/BatchBookingButton.java
    com/tencent/assistant/component/cloudplaybutton/CloudPlayButton.java
    com/tencent/assistant/component/dialog/DialogUtils.java
    com/tencent/assistant/component/download/CraftDownloadButton.java
    com/tencent/assistant/daemon/lifecycle/ProcessLifecycleServiceImpl.java
    com/tencent/assistant/debug/AbstractDebugCommonActivity.java
    com/tencent/assistant/lbs/ipc/xb.java
    com/tencent/assistant/manager/NetworkMonitor.java
    com/tencent/assistant/manager/PopWindowManager.java
    com/tencent/assistant/manager/ProcessManager.java
    com/tencent/assistant/manager/permission/PermissionManager.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/module/cloud/phone/pwd/CloudPhonePwdInputBox.java
    com/tencent/assistant/module/floatball/xb.java
    com/tencent/assistant/module/timer/BaseScheduleJob.java
    com/tencent/assistant/module/timer/BaseTimePointJob.java
    com/tencent/assistant/module/timer/job/STReportTimerJob.java
    com/tencent/assistant/module/update/AppUpdateEngine.java
    com/tencent/assistant/net/DualNetEnvChecker.java
    com/tencent/assistant/net/NetworkStateMonitor.java
    com/tencent/assistant/net/NetworkUtil.java
    com/tencent/assistant/plugin/PluginActivity.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/privacy/util/MacAddressManager.java
    com/tencent/assistant/protocol/netprobersdk/apmonitor/ApMonitor.java
    com/tencent/assistant/protocol/xb.java
    com/tencent/assistant/protocol/xc.java
    com/tencent/assistant/protocol/xd.java
    com/tencent/assistant/protocol/xe.java
    com/tencent/assistant/sdk/SDKSupportService.java
    com/tencent/assistant/shortcut/service/AppShortcutServiceImpl.java
    com/tencent/assistant/st/report/processor/PluginEventReportProcessor.java
    com/tencent/assistant/st/report/retry/STReportRetryTimerJob.java
    com/tencent/assistant/thirdadapter/beacon/BeaconReportExtra.java
    com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/assistant/utils/ViewUtils.java
    com/tencent/assistant/utils/ipc/statistics/ProcessMemoryStatisticsScheduleJob.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/assistantv2/component/MainActionHeaderView.java
    com/tencent/assistantv2/kuikly/utils/InputUtils.java
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    com/tencent/assistantv2/passphrase/xd.java
    com/tencent/cloud/component/CftDownloadButton.java
    com/tencent/cloud/smartcard/component/CouponDownloadButton.java
    com/tencent/clouddisk/datacenter/mix/appbackup/fetcher/xb.java
    com/tencent/clouddisk/page/search/xb.java
    com/tencent/cloudgame/pluginsdk/InitApplication.java
    com/tencent/cloudgame/pluginsdk/manager/NetworkUtil.java
    com/tencent/game/gamefloating/manager/GameFloatTipsManager.java
    com/tencent/halley_yyb/common/base/ApnInfo.java
    com/tencent/kuikly/core/render/android/css/ktx/KRCSSViewExtensionKt.java
    com/tencent/kuikly/core/render/android/expand/component/KRTextFieldView.java
    com/tencent/luggage/dl/plugin/IBasePluginActivity.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/WxaApplicationWrapper.java
    com/tencent/luggage/util/ch.java
    com/tencent/midas/comm/APLogInfo.java
    com/tencent/midas/plugin/APPluginActivity.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/mna/tmgasdk/core/h/b.java
    com/tencent/mna/tmgasdk/core/utils/basic/c.java
    com/tencent/mna/tmgasdk/core/utils/network/WifiManagerWrapper.java
    com/tencent/mna/tmgasdk/core/utils/network/a.java
    com/tencent/mna/tmgasdk/core/utils/network/f.java
    com/tencent/mna/tmgasdk/core/utils/network/g.java
    com/tencent/mna/tmgasdk/core/utils/network/i.java
    com/tencent/mna/tmgasdk/core/vpn/CapCapture.java
    com/tencent/nucleus/manager/accessibility/accelerate/EnhanceAccelerateUtil.java
    com/tencent/nucleus/manager/badge/impl/i.java
    com/tencent/nucleus/manager/badge/impl/m.java
    com/tencent/nucleus/manager/floatingwindow/manager/FloatingWindowManager.java
    com/tencent/nucleus/manager/freewifi/FreeWifiBannerView.java
    com/tencent/nucleus/manager/freewifi/FreeWifiManager.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/setting/switchconfig/DebugSwitchConfigDialog.java
    com/tencent/nucleus/manager/spaceclean/RubbishCacheTimerJob.java
    com/tencent/nucleus/manager/spaceclean/ui/RubbishResultView.java
    com/tencent/nucleus/manager/timerclean/floating/TimerCleanFloatContainer.java
    com/tencent/nucleus/manager/usagestats/UsagestatsScheduleJob.java
    com/tencent/nucleus/manager/videowallpaper/video/VideoWallpaperService.java
    com/tencent/nucleus/search/H5AppListItem.java
    com/tencent/nucleus/search/ISearchResultPage.java
    com/tencent/nucleus/search/NativeSearchResultPage.java
    com/tencent/nucleus/search/OneMoreThingCouponView.java
    com/tencent/nucleus/search/OneMoreThingGiftView.java
    com/tencent/nucleus/search/OneMoreThingListView.java
    com/tencent/nucleus/search/OneMoreThingStrategyView.java
    com/tencent/nucleus/search/SearchActivity.java
    com/tencent/nucleus/search/SearchBarView.java
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    com/tencent/nucleus/search/leaf/engine/DyCardLayoutEngine.java
    com/tencent/nucleus/search/omt/SearchOmtItemView.java
    com/tencent/nucleus/search/omt/SearchOmtItemView2.java
    com/tencent/nucleus/search/omt/SearchOmtItemView3.java
    com/tencent/nucleus/search/smartcard/component/SearchCardHeaderView.java
    com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
    com/tencent/nucleus/socialcontact/comment/KeyboardListenRelativeLayout.java
    com/tencent/nucleus/socialcontact/usercenter/component/UcTitleView.java
    com/tencent/pangu/activity/InstallerListenerActivity.java
    com/tencent/pangu/apkdefense/phicomm/xd.java
    com/tencent/pangu/component/CommentResultDialog.java
    com/tencent/pangu/component/list/DraggableGridView.java
    com/tencent/pangu/discover/comment/dialog/CommentInputDialog.java
    com/tencent/pangu/download/DownloadingService.java
    com/tencent/pangu/download/floating/DownloadFloatingWindowView.java
    com/tencent/pangu/download/xb.java
    com/tencent/pangu/fragment/HomeSecondFloorMultiTabFragment.java
    com/tencent/pangu/fragment/component/SecondFloorRefreshHeader.java
    com/tencent/pangu/fragment/drag/DragHelperCallback.java
    com/tencent/pangu/link/BaseIntentUtils.java
    com/tencent/pangu/link/SplashActivity.java
    com/tencent/pangu/manager/RecommendDownloadManager.java
    com/tencent/pangu/manager/notification/AbstractNotificationService.java
    com/tencent/pangu/manager/notification/BookingDownloadNotificationManager.java
    com/tencent/pangu/manager/notification/NotificationStyleDiscover.java
    com/tencent/pangu/middlepage/view/AppOperationView.java
    com/tencent/pangu/middlepage/xb.java
    com/tencent/pangu/module/LongConnReadTipsEngine.java
    com/tencent/pangu/module/appwidget/CloudGameWidgetGameView.java
    com/tencent/pangu/module/desktopwin/condition/ScreenOnCondition.java
    com/tencent/pangu/module/desktopwin/condition/TelephonyCallingIdleCondition.java
    com/tencent/pangu/module/desktopwin/condition/YYBAtFontCondition.java
    com/tencent/pangu/module/desktopwin/template/container/LocalWindowSupportView.java
    com/tencent/pangu/module/desktopwin/template/context/PhotonWindowContext.java
    com/tencent/pangu/module/desktopwin/trigger/DesktopWinTriggerManager.java
    com/tencent/pangu/module/mechanizedpop/xc.java
    com/tencent/pangu/module/timer/job/AutoDownloadTimerJob.java
    com/tencent/pangu/module/wisedownload/condition/ThresholdCondition.java
    com/tencent/pangu/module/wisedownload/condition/xj.java
    com/tencent/pangu/module/xb.java
    com/tencent/pangu/onemorething/IOMTView.java
    com/tencent/pangu/onemorething/component/AppItemView.java
    com/tencent/pangu/onemorething/component/AppSubView.java
    com/tencent/pangu/onemorething/game/GameCommonItemView.java
    com/tencent/pangu/onemorething/game/GameQuanItemView.java
    com/tencent/pangu/smartcard/component/ISmartcard.java
    com/tencent/pangu/smartcard/component/SmartSquareAppWithUserItem.java
    com/tencent/pangu/update/UpdateIgnoreListView.java
    com/tencent/pangu/update/UpdateListView.java
    com/tencent/pangu/utils/KtVibratorUtilsKt$composeHaptics$1.java
    com/tencent/pangu/utils/installuninstall/xc.java
    com/tencent/pangu/yellowbanner/YellowBannerView.java
    com/tencent/qimei/aj/f.java
    com/tencent/qimei/f/a.java
    com/tencent/qimei/v/a.java
    com/tencent/qimei/v/c.java
    com/tencent/qmethod/monitor/base/defaultImpl/PMonitorAppStateManager.java
    com/tencent/qmethod/monitor/network/NetworkWatcher.java
    com/tencent/qqdownloader/backgroundstart/xb.java
    com/tencent/qqdownloader/ygasdk/YGASDK.java
    com/tencent/raft/raftframework/util/ProcessUtil.java
    com/tencent/rapidview/channel/channelimpl/SystemModule.java
    com/tencent/rapidview/control/PhotonGameServerCharacterSelectorView.java
    com/tencent/rapidview/control/partition/PhotonPartitionSelectorView.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/rdelivery/monitor/NetworkMonitor.java
    com/tencent/rmonitor/memory/leakdetect/ActivityLeakSolution.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/securemodule/ui/SecureEventReceiver.java
    com/tencent/shadow/dynamic/host/ChangeApkContextWrapper.java
    com/tencent/tddiag/util/RequestUtil.java
    com/tencent/treasurecard/common/NetworkReceiver.java
    com/tencent/workflowlib/recorder/ui/RecordAssistView.java
    com/tencent/workflowlib/task/WorkflowTask.java
    com/tencent/workflowlib/ui/TaskProgressView.java
    com/wifitutu/wifi/sdk/a/a.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/h/b.java
    com/wifitutu/wifi/sdk/i1/b.java
    com/wifitutu/wifi/sdk/k1/a.java
    com/wifitutu/wifi/sdk/k1/c.java
    com/wifitutu/wifi/sdk/l0/b.java
    com/wifitutu/wifi/sdk/l0/r.java
    com/wifitutu/wifi/sdk/n/a.java
    com/wifitutu/wifi/sdk/n/c.java
    com/wifitutu/wifi/sdk/t0/a.java
    com/wifitutu/wifi/sdk/t0/d.java
    com/wifitutu/wifi/sdk/u0/e.java
    com/wifitutu/wifi/sdk/ui/helper/WifiViewHelper.java
    com/wifitutu/wifi/sdk/w/a.java
    hynb/a/l.java
    yyb8965156/a20/xb.java
    yyb8965156/a6/xb.java
    yyb8965156/a80/xl.java
    yyb8965156/ad/xb.java
    yyb8965156/ay/xl.java
    yyb8965156/bz/xy.java
    yyb8965156/c0/xc.java
    yyb8965156/c2/yj.java
    yyb8965156/c2/ym.java
    yyb8965156/c60/xc.java
    yyb8965156/ch0/xk.java
    yyb8965156/d/xc.java
    yyb8965156/d4/xb.java
    yyb8965156/eh0/xc.java
    yyb8965156/eh0/xd.java
    yyb8965156/es/xb.java
    yyb8965156/f4/xg.java
    yyb8965156/f40/xb.java
    yyb8965156/fb/xi.java
    yyb8965156/g40/xc.java
    yyb8965156/gj0/xb.java
    yyb8965156/gu/xb.java
    yyb8965156/i4/xb.java
    yyb8965156/i40/xb.java
    yyb8965156/ia/xc.java
    yyb8965156/ie/xj.java
    yyb8965156/ie/xz.java
    yyb8965156/ie/zl.java
    yyb8965156/if0/xm.java
    yyb8965156/if0/xn.java
    yyb8965156/ix/xb.java
    yyb8965156/j20/xe.java
    yyb8965156/j60/xe.java
    yyb8965156/j60/xf.java
    yyb8965156/j60/xg.java
    yyb8965156/j90/yg.java
    yyb8965156/jb/xf.java
    yyb8965156/k1/xf.java
    yyb8965156/kc/xc.java
    yyb8965156/kg/xc.java
    yyb8965156/kj0/xc.java
    yyb8965156/ks/xd.java
    yyb8965156/kw/xb.java
    yyb8965156/l2/xf.java
    yyb8965156/l9/xc.java
    yyb8965156/l9/xh.java
    yyb8965156/lc0/xc.java
    yyb8965156/lk0/xe.java
    yyb8965156/m2/g.java
    yyb8965156/m2/yg.java
    yyb8965156/m70/xb.java
    yyb8965156/mo/xc.java
    yyb8965156/mw/xb.java
    yyb8965156/n2/yh.java
    yyb8965156/nl0/xd.java
    yyb8965156/nz/xl.java
    yyb8965156/o5/xo.java
    yyb8965156/o60/xn.java
    yyb8965156/od/xh.java
    yyb8965156/or/xd.java
    yyb8965156/p40/xg.java
    yyb8965156/p40/yp.java
    yyb8965156/p5/xb.java
    yyb8965156/pl0/xb.java
    yyb8965156/q00/xt.java
    yyb8965156/q90/xd.java
    yyb8965156/ql0/yq.java
    yyb8965156/ql0/zb.java
    yyb8965156/ql0/zl.java
    yyb8965156/ql0/zv.java
    yyb8965156/r20/xb.java
    yyb8965156/r40/yc.java
    yyb8965156/r7/xb.java
    yyb8965156/r7/xd.java
    yyb8965156/r7/xe.java
    yyb8965156/r7/xf.java
    yyb8965156/r70/xb.java
    yyb8965156/r9/xe.java
    yyb8965156/rb/xb.java
    yyb8965156/rb/xe.java
    yyb8965156/rh0/ye.java
    yyb8965156/rl0/xe.java
    yyb8965156/s/xe.java
    yyb8965156/s0/xm.java
    yyb8965156/s40/xd.java
    yyb8965156/s8/xb.java
    yyb8965156/s8/xd.java
    yyb8965156/sb0/xw.java
    yyb8965156/sl0/xc.java
    yyb8965156/sl0/xd.java
    yyb8965156/ue0/xb.java
    yyb8965156/um/xe.java
    yyb8965156/vc/xb.java
    yyb8965156/vc/xe.java
    yyb8965156/vn/xb.java
    yyb8965156/w1/xe.java
    yyb8965156/w9/xd.java
    yyb8965156/x70/xe.java
    yyb8965156/xb/xq.java
    yyb8965156/yk/xk.java
    yyb8965156/z7/xd.java
    加密解密-> 信息摘要算法
    com/apkpure/components/xinstaller/utils/xb.java
    com/tencent/ailab/AIImageGenerateActivity.java
    com/tencent/cloudgame/pluginsdk/manager/Utils.java
    com/tencent/luggage/util/v.java
    com/tencent/midas/comm/APMD5.java
    com/tencent/mna/tmgasdk/core/utils/a/a.java
    com/tencent/mna/tmgasdk/core/utils/d/b.java
    com/tencent/qimei/ac/a.java
    com/tencent/qimei/k/d.java
    com/tencent/shadow/core/manager/installplugin/MinFileUtils.java
    com/tencent/yybsdk/apkpatch/utils/MD5.java
    com/tencent/yybsdk/patch/hdiff/HDiffApplier.java
    com/wifitutu/wifi/sdk/g1/d.java
    com/wifitutu/wifi/sdk/i/a.java
    com/wifitutu/wifi/sdk/j0/m.java
    com/wifitutu/wifi/sdk/v/a.java
    hynb/q/d.java
    hynb/v/b.java
    yyb8965156/a2/xb.java
    yyb8965156/b/xc.java
    yyb8965156/b/xf.java
    yyb8965156/b/xi.java
    yyb8965156/c50/xd.java
    yyb8965156/d/xd.java
    yyb8965156/d6/xd.java
    yyb8965156/e/xb.java
    yyb8965156/el0/xb.java
    yyb8965156/f/xc.java
    yyb8965156/gq/xe.java
    yyb8965156/h/xc.java
    yyb8965156/i/xj.java
    yyb8965156/i/xk.java
    yyb8965156/i/xl.java
    yyb8965156/i/xn.java
    yyb8965156/i/xp.java
    yyb8965156/i/xv.java
    yyb8965156/ie/zm.java
    yyb8965156/jb/xc.java
    yyb8965156/jb/xs.java
    yyb8965156/jb0/xc.java
    yyb8965156/k1/xh.java
    yyb8965156/k5/xg.java
    yyb8965156/m/xf.java
    yyb8965156/m2/xo.java
    yyb8965156/m2/xp.java
    yyb8965156/m2/zl.java
    yyb8965156/na0/xc.java
    yyb8965156/pn/xd.java
    yyb8965156/ql0/yo.java
    yyb8965156/ql0/zf.java
    yyb8965156/qm0/xb.java
    yyb8965156/r70/xb.java
    yyb8965156/ri0/xg.java
    yyb8965156/sb0/xt.java
    yyb8965156/t/xb.java
    yyb8965156/t/xd.java
    yyb8965156/t/xe.java
    yyb8965156/vn0/xf.java
    yyb8965156/w2/xt.java
    yyb8965156/wo0/xc.java
    yyb8965156/z7/xc.java
    yyb8965156/zx/xb.java
    yyb8965156/zx/xc.java
    进程操作-> 获取运行的进程\服务
    进程操作-> 获取进程pid
    com/libwatermelon/Starter.java
    com/libwatermelon/WaterClient.java
    com/libwatermelon/strategy/WaterStrategy1.java
    com/libwatermelon/utils/LogUtils.java
    com/live/utils/LiveUtils.java
    com/live/watermelon/InstrumentationImpl.java
    com/qq/AppService/RealApplicationLike.java
    com/tencent/assistant/daemon/lifecycle/ProcessLifecycleServiceImpl.java
    com/tencent/assistant/daemon/lifecycle/xb.java
    com/tencent/assistant/plugin/watermelon/alive/stat/ProcessKeepAliveHeartbeatReport.java
    com/tencent/assistant/utils/XLog.java
    com/tencent/assistant/utils/ipc/statistics/ProcessMemoryStatisticsScheduleJob.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/cloudgame/pluginsdk/InitApplication.java
    com/tencent/luggage/util/PluginEnv.java
    com/tencent/luggage/util/ax.java
    com/tencent/luggage/xlog/LogLogic.java
    com/tencent/midas/comm/APLogInfo.java
    com/tencent/midas/plugin/APPluginUtils.java
    com/tencent/mna/tmgasdk/core/log/a.java
    com/tencent/mnalogcomm/log/Log.java
    com/tencent/pangu/link/SplashActivity.java
    com/tencent/pangu/module/desktopwin/trigger/DesktopWinTriggerManager.java
    com/tencent/pangu/update/AppBatchUploadEngine.java
    com/tencent/qimei/aj/d.java
    com/tencent/qmethod/monitor/base/defaultImpl/PMonitorAppStateManager.java
    com/tencent/qmethod/monitor/base/util/AppInfo.java
    com/tencent/qmethod/pandoraex/monitor/AutoStartMonitor.java
    com/tencent/raft/raftframework/util/ProcessUtil.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/yyb/mmkv/MMKV.java
    com/wifitutu/wifi/sdk/e1/a.java
    yyb8965156/al0/xc.java
    yyb8965156/b7/xh.java
    yyb8965156/c8/xb.java
    yyb8965156/e9/xd.java
    yyb8965156/ge/xb.java
    yyb8965156/j90/xf.java
    yyb8965156/jd/xl.java
    yyb8965156/kf0/xd.java
    yyb8965156/kj0/xc.java
    yyb8965156/l2/xf.java
    yyb8965156/lf0/xb.java
    yyb8965156/lk0/xe.java
    yyb8965156/ou/xq.java
    yyb8965156/p40/xe.java
    yyb8965156/ql0/xn.java
    yyb8965156/ql0/xq.java
    yyb8965156/ql0/zh.java
    yyb8965156/s6/xb.java
    yyb8965156/wc0/xb.java
    yyb8965156/xb/xr.java
    组件-> 发送广播
    com/qq/AppService/ApplicationProxy.java
    com/tencent/assistant/TimerJob/TimerJobProxy.java
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    com/tencent/assistant/manager/webview/js/impl/PanguJsBridgeImpl.java
    com/tencent/assistant/plugin/mgr/PluginInstalledManager.java
    com/tencent/assistant/plugin/system/DockReceiver.java
    com/tencent/assistant/shortcut/service/AppShortcutServiceImpl.java
    com/tencent/assistant/utils/PictureUtils.java
    com/tencent/assistantv2/activity/MainActivity.java
    com/tencent/luggage/dl/plugin/IBaseProxyActivity.java
    com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
    com/tencent/mna/tmgasdk/core/manager/AccelerateManager.java
    com/tencent/nucleus/manager/badge/impl/a.java
    com/tencent/nucleus/manager/badge/impl/b.java
    com/tencent/nucleus/manager/badge/impl/c.java
    com/tencent/nucleus/manager/badge/impl/e.java
    com/tencent/nucleus/manager/badge/impl/i.java
    com/tencent/nucleus/manager/badge/impl/k.java
    com/tencent/nucleus/manager/badge/impl/l.java
    com/tencent/nucleus/manager/badge/impl/n.java
    com/tencent/nucleus/manager/badge/impl/o.java
    com/tencent/nucleus/manager/badge/impl/q.java
    com/tencent/nucleus/manager/badge/impl/r.java
    com/tencent/nucleus/manager/memclean/xb.java
    com/tencent/nucleus/manager/spaceclean2/xc.java
    com/tencent/pangu/fragment/HomeRapidRuntimeFragment.java
    com/tencent/pangu/fragment/base/HomeBaseFragment.java
    com/tencent/pangu/fragment/broadcast/FragmentBroadcastUtils.java
    com/tencent/pangu/intent/YYBBroadcastManager.java
    com/tencent/pangu/manager/ExternalInstallManager.java
    com/tencent/pangu/module/wisepredownload/WisePreDownloadManager.java
    com/tencent/pangu/update/UpdateListActivity.java
    com/tencent/pangu/utils/installuninstall/InstallUninstallUtil.java
    com/tencent/pangu/utils/kingcard/KingCardManager.java
    com/tencent/qimei/f/a.java
    com/tencent/qmethod/pandoraex/monitor/RelationBootMonitor.java
    com/tencent/qqdownloader/ionia/event/IoniaIntent.java
    com/tencent/rapidview/lua/interfaceimpl/LuaJavaYYBWrapper.java
    com/tencent/rdelivery/data/MultiProcessDataSynchronizer.java
    com/tencent/securemodule/impl/SecureService.java
    com/tencent/tddiag/core/TDosDiagnoseBroadcastReceiver.java
    com/tencent/yybsdk/patch/common/PatchExecutor.java
    yyb8965156/a00/xb.java
    yyb8965156/gq/xh.java
    yyb8965156/gt/xc.java
    yyb8965156/gw/xq.java
    yyb8965156/hr/xc.java
    yyb8965156/i40/xb.java
    yyb8965156/ic0/xb.java
    yyb8965156/ie/xj.java
    yyb8965156/j4/xb.java
    yyb8965156/j40/xh.java
    yyb8965156/j70/xk.java
    yyb8965156/l80/xb.java
    yyb8965156/n2/xo.java
    yyb8965156/p40/yo.java
    yyb8965156/r20/xb.java
    yyb8965156/s9/xl.java
    yyb8965156/t20/xb.java
    yyb8965156/vc/xe.java
    yyb8965156/vw/xg.java
    yyb8965156/wc0/xb.java
    yyb8965156/xb/xc.java
    yyb8965156/y70/xe.java
    yyb8965156/yd/xb.java
    DEX-> 动态加载
    com/qq/AppService/ipc/xb.java
    com/tencent/alliance/alive/proxy/AllianceAliveProviderProxy.java
    com/tencent/alliance/alive/proxy/AllianceAliveServiceProxy.java
    com/tencent/alliance/alive/proxy/AllianceManagerProxy.java
    com/tencent/assistant/album/AIFaceDetectHelper.java
    com/tencent/assistant/component/video/VideoPreLoader.java
    com/tencent/assistant/debug/DebugCommonActivity.java
    com/tencent/assistant/plugin/HookPluginDexLoader.java
    com/tencent/assistant/plugin/PluginApplication.java
    com/tencent/assistant/plugin/PluginHelper.java
    com/tencent/assistant/plugin/PluginLoaderInfo.java
    com/tencent/assistant/plugin/PluginProxyUtils.java
    com/tencent/assistant/plugin/mgr/PluginFinder.java
    com/tencent/assistant/plugin/proxy/PluginProxyActivity.java
    com/tencent/assistant/utils/ipc/msg/ReplaceMonitorMsgProxy.java
    com/tencent/cloudgame/pluginsdk/CloudGameFloatPanel.java
    com/tencent/luggage/providers/BaseProxyWxaContentProvider.java
    com/tencent/luggage/services/BaseProxyWxaService.java
    com/tencent/luggage/util/BaseProxyWxaActivity.java
    com/tencent/luggage/util/VACustomClassLoader.java
    com/tencent/luggage/util/a.java
    com/tencent/luggage/util/ce.java
    com/tencent/luggage/util/cm.java
    com/tencent/luggage/util/o.java
    com/tencent/luggage/util/p.java
    com/tencent/midas/api/APMidasPayAPI.java
    com/tencent/midas/plugin/APPluginInterfaceManager.java
    com/tencent/midas/plugin/APPluginLoader.java
    com/tencent/midas/plugin/APPluginProxyActivity.java
    com/tencent/midas/plugin/APPluginProxyBroadcastReceiver.java
    com/tencent/nucleus/manager/wxqqclean/WxQQCleanPlugin.java
    com/tencent/nucleus/search/SearchPluginUtils.java
    com/tencent/nucleus/search/leaf/utils/DynamicCardControllerManager.java
    com/tencent/pangu/module/ionia/xb.java
    com/tencent/pangu/module/phantom/PhantomPluginManager.java
    com/tencent/pangu/utils/kingcard/common/KingCardPluginManager.java
    com/tencent/qmethod/pandoraex/monitor/DexMonitor.java
    com/tencent/shadow/core/manager/installplugin/ODexBloc.java
    com/tencent/shadow/dynamic/host/ApkClassLoader.java
    com/tencent/shadow/dynamic/host/ImplLoader.java
    com/tencent/workflow/WorkFlowReceiver.java
    kcsdk/shell/KcShellService.java
    yyb8965156/a0/xf.java
    yyb8965156/a30/xb.java
    yyb8965156/d00/xb.java
    yyb8965156/f60/xc.java
    yyb8965156/hu/xh.java
    yyb8965156/mz/xd.java
    yyb8965156/pp/xb.java
    yyb8965156/pp/xd.java
    yyb8965156/s9/yt.java
    yyb8965156/ty/xf.java
    yyb8965156/vn0/xb.java
    yyb8965156/w8/xb.java
    yyb8965156/wl/xd.java
    yyb8965156/z7/xe.java
    设备指纹-> 查看本机IMSI
    一般功能-> 获取WiFi相关信息
    一般功能-> 获取活动网路信息
    一般功能-> Android通知
    隐私数据-> 用户账户管理 yyb8965156/w1/xe.java
    网络通信-> DefaultHttpClient Connection
    隐私数据-> 拍照摄像 com/tencent/qmethod/pandoraex/monitor/CameraMonitor.java
    组件-> ContentProvider
    com/live/sync/YYBLiveAccountProvider.java
    com/tencent/alliance/alive/proxy/AllianceAliveProviderProxy.java
    com/tencent/assistant/album/AlbumContentProvider.java
    com/tencent/assistant/daemon/statistic/ProcessStatisticProvider.java
    com/tencent/assistant/db/contentprovider/AppLinkProvider.java
    com/tencent/assistant/db/contentprovider/AssistantProvider.java
    com/tencent/assistant/db/contentprovider/AstDaemonDbProvider.java
    com/tencent/assistant/db/contentprovider/AstSettingsProvider.java
    com/tencent/assistant/db/contentprovider/PluginProvider.java
    com/tencent/assistant/db/contentprovider/SimpleDataTranslateProvider.java
    com/tencent/assistant/db/contentprovider/StReportDbProvider.java
    com/tencent/assistant/db/contentprovider/WallpaperProvider.java
    com/tencent/assistant/localres/localapk/LocalApkProvider.java
    com/tencent/assistant/localres/localapk/LocalApkProxy.java
    com/tencent/assistant/plugin/PluginLoaderInfo.java
    com/tencent/assistant/plugin/provider/RemoteContentProvider.java
    com/tencent/assistant/sdk/SDKSupportProvider.java
    com/tencent/assistant/syscomponent/BaseSysComponentProvider.java
    com/tencent/game/gamepreloadres/TgpaManifestProvider.java
    com/tencent/luggage/providers/BaseProxyWxaContentProvider.java
    com/tencent/mobileqq/Pandora/util/SharedPreferencesProvider.java
    com/tencent/pangu/module/gameacc/service/GameAccContentProvider.java
    com/tencent/qimei/j/a.java
    com/tencent/qmethod/pandoraex/monitor/AutoStartMonitor.java
    com/tencent/qmethod/pandoraex/provider/PandoraExProvider.java
    com/tencent/rmonitor/launch/AppLaunchMonitorInstaller.java
    com/tencent/shadow/core/runtime/container/PluginContainerContentProvider.java
    com/tencent/yyb/mmkv/MMKVContentProvider.java
    org/extra/tools/ContextProvider.java
    网络通信-> HTTP建立连接
    网络通信-> TCP套接字
    网络通信-> OkHttpClient Connection
    隐私数据-> 获取已安装的应用程序
    隐私数据-> 剪贴板数据读写操作
    一般功能-> 查看\修改Android系统属性
    组件-> Provider openFile com/tencent/shadow/core/runtime/container/PluginContainerContentProvider.java
    一般功能-> 日历相关操作 com/tencent/assistant/manager/webview/js/impl/CalendarUtils.java
    com/tencent/assistant/module/update/booking/BookingPreDownCalendar.java
    一般功能-> 获取网络接口信息
    命令执行-> getRuntime.exec()
    JavaScript 接口方法
    网络通信-> URLConnection
    加密解密-> Base64 加密
    DEX-> 加载和操作Dex文件 com/tencent/crabshell/builder/ShellBuilderService.java
    yyb8965156/wl/xd.java
    加密解密-> Base64 解密
    进程操作-> 杀死进程
    设备指纹-> getSimOperator
    设备指纹-> 查看运营商信息 com/tencent/cloudgame/pluginsdk/manager/NetworkUtil.java
    com/tencent/mna/tmgasdk/core/utils/network/a.java
    com/tencent/qmethod/monitor/network/NetworkWatcher.java
    网络通信-> HTTP请求、连接和会话
    网络通信-> HTTPS建立连接
    一般功能-> PowerManager操作
    一般功能-> 传感器相关操作
    网络通信-> SSL证书处理
    敏感行为-> 检测了是否被jdb调试
    网络通信-> 蓝牙连接 com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/pandoraex/monitor/NetworkMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    隐私数据-> 获取GPS位置信息 com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    com/wifitutu/wifi/sdk/k1/c.java
    设备指纹-> getAllCellInfo com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    yyb8965156/df/xg.java
    设备指纹-> 获取蜂窝位置信息 com/tencent/qmethod/pandoraex/monitor/LocationMonitor.java
    com/tencent/qmethod/protection/monitor/LocationMonitor.java
    隐私数据-> 录制视频 com/tencent/qmethod/pandoraex/monitor/AudioMonitor.java
    com/tencent/qmethod/protection/monitor/AudioMonitor.java
    隐私数据-> 录制音频行为 com/tencent/qmethod/pandoraex/monitor/AudioMonitor.java
    com/tencent/qmethod/protection/monitor/AudioMonitor.java
    网络通信-> WebView GET请求
    设备指纹-> 查看本机SIM卡序列号 com/tencent/qmethod/pandoraex/monitor/DeviceInfoMonitor.java
    com/tencent/qmethod/protection/monitor/DeviceInfoMonitor.java
    com/wifitutu/wifi/sdk/k1/a.java
    隐私数据-> 发送SMS短信息 com/tencent/qmethod/pandoraex/monitor/SmsMonitor.java
    设备指纹-> DeviceId,IMEI,MEID com/tencent/assistant/utils/DeviceUtils.java
    com/tencent/qmethod/pandoraex/monitor/DeviceInfoMonitor.java
    com/tencent/qmethod/protection/monitor/DeviceInfoMonitor.java
    设备指纹-> 查看本机号码 com/tencent/qmethod/pandoraex/monitor/DeviceInfoMonitor.java
    com/tencent/qmethod/protection/monitor/DeviceInfoMonitor.java
    辅助功能accessibility相关
    隐私数据-> 屏幕截图,截取自己应用内部界面 com/tencent/assistant/component/progress/KProgressView.java
    网络通信-> TCP服务器套接字 yyb8965156/bp0/xc.java

    安全漏洞检测

    高危
    8
    警告
    10
    信息
    4
    安全
    2
    屏蔽
    0
    序号 问题 等级 参考标准 文件位置 操作
    1 应用程序记录日志信息,不得记录敏感信息 信息 CWE: CWE-532: 通过日志文件的信息暴露
    OWASP MASVS: MSTG-STORAGE-3
    升级会员:解锁高级权限
    2 应用程序可以读取/写入外部存储器,任何应用程序都可以读取写入外部存储器的数据 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    3 应用程序使用带PKCS5/PKCS7填充的加密模式CBC。此配置容易受到填充oracle攻击。 高危 CWE: CWE-649: 依赖于混淆或加密安全相关输入而不进行完整性检查
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-3
    升级会员:解锁高级权限
    4 可能存在跨域漏洞。在 WebView 中启用从 URL 访问文件可能会泄漏文件系统中的敏感信息 警告 CWE: CWE-200: 信息泄露
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    5 MD5是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    6 文件可能包含硬编码的敏感信息,如用户名、密码、密钥等 警告 CWE: CWE-312: 明文存储敏感信息
    OWASP Top 10: M9: Reverse Engineering
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    7 应用程序使用不安全的随机数生成器 警告 CWE: CWE-330: 使用不充分的随机数
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-6
    升级会员:解锁高级权限
    8 应用程序创建临时文件。敏感信息永远不应该被写进临时文件 警告 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    9 IP地址泄露 警告 CWE: CWE-200: 信息泄露
    OWASP MASVS: MSTG-CODE-2
    升级会员:解锁高级权限
    10 此应用程序使用SSL Pinning 来检测或防止安全通信通道中的MITM攻击 安全
    OWASP MASVS: MSTG-NETWORK-4
    升级会员:解锁高级权限
    11 此应用程序将数据复制到剪贴板。敏感数据不应复制到剪贴板,因为其他应用程序可以访问它 信息
    OWASP MASVS: MSTG-STORAGE-10
    升级会员:解锁高级权限
    12 应用程序使用SQLite数据库并执行原始SQL查询。原始SQL查询中不受信任的用户输入可能会导致SQL注入。敏感信息也应加密并写入数据库 警告 CWE: CWE-89: SQL命令中使用的特殊元素转义处理不恰当('SQL 注入')
    OWASP Top 10: M7: Client Code Quality
    升级会员:解锁高级权限
    13 该文件是World Writable。任何应用程序都可以写入文件 高危 CWE: CWE-276: 默认权限不正确
    OWASP Top 10: M2: Insecure Data Storage
    OWASP MASVS: MSTG-STORAGE-2
    升级会员:解锁高级权限
    14 此应用侦听剪贴板更改。一些恶意软件也会监听剪贴板更改 信息
    OWASP MASVS: MSTG-PLATFORM-4
    升级会员:解锁高级权限
    15 SHA-1是已知存在哈希冲突的弱哈希 警告 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    16 启用了调试配置。生产版本不能是可调试的 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    17 SSL的不安全实现。信任所有证书或接受自签名证书是一个关键的安全漏洞。此应用程序易受MITM攻击 高危 CWE: CWE-295: 证书验证不恰当
    OWASP Top 10: M3: Insecure Communication
    OWASP MASVS: MSTG-NETWORK-3
    升级会员:解锁高级权限
    18 应用程序在加密算法中使用ECB模式。ECB模式是已知的弱模式,因为它对相同的明文块[UNK]产生相同的密文 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-2
    升级会员:解锁高级权限
    19 使用弱加密算法 高危 CWE: CWE-327: 使用了破损或被认为是不安全的加密算法
    OWASP Top 10: M5: Insufficient Cryptography
    OWASP MASVS: MSTG-CRYPTO-4
    升级会员:解锁高级权限
    20 不安全的Web视图实现。可能存在WebView任意代码执行漏洞 警告 CWE: CWE-749: 暴露危险方法或函数
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-7
    升级会员:解锁高级权限
    21 已启用远程WebView调试 高危 CWE: CWE-919: 移动应用程序中的弱点
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-RESILIENCE-2
    升级会员:解锁高级权限
    22 如果一个应用程序使用WebView.loadDataWithBaseURL方法来加载一个网页到WebView,那么这个应用程序可能会遭受跨站脚本攻击 高危 CWE: CWE-79: 在Web页面生成时对输入的转义处理不恰当('跨站脚本')
    OWASP Top 10: M1: Improper Platform Usage
    OWASP MASVS: MSTG-PLATFORM-6
    升级会员:解锁高级权限
    23 应用程序可以写入应用程序目录。敏感信息应加密 信息 CWE: CWE-276: 默认权限不正确
    OWASP MASVS: MSTG-STORAGE-14
    升级会员:解锁高级权限
    24 此应用程序可能具有Root检测功能 安全
    OWASP MASVS: MSTG-RESILIENCE-1
    升级会员:解锁高级权限

    Native库安全分析

    序号 动态库 NX(堆栈禁止执行) PIE STACK CANARY(栈保护) RELRO RPATH(指定SO搜索路径) RUNPATH(指定SO搜索路径) FORTIFY(常用函数加强检查) SYMBOLS STRIPPED(裁剪符号表)
    1 arm64-v8a/libbs-sec.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    False
    high
    这个二进制文件没有在栈上添加栈哨兵值。栈哨兵是用于检测和防止攻击者覆盖返回地址的一种技术。使用选项-fstack-protector-all来启用栈哨兵。这对于Dart/Flutter库不适用,除非使用了Dart FFI
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    2 arm64-v8a/libbsdiff.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strcat_chk', '__strcpy_chk', '__strlen_chk', '__strncpy_chk', '__read_chk']
    True
    info
    符号被剥离
    3 arm64-v8a/libdaemon_acc_v2.2.4.so
    False
    high
    二进制文件没有设置NX位。NX位可以通过将内存页标记为不可执行来防止内存损坏漏洞被利用。使用选项–noexecstack或-z noexecstack来将栈标记为不可执行
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    No RELRO
    high
    此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strcpy_chk', '__strcat_chk', '__vsprintf_chk']
    True
    info
    符号被剥离
    4 arm64-v8a/libdeflater7z.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    5 arm64-v8a/libfg.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    6 arm64-v8a/libhpatchz.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    7 arm64-v8a/libpcdn.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    8 arm64-v8a/libpcdn_wrap.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    9 arm64-v8a/libps.so
    False
    high
    二进制文件没有设置NX位。NX位可以通过将内存页标记为不可执行来防止内存损坏漏洞被利用。使用选项–noexecstack或-z noexecstack来将栈标记为不可执行
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    No RELRO
    high
    此共享对象未启用 RELRO。整个 GOT(.got 和 .got.plt)都是可写的。如果没有此编译器标志,全局变量上的缓冲区溢出可能会覆盖 GOT 条目。使用选项 -z,relro,-z,now 启用完整 RELRO,仅使用 -z,relro 启用部分 RELRO。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsprintf_chk', '__memmove_chk', '__strlen_chk', '__vsnprintf_chk']
    True
    info
    符号被剥离
    10 arm64-v8a/libqimei.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    11 arm64-v8a/librdefense.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    12 arm64-v8a/librmonitor_base.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__memmove_chk', '__strchr_chk', '__memcpy_chk', '__vsnprintf_chk', '__strlcpy_chk', '__read_chk', '__strlen_chk']
    True
    info
    符号被剥离
    13 arm64-v8a/librmonitor_memory.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsprintf_chk', '__strlcat_chk', '__vsnprintf_chk']
    True
    info
    符号被剥离
    14 arm64-v8a/libsm_mq.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    15 arm64-v8a/libthread_sched.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    16 arm64-v8a/libturingbase.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__strrchr_chk', '__vsnprintf_chk', '__strlcpy_chk', '__strlen_chk', '__memcpy_chk', '__read_chk', '__strchr_chk', '__vsprintf_chk', '__strncpy_chk', '__strcpy_chk', '__fgets_chk']
    True
    info
    符号被剥离
    17 arm64-v8a/libvbhook.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    18 arm64-v8a/libyyb_csech.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    False
    warning
    二进制文件没有任何加固函数。加固函数提供了针对 glibc 的常见不安全函数(如 strcpy,gets 等)的缓冲区溢出检查。使用编译选项 -D_FORTIFY_SOURCE=2 来加固函数。这个检查对于 Dart/Flutter 库不适用
    True
    info
    符号被剥离
    19 arm64-v8a/libyyb_mmkv.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsnprintf_chk', '__strchr_chk', '__strcat_chk', '__memcpy_chk', '__read_chk', '__strncpy_chk']
    True
    info
    符号被剥离
    20 arm64-v8a/libz.so
    True
    info
    二进制文件设置了 NX 位。这标志着内存页面不可执行,使得攻击者注入的 shellcode 不可执行。
    动态共享对象 (DSO)
    info
    共享库是使用 -fPIC 标志构建的,该标志启用与地址无关的代码。这使得面向返回的编程 (ROP) 攻击更难可靠地执行。
    True
    info
    这个二进制文件在栈上添加了一个栈哨兵值,以便它会被溢出返回地址的栈缓冲区覆盖。这样可以通过在函数返回之前验证栈哨兵的完整性来检测溢出
    Full RELRO
    info
    此共享对象已完全启用 RELRO。 RELRO 确保 GOT 不会在易受攻击的 ELF 二进制文件中被覆盖。在完整 RELRO 中,整个 GOT(.got 和 .got.plt 两者)被标记为只读。
    None
    info
    二进制文件没有设置运行时搜索路径或RPATH
    None
    info
    二进制文件没有设置 RUNPATH
    True
    info
    二进制文件有以下加固函数: ['__vsnprintf_chk', '__read_chk']
    True
    info
    符号被剥离

    文件分析

    序号 问题 文件
    1 应用程序内硬编码的证书/密钥文件。 assets/krsdk.cert
    2 找到硬编码密钥库。 assets/grs_sp.bks
    assets/hmsincas.bks
    assets/hmsrootcas.bks

    行为分析

    编号 行为 标签 文件
    00153 通过 HTTP 发送二进制数据 http
    升级会员:解锁高级权限
    00125 检查给定的文件路径是否存在 文件
    升级会员:解锁高级权限
    00091 从广播中检索数据 信息收集
    升级会员:解锁高级权限
    00063 隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00051 通过setData隐式意图(查看网页、拨打电话等) 控制
    升级会员:解锁高级权限
    00036 从 res/raw 目录获取资源文件 反射
    升级会员:解锁高级权限
    00013 读取文件并将其放入流中 文件
    升级会员:解锁高级权限
    00004 获取文件名并将其放入 JSON 对象 文件
    信息收集
    升级会员:解锁高级权限
    00022 从给定的文件绝对路径打开文件 文件
    升级会员:解锁高级权限
    00012 读取数据并放入缓冲流 文件
    升级会员:解锁高级权限
    00062 查询WiFi信息和WiFi Mac地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00130 获取当前WIFI信息 WiFi
    信息收集
    升级会员:解锁高级权限
    00067 查询IMSI号码 信息收集
    升级会员:解锁高级权限
    00082 获取当前WiFi MAC地址 信息收集
    WiFi
    升级会员:解锁高级权限
    00044 查询该包的activity上次被使用的时间 信息收集
    反射
    升级会员:解锁高级权限
    00045 查询当前运行的应用程序名称 信息收集
    反射
    升级会员:解锁高级权限
    00002 打开相机并拍照 相机
    升级会员:解锁高级权限
    00112 获取日历事件的日期 信息收集
    日历
    升级会员:解锁高级权限
    00042 查询WiFi BSSID及扫描结果 信息收集
    WiFi
    升级会员:解锁高级权限
    00043 计算WiFi信号强度 信息收集
    WiFi
    升级会员:解锁高级权限
    00191 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00031 检查当前正在运行的应用程序列表 反射
    信息收集
    升级会员:解锁高级权限
    00096 连接到 URL 并设置请求方法 命令
    网络
    升级会员:解锁高级权限
    00109 连接到 URL 并获取响应代码 网络
    命令
    升级会员:解锁高级权限
    00192 获取短信收件箱中的消息 短信
    升级会员:解锁高级权限
    00005 获取文件的绝对路径并将其放入 JSON 对象 文件
    升级会员:解锁高级权限
    00089 连接到 URL 并接收来自服务器的输入流 命令
    网络
    升级会员:解锁高级权限
    00030 通过给定的 URL 连接到远程服务器 网络
    升级会员:解锁高级权限
    00108 从给定的 URL 读取输入流 网络
    命令
    升级会员:解锁高级权限
    00052 删除内容 URI 指定的媒体(SMS、CALL_LOG、文件等) 短信
    升级会员:解锁高级权限
    00189 获取短信内容 短信
    升级会员:解锁高级权限
    00188 获取短信地址 短信
    升级会员:解锁高级权限
    00200 从联系人列表中查询数据 信息收集
    联系人
    升级会员:解锁高级权限
    00187 查询 URI 并检查结果 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限
    00201 从通话记录中查询数据 信息收集
    通话记录
    升级会员:解锁高级权限
    00204 获取默认铃声 信息收集
    升级会员:解锁高级权限
    00034 查询当前数据网络类型 信息收集
    网络
    升级会员:解锁高级权限
    00035 查询已安装的包列表 反射
    升级会员:解锁高级权限
    00092 发送广播 命令
    升级会员:解锁高级权限
    00104 检查给定路径是否是目录 文件
    升级会员:解锁高级权限
    00009 将游标中的数据放入JSON对象 文件
    升级会员:解锁高级权限
    00028 从assets目录中读取文件 文件
    升级会员:解锁高级权限
    00033 查询IMEI号 信息收集
    升级会员:解锁高级权限
    00094 连接到 URL 并从中读取数据 命令
    网络
    升级会员:解锁高级权限
    00134 获取当前WiFi IP地址 WiFi
    信息收集
    升级会员:解锁高级权限
    00001 初始化位图对象并将数据(例如JPEG)压缩为位图对象 相机
    升级会员:解锁高级权限
    00115 获取设备的最后已知位置 信息收集
    位置
    升级会员:解锁高级权限
    00167 使用辅助功能服务执行在活动窗口中获取 root 的操作 无障碍服务
    升级会员:解锁高级权限
    00121 创建目录 文件
    命令
    升级会员:解锁高级权限
    00078 获取网络运营商名称 信息收集
    电话服务
    升级会员:解锁高级权限
    00014 将文件读入流并将其放入 JSON 对象中 文件
    升级会员:解锁高级权限
    00116 获取当前WiFi MAC地址并放入JSON中 WiFi
    信息收集
    升级会员:解锁高级权限
    00066 查询ICCID号码 信息收集
    升级会员:解锁高级权限
    00076 获取当前WiFi信息并放入JSON中 信息收集
    WiFi
    升级会员:解锁高级权限
    00083 查询IMEI号 信息收集
    电话服务
    升级会员:解锁高级权限
    00064 监控来电状态 控制
    升级会员:解锁高级权限
    00163 创建新的 Socket 并连接到它 socket
    升级会员:解锁高级权限
    00019 从给定的类名中查找方法,通常用于反射 反射
    升级会员:解锁高级权限
    00046 方法反射 反射
    升级会员:解锁高级权限
    00026 方法反射 反射
    升级会员:解锁高级权限
    00024 Base64解码后写入文件 反射
    文件
    升级会员:解锁高级权限
    00003 将压缩后的位图数据放入JSON对象中 相机
    升级会员:解锁高级权限
    00047 查询本地IP地址 网络
    信息收集
    升级会员:解锁高级权限
    00025 监视要执行的一般操作 反射
    升级会员:解锁高级权限
    00139 获取当前WiFi id 信息收集
    WiFi
    升级会员:解锁高级权限
    00162 创建 InetSocketAddress 对象并连接到它 socket
    升级会员:解锁高级权限
    00015 将缓冲流(数据)放入 JSON 对象 文件
    升级会员:解锁高级权限
    00161 对可访问性节点信息执行可访问性服务操作 无障碍服务
    升级会员:解锁高级权限
    00206 检查视图的文本是否包含给定的字符串 无障碍服务
    升级会员:解锁高级权限
    00123 连接到远程服务器后将响应保存为 JSON 网络
    命令
    升级会员:解锁高级权限
    00023 从当前应用程序启动另一个应用程序 反射
    控制
    升级会员:解锁高级权限
    00079 隐藏当前应用程序的图标 规避
    升级会员:解锁高级权限
    00054 从文件安装其他APK 反射
    升级会员:解锁高级权限
    00072 将 HTTP 输入流写入文件 命令
    网络
    文件
    升级会员:解锁高级权限
    00077 读取敏感数据(短信、通话记录等) 信息收集
    短信
    通话记录
    日历
    升级会员:解锁高级权限

    敏感权限分析

    恶意软件常用权限 16/30
    android.permission.SET_WALLPAPER
    android.permission.VIBRATE
    android.permission.WRITE_SETTINGS
    android.permission.READ_CALENDAR
    android.permission.WRITE_CALENDAR
    android.permission.CAMERA
    android.permission.GET_TASKS
    android.permission.ACCESS_COARSE_LOCATION
    android.permission.SYSTEM_ALERT_WINDOW
    android.permission.WAKE_LOCK
    android.permission.ACCESS_FINE_LOCATION
    android.permission.PACKAGE_USAGE_STATS
    android.permission.RECORD_AUDIO
    android.permission.REQUEST_INSTALL_PACKAGES
    android.permission.GET_ACCOUNTS
    android.permission.MODIFY_AUDIO_SETTINGS
    其它常用权限 20/46
    com.android.launcher.permission.INSTALL_SHORTCUT
    android.permission.BROADCAST_STICKY
    android.permission.BATTERY_STATS
    android.permission.INTERNET
    android.permission.ACCESS_WIFI_STATE
    android.permission.CHANGE_WIFI_STATE
    android.permission.ACCESS_NETWORK_STATE
    android.permission.FLASHLIGHT
    android.permission.READ_EXTERNAL_STORAGE
    android.permission.WRITE_EXTERNAL_STORAGE
    android.permission.FORCE_STOP_PACKAGES
    android.permission.CHANGE_NETWORK_STATE
    android.permission.DIAGNOSTIC
    android.permission.ACCESS_MOCK_LOCATION
    android.permission.ACCESS_LOCATION_EXTRA_COMMANDS
    android.permission.REORDER_TASKS
    android.permission.FOREGROUND_SERVICE
    android.permission.AUTHENTICATE_ACCOUNTS
    android.permission.BLUETOOTH
    android.permission.BLUETOOTH_ADMIN

    恶意软件常用权限 是被已知恶意软件广泛滥用的权限。
    其它常用权限 是已知恶意软件经常滥用的权限。

    IP地理位置

    恶意域名检测

    域名 状态 中国境内 位置信息 解析
    yybcms.gtimg.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 常州
    查看: 高德地图

    iwiki.woa.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 广东
    城市: 深圳
    查看: 高德地图

    unipay.sdk.android 安全
    没有可用的地理位置信息。
    sdk.ttwifi.net 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    testws.va.huya.com 安全
    IP地址: 59.37.133.195
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    dd.myapp.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 浙江
    城市: 杭州
    查看: 高德地图

    tun-cos-1258344701.file.myqcloud.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江西
    城市: 九江
    查看: 高德地图

    shiply-yyb-1258344701.file.myqcloud.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 镇江
    查看: 高德地图

    taskcenter.huya.com 安全
    IP地址: 39.106.78.150
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    android.myapp.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 上海
    城市: 上海
    查看: 高德地图

    pp.myapp.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 连云港
    查看: 高德地图

    static.ttwifi.net 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 台州
    查看: 高德地图

    dcmdaa.51y5.net 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江苏
    城市: 无锡
    查看: 高德地图

    rule.tencent.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 江西
    城市: 九江
    查看: 高德地图

    baidu.com 安全
    IP地址: 117.21.189.59
    国家: 中国
    地区: 河北
    城市: 保定
    查看: 高德地图

    diagnose.woa.com 安全
    IP地址: 175.27.22.2
    国家: 中国
    地区: 广东
    城市: 深圳
    查看: 高德地图

    www.taobao.com 安全
    IP地址: 14.17.95.155
    国家: 中国
    地区: 江苏
    城市: 苏州
    查看: 高德地图

    bugly.woa.com 安全
    IP地址: 175.27.22.2
    国家: 中国
    地区: 广东
    城市: 深圳
    查看: 高德地图

    ylog.huya.com 安全
    IP地址: 125.88.199.233
    国家: 中国
    地区: 广东
    城市: 东莞
    查看: 高德地图

    appgallery.cloud.huawei.com 安全
    IP地址: 117.89.176.232
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    apd-cable-monitor.teg.tencent-cloud.net 安全
    没有可用的地理位置信息。
    compliance.tdos 安全
    没有可用的地理位置信息。
    beian.miit.gov.cn 安全
    IP地址: 117.89.176.232
    国家: 中国
    地区: 江西
    城市: 南昌
    查看: 高德地图

    android.bugly.tencent.com 安全
    IP地址: 183.131.42.76
    国家: 新加坡
    地区: 新加坡
    城市: 新加坡
    查看: Google 地图

    yyb-cloudgaming-1258344701.cos.ap-shanghai.myqcloud.com 安全
    IP地址: 117.68.24.87
    国家: 中国
    地区: 安徽
    城市: 六安
    查看: 高德地图

    cdn.yyb.gtimg.com 安全
    IP地址: 49.88.232.221
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    mmbiz.qpic.cn 安全
    IP地址: 117.89.176.232
    国家: 中国
    地区: 江苏
    城市: 连云港
    查看: 高德地图

    shp.qpic.cn 安全
    IP地址: 117.89.176.232
    国家: 中国
    地区: 江苏
    城市: 南京
    查看: 高德地图

    cms.myapp.com 安全
    IP地址: 115.150.31.135
    国家: 中国
    地区: 江西
    城市: 赣州
    查看: 高德地图

    yyb.gtimg.com 安全
    IP地址: 115.150.38.222
    国家: 中国
    地区: 江西
    城市: 赣州
    查看: 高德地图

    temp.im 安全
    IP地址: 43.154.112.119
    国家: 中国
    地区: 香港
    城市: 香港
    查看: 高德地图

    wap.cmpassport.com 安全
    IP地址: 120.232.169.168
    国家: 中国
    地区: 广东
    城市: 广州
    查看: 高德地图

    cms.gtimg.com 安全
    IP地址: 115.227.11.155
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    wsapi.huya.com 安全
    IP地址: 115.227.11.155
    国家: 中国
    地区: 浙江
    城市: 嘉兴
    查看: 高德地图

    api-v2.tencentsmh.cn 安全
    IP地址: 115.227.11.155
    国家: 中国
    地区: 北京
    城市: 北京
    查看: 高德地图

    手机号提取

    URL链接分析

    URL信息 源码文件
    https://cms.myapp.com/yyb/2021/11/15/1636963371814_3d7e70ddba074b302354a5ebed236672.png
    https://cms.myapp.com/yyb/2024/03/27/1711546444501_4019599eafb0ef499c5f79f75ef8134e.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371803_a4b0e310653ec87ff8742ec859e2f7fd.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352789_fefac4d4b216b2fd9daf269e4b623be7.png
    https://yybcms.gtimg.com/android_cms/gzskin/be6f066f63e230e88babbe4dd275ee92.png
    https://cms.myapp.com/yyb/2023/02/14/1676387907454_ad8a07fd5944cdb53a075577d60bd377.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/m6vSHHyS.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Z7TPQKTy.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/8bc2f7441e712e7d0893284b2df82b27.png
    https://cms.gtimg.com/android_cms/intelligentCard/952922cecb3aa0119fbc64334735c7eb.png
    https://cms.myapp.com/yyb/2023/12/27/1703663122135_452625eedc5c55d7d68cfe5c1b254e19.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/3be64d2f163b8497244d2bf71f57c3e8.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371333_4b35954dac0de56444e6ee65d78d2f77.png
    https://cms.myapp.com/yyb/2024/03/25/1711380087615_502efd473bd1804e14f90ecdc835074f.png
    https://cms.myapp.com/yyb/2024/07/03/1720010668401_ba60032f36e0f3d224a665c60bc32468.png
    https://cms.myapp.com/yyb/2023/12/28/1703733438539_00e83dd126316e1acbd34d73320617e4.png
    https://yybcms.gtimg.com/android_cms/gzskin/3b1f0cd4f87284eb0ad0919ddc0ad3cb.png
    https://cms.myapp.com/yyb/2022/11/29/1669714718944_15a76d04943955d7b8906e95fc09baaf.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/EpTU5gPF.png
    https://cms.myapp.com/yyb/2023/08/09/1691576565066_63a640452f74fcbecc2572112a1ca53c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/RHT24xkg.png
    https://yybcms.gtimg.com/android_cms/gzskin/be510f2b883bf29974aefa7a8bbd2ad4.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352545_ba63e3dde05996f6016398857144f561.png
    https://qzs.qq.com/open/yyb/red_flower/html/rule.html
    https://www.qq.com
    https://yybcms.gtimg.com/android_cms/gzskin/455e27ca14e968bfe94c34b3a63142ad.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278847_98c4d9cc81ff8bbd7f44fe67fbb7446a.png
    https://yybcms.gtimg.com/android_cms/gzskin/3cc3e3d2fd595210ad0b78f23355e542.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371644_b990b8d9e5b77cfb2a3c199b7fc710b7.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/6SpOqJrp.png
    https://yybcms.gtimg.com/android_cms/gzskin/9cca3876f5db02cd58346bdc93ac9688.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/mfHEqCss.png
    https://yybcms.gtimg.com/android_cms/gzskin/969f18ad3426a92fa363ffb3e7eae446.png
    https://pp.myapp.com/ma_icon/0/icon_52750274_1634715881/256
    https://cms.myapp.com/yyb/2022/05/26/1653566013409_6fabfc4af5cbde97c9b1f32a9f734ab6.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352651_06c7709cfc8d71a7e8d8e617de644d7a.png
    https://cms.myapp.com/yyb/2023/12/29/1703839921204_cc1e2654331b3bd7a481738f8c9323c9.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/icon_qq_coin.png
    https://cms.myapp.com/yyb/2022/05/31/1653985717457_584b0b1b729ee31db8c95efdaa16036d.png
    https://cms.myapp.com/yyb/2022/04/29/1651225688728_db4ec6100775c4b352a2f43bce59c11a.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/j2RVi4Gy.png
    https://cms.myapp.com/yyb/2022/11/29/1669715010179_e8f41e0977c0ffe086cdddb63abda7d5.png
    https://vfiles.gtimg.cn/vupload/20210817/ee392e1629182188093.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371531_a53490796935f30021fb092e25053cba.png
    https://yybcms.gtimg.com/android_cms/gzskin/9017203095d7f7e61e32b20c7031cdc2.png
    https://cms.gtimg.com/android_cms/gzskin/5b9db53261f839f362b7f8fd35d0e6e4.png
    https://cms.myapp.com/yyb/2023/08/09/1691575373880_1f0ad4d93383753f5131f2effa4042ed.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/d3c21a725f20b32142b0242383c43b31.png
    https://yybcms.gtimg.com/android_cms/gzskin/a747013e6176e11d23205ea882fae1a6.png
    https://cms.myapp.com/yyb/2021/06/15/1623742697385_e83f8b1ba43aae5bd4627e58bc29a9e3.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/TgTejgKr.png
    https://resource.myapp.com/reshub/yyb/desktop_install_windows/20230210154101/production/download_finish_icon.png
    https://resource.myapp.com/reshub/yyb/desktop_install_windows/20230210161209/production/coupon_block_top_icon.png
    https://cms.myapp.com/yyb/2023/03/15/1678863231177_bdf7f94f9f3b2bb04f46b27d2c7a7214.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/LyMjk19c.png
    https://cms.myapp.com/yyb-img-75056/2020/10/29/1603955804882_d001425e69bfa67a8ebf789a14d002726b696c38.webp
    https://cms.myapp.com/yyb/2021/11/15/1636963278544_7401bad2119678b81d13ff0e0b633a29.png
    https://cms.myapp.com/yyb/2023/12/29/1703842038536_33f0790530a4965f7239eec13d643b4f.png
    https://yybcms.gtimg.com/android_cms/gzskin/9460dba248c953442f7ecb494058b282.png
    https://cms.myapp.com/yyb/2024/03/21/1711021126809_eb243558e900d8c599a564de9f267506.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/ck7vGnrQ.png
    https://cms.gtimg.com/android_cms/intelligentCard/efc45537d3d2177a9aef9f947a52de57.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371491_9016a095cac675f4ef2f79d4ec30f817.png
    https://cms.myapp.com/yyb/2023/08/10/1691663598446_0fdf5016f3b58caafbb3b74ab654d771.png
    https://cms.myapp.com/yyb/2023/02/24/1677234638408_438b8842ea1cd990c54e5acf2cfc7b1a.png
    https://cms.myapp.com/yyb/2024/03/25/1711376641386_8a2766ac81505e4606945f785de498ec.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/week_task.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/ab806f5ea081a18b96b0655c55358a0f.png
    https://3gimg.qq.com/cafeteria/xp/play.png
    https://yybcms.gtimg.com/android_cms/gzskin/079371fdc49c97f3161659c8229cdb15.png
    https://a.app.qq.com/o/simple.jsp?pkgname=com.tencent.android.qqdownloader&fromcase=70051&g_f=1182517&scenevia=XQYFX
    https://cms.myapp.com/yyb/2023/07/10/1688978460054_eec01e9ddb6d8720c7b97ea04e933bd5.png
    https://cms.myapp.com/yyb/2024/09/09/1725854298082_13848b6d235bde061af7f58146a636af.png
    https://cms.myapp.com/yyb/2023/12/08/1702019461653_5f49dff73a471d71e7808b03559b6ebe.png
    https://cms.myapp.com/yyb/2022/05/23/1653291329905_ca5f055d8dc67398a5ce604ef759e1a3.png
    https://yybcms.gtimg.com/android_cms/gzskin/e8ea63572dd776daf746707fc559dbb3.png
    https://yybcms.gtimg.com/android_cms/gzskin/b54b35b7b58d4e4a7cbf1d5aef558a36.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278543_8930a11fd0ee988e5ea4c6ec0ffc77e8.png
    https://cms.myapp.com/yyb/2024/11/22/1732267946657_1887af90b12081f5e566769cda7792d6.gif
    https://cms.myapp.com/yyb/2024/01/11/1704977775667_13268bbdee6786c41a957eabc9048a44.png
    https://cms.myapp.com/yyb/2023/08/08/1691483811115_e1d15d6ff949672fe50bab41b1c3b9d1.png
    https://cms.myapp.com/yyb/2024/05/21/1716274319731_99423a897023876ea2103b2adffcf7ce.png
    https://cms.myapp.com/yyb/2024/01/17/1705461545067_6dab8eeb3513249028f0c8c337269328.png
    https://cms.myapp.com/yyb/2023/08/10/1691662120804_ad34a5a4fffe143d6d192a59cf21b81a.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Q2b8VXIw.png
    https://yybcms.gtimg.com/android_cms/gzskin/e04c899b24de4def2981ed01ebea4981.png
    https://cms.myapp.com/yyb/2023/11/01/1698768225965_4c7950ec6aca6f0206383d89fb88d01e.png
    https://cms.myapp.com/yyb/2024/04/29/1714399637166_d74a10ef4e7dbfded4723c5f03ddd36e.png
    https://cms.myapp.com/yyb/2022/04/29/1651225684664_9e768df2e274b4986d17999ea7294b0c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/fcLCWdvx.png
    https://cms.myapp.com/yyb/2024/03/21/1711019169334_7b19e3cd3d13b149996d167868de3995.png
    https://cms.myapp.com/yyb/2023/12/22/1703213055002_7397502a0285e814c15dabc004f7161b.png
    https://cms.myapp.com/yyb/2024/04/25/1713979827378_9950682c1753cad9da3eda4036db38f1.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/TYARHIJW.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/acR0HyVU.png
    https://yybcms.gtimg.com/android_cms/gzskin/82f1ce6e3038842b3f4d35347982b309.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/90a9ba87c54dc5be0dc5f057f2dd73fa.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/icon_arrow_gray.png
    https://dummyimage.com/156x156/888/ffffff.png
    https://cms.myapp.com/yyb/2024/01/25/1706175415875_38b46d11ebdbb68850867802e4c31525.png
    https://cms.myapp.com/yyb/2023/02/21/1676969828703_3d0028fe122b8a0510703947af479ef8.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371695_9e85ce94ec1ad80822da2656486f6f26.png
    https://yybcms.gtimg.com/android_cms/gzskin/d32ebbdc6f44a52ade4924af00dc80f2.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/aebadf503bd058ca163d088ef8599857.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/2d35xPvE.png
    https://captcha.gtimg.com/TCaptcha.js?v
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/7blRnMJS.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Txmo4mKL.png
    https://cms.myapp.com/yyb/2020/05/26/1590458389212_c51a935d13ebdbf484944715cbcbb6df.png
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/res_welfare_tasks/20230712104912/production/6e2707aa9a4f54331634af7a3dac9738.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/premium_
    https://cms.myapp.com/yyb/2024/07/24/1721805936683_f435e650dc3bf682c3478f555427a6be.png
    https://cms.myapp.com/yyb/2023/03/15/1678861669783_0e4011e6475f67ce4b0b67bc00b2a644.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371654_63ef4c1df86023da585152ac170db488.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/CNp0wIzH.png
    https://i.gtimg.cn/open/appstore/imgupload/201804/1087148341_1523849941764063.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/jd2KPZa8.png
    https://cms.myapp.com/yyb/2024/03/25/1711348787877_fada0be947e710df4c4802b09f87f76a.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/14a715886b3711d9c485e16b77a2e6ff.png
    https://yybcms.gtimg.com/android_cms/gzskin/8af4820fac3a2d5a64801f1045cf6596.png
    https://yyb.gtimg.com/yybc/images/appdetail_product_desc_prize_gray_right.png
    https://3gimg.qq.com/xiaoxie/xiaoxie.html?mode=0
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/BEU0YcCr.png
    https://cms.myapp.com/yyb/2024/01/10/1704897186924_ad022d4bff5f41747d1df64be4a6b936.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/pLCkmJdT.png
    https://cms.myapp.com/yyb/2023/03/15/1678863225717_502d56d5f70e80d826a55063c6d47bdf.png
    https://3gimg.qq.com/cafeteria/xp/icon_delete.png
    https://cms.myapp.com/yyb/2020/05/26/1590460690387_38478b24435b438393a221eac30e9b00.png
    https://cms.myapp.com/yyb-img-75056/2020/05/13/1589373567833_c087074c1f95cbb0cc7d74f510d8feda47723077.png
    https://yyb.gtimg.com/yybc/android_resource/icon_integral.png
    https://cms.myapp.com/yyb/2023/03/15/1678861722074_c57964c0a2acbcbf35c07078b5b1b07a.png
    https://yybcms.gtimg.com/android_cms/gzskin/26c878f2a329b1324793d479edf06f02.png
    https://cms.gtimg.com/android_cms/gzskin/test/09c49fa86c75390856e598ff05b556c5.png
    https://cms.myapp.com/yyb/2023/07/31/1690789502585_4e0c33b73fc89a9b8cd311e1e32661c8.png
    https://cms.myapp.com/yyb/2023/08/17/1692261974497_3b32dac87264cee5e149b1dc09b543e8.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/cUMblPiP.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278716_aff5774ca1ba6bae6fea5258996275ed.png
    https://yybcms.gtimg.com/android_cms/gzskin/2cbf9e14a54cc5c1cae9a2d9a7ec6132.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/QwqWsczM.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371674_61ebc3799ee760a2a9bd5fbde8011e32.png
    https://cms.myapp.com/yyb/2022/12/28/1672192029463_9f43fa1d1fce8dfd6661c3c63799210a.png
    https://yyb.gtimg.com/img_disp/app_big_image/weishi_video_play_btn.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/4bkOTdyV.png
    https://pp.myapp.com/ma_icon/0/icon_12127266_1663808774/256
    https://yybcms.gtimg.com/android_cms/gzskin/8475c2ac1cdcda21139e8bb0fd3d1370.png
    https://yybcms.gtimg.com/android_cms/gzskin/7af61a386cd63466a5e96db0361351ea.png
    https://yybcms.gtimg.com/android_cms/gzskin/9133edc4840b9c251fd4e322bb1011a5.png
    https://cms.myapp.com/yyb/2024/11/08/1731072656938_711e8b7e0aa25735688e27dacf9105c6.png
    https://cms.gtimg.com/android_cms/gzskin/01dea22a9ebbc462c7b52a7339b3f573.png
    https://cms.myapp.com/yyb/2022/05/31/1653988492667_90c227fb95a83e8d77cdfd60c56f1455.png
    https://yybcms.gtimg.com/android_cms/gzskin/9bf770f2f17bb8367d9d9c16bf1a2fd1.png
    https://yybcms.gtimg.com/android_cms/gzskin/1b43c68e668af0b09385025036076a67.png
    https://yybcms.gtimg.com/android_cms/gzskin/0167a075bc86287f2712f2e9bb130be9.png
    https://i.gtimg.cn/open/appstore/imgupload/201806/400002424_1530260954270848.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Group%2048095866.png
    https://cms.myapp.com/yyb/2024/07/26/1721975374331_46028bbd2510a34fe075dc8e0448ba73.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352499_8be4aff01b165e1c3e7919a104089104.png
    https://yybcms.gtimg.com/android_cms/gzskin/6cfb614a467bbb935c9917c131a52555.png
    https://cms.myapp.com/yyb/2023/07/13/1689252714694_777b05b8204d9fd5d00747a2c77ea2bb.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/97e8ab8c358ca21946b766a4e5689f6c.png
    https://cms.myapp.com/yyb/2024/05/13/1715587116892_85557f59d6c493a36e22c483037d0d73.png
    https://cms.myapp.com/xy/yybtech/test_1638778511903.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/1nFOeFhe.png
    https://cms.myapp.com/yyb/2024/01/30/1706604930332_1bb888cfca2d0ad7a51f4a4a82cacb39.png
    https://yybcms.gtimg.com/android_cms/gzskin/f730b4c28f36842a601a5c358129b474.png
    https://cms.myapp.com/yyb/2025/01/02/1735794437291_90288035f16c82ae1d3ece93545632b9.png
    https://yybcms.gtimg.com/android_cms/gzskin/4c9aac7be5596fb8ee205d5dbf37ca0d.png
    https://github.com/vimerzhao/images/raw/master/dev/weishi.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/icon_arrow_highlight.png
    https://3gimg.qq.com/cafeteria/xp/stop.png
    https://yybcms.gtimg.com/android_cms/gzskin/124f14b1ac87679dbe4c92df80008e5a.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278093_ec4824724076b410405d75986bfaa75e.png
    https://yybcms.gtimg.com/android_cms/gzskin/809198ff841cb0a516da73747504bdf8.png
    https://m.yyb.qq.com/agreement/game-authorize/authorize/manage?appIds
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/jIRYSncD.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371355_6c4b54448e0ca5b679d02575bbd1946b.png
    https://yyb.gtimg.com/img_disp/app_big_image/weishi_video_count.png
    https://cms.myapp.com/yyb/2022/04/08/1649407386650_9c3e5ffc5b029e8b2ad10bbf021b3085.png
    https://cms.myapp.com/yyb/2022/09/15/1663246121963_5844ab073b8211095b308bb1f2541b47.png
    https://cms.myapp.com/yyb/2024/03/21/1711025452633_9aa411472b06fef91d9063ce7b50f9f0.png
    https://yybcms.gtimg.com/android_cms/gzskin/65fa9ffc1d4f736d3b208ca6fba3f992.png
    https://cms.myapp.com/yyb/2021/09/24/1632482884149_54512a707c7412c02e9ea302921ca654.png
    https://cms.myapp.com/yyb/2020/07/23/1595514867995_b372200bebc022feaa1656ce31f2ca73.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278710_1bbfe2fd2979812c69d9da6fd5435840.png
    https://cms.myapp.com/yyb/2024/03/25/1711356111416_09a6e579c9eb6313a77f70da56924a19.png
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech
    https://cms.myapp.com/yyb/2021/11/15/1636963352377_2b0c12699dd16d5cd86dee1b7efd12c3.png
    https://cms.gtimg.com/android_cms/intelligentCard/0238e69662c605146dd5176dfd751f54.png
    https://cms.myapp.com/yyb/2024/07/03/1719995838865_a967575c735470beabdc4069118c4432.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371333_5b1d9b2b2ca4f53f5d807e45c0c70563.png
    https://cms.myapp.com/yyb/2021/06/15/1623739268608_f8cf2668c42f0114f6f50fb3d80b1e75.png
    https://yybcms.gtimg.com/android_cms/gzskin/f8ede3398ce7e1a0c36fe1a18017e134.png
    https://cms.myapp.com/yyb/2023/08/02/1690967517913_11fb407f53b044bcf765ecd3ba89c8df.png
    https://cms.myapp.com/yyb/2023/08/08/1691484371623_96d75635c382cb6ef71aef8c20f84714.png
    https://cms.myapp.com/yyb/2024/03/24/1711279186623_66ee7ebe13d74b6815dd5fed1457d1a5.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352674_d8fd36ec6074ddea81d13735c167e97c.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371667_4134fb53e10058be94f319731d394f33.png
    https://yybcms.gtimg.com/android_cms/gzskin/9029af74f62ca7fad112126b6ca1bf10.png
    https://cms.myapp.com/yyb/2024/05/16/1715861268501_bafcb7af11c703cd136dbe88061d81c9.png
    https://cms.myapp.com/yyb/2022/05/18/1652862100858_2ea36c3fc7c16b2e2a970ec481d107b9.png
    https://cms.myapp.com/yyb/2024/03/25/1711350098965_7743aacef708acc61109480b94d3838c.png
    https://cms.myapp.com/yyb/2023/08/09/1691575407189_afe0b240e1f3f574562e013efb783cb4.png
    https://cms.myapp.com/yyb/2023/12/01/1701411011360_3b7321e58d50266f0dc2359185ee9d25.png
    https://yybcms.gtimg.com/android_cms/gzskin/9d6bc20a6e3e3eb9dc5a89bb83645e6d.png
    https://cms.gtimg.com/android_cms/gzskin/53b31cebc235a085e9cb594d122d4325.png
    https://yybcms.gtimg.com/android_cms/gzskin/89dd557739e9b290a894c9f70cad11bb.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278866_4d8f881b03518c4b13ebf982aa65cfcf.png
    https://yybcms.gtimg.com/android_cms/gzskin/363a082c491d7d6650663cecc9e2d268.png
    https://yybcms.gtimg.com/android_cms/gzskin/cfa7e7aa59ca0fa7349074cab8d3ef4a.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278918_48f50dfb34e2eb3b6bfca742462c1d2f.png
    https://yybcms.gtimg.com/android_cms/gzskin/b77e3a960a7c593e1b15fd80a7421871.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Frame%20427322572.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/icon_gift.png
    https://cms.myapp.com/yyb/2024/03/25/1711358398503_2c4c19cf7ac17686d89522036d81575b.png
    https://cms.myapp.com/yyb/2023/08/02/1690967058967_82e62f9ef725e5e2cd39607db581eafb.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/LJtznpKj.png
    https://cms.myapp.com/yyb/2022/05/19/1652950254730_947cee230cf8760fd7a6a6b0a87332ca.png
    https://yybcms.gtimg.com/android_cms/gzskin/73483ad637a207f43a3dc6ab4c64dc6c.png
    https://cms.myapp.com/yyb/2021/12/20/1639997072937_ecdbe49d7eab3e1cb40ba29f90cd9e1e.png
    https://yybcms.gtimg.com/android_cms/gzskin/248effa4db4d08d374a1899273e8253b.png
    https://cms.gtimg.com/android_cms/gzskin/d322cdee9de3a76226b688c24635e75e.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/xWhoER4S.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371363_43f9f9d0c0eeac0e64b42c693ccd04fd.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Union.png
    https://yybcms.gtimg.com/android_cms/gzskin/64180c23cf355a425aa8e64f6e444017.png
    https://yybcms.gtimg.com/android_cms/gzskin/32acf3ef1ec662c9156c09ae73dc581e.png
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/res_welfare_tasks/20230727141637/production/0ff4bcf528193c3135fd39fd577c2ede.jpg
    https://cms.myapp.com/yyb/2024/03/25/1711358398466_1e05d4b765d6244b54ae26ec4f3bb359.png
    https://cms.myapp.com/yyb/2021/04/26/1619447478785_69b2f7a29dfe111af55483e25a8df5dd.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/nSb2rDaJ.png
    https://yybcms.gtimg.com/android_cms/gzskin/caab56a2f94abd8bfd407d024610f198.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371362_5b215c86f1560496b33abc1a93f8af2e.png
    https://cms.myapp.com/yyb/2025/01/24/1737687856036_d8aafe4c3f6aebf8cefc0cc8f69d8dea.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278683_3d694b033c69471107b1beda6de6891e.png
    https://yybcms.gtimg.com/android_cms/gzskin/88145310220a54c13477118e29fe659a.png
    https://cms.myapp.com/yyb/2024/03/22/1711100337759_64273818c6de1b1469bcfb5b336ec41d.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/Polygon52.png
    https://cms.myapp.com/yyb/2024/03/26/1711466496223_04dd181ae0a9c20651adbf593ab78ee2.png
    https://yyb.gtimg.com/yybc/android_resource/img/arrow_up.png
    https://resource.myapp.com/reshub/yyb/desktop_install_windows/20230210161409/production/dialog_bg.png
    https://cms.myapp.com/yyb/2024/08/05/1722856728244_db83d396124db5c9ae16cc8aeea9dc9a.png
    https://cms.myapp.com/yyb/2024/03/24/1711266413571_e718d8dab0c310131d4b21c8a4c8774a.png
    https://cms.myapp.com/yyb/2021/04/27/1619492653420_43efbbfbe11abc4ebba3dfe2eb969d45.png
    https://cms.myapp.com/xy/yybtech/3Bh1F593.pag
    https://yybcms.gtimg.com/android_cms/gzskin/ce61094288cb12e14a71f94eea38c1f0.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352697_0c65b537d27696898179dc0591b760da.png
    https://yybcms.gtimg.com/android_cms/gzskin/344cf8c056c9d69d35985c1fc0f021af.png
    https://cms.myapp.com/yyb/2022/06/06/1654498379154_0fd41eebacc73bea930f40913e0446ce.png
    https://yybcms.gtimg.com/android_cms/gzskin/e69763135ed125f4aa73abebe1a043f3.png
    https://cms.myapp.com/yyb/2024/04/17/1713346766348_b0d3871d140fc530004a986515d9656c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/rPVwF8f8.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371511_69bd218cc92bbde2f0cb56cb036eac0d.png
    https://cms.myapp.com/yyb/2023/08/02/1690967058917_c4065f05389c8ba43bc3a42546b6c7e4.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/2CQsRkvp.png
    https://cms.myapp.com/yyb/2023/08/17/1692278170688_3e36d8a7fcba1905cf61f46c33ae1463.png
    https://cms.myapp.com/yyb/2022/05/23/1653291329777_d0b64568bb7dcc48ba9b79ca4fc1dce0.png
    https://cms.myapp.com/yyb/2023/07/13/1689234494744_8673216f72a701e014500cfb7ad2084a.png
    https://yybcms.gtimg.com/android_cms/gzskin/382b3fa22b220ebacf4eadf9e33496d1.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/5lg3YTyu.png
    https://cms.myapp.com/yyb/2024/03/25/1711348787914_5d709979459a09363c220367e6877474.png
    https://cms.myapp.com/yyb/2024/03/22/1711101702416_bb1dfe0325130f32c1c05f346434836d.png
    https://yybcms.gtimg.com/android_cms/gzskin/b1033ca71c46c26c7fbde9e56e0c0c8f.png
    https://cms.myapp.com/yyb/2020/07/22/1595422762481_9f924c0d787d6bf8421d662693181e6a.png
    https://cms.myapp.com/yyb/2024/03/24/1711266413578_140ed76374cc4c32fabe367130fbe8d9.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/xAeoQwad.gif
    https://cms.myapp.com/yyb/2022/12/29/1672257256130_b96b3244b45b6e55fcdf11738d66e790.png
    https://cms.myapp.com/yyb/2021/12/29/1640781387863_a195552ef7394a9a6ea3368aa7e6d8a9.png
    https://cms.myapp.com/yyb/2023/02/17/1676636745205_91744b83bcc3a04562eb8124035c71ce.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352375_38080123a02b3c0bbae4b5f76fb582bd.png
    https://cms.myapp.com/yyb/2021/10/11/1633942536135_639f847fa57236357a2334a750ee1851.png
    https://cms.myapp.com/yyb/2022/05/19/1652929923282_6f73d9162f7dc9aeb6a355c49608f1db.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/UySijwsX.png
    https://cms.myapp.com/yyb/2021/09/17/1631868605835_a40af58b7a90c604862eb17902fa2455.png
    https://cms.myapp.com/yyb/2024/05/13/1715586100089_71e552f189193265c22f66c6c9592234.png
    https://yybcms.gtimg.com/android_cms/gzskin/44e034dea0c6ce4b427f5a8652f85730.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352522_d8ffd27f880588fe050d38b582c69cf4.png
    https://cms.myapp.com/yyb/2023/02/21/1676969828689_72260fbb83fad1e9a27544a01396a607.png
    https://cms.myapp.com/yyb/2023/12/28/1703734568111_d4cf239d2e2bb76dabb2e545476c9ac4.png
    https://cms.myapp.com/yyb/2024/01/19/1705661585955_9e121b1efdc0636b28c085f9919b81d6.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/ynMXSflp.png
    https://cms.gtimg.com/android_cms/intelligentCard/b49aa9e717ea88b85e402fae080e233e.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/8IFoEvLE.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352513_27dad9050e0ddc622f40c5df17154f7c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/EPiygwFu.png
    https://yybcms.gtimg.com/android_cms/gzskin/5dc608cadae3d29e56bd1279ff12d542.png
    https://yyb.gtimg.com/img_disp/app_big_image/dangerous_tip_icon.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/PFM5arbu.png
    https://cms.myapp.com/yyb/2021/06/18/1624009383639_f35ada4aa7e6217332fc3c717322f818.gif
    https://yybcms.gtimg.com/android_cms/gzskin/1e989a370c6fc1b0715122157712cd8c.png
    https://cms.myapp.com/yyb/2024/05/21/1716274463347_9267b4561f679cf31b74e1f2a1b2fb42.png
    https://cms.myapp.com/yyb/2024/05/21/1716274594362_7ce6c084d303539a4b6c0f922a960f43.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278734_06063f8d678f8e8a5adb225a4c92587b.png
    https://cms.myapp.com/yyb/2023/07/19/1689754826577_69880a9ff314d459670a342076d82dcc.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352542_770006e3fb645f3e1c6c076ec7f8d014.png
    https://yybcms.gtimg.com/android_cms/gzskin/9965898f4c1e213299c09e01ab38d933.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/red.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352654_bcc54f131625178836a64898bff1c63e.png
    https://cms.myapp.com/yyb/2022/08/24/1661354573068_933901ad636ad127a087ff3ef200ab6b.png
    https://cms.myapp.com/yyb/2025/03/10/1741591275259_fe9d86e036a675c2c8269415e6c2924a.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/fJer9joc.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352379_2075399d9bf762f2780e8df0859fb92a.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352204_47bbe24ebddd21e1aed3cf84d8e39017.png
    https://cms.myapp.com/yyb/2023/08/09/1691569097761_0558b2c37cb58910b337e88da0f449fe.png
    https://i.gtimg.cn/open/appstore/imgupload/202012/924463373_1608711776208592.png
    https://cms.myapp.com/yyb/2024/01/10/1704864351365_e73c92a9ef7223c040731f0c915b96bb.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371488_1d59ffbc58dbf8db74f666e9e78af803.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371657_37f244648a3ce8a4020a86ffbc16d9cb.png
    https://cms.myapp.com/yyb/2022/06/22/1655870935709_fff88fd4386b397eb0f20d90950c8d4e.png
    https://cms.myapp.com/yyb/2023/09/22/1695352852823_a86a7d36e48bb05bb83f257457163fb2.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371498_be94b8a173df2aa8f41fe72fa9776d31.png
    https://yybcms.gtimg.com/android_cms/gzskin/e1e6783fa491dae03c42b7715fc85955.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278292_62251d36ab3f1f7d572824ccb6d1cbff.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/n3F8BnUX.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278551_60922f3882df81fa374dd4cc405a229f.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278553_0e324d7dfb7c744d5cb1cc3d296d0943.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278835_91b7390a4d78a4a690d00837fbe62754.png
    https://yybcms.gtimg.com/android_cms/gzskin/9d9e3e5e34fc3d03f49f72d836df4ba8.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371509_3236ed0a0cb99bfbd119dd598a492bee.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/kTOvu8YA.png
    https://cms.myapp.com/yyb/2024/03/25/1711348787907_19531e417406c61065c7796be188775c.png
    https://cms.myapp.com/yyb/2023/08/09/1691576414654_535ea5aff394a2c9e6718fb37775d88b.png
    https://yybcms.gtimg.com/android_cms/gzskin/a9f92677542c60ba670fe9e2e720d1ce.png
    https://i10.hoopchina.com.cn/hupuapp/bbs/550/25934550/thread_25934550_20171017114116_s_572159_h_830px_w_750px454057640.jpeg?x-oss-process=image/resize
    https://cms.myapp.com/yyb/2022/05/31/1653988492625_21720d8082e49c201bab708f0a364ba3.png
    https://yybcms.gtimg.com/android_cms/gzskin/044bc263587bdd9642beb08f751cdadd.png
    https://cms.myapp.com/yyb/2023/07/13/1689234454286_8ef75e3f8384eececd6f807404e28b75.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/859525dc02e6976cecd791d33d3836c9.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352215_96d7b8feb10a3ecc7cc222d1771f543f.png
    https://cms.myapp.com/yyb/2024/05/07/1715071514095_8a85c9089932bec515e352f9e2acb9e9.png
    https://cms.myapp.com/yyb/2023/09/06/1694003353943_b7ebbe4db24ee4ea8b8072b856874e96.png
    https://cms.myapp.com/yyb/2023/09/15/1694749004636_2e74eab50192c520be9f98bd2b4040de.png
    https://cms.myapp.com/yyb/2024/03/21/1711025452657_080efd901eebda0683c936f03774d66a.png
    https://cms.myapp.com/yyb/2024/05/09/1715239487967_ceafe9b003039dcdd918f6e48d5c2afa.png
    https://cms.myapp.com/yyb/2022/01/19/1642576699497_4c7950ec6aca6f0206383d89fb88d01e.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/R75BWifM.png
    https://yyb.gtimg.com/yybc/images/appdetail_product_desc_prize_gray_left.png
    https://cms.gtimg.com/android_cms/intelligentCard/ff814ce3415d6f2d4e959718f01de161.png
    https://cms.myapp.com/yyb/2021/09/28/1632815321201_64420bdf7bc9ec075e49b8cb30933f01.png
    https://cms.myapp.com/yyb/2023/12/19/1702987599634_8c4805d37be181eef0bf75062eb0b4a4.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/xEtVLxP4.png
    https://yyb.gtimg.com/yybc/android_resource/img/icon_more_72.png
    https://yybcms.gtimg.com/android_cms/gzskin/27d081740f2f149ddd25610dd313082a.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352358_98a4b68d57ddb16924ff0ad51451952e.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352699_2da114689728a2f6b2444949db2a512a.png
    https://yyb.gtimg.com/yybc/android_resource/icon_message.png
    https://cms.myapp.com/yyb/2022/12/28/1672192029604_a5e5a7d62719985f351bbd7e97cb2db2.png
    https://yybcms.gtimg.com/android_cms/gzskin/92ac8a975bdefea2423634eacaa4f3ec.png
    https://cms.myapp.com/yyb/2023/12/29/1703830981657_301ac42f302dfbd721fec5b5e042fb4c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/9oso6qRo.png
    https://cms.myapp.com/yyb/2022/04/08/1649407386693_c66217301b4625d8b71076c6cfa38ef9.png
    https://yybcms.gtimg.com/android_cms/gzskin/05735761d7b739ba4535cc8d033dfef9.png
    https://cms.myapp.com/yyb/2023/02/17/1676636750294_99f67e64b8095ed340e6c92719793273.png
    https://cms.myapp.com/yyb/2023/08/10/1691663136478_4f9473475316587eacd4e5abf1e845ba.png
    https://ssl.captcha.qq.com/TCaptcha.js?v
    https://cms.gtimg.com/android_cms/intelligentCard/51aada51e32fd09cad612d070c07b3e6.png
    https://cms.myapp.com/yyb/2022/11/29/1669705030380_83aea934f59653dcc7bba2c666fb7a9f.png
    https://resource.myapp.com/reshub/yyb/desktop_install_windows/20230210160939/production/coupon_block_bg.png
    https://cms.myapp.com/yyb/2024/03/25/1711348787915_13e7a832e88f8717668b3831410e17b7.png
    https://cms.myapp.com/yyb/2023/08/09/1691568219596_38e3149596550f447fdfd083e6487311.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/20MC0L0Y.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/VFbbno6y.png
    https://yybcms.gtimg.com/android_cms/gzskin/0dbe4201113ef886da05a7232daede85.png
    http://a.app.qq.com/o/simple.jsp?pkgname=com.tencent.android.qqdownloader&fromcase=70051&g_f=1182517&scenevia=XQYFX
    https://cms.myapp.com/yyb/2024/03/27/1711520337622_5f1daec6f471ba5624154ee8a225a4ad.png
    https://cms.myapp.com/yyb/2024/04/10/1712738553545_e1136ae6f45003cdd4e690d7e2ad3bbe.png
    https://cms.myapp.com/yyb/2025/03/10/1741591275249_936ccee141612011ab1d15a8b347a25d.png
    https://yybcms.gtimg.com/android_cms/gzskin/c0ecbd4a1348b3ea7ea50fd56818d356.png
    https://cms.gtimg.com/android_cms/gzskin/0aea3ce7d6b99f526972669dbf0ec29f.png
    https://cms.myapp.com/yyb/2024/05/21/1716274471891_a5ce9e15a45e1f8a57819fc73632be8d.png
    https://cms.myapp.com/yyb/2021/11/15/1636963371355_6b67dda900ed2d8eaf4632d25413f123.png
    https://cms.myapp.com/yyb/2024/03/25/1711378331885_e079bf985509aa897072aba2b7b112a0.png
    https://cms.myapp.com/yyb/2021/12/06/1638788905534_f8c56a9a5c417fb19e594ae8cb45c188.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278742_07d76912a6ce97242a9911f9720f68fe.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278733_7017f5952acd4a314d6100ca7e4f1ffb.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/fWDevR2o.png
    https://cms.myapp.com/yyb/2022/05/18/1652858582101_0ea8dcc6cc29b19021cfc46c47e0bf96.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278150_9f39eb8546837022e9158d62d036b154.png
    https://cms.myapp.com/yyb/2023/03/15/1678861701135_bda9952bd9ca372648b975d32eb55d1a.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/oEPJc8pv.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/4de98e7053540b664983555ea8496c96.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278880_024f3703a6995627ea6c946afb004bd8.png
    https://cms.gtimg.com/android_cms/intelligentCard/a60cc2c20e0657607fcb984423bb507b.png
    https://cms.myapp.com/yyb-img-75056/2020/05/13/1589373499607_299db5d050c8e64fd81a05cfbdfba0bfe7eb2fb2.png
    https://cms.myapp.com/yyb/2025/01/21/1737452168833_12aa38f7e15ecf3ebebe5aa642b0d939.gif
    https://yyb.gtimg.com/yybc/images/appdetail_product_desc_prize_rank_gray_arrow.png
    https://cms.myapp.com/yyb/2024/05/21/1716274448846_6d3e14e05ed17a68c81828219bc2f38c.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/search_guid_right_arrow_transparent.png
    https://cms.myapp.com/yyb/2024/03/25/1711355659712_93d0b646b94d4a5e8ab708f68c1201b7.png
    https://cms.myapp.com/yyb/2024/07/03/1720006108680_b15d1d82607fc8e3a9605a3a5741fc41.png
    https://yybcms.gtimg.com/android_cms/gzskin/32d70b7336b494b67a7d590fad360a19.png
    https://cms.myapp.com/yyb/2020/07/22/1595422762485_7d06058de6be1eb7dd7d3ba3bc47ab61.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/1k3Ep9CI.png
    https://yybcms.gtimg.com/android_cms/gzskin/4500f42a35cc0613e6aa1723ab0448bf.png
    https://yybcms.gtimg.com/android_cms/gzskin/0d5da24550c42858c0514bd5b7d61dd3.png
    https://yybcms.gtimg.com/android_cms/gzskin/0c4f5dc835ecdbd880d456b7238fc045.png
    https://cms.myapp.com/yyb/2023/03/13/1678689450904_5ed5613480ee1461e220b5ea1091114b.png
    https://yybcms.gtimg.com/android_cms/gzskin/9048b385cfb4b59290419e3182bdc440.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352365_78f0fdc88a12e9f2528d27e6eacd1aa7.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/a614fa29cdea5beb7d19229fc538a57b.png
    https://yybcms.gtimg.com/android_cms/gzskin/test/e96329409fac43151825bcf2d6f35e63.png
    https://yybcms.gtimg.com/android_cms/gzskin/30fd5ca9673e30dd5463ec5dd9e7e903.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/pkT89gr6.png
    https://yybcms.gtimg.com/android_cms/gzskin/597564336bd5be6cee7e36cc64de420d.png
    https://cms.myapp.com/yyb/2023/09/20/1695208418006_8e11a64c66526ad4cac0379893d2612b.png
    https://07.imgmini.eastday.com/mobile/20171114/20171114144821_43d5d0719030b2993edc6eac7dc58ed9_1.jpeg
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/%E4%BC%81%E4%B8%9A%E5%BE%AE%E4%BF%A1%E6%88%AA%E5%9B%BE_dcda4082-6e89-4dec-aaba-7e0ebdf1b203.png
    https://cms.myapp.com/yyb/2023/07/20/1689845600032_3a776c66d9a19752126ff9f415d22751.png
    https://cms.myapp.com/yyb/2022/12/06/1670295828517_4c1d4b13f68c55895e0996ae91ca3bc5.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278467_c9164b9cb75c6eff616f4401a058c2d1.png
    https://cms.myapp.com/yyb/2024/11/08/1731072534899_d9f1d43595cfc7b703ed25e5aa4b8405.png
    https://cms.myapp.com/yyb/2021/11/15/1636963352528_281abad866d141bb2d82d6321441e084.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/jVN4ygHN.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/0dgbx8oU.png
    https://cms.myapp.com/yyb/2024/03/25/1711366006707_6372b211d105c57a2f5b1ca67a3e13f5.png
    https://cms.myapp.com/yyb/2021/11/15/1636963278536_f17badad9abf4334e82cddbc24cf1bbd.png
    https://cms.myapp.com/yyb/2024/03/22/1711088929361_e68824c585024c03fa633f48d731d6f7.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/lNyS82Ps.png
    https://cms.myapp.com/yyb/2024/05/21/1716274480844_d7c438d545a3acc92add3b31d7468634.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/eE0Fx5d2.png
    自研引擎-A
    8.1.2.127
    com/tencent/qimei/aj/e.java
    https://a.app.qq.com/o/simple.jsp?pkgname=com.tencent.android.qqdownloader&fromcase=70051&g_f=1182517&scenevia=xqyfx
    https://cms.myapp.com/yyb/2024/01/19/1705661585955_9e121b1efdc0636b28c085f9919b81d6.png
    yyb8965156/k30/xu.java
    https://cms.myapp.com/yyb/2025/03/18/1742290198937_513a104f7c93c2baa5b7758795fadf24.png
    com/tencent/nucleus/manager/timerclean/TimerCleanSettingActivity.java
    https://cms.myapp.com/yyb/2024/01/05/1704447115299_209d64c075a38aa5251fc6c6a64a1893.png
    com/tencent/pangu/middlepage/xb.java
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    https://privacy.qq.com/document/preview/391d74934b4f447487bc4fffbc3e5e5e
    https://privacy.qq.com/document/preview/e7e895203601428fadd149e0fae2e148
    https://privacy.qq.com/mb/policy/kids-privacypolicy
    yyb8965156/j00/xl.java
    https://h5.aisee.qq.com/faqs/e1f56639-6512-4701-bb85-2a038fea4288
    yyb8965156/r3/xc.java
    https://a.app.qq.com/o/simple.jsp?pkgname=com.tencent.android.qqdownloader&fromcase=70051&g_f=1182517&scenevia=xqyfx
    https://cms.myapp.com/yyb/2024/01/19/1705661585955_9e121b1efdc0636b28c085f9919b81d6.png
    yyb8965156/k30/xf.java
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/returngiftnewyearactivitypage/formal/20250121170735/production/feature-hamlingong-pre-embedded-new-year-activity_returngiftnewyearactivitypage_858.zip
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/pagebpgifts/formal/20241213154617/production/master_pagebpgifts_690.zip
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/pagebptasks/formal/20241216105128/production/master_pagebptasks_700.zip
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/phonebinddialog/formal/20241231142946/production/feature-qinyixu-phone-bind-force-auth_phonebinddialog_780.zip
    https://shiply-yyb-1258344701.file.myqcloud.com/reshub/yyb/guidepage/formal/20241212134508/production/master_guidepage_311.zip
    yyb8965156/p001if/xm.java
    8.1.2.127
    com/tencent/qimei/av/a.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/esi69ue8.png
    com/tencent/pangu/middlepage/view/AppOperationView.java
    https://cms.myapp.com/yyb/2024/03/25/1711366006707_6372b211d105c57a2f5b1ca67a3e13f5.png
    com/tencent/pangu/middlepage/view/AppMultipleWelfareCard.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/idzvni6m.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/mglvimi8.png
    com/tencent/nucleus/socialcontact/comment/PopViewDialogToActivityV2.java
    https://cms.myapp.com/yyb/2023/11/27/1701076815384_8971cd326a7e58f1d2ddf79f461c8d3b.png
    com/tencent/pangu/middlepage/view/AppDisplayDetailView.java
    https://cms.myapp.com/yyb/2024/03/25/1711366006707_6372b211d105c57a2f5b1ca67a3e13f5.png
    com/tencent/pangu/middlepage/view/AppActivityRightsWelfareCard.java
    https://www.qq.com
    yyb8965156/dz/xi.java
    https://www.qq.com
    yyb8965156/dz/xd.java
    https://m.yyb.qq.com/aigc/ai-travel/mode-selection?xmode=aizone
    https://m-test.yyb.qq.com/aigc/ai-travel/mode-selection?xmode=aizone
    com/tencent/ailab/lora/AILoraHelper.java
    https://h.trace.qq.com/kv
    com/tencent/raft/measure/report/ATTAReporter.java
    https://cms.myapp.com/yyb/2022/08/22/1661157088519_ef79d80f2090ed3521602dcf702cfc15.png
    https://cms.myapp.com/yyb/2022/08/26/1661504802519_826bb62e2df99d69cc5caacb0b97f1e9.png
    com/tencent/pangu/welfare/CloudGameWelfareDialogType.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/cooldown_temperature_blue.png
    com/tencent/nucleus/manager/cooldown/ui/page/coolresult/CoolDownResultFragment.java
    https://tun-cos-1258344701.file.myqcloud.com/my.html
    https://tun-cos-1258344701.file.myqcloud.com/fp.js
    com/tencent/qimei/ax/a.java
    https://cms.myapp.com/yyb/2024/09/02/1725264799299_477c41857cc766d3174369244e05d50c.png
    https://cms.myapp.com/yyb/2024/08/30/1725008276602_04eef6707d07d4788d5e8a5df03926a5.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/zxlt0lw2.png
    https://cms.myapp.com/yyb/2024/08/29/1724912888616_1e32980113cbda619137b312046e7a6e.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/jy8q9w45.png
    com/tencent/clouddisk/page/preview/video/dialog/CloudDiskVideoPreviewMoreDialog.java
    https://compliance.tdos.qq.com/
    yyb8965156/lb0/xc.java
    https://cms.myapp.com/yyb/2024/09/19/1726730210444_ce967048226019359b01ae89c89087d4.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840440_3228d409d361a9b5c1b34e93d02fe2c9.png
    com/tencent/clouddisk/page/recyclebin/CloudDiskRecycleBinAdapter.java
    https://cms.myapp.com/yyb/2023/08/03/1691034527218_b7bf5216f560ca92e08aaf1c1cfea41d.png
    com/tencent/pangu/welfare/task/TaskGuidePopupDialogFragment.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_yellow.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_blue.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_red.png
    com/tencent/nucleus/manager/timerclean/floating/TimerCleanWorkingView.java
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    https://yyb.gtimg.com/img_disp/app_big_image/about_declare_icon_wangjin.png
    com/tencent/pangu/about/AboutDeclareActivity.java
    https://cms.myapp.com/yyb/2025/03/22/1742608138842_f73612ad9491e1c61202795ed4b95e11.pag
    com/tencent/clouddisk/util/outlive/dialog/CloudDiskWatchAdLoginDialog.java
    https://cms.myapp.com/yyb/2021/11/24/1637723066678_840f2fdf52b45565d30fd62216ad82f7.png
    com/tencent/assistantv2/component/InstallTipsView.java
    https://cms.myapp.com/yyb/2023/10/30/1698654038989_af67ed26658c7551330c0dec7b1d4d25.png
    com/tencent/assistant/component/splash/NormalDynamicSplashView.java
    https://cms.myapp.com/yyb/2023/10/12/1697102689772_c06c8acb239891691aa1216748a3f138.png
    yyb8965156/d50/xs.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/rdknfcht.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybcms/eujbmebf.png
    com/tencent/pangu/middlepage/view/gallery/HorizontalGalleryViewAdapter.java
    https://cms.myapp.com/yyb/2023/02/21/1676981282267_ca5b0fae8a72a04ca156008597519960.png
    https://cms.myapp.com/yyb/2023/02/20/1676860267394_b4cff3701e9ec94cbb27648973ed3f11.pag
    com/tencent/pangu/module/gameacc/GameTestSpeedActivity.java
    https://cms.myapp.com/yyb/2023/02/15/1676464476660_6a73624640e000f4c86b2b88a466e4b4.pag
    com/tencent/pangu/module/gameacc/GameAccSpeedActivity.java
    https://cms.myapp.com/xy/yybtech/slwfy7ex.so
    https://cms.myapp.com/xy/yybtech/dhynmyiw.so
    https://cms.myapp.com/xy/yybtech/y9hgjmii.so
    https://cms.myapp.com/xy/yybtech/an1qxlyd.so
    https://cms.myapp.com/xy/yybtech/foby5pe4.so
    https://cms.myapp.com/xy/yybtech/42yuomo3.so
    com/tencent/pangu/module/gameacc/GameAccManager.java
    https://cms.myapp.com/yyb/2022/08/02/1659409975929_e9f490c1c8dba3271478641a3616e4c0.png
    https://cms.myapp.com/yyb/2022/05/25/1653446348495_df717820632c2b5012f1874c51cbff8d.png
    com/tencent/pangu/active/fragment/xc.java
    https://cms.myapp.com/yyb/2023/02/15/1676464476660_6a73624640e000f4c86b2b88a466e4b4.pag
    https://cms.myapp.com/yyb/2023/02/20/1676860267394_b4cff3701e9ec94cbb27648973ed3f11.pag
    com/tencent/pangu/module/gameacc/GameAccListActivity.java
    https://nutty.qq.com/nutty/ssr/2769.html?appid=%s
    com/tencent/assistant/component/booking/BaseBookingButton.java
    https://cms.myapp.com/yyb/2023/08/28/1693219775062_f656f931243bd574f4b99d4b36f205eb.gif
    https://cms.myapp.com/yyb/2023/03/15/1678864884652_2125b74b959f6b70ed7444f3554f01e3.png
    https://cms.myapp.com/yyb/2023/03/15/1678864884608_5bd4f056060d6ce0f0ccf520e93847a4.png
    com/tencent/pangu/module/minigame/MiniGameGuideSecondPlayExitDialog.java
    https://v.qq.com/100
    com/tencent/pangu/activity/DownloadActivity.java
    https://api-v2.tencentsmh.cn/api/v1/file/
    yyb8965156/el/xh.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/pangu/module/appwidget/AppWidgetInitTask.java
    https://t.rdelivery.qq.com/
    https://p.rdelivery.qq.com/
    https://rdelivery.qq.com/
    com/tencent/rdelivery/net/ServerUrlGenerator.java
    https://static.ttwifi.net/connect_sdk/privacy.html
    https://static.ttwifi.net/connect_sdk/agreement.html
    com/wifitutu/wifi/sdk/l0/b.java
    https://h.trace.qq.com/kv
    com/tencent/raft/raftframework/sla/SLAReporter.java
    https://cms.myapp.com/yyb/2024/05/21/1716294438007_75282e9209b044fc0b4fee8985402f8e.gif
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/cooldown_temperature_blue.png
    com/tencent/nucleus/manager/cooldown/ui/CoolDownViewModel.java
    https://devproxy.cloudgame.gps.qq.com/cgi-bin/ad/v1/get_sdk_latest_version?
    https://testproxy.cloudgame.gps.qq.com/cgi-bin/ad/v1/get_sdk_latest_version?
    https://proxy.cloudgame.gps.qq.com/cgi-bin/ad/v1/get_sdk_latest_version?
    com/tencent/cloudgame/pluginsdk/manager/CloudGamePluginManager.java
    https://qzs.qq.com/open/mobile/transfer-page/index.html?id=7259&dest=
    com/tencent/nucleus/socialcontact/comment/CommentReplyListActivity.java
    https://qzs.qq.com/open/yyb/yyb_king_card_subject/html/userselect.html
    https://android.myapp.com/myapp/category.htm?orgame=1
    https://qzs.qq.com/open/yyb/king_card_mid_page/index.html?path=application&slot=02_001
    yyb8965156/n8/xf.java
    https://cms.myapp.com/yyb/2023/10/12/1697102689772_c06c8acb239891691aa1216748a3f138.png
    yyb8965156/sf/xc.java
    https://m-test.yyb.qq.com/access/v3/
    https://m.yyb.qq.com/access/v3/
    yyb8965156/v2/xe.java
    https://test.cloudgame.gps.qq.com
    https://test.cloudgame.gps.qq.com/report/idata
    https://test.cloudgame.gps.qq.com/report/log
    https://cloudgame.gps.qq.com
    https://cloudgame.gps.qq.com/report/idata
    https://cloudgame.gps.qq.com/report/log
    com/tencent/cloudgame/pluginsdk/manager/ReportManager.java
    https://cms.myapp.com/yyb/2023/10/31/1698723267955_b2aa3046dbad5dc89d74cf2e851d416a.jpg
    com/tencent/assistant/component/topview/TopViewManager.java
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    com/tencent/pangu/about/AboutActivity.java
    https://cdn.yyb.qq.com/ai-travel/beian/beian.html
    https://nutty.qq.com/nutty/ssr/7743.html
    https://cdn.yyb.qq.com/yyb-common-h5/authorization-management/index.html#/
    https://ad.qq.com/atlas/tool/apppublicity
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://privacy.qq.com/document/preview/79b16f51ffbb48a7b9ea67a818c5f6ab
    https://userprivacy.datatalk.qq.com/?productid=0m300etnja170g1m
    https://privacy.qq.com/document/priview/f3e45a48e74848f29c5691cef032a447
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    https://nutty.qq.com/nutty/ssr/7795.html
    https://privacy.qq.com/document/preview/391d74934b4f447487bc4fffbc3e5e5e
    https://privacy.qq.com/document/preview/e7e895203601428fadd149e0fae2e148
    https://privacy.qq.com/mb/policy/kids-privacypolicy
    yyb8965156/fb/xf.java
    https://cms.myapp.com/yyb/2023/10/31/1698738880194_0814a711b14d6cb34d13332a7f96bfb6.mp4
    https://www.qq.com/
    com/tencent/assistant/component/topview/TopViewManager$mockRequest$1.java
    https://qzs.qq.com/open/yyb/yyb_getqb_v3/index.html#refer=yyb.manager.clean.tip
    com/tencent/nucleus/manager/resultrecommend/MgrFuncUtils.java
    https://cms.myapp.com/yyb/2022/08/02/1659409975929_e9f490c1c8dba3271478641a3616e4c0.png
    https://cms.myapp.com/yyb/2022/05/25/1653446348495_df717820632c2b5012f1874c51cbff8d.png
    yyb8965156/fz/xi.java
    https://cms.myapp.com/yyb/2022/06/22/1655900425043_98027e07b51020dcda1ae1ed92cb5952.png
    https://cms.myapp.com/yyb/2022/06/22/1655900442639_90eaabbca4530b4d1fd2f971a434f08e.png
    yyb8965156/fz/xh.java
    https://cms.myapp.com/yyb/2022/08/02/1659409975929_e9f490c1c8dba3271478641a3616e4c0.png
    https://cms.myapp.com/yyb/2022/05/25/1653446348495_df717820632c2b5012f1874c51cbff8d.png
    yyb8965156/fz/xf.java
    https://cms.myapp.com/yyb/2022/06/22/1655900425043_98027e07b51020dcda1ae1ed92cb5952.png
    https://cms.myapp.com/yyb/2022/06/22/1655900442639_90eaabbca4530b4d1fd2f971a434f08e.png
    yyb8965156/fz/xe.java
    https://qzs.qq.com/open/yyb/pay_statement/index.html
    com/tencent/pangu/module/paydownload/AppPayDeclareDialog.java
    119.29.29.98
    com/tencent/assistant/protocol/customdns/HttpDnsImpl.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/pangu/module/minigame/fragment/WxShortCutPromptOptimizedFragment.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/pangu/module/minigame/fragment/WxShortCutPromptFragment.java
    https://tdid.m.qq.com?mc=2
    yyb8965156/ql0/zm.java
    https://shp.qpic.cn/ma_icon/0/icon_5848_17266235_1390032639/72
    com/tencent/assistant/manager/webview/js/impl/CommonJsBridgeImpl.java
    http://%s/d?%s&alg=aes
    yyb8965156/tr/xc.java
    183.60.36.92
    com/tencent/midas/comm/APIPConfig.java
    https://static.ttwifi.net/connect_sdk/share.html
    com/wifitutu/wifi/sdk/n0/d.java
    https://api-v2.tencentsmh.cn
    com/tencent/clouddisk/network/CloudDiskServerDataSource.java
    http://%s/d?%s
    yyb8965156/ur/xc.java
    https://%s/d?%s
    yyb8965156/vr/xc.java
    https://gw.betaexperience.qq.com/v1/user/qqdownloader/alpha/getuser?userid=
    https://gw.betaexperience.qq.com/v1/user/deletealphauser
    yyb8965156/vz/xj.java
    https://nutty.qq.com/nutty/ssr/6581.html
    yyb8965156/da0/xc.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/nqoz9dlh.png
    https://cms.myapp.com/yyb/2024/09/02/1725264799299_477c41857cc766d3174369244e05d50c.png
    https://cms.myapp.com/yyb/2024/08/29/1724912888616_1e32980113cbda619137b312046e7a6e.png
    com/tencent/clouddisk/widget/bottomsheetdialog/CloudDiskAlbumHandleDialog.java
    8.1.2.127
    com/tencent/qimei/ag/a.java
    https://cms.myapp.com/yyb/2023/03/31/1680228665219_26f0c06f34ba9325c6bed28bbcac5b3a.png
    com/tencent/pangu/module/appwidget/xd.java
    https://cms.myapp.com/yyb/2021/07/29/1627542613723_f98e5bf653e5c3c4c5c3ace1ecbce4ec.png
    com/tencent/nucleus/search/SearchBarView.java
    https://cms.gtimg.com/android_cms/gzskin/test/5a90bceb86fe65cef4ffe775b83ff2b2.png
    https://cms.gtimg.com/android_cms/gzskin/test/5571b7aeabb1082ef394fa2d3c44a824.png
    https://cms.gtimg.com/android_cms/gzskin/test/632dad5c436d37154f1ce46129bf5273.png
    https://cms.gtimg.com/android_cms/gzskin/test/8ea1091937ab74f7d080ee983a371c2a.png
    https://cms.gtimg.com/android_cms/gzskin/test/c8a3d78b57b0f0d17c9a3f183f0bbcae.png
    https://cms.gtimg.com/android_cms/gzskin/test/360c03dbde3437fea323c69f16bcda08.png
    https://cms.gtimg.com/android_cms/gzskin/test/1e85f5523f8de2b8e871c9be81fda143.png
    https://cms.gtimg.com/android_cms/gzskin/test/553cac59a2c103beaef813af437a3c67.png
    https://cms.gtimg.com/android_cms/gzskin/test/c5b3dd2ed4a37023ad1f2fa237de93f2.png
    https://cms.gtimg.com/android_cms/gzskin/test/c756c761b9d78d451d0a77d4b6b7516c.png
    yyb8965156/rw/xk.java
    https://yybcms.gtimg.com/android_cms/gzskin/15fb37aab33081c2d0fe932cbb903914.jpg
    com/tencent/assistant/activity/PanelManagerActivity.java
    https://qzs.qq.com/open/yyb/king_card_mid_page/index.html?path=application&slot=02_001
    yyb8965156/p90/xe.java
    https://ovact.iwan.yyb.qq.com
    https://ovact.iwan.yyb.qq.com/moka-act/yh1dxogndscunuxyyadipoul44/page1/index.html?page=index&ovscroll=0&apptest=2
    https://ovactapi.iwan.yyb.qq.com/trpc.activity_plat.controller.controllerservice/exec
    com/tencent/pangu/module/appwidget/engine/CollectCardWidgetEngine.java
    182.254.116.17
    119.28.28.28
    yyb8965156/br/xf.java
    http://dcmdaa.51y5.net/dc/fcompb.pgs
    com/wifitutu/wifi/sdk/t0/c.java
    https://cms.myapp.com/yyb/2023/03/31/1680228665219_26f0c06f34ba9325c6bed28bbcac5b3a.png
    com/tencent/pangu/module/appwidget/solution/xc.java
    https://cms.myapp.com/yyb/2023/03/31/1680228665219_26f0c06f34ba9325c6bed28bbcac5b3a.png
    com/tencent/pangu/module/appwidget/solution/xb.java
    https://cms.myapp.com/yyb/2023/04/03/1680491156046_87383dc15b709dcab7b8518c76f48e33.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975210_1d1e7883548b400e58133edbd3f31d17.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849818_486605466be69ecf409d23cd0c5c075e.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850137_a1f21d444c5299cd0c4b785a6f87caea.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975492_aec764e22c860624e6cb4c3d51aae514.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849839_8669793a034064860d350528d3d14bc8.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975517_c1889fe48d1c6a9afb30278417848a88.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975250_e311d1853bd2c8a26e14859c574c1d80.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975521_ed0862a834884bcff7d043ea90c27030.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849792_5466a59b4719662adecca0ce78d184ca.png
    https://cms.myapp.com/yyb/2023/04/03/1680491155951_d1110443d357a36aa0ade03f8eddadc1.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849784_9cc5836247062c602c9037e793c226bb.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975238_c9f9ca730520d60b2993d65ce4080fa9.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975249_9a7715d04aa8a8d676e754379e7711da.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849819_aaaaf4ec89a19d62eaa69325f50e546a.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850132_adf00659bbb4d2fc948faf80b759af4e.png
    https://cms.myapp.com/yyb/2023/04/03/1680491155981_f1f7aca209b5ef1f9ecc33bd2ab7864d.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850140_7f95410f6dc8116ba6f10104159f482a.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975632_085ecc47117098da4b4003409a97dd0f.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850148_e0cc7ff2948b6133d49a191d377ccce1.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975511_7d2eb5b07e63848cbe254866d8d2db0a.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975525_57210516b38a1a73545c2a39317f43ae.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850145_58bc9dc2dc0f0bbb5f264da12d6aa042.png
    https://cms.myapp.com/yyb/2023/04/03/1680491155988_a7b5175c0a3e4ea7205e66dc22fb2fc2.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975261_dd965d234d17aa1773e0169d667822c6.png
    https://cms.myapp.com/yyb/2023/03/31/1680226975238_5e148a6abed0f609d0d3e8dc04baa672.png
    https://cms.myapp.com/yyb/2023/03/31/1680226850274_85920dda5c8201ec6c20c48d37cab806.png
    https://cms.myapp.com/yyb/2023/03/31/1680226849809_8c13bd558fc9e1297d29af01f1cf9fa9.png
    com/tencent/pangu/module/appwidget/model/ConstellationModel.java
    114.114.114.114
    com/tencent/mna/tmgasdk/core/cloud/a.java
    https://m.baidu.com/s?wd=弹窗拉动
    https://m.baidu.com/s?wd=人工弹窗
    https://m.baidu.com/s?wd=预约弹框
    https://m.baidu.com/s?wd=default
    yyb8965156/s40/xm.java
    https://baidu.com/s?wd=push消息启动
    yyb8965156/s40/xl.java
    https://cms.myapp.com/yyb/2023/05/30/1685429983939_6c5aadfc1cedf7ce250730841a21a8fe.png
    https://cms.myapp.com/yyb/2023/05/30/1685429983938_b6863a44849f97256125337a65164019.png
    com/tencent/pangu/module/appwidget/solution/xf.java
    https://content.rconfig.qq.com/
    com/tencent/tddiag/core/TDosDiagnoseCore.java
    https://h5.aisee.qq.com/faqs/e1f56639-6512-4701-bb85-2a038fea4288?
    com/wifitutu/wifi/sdk/ui/view/WifiDownView.java
    https://taskcenter.huya.com/coop/finishtask
    com/tencent/rapidview/channel/channelimpl/WelfareHuYaTaskModule.java
    https://cms.myapp.com/yyb/2023/04/14/1681472863915_ab0bdf566c9e5bae0d2b86e42a63a224.png
    com/tencent/pangu/booking/model/WxOfficialAccountSubscribeMethod.java
    101.226.129.167
    com/tencent/luggage/wxaapi/DebugApi.java
    https://cms.myapp.com/yyb/2023/04/14/1681472863915_ab0bdf566c9e5bae0d2b86e42a63a224.png
    com/tencent/pangu/booking/model/StatusBarNotificationSubscribeMethod.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/rz7iqirt.png
    com/tencent/pangu/booking/model/SmsSubscribeMethod.java
    https://cms.myapp.com/yyb/2024/08/27/1724739139127_0a466bc45e7a41ea5564b9d5807b0919.png
    com/tencent/pangu/booking/model/CalendarPermissionSubscribeMethod.java
    https://cms.myapp.com/yyb/2021/12/02/1638412017807_d945c9787c854cd2f31b89a68b02a191.png
    https://cms.myapp.com/yyb/2021/12/02/1638412045354_c22b4342dbf26695034b4ecd7dd5ccba.png
    yyb8965156/n30/xo.java
    https://cms.myapp.com/yyb/2024/03/12/1710244274199_697c41e7c63008f84f7dbde2c60a32ab.png
    com/tencent/pangu/booking/model/ActivateWelfareMembershipSubscribeMethod.java
    https://yybimg.qq.com/img_disp/app_big_image/self_update_banner.png
    https://cdn.yyb.qq.com/public/welcome.html
    com/tencent/assistant/utils/FunctionUtils.java
    https://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
    https://pp.myapp.com/ma_icon/0/icon_11314354_21088111_1431569418/96
    https://www.baidu.com
    https://dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk
    https://shnk.fcloud.store.qq.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
    https://106.38.181.148/dd.myapp.com/16891/58d327d09437660fc1bbd10298ea5427.apk?fsname=com.tencent.tmgp.lqs.xy_1.0.400_1000400.apk&__k1__=y
    com/tencent/assistant/plugin/PluginProxyUtils.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/rapidview/channel/channelimpl/WidgetModule.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/rapidview/channel/channelimpl/WidgetModule$registerActivityLifecycleCallback$1.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/rapidview/channel/channelimpl/WidgetModule$addShortcut$1$onResourceReady$1.java
    https://cms.myapp.com/yyb/2022/08/02/1659409975929_e9f490c1c8dba3271478641a3616e4c0.png
    https://cms.myapp.com/yyb/2022/05/25/1653446348495_df717820632c2b5012f1874c51cbff8d.png
    com/tencent/pangu/booking/fragment/xd.java
    https://yybimg.qq.com/img_disp/app_big_image/unknow_from.png
    https://yybimg.qq.com/img_disp/app_big_image/app_sec.png
    com/tencent/assistant/activity/InterceptorInfoActivity.java
    https://cms.myapp.com/yyb/2023/08/08/1691498813950_21a780098d230693a4c2b6da65c5d4ad.png
    com/tencent/pangu/booking/fragment/BattlePassBookingDialogFragment.java
    https://cms.myapp.com/yyb/2025/03/19/1742372932266_b20775e9b5fa8f67b2aa5dfad1ac03e1.png
    com/tencent/pangu/booking/fragment/BatchBookingDialogFragment.java
    www.taobao.com
    www.baidu.com
    com/tencent/mna/tmgasdk/core/manager/NetworkDiagnoseManager.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/5ekvv85c.png
    yyb8965156/m2/zs.java
    https://cms.myapp.com/yyb/2023/08/08/1691498813950_21a780098d230693a4c2b6da65c5d4ad.png
    com/tencent/pangu/booking/view/header/BookingDialogHeader.java
    https://h.trace.qq.com/kv
    com/tencent/tddiag/util/ReportUtil.java
    https://cms.myapp.com/yyb/2020/08/26/1598397349545_9df7b4dfe6f389ba0e227fd609d95c58.zip
    https://cms.myapp.com/yyb/2020/08/03/1596439705086_8e5778d1c6f7d6748c94b4c709a8ed8d.png
    com/tencent/nucleus/manager/spacecleannew/RubbishCleanManager.java
    https://qzs.qq.com/open/yyb/red_flower/html/submission.html
    https://qzs.qq.com/open/yyb/red_flower/html/index.html
    https://qzs.qq.com/open/yyb/red_flower/html/comment.html
    javascript:showsubmission
    https://qzs.qq.com/open/yyb/red_flower/html/detail.html
    https://qzs.qq.com/open/yyb/red_flower/html/rule.html
    https://qzs.qq.com/open/mobile/app_bar/my_app_bar.html
    com/tencent/assistant/activity/BrowserActivity.java
    https://version.tgpa.qq.com
    com/tencent/tgpa/vendorpd/a/e.java
    https://cms.myapp.com/yyb/2022/08/02/1659409975929_e9f490c1c8dba3271478641a3616e4c0.png
    https://cms.myapp.com/yyb/2022/05/25/1653446348495_df717820632c2b5012f1874c51cbff8d.png
    yyb8965156/sz/xm.java
    https://yybcms.gtimg.com/android_cms/gzskin/8ac49c78e75aba099378a692f2fd8d53.png
    yyb8965156/s30/xc.java
    https://testversion.tgpa.qq.com
    https://version.tgpa.qq.com
    com/tencent/tgpa/vendorpd/GamePredownloaderImpl.java
    3.3.3.4
    yyb8965156/ho/xb.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/clean_tools_widget_result_image.png
    yyb8965156/wv/xn.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/5ekvv85c.png
    yyb8965156/m2/yi.java
    https://cms.myapp.com/yyb/2025/04/08/1744095178064_32c0b463b8e4cbd2dafbaabab32492a7.mov
    com/tencent/assistant/manager/permission/PermissionManager.java
    https://cms.myapp.com/yyb/2023/08/25/1692960669996_50c23612101e9eb7606c103e9bbddb70.png
    com/tencent/assistantv2/activity/DownloadEnterBubbleTips.java
    39.106.195.53
    120.78.220.139
    39.106.195.149
    47.100.183.245
    120.79.64.157
    39.108.135.122
    47.100.180.125
    hynb/a/k.java
    https://cms.myapp.com/yyb/2023/06/14/1686714453714_c8efcfdd4bd62cf6f7b63d3317cbecb7.png
    yyb8965156/w20/xd.java
    https://qzs.qq.com/open/mobile/video_play/index.html?vid=
    com/tencent/rapidview/control/VideoView.java
    https://youxi.vip.qq.com/m/act/
    https://pay.qq.com/h5/index.shtml?
    com/tencent/midas/jsbridge/APWebJSBridgeActivity.java
    http://unipay.sdk.android/?
    com/tencent/midas/jsbridge/APWebProtocol.java
    https://__sw.qq.com/sw.html
    yyb8965156/c9/xj.java
    https://cms.myapp.com/yyb/2025/03/22/1742608138842_f73612ad9491e1c61202795ed4b95e11.pag
    com/tencent/clouddisk/CloudDiskManager$preloadResource$1.java
    www.baidu.com
    com/tencent/mna/tmgasdk/core/manager/AccelerateManager.java
    https://iwiki.woa.com/pages/viewpage.action?pageid=723949390
    com/tencent/mna/tmgasdk/core/doctor/SDKDoctor.java
    10.2.0.1
    1.1.1.1
    com/tencent/mna/tmgasdk/core/constant/b.java
    223.6.6.6
    119.29.29.29
    yyb8965156/ac/xb.java
    https://ylog.huya.com/j.gif
    hynb/n/c.java
    https://cms.myapp.com/yyb/2023/10/12/1697102689772_c06c8acb239891691aa1216748a3f138.png
    yyb8965156/c50/xj.java
    https://qzs.qq.com/open/mobile/video_play/index.html
    com/tencent/nucleus/search/leaf/card/layout/view/customviews/DyVideoView.java
    https://cms.myapp.com/yyb/2024/09/18/1726649846227_2f70df3853fee58414c099ece8ee8060.png
    com/tencent/clouddisk/page/transferlist/subpage/CloudDiskTransferSubListAdapter.java
    https://cms.myapp.com/yyb/2023/03/31/1680228665219_26f0c06f34ba9325c6bed28bbcac5b3a.png
    yyb8965156/p50/xd.java
    https://diagnose.woa.com/xy/app/prod/raftkit/auto_report?appid=41ec0865e0&key=
    yyb8965156/q90/xc.java
    https://android.rqd.qq.com/analytics/async
    yyb8965156/fm/xb.java
    https://cms.myapp.com/yyb/2020/08/06/1596701096468_017ce69664c1557fa610289eb91c497b.png
    com/tencent/nucleus/manager/spaceclean/ui/RubbishInfo.java
    http://testws.va.huya.com/json
    https://wsapi.huya.com/json
    hynb/v/b.java
    https://yybcms.gtimg.com/android_cms/gzskin/738bcfbb4842733f67d71972f65a9743.png
    com/tencent/nucleus/manager/securescan/ScanningAnimView.java
    https://cms.myapp.com/yyb/2023/03/22/1679454055033_08c2a14013c6ebc963a3ef1e032e5d16.png
    https://cms.myapp.com/yyb/2023/03/22/1679454093233_4b3999aa313e58eb4fbfd116a06cd30f.png
    https://cms.myapp.com/yyb/2023/03/22/1679454017568_909767125c9feec91bfaffaf9fb41b2d.png
    com/tencent/assistantv2/cglink/RatingBarAdapter.java
    https://cms.myapp.com/yyb/2023/03/27/1679885242837_7333b27163ceda419d95f70004e89df9.png
    https://cms.myapp.com/yyb/2023/03/21/1679389450804_115e49d74d408a8c756e1fdbbec4a16e.png
    https://cms.myapp.com/yyb/2023/03/21/1679390697991_d72f283ca0dccdf0ed8bd1b7399dfc3f.png
    https://cms.myapp.com/yyb/2023/03/21/1679390933189_b236b07219a36c75c90e3f97b25a28f2.png
    https://cms.myapp.com/yyb/2023/03/21/1679385893724_043e3b44c1cf123d5308fa2b310f2909.png
    https://cms.myapp.com/yyb/2023/03/21/1679391732972_9eee2a91401804ea442d174ef5dc2e1f.png
    https://cms.myapp.com/yyb/2021/06/18/1624009383639_f35ada4aa7e6217332fc3c717322f818.gif
    com/tencent/assistantv2/cglink/CGHomePagePopupView.java
    https://cms.myapp.com/xy/yybtech/pwx1sawn.json
    yyb8965156/av/xb.java
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    yyb8965156/xx/xm.java
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    yyb8965156/xx/xd.java
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    yyb8965156/xx/xc.java
    https://ovact-test.iwan.yyb.qq.com
    com/tencent/assistantv2/kuikly/download/KuiklyPageResourceLoader.java
    http://unipay.sdk.android/?
    com/tencent/midas/jsbridge/APX5WebView.java
    http://unipay.sdk.android/?
    com/tencent/midas/jsbridge/APWebView.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/okuxqpxt.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/09gzyo2z.png
    com/tencent/clouddisk/page/appbackup/CloudAppTabLayout.java
    https://cms.myapp.com/yyb/2024/12/20/1734659594449_e575e605f350600814883dfa428710de.png
    yyb8965156/ml/xd.java
    https://cms.myapp.com/yyb/2024/08/29/1724917493413_3eda4d534576507303043c02d4a5b4e2.png
    yyb8965156/ml/xb.java
    https://qzs.qq.com/open/yyb/king_card_mid_page/index.html?path=application&slot=02_001
    yyb8965156/m90/xd.java
    https://otheve.beacon.qq.com/analytics/v2_upload
    org/extra/tools/xb.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/new-buff-tab-checked.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/new-buff-tab-unchecked.png
    yyb8965156/u40/xd.java
    https://github.com/tootallnate/java-websocket/wiki/lost-connection-detection
    yyb8965156/vo0/xc.java
    https://cms.myapp.com/yyb/2025/04/01/1743506457971_67aa2774c8a2492901ac496ca6ee6d99.pag
    com/tencent/nucleus/manager/timerclean/floating/TimerCleanSuccessView.java
    https://ovactapi.iwan.yyb.qq.com/trpc.activity_plat.controller.controllerservice/exec
    https://ovactapi.iwan.yyb.qq.com/trpc.activity_plat.controller.controllerservice/execgraph
    https://ovactapi.iwan.yyb.qq.com/trpc.component_plat.yybpoint.yybpoint
    https://ovactapi.iwan.yyb.qq.com/trpc.component_plat.property.property
    com/tencent/assistantv2/kuikly/engine/KuiklyMultiCmdEngine.java
    https://compliance.tdos.qq.com/
    yyb8965156/bb0/xb.java
    119.28.28.99
    119.28.28.98
    yyb8965156/ir/xg.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/okuxqpxt.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/09gzyo2z.png
    yyb8965156/pj/xd.java
    121.51.18.69
    101.226.144.141
    109.244.244.119
    183.194.190.98
    218.98.1.142
    140.206.161.170
    109.244.172.79
    61.241.49.174
    157.148.41.212
    112.65.195.181
    61.151.167.242
    43.137.223.7
    113.96.208.98
    157.148.63.205
    121.51.162.69
    120.241.149.188
    101.89.15.181
    183.47.125.78
    116.130.223.103
    175.27.38.131
    140.206.164.103
    111.31.205.160
    123.151.56.102
    121.51.46.188
    120.204.21.85
    14.18.180.212
    61.241.43.159
    121.51.18.80
    101.226.141.77
    43.137.152.223
    113.96.19.166
    116.130.229.78
    117.185.136.68
    42.81.194.61
    120.232.65.241
    43.137.144.37
    com/tencent/assistant/module/nac/NACUtil.java
    https://cms.myapp.com/yyb/2025/04/02/1743577154995_1c6d7f1ac0b5019b730c07fba9b2a09d.png
    https://cms.myapp.com/yyb/2025/04/02/1743577155008_f9af8ca14f566c624baa1aeeb378da4a.png
    https://cms.myapp.com/yyb/2025/04/02/1743577155068_c12ec11afe6584a46d4c9cd1ea409686.png
    https://cms.myapp.com/yyb/2025/04/02/1743577154982_e37f0a1eefa769e015a12185f7a9a72f.png
    https://cms.myapp.com/yyb/2025/04/02/1743577155009_b5ebd3c24298e015451448376143d920.png
    https://cms.myapp.com/yyb/2025/04/02/1743577154981_7bfb1cc6c33e144be238ce49b1dc9284.png
    https://cms.myapp.com/yyb/2025/04/02/1743577154975_7ba2692addb867c30d0d1aafbffc48d8.png
    https://cms.myapp.com/yyb/2025/04/02/1743577154990_f6a27b92b04117257a2552ed0ec3dae7.png
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanFanAnimationView.java
    https://iwan.yyb.qq.com/trpc.yybgame.newgame_center.newgamecenter/querybookstatusforhttp
    https://iwan.yyb.qq.com/trpc.yybgame.newgame_center.newgamecenter/bookgameforhttp
    com/tencent/assistantv2/kuikly/module/KRBridgeModule.java
    https://cms.myapp.com/xy/yybtech/bvrmclpf.json
    com/tencent/nucleus/NLRSettings.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_yellow.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_blue.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_red.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_clean_scale_anim_img.png
    https://cms.myapp.com/yyb/2024/08/29/1724916501177_121340ff5457addcc2f75bb1fdb93771.png
    https://cms.myapp.com/yyb/2024/08/29/1724916483604_2cbaa3039d84ed200a577b7185b38730.png
    com/tencent/nucleus/manager/spacecleannew/GarbageCleanActivity.java
    javascript:window.agentdata
    com/tencent/assistant/manager/webview/impl/CommonRefApi.java
    https://mmbiz.qpic.cn/mmbiz_png/8bc7rhg914od5gpq6mte0wwgf3lupxkyqmnodqotzcvxj0ialu3rtuqfgia8ozse2vkul1m1mkgoyiadxtmysdk9q/640?wx_fmt=png&wxfrom=200
    https://mmbiz.qpic.cn/mmbiz_png/hiccubdalm5zofbtu0au2svnniotufjn0txdravx1gt7pbtgjsmgxgdyg4rbjmqichl4k4hwjm6ckhtljqjzfftw/640?wx_fmt=png&wxfrom=200
    https://pp.myapp.com/ma_icon/0/icon_52802086_1685495258/256
    https://pp.myapp.com/ma_icon/0/icon_52689274_1686712683/256
    https://mmbiz.qpic.cn/mmbiz_png/3ee7kzwft9ndzqyb0zh1zlkv8hxnfvejbdibbm82qfjrogqibeibds17xlhafxc5euiabyjb27oxsmyr5tqfyfhmdw/640?wx_fmt=png&wxfrom=200
    https://pp.myapp.com/ma_icon/0/icon_54051657_1686022252/256
    https://mmbiz.qpic.cn/mmbiz_png/viadqtgyibnzjicj1jltbq8swb5dley0lxs9yrsfudve67u1wv15syzilyfyxrlbardealylm20dod7crkhvv18gg/640?wx_fmt=png&wxfrom=200
    https://mmbiz.qpic.cn/mmbiz_png/rc3o4nh9wqia9aedniavolsy4hxvxw5jofj838exwjib8qzvmp311zkh1srvvepzpj2ucoibxnqjsxbxq2jyz2lfcq/640?wx_fmt=png&wxfrom=200
    https://mmbiz.qpic.cn/mmbiz_png/mqtutoo9xqftvd8a2fxrdo4ibuxia3qdxyfaz1lxkgyfa68sjn36sarlwiahob6fbzn6cv4gicjooqnwihi7nu6iaaw/640?wx_fmt=png&wxfrom=200
    https://mmbiz.qpic.cn/mmbiz_png/pniv52k2xd97cq75wd9fofcrrrfqhsbqk9qfltzbmggliakzvdpyepciaicgqo0fhzmmumtli0bx0cbhlvakhalfg/640?wx_fmt=png&wxfrom=200
    https://pp.myapp.com/ma_icon/0/icon_54054803_1673512244/256
    https://pp.myapp.com/ma_icon/0/icon_52767147_1658378584/128
    https://pp.myapp.com/ma_icon/0/icon_12165022_1682644009/256
    https://mmbiz.qpic.cn/mmbiz_png/cpbhqxmjkfxjh5nqe5unhj72rsbnsdab6v0pnwmmdiacdsmwclsqdx2brtdwgx7tyv5mm2y43tjmejuwl8rebuw/640?wx_fmt=png&wxfrom=200
    https://pp.myapp.com/ma_icon/0/icon_52430355_1686653364/256
    https://pp.myapp.com/ma_icon/0/icon_12147939_1685588425/256
    https://pp.myapp.com/ma_icon/0/icon_52488575_1661389543/128
    https://mmbiz.qpic.cn/mmbiz_png/ersxurf9g4ib4eq80iciu6nfnmyyrsrgrxdoxxqnpz5zwus9ickn0gph8ibufqxasrp8exxrmbi5verrichrpgaytza/640?wx_fmt=png&wxfrom=200
    https://pp.myapp.com/ma_icon/0/icon_52700665_1686540470/256
    com/tencent/pangu/fragment/data/PlayableAppModelFactory.java
    https://h5.aisee.qq.com/user-feedbacks
    https://cms.myapp.com/xy/yybtech/bvrmclpf.json
    https://cms.myapp.com/yyb/2022/08/26/1661494354518_eef4297208709011f492a3d91da91bdd.pag
    https://h5.aisee.qq.com/index
    https://yybcms.gtimg.com/android_cms/gzskin/89f9af337ef7d8e7430103fc44b335ec.png
    https://qzs.qq.com/open/yyb/yyb-share-page/index.html?id=80
    https://cms.myapp.com/yyb/2022/08/25/1661416354729_f911a62634c99ee4622403c866f26b92.ttf
    https://h5.aisee.qq.com/submit
    com/tencent/assistant/config/ClientConfigProvider.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/jswghpqa.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/zf7h0uhk.png
    com/tencent/clouddisk/page/center/adapter/xb.java
    https://qzs.qq.com/open/mobile/yyb_game_independent/discover.html
    https://qzs.qq.com/open/mobile/yyb_game_independent/highlight.html
    com/tencent/cloud/module/CftGetNavigationEngine.java
    https://m-test.yyb.qq.com/access/v3/
    https://m.yyb.qq.com/access/v3/
    com/tencent/assistantv2/kuikly/utils/NetworkUtils.java
    https://myip.qq.com/
    com/tencent/assistantv2/kuikly/utils/PhoneBindUtils.java
    https://cms.myapp.com/yyb/2020/08/04/1596509113443_9b99f70832f0c4e22a6c185165768a2b.png
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    https://cms.myapp.com/yyb/2020/08/04/1596508814678_652c79177ae185f75bc9324bd51905b6.png
    com/tencent/nucleus/manager/spacecleannew/RubbishDetailView.java
    http://seatimg?params=
    yyb8965156/w30/xf.java
    https://yyb.gtimg.com/img_disp/app_big_image/request_live_bg.jpg
    com/tencent/assistant/plugin/activity/PluginConfigActivity.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/xvpytx54.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/g0qll52x.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/unegevyc.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/kdyxzbbo.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/t0roeyae.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/hpkssrbp.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/acebwmaa.png
    yyb8965156/rz/xh.java
    https://cms.myapp.com/yyb/2025/02/13/1739438803831_427217d413ef316401bf10ba41a55ae9.png
    https://cms.myapp.com/yyb/2025/02/13/1739438828263_cd8e8863a0722b245f989c9398d01e27.png
    com/tencent/nucleus/manager/apkmgr/newstyle/page/scanresult/xb.java
    183.60.36.92
    com/pay/http/APPluginUrlConf.java
    http://wap.cmpassport.com/openapi/wabpgetuseinfo?
    https://cmgate.vip.qq.com
    yyb8965156/ml0/xb.java
    https://cms.myapp.com/yyb/2023/03/21/1679397376992_3d1f0f558b7027178a0cec63f1307a96.png
    yyb8965156/gf/xb.java
    https://t.rmonitor.qq.com
    https://android.bugly.tencent.com
    https://rmonitor.qq.com
    https://pre.rmonitor.qq.com
    com/tencent/feedback/eup/CrashReport.java
    https://cms.myapp.com/yyb/2024/09/14/1726305263856_63ba1887085e7c7af04526d27e40babe.png
    https://cms.myapp.com/yyb/2024/09/14/1726305229567_2804dfd4c3052596ed2ac83ece065942.png
    https://cms.myapp.com/yyb/2024/09/14/1726305251069_a0e0a2af09e529d0b9742e92a3f26291.png
    com/tencent/clouddisk/page/wechatbackup/setting/CloudDiskWeChatBackupSettingFragment.java
    https://qzs.qq.com
    com/tencent/rapidview/lua/RapidJsBridgeAdapter.java
    https://compliance.tdos
    yyb8965156/za0/xd.java
    https://cms.myapp.com/yyb/2023/04/14/1681472863926_58e1cf830d06bab2e8baaf649c5ed9d0.png
    yyb8965156/m00/xh.java
    https://iwan.yyb.qq.com/y/rank?pageid=10303
    yyb8965156/s3/xb.java
    https://qzs.qq.com/open/yyb/pay_statement/index.html
    yyb8965156/z9/yf.java
    223.6.6.6
    119.29.29.29
    com/tencent/assistant/protocol/netprobersdk/settings/SvrDataMagr.java
    https://yybcms.gtimg.com/android_cms/gzskin/4db2a2abb6bb4c08178e23c3008144dc.png
    yyb8965156/tv/xg.java
    4.4.3.6
    com/tencent/rmonitor/sla/AttaEventHelper.java
    https://cms.myapp.com/yyb/2025/02/13/1739438803831_427217d413ef316401bf10ba41a55ae9.png
    https://cms.myapp.com/yyb/2025/02/13/1739438828263_cd8e8863a0722b245f989c9398d01e27.png
    yyb8965156/ol/xc.java
    https://www.qq.com
    com/tencent/nucleus/socialcontact/login/xb.java
    https://beian.miit.gov.cn
    yyb8965156/nz/xd.java
    9.218.40.66
    com/tencent/pangu/fragment/playing/PlayingGameEngineHelperImpl.java
    https://fusion.qq.com/cgi-bin/qzapps/unified_jump?appid=%1$s&from=%2$s
    com/tencent/pangu/share/ShareEngine.java
    https://cms.myapp.com/yyb/2023/10/30/1698654038989_af67ed26658c7551330c0dec7b1d4d25.png
    com/tencent/assistant/component/splash/DynamicSplashView.java
    https://cms.myapp.com/yyb/2023/02/21/1676985958694_92e21b5a1a97278baf8285cfaf8f2894.png
    https://cms.myapp.com/yyb/2023/02/21/1676979566138_6419d28b6972471be63d9934d0265024.png
    https://cms.myapp.com/yyb/2023/02/21/1676985949788_b31791e099fba068997e43dd35f293b1.png
    yyb8965156/o60/xn.java
    https://qzs.qq.com/open/mobile/video_play/index.html
    com/tencent/assistant/component/SpecialVideoView.java
    https://qzs.qq.com/open/yyb/yyb_king_card_subject/html/userselect.html
    com/tencent/assistant/AppConst.java
    https://api.dcl.qq.com/bind-custom-fields
    https://bugly.woa.com/v2/diagnose/command_delivery/list?pid=1&productid=900026256&tab=report&key=
    com/tencent/assistant/manager/diagnose/xb.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/assistant/shortcuttowidget/dialog/ShortCutTipDialog.java
    https://cms.myapp.com/yyb/2024/09/13/1726193351893_4300f0b6035ce49ef8772b91bdfc70da.png
    https://cms.myapp.com/yyb/2024/08/30/1725008276602_04eef6707d07d4788d5e8a5df03926a5.png
    https://cms.myapp.com/yyb/2024/08/29/1724912888616_1e32980113cbda619137b312046e7a6e.png
    com/tencent/clouddisk/page/center/tabfragment/CloudDiskFileTabFragment.java
    https://cms.myapp.com/yyb/2024/05/21/1716294438007_75282e9209b044fc0b4fee8985402f8e.gif
    yyb8965156/ut/xb.java
    https://cms.myapp.com/yyb/2024/08/29/1724917840491_32ad1d99e491e62665e3d3cb1b9c6ed7.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840457_c8d8b1d27f1ac68dacc5b3bac1f6d15f.png
    https://cms.myapp.com/yyb/2024/09/04/1725448157206_7da23a0e6db57ed4e33d9debc63a8871.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840529_0cd81d159841a1185ef279d80c2574ae.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840428_a5933163ae1fd6e5747f34d3e05d6687.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840584_4c4a81c331a9aa55b389bfabb5ee9831.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840676_ef8a2400ddee0870b9dc94fc87510a2a.png
    https://cms.myapp.com/yyb/2024/08/29/1724917840447_46bb87708394661c82bf9537fa47f942.png
    yyb8965156/nh/xb.java
    https://sdk.ttwifi.net
    com/wifitutu/wifi/sdk/b0/b.java
    https://sdk.ttwifi.net
    com/wifitutu/wifi/sdk/b0/a.java
    https://qzs.qq.com
    yyb8965156/pf/xp.java
    https://yybcms.gtimg.com/android_cms/gzskin/9f5d492bb16ae39b96bd41a6b75aa731.zip
    yyb8965156/iu/xs.java
    https://ovact-test.iwan.yyb.qq.com
    yyb8965156/lf/xe.java
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    https://privacy.qq.com/document/preview/391d74934b4f447487bc4fffbc3e5e5e
    https://privacy.qq.com/document/preview/e7e895203601428fadd149e0fae2e148
    https://privacy.qq.com/mb/policy/kids-privacypolicy
    com/tencent/nucleus/socialcontact/login/activity/fragment/xb.java
    https://privacy.qq.com/document/preview/41461bd464274ce0b5e34181785f5c13
    https://privacy.qq.com/document/priview/f3e45a48e74848f29c5691cef032a447
    https://rule.tencent.com/rule/preview/62049e9c-bd24-4a3c-93e4-9c227d790422
    https://privacy.qq.com/document/preview/e7e895203601428fadd149e0fae2e148
    https://privacy.qq.com/mb/policy/kids-privacypolicy
    com/tencent/assistant/manager/permission/PermissionDialogView.java
    https://cms.myapp.com/yyb/2024/12/09/1733727986712_da59fa633c4dd1eb446c439443519257.png
    com/tencent/pangu/update/photonui/UpdatePhotonListActivity.java
    https://yybcms.gtimg.com/android_cms/gzskin/eeedd229a3ce3afa35ac31615779e0c2.zip
    com/tencent/assistant/component/LoadingLottieView.java
    https://temp.im/150x104
    com/tencent/pangu/link/BaseIntentUtils.java
    https://cms.myapp.com/yyb/2021/11/24/1637723066678_840f2fdf52b45565d30fd62216ad82f7.png
    com/tencent/assistant/component/DownloadCenterButton.java
    https://t.rmonitor.qq.com/appconfig/vhippy/config/
    https://rmonitor.qq.com/appconfig/vhippy/config/
    com/tencent/shiplycs/nativeaegis/xb.java
    https://cms.myapp.com/yyb/2024/12/23/1734943768694_6d3a93ff688c331f407d73138f606900.png
    https://cms.myapp.com/yyb/2024/08/29/1724917493413_3eda4d534576507303043c02d4a5b4e2.png
    yyb8965156/ql/xh.java
    https://rmonitor.qq.com/collect/aegisv2
    https://t.rmonitor.qq.com/collect/aegisv2
    com/tencent/shiplycs/nativeaegis/NativeCoreApiImpl.java
    https://iwan.yyb.qq.com/y/rank?pageid=10306
    com/tencent/pangu/link/SplashActivity.java
    https://cms.myapp.com/yyb/2024/10/16/1729072228093_2abe3e1623919f1e654f21d7e655ab7c.mov
    com/tencent/pangu/utils/installuninstall/PureModeCloseManager.java
    https://cms.myapp.com/yyb/2020/11/16/1605531824972_7eac96cbd7d1c9977f77e5fa3601a05f.zip
    yyb8965156/sl0/xb.java
    https://h.trace.qq.com/kv
    yyb8965156/tb0/xb.java
    https://qzs.qq.com/open/yyb/yyb_zero_traffic/index.html?apps=%s
    com/tencent/pangu/manager/notification/push/WiseUpdateNotification.java
    javascript:window.downloadstatus
    com/tencent/assistant/manager/GetMultiDownloadStateManager.java
    javascript:window.gamedownloadandbookstatus
    com/tencent/assistant/manager/GetGameDownloadAndBookStatusManager.java
    https://yyb-cloudgaming-1258344701.cos.ap-shanghai.myqcloud.com/desc/cloudgaming_quit_dialog.png
    com/tencent/pangu/module/cloudgamewindow/CloudGameExitPopActivity.java
    https://shp.qpic.cn/ma_icon/0/icon_5848_17266235_1390032639/72
    com/tencent/game/live/LiveApi.java
    https://cms.myapp.com/yyb/2020/07/24/1595573472185_933124146c938cef76c4681062ff95c3.png
    com/tencent/nucleus/manager/wxqqclean/viewmodel/xb.java
    255.255.255.255
    127.0.0.1
    com/tencent/mna/tmgasdk/core/utils/network/c.java
    https://member-test.tmga.qq.com
    https://gamespeed-sdk.mna.qq.com
    com/tencent/mna/tmgasdk/core/api/MnaNetWorkApi.java
    https://cdn.yyb.qq.com/public/welcome.html
    yyb8965156/jb/xb.java
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_clean_scale_anim_img.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_yellow.png
    https://cdn.yyb.gtimg.com/wupload/xy/yybtech/garbage_clean_page_scan_scale_anim_red.png
    com/tencent/nucleus/manager/otherappclean/ui/widget/RubbishCleaningView.java
    www.qq.com
    com/tencent/qqdownloader/ygasdk/YGASDK.java
    https://cms.myapp.com/yyb/2024/09/18/1726649846199_23dd524a2698a0e1639fc4655b0327f1.png
    https://cms.myapp.com/yyb/2024/09/18/1726649846341_c5d55a8d72578cb984da309c6430a976.png
    https://cms.myapp.com/yyb/2024/12/20/1734676629937_70ac8ddb6c436756d9bab578a6f426e7.png
    com/tencent/clouddisk/widget/downloadprogress/CloudDiskDownloadButton.java
    https://ovact.iwan.yyb.qq.com/magic-act/wdqtucswyeobpcu2qgcb8eiisv/index_index.html?page=index&ovscroll=0
    com/tencent/assistant/appwidget/compat/permission/PermissionGuideDialog.java
    https://qzs.qq.com/open/mobile/mybooking/index.html
    com/tencent/nucleus/socialcontact/usercenter/xc.java
    https://cms.gtimg.com/android_cms/goodnewapp/4a395c5e289a0f23c902157808f5587f.jpg
    https://play.google.com/store/apps/details?id=
    https://appgallery.cloud.huawei.com
    自研引擎-S
    http://apd-cable-monitor.teg.tencent-cloud.net/data_report
    lib/arm64-v8a/libpcdn.so
    127.0.0.1
    8.1.2.127
    2.5.4.10
    2.5.4.3
    lib/arm64-v8a/libqimei.so
    1.3.0.1
    lib/arm64-v8a/libz.so

    Firebase配置检测

    邮箱地址提取

    第三方追踪器

    名称 类别 网址
    Bugly https://reports.exodus-privacy.eu.org/trackers/190
    Huawei Mobile Services (HMS) Core Location, Advertisement, Analytics https://reports.exodus-privacy.eu.org/trackers/333

    敏感凭证泄露

    显示全部的 250 个secrets
    1、 荣耀推送的=> "com.hihonor.push.app_id" : "104425455"
    2、 凭证信息=> "com.hihonor.mcs.client.appid" : "104425455"
    3、 腾讯X5 SDK的=> "QBSDKAppKey" : "nwRWHG2HqEOCULIoNW047FS2"
    4、 华为HMS Core 应用ID的=> "com.huawei.hms.client.appid" : "appid=110157873"
    5、 凭证信息=> "BEACON_MAIN_APPKEY" : "0M300ETNJA170G1M"
    6、 凭证信息=> "TencentMapSubKey" : "E6FBZ-OLSCQ-UIU5C-GWLJ7-ABUPT-V7FJX"
    7、 腾讯位置服务的=> "TencentMapSDK" : "6GQBZ-ILD3R-4E4W2-WKRMT-C6W32-NGFTK"
    8、 腾讯Bugly SDK的=> "BUGLY_APPID" : "1460445365"
    9、 灯塔 SDK的=> "APPKEY_DENGTA" : "0M300ETNJA170G1M"
    10、 "api" : "Yana"
    11、 67aa2774c8a2492901ac496ca6ee6d99
    12、 2FPnIV52k2xD97cQ75wD9FoFCRrrfqHsbqK9QfLTzBmggLiaKZVDPYePCiaicGQo0FHZmMUMtLI0bX0CbhLvaKHAlFg
    13、 8A0ACA7C77E8AF330D2674AFC080CD20
    14、 7da23a0e6db57ed4e33d9debc63a8871
    15、 A7F0C281E1F4C784CF274A46D4F014FC
    16、 5e148a6abed0f609d0d3e8dc04baa672
    17、 AA3978F41FD96FF9914A669E186474C7
    18、 rLA4KaURXrD7gEGcx+t/l8KKLTLfR3j4vOHXHXjixipSXicyJcDH74rfO7ISnFkWQ
    19、 2abe3e1623919f1e654f21d7e655ab7c
    20、 26f0c06f34ba9325c6bed28bbcac5b3a
    21、 36bacacc32707e6498269a04d2b2cd30990ac4b0717ee4a9e4badbb6ca5fb7ea
    22、 5e06d9c9280e5b9b4832c0894e2f930f606665169ad2ac093df544e70fac4136
    23、 5e0ae60766a04b0c9ef1f677ae4ba4a83a6bc112ce3761b41b270af08821804e
    24、 A6B745BF24A2C277527716F6F36EB68D
    25、 9df7b4dfe6f389ba0e227fd609d95c58
    26、 B96D1D87399E009BC82C320D9F0D9332
    27、 98027e07b51020dcda1ae1ed92cb5952
    28、 6911a5b04664b00b2bba72d7ba9e1d5a73b390f2cf4b20618580c13a5825fc17
    29、 dcde014da154c54066fc9ba6763c3a41
    30、 08c2a14013c6ebc963a3ef1e032e5d16
    31、 70ac8ddb6c436756d9bab578a6f426e7
    32、 75282e9209b044fc0b4fee8985402f8e
    33、 49280186dd6683ae92ef25e239d7c0e2b7a4fd0e2b7dfadc8846f5157aa6aed9
    34、 b2aa3046dbad5dc89d74cf2e851d416a
    35、 63ba1887085e7c7af04526d27e40babe
    36、 7a41b9549bcc651d3d219e7aaf3f74beefea238caf1560036cd299d62be6531b
    37、 7333b27163ceda419d95f70004e89df9
    38、 2c645f4a35bd2db241028a16464d1ee7cdecc89e21852cc79e60746bc4cfe21df49a6c7ce52e2921265858435590be6f85e6fc367d245b557a30c51a7ee583bd
    39、 085ecc47117098da4b4003409a97dd0f
    40、 8c13bd558fc9e1297d29af01f1cf9fa9
    41、 ntTHjbBW9oBERMmgpxmtM2qfm80+DezKowV6nQIHrbWKH+tLT0nQgW+kS/uWDeRDI
    42、 adf00659bbb4d2fc948faf80b759af4e
    43、 MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4QX+nljkJu3wUvmp2TzQbvT2aB69ez8UBmRMz
    44、 08cd258637bb146d33ef550fc60baaa855902837758d6489802f3b1ece6ea7f1
    45、 c2oudG5pcnByZWduaWYvdHNldGFsL2Jldy1rZHNpZW1pcS9pZW1pcS9tb2MucXEuZWxpZmNpdGF0cy8vOnNwdHRo
    46、 1c6d7f1ac0b5019b730c07fba9b2a09d
    47、 5d0d53667944dc447b52e58b0e91e303b5662f92a085ab5a1f4b62eeab8900ef
    48、 e311d1853bd2c8a26e14859c574c1d80
    49、 nlhV60OHylQ424pvWCqN7QPkq91AmA4DX1KHsGg3c8T2Tkd1sUBGvkqMcHwIDAQAB
    50、 e7e895203601428fadd149e0fae2e148
    51、 79b16f51ffbb48a7b9ea67a818c5f6ab
    52、 a5933163ae1fd6e5747f34d3e05d6687
    53、 46bb87708394661c82bf9537fa47f942
    54、 e3cc7200f308fa7756f02bebbf5046e58a4a2a7e8f1c9ea1708b96d4e1033666
    55、 4ce8c7903e526e2a36db168c5cf9af0b90155850899ea26ad77d6daaa7b395c3
    56、 9df494bd-2ccf-468e-8a2c-0414e72f8fce
    57、 6a73624640e000f4c86b2b88a466e4b4
    58、 f9af8ca14f566c624baa1aeeb378da4a
    59、 5D8A456FF9C5BB526A6CC8DF3C444F5C
    60、 121340ff5457addcc2f75bb1fdb93771
    61、 592ad846a99693b2f1092bac6a3bf2cf5ac562a9b38ebe34c46cbf2ddd3c13aa
    62、 5ea67964bb124b436130dfbbd2e36fb2b08992423be188a8edfbb8550e8bfefb
    63、 35b4cfe6f7eae7acbd7bace522d0db54
    64、 a8a3b59d42fe257766926d46818422216a043c8c37bb69492d9bab3bd4d6b07a
    65、 0d3f698b-0af4-4592-9926-05f43774a3e2
    66、 df717820632c2b5012f1874c51cbff8d
    67、 c22b4342dbf26695034b4ecd7dd5ccba
    68、 237d5bacaa2ca7add646db155b633cc1
    69、 9eee2a91401804ea442d174ef5dc2e1f
    70、 f1f7aca209b5ef1f9ecc33bd2ab7864d
    71、 31223B0BDF1DEF1FE8252971ADA3B577
    72、 d72f283ca0dccdf0ed8bd1b7399dfc3f
    73、 0cd81d159841a1185ef279d80c2574ae
    74、 29da81b218ff50e69819375d2c008a648309dd9a0fc18683d675ce523cff744f
    75、 bGV2ZWxfaXBhX3RzcmlmLnRjdWRvcnAub3I=
    76、 bec508de691537047e338825828db16308cc8dc93e22386c8eeb0bc14c4c5f45
    77、 nG8y+M2iMnIPfqEu756MOpxLulObDAgMBAAECgYB6wIFlhOicdsktWcj0zo10APeg
    78、 ntEKnAkAtZom6LQDc9ORtxKzu/Q5RdCeSW+6wdI0O2fe46gBdvVDYN07c9CjM9Ure
    79、 nu2xAtbVyc3xTQATHzvEj3z1C8sioxY
    80、 486605466be69ecf409d23cd0c5c075e
    81、 6daf3724aed1f67c7d1f6404166b5dbea1f2fc42192f20813910271bc8c40e75
    82、 18C867F0717AA67B2AB7347505BA07ED
    83、 ef8a2400ddee0870b9dc94fc87510a2a
    84、 ed0862a834884bcff7d043ea90c27030
    85、 b236b07219a36c75c90e3f97b25a28f2
    86、 c04def8d-61db-4b8d-aab2-8e0342c9d54a
    87、 89a42fa0337e5cb86900b17a4b4fa29c
    88、 af67ed26658c7551330c0dec7b1d4d25
    89、 rol0qYTUX/yWNiHkoUtnU+SP+ZJjODpqcYuVdLxlA0YelafeBc3SCeuEcPH9lIiRZ
    90、 8669793a034064860d350528d3d14bc8
    91、 8971cd326a7e58f1d2ddf79f461c8d3b
    92、 6A95826F74986030F16DE061551E6DE3
    93、 n+CFluDer7LiiDa6j77if5dbcvWUrJbgvhKqaEhWnMDXT1pAG2KxL/pNFAYguSLpO
    94、 7bfb1cc6c33e144be238ce49b1dc9284
    95、 cd8e8863a0722b245f989c9398d01e27
    96、 477c41857cc766d3174369244e05d50c
    97、 58D327D09437660FC1BBD10298EA5427
    98、 9b99f70832f0c4e22a6c185165768a2b
    99、 ce272e7f72232e80b5d00d7333a5bdd6e9d7e34268d49c5fe9bdfedba6fc0d54
    100、 e575e605f350600814883dfa428710de
    101、 32c0b463b8e4cbd2dafbaabab32492a7
    102、 eef4297208709011f492a3d91da91bdd
    103、 a1f21d444c5299cd0c4b785a6f87caea
    104、 6c5aadfc1cedf7ce250730841a21a8fe
    105、 f73612ad9491e1c61202795ed4b95e11
    106、 6d3a93ff688c331f407d73138f606900
    107、 rpplEP9bChkCpq2e1T9gw0ODuEVmgVaSvdwHLMYcGn+nYjWDYy16b6ImdkubF8q5l
    108、 417f5fd21438ffb739a681af9a20eed29dd9da63e8a540415b9ec6199495e6db
    109、 2F3EE7KzwFt9NDZqYb0Zh1zLKv8HxnfVeJBDibbm82qFJroGQibeibDs17xLHAFxc5EuiaByJb27oXsMyR5TQfyFHMDw
    110、 2FviadQtGYibNZJicj1JlTBQ8swb5DlEY0LXS9YRsfUDve67U1Wv15sYzIlYFyxrLBaRdeALyLM20dOd7CRKHVv18Gg
    111、 04eef6707d07d4788d5e8a5df03926a5
    112、 115e49d74d408a8c756e1fdbbec4a16e
    113、 b7ca5fc94000689df4393377e93f78a2
    114、 a7b5175c0a3e4ea7205e66dc22fb2fc2
    115、 49998ee364d2668eb5a2cadf40feaa78c0c081337141ad15f7fb2a7843c833b8
    116、 3d1f0f558b7027178a0cec63f1307a96
    117、 da59fa633c4dd1eb446c439443519257
    118、 aaaaf4ec89a19d62eaa69325f50e546a
    119、 f656f931243bd574f4b99d4b36f205eb
    120、 03d4ccc74b360529f9c7c15c4e9a0723b2ea2dac
    121、 7eac96cbd7d1c9977f77e5fa3601a05f
    122、 2FCpbHqXMJKfXJh5nQe5UNHJ72rSbNSDab6V0PNWMMDiacdsmWCLSQDx2BrtDWgx7Tyv5mm2Y43TJMeJuwl8ReBuw
    123、 9b392414e62afcc64200cc39955ff75d1254f56c67bf2eb05d62f63b677080fc
    124、 996f0a74d71f5803a269a64cf3a565c9
    125、 2eac27ff-e03f-4d11-96b6-e10a6108cffb
    126、 e37f0a1eefa769e015a12185f7a9a72f
    127、 58e1cf830d06bab2e8baaf649c5ed9d0
    128、 c8efcfdd4bd62cf6f7b63d3317cbecb7
    129、 c9f9ca730520d60b2993d65ce4080fa9
    130、 dd965d234d17aa1773e0169d667822c6
    131、 9e121b1efdc0636b28c085f9919b81d6
    132、 nExHaOGjGwhCfIkMuIQXmSNR5zGGj9gfMG+sh2cxGSoUCQQDkB4gUhzcBVb5Wkay5
    133、 6419d28b6972471be63d9934d0265024
    134、 7d2eb5b07e63848cbe254866d8d2db0a
    135、 3228d409d361a9b5c1b34e93d02fe2c9
    136、 2f70df3853fee58414c099ece8ee8060
    137、 3eda4d534576507303043c02d4a5b4e2
    138、 283ff0f0-0adc-4b49-aa79-6f17c26acfc3
    139、 2FhiccUbDALM5zOfbTU0au2SvNNIOtufjn0tXDravx1gT7PBtgjsMGxGDyG4rbjMqicHl4k4hwJm6CKhtLJQJZfftw
    140、 2FErsxURF9G4ib4eq80icIU6nfnMyYRsrGrxdOXxQnPz5zwUs9icKN0GPh8ibUfQXASRP8EXXrMBI5veRrichrpgaYtzA
    141、 90eaabbca4530b4d1fd2f971a434f08e
    142、 c12ec11afe6584a46d4c9cd1ea409686
    143、 b20775e9b5fa8f67b2aa5dfad1ac03e1
    144、 5466a59b4719662adecca0ce78d184ca
    145、 f98e5bf653e5c3c4c5c3ace1ecbce4ec
    146、 ef79d80f2090ed3521602dcf702cfc15
    147、 f6a27b92b04117257a2552ed0ec3dae7
    148、 f3e45a48e74848f29c5691cef032a447
    149、 42594bbcf7fa83f74cdf35839debaae25e4655070fdf1fc67539de0a90f59afe
    150、 1dac3876bd566b60c7dcbffd219ca6af2d2c07f045711bf2a6d111a2b1fc27c4df31c1f568879708c5159e370ab141e6627ea028b47f8a5cf4d39ca30d501f81
    151、 c1889fe48d1c6a9afb30278417848a88
    152、 1a1fe77a-5cf0-4f10-8881-12f821297692
    153、 e0cc7ff2948b6133d49a191d377ccce1
    154、 e77rPxDnN5l6pibUd7yNsoFIfFvJS
    155、 9cc5836247062c602c9037e793c226bb
    156、 D7E1DB5A62896B45C8877A9D9E0E13BB
    157、 f35ada4aa7e6217332fc3c717322f818
    158、 ce967048226019359b01ae89c89087d4
    159、 7ba2692addb867c30d0d1aafbffc48d8
    160、 85920dda5c8201ec6c20c48d37cab806
    161、 c5d55a8d72578cb984da309c6430a976
    162、 b5ebd3c24298e015451448376143d920
    163、 62049e9c-bd24-4a3c-93e4-9c227d790422
    164、 b7bf5216f560ca92e08aaf1c1cfea41d
    165、 209d64c075a38aa5251fc6c6a64a1893
    166、 23dd524a2698a0e1639fc4655b0327f1
    167、 57210516b38a1a73545c2a39317f43ae
    168、 nD0aWFWP0Ey3L/TGbIFgYTDITZVZ81hauKgb9L3Yhkx2iWoonMiyWjH3RhgVGbs83
    169、 aec764e22c860624e6cb4c3d51aae514
    170、 a0e0a2af09e529d0b9742e92a3f26291
    171、 1d1e7883548b400e58133edbd3f31d17
    172、 569030be-1417-4aaf-8f63-dfdfc76695ca
    173、 50c23612101e9eb7606c103e9bbddb70
    174、 2eb211dd995342b62de843ca826382799a706a7f
    175、 58bc9dc2dc0f0bbb5f264da12d6aa042
    176、 acctk01b1f84c37m0w2je51z376htawz3ltcqjqasd7f3868evv7lzt7hpw7k3fdrue63wtbvlaw2mytftp55jelgt6nax92qpdkh6extuczwe6k5ty529xf9f4bfb14
    177、 nSHugmdbGYqbqpEyVBJKLIUOwhDexAkEA3WTqnHPD1gn36Xk6p+e9kx4TiZA6dNKX
    178、 d1110443d357a36aa0ade03f8eddadc1
    179、 2cbaa3039d84ed200a577b7185b38730
    180、 2125b74b959f6b70ed7444f3554f01e3
    181、 2F8bC7RhG914oD5gPQ6mtE0WwGF3lUpxKYqmnOdqOtzCVxj0iaLU3RtUqFGia8OZse2vkUL1M1mKgOYiaDxtMySDK9Q
    182、 0814a711b14d6cb34d13332a7f96bfb6
    183、 b6863a44849f97256125337a65164019
    184、 017ce69664c1557fa610289eb91c497b
    185、 32ad1d99e491e62665e3d3cb1b9c6ed7
    186、 775E696D09856872FDD8AB4F3F06B1E0
    187、 A01EECAB85E9E3BA2B0F6A158C855C29
    188、 043e3b44c1cf123d5308fa2b310f2909
    189、 41461bd464274ce0b5e34181785f5c13
    190、 f911a62634c99ee4622403c866f26b92
    191、 372fc0af-9f50-4a2c-b677-654fe0c0b0fa
    192、 2bd9ae26fe933102ed46ef2bf8e82d62e0104d9d1cce73a8b46df8a238fd32f8
    193、 f4e93a15b50c568d39785c12d373104272009bcd71028dbf0faa85441eb5130d
    194、 5bd4f056060d6ce0f0ccf520e93847a4
    195、 MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAy+ZF2XdZ6RwK/lAtyC7h
    196、 00B1208638DE0FCD3E920886D658DAF6
    197、 b31791e099fba068997e43dd35f293b1
    198、 6d3cb8b9139aa731b912961282ff3b78
    199、 8d4b91929384dfd7a0dda6b6e0410de7c4c109167047d694cf36b46e68dd8d5f
    200、 933124146c938cef76c4681062ff95c3
    201、 6283bb35a97f4657b6aab0b0a7f218947965f135838926df295037fdca816746
    202、 9a4bcc9afd8547784aff6283cafd69f46893d5131bd798fbad92dc52ca946522
    203、 16B9AE15B7DC040268C53ADCF8024ED6
    204、 2297dbc0a5498c9a7a89519f401936e910ddb82c9b477e7aa407a4c2bf523dbd
    205、 1db82cae52b0bb88cf3a21cdec183c1dab8074b1d1f4341b9e9b18b1ace5a778
    206、 2FrC3O4nh9WQia9AedniavOlSy4hXVxw5Jofj838eXwjib8QzVmp311ZkH1SrvvePZpj2ucOibXnqjSxBxQ2jyZ2lFCQ
    207、 2FMQtUTOO9xqftvD8A2fxrDo4ibuXia3qDxyfAZ1lXkGYfa68SJn36SarLwiahOB6FBZN6CV4gicJOOQNWIhI7NU6iaAw
    208、 0a466bc45e7a41ea5564b9d5807b0919
    209、 21a780098d230693a4c2b6da65c5d4ad
    210、 3d8687f4bd1a92a1e2e1faf65472ffc1
    211、 92e21b5a1a97278baf8285cfaf8f2894
    212、 363B64BD32B531D81DFEBC8DD75DF0C4
    213、 9a7715d04aa8a8d676e754379e7711da
    214、 c06c8acb239891691aa1216748a3f138
    215、 1e32980113cbda619137b312046e7a6e
    216、 4b3999aa313e58eb4fbfd116a06cd30f
    217、 2804dfd4c3052596ed2ac83ece065942
    218、 ab0bdf566c9e5bae0d2b86e42a63a224
    219、 826bb62e2df99d69cc5caacb0b97f1e9
    220、 e9f490c1c8dba3271478641a3616e4c0
    221、 29cc56be-3e9d-4c7b-94fb-392d8ea8c277
    222、 d945c9787c854cd2f31b89a68b02a191
    223、 87383dc15b709dcab7b8518c76f48e33
    224、 7f95410f6dc8116ba6f10104159f482a
    225、 4300f0b6035ce49ef8772b91bdfc70da
    226、 391d74934b4f447487bc4fffbc3e5e5e
    227、 c6cdfbe16b1e530e91fd3ac1dbb2a9b2f5b3ccee5ddf92769ea349fc60fd560e
    228、 8e5778d1c6f7d6748c94b4c709a8ed8d
    229、 50571149806edb22b7f3a3ba52168644dd99de444e813df7e186817ccc204c01
    230、 CCD4AD38DC6669F875BC37E3F8840648
    231、 909767125c9feec91bfaffaf9fb41b2d
    232、 697c41e7c63008f84f7dbde2c60a32ab
    233、 6410581a92808f97f695e796c2963cb6e111af1ec7b7e7d155dcb601192dd80a
    234、 c8d8b1d27f1ac68dacc5b3bac1f6d15f
    235、 e1f56639-6512-4701-bb85-2a038fea4288
    236、 YWJjZGVmZ2hpamtsbW5vcHFyc3R1dnd4
    237、 9f2d27cd-2c74-4b76-a1ec-592014b6aa53
    238、 f1c2fe9b4189c03a5ae0b1a1db51875d334fb21144e08e9c527644d66ef39797
    239、 513a104f7c93c2baa5b7758795fadf24
    240、 652c79177ae185f75bc9324bd51905b6
    241、 6372b211d105c57a2f5b1ca67a3e13f5
    242、 MIICdgIBADANBgkqhkiG9w0BAQEFAASCAmAwggJcAgEAAoGBAM1S69E7szKnBvWZ
    243、 nGuLJi1edu1kA1Sk+VwCMn/x3H5OhSN39ntHnLjuQIhmqLR+8XhUl4kaQVqqG8Sjf
    244、 ca5b0fae8a72a04ca156008597519960
    245、 b4cff3701e9ec94cbb27648973ed3f11
    246、 96c34567-0581-4c62-a522-e8d31aa0f22c
    247、 4c4a81c331a9aa55b389bfabb5ee9831
    248、 dae2ae270fd920ebe5e19c4570065335
    249、 840f2fdf52b45565d30fd62216ad82f7
    250、 427217d413ef316401bf10ba41a55ae9

    字符串信息

    建议导出为TXT,方便查看。

    活动列表

    显示所有 331 个 activities

    服务列表

    显示所有 95 个 services

    广播接收者列表

    显示 24 个 receivers

    内容提供者列表

    显示 43 个 providers

    第三方SDK

    SDK名称 开发者 描述信息
    Bugly Tencent 腾讯 Bugly,为移动开发者提供专业的异常上报和运营统计,帮助开发者快速发现并解决异常,同时掌握产品运营动态,及时跟进用户反馈。
    HDiffPatch sisong A C\C++ library and command-line tools for Diff & Patch between binary files or directories(folder). 一个高效的 diff/patch 实现。
    腾讯云 HTTPDNS Tencent HTTPDNS 基于 HTTP 协议向腾讯云的 DNS 服务器发送域名解析请求,替代了基于 DNS 协议向运营商 LocalDNS 发起解析请求的传统方式,可以避免 LocalDNS 造成的域名劫持和跨网访问问题,解决移动互联网服务中域名解析异常带来的困扰。
    Mars Tencent Mars 是微信官方的跨平台跨业务的终端基础组件。
    MMKV Tencent MMKV 是基于 mmap 内存映射的 key-value 组件,底层序列化/反序列化使用 protobuf 实现,性能高,稳定性强。
    Qimei SDK Tencent 提供终端设备的唯一标识 ID 体系服务,能精准的区分识别每一台终端设备,拥有海量的跨应用用户 ID 关系积累,以及实时的 ID 找回能力,应用于常规运营,结算场景。
    HMS Core Huawei HMS Core 是华为终端云服务提供的端、云开放能力的合集,助您高效构建精品应用。
    Huawei Push Huawei 华为推送服务(HUAWEI Push Kit)是华为为开发者提供的消息推送平台,建立了从云端到终端的消息推送通道。开发者通过集成 HUAWEI Push Kit 可以实时推送消息到用户终端应用,构筑良好的用户关系,提升用户的感知度和活跃度。
    腾讯广告 SDK Tencent 腾讯广告汇聚腾讯公司全量的应用场景,拥有核心行业数据、营销技术与专业服务能力。
    防水墙 Tencent 专注业务安全服务,用领先的人工智能技术解决业务欺诈、薅羊毛、刷单、爬虫、撞库等问题,让您的企业零投入也能有微信/QQ 级别的业务安全服务。
    腾讯开放平台 Tencent 腾讯核心内部服务,二十年技术沉淀,助你成就更高梦想。
    File Provider Android FileProvider 是 ContentProvider 的特殊子类,它通过创建 content://Uri 代替 file:///Uri 以促进安全分享与应用程序关联的文件。
    Jetpack App Startup Google App Startup 库提供了一种直接,高效的方法来在应用程序启动时初始化组件。库开发人员和应用程序开发人员都可以使用 App Startup 来简化启动顺序并显式设置初始化顺序。App Startup 允许您定义共享单个内容提供程序的组件初始化程序,而不必为需要初始化的每个组件定义单独的内容提供程序。这可以大大缩短应用启动时间。
    AppGallery Connect Huawei 为开发者提供移动应用全生命周期服务,覆盖全终端全场景,降低开发成本,提升运营效率,助力商业成功。
    HMS Core AAID Huawei 华为推送服务开放能力合集提供的匿名设备标识(AAID) 实体类与令牌实体类包。异步方式获取的 AAID 与令牌通过此包中对应的类承载返回。

    污点分析

    当apk较大时,代码量会很大,造成数据流图(ICFG)呈现爆炸式增长,所以该功能比较耗时,请先喝杯咖啡,耐心等待……
    规则名称 描述信息 操作
    病毒分析 使用安卓恶意软件常用的API进行污点分析 开始分析  
    漏洞挖掘 漏洞挖掘场景下的污点分析 开始分析  
    隐私合规 隐私合规场景下的污点分析:组件内污点传播、组件间污点传播、组件与库函数之间的污点传播 开始分析  
    密码分析 分析加密算法是否使用常量密钥、静态初始化的向量(IV)、加密模式是否使用ECB等 开始分析  
    Callback 因为Android中系统级的Callback并不会出现显式地进行回调方法的调用,所以如果需要分析Callback方法需要在声明文件中将其声明,这里提供一份AndroidCallbacks.txt文件,里面是一些常见的原生回调接口或类,如果有特殊接口需求,可以联系管理员 开始分析